]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Update from stable branch.
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228 0x47,0x74,0xE8,0x33,
229 };
230 static unsigned char dh512_g[]={
231 0x02,
232 };
233
234 static DH *get_dh512(void)
235 {
236 DH *dh=NULL;
237
238 if ((dh=DH_new()) == NULL) return(NULL);
239 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241 if ((dh->p == NULL) || (dh->g == NULL))
242 return(NULL);
243 return(dh);
244 }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2 "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 static int cert_chain = 0;
302
303 #ifndef OPENSSL_NO_PSK
304 static char *psk_identity="Client_identity";
305 static char *psk_key=NULL; /* by default PSK is not used */
306
307 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308 unsigned char *psk, unsigned int max_psk_len)
309 {
310 unsigned int psk_len = 0;
311 int ret;
312 BIGNUM *bn = NULL;
313
314 if (s_debug)
315 BIO_printf(bio_s_out,"psk_server_cb\n");
316 if (!identity)
317 {
318 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319 goto out_err;
320 }
321 if (s_debug)
322 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
323 identity ? (int)strlen(identity) : 0, identity);
324
325 /* here we could lookup the given identity e.g. from a database */
326 if (strcmp(identity, psk_identity) != 0)
327 {
328 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
329 goto out_err;
330 }
331 if (s_debug)
332 BIO_printf(bio_s_out, "PSK client identity found\n");
333
334 /* convert the PSK key to binary */
335 ret = BN_hex2bn(&bn, psk_key);
336 if (!ret)
337 {
338 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
339 if (bn)
340 BN_free(bn);
341 return 0;
342 }
343 if (BN_num_bytes(bn) > (int)max_psk_len)
344 {
345 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
346 max_psk_len, BN_num_bytes(bn));
347 BN_free(bn);
348 return 0;
349 }
350
351 ret = BN_bn2bin(bn, psk);
352 BN_free(bn);
353
354 if (ret < 0)
355 goto out_err;
356 psk_len = (unsigned int)ret;
357
358 if (s_debug)
359 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
360 return psk_len;
361 out_err:
362 if (s_debug)
363 BIO_printf(bio_err, "Error in PSK server callback\n");
364 return 0;
365 }
366 #endif
367
368 #ifdef MONOLITH
369 static void s_server_init(void)
370 {
371 accept_socket=-1;
372 cipher=NULL;
373 s_server_verify=SSL_VERIFY_NONE;
374 s_dcert_file=NULL;
375 s_dkey_file=NULL;
376 s_cert_file=TEST_CERT;
377 s_key_file=NULL;
378 #ifndef OPENSSL_NO_TLSEXT
379 s_cert_file2=TEST_CERT2;
380 s_key_file2=NULL;
381 ctx2=NULL;
382 #endif
383 #ifdef FIONBIO
384 s_nbio=0;
385 #endif
386 s_nbio_test=0;
387 ctx=NULL;
388 www=0;
389
390 bio_s_out=NULL;
391 s_debug=0;
392 s_msg=0;
393 s_quiet=0;
394 hack=0;
395 #ifndef OPENSSL_NO_ENGINE
396 engine_id=NULL;
397 #endif
398 }
399 #endif
400
401 static void sv_usage(void)
402 {
403 BIO_printf(bio_err,"usage: s_server [args ...]\n");
404 BIO_printf(bio_err,"\n");
405 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
406 BIO_printf(bio_err," -context arg - set session ID context\n");
407 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
408 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
409 BIO_printf(bio_err," -cert arg - certificate file to use\n");
410 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
411 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
412 " The CRL(s) are appended to the certificate file\n");
413 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
414 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
415 " the certificate file.\n");
416 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
417 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
418 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
419 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
420 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
421 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
422 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
423 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
424 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
425 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
426 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
427 BIO_printf(bio_err," or a default set of parameters is used\n");
428 #ifndef OPENSSL_NO_ECDH
429 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
430 " Use \"openssl ecparam -list_curves\" for all names\n" \
431 " (default is nistp256).\n");
432 #endif
433 #ifdef FIONBIO
434 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
435 #endif
436 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
437 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
438 BIO_printf(bio_err," -debug - Print more output\n");
439 BIO_printf(bio_err," -msg - Show protocol messages\n");
440 BIO_printf(bio_err," -state - Print the SSL states\n");
441 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
442 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
443 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
444 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
445 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
446 BIO_printf(bio_err," -quiet - No server output\n");
447 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
448 #ifndef OPENSSL_NO_PSK
449 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
450 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
451 #endif
452 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
453 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
454 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
455 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
456 BIO_printf(bio_err," -timeout - Enable timeouts\n");
457 BIO_printf(bio_err," -mtu - Set MTU\n");
458 BIO_printf(bio_err," -chain - Read a certificate chain\n");
459 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
460 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
461 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
462 #ifndef OPENSSL_NO_DH
463 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
464 #endif
465 #ifndef OPENSSL_NO_ECDH
466 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
467 #endif
468 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
469 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
470 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
471 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
472 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
473 #ifndef OPENSSL_NO_ENGINE
474 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
475 #endif
476 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
477 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
478 #ifndef OPENSSL_NO_TLSEXT
479 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
480 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
481 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
482 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
483 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
484 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
485 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
486 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
