]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Version skew reduction: trivia (I hope).
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234 0x47,0x74,0xE8,0x33,
235 };
236 static unsigned char dh512_g[]={
237 0x02,
238 };
239
240 static DH *get_dh512(void)
241 {
242 DH *dh=NULL;
243
244 if ((dh=DH_new()) == NULL) return(NULL);
245 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247 if ((dh->p == NULL) || (dh->g == NULL))
248 return(NULL);
249 return(dh);
250 }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2 "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 static char *curves=NULL;
277 #endif
278 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
279 #ifdef FIONBIO
280 static int s_nbio=0;
281 #endif
282 static int s_nbio_test=0;
283 int s_crlf=0;
284 static SSL_CTX *ctx=NULL;
285 #ifndef OPENSSL_NO_TLSEXT
286 static SSL_CTX *ctx2=NULL;
287 #endif
288 static int www=0;
289
290 static BIO *bio_s_out=NULL;
291 static int s_debug=0;
292 #ifndef OPENSSL_NO_TLSEXT
293 static int s_tlsextdebug=0;
294 static int s_tlsextstatus=0;
295 static int cert_status_cb(SSL *s, void *arg);
296 #endif
297 static int no_resume_ephemeral = 0;
298 static int s_msg=0;
299 static int s_quiet=0;
300
301 static char *keymatexportlabel=NULL;
302 static int keymatexportlen=20;
303
304 static int hack=0;
305 #ifndef OPENSSL_NO_ENGINE
306 static char *engine_id=NULL;
307 #endif
308 static const char *session_id_prefix=NULL;
309
310 static int enable_timeouts = 0;
311 static long socket_mtu;
312 #ifndef OPENSSL_NO_DTLS1
313 static int cert_chain = 0;
314 #endif
315
316 #ifndef OPENSSL_NO_TLSEXT
317 static BIO *authz_in = NULL;
318 static const char *s_authz_file = NULL;
319 static unsigned char *authz = NULL;
320 static size_t authz_length;
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328 unsigned char *psk, unsigned int max_psk_len)
329 {
330 unsigned int psk_len = 0;
331 int ret;
332 BIGNUM *bn = NULL;
333
334 if (s_debug)
335 BIO_printf(bio_s_out,"psk_server_cb\n");
336 if (!identity)
337 {
338 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339 goto out_err;
340 }
341 if (s_debug)
342 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343 identity ? (int)strlen(identity) : 0, identity);
344
345 /* here we could lookup the given identity e.g. from a database */
346 if (strcmp(identity, psk_identity) != 0)
347 {
348 BIO_printf(bio_s_out, "PSK error: client identity not found"
349 " (got '%s' expected '%s')\n", identity,
350 psk_identity);
351 goto out_err;
352 }
353 if (s_debug)
354 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356 /* convert the PSK key to binary */
357 ret = BN_hex2bn(&bn, psk_key);
358 if (!ret)
359 {
360 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361 if (bn)
362 BN_free(bn);
363 return 0;
364 }
365 if (BN_num_bytes(bn) > (int)max_psk_len)
366 {
367 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368 max_psk_len, BN_num_bytes(bn));
369 BN_free(bn);
370 return 0;
371 }
372
373 ret = BN_bn2bin(bn, psk);
374 BN_free(bn);
375
376 if (ret < 0)
377 goto out_err;
378 psk_len = (unsigned int)ret;
379
380 if (s_debug)
381 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382 return psk_len;
383 out_err:
384 if (s_debug)
385 BIO_printf(bio_err, "Error in PSK server callback\n");
386 return 0;
387 }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393 {
394 char *login;
395 SRP_VBASE *vb;
396 SRP_user_pwd *user;
397 } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400 a verifier. When the callback is called for a new connection we return
401 with a negative value. This will provoke the accept etc to return with
402 an LOOKUP_X509. The main logic of the reinvokes the suspended call
403 (which would normally occur after a worker has finished) and we
404 set the user parameters.
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407 {
408 srpsrvparm *p = (srpsrvparm *)arg;
409 if (p->login == NULL && p->user == NULL )
410 {
411 p->login = SSL_get_srp_username(s);
412 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413 return (-1) ;
414 }
415
416 if (p->user == NULL)
417 {
418 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419 return SSL3_AL_FATAL;
420 }
421 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422 p->user->info) < 0)
423 {
424 *ad = SSL_AD_INTERNAL_ERROR;
425 return SSL3_AL_FATAL;
426 }
427 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428 /* need to check whether there are memory leaks */
429 p->user = NULL;
430 p->login = NULL;
431 return SSL_ERROR_NONE;
432 }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438 {
439 accept_socket=-1;
440 cipher=NULL;
441 s_server_verify=SSL_VERIFY_NONE;
442 s_dcert_file=NULL;
443 s_dkey_file=NULL;
444 s_dchain_file=NULL;
445 s_cert_file=TEST_CERT;
446 s_key_file=NULL;
447 s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449 curves=NULL;
450 s_cert_file2=TEST_CERT2;
451 s_key_file2=NULL;
452 ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455 s_nbio=0;
456 #endif
457 s_nbio_test=0;
458 ctx=NULL;
459 www=0;
460
461 bio_s_out=NULL;
462 s_debug=0;
463 s_msg=0;
464 s_quiet=0;
465 hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467 engine_id=NULL;
468 #endif
469 }
470 #endif
471
472 static void sv_usage(void)
473 {
474 BIO_printf(bio_err,"usage: s_server [args ...]\n");
475 BIO_printf(bio_err,"\n");
476 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
477 BIO_printf(bio_err," -context arg - set session ID context\n");
478 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
479 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
480 BIO_printf(bio_err," -cert arg - certificate file to use\n");
481 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
482 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
483 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
484 " The CRL(s) are appended to the certificate file\n");
485 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
486 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
487 " the certificate file.\n");
488 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
489 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
490 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
491 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
492 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
493 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
494 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
495 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
496 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
497 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
498 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
499 BIO_printf(bio_err," or a default set of parameters is used\n");
500 #ifndef OPENSSL_NO_ECDH
501 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
502 " Use \"openssl ecparam -list_curves\" for all names\n" \
503 " (default is nistp256).\n");
504 #endif
505 #ifdef FIONBIO
506 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
507 #endif
508 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
509 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
510 BIO_printf(bio_err," -debug - Print more output\n");
511 BIO_printf(bio_err," -msg - Show protocol messages\n");
512 BIO_printf(bio_err," -state - Print the SSL states\n");
513 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
514 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
515 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
516 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
517 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
518 BIO_printf(bio_err," -quiet - No server output\n");
519 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
520 #ifndef OPENSSL_NO_PSK
521 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
522 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
523 # ifndef OPENSSL_NO_JPAKE
524 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
525 # endif
526 #endif
527 #ifndef OPENSSL_NO_SRP
528 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
529 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
530 #endif
531 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
532 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
533 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
534 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
535 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
536 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
537 BIO_printf(bio_err," -timeout - Enable timeouts\n");
538 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
539 BIO_printf(bio_err," -chain - Read a certificate chain\n");
540 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
541 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
542 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
543 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
544 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
545 #ifndef OPENSSL_NO_DH
546 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
547 #endif
548 #ifndef OPENSSL_NO_ECDH
549 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
550 #endif
551 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
552 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
553 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
554 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
557 #ifndef OPENSSL_NO_ENGINE
558 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
559 #endif
560 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
561 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
562 #ifndef OPENSSL_NO_TLSEXT
563 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
564 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
565 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
566 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
567 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
568 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
569 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
570 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
571 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
572 # ifndef OPENSSL_NO_NEXTPROTONEG
573 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
574 # endif
575 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
576 #endif
577 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
578 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
579 }
580
581 static int local_argc=0;
582 static char **local_argv;
583
584 #ifdef CHARSET_EBCDIC
585 static int ebcdic_new(BIO *bi);
586 static int ebcdic_free(BIO *a);
587 static int ebcdic_read(BIO *b, char *out, int outl);
588 static int ebcdic_write(BIO *b, const char *in, int inl);
589 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
590 static int ebcdic_gets(BIO *bp, char *buf, int size);
591 static int ebcdic_puts(BIO *bp, const char *str);
592
593 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
594 static BIO_METHOD methods_ebcdic=
595 {
596 BIO_TYPE_EBCDIC_FILTER,
597 "EBCDIC/ASCII filter",
598 ebcdic_write,
599 ebcdic_read,
600 ebcdic_puts,
601 ebcdic_gets,
602 ebcdic_ctrl,
603 ebcdic_new,
604 ebcdic_free,
605 };
606
607 typedef struct
608 {
609 size_t alloced;
610 char buff[1];
611 } EBCDIC_OUTBUFF;
612
613 BIO_METHOD *BIO_f_ebcdic_filter()
614 {
615 return(&methods_ebcdic);
616 }
617
618 static int ebcdic_new(BIO *bi)
619 {
620 EBCDIC_OUTBUFF *wbuf;
621
622 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
623 wbuf->alloced = 1024;
624 wbuf->buff[0] = '\0';
625
626 bi->ptr=(char *)wbuf;
627 bi->init=1;
628 bi->flags=0;
629 return(1);
630 }
631
632 static int ebcdic_free(BIO *a)
633 {
634 if (a == NULL) return(0);
635 if (a->ptr != NULL)
636 OPENSSL_free(a->ptr);
637 a->ptr=NULL;
638 a->init=0;
639 a->flags=0;
640 return(1);
641 }
642
643 static int ebcdic_read(BIO *b, char *out, int outl)
644 {
645 int ret=0;
646
647 if (out == NULL || outl == 0) return(0);
648 if (b->next_bio == NULL) return(0);
649
650 ret=BIO_read(b->next_bio,out,outl);
651 if (ret > 0)
652 ascii2ebcdic(out,out,ret);
653 return(ret);
654 }
655
656 static int ebcdic_write(BIO *b, const char *in, int inl)
657 {
658 EBCDIC_OUTBUFF *wbuf;
659 int ret=0;
660 int num;
661 unsigned char n;
662
663 if ((in == NULL) || (inl <= 0)) return(0);
664 if (b->next_bio == NULL) return(0);
665
666 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
667
668 if (inl > (num = wbuf->alloced))
669 {
670 num = num + num; /* double the size */
671 if (num < inl)
672 num = inl;
673 OPENSSL_free(wbuf);
674 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
675
676 wbuf->alloced = num;
677 wbuf->buff[0] = '\0';
678
679 b->ptr=(char *)wbuf;
680 }
681
682 ebcdic2ascii(wbuf->buff, in, inl);
683
684 ret=BIO_write(b->next_bio, wbuf->buff, inl);
685
686 return(ret);
687 }
688
689 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
690 {
691 long ret;
692
693 if (b->next_bio == NULL) return(0);
694 switch (cmd)
695 {
696 case BIO_CTRL_DUP:
697 ret=0L;
698 break;
699 default:
700 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
701 break;
702 }
703 return(ret);
704 }
705
706 static int ebcdic_gets(BIO *bp, char *buf, int size)
707 {
708 int i, ret=0;
709 if (bp->next_bio == NULL) return(0);
710 /* return(BIO_gets(bp->next_bio,buf,size));*/
711 for (i=0; i<size-1; ++i)
712 {
713 ret = ebcdic_read(bp,&buf[i],1);
714 if (ret <= 0)
715 break;
716 else if (buf[i] == '\n')
717 {
718 ++i;
719 break;
720 }
721 }
722 if (i < size)
723 buf[i] = '\0';
724 return (ret < 0 && i == 0) ? ret : i;
725 }
726
727 static int ebcdic_puts(BIO *bp, const char *str)
728 {
729 if (bp->next_bio == NULL) return(0);
730 return ebcdic_write(bp, str, strlen(str));
731 }
732 #endif
733
734 #ifndef OPENSSL_NO_TLSEXT
735
736 /* This is a context that we pass to callbacks */
737 typedef struct tlsextctx_st {
738 char * servername;
739 BIO * biodebug;
740 int extension_error;
741 } tlsextctx;
742
743
744 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
745 {
746 tlsextctx * p = (tlsextctx *) arg;
747 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
748 if (servername && p->biodebug)
749 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
750
751 if (!p->servername)
752 return SSL_TLSEXT_ERR_NOACK;
753
754 if (servername)
755 {
756 if (strcmp(servername,p->servername))
757 return p->extension_error;
758 if (ctx2)
759 {
760 BIO_printf(p->biodebug,"Switching server context.\n");
761 SSL_set_SSL_CTX(s,ctx2);
762 }
763 }
764 return SSL_TLSEXT_ERR_OK;
765 }
766
767 /* Structure passed to cert status callback */
768
769 typedef struct tlsextstatusctx_st {
770 /* Default responder to use */
771 char *host, *path, *port;
772 int use_ssl;
773 int timeout;
774 BIO *err;
775 int verbose;
776 } tlsextstatusctx;
777
778 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
779
780 /* Certificate Status callback. This is called when a client includes a
781 * certificate status request extension.
