]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Add callbacks supporting generation and retrieval of supplemental data entries, facil...
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_TLSEXT
228
229 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
230
231 static const unsigned char *most_recent_supplemental_data;
232 static size_t most_recent_supplemental_data_length;
233
234 static int client_provided_server_authz = 0;
235 static int client_provided_client_authz = 0;
236
237 #endif
238
239 #ifndef OPENSSL_NO_DH
240 static unsigned char dh512_p[]={
241 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
242 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
243 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
244 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
245 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
246 0x47,0x74,0xE8,0x33,
247 };
248 static unsigned char dh512_g[]={
249 0x02,
250 };
251
252 static DH *get_dh512(void)
253 {
254 DH *dh=NULL;
255
256 if ((dh=DH_new()) == NULL) return(NULL);
257 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
258 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
259 if ((dh->p == NULL) || (dh->g == NULL))
260 return(NULL);
261 return(dh);
262 }
263 #endif
264
265
266 /* static int load_CA(SSL_CTX *ctx, char *file);*/
267
268 #undef BUFSIZZ
269 #define BUFSIZZ 16*1024
270 static int bufsize=BUFSIZZ;
271 static int accept_socket= -1;
272
273 #define TEST_CERT "server.pem"
274 #ifndef OPENSSL_NO_TLSEXT
275 #define TEST_CERT2 "server2.pem"
276 #endif
277 #undef PROG
278 #define PROG s_server_main
279
280 extern int verify_depth, verify_return_error, verify_quiet;
281
282 static int s_server_verify=SSL_VERIFY_NONE;
283 static int s_server_session_id_context = 1; /* anything will do */
284 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
285 #ifndef OPENSSL_NO_TLSEXT
286 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
287 #endif
288 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
289 #ifdef FIONBIO
290 static int s_nbio=0;
291 #endif
292 static int s_nbio_test=0;
293 int s_crlf=0;
294 static SSL_CTX *ctx=NULL;
295 #ifndef OPENSSL_NO_TLSEXT
296 static SSL_CTX *ctx2=NULL;
297 #endif
298 static int www=0;
299
300 static BIO *bio_s_out=NULL;
301 static BIO *bio_s_msg = NULL;
302 static int s_debug=0;
303 #ifndef OPENSSL_NO_TLSEXT
304 static int s_tlsextdebug=0;
305 static int s_tlsextstatus=0;
306 static int cert_status_cb(SSL *s, void *arg);
307 #endif
308 static int no_resume_ephemeral = 0;
309 static int s_msg=0;
310 static int s_quiet=0;
311 static int s_ign_eof=0;
312 static int s_brief=0;
313
314 static char *keymatexportlabel=NULL;
315 static int keymatexportlen=20;
316
317 static int hack=0;
318 #ifndef OPENSSL_NO_ENGINE
319 static char *engine_id=NULL;
320 #endif
321 static const char *session_id_prefix=NULL;
322
323 static int enable_timeouts = 0;
324 static long socket_mtu;
325 #ifndef OPENSSL_NO_DTLS1
326 static int cert_chain = 0;
327 #endif
328
329 #ifndef OPENSSL_NO_TLSEXT
330 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
331 const unsigned char *in,
332 unsigned short inlen, int *al,
333 void *arg);
334
335 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
336 const unsigned char **out,
337 unsigned short *outlen, void *arg);
338
339 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
340 const unsigned char **out, unsigned short *outlen,
341 void *arg);
342
343 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
344 const unsigned char *in,
345 unsigned short inlen, int *al,
346 void *arg);
347
348 static BIO *serverinfo_in = NULL;
349 static const char *s_serverinfo_file = NULL;
350
351 static int c_auth = 0;
352 static int c_auth_require_reneg = 0;
353 #endif
354
355 #ifndef OPENSSL_NO_PSK
356 static char *psk_identity="Client_identity";
357 char *psk_key=NULL; /* by default PSK is not used */
358
359 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
360 unsigned char *psk, unsigned int max_psk_len)
361 {
362 unsigned int psk_len = 0;
363 int ret;
364 BIGNUM *bn = NULL;
365
366 if (s_debug)
367 BIO_printf(bio_s_out,"psk_server_cb\n");
368 if (!identity)
369 {
370 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
371 goto out_err;
372 }
373 if (s_debug)
374 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
375 identity ? (int)strlen(identity) : 0, identity);
376
377 /* here we could lookup the given identity e.g. from a database */
378 if (strcmp(identity, psk_identity) != 0)
379 {
380 BIO_printf(bio_s_out, "PSK error: client identity not found"
381 " (got '%s' expected '%s')\n", identity,
382 psk_identity);
383 goto out_err;
384 }
385 if (s_debug)
386 BIO_printf(bio_s_out, "PSK client identity found\n");
387
388 /* convert the PSK key to binary */
389 ret = BN_hex2bn(&bn, psk_key);
390 if (!ret)
391 {
392 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
393 if (bn)
394 BN_free(bn);
395 return 0;
396 }
397 if (BN_num_bytes(bn) > (int)max_psk_len)
398 {
399 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
400 max_psk_len, BN_num_bytes(bn));
401 BN_free(bn);
402 return 0;
403 }
404
405 ret = BN_bn2bin(bn, psk);
406 BN_free(bn);
407
408 if (ret < 0)
409 goto out_err;
410 psk_len = (unsigned int)ret;
411
412 if (s_debug)
413 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
414 return psk_len;
415 out_err:
416 if (s_debug)
417 BIO_printf(bio_err, "Error in PSK server callback\n");
418 return 0;
419 }
420 #endif
421
422 #ifndef OPENSSL_NO_SRP
423 /* This is a context that we pass to callbacks */
424 typedef struct srpsrvparm_st
425 {
426 char *login;
427 SRP_VBASE *vb;
428 SRP_user_pwd *user;
429 } srpsrvparm;
430
431 /* This callback pretends to require some asynchronous logic in order to obtain
432 a verifier. When the callback is called for a new connection we return
433 with a negative value. This will provoke the accept etc to return with
434 an LOOKUP_X509. The main logic of the reinvokes the suspended call
435 (which would normally occur after a worker has finished) and we
436 set the user parameters.
437 */
438 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
439 {
440 srpsrvparm *p = (srpsrvparm *)arg;
441 if (p->login == NULL && p->user == NULL )
442 {
443 p->login = SSL_get_srp_username(s);
444 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
445 return (-1) ;
446 }
447
448 if (p->user == NULL)
449 {
450 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
451 return SSL3_AL_FATAL;
452 }
453 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
454 p->user->info) < 0)
455 {
456 *ad = SSL_AD_INTERNAL_ERROR;
457 return SSL3_AL_FATAL;
458 }
459 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
460 /* need to check whether there are memory leaks */
461 p->user = NULL;
462 p->login = NULL;
463 return SSL_ERROR_NONE;
464 }
465
466 #endif
467
468 #ifdef MONOLITH
469 static void s_server_init(void)
470 {
471 accept_socket=-1;
472 s_server_verify=SSL_VERIFY_NONE;
473 s_dcert_file=NULL;
474 s_dkey_file=NULL;
475 s_dchain_file=NULL;
476 s_cert_file=TEST_CERT;
477 s_key_file=NULL;
478 s_chain_file=NULL;
479 #ifndef OPENSSL_NO_TLSEXT
480 s_cert_file2=TEST_CERT2;
481 s_key_file2=NULL;
482 ctx2=NULL;
483 #endif
484 #ifdef FIONBIO
485 s_nbio=0;
486 #endif
487 s_nbio_test=0;
488 ctx=NULL;
489 www=0;
490
491 bio_s_out=NULL;
492 s_debug=0;
493 s_msg=0;
494 s_quiet=0;
495 s_brief=0;
496 hack=0;
497 #ifndef OPENSSL_NO_ENGINE
498 engine_id=NULL;
499 #endif
500 }
501 #endif
502
503 static void sv_usage(void)
504 {
505 BIO_printf(bio_err,"usage: s_server [args ...]\n");
506 BIO_printf(bio_err,"\n");
507 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
508 BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
509 BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
510 BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
511 BIO_printf(bio_err," -context arg - set session ID context\n");
512 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
513 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
514 BIO_printf(bio_err," -cert arg - certificate file to use\n");
515 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
516 #ifndef OPENSSL_NO_TLSEXT
517 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
518 BIO_printf(bio_err," -auth - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
519 BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
520 #endif
521 BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
522 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
523 " The CRL(s) are appended to the certificate file\n");
524 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
525 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
526 " the certificate file.\n");
527 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
528 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
529 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
530 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
531 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
532 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
533 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
534 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
535 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
536 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
537 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
538 BIO_printf(bio_err," or a default set of parameters is used\n");
539 #ifndef OPENSSL_NO_ECDH
540 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
541 " Use \"openssl ecparam -list_curves\" for all names\n" \
542 " (default is nistp256).\n");
543 #endif
544 #ifdef FIONBIO
545 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
546 #endif
547 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
548 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
549 BIO_printf(bio_err," -debug - Print more output\n");
550 BIO_printf(bio_err," -msg - Show protocol messages\n");
551 BIO_printf(bio_err," -state - Print the SSL states\n");
552 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
553 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
554 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
555 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
556 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
557 BIO_printf(bio_err," -quiet - No server output\n");
558 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
559 #ifndef OPENSSL_NO_PSK
560 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
561 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
562 # ifndef OPENSSL_NO_JPAKE
563 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
564 # endif
565 #endif
566 #ifndef OPENSSL_NO_SRP
567 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
568 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
569 #endif
570 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
571 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
572 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
573 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
574 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
575 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
576 BIO_printf(bio_err," -dtls1_2 - Just talk DTLSv1.2\n");
577 BIO_printf(bio_err," -timeout - Enable timeouts\n");
578 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
579 BIO_printf(bio_err," -chain - Read a certificate chain\n");
580 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
581 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
582 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
583 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
584 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
585 #ifndef OPENSSL_NO_DH
586 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
587 #endif
588 #ifndef OPENSSL_NO_ECDH
589 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
590 #endif
591 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
592 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
593 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
594 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
595 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
596 #ifndef OPENSSL_NO_ENGINE
597 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
598 #endif
599 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
600 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
601 #ifndef OPENSSL_NO_TLSEXT
602 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
603 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
604 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
605 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
606 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
607 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
608 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
609 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
610 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
611 # ifndef OPENSSL_NO_NEXTPROTONEG
612 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
613 # endif
614 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
615 BIO_printf(bio_err," -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
616 #endif
617 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
618 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
619 }
620
621 static int local_argc=0;
622 static char **local_argv;
623
624 #ifdef CHARSET_EBCDIC
625 static int ebcdic_new(BIO *bi);
626 static int ebcdic_free(BIO *a);
627 static int ebcdic_read(BIO *b, char *out, int outl);
628 static int ebcdic_write(BIO *b, const char *in, int inl);
629 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
630 static int ebcdic_gets(BIO *bp, char *buf, int size);
631 static int ebcdic_puts(BIO *bp, const char *str);
632
633 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
634 static BIO_METHOD methods_ebcdic=
635 {
636 BIO_TYPE_EBCDIC_FILTER,
637 "EBCDIC/ASCII filter",
638 ebcdic_write,
639 ebcdic_read,
640 ebcdic_puts,
641 ebcdic_gets,
642 ebcdic_ctrl,
643 ebcdic_new,
644 ebcdic_free,
645 };
646
647 typedef struct
648 {
649 size_t alloced;
650 char buff[1];
651 } EBCDIC_OUTBUFF;
652
653 BIO_METHOD *BIO_f_ebcdic_filter()
654 {
655 return(&methods_ebcdic);
656 }
657
658 static int ebcdic_new(BIO *bi)
659 {
660 EBCDIC_OUTBUFF *wbuf;
661
662 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
663 wbuf->alloced = 1024;
664 wbuf->buff[0] = '\0';
665
666 bi->ptr=(char *)wbuf;
667 bi->init=1;
668 bi->flags=0;
669 return(1);
670 }
671
672 static int ebcdic_free(BIO *a)
673 {
674 if (a == NULL) return(0);
675 if (a->ptr != NULL)
676 OPENSSL_free(a->ptr);
677 a->ptr=NULL;
678 a->init=0;
679 a->flags=0;
680 return(1);
681 }
682
683 static int ebcdic_read(BIO *b, char *out, int outl)
684 {
685 int ret=0;
686
687 if (out == NULL || outl == 0) return(0);
688 if (b->next_bio == NULL) return(0);
689
690 ret=BIO_read(b->next_bio,out,outl);
691 if (ret > 0)
692 ascii2ebcdic(out,out,ret);
693 return(ret);
694 }
695
696 static int ebcdic_write(BIO *b, const char *in, int inl)
697 {
698 EBCDIC_OUTBUFF *wbuf;
699 int ret=0;
700 int num;
701 unsigned char n;
702
703 if ((in == NULL) || (inl <= 0)) return(0);
704 if (b->next_bio == NULL) return(0);
705
706 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
707
708 if (inl > (num = wbuf->alloced))
709 {
710 num = num + num; /* double the size */
711 if (num < inl)
712 num = inl;
713 OPENSSL_free(wbuf);
714 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
715
716 wbuf->alloced = num;
717 wbuf->buff[0] = '\0';
718
719 b->ptr=(char *)wbuf;
720 }
721
722 ebcdic2ascii(wbuf->buff, in, inl);
723
724 ret=BIO_write(b->next_bio, wbuf->buff, inl);
725
726 return(ret);
727 }
728
729 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
730 {
731 long ret;
732
733 if (b->next_bio == NULL) return(0);
734 switch (cmd)
735 {
736 case BIO_CTRL_DUP:
737 ret=0L;
738 break;
739 default:
740 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
741 break;
742 }
743 return(ret);
744 }
745
746 static int ebcdic_gets(BIO *bp, char *buf, int size)
747 {
748 int i, ret=0;
749 if (bp->next_bio == NULL) return(0);
750 /* return(BIO_gets(bp->next_bio,buf,size));*/
751 for (i=0; i<size-1; ++i)
752 {
753 ret = ebcdic_read(bp,&buf[i],1);
754 if (ret <= 0)
755 break;
756 else if (buf[i] == '\n')
757 {
758 ++i;
759 break;
760 }
761 }
762 if (i < size)
763 buf[i] = '\0';
764 return (ret < 0 && i == 0) ? ret : i;
765 }
766
767 static int ebcdic_puts(BIO *bp, const char *str)
768 {
769 if (bp->next_bio == NULL) return(0);
770 return ebcdic_write(bp, str, strlen(str));
771 }
772 #endif
773
774 #ifndef OPENSSL_NO_TLSEXT
775
776 /* This is a context that we pass to callbacks */
777 typedef struct tlsextctx_st {
778 char * servername;
779 BIO * biodebug;
780 int extension_error;
781 } tlsextctx;
782
783
784 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
785 {
786 tlsextctx * p = (tlsextctx *) arg;
787 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
788 if (servername && p->biodebug)
789 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
790
791 if (!p->servername)
792 return SSL_TLSEXT_ERR_NOACK;
793
794 if (servername)
795 {
796 if (strcmp(servername,p->servername))
797 return p->extension_error;
798 if (ctx2)
799 {
800 BIO_printf(p->biodebug,"Switching server context.\n");
801 SSL_set_SSL_CTX(s,ctx2);
802 }
803 }
804 return SSL_TLSEXT_ERR_OK;
805 }
806
807 /* Structure passed to cert status callback */
808
809 typedef struct tlsextstatusctx_st {
810 /* Default responder to use */
811 char *host, *path, *port;
812 int use_ssl;
813 int timeout;
814 BIO *err;
815 int verbose;
816 } tlsextstatusctx;
817
818 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
819
820 /* Certificate Status callback. This is called when a client includes a
821 * certificate status request extension.