487 #endif
488 }
489
490 static int local_argc=0;
491 static char **local_argv;
492
493 #ifdef CHARSET_EBCDIC
494 static int ebcdic_new(BIO *bi);
495 static int ebcdic_free(BIO *a);
496 static int ebcdic_read(BIO *b, char *out, int outl);
497 static int ebcdic_write(BIO *b, const char *in, int inl);
498 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
499 static int ebcdic_gets(BIO *bp, char *buf, int size);
500 static int ebcdic_puts(BIO *bp, const char *str);
501
502 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
503 static BIO_METHOD methods_ebcdic=
504 {
505 BIO_TYPE_EBCDIC_FILTER,
506 "EBCDIC/ASCII filter",
507 ebcdic_write,
508 ebcdic_read,
509 ebcdic_puts,
510 ebcdic_gets,
511 ebcdic_ctrl,
512 ebcdic_new,
513 ebcdic_free,
514 };
515
516 typedef struct
517 {
518 size_t alloced;
519 char buff[1];
520 } EBCDIC_OUTBUFF;
521
522 BIO_METHOD *BIO_f_ebcdic_filter()
523 {
524 return(&methods_ebcdic);
525 }
526
527 static int ebcdic_new(BIO *bi)
528 {
529 EBCDIC_OUTBUFF *wbuf;
530
531 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
532 wbuf->alloced = 1024;
533 wbuf->buff[0] = '\0';
534
535 bi->ptr=(char *)wbuf;
536 bi->init=1;
537 bi->flags=0;
538 return(1);
539 }
540
541 static int ebcdic_free(BIO *a)
542 {
543 if (a == NULL) return(0);
544 if (a->ptr != NULL)
545 OPENSSL_free(a->ptr);
546 a->ptr=NULL;
547 a->init=0;
548 a->flags=0;
549 return(1);
550 }
551
552 static int ebcdic_read(BIO *b, char *out, int outl)
553 {
554 int ret=0;
555
556 if (out == NULL || outl == 0) return(0);
557 if (b->next_bio == NULL) return(0);
558
559 ret=BIO_read(b->next_bio,out,outl);
560 if (ret > 0)
561 ascii2ebcdic(out,out,ret);
562 return(ret);
563 }
564
565 static int ebcdic_write(BIO *b, const char *in, int inl)
566 {
567 EBCDIC_OUTBUFF *wbuf;
568 int ret=0;
569 int num;
570 unsigned char n;
571
572 if ((in == NULL) || (inl <= 0)) return(0);
573 if (b->next_bio == NULL) return(0);
574
575 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
576
577 if (inl > (num = wbuf->alloced))
578 {
579 num = num + num; /* double the size */
580 if (num < inl)
581 num = inl;
582 OPENSSL_free(wbuf);
583 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
584
585 wbuf->alloced = num;
586 wbuf->buff[0] = '\0';
587
588 b->ptr=(char *)wbuf;
589 }
590
591 ebcdic2ascii(wbuf->buff, in, inl);
592
593 ret=BIO_write(b->next_bio, wbuf->buff, inl);
594
595 return(ret);
596 }
597
598 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
599 {
600 long ret;
601
602 if (b->next_bio == NULL) return(0);
603 switch (cmd)
604 {
605 case BIO_CTRL_DUP:
606 ret=0L;
607 break;
608 default:
609 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
610 break;
611 }
612 return(ret);
613 }
614
615 static int ebcdic_gets(BIO *bp, char *buf, int size)
616 {
617 int i, ret=0;
618 if (bp->next_bio == NULL) return(0);
619 /* return(BIO_gets(bp->next_bio,buf,size));*/
620 for (i=0; i<size-1; ++i)
621 {
622 ret = ebcdic_read(bp,&buf[i],1);
623 if (ret <= 0)
624 break;
625 else if (buf[i] == '\n')
626 {
627 ++i;
628 break;
629 }
630 }
631 if (i < size)
632 buf[i] = '\0';
633 return (ret < 0 && i == 0) ? ret : i;
634 }
635
636 static int ebcdic_puts(BIO *bp, const char *str)
637 {
638 if (bp->next_bio == NULL) return(0);
639 return ebcdic_write(bp, str, strlen(str));
640 }
641 #endif
642
643 #ifndef OPENSSL_NO_TLSEXT
644
645 /* This is a context that we pass to callbacks */
646 typedef struct tlsextctx_st {
647 char * servername;
648 BIO * biodebug;
649 int extension_error;
650 } tlsextctx;
651
652
653 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
654 {
655 tlsextctx * p = (tlsextctx *) arg;
656 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
657 if (servername && p->biodebug)
658 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
659
660 if (!p->servername)
661 return SSL_TLSEXT_ERR_NOACK;
662
663 if (servername)
664 {
665 if (strcmp(servername,p->servername))
666 return p->extension_error;
667 if (ctx2)
668 {
669 BIO_printf(p->biodebug,"Swiching server context.\n");
670 SSL_set_SSL_CTX(s,ctx2);
671 }
672 }
673 return SSL_TLSEXT_ERR_OK;
674 }
675
676 /* Structure passed to cert status callback */
677
678 typedef struct tlsextstatusctx_st {
679 /* Default responder to use */
680 char *host, *path, *port;
681 int use_ssl;
682 int timeout;
683 BIO *err;
684 int verbose;
685 } tlsextstatusctx;
686
687 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
688
689 /* Certificate Status callback. This is called when a client includes a
690 * certificate status request extension.
691 *
692 * This is a simplified version. It examines certificates each time and
693 * makes one OCSP responder query for each request.
694 *
695 * A full version would store details such as the OCSP certificate IDs and
696 * minimise the number of OCSP responses by caching them until they were
697 * considered "expired".
698 */
699
700 static int cert_status_cb(SSL *s, void *arg)
701 {
702 tlsextstatusctx *srctx = arg;
703 BIO *err = srctx->err;
704 char *host, *port, *path;
705 int use_ssl;
706 unsigned char *rspder = NULL;
707 int rspderlen;
708 STACK_OF(STRING) *aia = NULL;
709 X509 *x = NULL;
710 X509_STORE_CTX inctx;
711 X509_OBJECT obj;
712 OCSP_REQUEST *req = NULL;
713 OCSP_RESPONSE *resp = NULL;
714 OCSP_CERTID *id = NULL;
715 STACK_OF(X509_EXTENSION) *exts;
716 int ret = SSL_TLSEXT_ERR_NOACK;
717 int i;
718 #if 0
719 STACK_OF(OCSP_RESPID) *ids;
720 SSL_get_tlsext_status_ids(s, &ids);
721 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
722 #endif
723 if (srctx->verbose)
724 BIO_puts(err, "cert_status: callback called\n");
725 /* Build up OCSP query from server certificate */
726 x = SSL_get_certificate(s);
727 aia = X509_get1_ocsp(x);
728 if (aia)
729 {
730 if (!OCSP_parse_url(sk_STRING_value(aia, 0),
731 &host, &port, &path, &use_ssl))
732 {
733 BIO_puts(err, "cert_status: can't parse AIA URL\n");
734 goto err;
735 }
736 if (srctx->verbose)
737 BIO_printf(err, "cert_status: AIA URL: %s\n",
738 sk_STRING_value(aia, 0));
739 }
740 else
741 {
742 if (!srctx->host)
743 {
744 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
745 goto done;
746 }
747 host = srctx->host;
748 path = srctx->path;
749 port = srctx->port;
750 use_ssl = srctx->use_ssl;
751 }
752
753 if (!X509_STORE_CTX_init(&inctx,
754 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
755 NULL, NULL))
756 goto err;
757 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
758 X509_get_issuer_name(x),&obj) <= 0)
759 {
760 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
761 X509_STORE_CTX_cleanup(&inctx);
762 goto done;
763 }
764 req = OCSP_REQUEST_new();
765 if (!req)
766 goto err;
767 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
768 X509_free(obj.data.x509);
769 X509_STORE_CTX_cleanup(&inctx);
770 if (!id)
771 goto err;
772 if (!OCSP_request_add0_id(req, id))
773 goto err;
774 id = NULL;
775 /* Add any extensions to the request */
776 SSL_get_tlsext_status_exts(s, &exts);
777 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
778 {
779 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
780 if (!OCSP_REQUEST_add_ext(req, ext, -1))
781 goto err;
782 }
783 resp = process_responder(err, req, host, path, port, use_ssl,