782 *
783 * This is a simplified version. It examines certificates each time and
784 * makes one OCSP responder query for each request.
785 *
786 * A full version would store details such as the OCSP certificate IDs and
787 * minimise the number of OCSP responses by caching them until they were
788 * considered "expired".
789 */
790
791 static int cert_status_cb(SSL *s, void *arg)
792 {
793 tlsextstatusctx *srctx = arg;
794 BIO *err = srctx->err;
795 char *host, *port, *path;
796 int use_ssl;
797 unsigned char *rspder = NULL;
798 int rspderlen;
799 STACK_OF(OPENSSL_STRING) *aia = NULL;
800 X509 *x = NULL;
801 X509_STORE_CTX inctx;
802 X509_OBJECT obj;
803 OCSP_REQUEST *req = NULL;
804 OCSP_RESPONSE *resp = NULL;
805 OCSP_CERTID *id = NULL;
806 STACK_OF(X509_EXTENSION) *exts;
807 int ret = SSL_TLSEXT_ERR_NOACK;
808 int i;
809 #if 0
810 STACK_OF(OCSP_RESPID) *ids;
811 SSL_get_tlsext_status_ids(s, &ids);
812 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
813 #endif
814 if (srctx->verbose)
815 BIO_puts(err, "cert_status: callback called\n");
816 /* Build up OCSP query from server certificate */
817 x = SSL_get_certificate(s);
818 aia = X509_get1_ocsp(x);
819 if (aia)
820 {
821 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
822 &host, &port, &path, &use_ssl))
823 {
824 BIO_puts(err, "cert_status: can't parse AIA URL\n");
825 goto err;
826 }
827 if (srctx->verbose)
828 BIO_printf(err, "cert_status: AIA URL: %s\n",
829 sk_OPENSSL_STRING_value(aia, 0));
830 }
831 else
832 {
833 if (!srctx->host)
834 {
835 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
836 goto done;
837 }
838 host = srctx->host;
839 path = srctx->path;
840 port = srctx->port;
841 use_ssl = srctx->use_ssl;
842 }
843
844 if (!X509_STORE_CTX_init(&inctx,
845 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
846 NULL, NULL))
847 goto err;
848 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
849 X509_get_issuer_name(x),&obj) <= 0)
850 {
851 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
852 X509_STORE_CTX_cleanup(&inctx);
853 goto done;
854 }
855 req = OCSP_REQUEST_new();
856 if (!req)
857 goto err;
858 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
859 X509_free(obj.data.x509);
860 X509_STORE_CTX_cleanup(&inctx);
861 if (!id)
862 goto err;
863 if (!OCSP_request_add0_id(req, id))
864 goto err;
865 id = NULL;
866 /* Add any extensions to the request */
867 SSL_get_tlsext_status_exts(s, &exts);
868 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
869 {
870 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
871 if (!OCSP_REQUEST_add_ext(req, ext, -1))
872 goto err;
873 }
874 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
875 srctx->timeout);
876 if (!resp)
877 {
878 BIO_puts(err, "cert_status: error querying responder\n");
879 goto done;
880 }
881 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
882 if (rspderlen <= 0)
883 goto err;
884 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
885 if (srctx->verbose)
886 {
887 BIO_puts(err, "cert_status: ocsp response sent:\n");
888 OCSP_RESPONSE_print(err, resp, 2);
889 }
890 ret = SSL_TLSEXT_ERR_OK;
891 done:
892 if (ret != SSL_TLSEXT_ERR_OK)
893 ERR_print_errors(err);
894 if (aia)
895 {
896 OPENSSL_free(host);
897 OPENSSL_free(path);
898 OPENSSL_free(port);
899 X509_email_free(aia);
900 }
901 if (id)
902 OCSP_CERTID_free(id);
903 if (req)
904 OCSP_REQUEST_free(req);
905 if (resp)
906 OCSP_RESPONSE_free(resp);
907 return ret;
908 err:
909 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
910 goto done;
911 }
912
913 # ifndef OPENSSL_NO_NEXTPROTONEG
914 /* This is the context that we pass to next_proto_cb */
915 typedef struct tlsextnextprotoctx_st {
916 unsigned char *data;
917 unsigned int len;
918 } tlsextnextprotoctx;
919
920 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
921 {
922 tlsextnextprotoctx *next_proto = arg;
923
924 *data = next_proto->data;
925 *len = next_proto->len;
926
927 return SSL_TLSEXT_ERR_OK;
928 }
929 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
930 #endif
931
932 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
933 {
934 /* disable resumption for sessions with forward secure ciphers */
935 return is_forward_secure;
936 }
937
938 int MAIN(int, char **);
939
940 #ifndef OPENSSL_NO_JPAKE
941 static char *jpake_secret = NULL;
942 #endif
943 #ifndef OPENSSL_NO_SRP
944 static srpsrvparm srp_callback_parm;
945 #endif
946 static char *srtp_profiles = NULL;
947
948 int MAIN(int argc, char *argv[])
949 {
950 X509_VERIFY_PARAM *vpm = NULL;
951 int badarg = 0;
952 short port=PORT;
953 char *CApath=NULL,*CAfile=NULL;
954 unsigned char *context = NULL;
955 char *dhfile = NULL;
956 #ifndef OPENSSL_NO_ECDH
957 char *named_curve = NULL;
958 #endif
959 int badop=0,bugs=0;
960 int ret=1;
961 int off=0;
962 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
963 int state=0;
964 const SSL_METHOD *meth=NULL;
965 int socket_type=SOCK_STREAM;
966 ENGINE *e=NULL;
967 char *inrand=NULL;
968 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
969 char *passarg = NULL, *pass = NULL;
970 char *dpassarg = NULL, *dpass = NULL;
971 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
972 X509 *s_cert = NULL, *s_dcert = NULL;
973 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
974 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
975 int no_cache = 0, ext_cache = 0;
976 #ifndef OPENSSL_NO_TLSEXT
977 EVP_PKEY *s_key2 = NULL;
978 X509 *s_cert2 = NULL;
979 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
980 # ifndef OPENSSL_NO_NEXTPROTONEG
981 const char *next_proto_neg_in = NULL;
982 tlsextnextprotoctx next_proto;
983 # endif
984 #endif
985 #ifndef OPENSSL_NO_PSK
986 /* by default do not send a PSK identity hint */
987 static char *psk_identity_hint=NULL;
988 #endif
989 #ifndef OPENSSL_NO_SRP
990 char *srpuserseed = NULL;
991 char *srp_verifier_file = NULL;
992 #endif
993 meth=SSLv23_server_method();
994
995 local_argc=argc;
996 local_argv=argv;
997
998 apps_startup();
999 #ifdef MONOLITH
1000 s_server_init();
1001 #endif
1002
1003 if (bio_err == NULL)
1004 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1005
1006 if (!load_config(bio_err, NULL))
1007 goto end;
1008
1009 verify_depth=0;
1010 #ifdef FIONBIO
1011 s_nbio=0;
1012 #endif
1013 s_nbio_test=0;
1014
1015 argc--;
1016 argv++;
1017
1018 while (argc >= 1)
1019 {
1020 if ((strcmp(*argv,"-port") == 0) ||
1021 (strcmp(*argv,"-accept") == 0))
1022 {
1023 if (--argc < 1) goto bad;
1024 if (!extract_port(*(++argv),&port))
1025 goto bad;
1026 }
1027 else if (strcmp(*argv,"-verify") == 0)
1028 {
1029 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1030 if (--argc < 1) goto bad;
1031 verify_depth=atoi(*(++argv));
1032 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1033 }
1034 else if (strcmp(*argv,"-Verify") == 0)
1035 {
1036 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1037 SSL_VERIFY_CLIENT_ONCE;
1038 if (--argc < 1) goto bad;
1039 verify_depth=atoi(*(++argv));
1040 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1041 }
1042 else if (strcmp(*argv,"-context") == 0)
1043 {
1044 if (--argc < 1) goto bad;
1045 context= (unsigned char *)*(++argv);
1046 }
1047 else if (strcmp(*argv,"-cert") == 0)
1048 {
1049 if (--argc < 1) goto bad;
1050 s_cert_file= *(++argv);
1051 }
1052 #ifndef OPENSSL_NO_TLSEXT
1053 else if (strcmp(*argv,"-authz") == 0)
1054 {
1055 if (--argc < 1) goto bad;
1056 s_authz_file = *(++argv);
1057 }
1058 #endif
1059 else if (strcmp(*argv,"-certform") == 0)
1060 {
1061 if (--argc < 1) goto bad;
1062 s_cert_format = str2fmt(*(++argv));
1063 }
1064 else if (strcmp(*argv,"-key") == 0)
1065 {
1066 if (--argc < 1) goto bad;
1067 s_key_file= *(++argv);
1068 }
1069 else if (strcmp(*argv,"-keyform") == 0)
1070 {
1071 if (--argc < 1) goto bad;
1072 s_key_format = str2fmt(*(++argv));
1073 }
1074 else if (strcmp(*argv,"-pass") == 0)
1075 {
1076 if (--argc < 1) goto bad;
1077 passarg = *(++argv);
1078 }
1079 else if (strcmp(*argv,"-cert_chain") == 0)