822 *
823 * This is a simplified version. It examines certificates each time and
824 * makes one OCSP responder query for each request.
825 *
826 * A full version would store details such as the OCSP certificate IDs and
827 * minimise the number of OCSP responses by caching them until they were
828 * considered "expired".
829 */
830
831 static int cert_status_cb(SSL *s, void *arg)
832 {
833 tlsextstatusctx *srctx = arg;
834 BIO *err = srctx->err;
835 char *host, *port, *path;
836 int use_ssl;
837 unsigned char *rspder = NULL;
838 int rspderlen;
839 STACK_OF(OPENSSL_STRING) *aia = NULL;
840 X509 *x = NULL;
841 X509_STORE_CTX inctx;
842 X509_OBJECT obj;
843 OCSP_REQUEST *req = NULL;
844 OCSP_RESPONSE *resp = NULL;
845 OCSP_CERTID *id = NULL;
846 STACK_OF(X509_EXTENSION) *exts;
847 int ret = SSL_TLSEXT_ERR_NOACK;
848 int i;
849 #if 0
850 STACK_OF(OCSP_RESPID) *ids;
851 SSL_get_tlsext_status_ids(s, &ids);
852 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
853 #endif
854 if (srctx->verbose)
855 BIO_puts(err, "cert_status: callback called\n");
856 /* Build up OCSP query from server certificate */
857 x = SSL_get_certificate(s);
858 aia = X509_get1_ocsp(x);
859 if (aia)
860 {
861 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
862 &host, &port, &path, &use_ssl))
863 {
864 BIO_puts(err, "cert_status: can't parse AIA URL\n");
865 goto err;
866 }
867 if (srctx->verbose)
868 BIO_printf(err, "cert_status: AIA URL: %s\n",
869 sk_OPENSSL_STRING_value(aia, 0));
870 }
871 else
872 {
873 if (!srctx->host)
874 {
875 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
876 goto done;
877 }
878 host = srctx->host;
879 path = srctx->path;
880 port = srctx->port;
881 use_ssl = srctx->use_ssl;
882 }
883
884 if (!X509_STORE_CTX_init(&inctx,
885 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
886 NULL, NULL))
887 goto err;
888 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
889 X509_get_issuer_name(x),&obj) <= 0)
890 {
891 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
892 X509_STORE_CTX_cleanup(&inctx);
893 goto done;
894 }
895 req = OCSP_REQUEST_new();
896 if (!req)
897 goto err;
898 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
899 X509_free(obj.data.x509);
900 X509_STORE_CTX_cleanup(&inctx);
901 if (!id)
902 goto err;
903 if (!OCSP_request_add0_id(req, id))
904 goto err;
905 id = NULL;
906 /* Add any extensions to the request */
907 SSL_get_tlsext_status_exts(s, &exts);
908 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
909 {
910 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
911 if (!OCSP_REQUEST_add_ext(req, ext, -1))
912 goto err;
913 }
914 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
915 srctx->timeout);
916 if (!resp)
917 {
918 BIO_puts(err, "cert_status: error querying responder\n");
919 goto done;
920 }
921 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
922 if (rspderlen <= 0)
923 goto err;
924 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
925 if (srctx->verbose)
926 {
927 BIO_puts(err, "cert_status: ocsp response sent:\n");
928 OCSP_RESPONSE_print(err, resp, 2);
929 }
930 ret = SSL_TLSEXT_ERR_OK;
931 done:
932 if (ret != SSL_TLSEXT_ERR_OK)
933 ERR_print_errors(err);
934 if (aia)
935 {
936 OPENSSL_free(host);
937 OPENSSL_free(path);
938 OPENSSL_free(port);
939 X509_email_free(aia);
940 }
941 if (id)
942 OCSP_CERTID_free(id);
943 if (req)
944 OCSP_REQUEST_free(req);
945 if (resp)
946 OCSP_RESPONSE_free(resp);
947 return ret;
948 err:
949 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
950 goto done;
951 }
952
953 # ifndef OPENSSL_NO_NEXTPROTONEG
954 /* This is the context that we pass to next_proto_cb */
955 typedef struct tlsextnextprotoctx_st {
956 unsigned char *data;
957 unsigned int len;
958 } tlsextnextprotoctx;
959
960 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
961 {
962 tlsextnextprotoctx *next_proto = arg;
963
964 *data = next_proto->data;
965 *len = next_proto->len;
966
967 return SSL_TLSEXT_ERR_OK;
968 }
969 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
970
971 /* This the context that we pass to alpn_cb */
972 typedef struct tlsextalpnctx_st {
973 unsigned char *data;
974 unsigned short len;
975 } tlsextalpnctx;
976
977 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
978 {
979 tlsextalpnctx *alpn_ctx = arg;
980
981 if (!s_quiet)
982 {
983 /* We can assume that |in| is syntactically valid. */
984 unsigned i;
985 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
986 for (i = 0; i < inlen; )
987 {
988 if (i)
989 BIO_write(bio_s_out, ", ", 2);
990 BIO_write(bio_s_out, &in[i + 1], in[i]);
991 i += in[i] + 1;
992 }
993 BIO_write(bio_s_out, "\n", 1);
994 }
995
996 if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
997 OPENSSL_NPN_NEGOTIATED)
998 {
999 return SSL_TLSEXT_ERR_NOACK;
1000 }
1001
1002 if (!s_quiet)
1003 {
1004 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1005 BIO_write(bio_s_out, *out, *outlen);
1006 BIO_write(bio_s_out, "\n", 1);
1007 }
1008
1009 return SSL_TLSEXT_ERR_OK;
1010 }
1011 #endif /* ndef OPENSSL_NO_TLSEXT */
1012
1013 int MAIN(int, char **);
1014
1015 #ifndef OPENSSL_NO_JPAKE
1016 static char *jpake_secret = NULL;
1017 #define no_jpake !jpake_secret
1018 #else
1019 #define no_jpake 1
1020 #endif
1021 #ifndef OPENSSL_NO_SRP
1022 static srpsrvparm srp_callback_parm;
1023 #endif
1024 static char *srtp_profiles = NULL;
1025
1026 int MAIN(int argc, char *argv[])
1027 {
1028 X509_VERIFY_PARAM *vpm = NULL;
1029 int badarg = 0;
1030 short port=PORT;
1031 char *CApath=NULL,*CAfile=NULL;
1032 char *chCApath=NULL,*chCAfile=NULL;
1033 char *vfyCApath=NULL,*vfyCAfile=NULL;
1034 unsigned char *context = NULL;
1035 char *dhfile = NULL;
1036 int badop=0;
1037 int ret=1;
1038 int build_chain = 0;
1039 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1040 int state=0;
1041 const SSL_METHOD *meth=NULL;
1042 int socket_type=SOCK_STREAM;
1043 ENGINE *e=NULL;
1044 char *inrand=NULL;
1045 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1046 char *passarg = NULL, *pass = NULL;
1047 char *dpassarg = NULL, *dpass = NULL;
1048 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1049 X509 *s_cert = NULL, *s_dcert = NULL;
1050 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1051 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1052 int no_cache = 0, ext_cache = 0;
1053 int rev = 0, naccept = -1;
1054 int c_no_resumption_on_reneg = 0;
1055 #ifndef OPENSSL_NO_TLSEXT
1056 EVP_PKEY *s_key2 = NULL;
1057 X509 *s_cert2 = NULL;
1058 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1059 # ifndef OPENSSL_NO_NEXTPROTONEG
1060 const char *next_proto_neg_in = NULL;
1061 tlsextnextprotoctx next_proto = { NULL, 0};
1062 # endif
1063 const char *alpn_in = NULL;
1064 tlsextalpnctx alpn_ctx = { NULL, 0};
1065 #endif
1066 #ifndef OPENSSL_NO_PSK
1067 /* by default do not send a PSK identity hint */
1068 static char *psk_identity_hint=NULL;
1069 #endif
1070 #ifndef OPENSSL_NO_SRP
1071 char *srpuserseed = NULL;
1072 char *srp_verifier_file = NULL;
1073 #endif
1074 SSL_EXCERT *exc = NULL;
1075 SSL_CONF_CTX *cctx = NULL;
1076 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1077
1078 char *crl_file = NULL;
1079 int crl_format = FORMAT_PEM;
1080 int crl_download = 0;
1081 STACK_OF(X509_CRL) *crls = NULL;
1082
1083 meth=SSLv23_server_method();
1084
1085 local_argc=argc;
1086 local_argv=argv;
1087
1088 apps_startup();
1089 #ifdef MONOLITH
1090 s_server_init();
1091 #endif
1092
1093 if (bio_err == NULL)
1094 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1095
1096 if (!load_config(bio_err, NULL))
1097 goto end;
1098
1099 cctx = SSL_CONF_CTX_new();
1100 if (!cctx)
1101 goto end;
1102 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1103 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1104
1105 verify_depth=0;
1106 #ifdef FIONBIO
1107 s_nbio=0;
1108 #endif
1109 s_nbio_test=0;
1110
1111 argc--;
1112 argv++;
1113
1114 while (argc >= 1)
1115 {
1116 if ((strcmp(*argv,"-port") == 0) ||
1117 (strcmp(*argv,"-accept") == 0))
1118 {
1119 if (--argc < 1) goto bad;
1120 if (!extract_port(*(++argv),&port))
1121 goto bad;
1122 }
1123 else if (strcmp(*argv,"-naccept") == 0)
1124 {
1125 if (--argc < 1) goto bad;
1126 naccept = atol(*(++argv));
1127 if (naccept <= 0)
1128 {
1129 BIO_printf(bio_err, "bad accept value %s\n",
1130 *argv);
1131 goto bad;
1132 }
1133 }
1134 else if (strcmp(*argv,"-verify") == 0)
1135 {
1136 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1137 if (--argc < 1) goto bad;
1138 verify_depth=atoi(*(++argv));
1139 if (!s_quiet)
1140 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1141 }
1142 else if (strcmp(*argv,"-Verify") == 0)
1143 {
1144 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1145 SSL_VERIFY_CLIENT_ONCE;
1146 if (--argc < 1) goto bad;
1147 verify_depth=atoi(*(++argv));
1148 if (!s_quiet)
1149 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1150 }
1151 else if (strcmp(*argv,"-context") == 0)
1152 {
1153 if (--argc < 1) goto bad;
1154 context= (unsigned char *)*(++argv);
1155 }
1156 else if (strcmp(*argv,"-cert") == 0)