784 srctx->timeout);
785 if (!resp)
786 {
787 BIO_puts(err, "cert_status: error querying responder\n");
788 goto done;
789 }
790 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
791 if (rspderlen <= 0)
792 goto err;
793 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
794 if (srctx->verbose)
795 {
796 BIO_puts(err, "cert_status: ocsp response sent:\n");
797 OCSP_RESPONSE_print(err, resp, 2);
798 }
799 ret = SSL_TLSEXT_ERR_OK;
800 done:
801 if (ret != SSL_TLSEXT_ERR_OK)
802 ERR_print_errors(err);
803 if (aia)
804 {
805 OPENSSL_free(host);
806 OPENSSL_free(path);
807 OPENSSL_free(port);
808 X509_email_free(aia);
809 }
810 if (id)
811 OCSP_CERTID_free(id);
812 if (req)
813 OCSP_REQUEST_free(req);
814 if (resp)
815 OCSP_RESPONSE_free(resp);
816 return ret;
817 err:
818 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
819 goto done;
820 }
821 #endif
822
823 int MAIN(int, char **);
824
825 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
826 static char *jpake_secret = NULL;
827 #endif
828
829 int MAIN(int argc, char *argv[])
830 {
831 X509_STORE *store = NULL;
832 int vflags = 0;
833 short port=PORT;
834 char *CApath=NULL,*CAfile=NULL;
835 unsigned char *context = NULL;
836 char *dhfile = NULL;
837 #ifndef OPENSSL_NO_ECDH
838 char *named_curve = NULL;
839 #endif
840 int badop=0,bugs=0;
841 int ret=1;
842 int off=0;
843 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
844 int state=0;
845 const SSL_METHOD *meth=NULL;
846 int socket_type=SOCK_STREAM;
847 #ifndef OPENSSL_NO_ENGINE
848 ENGINE *e=NULL;
849 #endif
850 char *inrand=NULL;
851 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
852 char *passarg = NULL, *pass = NULL;
853 char *dpassarg = NULL, *dpass = NULL;
854 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
855 X509 *s_cert = NULL, *s_dcert = NULL;
856 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
857 #ifndef OPENSSL_NO_TLSEXT
858 EVP_PKEY *s_key2 = NULL;
859 X509 *s_cert2 = NULL;
860 #endif
861 #ifndef OPENSSL_NO_TLSEXT
862 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
863 #endif
864 #ifndef OPENSSL_NO_PSK
865 /* by default do not send a PSK identity hint */
866 static char *psk_identity_hint=NULL;
867 #endif
868 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
869 meth=SSLv23_server_method();
870 #elif !defined(OPENSSL_NO_SSL3)
871 meth=SSLv3_server_method();
872 #elif !defined(OPENSSL_NO_SSL2)
873 meth=SSLv2_server_method();
874 #endif
875
876 local_argc=argc;
877 local_argv=argv;
878
879 apps_startup();
880 #ifdef MONOLITH
881 s_server_init();
882 #endif
883
884 if (bio_err == NULL)
885 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
886
887 if (!load_config(bio_err, NULL))
888 goto end;
889
890 verify_depth=0;
891 #ifdef FIONBIO
892 s_nbio=0;
893 #endif
894 s_nbio_test=0;
895
896 argc--;
897 argv++;
898
899 while (argc >= 1)
900 {
901 if ((strcmp(*argv,"-port") == 0) ||
902 (strcmp(*argv,"-accept") == 0))
903 {
904 if (--argc < 1) goto bad;
905 if (!extract_port(*(++argv),&port))
906 goto bad;
907 }
908 else if (strcmp(*argv,"-verify") == 0)
909 {
910 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
911 if (--argc < 1) goto bad;
912 verify_depth=atoi(*(++argv));
913 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
914 }
915 else if (strcmp(*argv,"-Verify") == 0)
916 {
917 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
918 SSL_VERIFY_CLIENT_ONCE;
919 if (--argc < 1) goto bad;
920 verify_depth=atoi(*(++argv));
921 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
922 }
923 else if (strcmp(*argv,"-context") == 0)
924 {
925 if (--argc < 1) goto bad;
926 context= (unsigned char *)*(++argv);
927 }
928 else if (strcmp(*argv,"-cert") == 0)
929 {
930 if (--argc < 1) goto bad;
931 s_cert_file= *(++argv);
932 }
933 else if (strcmp(*argv,"-certform") == 0)
934 {
935 if (--argc < 1) goto bad;
936 s_cert_format = str2fmt(*(++argv));
937 }
938 else if (strcmp(*argv,"-key") == 0)
939 {
940 if (--argc < 1) goto bad;
941 s_key_file= *(++argv);
942 }
943 else if (strcmp(*argv,"-keyform") == 0)
944 {
945 if (--argc < 1) goto bad;
946 s_key_format = str2fmt(*(++argv));
947 }
948 else if (strcmp(*argv,"-pass") == 0)
949 {
950 if (--argc < 1) goto bad;
951 passarg = *(++argv);
952 }
953 else if (strcmp(*argv,"-dhparam") == 0)
954 {
955 if (--argc < 1) goto bad;
956 dhfile = *(++argv);
957 }
958 #ifndef OPENSSL_NO_ECDH
959 else if (strcmp(*argv,"-named_curve") == 0)
960 {
961 if (--argc < 1) goto bad;
962 named_curve = *(++argv);
963 }
964 #endif
965 else if (strcmp(*argv,"-dcertform") == 0)
966 {
967 if (--argc < 1) goto bad;
968 s_dcert_format = str2fmt(*(++argv));
969 }
970 else if (strcmp(*argv,"-dcert") == 0)
971 {
972 if (--argc < 1) goto bad;
973 s_dcert_file= *(++argv);
974 }
975 else if (strcmp(*argv,"-dkeyform") == 0)
976 {
977 if (--argc < 1) goto bad;
978 s_dkey_format = str2fmt(*(++argv));
979 }
980 else if (strcmp(*argv,"-dpass") == 0)
981 {
982 if (--argc < 1) goto bad;
983 dpassarg = *(++argv);
984 }
985 else if (strcmp(*argv,"-dkey") == 0)
986 {
987 if (--argc < 1) goto bad;
988 s_dkey_file= *(++argv);
989 }
990 else if (strcmp(*argv,"-nocert") == 0)
991 {
992 nocert=1;
993 }
994 else if (strcmp(*argv,"-CApath") == 0)
995 {
996 if (--argc < 1) goto bad;
997 CApath= *(++argv);
998 }
999 else if (strcmp(*argv,"-crl_check") == 0)
1000 {
1001 vflags |= X509_V_FLAG_CRL_CHECK;
1002 }
1003 else if (strcmp(*argv,"-crl_check_all") == 0)
1004 {
1005 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
1006 }
1007 else if (strcmp(*argv,"-verify_return_error") == 0)
1008 verify_return_error = 1;
1009 else if (strcmp(*argv,"-serverpref") == 0)
1010 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1011 else if (strcmp(*argv,"-cipher") == 0)
1012 {
1013 if (--argc < 1) goto bad;
1014 cipher= *(++argv);
1015 }
1016 else if (strcmp(*argv,"-CAfile") == 0)
1017 {
1018 if (--argc < 1) goto bad;
1019 CAfile= *(++argv);
1020 }
1021 #ifdef FIONBIO
1022 else if (strcmp(*argv,"-nbio") == 0)
1023 { s_nbio=1; }
1024 #endif
1025 else if (strcmp(*argv,"-nbio_test") == 0)
1026 {
1027 #ifdef FIONBIO
1028 s_nbio=1;
1029 #endif
1030 s_nbio_test=1;
1031 }
1032 else if (strcmp(*argv,"-debug") == 0)
1033 { s_debug=1; }
1034 #ifndef OPENSSL_NO_TLSEXT
1035 else if (strcmp(*argv,"-tlsextdebug") == 0)
1036 s_tlsextdebug=1;
1037 else if (strcmp(*argv,"-status") == 0)
1038 s_tlsextstatus=1;
1039 else if (strcmp(*argv,"-status_verbose") == 0)
1040 {
1041 s_tlsextstatus=1;
1042 tlscstatp.verbose = 1;
1043 }
1044 else if (!strcmp(*argv, "-status_timeout"))
1045 {
1046 s_tlsextstatus=1;
1047 if (--argc < 1) goto bad;
1048 tlscstatp.timeout = atoi(*(++argv));
1049 }
1050 else if (!strcmp(*argv, "-status_url"))
1051 {
1052 s_tlsextstatus=1;
1053 if (--argc < 1) goto bad;
1054 if (!OCSP_parse_url(*(++argv),
1055 &tlscstatp.host,
1056 &tlscstatp.port,
1057 &tlscstatp.path,
1058 &tlscstatp.use_ssl))
1059 {
1060 BIO_printf(bio_err, "Error parsing URL\n");
1061 goto bad;
1062 }
1063 }
1064 #endif
1065 else if (strcmp(*argv,"-msg") == 0)
1066 { s_msg=1; }
1067 else if (strcmp(*argv,"-hack") == 0)
1068 { hack=1; }
1069 else if (strcmp(*argv,"-state") == 0)
1070 { state=1; }
1071 else if (strcmp(*argv,"-crlf") == 0)
1072 { s_crlf=1; }