1080 {
1081 if (--argc < 1) goto bad;
1082 s_chain_file= *(++argv);
1083 }
1084 else if (strcmp(*argv,"-dhparam") == 0)
1085 {
1086 if (--argc < 1) goto bad;
1087 dhfile = *(++argv);
1088 }
1089 #ifndef OPENSSL_NO_ECDH
1090 else if (strcmp(*argv,"-named_curve") == 0)
1091 {
1092 if (--argc < 1) goto bad;
1093 named_curve = *(++argv);
1094 }
1095 #endif
1096 else if (strcmp(*argv,"-dcertform") == 0)
1097 {
1098 if (--argc < 1) goto bad;
1099 s_dcert_format = str2fmt(*(++argv));
1100 }
1101 else if (strcmp(*argv,"-dcert") == 0)
1102 {
1103 if (--argc < 1) goto bad;
1104 s_dcert_file= *(++argv);
1105 }
1106 else if (strcmp(*argv,"-dkeyform") == 0)
1107 {
1108 if (--argc < 1) goto bad;
1109 s_dkey_format = str2fmt(*(++argv));
1110 }
1111 else if (strcmp(*argv,"-dpass") == 0)
1112 {
1113 if (--argc < 1) goto bad;
1114 dpassarg = *(++argv);
1115 }
1116 else if (strcmp(*argv,"-dkey") == 0)
1117 {
1118 if (--argc < 1) goto bad;
1119 s_dkey_file= *(++argv);
1120 }
1121 else if (strcmp(*argv,"-dcert_chain") == 0)
1122 {
1123 if (--argc < 1) goto bad;
1124 s_dchain_file= *(++argv);
1125 }
1126 else if (strcmp(*argv,"-nocert") == 0)
1127 {
1128 nocert=1;
1129 }
1130 else if (strcmp(*argv,"-CApath") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 CApath= *(++argv);
1134 }
1135 else if (strcmp(*argv,"-no_cache") == 0)
1136 no_cache = 1;
1137 else if (strcmp(*argv,"-ext_cache") == 0)
1138 ext_cache = 1;
1139 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1140 {
1141 if (badarg)
1142 goto bad;
1143 continue;
1144 }
1145 else if (strcmp(*argv,"-verify_return_error") == 0)
1146 verify_return_error = 1;
1147 else if (strcmp(*argv,"-serverpref") == 0)
1148 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1149 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1150 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1151 else if (strcmp(*argv,"-cipher") == 0)
1152 {
1153 if (--argc < 1) goto bad;
1154 cipher= *(++argv);
1155 }
1156 else if (strcmp(*argv,"-CAfile") == 0)
1157 {
1158 if (--argc < 1) goto bad;
1159 CAfile= *(++argv);
1160 }
1161 #ifdef FIONBIO
1162 else if (strcmp(*argv,"-nbio") == 0)
1163 { s_nbio=1; }
1164 #endif
1165 else if (strcmp(*argv,"-nbio_test") == 0)
1166 {
1167 #ifdef FIONBIO
1168 s_nbio=1;
1169 #endif
1170 s_nbio_test=1;
1171 }
1172 else if (strcmp(*argv,"-debug") == 0)
1173 { s_debug=1; }
1174 #ifndef OPENSSL_NO_TLSEXT
1175 else if (strcmp(*argv,"-tlsextdebug") == 0)
1176 s_tlsextdebug=1;
1177 else if (strcmp(*argv,"-status") == 0)
1178 s_tlsextstatus=1;
1179 else if (strcmp(*argv,"-status_verbose") == 0)
1180 {
1181 s_tlsextstatus=1;
1182 tlscstatp.verbose = 1;
1183 }
1184 else if (!strcmp(*argv, "-status_timeout"))
1185 {
1186 s_tlsextstatus=1;
1187 if (--argc < 1) goto bad;
1188 tlscstatp.timeout = atoi(*(++argv));
1189 }
1190 else if (!strcmp(*argv, "-status_url"))
1191 {
1192 s_tlsextstatus=1;
1193 if (--argc < 1) goto bad;
1194 if (!OCSP_parse_url(*(++argv),
1195 &tlscstatp.host,
1196 &tlscstatp.port,
1197 &tlscstatp.path,
1198 &tlscstatp.use_ssl))
1199 {
1200 BIO_printf(bio_err, "Error parsing URL\n");
1201 goto bad;
1202 }
1203 }
1204 else if (strcmp(*argv,"-curves") == 0)
1205 {
1206 if (--argc < 1) goto bad;
1207 curves= *(++argv);
1208 }
1209 #endif
1210 else if (strcmp(*argv,"-msg") == 0)
1211 { s_msg=1; }
1212 else if (strcmp(*argv,"-hack") == 0)
1213 { hack=1; }
1214 else if (strcmp(*argv,"-state") == 0)
1215 { state=1; }
1216 else if (strcmp(*argv,"-crlf") == 0)
1217 { s_crlf=1; }
1218 else if (strcmp(*argv,"-quiet") == 0)
1219 { s_quiet=1; }
1220 else if (strcmp(*argv,"-bugs") == 0)
1221 { bugs=1; }
1222 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1223 { no_tmp_rsa=1; }
1224 else if (strcmp(*argv,"-no_dhe") == 0)
1225 { no_dhe=1; }
1226 else if (strcmp(*argv,"-no_ecdhe") == 0)
1227 { no_ecdhe=1; }
1228 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1229 { no_resume_ephemeral = 1; }
1230 #ifndef OPENSSL_NO_PSK
1231 else if (strcmp(*argv,"-psk_hint") == 0)
1232 {
1233 if (--argc < 1) goto bad;
1234 psk_identity_hint= *(++argv);
1235 }
1236 else if (strcmp(*argv,"-psk") == 0)
1237 {
1238 size_t i;
1239
1240 if (--argc < 1) goto bad;
1241 psk_key=*(++argv);
1242 for (i=0; i<strlen(psk_key); i++)
1243 {
1244 if (isxdigit((unsigned char)psk_key[i]))
1245 continue;
1246 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1247 goto bad;
1248 }
1249 }
1250 #endif
1251 #ifndef OPENSSL_NO_SRP
1252 else if (strcmp(*argv, "-srpvfile") == 0)
1253 {
1254 if (--argc < 1) goto bad;
1255 srp_verifier_file = *(++argv);
1256 meth = TLSv1_server_method();
1257 }
1258 else if (strcmp(*argv, "-srpuserseed") == 0)
1259 {
1260 if (--argc < 1) goto bad;
1261 srpuserseed = *(++argv);
1262 meth = TLSv1_server_method();
1263 }
1264 #endif
1265 else if (strcmp(*argv,"-www") == 0)
1266 { www=1; }
1267 else if (strcmp(*argv,"-WWW") == 0)
1268 { www=2; }
1269 else if (strcmp(*argv,"-HTTP") == 0)
1270 { www=3; }
1271 else if (strcmp(*argv,"-no_ssl2") == 0)
1272 { off|=SSL_OP_NO_SSLv2; }
1273 else if (strcmp(*argv,"-no_ssl3") == 0)
1274 { off|=SSL_OP_NO_SSLv3; }
1275 else if (strcmp(*argv,"-no_tls1") == 0)
1276 { off|=SSL_OP_NO_TLSv1; }
1277 else if (strcmp(*argv,"-no_tls1_1") == 0)
1278 { off|=SSL_OP_NO_TLSv1_1; }
1279 else if (strcmp(*argv,"-no_tls1_2") == 0)
1280 { off|=SSL_OP_NO_TLSv1_2; }
1281 else if (strcmp(*argv,"-no_comp") == 0)
1282 { off|=SSL_OP_NO_COMPRESSION; }
1283 #ifndef OPENSSL_NO_TLSEXT
1284 else if (strcmp(*argv,"-no_ticket") == 0)
1285 { off|=SSL_OP_NO_TICKET; }
1286 #endif
1287 #ifndef OPENSSL_NO_SSL2
1288 else if (strcmp(*argv,"-ssl2") == 0)
1289 { meth=SSLv2_server_method(); }
1290 #endif
1291 #ifndef OPENSSL_NO_SSL3
1292 else if (strcmp(*argv,"-ssl3") == 0)
1293 { meth=SSLv3_server_method(); }
1294 #endif
1295 #ifndef OPENSSL_NO_TLS1
1296 else if (strcmp(*argv,"-tls1") == 0)
1297 { meth=TLSv1_server_method(); }
1298 else if (strcmp(*argv,"-tls1_1") == 0)
1299 { meth=TLSv1_1_server_method(); }
1300 else if (strcmp(*argv,"-tls1_2") == 0)
1301 { meth=TLSv1_2_server_method(); }
1302 #endif
1303 #ifndef OPENSSL_NO_DTLS1
1304 else if (strcmp(*argv,"-dtls1") == 0)
1305 {
1306 meth=DTLSv1_server_method();
1307 socket_type = SOCK_DGRAM;
1308 }
1309 else if (strcmp(*argv,"-timeout") == 0)
1310 enable_timeouts = 1;
1311 else if (strcmp(*argv,"-mtu") == 0)
1312 {
1313 if (--argc < 1) goto bad;
1314 socket_mtu = atol(*(++argv));
1315 }
1316 else if (strcmp(*argv, "-chain") == 0)
1317 cert_chain = 1;
1318 #endif
1319 else if (strcmp(*argv, "-id_prefix") == 0)
1320 {
1321 if (--argc < 1) goto bad;
1322 session_id_prefix = *(++argv);
1323 }
1324 #ifndef OPENSSL_NO_ENGINE
1325 else if (strcmp(*argv,"-engine") == 0)
1326 {
1327 if (--argc < 1) goto bad;
1328 engine_id= *(++argv);
1329 }
1330 #endif
1331 else if (strcmp(*argv,"-rand") == 0)
1332 {
1333 if (--argc < 1) goto bad;
1334 inrand= *(++argv);
1335 }
1336 #ifndef OPENSSL_NO_TLSEXT
1337 else if (strcmp(*argv,"-servername") == 0)
1338 {
1339 if (--argc < 1) goto bad;
1340 tlsextcbp.servername= *(++argv);
1341 }
1342 else if (strcmp(*argv,"-servername_fatal") == 0)
1343 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1344 else if (strcmp(*argv,"-cert2") == 0)
1345 {
1346 if (--argc < 1) goto bad;
1347 s_cert_file2= *(++argv);
1348 }
1349 else if (strcmp(*argv,"-key2") == 0)
1350 {
1351 if (--argc < 1) goto bad;
1352 s_key_file2= *(++argv);
1353 }
1354 # ifndef OPENSSL_NO_NEXTPROTONEG
1355 else if (strcmp(*argv,"-nextprotoneg") == 0)
1356 {
1357 if (--argc < 1) goto bad;
1358 next_proto_neg_in = *(++argv);
1359 }
1360 # endif
1361 #endif
1362 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1363 else if (strcmp(*argv,"-jpake") == 0)
1364 {
1365 if (--argc < 1) goto bad;
1366 jpake_secret = *(++argv);
1367 }
1368 #endif
1369 else if (strcmp(*argv,"-use_srtp") == 0)
1370 {
1371 if (--argc < 1) goto bad;
1372 srtp_profiles = *(++argv);
1373 }
1374 else if (strcmp(*argv,"-keymatexport") == 0)
1375 {