1157 {
1158 if (--argc < 1) goto bad;
1159 s_cert_file= *(++argv);
1160 }
1161 else if (strcmp(*argv,"-CRL") == 0)
1162 {
1163 if (--argc < 1) goto bad;
1164 crl_file= *(++argv);
1165 }
1166 else if (strcmp(*argv,"-crl_download") == 0)
1167 crl_download = 1;
1168 #ifndef OPENSSL_NO_TLSEXT
1169 else if (strcmp(*argv,"-serverinfo") == 0)
1170 {
1171 if (--argc < 1) goto bad;
1172 s_serverinfo_file = *(++argv);
1173 }
1174 else if (strcmp(*argv,"-auth") == 0)
1175 {
1176 c_auth = 1;
1177 }
1178 #endif
1179 else if (strcmp(*argv, "-no_resumption_on_reneg") == 0)
1180 {
1181 c_no_resumption_on_reneg = 1;
1182 }
1183 else if (strcmp(*argv,"-auth_require_reneg") == 0)
1184 {
1185 c_auth_require_reneg = 1;
1186 }
1187 else if (strcmp(*argv,"-certform") == 0)
1188 {
1189 if (--argc < 1) goto bad;
1190 s_cert_format = str2fmt(*(++argv));
1191 }
1192 else if (strcmp(*argv,"-key") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 s_key_file= *(++argv);
1196 }
1197 else if (strcmp(*argv,"-keyform") == 0)
1198 {
1199 if (--argc < 1) goto bad;
1200 s_key_format = str2fmt(*(++argv));
1201 }
1202 else if (strcmp(*argv,"-pass") == 0)
1203 {
1204 if (--argc < 1) goto bad;
1205 passarg = *(++argv);
1206 }
1207 else if (strcmp(*argv,"-cert_chain") == 0)
1208 {
1209 if (--argc < 1) goto bad;
1210 s_chain_file= *(++argv);
1211 }
1212 else if (strcmp(*argv,"-dhparam") == 0)
1213 {
1214 if (--argc < 1) goto bad;
1215 dhfile = *(++argv);
1216 }
1217 else if (strcmp(*argv,"-dcertform") == 0)
1218 {
1219 if (--argc < 1) goto bad;
1220 s_dcert_format = str2fmt(*(++argv));
1221 }
1222 else if (strcmp(*argv,"-dcert") == 0)
1223 {
1224 if (--argc < 1) goto bad;
1225 s_dcert_file= *(++argv);
1226 }
1227 else if (strcmp(*argv,"-dkeyform") == 0)
1228 {
1229 if (--argc < 1) goto bad;
1230 s_dkey_format = str2fmt(*(++argv));
1231 }
1232 else if (strcmp(*argv,"-dpass") == 0)
1233 {
1234 if (--argc < 1) goto bad;
1235 dpassarg = *(++argv);
1236 }
1237 else if (strcmp(*argv,"-dkey") == 0)
1238 {
1239 if (--argc < 1) goto bad;
1240 s_dkey_file= *(++argv);
1241 }
1242 else if (strcmp(*argv,"-dcert_chain") == 0)
1243 {
1244 if (--argc < 1) goto bad;
1245 s_dchain_file= *(++argv);
1246 }
1247 else if (strcmp(*argv,"-nocert") == 0)
1248 {
1249 nocert=1;
1250 }
1251 else if (strcmp(*argv,"-CApath") == 0)
1252 {
1253 if (--argc < 1) goto bad;
1254 CApath= *(++argv);
1255 }
1256 else if (strcmp(*argv,"-chainCApath") == 0)
1257 {
1258 if (--argc < 1) goto bad;
1259 chCApath= *(++argv);
1260 }
1261 else if (strcmp(*argv,"-verifyCApath") == 0)
1262 {
1263 if (--argc < 1) goto bad;
1264 vfyCApath= *(++argv);
1265 }
1266 else if (strcmp(*argv,"-no_cache") == 0)
1267 no_cache = 1;
1268 else if (strcmp(*argv,"-ext_cache") == 0)
1269 ext_cache = 1;
1270 else if (strcmp(*argv,"-CRLform") == 0)
1271 {
1272 if (--argc < 1) goto bad;
1273 crl_format = str2fmt(*(++argv));
1274 }
1275 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1276 {
1277 if (badarg)
1278 goto bad;
1279 continue;
1280 }
1281 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1282 {
1283 if (badarg)
1284 goto bad;
1285 continue;
1286 }
1287 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1288 {
1289 if (badarg)
1290 goto bad;
1291 continue;
1292 }
1293 else if (strcmp(*argv,"-verify_return_error") == 0)
1294 verify_return_error = 1;
1295 else if (strcmp(*argv,"-verify_quiet") == 0)
1296 verify_quiet = 1;
1297 else if (strcmp(*argv,"-build_chain") == 0)
1298 build_chain = 1;
1299 else if (strcmp(*argv,"-CAfile") == 0)
1300 {
1301 if (--argc < 1) goto bad;
1302 CAfile= *(++argv);
1303 }
1304 else if (strcmp(*argv,"-chainCAfile") == 0)
1305 {
1306 if (--argc < 1) goto bad;
1307 chCAfile= *(++argv);
1308 }
1309 else if (strcmp(*argv,"-verifyCAfile") == 0)
1310 {
1311 if (--argc < 1) goto bad;
1312 vfyCAfile= *(++argv);
1313 }
1314 #ifdef FIONBIO
1315 else if (strcmp(*argv,"-nbio") == 0)
1316 { s_nbio=1; }
1317 #endif
1318 else if (strcmp(*argv,"-nbio_test") == 0)
1319 {
1320 #ifdef FIONBIO
1321 s_nbio=1;
1322 #endif
1323 s_nbio_test=1;
1324 }
1325 else if (strcmp(*argv,"-ign_eof") == 0)
1326 s_ign_eof=1;
1327 else if (strcmp(*argv,"-no_ign_eof") == 0)
1328 s_ign_eof=0;
1329 else if (strcmp(*argv,"-debug") == 0)
1330 { s_debug=1; }
1331 #ifndef OPENSSL_NO_TLSEXT
1332 else if (strcmp(*argv,"-tlsextdebug") == 0)
1333 s_tlsextdebug=1;
1334 else if (strcmp(*argv,"-status") == 0)
1335 s_tlsextstatus=1;
1336 else if (strcmp(*argv,"-status_verbose") == 0)
1337 {
1338 s_tlsextstatus=1;
1339 tlscstatp.verbose = 1;
1340 }
1341 else if (!strcmp(*argv, "-status_timeout"))
1342 {
1343 s_tlsextstatus=1;
1344 if (--argc < 1) goto bad;
1345 tlscstatp.timeout = atoi(*(++argv));
1346 }
1347 else if (!strcmp(*argv, "-status_url"))
1348 {
1349 s_tlsextstatus=1;
1350 if (--argc < 1) goto bad;
1351 if (!OCSP_parse_url(*(++argv),
1352 &tlscstatp.host,
1353 &tlscstatp.port,
1354 &tlscstatp.path,
1355 &tlscstatp.use_ssl))
1356 {
1357 BIO_printf(bio_err, "Error parsing URL\n");
1358 goto bad;
1359 }
1360 }
1361 #endif
1362 else if (strcmp(*argv,"-msg") == 0)
1363 { s_msg=1; }
1364 else if (strcmp(*argv,"-msgfile") == 0)
1365 {
1366 if (--argc < 1) goto bad;
1367 bio_s_msg = BIO_new_file(*(++argv), "w");
1368 }
1369 #ifndef OPENSSL_NO_SSL_TRACE
1370 else if (strcmp(*argv,"-trace") == 0)
1371 { s_msg=2; }
1372 #endif
1373 else if (strcmp(*argv,"-hack") == 0)
1374 { hack=1; }
1375 else if (strcmp(*argv,"-state") == 0)
1376 { state=1; }
1377 else if (strcmp(*argv,"-crlf") == 0)
1378 { s_crlf=1; }
1379 else if (strcmp(*argv,"-quiet") == 0)
1380 { s_quiet=1; }
1381 else if (strcmp(*argv,"-brief") == 0)
1382 {
1383 s_quiet=1;
1384 s_brief=1;
1385 verify_quiet=1;
1386 }
1387 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1388 { no_tmp_rsa=1; }
1389 else if (strcmp(*argv,"-no_dhe") == 0)
1390 { no_dhe=1; }
1391 else if (strcmp(*argv,"-no_ecdhe") == 0)
1392 { no_ecdhe=1; }
1393 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1394 { no_resume_ephemeral = 1; }
1395 #ifndef OPENSSL_NO_PSK
1396 else if (strcmp(*argv,"-psk_hint") == 0)
1397 {
1398 if (--argc < 1) goto bad;
1399 psk_identity_hint= *(++argv);
1400 }
1401 else if (strcmp(*argv,"-psk") == 0)
1402 {
1403 size_t i;
1404
1405 if (--argc < 1) goto bad;
1406 psk_key=*(++argv);
1407 for (i=0; i<strlen(psk_key); i++)
1408 {
1409 if (isxdigit((unsigned char)psk_key[i]))
1410 continue;
1411 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1412 goto bad;
1413 }
1414 }
1415 #endif
1416 #ifndef OPENSSL_NO_SRP
1417 else if (strcmp(*argv, "-srpvfile") == 0)
1418 {
1419 if (--argc < 1) goto bad;
1420 srp_verifier_file = *(++argv);
1421 meth = TLSv1_server_method();
1422 }
1423 else if (strcmp(*argv, "-srpuserseed") == 0)
1424 {
1425 if (--argc < 1) goto bad;
1426 srpuserseed = *(++argv);
1427 meth = TLSv1_server_method();
1428 }
1429 #endif
1430 else if (strcmp(*argv,"-rev") == 0)
1431 { rev=1; }
1432 else if (strcmp(*argv,"-www") == 0)
1433 { www=1; }
1434 else if (strcmp(*argv,"-WWW") == 0)
1435 { www=2; }
1436 else if (strcmp(*argv,"-HTTP") == 0)
1437 { www=3; }
1438 #ifndef OPENSSL_NO_SSL2
1439 else if (strcmp(*argv,"-ssl2") == 0)
1440 { meth=SSLv2_server_method(); }
1441 #endif
1442 #ifndef OPENSSL_NO_SSL3
1443 else if (strcmp(*argv,"-ssl3") == 0)
1444 { meth=SSLv3_server_method(); }
1445 #endif
1446 #ifndef OPENSSL_NO_TLS1
1447 else if (strcmp(*argv,"-tls1") == 0)
1448 { meth=TLSv1_server_method(); }
1449 else if (strcmp(*argv,"-tls1_1") == 0)
1450 { meth=TLSv1_1_server_method(); }
1451 else if (strcmp(*argv,"-tls1_2") == 0)
1452 { meth=TLSv1_2_server_method(); }
1453 #endif
1454 #ifndef OPENSSL_NO_DTLS1
1455 else if (strcmp(*argv,"-dtls") == 0)
1456 {
1457 meth=DTLS_server_method();
1458 socket_type = SOCK_DGRAM;
1459 }
1460 else if (strcmp(*argv,"-dtls1") == 0)
1461 {
1462 meth=DTLSv1_server_method();
1463 socket_type = SOCK_DGRAM;
1464 }
1465 else if (strcmp(*argv,"-dtls1_2") == 0)
1466 {
1467 meth=DTLSv1_2_server_method();
1468 socket_type = SOCK_DGRAM;
1469 }
1470 else if (strcmp(*argv,"-timeout") == 0)
1471 enable_timeouts = 1;
1472 else if (strcmp(*argv,"-mtu") == 0)
1473 {
1474 if (--argc < 1) goto bad;
1475 socket_mtu = atol(*(++argv));
1476 }
1477 else if (strcmp(*argv, "-chain") == 0)
1478 cert_chain = 1;
1479 #endif
1480 else if (strcmp(*argv, "-id_prefix") == 0)
1481 {
1482 if (--argc < 1) goto bad;
1483 session_id_prefix = *(++argv);
1484 }
1485 #ifndef OPENSSL_NO_ENGINE
1486 else if (strcmp(*argv,"-engine") == 0)
1487 {
1488 if (--argc < 1) goto bad;
1489 engine_id= *(++argv);
1490 }
1491 #endif
1492 else if (strcmp(*argv,"-rand") == 0)
1493 {
1494 if (--argc < 1) goto bad;
1495 inrand= *(++argv);
1496 }
1497 #ifndef OPENSSL_NO_TLSEXT
1498 else if (strcmp(*argv,"-servername") == 0)
1499 {
1500 if (--argc < 1) goto bad;
1501 tlsextcbp.servername= *(++argv);
1502 }
1503 else if (strcmp(*argv,"-servername_fatal") == 0)
1504 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1505 else if (strcmp(*argv,"-cert2") == 0)
1506 {
1507 if (--argc < 1) goto bad;
1508 s_cert_file2= *(++argv);