1073 else if (strcmp(*argv,"-quiet") == 0)
1074 { s_quiet=1; }
1075 else if (strcmp(*argv,"-bugs") == 0)
1076 { bugs=1; }
1077 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1078 { no_tmp_rsa=1; }
1079 else if (strcmp(*argv,"-no_dhe") == 0)
1080 { no_dhe=1; }
1081 else if (strcmp(*argv,"-no_ecdhe") == 0)
1082 { no_ecdhe=1; }
1083 #ifndef OPENSSL_NO_PSK
1084 else if (strcmp(*argv,"-psk_hint") == 0)
1085 {
1086 if (--argc < 1) goto bad;
1087 psk_identity_hint= *(++argv);
1088 }
1089 else if (strcmp(*argv,"-psk") == 0)
1090 {
1091 size_t i;
1092
1093 if (--argc < 1) goto bad;
1094 psk_key=*(++argv);
1095 for (i=0; i<strlen(psk_key); i++)
1096 {
1097 if (isxdigit((int)psk_key[i]))
1098 continue;
1099 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1100 goto bad;
1101 }
1102 }
1103 #endif
1104 else if (strcmp(*argv,"-www") == 0)
1105 { www=1; }
1106 else if (strcmp(*argv,"-WWW") == 0)
1107 { www=2; }
1108 else if (strcmp(*argv,"-HTTP") == 0)
1109 { www=3; }
1110 else if (strcmp(*argv,"-no_ssl2") == 0)
1111 { off|=SSL_OP_NO_SSLv2; }
1112 else if (strcmp(*argv,"-no_ssl3") == 0)
1113 { off|=SSL_OP_NO_SSLv3; }
1114 else if (strcmp(*argv,"-no_tls1") == 0)
1115 { off|=SSL_OP_NO_TLSv1; }
1116 else if (strcmp(*argv,"-no_comp") == 0)
1117 { off|=SSL_OP_NO_COMPRESSION; }
1118 #ifndef OPENSSL_NO_TLSEXT
1119 else if (strcmp(*argv,"-no_ticket") == 0)
1120 { off|=SSL_OP_NO_TICKET; }
1121 #endif
1122 #ifndef OPENSSL_NO_SSL2
1123 else if (strcmp(*argv,"-ssl2") == 0)
1124 { meth=SSLv2_server_method(); }
1125 #endif
1126 #ifndef OPENSSL_NO_SSL3
1127 else if (strcmp(*argv,"-ssl3") == 0)
1128 { meth=SSLv3_server_method(); }
1129 #endif
1130 #ifndef OPENSSL_NO_TLS1
1131 else if (strcmp(*argv,"-tls1") == 0)
1132 { meth=TLSv1_server_method(); }
1133 #endif
1134 #ifndef OPENSSL_NO_DTLS1
1135 else if (strcmp(*argv,"-dtls1") == 0)
1136 {
1137 meth=DTLSv1_server_method();
1138 socket_type = SOCK_DGRAM;
1139 }
1140 else if (strcmp(*argv,"-timeout") == 0)
1141 enable_timeouts = 1;
1142 else if (strcmp(*argv,"-mtu") == 0)
1143 {
1144 if (--argc < 1) goto bad;
1145 socket_mtu = atol(*(++argv));
1146 }
1147 else if (strcmp(*argv, "-chain") == 0)
1148 cert_chain = 1;
1149 #endif
1150 else if (strcmp(*argv, "-id_prefix") == 0)
1151 {
1152 if (--argc < 1) goto bad;
1153 session_id_prefix = *(++argv);
1154 }
1155 #ifndef OPENSSL_NO_ENGINE
1156 else if (strcmp(*argv,"-engine") == 0)
1157 {
1158 if (--argc < 1) goto bad;
1159 engine_id= *(++argv);
1160 }
1161 #endif
1162 else if (strcmp(*argv,"-rand") == 0)
1163 {
1164 if (--argc < 1) goto bad;
1165 inrand= *(++argv);
1166 }
1167 #ifndef OPENSSL_NO_TLSEXT
1168 else if (strcmp(*argv,"-servername") == 0)
1169 {
1170 if (--argc < 1) goto bad;
1171 tlsextcbp.servername= *(++argv);
1172 }
1173 else if (strcmp(*argv,"-servername_fatal") == 0)
1174 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1175 else if (strcmp(*argv,"-cert2") == 0)
1176 {
1177 if (--argc < 1) goto bad;
1178 s_cert_file2= *(++argv);
1179 }
1180 else if (strcmp(*argv,"-key2") == 0)
1181 {
1182 if (--argc < 1) goto bad;
1183 s_key_file2= *(++argv);
1184 }
1185
1186 #endif
1187 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
1188 else if (strcmp(*argv,"-jpake") == 0)
1189 {
1190 if (--argc < 1) goto bad;
1191 jpake_secret = *(++argv);
1192 }
1193 #endif
1194 else
1195 {
1196 BIO_printf(bio_err,"unknown option %s\n",*argv);
1197 badop=1;
1198 break;
1199 }
1200 argc--;
1201 argv++;
1202 }
1203 if (badop)
1204 {
1205 bad:
1206 sv_usage();
1207 goto end;
1208 }
1209
1210 SSL_load_error_strings();
1211 OpenSSL_add_ssl_algorithms();
1212
1213 #ifndef OPENSSL_NO_ENGINE
1214 e = setup_engine(bio_err, engine_id, 1);
1215 #endif
1216
1217 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1218 {
1219 BIO_printf(bio_err, "Error getting password\n");
1220 goto end;
1221 }
1222
1223
1224 if (s_key_file == NULL)
1225 s_key_file = s_cert_file;
1226 #ifndef OPENSSL_NO_TLSEXT
1227 if (s_key_file2 == NULL)
1228 s_key_file2 = s_cert_file2;
1229 #endif
1230
1231 if (nocert == 0)
1232 {
1233 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1234 "server certificate private key file");
1235 if (!s_key)
1236 {
1237 ERR_print_errors(bio_err);
1238 goto end;
1239 }
1240
1241 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1242 NULL, e, "server certificate file");
1243
1244 if (!s_cert)
1245 {
1246 ERR_print_errors(bio_err);
1247 goto end;
1248 }
1249
1250 #ifndef OPENSSL_NO_TLSEXT
1251 if (tlsextcbp.servername)
1252 {
1253 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1254 "second server certificate private key file");
1255 if (!s_key2)
1256 {
1257 ERR_print_errors(bio_err);
1258 goto end;
1259 }
1260
1261 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1262 NULL, e, "second server certificate file");
1263
1264 if (!s_cert2)
1265 {
1266 ERR_print_errors(bio_err);
1267 goto end;
1268 }
1269 }
1270 #endif
1271 }
1272
1273
1274 if (s_dcert_file)
1275 {
1276
1277 if (s_dkey_file == NULL)
1278 s_dkey_file = s_dcert_file;
1279
1280 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1281 0, dpass, e,
1282 "second certificate private key file");
1283 if (!s_dkey)
1284 {
1285 ERR_print_errors(bio_err);
1286 goto end;
1287 }
1288
1289 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1290 NULL, e, "second server certificate file");
1291
1292 if (!s_dcert)
1293 {
1294 ERR_print_errors(bio_err);
1295 goto end;
1296 }
1297
1298 }
1299
1300 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1301 && !RAND_status())
1302 {
1303 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1304 }
1305 if (inrand != NULL)
1306 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1307 app_RAND_load_files(inrand));
1308
1309 if (bio_s_out == NULL)
1310 {
1311 if (s_quiet && !s_debug && !s_msg)
1312 {
1313 bio_s_out=BIO_new(BIO_s_null());
1314 }
1315 else
1316 {
1317 if (bio_s_out == NULL)
1318 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1319 }
1320 }
1321
1322 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1323 if (nocert)
1324 #endif
1325 {
1326 s_cert_file=NULL;
1327 s_key_file=NULL;
1328 s_dcert_file=NULL;
1329 s_dkey_file=NULL;
1330 #ifndef OPENSSL_NO_TLSEXT
1331 s_cert_file2=NULL;
1332 s_key_file2=NULL;
1333 #endif
1334 }
1335
1336 ctx=SSL_CTX_new(meth);
1337 if (ctx == NULL)
1338 {
1339 ERR_print_errors(bio_err);
1340 goto end;
1341 }
1342 if (session_id_prefix)
1343 {
1344 if(strlen(session_id_prefix) >= 32)
1345 BIO_printf(bio_err,
1346 "warning: id_prefix is too long, only one new session will be possible\n");
1347 else if(strlen(session_id_prefix) >= 16)
1348 BIO_printf(bio_err,
1349 "warning: id_prefix is too long if you use SSLv2\n");
1350 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1351 {
1352 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1353 ERR_print_errors(bio_err);
1354 goto end;
1355 }
1356 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1357 }
1358 SSL_CTX_set_quiet_shutdown(ctx,1);
1359 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1360 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1361 SSL_CTX_set_options(ctx,off);
1362 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1363 * Setting read ahead solves this problem.