1376 if (--argc < 1) goto bad;
1377 keymatexportlabel= *(++argv);
1378 }
1379 else if (strcmp(*argv,"-keymatexportlen") == 0)
1380 {
1381 if (--argc < 1) goto bad;
1382 keymatexportlen=atoi(*(++argv));
1383 if (keymatexportlen == 0) goto bad;
1384 }
1385 else
1386 {
1387 BIO_printf(bio_err,"unknown option %s\n",*argv);
1388 badop=1;
1389 break;
1390 }
1391 argc--;
1392 argv++;
1393 }
1394 if (badop)
1395 {
1396 bad:
1397 sv_usage();
1398 goto end;
1399 }
1400
1401 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1402 if (jpake_secret)
1403 {
1404 if (psk_key)
1405 {
1406 BIO_printf(bio_err,
1407 "Can't use JPAKE and PSK together\n");
1408 goto end;
1409 }
1410 psk_identity = "JPAKE";
1411 if (cipher)
1412 {
1413 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1414 goto end;
1415 }
1416 cipher = "PSK";
1417 }
1418
1419 #endif
1420
1421 SSL_load_error_strings();
1422 OpenSSL_add_ssl_algorithms();
1423
1424 #ifndef OPENSSL_NO_ENGINE
1425 e = setup_engine(bio_err, engine_id, 1);
1426 #endif
1427
1428 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1429 {
1430 BIO_printf(bio_err, "Error getting password\n");
1431 goto end;
1432 }
1433
1434
1435 if (s_key_file == NULL)
1436 s_key_file = s_cert_file;
1437 #ifndef OPENSSL_NO_TLSEXT
1438 if (s_key_file2 == NULL)
1439 s_key_file2 = s_cert_file2;
1440 #endif
1441
1442 if (nocert == 0)
1443 {
1444 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1445 "server certificate private key file");
1446 if (!s_key)
1447 {
1448 ERR_print_errors(bio_err);
1449 goto end;
1450 }
1451
1452 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1453 NULL, e, "server certificate file");
1454
1455 if (!s_cert)
1456 {
1457 ERR_print_errors(bio_err);
1458 goto end;
1459 }
1460 if (s_chain_file)
1461 {
1462 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1463 NULL, e, "server certificate chain");
1464 if (!s_chain)
1465 goto end;
1466 }
1467
1468 #ifndef OPENSSL_NO_TLSEXT
1469 if (tlsextcbp.servername)
1470 {
1471 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1472 "second server certificate private key file");
1473 if (!s_key2)
1474 {
1475 ERR_print_errors(bio_err);
1476 goto end;
1477 }
1478
1479 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1480 NULL, e, "second server certificate file");
1481
1482 if (!s_cert2)
1483 {
1484 ERR_print_errors(bio_err);
1485 goto end;
1486 }
1487 }
1488
1489 # ifndef OPENSSL_NO_NEXTPROTONEG
1490 if (next_proto_neg_in)
1491 {
1492 unsigned short len;
1493 next_proto.data = next_protos_parse(&len,
1494 next_proto_neg_in);
1495 if (next_proto.data == NULL)
1496 goto end;
1497 next_proto.len = len;
1498 }
1499 else
1500 {
1501 next_proto.data = NULL;
1502 }
1503 # endif
1504 if (s_authz_file != NULL)
1505 {
1506 /* Allow authzs up to 64KB bytes. */
1507 static const size_t authz_limit = 65536;
1508
1509 authz_in = BIO_new(BIO_s_file_internal());
1510 if (authz_in == NULL)
1511 {
1512 ERR_print_errors(bio_err);
1513 goto end;
1514 }
1515
1516 if (BIO_read_filename(authz_in, s_authz_file) <= 0)
1517 {
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
1521 authz = OPENSSL_malloc(authz_limit);
1522 authz_length = BIO_read(authz_in, authz, authz_limit);
1523 if (authz_length == authz_limit || authz_length <= 0)
1524 {
1525 BIO_printf(bio_err, "authz too large\n");
1526 goto end;
1527 }
1528 BIO_free(authz_in);
1529 authz_in = NULL;
1530 }
1531 #endif /* OPENSSL_NO_TLSEXT */
1532 }
1533
1534
1535 if (s_dcert_file)
1536 {
1537
1538 if (s_dkey_file == NULL)
1539 s_dkey_file = s_dcert_file;
1540
1541 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1542 0, dpass, e,
1543 "second certificate private key file");
1544 if (!s_dkey)
1545 {
1546 ERR_print_errors(bio_err);
1547 goto end;
1548 }
1549
1550 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1551 NULL, e, "second server certificate file");
1552
1553 if (!s_dcert)
1554 {
1555 ERR_print_errors(bio_err);
1556 goto end;
1557 }
1558 if (s_dchain_file)
1559 {
1560 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1561 NULL, e, "second server certificate chain");
1562 if (!s_dchain)
1563 goto end;
1564 }
1565
1566 }
1567
1568 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1569 && !RAND_status())
1570 {
1571 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1572 }
1573 if (inrand != NULL)
1574 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1575 app_RAND_load_files(inrand));
1576
1577 if (bio_s_out == NULL)
1578 {
1579 if (s_quiet && !s_debug && !s_msg)
1580 {
1581 bio_s_out=BIO_new(BIO_s_null());
1582 }
1583 else
1584 {
1585 if (bio_s_out == NULL)
1586 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1587 }
1588 }
1589
1590 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1591 if (nocert)
1592 #endif
1593 {
1594 s_cert_file=NULL;
1595 s_key_file=NULL;
1596 s_dcert_file=NULL;
1597 s_dkey_file=NULL;
1598 #ifndef OPENSSL_NO_TLSEXT
1599 s_cert_file2=NULL;
1600 s_key_file2=NULL;
1601 #endif
1602 }
1603
1604 ctx=SSL_CTX_new(meth);
1605 if (ctx == NULL)
1606 {
1607 ERR_print_errors(bio_err);
1608 goto end;
1609 }
1610 if (session_id_prefix)
1611 {
1612 if(strlen(session_id_prefix) >= 32)
1613 BIO_printf(bio_err,
1614 "warning: id_prefix is too long, only one new session will be possible\n");
1615 else if(strlen(session_id_prefix) >= 16)
1616 BIO_printf(bio_err,
1617 "warning: id_prefix is too long if you use SSLv2\n");
1618 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1619 {
1620 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1621 ERR_print_errors(bio_err);
1622 goto end;
1623 }
1624 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1625 }
1626 SSL_CTX_set_quiet_shutdown(ctx,1);
1627 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1628 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1629 SSL_CTX_set_options(ctx,off);
1630 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1631 * Setting read ahead solves this problem.
1632 */
1633 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1634
1635 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1636 if (no_cache)
1637 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1638 else if (ext_cache)
1639 init_session_cache_ctx(ctx);
1640 else
1641 SSL_CTX_sess_set_cache_size(ctx,128);
1642
1643 if (srtp_profiles != NULL)
1644 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1645
1646 #if 0
1647 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1648 #endif
1649
1650 #if 0
1651 if (s_cert_file == NULL)
1652 {
1653 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1654 goto end;
1655 }
1656 #endif
1657
1658 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1659 (!SSL_CTX_set_default_verify_paths(ctx)))
1660 {
1661 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1662 ERR_print_errors(bio_err);
1663 /* goto end; */
1664 }
1665 if (vpm)
1666 SSL_CTX_set1_param(ctx, vpm);
1667
1668 #ifndef OPENSSL_NO_TLSEXT
1669 if (s_cert2)
1670 {
1671 ctx2=SSL_CTX_new(meth);
1672 if (ctx2 == NULL)
1673 {
1674 ERR_print_errors(bio_err);
1675 goto end;
1676 }
1677 }
1678
1679 if (ctx2)
1680 {
1681 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1682
1683 if (session_id_prefix)
1684 {
1685 if(strlen(session_id_prefix) >= 32)
1686 BIO_printf(bio_err,
1687 "warning: id_prefix is too long, only one new session will be possible\n");
1688 else if(strlen(session_id_prefix) >= 16)
1689 BIO_printf(bio_err,
1690 "warning: id_prefix is too long if you use SSLv2\n");
1691 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1692 {
1693 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1694 ERR_print_errors(bio_err);
1695 goto end;
1696 }
1697 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1698 }
1699 SSL_CTX_set_quiet_shutdown(ctx2,1);
1700 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1701 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1702 SSL_CTX_set_options(ctx2,off);
1703 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1704 * Setting read ahead solves this problem.