1509 }
1510 else if (strcmp(*argv,"-key2") == 0)
1511 {
1512 if (--argc < 1) goto bad;
1513 s_key_file2= *(++argv);
1514 }
1515 # ifndef OPENSSL_NO_NEXTPROTONEG
1516 else if (strcmp(*argv,"-nextprotoneg") == 0)
1517 {
1518 if (--argc < 1) goto bad;
1519 next_proto_neg_in = *(++argv);
1520 }
1521 # endif
1522 else if (strcmp(*argv,"-alpn") == 0)
1523 {
1524 if (--argc < 1) goto bad;
1525 alpn_in = *(++argv);
1526 }
1527 #endif
1528 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1529 else if (strcmp(*argv,"-jpake") == 0)
1530 {
1531 if (--argc < 1) goto bad;
1532 jpake_secret = *(++argv);
1533 }
1534 #endif
1535 else if (strcmp(*argv,"-use_srtp") == 0)
1536 {
1537 if (--argc < 1) goto bad;
1538 srtp_profiles = *(++argv);
1539 }
1540 else if (strcmp(*argv,"-keymatexport") == 0)
1541 {
1542 if (--argc < 1) goto bad;
1543 keymatexportlabel= *(++argv);
1544 }
1545 else if (strcmp(*argv,"-keymatexportlen") == 0)
1546 {
1547 if (--argc < 1) goto bad;
1548 keymatexportlen=atoi(*(++argv));
1549 if (keymatexportlen == 0) goto bad;
1550 }
1551 else
1552 {
1553 BIO_printf(bio_err,"unknown option %s\n",*argv);
1554 badop=1;
1555 break;
1556 }
1557 argc--;
1558 argv++;
1559 }
1560 if (badop)
1561 {
1562 bad:
1563 sv_usage();
1564 goto end;
1565 }
1566
1567 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1568 if (jpake_secret)
1569 {
1570 if (psk_key)
1571 {
1572 BIO_printf(bio_err,
1573 "Can't use JPAKE and PSK together\n");
1574 goto end;
1575 }
1576 psk_identity = "JPAKE";
1577 }
1578 #endif
1579
1580 SSL_load_error_strings();
1581 OpenSSL_add_ssl_algorithms();
1582
1583 #ifndef OPENSSL_NO_ENGINE
1584 e = setup_engine(bio_err, engine_id, 1);
1585 #endif
1586
1587 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1588 {
1589 BIO_printf(bio_err, "Error getting password\n");
1590 goto end;
1591 }
1592
1593
1594 if (s_key_file == NULL)
1595 s_key_file = s_cert_file;
1596 #ifndef OPENSSL_NO_TLSEXT
1597 if (s_key_file2 == NULL)
1598 s_key_file2 = s_cert_file2;
1599 #endif
1600
1601 if (!load_excert(&exc, bio_err))
1602 goto end;
1603
1604 if (nocert == 0)
1605 {
1606 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1607 "server certificate private key file");
1608 if (!s_key)
1609 {
1610 ERR_print_errors(bio_err);
1611 goto end;
1612 }
1613
1614 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1615 NULL, e, "server certificate file");
1616
1617 if (!s_cert)
1618 {
1619 ERR_print_errors(bio_err);
1620 goto end;
1621 }
1622 if (s_chain_file)
1623 {
1624 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1625 NULL, e, "server certificate chain");
1626 if (!s_chain)
1627 goto end;
1628 }
1629
1630 #ifndef OPENSSL_NO_TLSEXT
1631 if (tlsextcbp.servername)
1632 {
1633 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1634 "second server certificate private key file");
1635 if (!s_key2)
1636 {
1637 ERR_print_errors(bio_err);
1638 goto end;
1639 }
1640
1641 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1642 NULL, e, "second server certificate file");
1643
1644 if (!s_cert2)
1645 {
1646 ERR_print_errors(bio_err);
1647 goto end;
1648 }
1649 }
1650 #endif /* OPENSSL_NO_TLSEXT */
1651 }
1652
1653 #if !defined(OPENSSL_NO_TLSEXT)
1654 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1655 if (next_proto_neg_in)
1656 {
1657 unsigned short len;
1658 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1659 if (next_proto.data == NULL)
1660 goto end;
1661 next_proto.len = len;
1662 }
1663 else
1664 {
1665 next_proto.data = NULL;
1666 }
1667 # endif
1668 alpn_ctx.data = NULL;
1669 if (alpn_in)
1670 {
1671 unsigned short len;
1672 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1673 if (alpn_ctx.data == NULL)
1674 goto end;
1675 alpn_ctx.len = len;
1676 }
1677 #endif
1678
1679 if (crl_file)
1680 {
1681 X509_CRL *crl;
1682 crl = load_crl(crl_file, crl_format);
1683 if (!crl)
1684 {
1685 BIO_puts(bio_err, "Error loading CRL\n");
1686 ERR_print_errors(bio_err);
1687 goto end;
1688 }
1689 crls = sk_X509_CRL_new_null();
1690 if (!crls || !sk_X509_CRL_push(crls, crl))
1691 {
1692 BIO_puts(bio_err, "Error adding CRL\n");
1693 ERR_print_errors(bio_err);
1694 X509_CRL_free(crl);
1695 goto end;
1696 }
1697 }
1698
1699
1700 if (s_dcert_file)
1701 {
1702
1703 if (s_dkey_file == NULL)
1704 s_dkey_file = s_dcert_file;
1705
1706 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1707 0, dpass, e,
1708 "second certificate private key file");
1709 if (!s_dkey)
1710 {
1711 ERR_print_errors(bio_err);
1712 goto end;
1713 }
1714
1715 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1716 NULL, e, "second server certificate file");
1717
1718 if (!s_dcert)
1719 {
1720 ERR_print_errors(bio_err);
1721 goto end;
1722 }
1723 if (s_dchain_file)
1724 {
1725 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1726 NULL, e, "second server certificate chain");
1727 if (!s_dchain)
1728 goto end;
1729 }
1730
1731 }
1732
1733 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1734 && !RAND_status())
1735 {
1736 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1737 }
1738 if (inrand != NULL)
1739 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1740 app_RAND_load_files(inrand));
1741
1742 if (bio_s_out == NULL)
1743 {
1744 if (s_quiet && !s_debug)
1745 {
1746 bio_s_out=BIO_new(BIO_s_null());
1747 if (s_msg && !bio_s_msg)
1748 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1749 }
1750 else
1751 {
1752 if (bio_s_out == NULL)
1753 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1754 }
1755 }
1756
1757 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1758 if (nocert)
1759 #endif
1760 {
1761 s_cert_file=NULL;
1762 s_key_file=NULL;
1763 s_dcert_file=NULL;
1764 s_dkey_file=NULL;
1765 #ifndef OPENSSL_NO_TLSEXT
1766 s_cert_file2=NULL;
1767 s_key_file2=NULL;
1768 #endif
1769 }
1770
1771 ctx=SSL_CTX_new(meth);
1772 if (ctx == NULL)
1773 {
1774 ERR_print_errors(bio_err);
1775 goto end;
1776 }
1777 if (session_id_prefix)
1778 {
1779 if(strlen(session_id_prefix) >= 32)
1780 BIO_printf(bio_err,
1781 "warning: id_prefix is too long, only one new session will be possible\n");
1782 else if(strlen(session_id_prefix) >= 16)
1783 BIO_printf(bio_err,
1784 "warning: id_prefix is too long if you use SSLv2\n");
1785 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1786 {
1787 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1788 ERR_print_errors(bio_err);
1789 goto end;
1790 }
1791 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1792 }
1793 SSL_CTX_set_quiet_shutdown(ctx,1);
1794 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1795 if (exc) ssl_ctx_set_excert(ctx, exc);
1796 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1797 * Setting read ahead solves this problem.
1798 */
1799 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1800
1801 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1802 if (no_cache)
1803 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1804 else if (ext_cache)
1805 init_session_cache_ctx(ctx);
1806 else
1807 SSL_CTX_sess_set_cache_size(ctx,128);
1808
1809 if (srtp_profiles != NULL)
1810 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1811
1812 #if 0
1813 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1814 #endif
1815
1816 #if 0
1817 if (s_cert_file == NULL)
1818 {
1819 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1820 goto end;
1821 }
1822 #endif
1823
1824 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1825 (!SSL_CTX_set_default_verify_paths(ctx)))
1826 {
1827 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1828 ERR_print_errors(bio_err);
1829 /* goto end; */
1830 }
1831 if (vpm)
1832 SSL_CTX_set1_param(ctx, vpm);
1833
1834 ssl_ctx_add_crls(ctx, crls, 0);
1835
1836 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1837 goto end;
1838
1839 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1840 crls, crl_download))
1841 {
1842 BIO_printf(bio_err, "Error loading store locations\n");
1843 ERR_print_errors(bio_err);
1844 goto end;
1845 }
1846
1847 #ifndef OPENSSL_NO_TLSEXT
1848 if (s_cert2)
1849 {
1850 ctx2=SSL_CTX_new(meth);
1851 if (ctx2 == NULL)
1852 {
1853 ERR_print_errors(bio_err);
1854 goto end;
1855 }
1856 }
1857
1858 if (ctx2)
1859 {
1860 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1861
1862 if (session_id_prefix)
1863 {
1864 if(strlen(session_id_prefix) >= 32)
1865 BIO_printf(bio_err,
1866 "warning: id_prefix is too long, only one new session will be possible\n");
1867 else if(strlen(session_id_prefix) >= 16)
1868 BIO_printf(bio_err,
1869 "warning: id_prefix is too long if you use SSLv2\n");
1870 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1871 {
1872 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1873 ERR_print_errors(bio_err);
1874 goto end;
1875 }
1876 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1877 }
1878 SSL_CTX_set_quiet_shutdown(ctx2,1);
1879 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1880 if (exc) ssl_ctx_set_excert(ctx2, exc);
1881 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1882 * Setting read ahead solves this problem.