1364 */
1365 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1366
1367 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1368
1369 SSL_CTX_sess_set_cache_size(ctx,128);
1370
1371 #if 0
1372 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1373 #endif
1374
1375 #if 0
1376 if (s_cert_file == NULL)
1377 {
1378 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1379 goto end;
1380 }
1381 #endif
1382
1383 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1384 (!SSL_CTX_set_default_verify_paths(ctx)))
1385 {
1386 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1387 ERR_print_errors(bio_err);
1388 /* goto end; */
1389 }
1390 store = SSL_CTX_get_cert_store(ctx);
1391 X509_STORE_set_flags(store, vflags);
1392
1393 #ifndef OPENSSL_NO_TLSEXT
1394 if (s_cert2)
1395 {
1396 ctx2=SSL_CTX_new(meth);
1397 if (ctx2 == NULL)
1398 {
1399 ERR_print_errors(bio_err);
1400 goto end;
1401 }
1402 }
1403
1404 if (ctx2)
1405 {
1406 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1407
1408 if (session_id_prefix)
1409 {
1410 if(strlen(session_id_prefix) >= 32)
1411 BIO_printf(bio_err,
1412 "warning: id_prefix is too long, only one new session will be possible\n");
1413 else if(strlen(session_id_prefix) >= 16)
1414 BIO_printf(bio_err,
1415 "warning: id_prefix is too long if you use SSLv2\n");
1416 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1417 {
1418 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1419 ERR_print_errors(bio_err);
1420 goto end;
1421 }
1422 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1423 }
1424 SSL_CTX_set_quiet_shutdown(ctx2,1);
1425 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1426 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1427 SSL_CTX_set_options(ctx2,off);
1428 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1429 * Setting read ahead solves this problem.
1430 */
1431 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1432
1433 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1434
1435 SSL_CTX_sess_set_cache_size(ctx2,128);
1436
1437 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1438 (!SSL_CTX_set_default_verify_paths(ctx2)))
1439 {
1440 ERR_print_errors(bio_err);
1441 }
1442 store = SSL_CTX_get_cert_store(ctx2);
1443 X509_STORE_set_flags(store, vflags);
1444 }
1445 #endif
1446
1447 #ifndef OPENSSL_NO_DH
1448 if (!no_dhe)
1449 {
1450 DH *dh=NULL;
1451
1452 if (dhfile)
1453 dh = load_dh_param(dhfile);
1454 else if (s_cert_file)
1455 dh = load_dh_param(s_cert_file);
1456
1457 if (dh != NULL)
1458 {
1459 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1460 }
1461 else
1462 {
1463 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1464 dh=get_dh512();
1465 }
1466 (void)BIO_flush(bio_s_out);
1467
1468 SSL_CTX_set_tmp_dh(ctx,dh);
1469 #ifndef OPENSSL_NO_TLSEXT
1470 if (ctx2)
1471 {
1472 if (!dhfile)
1473 {
1474 DH *dh2=load_dh_param(s_cert_file2);
1475 if (dh2 != NULL)
1476 {
1477 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1478 (void)BIO_flush(bio_s_out);
1479
1480 DH_free(dh);
1481 dh = dh2;
1482 }
1483 }
1484 SSL_CTX_set_tmp_dh(ctx2,dh);
1485 }
1486 #endif
1487 DH_free(dh);
1488 }
1489 #endif
1490
1491 #ifndef OPENSSL_NO_ECDH
1492 if (!no_ecdhe)
1493 {
1494 EC_KEY *ecdh=NULL;
1495
1496 if (named_curve)
1497 {
1498 int nid = OBJ_sn2nid(named_curve);
1499
1500 if (nid == 0)
1501 {
1502 BIO_printf(bio_err, "unknown curve name (%s)\n",
1503 named_curve);
1504 goto end;
1505 }
1506 ecdh = EC_KEY_new_by_curve_name(nid);
1507 if (ecdh == NULL)
1508 {
1509 BIO_printf(bio_err, "unable to create curve (%s)\n",
1510 named_curve);
1511 goto end;
1512 }
1513 }
1514
1515 if (ecdh != NULL)
1516 {
1517 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1518 }
1519 else
1520 {
1521 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1522 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1523 if (ecdh == NULL)
1524 {
1525 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1526 goto end;
1527 }
1528 }
1529 (void)BIO_flush(bio_s_out);
1530
1531 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1532 #ifndef OPENSSL_NO_TLSEXT
1533 if (ctx2)
1534 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1535 #endif
1536 EC_KEY_free(ecdh);
1537 }
1538 #endif
1539
1540 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1541 goto end;
1542 #ifndef OPENSSL_NO_TLSEXT
1543 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1544 goto end;
1545 #endif
1546 if (s_dcert != NULL)
1547 {
1548 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1549 goto end;
1550 }
1551
1552 #ifndef OPENSSL_NO_RSA
1553 #if 1
1554 if (!no_tmp_rsa)
1555 {
1556 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1557 #ifndef OPENSSL_NO_TLSEXT
1558 if (ctx2)
1559 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1560 #endif
1561 }
1562 #else
1563 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1564 {
1565 RSA *rsa;
1566
1567 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1568 BIO_flush(bio_s_out);
1569
1570 rsa=RSA_generate_key(512,RSA_F4,NULL);
1571
1572 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1573 {
1574 ERR_print_errors(bio_err);
1575 goto end;
1576 }
1577 #ifndef OPENSSL_NO_TLSEXT
1578 if (ctx2)
1579 {
1580 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1581 {
1582 ERR_print_errors(bio_err);
1583 goto end;
1584 }
1585 }
1586 #endif
1587 RSA_free(rsa);
1588 BIO_printf(bio_s_out,"\n");
1589 }
1590 #endif
1591 #endif
1592
1593 #ifndef OPENSSL_NO_PSK
1594 if (psk_key != NULL)
1595 {
1596 if (s_debug)
1597 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1598 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1599 }
1600
1601 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1602 {
1603 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1604 ERR_print_errors(bio_err);
1605 goto end;
1606 }
1607 #endif
1608
1609 if (cipher != NULL)
1610 {
1611 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1612 {
1613 BIO_printf(bio_err,"error setting cipher list\n");
1614 ERR_print_errors(bio_err);
1615 goto end;
1616 }
1617 #ifndef OPENSSL_NO_TLSEXT
1618 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1619 {
1620 BIO_printf(bio_err,"error setting cipher list\n");
1621 ERR_print_errors(bio_err);
1622 goto end;
1623 }
1624 #endif
1625 }
1626 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1627 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1628 sizeof s_server_session_id_context);
1629
1630 #ifndef OPENSSL_NO_TLSEXT
1631 if (ctx2)
1632 {
1633 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1634 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1635 sizeof s_server_session_id_context);
1636
1637 tlsextcbp.biodebug = bio_s_out;
1638 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1639 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1640 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1641 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1642 }
1643 #endif
1644
1645 if (CAfile != NULL)
1646 {
1647 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1648 #ifndef OPENSSL_NO_TLSEXT
1649 if (ctx2)
1650 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1651 #endif
1652 }
1653
1654 BIO_printf(bio_s_out,"ACCEPT\n");
1655 (void)BIO_flush(bio_s_out);
1656 if (www)
1657 do_server(port,socket_type,&accept_socket,www_body, context);
1658 else
1659 do_server(port,socket_type,&accept_socket,sv_body, context);
1660 print_stats(bio_s_out,ctx);
1661 ret=0;