1705 */
1706 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1707
1708 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1709
1710 if (no_cache)
1711 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1712 else if (ext_cache)
1713 init_session_cache_ctx(ctx2);
1714 else
1715 SSL_CTX_sess_set_cache_size(ctx2,128);
1716
1717 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1718 (!SSL_CTX_set_default_verify_paths(ctx2)))
1719 {
1720 ERR_print_errors(bio_err);
1721 }
1722 if (vpm)
1723 SSL_CTX_set1_param(ctx2, vpm);
1724 }
1725
1726 # ifndef OPENSSL_NO_NEXTPROTONEG
1727 if (next_proto.data)
1728 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1729 # endif
1730 #endif
1731
1732 #ifndef OPENSSL_NO_DH
1733 if (!no_dhe)
1734 {
1735 DH *dh=NULL;
1736
1737 if (dhfile)
1738 dh = load_dh_param(dhfile);
1739 else if (s_cert_file)
1740 dh = load_dh_param(s_cert_file);
1741
1742 if (dh != NULL)
1743 {
1744 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1745 }
1746 else
1747 {
1748 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1749 dh=get_dh512();
1750 }
1751 (void)BIO_flush(bio_s_out);
1752
1753 SSL_CTX_set_tmp_dh(ctx,dh);
1754 #ifndef OPENSSL_NO_TLSEXT
1755 if (ctx2)
1756 {
1757 if (!dhfile)
1758 {
1759 DH *dh2=load_dh_param(s_cert_file2);
1760 if (dh2 != NULL)
1761 {
1762 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1763 (void)BIO_flush(bio_s_out);
1764
1765 DH_free(dh);
1766 dh = dh2;
1767 }
1768 }
1769 SSL_CTX_set_tmp_dh(ctx2,dh);
1770 }
1771 #endif
1772 DH_free(dh);
1773 }
1774 #endif
1775
1776 #ifndef OPENSSL_NO_ECDH
1777 if (!no_ecdhe)
1778 {
1779 EC_KEY *ecdh=NULL;
1780
1781 if (named_curve && strcmp(named_curve, "auto"))
1782 {
1783 int nid = EC_curve_nist2nid(named_curve);
1784 if (nid == NID_undef)
1785 nid = OBJ_sn2nid(named_curve);
1786 if (nid == 0)
1787 {
1788 BIO_printf(bio_err, "unknown curve name (%s)\n",
1789 named_curve);
1790 goto end;
1791 }
1792 ecdh = EC_KEY_new_by_curve_name(nid);
1793 if (ecdh == NULL)
1794 {
1795 BIO_printf(bio_err, "unable to create curve (%s)\n",
1796 named_curve);
1797 goto end;
1798 }
1799 }
1800
1801 if (ecdh != NULL)
1802 {
1803 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1804 }
1805 else if (named_curve)
1806 SSL_CTX_set_ecdh_auto(ctx, 1);
1807 else
1808 {
1809 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1810 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1811 if (ecdh == NULL)
1812 {
1813 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1814 goto end;
1815 }
1816 }
1817 (void)BIO_flush(bio_s_out);
1818
1819 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1820 #ifndef OPENSSL_NO_TLSEXT
1821 if (ctx2)
1822 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1823 #endif
1824 EC_KEY_free(ecdh);
1825 }
1826 #endif
1827
1828 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
1829 goto end;
1830 #ifndef OPENSSL_NO_TLSEXT
1831 if (authz != NULL && !SSL_CTX_use_authz(ctx, authz, authz_length))
1832 goto end;
1833 #endif
1834 #ifndef OPENSSL_NO_TLSEXT
1835 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
1836 goto end;
1837 #endif
1838 if (s_dcert != NULL)
1839 {
1840 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
1841 goto end;
1842 }
1843
1844 #ifndef OPENSSL_NO_RSA
1845 #if 1
1846 if (!no_tmp_rsa)
1847 {
1848 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1849 #ifndef OPENSSL_NO_TLSEXT
1850 if (ctx2)
1851 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1852 #endif
1853 }
1854 #else
1855 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1856 {
1857 RSA *rsa;
1858
1859 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1860 BIO_flush(bio_s_out);
1861
1862 rsa=RSA_generate_key(512,RSA_F4,NULL);
1863
1864 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1865 {
1866 ERR_print_errors(bio_err);
1867 goto end;
1868 }
1869 #ifndef OPENSSL_NO_TLSEXT
1870 if (ctx2)
1871 {
1872 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1873 {
1874 ERR_print_errors(bio_err);
1875 goto end;
1876 }
1877 }
1878 #endif
1879 RSA_free(rsa);
1880 BIO_printf(bio_s_out,"\n");
1881 }
1882 #endif
1883 #endif
1884
1885 if (no_resume_ephemeral)
1886 {
1887 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1888 #ifndef OPENSSL_NO_TLSEXT
1889 if (ctx2)
1890 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1891 #endif
1892 }
1893
1894 #ifndef OPENSSL_NO_PSK
1895 #ifdef OPENSSL_NO_JPAKE
1896 if (psk_key != NULL)
1897 #else
1898 if (psk_key != NULL || jpake_secret)
1899 #endif
1900 {
1901 if (s_debug)
1902 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1903 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1904 }
1905
1906 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1907 {
1908 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1909 ERR_print_errors(bio_err);
1910 goto end;
1911 }
1912 #endif
1913
1914 if (cipher != NULL)
1915 {
1916 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1917 {
1918 BIO_printf(bio_err,"error setting cipher list\n");
1919 ERR_print_errors(bio_err);
1920 goto end;
1921 }
1922 #ifndef OPENSSL_NO_TLSEXT
1923 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1924 {
1925 BIO_printf(bio_err,"error setting cipher list\n");
1926 ERR_print_errors(bio_err);
1927 goto end;
1928 }
1929 #endif
1930 }
1931 #ifndef OPENSSL_NO_TLSEXT
1932 if (curves)
1933 {
1934 if(!SSL_CTX_set1_curves_list(ctx,curves))
1935 {
1936 BIO_printf(bio_err,"error setting curves list\n");
1937 ERR_print_errors(bio_err);
1938 goto end;
1939 }
1940 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1941 {
1942 BIO_printf(bio_err,"error setting curves list\n");
1943 ERR_print_errors(bio_err);
1944 goto end;
1945 }
1946 }
1947 #endif
1948 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1949 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1950 sizeof s_server_session_id_context);
1951
1952 /* Set DTLS cookie generation and verification callbacks */
1953 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1954 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1955
1956 #ifndef OPENSSL_NO_TLSEXT
1957 if (ctx2)
1958 {
1959 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1960 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1961 sizeof s_server_session_id_context);
1962
1963 tlsextcbp.biodebug = bio_s_out;
1964 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1965 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1966 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1967 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1968 }
1969 #endif
1970
1971 #ifndef OPENSSL_NO_SRP
1972 if (srp_verifier_file != NULL)
1973 {
1974 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1975 srp_callback_parm.user = NULL;
1976 srp_callback_parm.login = NULL;
1977 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1978 {
1979 BIO_printf(bio_err,
1980 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1981 srp_verifier_file, ret);
1982 goto end;
1983 }
1984 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1985 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1986 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1987 }
1988 else
1989 #endif
1990 if (CAfile != NULL)
1991 {
1992 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1993 #ifndef OPENSSL_NO_TLSEXT
1994 if (ctx2)
1995 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1996 #endif
1997 }
1998
1999 BIO_printf(bio_s_out,"ACCEPT\n");
2000 (void)BIO_flush(bio_s_out);
2001 if (www)
2002 do_server(port,socket_type,&accept_socket,www_body, context);
2003 else
2004 do_server(port,socket_type,&accept_socket,sv_body, context);
2005 print_stats(bio_s_out,ctx);
2006 ret=0;
2007 end:
2008 if (ctx != NULL) SSL_CTX_free(ctx);
2009 if (s_cert)
2010 X509_free(s_cert);
2011 if (s_dcert)
2012 X509_free(s_dcert);
2013 if (s_key)
2014 EVP_PKEY_free(s_key);
2015 if (s_dkey)
2016 EVP_PKEY_free(s_dkey);
2017 if (pass)
2018 OPENSSL_free(pass);
2019 if (dpass)
2020 OPENSSL_free(dpass);
2021 free_sessions();
2022 #ifndef OPENSSL_NO_TLSEXT
2023 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2024 if (s_cert2)
2025 X509_free(s_cert2);
2026 if (s_key2)
2027 EVP_PKEY_free(s_key2);
2028 if (authz != NULL)
2029 OPENSSL_free(authz);
2030 if (authz_in != NULL)
2031 BIO_free(authz_in);
2032 #endif
2033 if (bio_s_out != NULL)
2034 {
2035 BIO_free(bio_s_out);
2036 bio_s_out=NULL;
2037 }
2038 apps_shutdown();
2039 OPENSSL_EXIT(ret);
2040 }
2041
2042 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2043 {
2044 BIO_printf(bio,"%4ld items in the session cache\n",
2045 SSL_CTX_sess_number(ssl_ctx));
2046 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2047 SSL_CTX_sess_connect(ssl_ctx));
2048 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2049 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2050 BIO_printf(bio,"%4ld client connects that finished\n",
2051 SSL_CTX_sess_connect_good(ssl_ctx));
2052 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2053 SSL_CTX_sess_accept(ssl_ctx));
2054 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2055 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2056 BIO_printf(bio,"%4ld server accepts that finished\n",
2057 SSL_CTX_sess_accept_good(ssl_ctx));
2058 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2059 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2060 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2061 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2062 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2063 SSL_CTX_sess_cache_full(ssl_ctx),
2064 SSL_CTX_sess_get_cache_size(ssl_ctx));
2065 }
2066
2067 static int sv_body(char *hostname, int s, unsigned char *context)
2068 {
2069 char *buf=NULL;
2070 fd_set readfds;
2071 int ret=1,width;
2072 int k,i;
2073 unsigned long l;
2074 SSL *con=NULL;
2075 BIO *sbio;
2076 #ifndef OPENSSL_NO_KRB5
2077 KSSL_CTX *kctx;
2078 #endif
2079 struct timeval timeout;
2080 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2081 struct timeval tv;
2082 #else
2083 struct timeval *timeoutp;
2084 #endif
2085
2086 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2087 {
2088 BIO_printf(bio_err,"out of memory\n");
2089 goto err;
2090 }
2091 #ifdef FIONBIO
2092 if (s_nbio)
2093 {
2094 unsigned long sl=1;
2095
2096 if (!s_quiet)
2097 BIO_printf(bio_err,"turning on non blocking io\n");
2098 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2099 ERR_print_errors(bio_err);
2100 }
2101 #endif
2102
2103 if (con == NULL) {
2104 con=SSL_new(ctx);
2105 #ifndef OPENSSL_NO_TLSEXT
2106 if (s_tlsextdebug)
2107 {
2108 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2109 SSL_set_tlsext_debug_arg(con, bio_s_out);
2110 }
2111 if (s_tlsextstatus)
2112 {
2113 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2114 tlscstatp.err = bio_err;
2115 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2116 }
2117 #endif
2118 #ifndef OPENSSL_NO_KRB5
2119 if ((kctx = kssl_ctx_new()) != NULL)
2120 {
2121 SSL_set0_kssl_ctx(con, kctx);
2122 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2123 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2124 }
2125 #endif /* OPENSSL_NO_KRB5 */
2126 if(context)
2127 SSL_set_session_id_context(con, context,
2128 strlen((char *)context));
2129 }
2130 SSL_clear(con);
2131 #if 0
2132 #ifdef TLSEXT_TYPE_opaque_prf_input
2133 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2134 #endif
2135 #endif
2136
2137 if (SSL_version(con) == DTLS1_VERSION)
2138 {
2139
2140 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2141
2142 if (enable_timeouts)
2143 {
2144 timeout.tv_sec = 0;
2145 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2146 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2147
2148 timeout.tv_sec = 0;
2149 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2150 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2151 }
2152
2153 if (socket_mtu > 28)
2154 {
2155 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2156 SSL_set_mtu(con, socket_mtu - 28);
2157 }
2158 else
2159 /* want to do MTU discovery */
2160 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2161
2162 /* turn on cookie exchange */
2163 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2164 }
2165 else
2166 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2167
2168 if (s_nbio_test)
2169 {
2170 BIO *test;
2171
2172 test=BIO_new(BIO_f_nbio_test());
2173 sbio=BIO_push(test,sbio);
2174 }
2175 #ifndef OPENSSL_NO_JPAKE
2176 if(jpake_secret)
2177 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2178 #endif
2179
2180 SSL_set_bio(con,sbio,sbio);
2181 SSL_set_accept_state(con);
2182 /* SSL_set_fd(con,s); */
2183
2184 if (s_debug)
2185 {
2186 SSL_set_debug(con, 1);
2187 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2188 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2189 }
2190 if (s_msg)
2191 {
2192 SSL_set_msg_callback(con, msg_cb);
2193 SSL_set_msg_callback_arg(con, bio_s_out);
2194 }
2195 #ifndef OPENSSL_NO_TLSEXT
2196 if (s_tlsextdebug)
2197 {
2198 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2199 SSL_set_tlsext_debug_arg(con, bio_s_out);
2200 }
2201 #endif
2202
2203 width=s+1;
2204 for (;;)
2205 {
2206 int read_from_terminal;
2207 int read_from_sslcon;
2208
2209 read_from_terminal = 0;
2210 read_from_sslcon = SSL_pending(con);
2211
2212 if (!read_from_sslcon)
2213 {
2214 FD_ZERO(&readfds);
2215 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2216 openssl_fdset(fileno(stdin),&readfds);
2217 #endif
2218 openssl_fdset(s,&readfds);
2219 /* Note: under VMS with SOCKETSHR the second parameter is
2220 * currently of type (int *) whereas under other systems
2221 * it is (void *) if you don't have a cast it will choke
2222 * the compiler: if you do have a cast then you can either
2223 * go for (int *) or (void *).