1883 */
1884 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1885
1886 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1887
1888 if (no_cache)
1889 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1890 else if (ext_cache)
1891 init_session_cache_ctx(ctx2);
1892 else
1893 SSL_CTX_sess_set_cache_size(ctx2,128);
1894
1895 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1896 (!SSL_CTX_set_default_verify_paths(ctx2)))
1897 {
1898 ERR_print_errors(bio_err);
1899 }
1900 if (vpm)
1901 SSL_CTX_set1_param(ctx2, vpm);
1902
1903 ssl_ctx_add_crls(ctx2, crls, 0);
1904
1905 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1906 goto end;
1907
1908 }
1909
1910 # ifndef OPENSSL_NO_NEXTPROTONEG
1911 if (next_proto.data)
1912 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1913 # endif
1914 if (alpn_ctx.data)
1915 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1916 #endif
1917
1918 #ifndef OPENSSL_NO_DH
1919 if (!no_dhe)
1920 {
1921 DH *dh=NULL;
1922
1923 if (dhfile)
1924 dh = load_dh_param(dhfile);
1925 else if (s_cert_file)
1926 dh = load_dh_param(s_cert_file);
1927
1928 if (dh != NULL)
1929 {
1930 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1931 }
1932 else
1933 {
1934 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1935 dh=get_dh512();
1936 }
1937 (void)BIO_flush(bio_s_out);
1938
1939 SSL_CTX_set_tmp_dh(ctx,dh);
1940 #ifndef OPENSSL_NO_TLSEXT
1941 if (ctx2)
1942 {
1943 if (!dhfile)
1944 {
1945 DH *dh2=load_dh_param(s_cert_file2);
1946 if (dh2 != NULL)
1947 {
1948 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1949 (void)BIO_flush(bio_s_out);
1950
1951 DH_free(dh);
1952 dh = dh2;
1953 }
1954 }
1955 SSL_CTX_set_tmp_dh(ctx2,dh);
1956 }
1957 #endif
1958 DH_free(dh);
1959 }
1960 #endif
1961
1962 if (c_no_resumption_on_reneg)
1963 {
1964 SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
1965 }
1966 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1967 goto end;
1968 #ifndef OPENSSL_NO_TLSEXT
1969 if (s_serverinfo_file != NULL
1970 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1971 {
1972 ERR_print_errors(bio_err);
1973 goto end;
1974 }
1975 if (c_auth)
1976 {
1977 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1978 SSL_CTX_set_custom_srv_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_cb, authz_tlsext_generate_cb, bio_err);
1979 SSL_CTX_set_srv_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, auth_suppdata_generate_cb, suppdata_cb, bio_err);
1980 }
1981 #endif
1982 #ifndef OPENSSL_NO_TLSEXT
1983 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1984 goto end;
1985 #endif
1986 if (s_dcert != NULL)
1987 {
1988 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1989 goto end;
1990 }
1991
1992 #ifndef OPENSSL_NO_RSA
1993 #if 1
1994 if (!no_tmp_rsa)
1995 {
1996 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1997 #ifndef OPENSSL_NO_TLSEXT
1998 if (ctx2)
1999 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
2000 #endif
2001 }
2002 #else
2003 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
2004 {
2005 RSA *rsa;
2006
2007 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2008 BIO_flush(bio_s_out);
2009
2010 rsa=RSA_generate_key(512,RSA_F4,NULL);
2011
2012 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2013 {
2014 ERR_print_errors(bio_err);
2015 goto end;
2016 }
2017 #ifndef OPENSSL_NO_TLSEXT
2018 if (ctx2)
2019 {
2020 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2021 {
2022 ERR_print_errors(bio_err);
2023 goto end;
2024 }
2025 }
2026 #endif
2027 RSA_free(rsa);
2028 BIO_printf(bio_s_out,"\n");
2029 }
2030 #endif
2031 #endif
2032
2033 #ifndef OPENSSL_NO_PSK
2034 #ifdef OPENSSL_NO_JPAKE
2035 if (psk_key != NULL)
2036 #else
2037 if (psk_key != NULL || jpake_secret)
2038 #endif
2039 {
2040 if (s_debug)
2041 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2042 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2043 }
2044
2045 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2046 {
2047 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2048 ERR_print_errors(bio_err);
2049 goto end;
2050 }
2051 #endif
2052
2053 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2054 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2055 sizeof s_server_session_id_context);
2056
2057 /* Set DTLS cookie generation and verification callbacks */
2058 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2059 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2060
2061 #ifndef OPENSSL_NO_TLSEXT
2062 if (ctx2)
2063 {
2064 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2065 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2066 sizeof s_server_session_id_context);
2067
2068 tlsextcbp.biodebug = bio_s_out;
2069 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2070 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2071 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2072 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2073 }
2074 #endif
2075
2076 #ifndef OPENSSL_NO_SRP
2077 if (srp_verifier_file != NULL)
2078 {
2079 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2080 srp_callback_parm.user = NULL;
2081 srp_callback_parm.login = NULL;
2082 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2083 {
2084 BIO_printf(bio_err,
2085 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2086 srp_verifier_file, ret);
2087 goto end;
2088 }
2089 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2090 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2091 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2092 }
2093 else
2094 #endif
2095 if (CAfile != NULL)
2096 {
2097 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2098 #ifndef OPENSSL_NO_TLSEXT
2099 if (ctx2)
2100 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2101 #endif
2102 }
2103
2104 BIO_printf(bio_s_out,"ACCEPT\n");
2105 (void)BIO_flush(bio_s_out);
2106 if (rev)
2107 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2108 else if (www)
2109 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2110 else
2111 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2112 print_stats(bio_s_out,ctx);
2113 ret=0;
2114 end:
2115 if (ctx != NULL) SSL_CTX_free(ctx);
2116 if (s_cert)
2117 X509_free(s_cert);
2118 if (crls)
2119 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2120 if (s_dcert)
2121 X509_free(s_dcert);
2122 if (s_key)
2123 EVP_PKEY_free(s_key);
2124 if (s_dkey)
2125 EVP_PKEY_free(s_dkey);
2126 if (s_chain)
2127 sk_X509_pop_free(s_chain, X509_free);
2128 if (s_dchain)
2129 sk_X509_pop_free(s_dchain, X509_free);
2130 if (pass)
2131 OPENSSL_free(pass);
2132 if (dpass)
2133 OPENSSL_free(dpass);
2134 if (vpm)
2135 X509_VERIFY_PARAM_free(vpm);
2136 free_sessions();
2137 #ifndef OPENSSL_NO_TLSEXT
2138 if (tlscstatp.host)
2139 OPENSSL_free(tlscstatp.host);
2140 if (tlscstatp.port)
2141 OPENSSL_free(tlscstatp.port);
2142 if (tlscstatp.path)
2143 OPENSSL_free(tlscstatp.path);
2144 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2145 if (s_cert2)
2146 X509_free(s_cert2);
2147 if (s_key2)
2148 EVP_PKEY_free(s_key2);
2149 if (serverinfo_in != NULL)
2150 BIO_free(serverinfo_in);
2151 # ifndef OPENSSL_NO_NEXTPROTONEG
2152 if (next_proto.data)
2153 OPENSSL_free(next_proto.data);
2154 # endif
2155 if (alpn_ctx.data)
2156 OPENSSL_free(alpn_ctx.data);
2157 #endif
2158 ssl_excert_free(exc);
2159 if (ssl_args)
2160 sk_OPENSSL_STRING_free(ssl_args);
2161 if (cctx)
2162 SSL_CONF_CTX_free(cctx);
2163 #ifndef OPENSSL_NO_JPAKE
2164 if (jpake_secret && psk_key)
2165 OPENSSL_free(psk_key);
2166 #endif
2167 if (bio_s_out != NULL)
2168 {
2169 BIO_free(bio_s_out);
2170 bio_s_out=NULL;
2171 }
2172 if (bio_s_msg != NULL)
2173 {
2174 BIO_free(bio_s_msg);
2175 bio_s_msg = NULL;
2176 }
2177 apps_shutdown();
2178 OPENSSL_EXIT(ret);
2179 }
2180
2181 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2182 {
2183 BIO_printf(bio,"%4ld items in the session cache\n",
2184 SSL_CTX_sess_number(ssl_ctx));
2185 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2186 SSL_CTX_sess_connect(ssl_ctx));
2187 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2188 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2189 BIO_printf(bio,"%4ld client connects that finished\n",
2190 SSL_CTX_sess_connect_good(ssl_ctx));
2191 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2192 SSL_CTX_sess_accept(ssl_ctx));
2193 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2194 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2195 BIO_printf(bio,"%4ld server accepts that finished\n",
2196 SSL_CTX_sess_accept_good(ssl_ctx));
2197 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2198 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2199 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2200 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2201 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2202 SSL_CTX_sess_cache_full(ssl_ctx),
2203 SSL_CTX_sess_get_cache_size(ssl_ctx));
2204 }
2205
2206 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2207 {
2208 char *buf=NULL;
2209 fd_set readfds;
2210 int ret=1,width;
2211 int k,i;
2212 unsigned long l;
2213 SSL *con=NULL;
2214 BIO *sbio;
2215 #ifndef OPENSSL_NO_KRB5
2216 KSSL_CTX *kctx;
2217 #endif
2218 struct timeval timeout;
2219 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2220 struct timeval tv;
2221 #else
2222 struct timeval *timeoutp;
2223 #endif
2224
2225 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2226 {
2227 BIO_printf(bio_err,"out of memory\n");
2228 goto err;
2229 }
2230 #ifdef FIONBIO
2231 if (s_nbio)
2232 {
2233 unsigned long sl=1;
2234
2235 if (!s_quiet)
2236 BIO_printf(bio_err,"turning on non blocking io\n");
2237 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2238 ERR_print_errors(bio_err);
2239 }
2240 #endif
2241
2242 if (con == NULL) {
2243 con=SSL_new(ctx);
2244 #ifndef OPENSSL_NO_TLSEXT
2245 if (s_tlsextdebug)
2246 {
2247 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2248 SSL_set_tlsext_debug_arg(con, bio_s_out);
2249 }
2250 if (s_tlsextstatus)
2251 {
2252 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2253 tlscstatp.err = bio_err;
2254 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2255 }
2256 #endif
2257 #ifndef OPENSSL_NO_KRB5
2258 if ((kctx = kssl_ctx_new()) != NULL)
2259 {
2260 SSL_set0_kssl_ctx(con, kctx);
2261 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2262 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2263 }
2264 #endif /* OPENSSL_NO_KRB5 */
2265 if(context)
2266 SSL_set_session_id_context(con, context,
2267 strlen((char *)context));
2268 }
2269 SSL_clear(con);
2270 #if 0
2271 #ifdef TLSEXT_TYPE_opaque_prf_input
2272 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2273 #endif
2274 #endif
2275
2276 if (stype == SOCK_DGRAM)
2277 {
2278
2279 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2280
2281 if (enable_timeouts)
2282 {
2283 timeout.tv_sec = 0;
2284 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2285 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2286
2287 timeout.tv_sec = 0;
2288 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2289 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2290 }
2291
2292 if (socket_mtu > 28)
2293 {
2294 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2295 SSL_set_mtu(con, socket_mtu - 28);
2296 }
2297 else
2298 /* want to do MTU discovery */
2299 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2300
2301 /* turn on cookie exchange */
2302 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2303 }
2304 else
2305 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2306
2307 if (s_nbio_test)
2308 {
2309 BIO *test;
2310
2311 test=BIO_new(BIO_f_nbio_test());
2312 sbio=BIO_push(test,sbio);
2313 }
2314 #ifndef OPENSSL_NO_JPAKE
2315 if(jpake_secret)
2316 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2317 #endif
2318
2319 SSL_set_bio(con,sbio,sbio);
2320 SSL_set_accept_state(con);
2321 /* SSL_set_fd(con,s); */
2322
2323 if (s_debug)
2324 {
2325 SSL_set_debug(con, 1);
2326 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2327 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2328 }
2329 if (s_msg)
2330 {
2331 #ifndef OPENSSL_NO_SSL_TRACE
2332 if (s_msg == 2)
2333 SSL_set_msg_callback(con, SSL_trace);
2334 else
2335 #endif
2336 SSL_set_msg_callback(con, msg_cb);
2337 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2338 }
2339 #ifndef OPENSSL_NO_TLSEXT
2340 if (s_tlsextdebug)
2341 {
2342 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2343 SSL_set_tlsext_debug_arg(con, bio_s_out);
2344 }
2345 #endif
2346
2347 width=s+1;
2348 for (;;)
2349 {
2350 int read_from_terminal;
2351 int read_from_sslcon;
2352
2353 read_from_terminal = 0;
2354 read_from_sslcon = SSL_pending(con);
2355
2356 if (!read_from_sslcon)
2357 {
2358 FD_ZERO(&readfds);
2359 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2360 openssl_fdset(fileno(stdin),&readfds);
2361 #endif
2362 openssl_fdset(s,&readfds);
2363 /* Note: under VMS with SOCKETSHR the second parameter is
2364 * currently of type (int *) whereas under other systems
2365 * it is (void *) if you don't have a cast it will choke
2366 * the compiler: if you do have a cast then you can either
2367 * go for (int *) or (void *).