1662 end:
1663 if (ctx != NULL) SSL_CTX_free(ctx);
1664 if (s_cert)
1665 X509_free(s_cert);
1666 if (s_dcert)
1667 X509_free(s_dcert);
1668 if (s_key)
1669 EVP_PKEY_free(s_key);
1670 if (s_dkey)
1671 EVP_PKEY_free(s_dkey);
1672 if (pass)
1673 OPENSSL_free(pass);
1674 if (dpass)
1675 OPENSSL_free(dpass);
1676 #ifndef OPENSSL_NO_TLSEXT
1677 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1678 if (s_cert2)
1679 X509_free(s_cert2);
1680 if (s_key2)
1681 EVP_PKEY_free(s_key2);
1682 #endif
1683 if (bio_s_out != NULL)
1684 {
1685 BIO_free(bio_s_out);
1686 bio_s_out=NULL;
1687 }
1688 apps_shutdown();
1689 OPENSSL_EXIT(ret);
1690 }
1691
1692 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1693 {
1694 BIO_printf(bio,"%4ld items in the session cache\n",
1695 SSL_CTX_sess_number(ssl_ctx));
1696 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1697 SSL_CTX_sess_connect(ssl_ctx));
1698 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1699 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1700 BIO_printf(bio,"%4ld client connects that finished\n",
1701 SSL_CTX_sess_connect_good(ssl_ctx));
1702 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1703 SSL_CTX_sess_accept(ssl_ctx));
1704 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1705 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1706 BIO_printf(bio,"%4ld server accepts that finished\n",
1707 SSL_CTX_sess_accept_good(ssl_ctx));
1708 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1709 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1710 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1711 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1712 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1713 SSL_CTX_sess_cache_full(ssl_ctx),
1714 SSL_CTX_sess_get_cache_size(ssl_ctx));
1715 }
1716
1717 static int sv_body(char *hostname, int s, unsigned char *context)
1718 {
1719 char *buf=NULL;
1720 fd_set readfds;
1721 int ret=1,width;
1722 int k,i;
1723 unsigned long l;
1724 SSL *con=NULL;
1725 BIO *sbio;
1726 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1727 struct timeval tv;
1728 #endif
1729
1730 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1731 {
1732 BIO_printf(bio_err,"out of memory\n");
1733 goto err;
1734 }
1735 #ifdef FIONBIO
1736 if (s_nbio)
1737 {
1738 unsigned long sl=1;
1739
1740 if (!s_quiet)
1741 BIO_printf(bio_err,"turning on non blocking io\n");
1742 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1743 ERR_print_errors(bio_err);
1744 }
1745 #endif
1746
1747 if (con == NULL) {
1748 con=SSL_new(ctx);
1749 #ifndef OPENSSL_NO_TLSEXT
1750 if (s_tlsextdebug)
1751 {
1752 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1753 SSL_set_tlsext_debug_arg(con, bio_s_out);
1754 }
1755 if (s_tlsextstatus)
1756 {
1757 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1758 tlscstatp.err = bio_err;
1759 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1760 }
1761 #endif
1762 #ifndef OPENSSL_NO_KRB5
1763 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1764 {
1765 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1766 KRB5SVC);
1767 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1768 KRB5KEYTAB);
1769 }
1770 #endif /* OPENSSL_NO_KRB5 */
1771 if(context)
1772 SSL_set_session_id_context(con, context,
1773 strlen((char *)context));
1774 }
1775 SSL_clear(con);
1776 #if 0
1777 #ifdef TLSEXT_TYPE_opaque_prf_input
1778 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1779 #endif
1780 #endif
1781
1782 if (SSL_version(con) == DTLS1_VERSION)
1783 {
1784 struct timeval timeout;
1785
1786 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1787
1788 if (enable_timeouts)
1789 {
1790 timeout.tv_sec = 0;
1791 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1792 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1793
1794 timeout.tv_sec = 0;
1795 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1796 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1797 }
1798
1799 if (socket_mtu > 0)
1800 {
1801 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1802 SSL_set_mtu(con, socket_mtu);
1803 }
1804 else
1805 /* want to do MTU discovery */
1806 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1807
1808 /* turn on cookie exchange */
1809 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1810 }
1811 else
1812 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1813
1814 if (s_nbio_test)
1815 {
1816 BIO *test;
1817
1818 test=BIO_new(BIO_f_nbio_test());
1819 sbio=BIO_push(test,sbio);
1820 }
1821 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
1822 if(jpake_secret)
1823 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1824 #endif
1825
1826 SSL_set_bio(con,sbio,sbio);
1827 SSL_set_accept_state(con);
1828 /* SSL_set_fd(con,s); */
1829
1830 if (s_debug)
1831 {
1832 con->debug=1;
1833 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1834 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1835 }
1836 if (s_msg)
1837 {
1838 SSL_set_msg_callback(con, msg_cb);
1839 SSL_set_msg_callback_arg(con, bio_s_out);
1840 }
1841 #ifndef OPENSSL_NO_TLSEXT
1842 if (s_tlsextdebug)
1843 {
1844 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1845 SSL_set_tlsext_debug_arg(con, bio_s_out);
1846 }
1847 #endif
1848
1849 width=s+1;
1850 for (;;)
1851 {
1852 int read_from_terminal;
1853 int read_from_sslcon;
1854
1855 read_from_terminal = 0;
1856 read_from_sslcon = SSL_pending(con);
1857
1858 if (!read_from_sslcon)
1859 {
1860 FD_ZERO(&readfds);
1861 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1862 openssl_fdset(fileno(stdin),&readfds);
1863 #endif
1864 openssl_fdset(s,&readfds);
1865 /* Note: under VMS with SOCKETSHR the second parameter is
1866 * currently of type (int *) whereas under other systems
1867 * it is (void *) if you don't have a cast it will choke
1868 * the compiler: if you do have a cast then you can either
1869 * go for (int *) or (void *).
1870 */
1871 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1872 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1873 * on sockets. As a workaround we timeout the select every
1874 * second and check for any keypress. In a proper Windows
1875 * application we wouldn't do this because it is inefficient.
1876 */
1877 tv.tv_sec = 1;
1878 tv.tv_usec = 0;
1879 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1880 if((i < 0) || (!i && !_kbhit() ) )continue;
1881 if(_kbhit())
1882 read_from_terminal = 1;
1883 #elif defined(OPENSSL_SYS_BEOS_R5)
1884 /* Under BeOS-R5 the situation is similar to DOS */
1885 tv.tv_sec = 1;
1886 tv.tv_usec = 0;
1887 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1888 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1889 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1890 continue;
1891 if (read(fileno(stdin), buf, 0) >= 0)
1892 read_from_terminal = 1;
1893 (void)fcntl(fileno(stdin), F_SETFL, 0);
1894 #else
1895 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1896 if (i <= 0) continue;
1897 if (FD_ISSET(fileno(stdin),&readfds))
1898 read_from_terminal = 1;
1899 #endif
1900 if (FD_ISSET(s,&readfds))
1901 read_from_sslcon = 1;
1902 }
1903 if (read_from_terminal)
1904 {
1905 if (s_crlf)
1906 {
1907 int j, lf_num;
1908
1909 i=raw_read_stdin(buf, bufsize/2);
1910 lf_num = 0;
1911 /* both loops are skipped when i <= 0 */
1912 for (j = 0; j < i; j++)
1913 if (buf[j] == '\n')
1914 lf_num++;
1915 for (j = i-1; j >= 0; j--)