2224 */
2225 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2226 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2227 * on sockets. As a workaround we timeout the select every
2228 * second and check for any keypress. In a proper Windows
2229 * application we wouldn't do this because it is inefficient.
2230 */
2231 tv.tv_sec = 1;
2232 tv.tv_usec = 0;
2233 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2234 if((i < 0) || (!i && !_kbhit() ) )continue;
2235 if(_kbhit())
2236 read_from_terminal = 1;
2237 #elif defined(OPENSSL_SYS_BEOS_R5)
2238 /* Under BeOS-R5 the situation is similar to DOS */
2239 tv.tv_sec = 1;
2240 tv.tv_usec = 0;
2241 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2242 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2243 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2244 continue;
2245 if (read(fileno(stdin), buf, 0) >= 0)
2246 read_from_terminal = 1;
2247 (void)fcntl(fileno(stdin), F_SETFL, 0);
2248 #else
2249 if ((SSL_version(con) == DTLS1_VERSION) &&
2250 DTLSv1_get_timeout(con, &timeout))
2251 timeoutp = &timeout;
2252 else
2253 timeoutp = NULL;
2254
2255 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2256
2257 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2258 {
2259 BIO_printf(bio_err,"TIMEOUT occured\n");
2260 }
2261
2262 if (i <= 0) continue;
2263 if (FD_ISSET(fileno(stdin),&readfds))
2264 read_from_terminal = 1;
2265 #endif
2266 if (FD_ISSET(s,&readfds))
2267 read_from_sslcon = 1;
2268 }
2269 if (read_from_terminal)
2270 {
2271 if (s_crlf)
2272 {
2273 int j, lf_num;
2274
2275 i=raw_read_stdin(buf, bufsize/2);
2276 lf_num = 0;
2277 /* both loops are skipped when i <= 0 */
2278 for (j = 0; j < i; j++)
2279 if (buf[j] == '\n')
2280 lf_num++;
2281 for (j = i-1; j >= 0; j--)
2282 {
2283 buf[j+lf_num] = buf[j];
2284 if (buf[j] == '\n')
2285 {
2286 lf_num--;
2287 i++;
2288 buf[j+lf_num] = '\r';
2289 }
2290 }
2291 assert(lf_num == 0);
2292 }
2293 else
2294 i=raw_read_stdin(buf,bufsize);
2295 if (!s_quiet)
2296 {
2297 if ((i <= 0) || (buf[0] == 'Q'))
2298 {
2299 BIO_printf(bio_s_out,"DONE\n");
2300 SHUTDOWN(s);
2301 close_accept_socket();
2302 ret= -11;
2303 goto err;
2304 }
2305 if ((i <= 0) || (buf[0] == 'q'))
2306 {
2307 BIO_printf(bio_s_out,"DONE\n");
2308 if (SSL_version(con) != DTLS1_VERSION)
2309 SHUTDOWN(s);
2310 /* close_accept_socket();
2311 ret= -11;*/
2312 goto err;
2313 }
2314
2315 #ifndef OPENSSL_NO_HEARTBEATS
2316 if ((buf[0] == 'B') &&
2317 ((buf[1] == '\n') || (buf[1] == '\r')))
2318 {
2319 BIO_printf(bio_err,"HEARTBEATING\n");
2320 SSL_heartbeat(con);
2321 i=0;
2322 continue;
2323 }
2324 #endif
2325 if ((buf[0] == 'r') &&
2326 ((buf[1] == '\n') || (buf[1] == '\r')))
2327 {
2328 SSL_renegotiate(con);
2329 i=SSL_do_handshake(con);
2330 printf("SSL_do_handshake -> %d\n",i);
2331 i=0; /*13; */
2332 continue;
2333 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2334 }
2335 if ((buf[0] == 'R') &&
2336 ((buf[1] == '\n') || (buf[1] == '\r')))
2337 {
2338 SSL_set_verify(con,
2339 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2340 SSL_renegotiate(con);
2341 i=SSL_do_handshake(con);
2342 printf("SSL_do_handshake -> %d\n",i);
2343 i=0; /* 13; */
2344 continue;
2345 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2346 }
2347 if (buf[0] == 'P')
2348 {
2349 static const char *str="Lets print some clear text\n";
2350 BIO_write(SSL_get_wbio(con),str,strlen(str));
2351 }
2352 if (buf[0] == 'S')
2353 {
2354 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2355 }
2356 }
2357 #ifdef CHARSET_EBCDIC
2358 ebcdic2ascii(buf,buf,i);
2359 #endif
2360 l=k=0;
2361 for (;;)
2362 {
2363 /* should do a select for the write */
2364 #ifdef RENEG
2365 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2366 #endif
2367 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2368 #ifndef OPENSSL_NO_SRP
2369 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2370 {
2371 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2372 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2373 if (srp_callback_parm.user)
2374 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2375 else
2376 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2377 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2378 }
2379 #endif
2380 switch (SSL_get_error(con,k))
2381 {
2382 case SSL_ERROR_NONE:
2383 break;
2384 case SSL_ERROR_WANT_WRITE:
2385 case SSL_ERROR_WANT_READ:
2386 case SSL_ERROR_WANT_X509_LOOKUP:
2387 BIO_printf(bio_s_out,"Write BLOCK\n");
2388 break;
2389 case SSL_ERROR_SYSCALL:
2390 case SSL_ERROR_SSL:
2391 BIO_printf(bio_s_out,"ERROR\n");
2392 ERR_print_errors(bio_err);
2393 ret=1;
2394 goto err;
2395 /* break; */
2396 case SSL_ERROR_ZERO_RETURN:
2397 BIO_printf(bio_s_out,"DONE\n");
2398 ret=1;
2399 goto err;
2400 }
2401 l+=k;
2402 i-=k;
2403 if (i <= 0) break;
2404 }
2405 }
2406 if (read_from_sslcon)
2407 {
2408 if (!SSL_is_init_finished(con))
2409 {
2410 i=init_ssl_connection(con);
2411
2412 if (i < 0)
2413 {
2414 ret=0;
2415 goto err;
2416 }
2417 else if (i == 0)
2418 {
2419 ret=1;
2420 goto err;
2421 }
2422 }
2423 else
2424 {
2425 again:
2426 i=SSL_read(con,(char *)buf,bufsize);
2427 #ifndef OPENSSL_NO_SRP
2428 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2429 {
2430 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2431 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2432 if (srp_callback_parm.user)
2433 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2434 else
2435 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2436 i=SSL_read(con,(char *)buf,bufsize);
2437 }
2438 #endif
2439 switch (SSL_get_error(con,i))
2440 {
2441 case SSL_ERROR_NONE:
2442 #ifdef CHARSET_EBCDIC
2443 ascii2ebcdic(buf,buf,i);
2444 #endif
2445 raw_write_stdout(buf,
2446 (unsigned int)i);
2447 if (SSL_pending(con)) goto again;
2448 break;
2449 case SSL_ERROR_WANT_WRITE:
2450 case SSL_ERROR_WANT_READ:
2451 BIO_printf(bio_s_out,"Read BLOCK\n");
2452 break;
2453 case SSL_ERROR_SYSCALL:
2454 case SSL_ERROR_SSL:
2455 BIO_printf(bio_s_out,"ERROR\n");
2456 ERR_print_errors(bio_err);
2457 ret=1;
2458 goto err;
2459 case SSL_ERROR_ZERO_RETURN:
2460 BIO_printf(bio_s_out,"DONE\n");
2461 ret=1;
2462 goto err;
2463 }
2464 }
2465 }
2466 }
2467 err:
2468 if (con != NULL)
2469 {
2470 BIO_printf(bio_s_out,"shutting down SSL\n");
2471 #if 1
2472 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2473 #else
2474 SSL_shutdown(con);
2475 #endif
2476 SSL_free(con);
2477 }
2478 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2479 if (buf != NULL)
2480 {
2481 OPENSSL_cleanse(buf,bufsize);
2482 OPENSSL_free(buf);
2483 }
2484 if (ret >= 0)
2485 BIO_printf(bio_s_out,"ACCEPT\n");
2486 return(ret);
2487 }
2488
2489 static void close_accept_socket(void)
2490 {
2491 BIO_printf(bio_err,"shutdown accept socket\n");
2492 if (accept_socket >= 0)
2493 {
2494 SHUTDOWN2(accept_socket);
2495 }
2496 }
2497
2498 static int init_ssl_connection(SSL *con)
2499 {
2500 int i;
2501 const char *str;
2502 X509 *peer;
2503 long verify_error;
2504 MS_STATIC char buf[BUFSIZ];
2505 #ifndef OPENSSL_NO_KRB5
2506 char *client_princ;
2507 #endif
2508 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2509 const unsigned char *next_proto_neg;
2510 unsigned next_proto_neg_len;
2511 #endif
2512 unsigned char *exportedkeymat;
2513
2514
2515 i=SSL_accept(con);
2516 #ifndef OPENSSL_NO_SRP
2517 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2518 {
2519 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2520 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2521 if (srp_callback_parm.user)
2522 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2523 else
2524 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2525 i=SSL_accept(con);
2526 }
2527 #endif
2528 if (i <= 0)
2529 {
2530 if (BIO_sock_should_retry(i))
2531 {
2532 BIO_printf(bio_s_out,"DELAY\n");
2533 return(1);
2534 }
2535
2536 BIO_printf(bio_err,"ERROR\n");
2537 verify_error=SSL_get_verify_result(con);
2538 if (verify_error != X509_V_OK)
2539 {
2540 BIO_printf(bio_err,"verify error:%s\n",
2541 X509_verify_cert_error_string(verify_error));
2542 }
2543 else
2544 ERR_print_errors(bio_err);
2545 return(0);
2546 }
2547
2548 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2549