2368 */
2369 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2370 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2371 * on sockets. As a workaround we timeout the select every
2372 * second and check for any keypress. In a proper Windows
2373 * application we wouldn't do this because it is inefficient.
2374 */
2375 tv.tv_sec = 1;
2376 tv.tv_usec = 0;
2377 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2378 if((i < 0) || (!i && !_kbhit() ) )continue;
2379 if(_kbhit())
2380 read_from_terminal = 1;
2381 #elif defined(OPENSSL_SYS_BEOS_R5)
2382 /* Under BeOS-R5 the situation is similar to DOS */
2383 tv.tv_sec = 1;
2384 tv.tv_usec = 0;
2385 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2386 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2387 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2388 continue;
2389 if (read(fileno(stdin), buf, 0) >= 0)
2390 read_from_terminal = 1;
2391 (void)fcntl(fileno(stdin), F_SETFL, 0);
2392 #else
2393 if ((SSL_version(con) == DTLS1_VERSION) &&
2394 DTLSv1_get_timeout(con, &timeout))
2395 timeoutp = &timeout;
2396 else
2397 timeoutp = NULL;
2398
2399 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2400
2401 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2402 {
2403 BIO_printf(bio_err,"TIMEOUT occured\n");
2404 }
2405
2406 if (i <= 0) continue;
2407 if (FD_ISSET(fileno(stdin),&readfds))
2408 read_from_terminal = 1;
2409 #endif
2410 if (FD_ISSET(s,&readfds))
2411 read_from_sslcon = 1;
2412 }
2413 if (read_from_terminal)
2414 {
2415 if (s_crlf)
2416 {
2417 int j, lf_num;
2418
2419 i=raw_read_stdin(buf, bufsize/2);
2420 lf_num = 0;
2421 /* both loops are skipped when i <= 0 */
2422 for (j = 0; j < i; j++)
2423 if (buf[j] == '\n')
2424 lf_num++;
2425 for (j = i-1; j >= 0; j--)
2426 {
2427 buf[j+lf_num] = buf[j];
2428 if (buf[j] == '\n')
2429 {
2430 lf_num--;
2431 i++;
2432 buf[j+lf_num] = '\r';
2433 }
2434 }
2435 assert(lf_num == 0);
2436 }
2437 else
2438 i=raw_read_stdin(buf,bufsize);
2439 if (!s_quiet && !s_brief)
2440 {
2441 if ((i <= 0) || (buf[0] == 'Q'))
2442 {
2443 BIO_printf(bio_s_out,"DONE\n");
2444 SHUTDOWN(s);
2445 close_accept_socket();
2446 ret= -11;
2447 goto err;
2448 }
2449 if ((i <= 0) || (buf[0] == 'q'))
2450 {
2451 BIO_printf(bio_s_out,"DONE\n");
2452 if (SSL_version(con) != DTLS1_VERSION)
2453 SHUTDOWN(s);
2454 /* close_accept_socket();
2455 ret= -11;*/
2456 goto err;
2457 }
2458
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460 if ((buf[0] == 'B') &&
2461 ((buf[1] == '\n') || (buf[1] == '\r')))
2462 {
2463 BIO_printf(bio_err,"HEARTBEATING\n");
2464 SSL_heartbeat(con);
2465 i=0;
2466 continue;
2467 }
2468 #endif
2469 if ((buf[0] == 'r') &&
2470 ((buf[1] == '\n') || (buf[1] == '\r')))
2471 {
2472 SSL_renegotiate(con);
2473 i=SSL_do_handshake(con);
2474 printf("SSL_do_handshake -> %d\n",i);
2475 i=0; /*13; */
2476 continue;
2477 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2478 }
2479 if ((buf[0] == 'R') &&
2480 ((buf[1] == '\n') || (buf[1] == '\r')))
2481 {
2482 SSL_set_verify(con,
2483 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2484 SSL_renegotiate(con);
2485 i=SSL_do_handshake(con);
2486 printf("SSL_do_handshake -> %d\n",i);
2487 i=0; /* 13; */
2488 continue;
2489 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2490 }
2491 if (buf[0] == 'P')
2492 {
2493 static const char *str="Lets print some clear text\n";
2494 BIO_write(SSL_get_wbio(con),str,strlen(str));
2495 }
2496 if (buf[0] == 'S')
2497 {
2498 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2499 }
2500 }
2501 #ifdef CHARSET_EBCDIC
2502 ebcdic2ascii(buf,buf,i);
2503 #endif
2504 l=k=0;
2505 for (;;)
2506 {
2507 /* should do a select for the write */
2508 #ifdef RENEG
2509 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2510 #endif
2511 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2512 #ifndef OPENSSL_NO_SRP
2513 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2514 {
2515 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2516 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2517 if (srp_callback_parm.user)
2518 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2519 else
2520 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2521 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2522 }
2523 #endif
2524 switch (SSL_get_error(con,k))
2525 {
2526 case SSL_ERROR_NONE:
2527 break;
2528 case SSL_ERROR_WANT_WRITE:
2529 case SSL_ERROR_WANT_READ:
2530 case SSL_ERROR_WANT_X509_LOOKUP:
2531 BIO_printf(bio_s_out,"Write BLOCK\n");
2532 break;
2533 case SSL_ERROR_SYSCALL:
2534 case SSL_ERROR_SSL:
2535 BIO_printf(bio_s_out,"ERROR\n");
2536 ERR_print_errors(bio_err);
2537 ret=1;
2538 goto err;
2539 /* break; */
2540 case SSL_ERROR_ZERO_RETURN:
2541 BIO_printf(bio_s_out,"DONE\n");
2542 ret=1;
2543 goto err;
2544 }
2545 l+=k;
2546 i-=k;
2547 if (i <= 0) break;
2548 }
2549 }
2550 if (read_from_sslcon)
2551 {
2552 if (!SSL_is_init_finished(con))
2553 {
2554 i=init_ssl_connection(con);
2555
2556 if (i < 0)
2557 {
2558 ret=0;
2559 goto err;
2560 }
2561 else if (i == 0)
2562 {
2563 ret=1;
2564 goto err;
2565 }
2566 }
2567 else
2568 {
2569 again:
2570 i=SSL_read(con,(char *)buf,bufsize);
2571 #ifndef OPENSSL_NO_SRP
2572 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2573 {
2574 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2575 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2576 if (srp_callback_parm.user)
2577 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2578 else
2579 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2580 i=SSL_read(con,(char *)buf,bufsize);
2581 }
2582 #endif
2583 switch (SSL_get_error(con,i))
2584 {
2585 case SSL_ERROR_NONE:
2586 #ifdef CHARSET_EBCDIC
2587 ascii2ebcdic(buf,buf,i);
2588 #endif
2589 raw_write_stdout(buf,
2590 (unsigned int)i);
2591 if (SSL_pending(con)) goto again;
2592 break;
2593 case SSL_ERROR_WANT_WRITE:
2594 case SSL_ERROR_WANT_READ:
2595 BIO_printf(bio_s_out,"Read BLOCK\n");
2596 break;
2597 case SSL_ERROR_SYSCALL:
2598 case SSL_ERROR_SSL:
2599 BIO_printf(bio_s_out,"ERROR\n");
2600 ERR_print_errors(bio_err);
2601 ret=1;
2602 goto err;
2603 case SSL_ERROR_ZERO_RETURN:
2604 BIO_printf(bio_s_out,"DONE\n");
2605 ret=1;
2606 goto err;
2607 }
2608 }
2609 }
2610 }
2611 err:
2612 if (con != NULL)
2613 {
2614 BIO_printf(bio_s_out,"shutting down SSL\n");
2615 #if 1
2616 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2617 #else
2618 SSL_shutdown(con);
2619 #endif
2620 SSL_free(con);
2621 }
2622 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2623 if (buf != NULL)
2624 {
2625 OPENSSL_cleanse(buf,bufsize);
2626 OPENSSL_free(buf);
2627 }
2628 if (ret >= 0)
2629 BIO_printf(bio_s_out,"ACCEPT\n");
2630 return(ret);
2631 }
2632
2633 static void close_accept_socket(void)
2634 {
2635 BIO_printf(bio_err,"shutdown accept socket\n");
2636 if (accept_socket >= 0)
2637 {
2638 SHUTDOWN2(accept_socket);
2639 }
2640 }
2641
2642 static int init_ssl_connection(SSL *con)
2643 {
2644 int i;
2645 const char *str;
2646 X509 *peer;
2647 long verify_error;
2648 MS_STATIC char buf[BUFSIZ];
2649 #ifndef OPENSSL_NO_KRB5
2650 char *client_princ;
2651 #endif
2652 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2653 const unsigned char *next_proto_neg;
2654 unsigned next_proto_neg_len;
2655 #endif
2656 unsigned char *exportedkeymat;
2657
2658
2659 i=SSL_accept(con);
2660 #ifdef CERT_CB_TEST_RETRY
2661 {
2662 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C)
2663 {
2664 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2665 i=SSL_accept(con);
2666 }
2667 }
2668 #endif
2669 #ifndef OPENSSL_NO_SRP
2670 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2671 {
2672 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2673 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2674 if (srp_callback_parm.user)
2675 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2676 else
2677 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2678 i=SSL_accept(con);
2679 }
2680 #endif
2681 if (i <= 0)
2682 {
2683 if (BIO_sock_should_retry(i))
2684 {
2685 BIO_printf(bio_s_out,"DELAY\n");
2686 return(1);
2687 }
2688
2689 BIO_printf(bio_err,"ERROR\n");
2690 verify_error=SSL_get_verify_result(con);
2691 if (verify_error != X509_V_OK)
2692 {
2693 BIO_printf(bio_err,"verify error:%s\n",
2694 X509_verify_cert_error_string(verify_error));
2695 }
2696 /* Always print any error messages */
2697 ERR_print_errors(bio_err);
2698 return(0);
2699 }
2700
2701 if (s_brief)
2702 print_ssl_summary(bio_err, con);
2703
2704 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2705
2706 peer=SSL_get_peer_certificate(con);
2707 if (peer != NULL)
2708 {
2709 BIO_printf(bio_s_out,"Client certificate\n");
2710 PEM_write_bio_X509(bio_s_out,peer);
2711 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2712 BIO_printf(bio_s_out,"subject=%s\n",buf);
2713 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2714 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2715 X509_free(peer);
2716 }
2717
2718 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2719 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2720 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2721 ssl_print_sigalgs(bio_s_out, con);
2722 #ifndef OPENSSL_NO_EC
2723 ssl_print_point_formats(bio_s_out, con);
2724 ssl_print_curves(bio_s_out, con, 0);
2725 #endif
2726 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2727
2728 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2729 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2730 if (next_proto_neg)
2731 {
2732 BIO_printf(bio_s_out,"NEXTPROTO is ");
2733 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2734 BIO_printf(bio_s_out, "\n");
2735 }
2736 #endif
2737 {
2738 SRTP_PROTECTION_PROFILE *srtp_profile
2739 = SSL_get_selected_srtp_profile(con);
2740
2741 if(srtp_profile)
2742 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2743 srtp_profile->name);
2744 }
2745 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2746 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2747 TLS1_FLAGS_TLS_PADDING_BUG)
2748 BIO_printf(bio_s_out,
2749 "Peer has incorrect TLSv1 block padding\n");
2750 #ifndef OPENSSL_NO_KRB5
2751 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2752 if (client_princ != NULL)
2753 {
2754 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2755 client_princ);
2756 }
2757 #endif /* OPENSSL_NO_KRB5 */
2758 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2759 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2760 if (keymatexportlabel != NULL)