1916 {
1917 buf[j+lf_num] = buf[j];
1918 if (buf[j] == '\n')
1919 {
1920 lf_num--;
1921 i++;
1922 buf[j+lf_num] = '\r';
1923 }
1924 }
1925 assert(lf_num == 0);
1926 }
1927 else
1928 i=raw_read_stdin(buf,bufsize);
1929 if (!s_quiet)
1930 {
1931 if ((i <= 0) || (buf[0] == 'Q'))
1932 {
1933 BIO_printf(bio_s_out,"DONE\n");
1934 SHUTDOWN(s);
1935 close_accept_socket();
1936 ret= -11;
1937 goto err;
1938 }
1939 if ((i <= 0) || (buf[0] == 'q'))
1940 {
1941 BIO_printf(bio_s_out,"DONE\n");
1942 if (SSL_version(con) != DTLS1_VERSION)
1943 SHUTDOWN(s);
1944 /* close_accept_socket();
1945 ret= -11;*/
1946 goto err;
1947 }
1948
1949 if ((buf[0] == 'r') &&
1950 ((buf[1] == '\n') || (buf[1] == '\r')))
1951 {
1952 SSL_renegotiate(con);
1953 i=SSL_do_handshake(con);
1954 printf("SSL_do_handshake -> %d\n",i);
1955 i=0; /*13; */
1956 continue;
1957 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1958 }
1959 if ((buf[0] == 'R') &&
1960 ((buf[1] == '\n') || (buf[1] == '\r')))
1961 {
1962 SSL_set_verify(con,
1963 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1964 SSL_renegotiate(con);
1965 i=SSL_do_handshake(con);
1966 printf("SSL_do_handshake -> %d\n",i);
1967 i=0; /* 13; */
1968 continue;
1969 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1970 }
1971 if (buf[0] == 'P')
1972 {
1973 static const char *str="Lets print some clear text\n";
1974 BIO_write(SSL_get_wbio(con),str,strlen(str));
1975 }
1976 if (buf[0] == 'S')
1977 {
1978 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1979 }
1980 }
1981 #ifdef CHARSET_EBCDIC
1982 ebcdic2ascii(buf,buf,i);
1983 #endif
1984 l=k=0;
1985 for (;;)
1986 {
1987 /* should do a select for the write */
1988 #ifdef RENEG
1989 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1990 #endif
1991 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1992 switch (SSL_get_error(con,k))
1993 {
1994 case SSL_ERROR_NONE:
1995 break;
1996 case SSL_ERROR_WANT_WRITE:
1997 case SSL_ERROR_WANT_READ:
1998 case SSL_ERROR_WANT_X509_LOOKUP:
1999 BIO_printf(bio_s_out,"Write BLOCK\n");
2000 break;
2001 case SSL_ERROR_SYSCALL:
2002 case SSL_ERROR_SSL:
2003 BIO_printf(bio_s_out,"ERROR\n");
2004 ERR_print_errors(bio_err);
2005 ret=1;
2006 goto err;
2007 /* break; */
2008 case SSL_ERROR_ZERO_RETURN:
2009 BIO_printf(bio_s_out,"DONE\n");
2010 ret=1;
2011 goto err;
2012 }
2013 l+=k;
2014 i-=k;
2015 if (i <= 0) break;
2016 }
2017 }
2018 if (read_from_sslcon)
2019 {
2020 if (!SSL_is_init_finished(con))
2021 {
2022 i=init_ssl_connection(con);
2023
2024 if (i < 0)
2025 {
2026 ret=0;
2027 goto err;
2028 }
2029 else if (i == 0)
2030 {
2031 ret=1;
2032 goto err;
2033 }
2034 }
2035 else
2036 {
2037 again:
2038 i=SSL_read(con,(char *)buf,bufsize);
2039 switch (SSL_get_error(con,i))
2040 {
2041 case SSL_ERROR_NONE:
2042 #ifdef CHARSET_EBCDIC
2043 ascii2ebcdic(buf,buf,i);
2044 #endif
2045 raw_write_stdout(buf,
2046 (unsigned int)i);
2047 if (SSL_pending(con)) goto again;
2048 break;
2049 case SSL_ERROR_WANT_WRITE:
2050 case SSL_ERROR_WANT_READ:
2051 case SSL_ERROR_WANT_X509_LOOKUP:
2052 BIO_printf(bio_s_out,"Read BLOCK\n");
2053 break;
2054 case SSL_ERROR_SYSCALL:
2055 case SSL_ERROR_SSL:
2056 BIO_printf(bio_s_out,"ERROR\n");
2057 ERR_print_errors(bio_err);
2058 ret=1;
2059 goto err;
2060 case SSL_ERROR_ZERO_RETURN:
2061 BIO_printf(bio_s_out,"DONE\n");
2062 ret=1;
2063 goto err;
2064 }
2065 }
2066 }
2067 }
2068 err:
2069 if (con != NULL)
2070 {
2071 BIO_printf(bio_s_out,"shutting down SSL\n");
2072 #if 1
2073 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2074 #else
2075 SSL_shutdown(con);
2076 #endif
2077 SSL_free(con);
2078 }
2079 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2080 if (buf != NULL)
2081 {
2082 OPENSSL_cleanse(buf,bufsize);
2083 OPENSSL_free(buf);
2084 }
2085 if (ret >= 0)
2086 BIO_printf(bio_s_out,"ACCEPT\n");
2087 return(ret);
2088 }
2089
2090 static void close_accept_socket(void)
2091 {
2092 BIO_printf(bio_err,"shutdown accept socket\n");
2093 if (accept_socket >= 0)
2094 {
2095 SHUTDOWN2(accept_socket);
2096 }
2097 }
2098
2099 static int init_ssl_connection(SSL *con)
2100 {
2101 int i;
2102 const char *str;
2103 X509 *peer;
2104 long verify_error;
2105 MS_STATIC char buf[BUFSIZ];
2106
2107 if ((i=SSL_accept(con)) <= 0)
2108 {
2109 if (BIO_sock_should_retry(i))
2110 {
2111 BIO_printf(bio_s_out,"DELAY\n");
2112 return(1);
2113 }
2114
2115 BIO_printf(bio_err,"ERROR\n");
2116 verify_error=SSL_get_verify_result(con);
2117 if (verify_error != X509_V_OK)
2118 {
2119 BIO_printf(bio_err,"verify error:%s\n",
2120 X509_verify_cert_error_string(verify_error));
2121 }
2122 else
2123 ERR_print_errors(bio_err);
2124 return(0);
2125 }
2126
2127 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2128
2129 peer=SSL_get_peer_certificate(con);
2130 if (peer != NULL)
2131 {
2132 BIO_printf(bio_s_out,"Client certificate\n");
2133 PEM_write_bio_X509(bio_s_out,peer);
2134 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2135 BIO_printf(bio_s_out,"subject=%s\n",buf);
2136 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2137 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2138 X509_free(peer);
2139 }
2140
2141 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2142 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2143 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2144 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2145 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2146 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2147 TLS1_FLAGS_TLS_PADDING_BUG)
2148 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2149 #ifndef OPENSSL_NO_KRB5
2150 if (con->kssl_ctx->client_princ != NULL)
2151 {
2152 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2153 con->kssl_ctx->client_princ);
2154 }
2155 #endif /* OPENSSL_NO_KRB5 */
2156 return(1);
2157 }
2158
2159 #ifndef OPENSSL_NO_DH
2160 static DH *load_dh_param(const char *dhfile)
2161 {
2162 DH *ret=NULL;
2163 BIO *bio;
2164
2165 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2166 goto err;
2167 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2168 err:
2169 if (bio != NULL) BIO_free(bio);
2170 return(ret);
2171 }
2172 #endif
2173
2174 #if 0
2175 static int load_CA(SSL_CTX *ctx, char *file)
2176 {
2177 FILE *in;
2178 X509 *x=NULL;
2179
2180 if ((in=fopen(file,"r")) == NULL)
2181 return(0);
2182
2183 for (;;)
2184 {
2185 if (PEM_read_X509(in,&x,NULL) == NULL)
2186 break;
2187 SSL_CTX_add_client_CA(ctx,x);
2188 }
2189 if (x != NULL) X509_free(x);
2190 fclose(in);
2191 return(1);
2192 }
2193 #endif
2194
2195 static int www_body(char *hostname, int s, unsigned char *context)
2196 {
2197 char *buf=NULL;
2198 int ret=1;
2199 int i,j,k,blank,dot;
2200 SSL *con;
2201 const SSL_CIPHER *c;
2202 BIO *io,*ssl_bio,*sbio;
2203 long total_bytes;
2204
2205 buf=OPENSSL_malloc(bufsize);
2206 if (buf == NULL) return(0);
2207 io=BIO_new(BIO_f_buffer());
2208 ssl_bio=BIO_new(BIO_f_ssl());
2209 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2210
2211 #ifdef FIONBIO
2212 if (s_nbio)
2213 {
2214 unsigned long sl=1;
2215
2216 if (!s_quiet)
2217 BIO_printf(bio_err,"turning on non blocking io\n");
2218 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2219 ERR_print_errors(bio_err);
2220 }
2221 #endif
2222
2223 /* lets make the output buffer a reasonable size */
2224 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2225
2226 if ((con=SSL_new(ctx)) == NULL) goto err;