2550 peer=SSL_get_peer_certificate(con);
2551 if (peer != NULL)
2552 {
2553 BIO_printf(bio_s_out,"Client certificate\n");
2554 PEM_write_bio_X509(bio_s_out,peer);
2555 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2556 BIO_printf(bio_s_out,"subject=%s\n",buf);
2557 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2558 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2559 X509_free(peer);
2560 }
2561
2562 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2563 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2564 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2565 ssl_print_sigalgs(bio_s_out, con);
2566 ssl_print_curves(bio_s_out, con);
2567 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2568
2569 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2570 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2571 if (next_proto_neg)
2572 {
2573 BIO_printf(bio_s_out,"NEXTPROTO is ");
2574 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2575 BIO_printf(bio_s_out, "\n");
2576 }
2577 #endif
2578 {
2579 SRTP_PROTECTION_PROFILE *srtp_profile
2580 = SSL_get_selected_srtp_profile(con);
2581
2582 if(srtp_profile)
2583 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2584 srtp_profile->name);
2585 }
2586 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2587 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2588 TLS1_FLAGS_TLS_PADDING_BUG)
2589 BIO_printf(bio_s_out,
2590 "Peer has incorrect TLSv1 block padding\n");
2591 #ifndef OPENSSL_NO_KRB5
2592 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2593 if (client_princ != NULL)
2594 {
2595 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2596 client_princ);
2597 }
2598 #endif /* OPENSSL_NO_KRB5 */
2599 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2600 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2601 if (keymatexportlabel != NULL)
2602 {
2603 BIO_printf(bio_s_out, "Keying material exporter:\n");
2604 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2605 BIO_printf(bio_s_out, " Length: %i bytes\n",
2606 keymatexportlen);
2607 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2608 if (exportedkeymat != NULL)
2609 {
2610 if (!SSL_export_keying_material(con, exportedkeymat,
2611 keymatexportlen,
2612 keymatexportlabel,
2613 strlen(keymatexportlabel),
2614 NULL, 0, 0))
2615 {
2616 BIO_printf(bio_s_out, " Error\n");
2617 }
2618 else
2619 {
2620 BIO_printf(bio_s_out, " Keying material: ");
2621 for (i=0; i<keymatexportlen; i++)
2622 BIO_printf(bio_s_out, "%02X",
2623 exportedkeymat[i]);
2624 BIO_printf(bio_s_out, "\n");
2625 }
2626 OPENSSL_free(exportedkeymat);
2627 }
2628 }
2629
2630 return(1);
2631 }
2632
2633 #ifndef OPENSSL_NO_DH
2634 static DH *load_dh_param(const char *dhfile)
2635 {
2636 DH *ret=NULL;
2637 BIO *bio;
2638
2639 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2640 goto err;
2641 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2642 err:
2643 if (bio != NULL) BIO_free(bio);
2644 return(ret);
2645 }
2646 #endif
2647
2648 #if 0
2649 static int load_CA(SSL_CTX *ctx, char *file)
2650 {
2651 FILE *in;
2652 X509 *x=NULL;
2653
2654 if ((in=fopen(file,"r")) == NULL)
2655 return(0);
2656
2657 for (;;)
2658 {
2659 if (PEM_read_X509(in,&x,NULL) == NULL)
2660 break;
2661 SSL_CTX_add_client_CA(ctx,x);
2662 }
2663 if (x != NULL) X509_free(x);
2664 fclose(in);
2665 return(1);
2666 }
2667 #endif
2668
2669 static int www_body(char *hostname, int s, unsigned char *context)
2670 {
2671 char *buf=NULL;
2672 int ret=1;
2673 int i,j,k,dot;
2674 SSL *con;
2675 const SSL_CIPHER *c;
2676 BIO *io,*ssl_bio,*sbio;
2677 #ifndef OPENSSL_NO_KRB5
2678 KSSL_CTX *kctx;
2679 #endif
2680
2681 buf=OPENSSL_malloc(bufsize);
2682 if (buf == NULL) return(0);
2683 io=BIO_new(BIO_f_buffer());
2684 ssl_bio=BIO_new(BIO_f_ssl());
2685 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2686
2687 #ifdef FIONBIO
2688 if (s_nbio)
2689 {
2690 unsigned long sl=1;
2691
2692 if (!s_quiet)
2693 BIO_printf(bio_err,"turning on non blocking io\n");
2694 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2695 ERR_print_errors(bio_err);
2696 }
2697 #endif
2698
2699 /* lets make the output buffer a reasonable size */
2700 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2701
2702 if ((con=SSL_new(ctx)) == NULL) goto err;
2703 #ifndef OPENSSL_NO_TLSEXT
2704 if (s_tlsextdebug)
2705 {
2706 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2707 SSL_set_tlsext_debug_arg(con, bio_s_out);
2708 }
2709 #endif
2710 #ifndef OPENSSL_NO_KRB5
2711 if ((kctx = kssl_ctx_new()) != NULL)
2712 {
2713 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2714 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2715 }
2716 #endif /* OPENSSL_NO_KRB5 */
2717 if(context) SSL_set_session_id_context(con, context,
2718 strlen((char *)context));
2719
2720 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2721 if (s_nbio_test)
2722 {
2723 BIO *test;
2724
2725 test=BIO_new(BIO_f_nbio_test());
2726 sbio=BIO_push(test,sbio);
2727 }
2728 SSL_set_bio(con,sbio,sbio);
2729 SSL_set_accept_state(con);
2730
2731 /* SSL_set_fd(con,s); */
2732 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2733 BIO_push(io,ssl_bio);
2734 #ifdef CHARSET_EBCDIC
2735 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2736 #endif
2737
2738 if (s_debug)
2739 {
2740 SSL_set_debug(con, 1);
2741 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2742 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2743 }
2744 if (s_msg)
2745 {
2746 SSL_set_msg_callback(con, msg_cb);
2747 SSL_set_msg_callback_arg(con, bio_s_out);
2748 }
2749
2750 for (;;)
2751 {
2752 if (hack)
2753 {
2754 i=SSL_accept(con);
2755 #ifndef OPENSSL_NO_SRP
2756 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2757 {
2758 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2759 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2760 if (srp_callback_parm.user)
2761 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2762 else
2763 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2764 i=SSL_accept(con);
2765 }
2766 #endif
2767 switch (SSL_get_error(con,i))
2768 {
2769 case SSL_ERROR_NONE:
2770 break;
2771 case SSL_ERROR_WANT_WRITE:
2772 case SSL_ERROR_WANT_READ:
2773 case SSL_ERROR_WANT_X509_LOOKUP:
2774 continue;
2775 case SSL_ERROR_SYSCALL:
2776 case SSL_ERROR_SSL:
2777 case SSL_ERROR_ZERO_RETURN:
2778 ret=1;
2779 goto err;
2780 /* break; */
2781 }
2782
2783 SSL_renegotiate(con);
2784 SSL_write(con,NULL,0);
2785 }
2786
2787 i=BIO_gets(io,buf,bufsize-1);
2788 if (i < 0) /* error */
2789 {
2790 if (!BIO_should_retry(io))
2791 {
2792 if (!s_quiet)
2793 ERR_print_errors(bio_err);
2794 goto err;
2795 }
2796 else
2797 {
2798 BIO_printf(bio_s_out,"read R BLOCK\n");
2799 #if defined(OPENSSL_SYS_NETWARE)
2800 delay(1000);
2801 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2802 sleep(1);
2803 #endif
2804 continue;
2805 }
2806 }
2807 else if (i == 0) /* end of input */
2808 {
2809 ret=1;
2810 goto end;
2811 }
2812
2813 /* else we have data */
2814 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2815 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2816 {
2817 char *p;
2818 X509 *peer;
2819 STACK_OF(SSL_CIPHER) *sk;
2820 static const char *space=" ";
2821
2822 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2823 {
2824 if (strncmp("GET /renegcert", buf, 14) == 0)
2825 SSL_set_verify(con,
2826 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2827 i=SSL_renegotiate(con);
2828 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2829 i=SSL_do_handshake(con);
2830 if (i <= 0)
2831 {
2832 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2833 ERR_print_errors(bio_err);
2834 goto err;
2835 }
2836 /* EVIL HACK! */
2837 SSL_set_state(con, SSL_ST_ACCEPT);
2838 i=SSL_do_handshake(con);
2839 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2840 if (i <= 0)
2841 {
2842 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2843 ERR_print_errors(bio_err);
2844 goto err;
2845 }
2846 }
2847
2848 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2849 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2850 BIO_puts(io,"<pre>\n");
2851 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2852 BIO_puts(io,"\n");
2853 for (i=0; i<local_argc; i++)