2761 {
2762 BIO_printf(bio_s_out, "Keying material exporter:\n");
2763 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2764 BIO_printf(bio_s_out, " Length: %i bytes\n",
2765 keymatexportlen);
2766 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2767 if (exportedkeymat != NULL)
2768 {
2769 if (!SSL_export_keying_material(con, exportedkeymat,
2770 keymatexportlen,
2771 keymatexportlabel,
2772 strlen(keymatexportlabel),
2773 NULL, 0, 0))
2774 {
2775 BIO_printf(bio_s_out, " Error\n");
2776 }
2777 else
2778 {
2779 BIO_printf(bio_s_out, " Keying material: ");
2780 for (i=0; i<keymatexportlen; i++)
2781 BIO_printf(bio_s_out, "%02X",
2782 exportedkeymat[i]);
2783 BIO_printf(bio_s_out, "\n");
2784 }
2785 OPENSSL_free(exportedkeymat);
2786 }
2787 }
2788
2789 return(1);
2790 }
2791
2792 #ifndef OPENSSL_NO_DH
2793 static DH *load_dh_param(const char *dhfile)
2794 {
2795 DH *ret=NULL;
2796 BIO *bio;
2797
2798 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2799 goto err;
2800 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2801 err:
2802 if (bio != NULL) BIO_free(bio);
2803 return(ret);
2804 }
2805 #endif
2806 #ifndef OPENSSL_NO_KRB5
2807 char *client_princ;
2808 #endif
2809
2810 #if 0
2811 static int load_CA(SSL_CTX *ctx, char *file)
2812 {
2813 FILE *in;
2814 X509 *x=NULL;
2815
2816 if ((in=fopen(file,"r")) == NULL)
2817 return(0);
2818
2819 for (;;)
2820 {
2821 if (PEM_read_X509(in,&x,NULL) == NULL)
2822 break;
2823 SSL_CTX_add_client_CA(ctx,x);
2824 }
2825 if (x != NULL) X509_free(x);
2826 fclose(in);
2827 return(1);
2828 }
2829 #endif
2830
2831 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2832 {
2833 char *buf=NULL;
2834 int ret=1;
2835 int i,j,k,dot;
2836 SSL *con;
2837 const SSL_CIPHER *c;
2838 BIO *io,*ssl_bio,*sbio;
2839 #ifndef OPENSSL_NO_KRB5
2840 KSSL_CTX *kctx;
2841 #endif
2842
2843 buf=OPENSSL_malloc(bufsize);
2844 if (buf == NULL) return(0);
2845 io=BIO_new(BIO_f_buffer());
2846 ssl_bio=BIO_new(BIO_f_ssl());
2847 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2848
2849 #ifdef FIONBIO
2850 if (s_nbio)
2851 {
2852 unsigned long sl=1;
2853
2854 if (!s_quiet)
2855 BIO_printf(bio_err,"turning on non blocking io\n");
2856 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2857 ERR_print_errors(bio_err);
2858 }
2859 #endif
2860
2861 /* lets make the output buffer a reasonable size */
2862 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2863
2864 if ((con=SSL_new(ctx)) == NULL) goto err;
2865 #ifndef OPENSSL_NO_TLSEXT
2866 if (s_tlsextdebug)
2867 {
2868 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2869 SSL_set_tlsext_debug_arg(con, bio_s_out);
2870 }
2871 #endif
2872 #ifndef OPENSSL_NO_KRB5
2873 if ((kctx = kssl_ctx_new()) != NULL)
2874 {
2875 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2876 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2877 }
2878 #endif /* OPENSSL_NO_KRB5 */
2879 if(context) SSL_set_session_id_context(con, context,
2880 strlen((char *)context));
2881
2882 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2883 if (s_nbio_test)
2884 {
2885 BIO *test;
2886
2887 test=BIO_new(BIO_f_nbio_test());
2888 sbio=BIO_push(test,sbio);
2889 }
2890 SSL_set_bio(con,sbio,sbio);
2891 SSL_set_accept_state(con);
2892
2893 /* SSL_set_fd(con,s); */
2894 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2895 BIO_push(io,ssl_bio);
2896 #ifdef CHARSET_EBCDIC
2897 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2898 #endif
2899
2900 if (s_debug)
2901 {
2902 SSL_set_debug(con, 1);
2903 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2904 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2905 }
2906 if (s_msg)
2907 {
2908 #ifndef OPENSSL_NO_SSL_TRACE
2909 if (s_msg == 2)
2910 SSL_set_msg_callback(con, SSL_trace);
2911 else
2912 #endif
2913 SSL_set_msg_callback(con, msg_cb);
2914 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2915 }
2916
2917 for (;;)
2918 {
2919 if (hack)
2920 {
2921 i=SSL_accept(con);
2922 #ifndef OPENSSL_NO_SRP
2923 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2924 {
2925 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2926 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2927 if (srp_callback_parm.user)
2928 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2929 else
2930 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2931 i=SSL_accept(con);
2932 }
2933 #endif
2934 switch (SSL_get_error(con,i))
2935 {
2936 case SSL_ERROR_NONE:
2937 break;
2938 case SSL_ERROR_WANT_WRITE:
2939 case SSL_ERROR_WANT_READ:
2940 case SSL_ERROR_WANT_X509_LOOKUP:
2941 continue;
2942 case SSL_ERROR_SYSCALL:
2943 case SSL_ERROR_SSL:
2944 case SSL_ERROR_ZERO_RETURN:
2945 ret=1;
2946 goto err;
2947 /* break; */
2948 }
2949
2950 SSL_renegotiate(con);
2951 SSL_write(con,NULL,0);
2952 }
2953
2954 i=BIO_gets(io,buf,bufsize-1);
2955 if (i < 0) /* error */
2956 {
2957 if (!BIO_should_retry(io))
2958 {
2959 if (!s_quiet)
2960 ERR_print_errors(bio_err);
2961 goto err;
2962 }
2963 else
2964 {
2965 BIO_printf(bio_s_out,"read R BLOCK\n");
2966 #if defined(OPENSSL_SYS_NETWARE)
2967 delay(1000);
2968 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2969 sleep(1);
2970 #endif
2971 continue;
2972 }
2973 }
2974 else if (i == 0) /* end of input */
2975 {
2976 ret=1;
2977 goto end;
2978 }
2979
2980 /* else we have data */
2981 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2982 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2983 {
2984 char *p;
2985 X509 *peer;
2986 STACK_OF(SSL_CIPHER) *sk;
2987 static const char *space=" ";
2988
2989 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2990 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2991 BIO_puts(io,"<pre>\n");
2992 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2993 BIO_puts(io,"\n");
2994 for (i=0; i<local_argc; i++)
2995 {
2996 BIO_puts(io,local_argv[i]);
2997 BIO_write(io," ",1);
2998 }
2999 BIO_puts(io,"\n");
3000
3001 BIO_printf(io,
3002 "Secure Renegotiation IS%s supported\n",
3003 SSL_get_secure_renegotiation_support(con) ?
3004 "" : " NOT");
3005
3006 /* The following is evil and should not really
3007 * be done */
3008 BIO_printf(io,"Ciphers supported in s_server binary\n");
3009 sk=SSL_get_ciphers(con);
3010 j=sk_SSL_CIPHER_num(sk);
3011 for (i=0; i<j; i++)
3012 {
3013 c=sk_SSL_CIPHER_value(sk,i);
3014 BIO_printf(io,"%-11s:%-25s",
3015 SSL_CIPHER_get_version(c),
3016 SSL_CIPHER_get_name(c));
3017 if ((((i+1)%2) == 0) && (i+1 != j))
3018 BIO_puts(io,"\n");
3019 }
3020 BIO_puts(io,"\n");
3021 p=SSL_get_shared_ciphers(con,buf,bufsize);
3022 if (p != NULL)
3023 {
3024 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3025 j=i=0;
3026 while (*p)
3027 {
3028 if (*p == ':')
3029 {
3030 BIO_write(io,space,26-j);
3031 i++;
3032 j=0;
3033 BIO_write(io,((i%3)?" ":"\n"),1);
3034 }
3035 else
3036 {
3037 BIO_write(io,p,1);
3038 j++;
3039 }
3040 p++;
3041 }
3042 BIO_puts(io,"\n");
3043 }
3044 ssl_print_sigalgs(io, con);
3045 #ifndef OPENSSL_NO_EC
3046 ssl_print_curves(io, con, 0);
3047 #endif
3048 BIO_printf(io,(SSL_cache_hit(con)
3049 ?"---\nReused, "
3050 :"---\nNew, "));
3051 c=SSL_get_current_cipher(con);
3052 BIO_printf(io,"%s, Cipher is %s\n",
3053 SSL_CIPHER_get_version(c),
3054 SSL_CIPHER_get_name(c));
3055 SSL_SESSION_print(io,SSL_get_session(con));
3056 BIO_printf(io,"---\n");
3057 print_stats(io,SSL_get_SSL_CTX(con));
3058 BIO_printf(io,"---\n");
3059 peer=SSL_get_peer_certificate(con);
3060 if (peer != NULL)
3061 {
3062 BIO_printf(io,"Client certificate\n");
3063 X509_print(io,peer);
3064 PEM_write_bio_X509(io,peer);
3065 }
3066 else
3067 BIO_puts(io,"no client certificate available\n");
3068 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3069 break;
3070 }
3071 else if ((www == 2 || www == 3)
3072 && (strncmp("GET /",buf,5) == 0))
3073 {
3074 BIO *file;
3075 char *p,*e;
3076 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3077
3078 /* skip the '/' */
3079 p= &(buf[5]);
3080
3081 dot = 1;
3082 for (e=p; *e != '\0'; e++)
3083 {
3084 if (e[0] == ' ')
3085 break;
3086
3087 switch (dot)
3088 {
3089 case 1:
3090 dot = (e[0] == '.') ? 2 : 0;
3091 break;
3092 case 2:
3093 dot = (e[0] == '.') ? 3 : 0;
3094 break;
3095 case 3:
3096 dot = (e[0] == '/') ? -1 : 0;
3097 break;
3098 }
3099 if (dot == 0)
3100 dot = (e[0] == '/') ? 1 : 0;
3101 }
3102 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3103
3104 if (*e == '\0')
3105 {
3106 BIO_puts(io,text);
3107 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3108 break;
3109 }
3110 *e='\0';
3111
3112 if (dot)
3113 {
3114 BIO_puts(io,text);
3115 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3116 break;
3117 }
3118
3119 if (*p == '/')
3120 {
3121 BIO_puts(io,text);
3122 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3123 break;
3124 }
3125
3126 #if 0
3127 /* append if a directory lookup */
3128 if (e[-1] == '/')
3129 strcat(p,"index.html");
3130 #endif
3131
3132 /* if a directory, do the index thang */
3133 if (app_isdir(p)>0)
3134 {
3135 #if 0 /* must check buffer size */
3136 strcat(p,"/index.html");
3137 #else
3138 BIO_puts(io,text);
3139 BIO_printf(io,"'%s' is a directory\r\n",p);
3140 break;
3141 #endif
3142 }
3143
3144 if ((file=BIO_new_file(p,"r")) == NULL)
3145 {
3146 BIO_puts(io,text);
3147 BIO_printf(io,"Error opening '%s'\r\n",p);
3148 ERR_print_errors(io);
3149 break;
3150 }
3151
3152 if (!s_quiet)
3153 BIO_printf(bio_err,"FILE:%s\n",p);
3154
3155 if (www == 2)
3156 {
3157 i=strlen(p);
3158 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3159 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3160 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3161 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3162 else
3163 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3164 }
3165 /* send the file */
3166 for (;;)
3167 {
3168 i=BIO_read(file,buf,bufsize);
3169 if (i <= 0) break;
3170
3171 #ifdef RENEG
3172 total_bytes+=i;
3173 fprintf(stderr,"%d\n",i);
3174 if (total_bytes > 3*1024)
3175 {
3176 total_bytes=0;
3177 fprintf(stderr,"RENEGOTIATE\n");
3178 SSL_renegotiate(con);
3179 }
3180 #endif
3181
3182 for (j=0; j<i; )
3183 {
3184 #ifdef RENEG
3185 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3186 #endif
3187 k=BIO_write(io,&(buf[j]),i-j);
3188 if (k <= 0)
3189 {
3190 if (!BIO_should_retry(io))
3191 goto write_error;
3192 else
3193 {
3194 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3195 }
3196 }
3197 else
3198 {
3199 j+=k;
3200 }
3201 }
3202 }
3203 write_error:
3204 BIO_free(file);
3205 break;
3206 }
3207 }
3208