2854 {
2855 BIO_puts(io,local_argv[i]);
2856 BIO_write(io," ",1);
2857 }
2858 BIO_puts(io,"\n");
2859
2860 BIO_printf(io,
2861 "Secure Renegotiation IS%s supported\n",
2862 SSL_get_secure_renegotiation_support(con) ?
2863 "" : " NOT");
2864
2865 /* The following is evil and should not really
2866 * be done */
2867 BIO_printf(io,"Ciphers supported in s_server binary\n");
2868 sk=SSL_get_ciphers(con);
2869 j=sk_SSL_CIPHER_num(sk);
2870 for (i=0; i<j; i++)
2871 {
2872 c=sk_SSL_CIPHER_value(sk,i);
2873 BIO_printf(io,"%-11s:%-25s",
2874 SSL_CIPHER_get_version(c),
2875 SSL_CIPHER_get_name(c));
2876 if ((((i+1)%2) == 0) && (i+1 != j))
2877 BIO_puts(io,"\n");
2878 }
2879 BIO_puts(io,"\n");
2880 p=SSL_get_shared_ciphers(con,buf,bufsize);
2881 if (p != NULL)
2882 {
2883 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2884 j=i=0;
2885 while (*p)
2886 {
2887 if (*p == ':')
2888 {
2889 BIO_write(io,space,26-j);
2890 i++;
2891 j=0;
2892 BIO_write(io,((i%3)?" ":"\n"),1);
2893 }
2894 else
2895 {
2896 BIO_write(io,p,1);
2897 j++;
2898 }
2899 p++;
2900 }
2901 BIO_puts(io,"\n");
2902 }
2903 ssl_print_sigalgs(io, con);
2904 ssl_print_curves(io, con);
2905 BIO_printf(io,(SSL_cache_hit(con)
2906 ?"---\nReused, "
2907 :"---\nNew, "));
2908 c=SSL_get_current_cipher(con);
2909 BIO_printf(io,"%s, Cipher is %s\n",
2910 SSL_CIPHER_get_version(c),
2911 SSL_CIPHER_get_name(c));
2912 SSL_SESSION_print(io,SSL_get_session(con));
2913 BIO_printf(io,"---\n");
2914 print_stats(io,SSL_get_SSL_CTX(con));
2915 BIO_printf(io,"---\n");
2916 peer=SSL_get_peer_certificate(con);
2917 if (peer != NULL)
2918 {
2919 BIO_printf(io,"Client certificate\n");
2920 X509_print(io,peer);
2921 PEM_write_bio_X509(io,peer);
2922 }
2923 else
2924 BIO_puts(io,"no client certificate available\n");
2925 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2926 break;
2927 }
2928 else if ((www == 2 || www == 3)
2929 && (strncmp("GET /",buf,5) == 0))
2930 {
2931 BIO *file;
2932 char *p,*e;
2933 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2934
2935 /* skip the '/' */
2936 p= &(buf[5]);
2937
2938 dot = 1;
2939 for (e=p; *e != '\0'; e++)
2940 {
2941 if (e[0] == ' ')
2942 break;
2943
2944 switch (dot)
2945 {
2946 case 1:
2947 dot = (e[0] == '.') ? 2 : 0;
2948 break;
2949 case 2:
2950 dot = (e[0] == '.') ? 3 : 0;
2951 break;
2952 case 3:
2953 dot = (e[0] == '/') ? -1 : 0;
2954 break;
2955 }
2956 if (dot == 0)
2957 dot = (e[0] == '/') ? 1 : 0;
2958 }
2959 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2960
2961 if (*e == '\0')
2962 {
2963 BIO_puts(io,text);
2964 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2965 break;
2966 }
2967 *e='\0';
2968
2969 if (dot)
2970 {
2971 BIO_puts(io,text);
2972 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2973 break;
2974 }
2975
2976 if (*p == '/')
2977 {
2978 BIO_puts(io,text);
2979 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2980 break;
2981 }
2982
2983 #if 0
2984 /* append if a directory lookup */
2985 if (e[-1] == '/')
2986 strcat(p,"index.html");
2987 #endif
2988
2989 /* if a directory, do the index thang */
2990 if (app_isdir(p)>0)
2991 {
2992 #if 0 /* must check buffer size */
2993 strcat(p,"/index.html");
2994 #else
2995 BIO_puts(io,text);
2996 BIO_printf(io,"'%s' is a directory\r\n",p);
2997 break;
2998 #endif
2999 }
3000
3001 if ((file=BIO_new_file(p,"r")) == NULL)
3002 {
3003 BIO_puts(io,text);
3004 BIO_printf(io,"Error opening '%s'\r\n",p);
3005 ERR_print_errors(io);
3006 break;
3007 }
3008
3009 if (!s_quiet)
3010 BIO_printf(bio_err,"FILE:%s\n",p);
3011
3012 if (www == 2)
3013 {
3014 i=strlen(p);
3015 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3016 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3017 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3018 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3019 else
3020 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3021 }
3022 /* send the file */
3023 for (;;)
3024 {
3025 i=BIO_read(file,buf,bufsize);
3026 if (i <= 0) break;
3027
3028 #ifdef RENEG
3029 total_bytes+=i;
3030 fprintf(stderr,"%d\n",i);
3031 if (total_bytes > 3*1024)
3032 {
3033 total_bytes=0;
3034 fprintf(stderr,"RENEGOTIATE\n");
3035 SSL_renegotiate(con);
3036 }
3037 #endif
3038
3039 for (j=0; j<i; )
3040 {
3041 #ifdef RENEG
3042 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3043 #endif
3044 k=BIO_write(io,&(buf[j]),i-j);
3045 if (k <= 0)
3046 {
3047 if (!BIO_should_retry(io))
3048 goto write_error;
3049 else
3050 {
3051 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3052 }
3053 }
3054 else
3055 {
3056 j+=k;
3057 }
3058 }
3059 }
3060 write_error:
3061 BIO_free(file);
3062 break;
3063 }
3064 }
3065
3066 for (;;)
3067 {
3068 i=(int)BIO_flush(io);
3069 if (i <= 0)
3070 {
3071 if (!BIO_should_retry(io))
3072 break;
3073 }
3074 else
3075 break;
3076 }
3077 end:
3078 #if 1
3079 /* make sure we re-use sessions */
3080 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3081 #else
3082 /* This kills performance */
3083 /* SSL_shutdown(con); A shutdown gets sent in the
3084 * BIO_free_all(io) procession */
3085 #endif
3086
3087 err:
3088
3089 if (ret >= 0)
3090 BIO_printf(bio_s_out,"ACCEPT\n");
3091
3092 if (buf != NULL) OPENSSL_free(buf);
3093 if (io != NULL) BIO_free_all(io);
3094 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3095 return(ret);
3096 }
3097
3098 #ifndef OPENSSL_NO_RSA
3099 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3100 {
3101 BIGNUM *bn = NULL;
3102 static RSA *rsa_tmp=NULL;
3103
3104 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3105 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3106 if (!rsa_tmp && bn)
3107 {
3108 if (!s_quiet)
3109 {
3110 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3111 (void)BIO_flush(bio_err);
3112 }
3113 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3114 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3115 {
3116 if(rsa_tmp) RSA_free(rsa_tmp);
3117 rsa_tmp = NULL;
3118 }
3119 if (!s_quiet)
3120 {
3121 BIO_printf(bio_err,"\n");
3122 (void)BIO_flush(bio_err);
3123 }
3124 BN_free(bn);
3125 }
3126 return(rsa_tmp);
3127 }
3128 #endif
3129
3130 #define MAX_SESSION_ID_ATTEMPTS 10
3131 static int generate_session_id(const SSL *ssl, unsigned char *id,
3132 unsigned int *id_len)
3133 {
3134 unsigned int count = 0;
3135 do {
3136 RAND_pseudo_bytes(id, *id_len);
3137 /* Prefix the session_id with the required prefix. NB: If our
3138 * prefix is too long, clip it - but there will be worse effects
3139 * anyway, eg. the server could only possibly create 1 session
3140 * ID (ie. the prefix!) so all future session negotiations will
3141 * fail due to conflicts. */
3142 memcpy(id, session_id_prefix,
3143 (strlen(session_id_prefix) < *id_len) ?
3144 strlen(session_id_prefix) : *id_len);
3145 }
3146 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3147 (++count < MAX_SESSION_ID_ATTEMPTS));
3148 if(count >= MAX_SESSION_ID_ATTEMPTS)
3149 return 0;
3150 return 1;
3151 }
3152
3153 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3154 * structures without any serialisation. This hides some bugs which only
3155 * become apparent in deployed servers. By implementing a basic external
3156 * session cache some issues can be debugged using s_server.
3157 */
3158
3159 typedef struct simple_ssl_session_st
3160 {
3161 unsigned char *id;
3162 unsigned int idlen;
3163 unsigned char *der;
3164 int derlen;
3165 struct simple_ssl_session_st *next;
3166 } simple_ssl_session;
3167
3168 static simple_ssl_session *first = NULL;
3169
3170 static int add_session(SSL *ssl, SSL_SESSION *session)
3171 {
3172 simple_ssl_session *sess;
3173 unsigned char *p;
3174
3175 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3176
3177 SSL_SESSION_get_id(session, &sess->idlen);
3178 sess->derlen = i2d_SSL_SESSION(session, NULL);
3179
3180 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3181
3182 sess->der = OPENSSL_malloc(sess->derlen);
3183 p = sess->der;
3184 i2d_SSL_SESSION(session, &p);
3185
3186 sess->next = first;
3187 first = sess;
3188 BIO_printf(bio_err, "New session added to external cache\n");
3189 return 0;
3190 }
3191
3192 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3193 int *do_copy)
3194 {
3195 simple_ssl_session *sess;
3196 *do_copy = 0;
3197 for (sess = first; sess; sess = sess->next)
3198 {
3199 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3200 {
3201 const unsigned char *p = sess->der;
3202 BIO_printf(bio_err, "Lookup session: cache hit\n");
3203 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3204 }
3205 }
3206 BIO_printf(bio_err, "Lookup session: cache miss\n");
3207 return NULL;
3208 }
3209
3210 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3211 {
3212 simple_ssl_session *sess, *prev = NULL;
3213 const unsigned char *id;
3214 unsigned int idlen;
3215 id = SSL_SESSION_get_id(session, &idlen);
3216 for (sess = first; sess; sess = sess->next)
3217 {
3218 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3219 {
3220 if(prev)
3221 prev->next = sess->next;
3222 else
3223 first = sess->next;
3224 OPENSSL_free(sess->id);
3225 OPENSSL_free(sess->der);
3226 OPENSSL_free(sess);
3227 return;
3228 }
3229 prev = sess;
3230 }
3231 }
3232
3233 static void init_session_cache_ctx(SSL_CTX *sctx)
3234 {
3235 SSL_CTX_set_session_cache_mode(sctx,
3236 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3237 SSL_CTX_sess_set_new_cb(sctx, add_session);
3238 SSL_CTX_sess_set_get_cb(sctx, get_session);
3239 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3240 }
3241
3242 static void free_sessions(void)
3243 {
3244 simple_ssl_session *sess, *tsess;
3245 for (sess = first; sess;)
3246 {
3247 OPENSSL_free(sess->id);
3248 OPENSSL_free(sess->der);
3249 tsess = sess;
3250 sess = sess->next;
3251 OPENSSL_free(tsess);
3252 }
3253 first = NULL;
3254 }
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264