3209 for (;;)
3210 {
3211 i=(int)BIO_flush(io);
3212 if (i <= 0)
3213 {
3214 if (!BIO_should_retry(io))
3215 break;
3216 }
3217 else
3218 break;
3219 }
3220 end:
3221 #if 1
3222 /* make sure we re-use sessions */
3223 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3224 #else
3225 /* This kills performance */
3226 /* SSL_shutdown(con); A shutdown gets sent in the
3227 * BIO_free_all(io) procession */
3228 #endif
3229
3230 err:
3231
3232 if (ret >= 0)
3233 BIO_printf(bio_s_out,"ACCEPT\n");
3234
3235 if (buf != NULL) OPENSSL_free(buf);
3236 if (io != NULL) BIO_free_all(io);
3237 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3238 return(ret);
3239 }
3240
3241 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3242 {
3243 char *buf=NULL;
3244 int i;
3245 int ret=1;
3246 SSL *con;
3247 BIO *io,*ssl_bio,*sbio;
3248 #ifndef OPENSSL_NO_KRB5
3249 KSSL_CTX *kctx;
3250 #endif
3251
3252 buf=OPENSSL_malloc(bufsize);
3253 if (buf == NULL) return(0);
3254 io=BIO_new(BIO_f_buffer());
3255 ssl_bio=BIO_new(BIO_f_ssl());
3256 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3257
3258 /* lets make the output buffer a reasonable size */
3259 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3260
3261 if ((con=SSL_new(ctx)) == NULL) goto err;
3262 #ifndef OPENSSL_NO_TLSEXT
3263 if (s_tlsextdebug)
3264 {
3265 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3266 SSL_set_tlsext_debug_arg(con, bio_s_out);
3267 }
3268 #endif
3269 #ifndef OPENSSL_NO_KRB5
3270 if ((kctx = kssl_ctx_new()) != NULL)
3271 {
3272 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3273 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3274 }
3275 #endif /* OPENSSL_NO_KRB5 */
3276 if(context) SSL_set_session_id_context(con, context,
3277 strlen((char *)context));
3278
3279 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3280 SSL_set_bio(con,sbio,sbio);
3281 SSL_set_accept_state(con);
3282
3283 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3284 BIO_push(io,ssl_bio);
3285 #ifdef CHARSET_EBCDIC
3286 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3287 #endif
3288
3289 if (s_debug)
3290 {
3291 SSL_set_debug(con, 1);
3292 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3293 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3294 }
3295 if (s_msg)
3296 {
3297 #ifndef OPENSSL_NO_SSL_TRACE
3298 if (s_msg == 2)
3299 SSL_set_msg_callback(con, SSL_trace);
3300 else
3301 #endif
3302 SSL_set_msg_callback(con, msg_cb);
3303 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3304 }
3305
3306 for (;;)
3307 {
3308 i = BIO_do_handshake(io);
3309 if (i > 0)
3310 break;
3311 if (!BIO_should_retry(io))
3312 {
3313 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3314 ERR_print_errors(bio_err);
3315 goto end;
3316 }
3317 }
3318 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3319 print_ssl_summary(bio_err, con);
3320
3321 for (;;)
3322 {
3323 i=BIO_gets(io,buf,bufsize-1);
3324 if (i < 0) /* error */
3325 {
3326 if (!BIO_should_retry(io))
3327 {
3328 if (!s_quiet)
3329 ERR_print_errors(bio_err);
3330 goto err;
3331 }
3332 else
3333 {
3334 BIO_printf(bio_s_out,"read R BLOCK\n");
3335 #if defined(OPENSSL_SYS_NETWARE)
3336 delay(1000);
3337 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3338 sleep(1);
3339 #endif
3340 continue;
3341 }
3342 }
3343 else if (i == 0) /* end of input */
3344 {
3345 ret=1;
3346 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3347 goto end;
3348 }
3349 else
3350 {
3351 char *p = buf + i - 1;
3352 while(i && (*p == '\n' || *p == '\r'))
3353 {
3354 p--;
3355 i--;
3356 }
3357 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3358 {
3359 ret = 1;
3360 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3361 goto end;
3362 }
3363 BUF_reverse((unsigned char *)buf, NULL, i);
3364 buf[i] = '\n';
3365 BIO_write(io, buf, i + 1);
3366 for (;;)
3367 {
3368 i = BIO_flush(io);
3369 if (i > 0)
3370 break;
3371 if (!BIO_should_retry(io))
3372 goto end;
3373 }
3374 }
3375 }
3376 end:
3377 /* make sure we re-use sessions */
3378 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3379
3380 err:
3381
3382 if (buf != NULL) OPENSSL_free(buf);
3383 if (io != NULL) BIO_free_all(io);
3384 return(ret);
3385 }
3386
3387 #ifndef OPENSSL_NO_RSA
3388 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3389 {
3390 BIGNUM *bn = NULL;
3391 static RSA *rsa_tmp=NULL;
3392
3393 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3394 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3395 if (!rsa_tmp && bn)
3396 {
3397 if (!s_quiet)
3398 {
3399 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3400 (void)BIO_flush(bio_err);
3401 }
3402 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3403 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3404 {
3405 if(rsa_tmp) RSA_free(rsa_tmp);
3406 rsa_tmp = NULL;
3407 }
3408 if (!s_quiet)
3409 {
3410 BIO_printf(bio_err,"\n");
3411 (void)BIO_flush(bio_err);
3412 }
3413 BN_free(bn);
3414 }
3415 return(rsa_tmp);
3416 }
3417 #endif
3418
3419 #define MAX_SESSION_ID_ATTEMPTS 10
3420 static int generate_session_id(const SSL *ssl, unsigned char *id,
3421 unsigned int *id_len)
3422 {
3423 unsigned int count = 0;
3424 do {
3425 RAND_pseudo_bytes(id, *id_len);
3426 /* Prefix the session_id with the required prefix. NB: If our
3427 * prefix is too long, clip it - but there will be worse effects
3428 * anyway, eg. the server could only possibly create 1 session
3429 * ID (ie. the prefix!) so all future session negotiations will
3430 * fail due to conflicts. */
3431 memcpy(id, session_id_prefix,
3432 (strlen(session_id_prefix) < *id_len) ?
3433 strlen(session_id_prefix) : *id_len);
3434 }
3435 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3436 (++count < MAX_SESSION_ID_ATTEMPTS));
3437 if(count >= MAX_SESSION_ID_ATTEMPTS)
3438 return 0;
3439 return 1;
3440 }
3441
3442 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3443 * structures without any serialisation. This hides some bugs which only
3444 * become apparent in deployed servers. By implementing a basic external
3445 * session cache some issues can be debugged using s_server.
3446 */
3447
3448 typedef struct simple_ssl_session_st
3449 {
3450 unsigned char *id;
3451 unsigned int idlen;
3452 unsigned char *der;
3453 int derlen;
3454 struct simple_ssl_session_st *next;
3455 } simple_ssl_session;
3456
3457 static simple_ssl_session *first = NULL;
3458
3459 static int add_session(SSL *ssl, SSL_SESSION *session)
3460 {
3461 simple_ssl_session *sess;
3462 unsigned char *p;
3463
3464 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3465
3466 SSL_SESSION_get_id(session, &sess->idlen);
3467 sess->derlen = i2d_SSL_SESSION(session, NULL);
3468
3469 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3470
3471 sess->der = OPENSSL_malloc(sess->derlen);
3472 p = sess->der;
3473 i2d_SSL_SESSION(session, &p);
3474
3475 sess->next = first;
3476 first = sess;
3477 BIO_printf(bio_err, "New session added to external cache\n");
3478 return 0;
3479 }
3480
3481 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3482 int *do_copy)
3483 {
3484 simple_ssl_session *sess;
3485 *do_copy = 0;
3486 for (sess = first; sess; sess = sess->next)
3487 {
3488 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3489 {
3490 const unsigned char *p = sess->der;
3491 BIO_printf(bio_err, "Lookup session: cache hit\n");
3492 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3493 }
3494 }
3495 BIO_printf(bio_err, "Lookup session: cache miss\n");
3496 return NULL;
3497 }
3498
3499 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3500 {
3501 simple_ssl_session *sess, *prev = NULL;
3502 const unsigned char *id;
3503 unsigned int idlen;
3504 id = SSL_SESSION_get_id(session, &idlen);
3505 for (sess = first; sess; sess = sess->next)
3506 {
3507 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3508 {
3509 if(prev)
3510 prev->next = sess->next;
3511 else
3512 first = sess->next;
3513 OPENSSL_free(sess->id);
3514 OPENSSL_free(sess->der);
3515 OPENSSL_free(sess);
3516 return;
3517 }
3518 prev = sess;
3519 }
3520 }
3521
3522 static void init_session_cache_ctx(SSL_CTX *sctx)
3523 {
3524 SSL_CTX_set_session_cache_mode(sctx,
3525 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3526 SSL_CTX_sess_set_new_cb(sctx, add_session);
3527 SSL_CTX_sess_set_get_cb(sctx, get_session);
3528 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3529 }
3530
3531 static void free_sessions(void)
3532 {
3533 simple_ssl_session *sess, *tsess;
3534 for (sess = first; sess;)
3535 {
3536 OPENSSL_free(sess->id);
3537 OPENSSL_free(sess->der);
3538 tsess = sess;
3539 sess = sess->next;
3540 OPENSSL_free(tsess);
3541 }
3542 first = NULL;
3543 }
3544
3545 #ifndef OPENSSL_NO_TLSEXT
3546 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
3547 const unsigned char *in,
3548 unsigned short inlen, int *al,
3549 void *arg)
3550 {
3551 if (TLSEXT_TYPE_server_authz == ext_type)
3552 {
3553 client_provided_server_authz = (memchr(in,
3554 TLSEXT_AUTHZDATAFORMAT_dtcp,
3555 inlen) != NULL);
3556 }
3557
3558 if (TLSEXT_TYPE_client_authz == ext_type)
3559 {
3560 client_provided_client_authz = (memchr(in,
3561 TLSEXT_AUTHZDATAFORMAT_dtcp,
3562 inlen) != NULL);
3563 }
3564
3565 return 1;
3566 }
3567
3568 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
3569 const unsigned char **out, unsigned short *outlen,
3570 void *arg)
3571 {
3572 if (c_auth && client_provided_client_authz && client_provided_server_authz)
3573 {
3574 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3575 {
3576 *out = auth_ext_data;
3577 *outlen = 1;
3578 return 1;
3579 }
3580 }
3581 //no auth extension to send
3582 return -1;
3583 }
3584
3585 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
3586 const unsigned char *in,
3587 unsigned short inlen, int *al,
3588 void *arg)
3589 {
3590 if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
3591 {
3592 most_recent_supplemental_data = in;
3593 most_recent_supplemental_data_length = inlen;
3594 }
3595 return 1;
3596 }
3597
3598 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
3599 const unsigned char **out,
3600 unsigned short *outlen, void *arg)
3601 {
3602 unsigned char *result;
3603 if (c_auth && client_provided_client_authz && client_provided_server_authz)
3604 {
3605 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
3606 {
3607 result = OPENSSL_malloc(10);
3608 memcpy(result, "1234512345", 10);
3609 *out = result;
3610 *outlen = 10;
3611 return 1;
3612 }
3613 }
3614 //no supplemental data to send
3615 return -1;
3616 }
3617 #endif
3618