2227 #ifndef OPENSSL_NO_TLSEXT
2228 if (s_tlsextdebug)
2229 {
2230 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2231 SSL_set_tlsext_debug_arg(con, bio_s_out);
2232 }
2233 #endif
2234 #ifndef OPENSSL_NO_KRB5
2235 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2236 {
2237 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2238 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2239 }
2240 #endif /* OPENSSL_NO_KRB5 */
2241 if(context) SSL_set_session_id_context(con, context,
2242 strlen((char *)context));
2243
2244 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2245 if (s_nbio_test)
2246 {
2247 BIO *test;
2248
2249 test=BIO_new(BIO_f_nbio_test());
2250 sbio=BIO_push(test,sbio);
2251 }
2252 SSL_set_bio(con,sbio,sbio);
2253 SSL_set_accept_state(con);
2254
2255 /* SSL_set_fd(con,s); */
2256 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2257 BIO_push(io,ssl_bio);
2258 #ifdef CHARSET_EBCDIC
2259 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2260 #endif
2261
2262 if (s_debug)
2263 {
2264 con->debug=1;
2265 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2266 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2267 }
2268 if (s_msg)
2269 {
2270 SSL_set_msg_callback(con, msg_cb);
2271 SSL_set_msg_callback_arg(con, bio_s_out);
2272 }
2273
2274 blank=0;
2275 for (;;)
2276 {
2277 if (hack)
2278 {
2279 i=SSL_accept(con);
2280
2281 switch (SSL_get_error(con,i))
2282 {
2283 case SSL_ERROR_NONE:
2284 break;
2285 case SSL_ERROR_WANT_WRITE:
2286 case SSL_ERROR_WANT_READ:
2287 case SSL_ERROR_WANT_X509_LOOKUP:
2288 continue;
2289 case SSL_ERROR_SYSCALL:
2290 case SSL_ERROR_SSL:
2291 case SSL_ERROR_ZERO_RETURN:
2292 ret=1;
2293 goto err;
2294 /* break; */
2295 }
2296
2297 SSL_renegotiate(con);
2298 SSL_write(con,NULL,0);
2299 }
2300
2301 i=BIO_gets(io,buf,bufsize-1);
2302 if (i < 0) /* error */
2303 {
2304 if (!BIO_should_retry(io))
2305 {
2306 if (!s_quiet)
2307 ERR_print_errors(bio_err);
2308 goto err;
2309 }
2310 else
2311 {
2312 BIO_printf(bio_s_out,"read R BLOCK\n");
2313 #if defined(OPENSSL_SYS_NETWARE)
2314 delay(1000);
2315 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2316 sleep(1);
2317 #endif
2318 continue;
2319 }
2320 }
2321 else if (i == 0) /* end of input */
2322 {
2323 ret=1;
2324 goto end;
2325 }
2326
2327 /* else we have data */
2328 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2329 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2330 {
2331 char *p;
2332 X509 *peer;
2333 STACK_OF(SSL_CIPHER) *sk;
2334 static const char *space=" ";
2335
2336 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2337 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2338 BIO_puts(io,"<pre>\n");
2339 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2340 BIO_puts(io,"\n");
2341 for (i=0; i<local_argc; i++)
2342 {
2343 BIO_puts(io,local_argv[i]);
2344 BIO_write(io," ",1);
2345 }
2346 BIO_puts(io,"\n");
2347
2348 /* The following is evil and should not really
2349 * be done */
2350 BIO_printf(io,"Ciphers supported in s_server binary\n");
2351 sk=SSL_get_ciphers(con);
2352 j=sk_SSL_CIPHER_num(sk);
2353 for (i=0; i<j; i++)
2354 {
2355 c=sk_SSL_CIPHER_value(sk,i);
2356 BIO_printf(io,"%-11s:%-25s",
2357 SSL_CIPHER_get_version(c),
2358 SSL_CIPHER_get_name(c));
2359 if ((((i+1)%2) == 0) && (i+1 != j))
2360 BIO_puts(io,"\n");
2361 }
2362 BIO_puts(io,"\n");
2363 p=SSL_get_shared_ciphers(con,buf,bufsize);
2364 if (p != NULL)
2365 {
2366 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2367 j=i=0;
2368 while (*p)
2369 {
2370 if (*p == ':')
2371 {
2372 BIO_write(io,space,26-j);
2373 i++;
2374 j=0;
2375 BIO_write(io,((i%3)?" ":"\n"),1);
2376 }
2377 else
2378 {
2379 BIO_write(io,p,1);
2380 j++;
2381 }
2382 p++;
2383 }
2384 BIO_puts(io,"\n");
2385 }
2386 BIO_printf(io,((con->hit)
2387 ?"---\nReused, "
2388 :"---\nNew, "));
2389 c=SSL_get_current_cipher(con);
2390 BIO_printf(io,"%s, Cipher is %s\n",
2391 SSL_CIPHER_get_version(c),
2392 SSL_CIPHER_get_name(c));
2393 SSL_SESSION_print(io,SSL_get_session(con));
2394 BIO_printf(io,"---\n");
2395 print_stats(io,SSL_get_SSL_CTX(con));
2396 BIO_printf(io,"---\n");
2397 peer=SSL_get_peer_certificate(con);
2398 if (peer != NULL)
2399 {
2400 BIO_printf(io,"Client certificate\n");
2401 X509_print(io,peer);
2402 PEM_write_bio_X509(io,peer);
2403 }
2404 else
2405 BIO_puts(io,"no client certificate available\n");
2406 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2407 break;
2408 }
2409 else if ((www == 2 || www == 3)
2410 && (strncmp("GET /",buf,5) == 0))
2411 {
2412 BIO *file;
2413 char *p,*e;
2414 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2415
2416 /* skip the '/' */
2417 p= &(buf[5]);
2418
2419 dot = 1;
2420 for (e=p; *e != '\0'; e++)
2421 {
2422 if (e[0] == ' ')
2423 break;
2424
2425 switch (dot)
2426 {
2427 case 1:
2428 dot = (e[0] == '.') ? 2 : 0;
2429 break;
2430 case 2:
2431 dot = (e[0] == '.') ? 3 : 0;
2432 break;
2433 case 3:
2434 dot = (e[0] == '/') ? -1 : 0;
2435 break;
2436 }
2437 if (dot == 0)
2438 dot = (e[0] == '/') ? 1 : 0;
2439 }
2440 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2441
2442 if (*e == '\0')
2443 {
2444 BIO_puts(io,text);
2445 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2446 break;
2447 }
2448 *e='\0';
2449
2450 if (dot)
2451 {
2452 BIO_puts(io,text);
2453 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2454 break;
2455 }
2456
2457 if (*p == '/')
2458 {
2459 BIO_puts(io,text);
2460 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2461 break;
2462 }
2463
2464 #if 0
2465 /* append if a directory lookup */
2466 if (e[-1] == '/')
2467 strcat(p,"index.html");
2468 #endif
2469
2470 /* if a directory, do the index thang */
2471 if (app_isdir(p)>0)
2472 {
2473 #if 0 /* must check buffer size */
2474 strcat(p,"/index.html");
2475 #else
2476 BIO_puts(io,text);
2477 BIO_printf(io,"'%s' is a directory\r\n",p);
2478 break;
2479 #endif
2480 }
2481
2482 if ((file=BIO_new_file(p,"r")) == NULL)
2483 {
2484 BIO_puts(io,text);
2485 BIO_printf(io,"Error opening '%s'\r\n",p);
2486 ERR_print_errors(io);
2487 break;
2488 }
2489
2490 if (!s_quiet)
2491 BIO_printf(bio_err,"FILE:%s\n",p);
2492
2493 if (www == 2)
2494 {
2495 i=strlen(p);
2496 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2497 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2498 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2499 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2500 else
2501 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2502 }
2503 /* send the file */
2504 total_bytes=0;
2505 for (;;)
2506 {
2507 i=BIO_read(file,buf,bufsize);
2508 if (i <= 0) break;
2509
2510 #ifdef RENEG
2511 total_bytes+=i;
2512 fprintf(stderr,"%d\n",i);
2513 if (total_bytes > 3*1024)
2514 {
2515 total_bytes=0;
2516 fprintf(stderr,"RENEGOTIATE\n");
2517 SSL_renegotiate(con);
2518 }
2519 #endif
2520
2521 for (j=0; j<i; )
2522 {
2523 #ifdef RENEG
2524 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2525 #endif
2526 k=BIO_write(io,&(buf[j]),i-j);
2527 if (k <= 0)
2528 {
2529 if (!BIO_should_retry(io))
2530 goto write_error;
2531 else
2532 {
2533 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2534 }
2535 }
2536 else
2537 {
2538 j+=k;
2539 }
2540 }
2541 }
2542 write_error:
2543 BIO_free(file);
2544 break;
2545 }
2546 }
2547
2548 for (;;)
2549 {
2550 i=(int)BIO_flush(io);
2551 if (i <= 0)
2552 {
2553 if (!BIO_should_retry(io))
2554 break;
2555 }
2556 else
2557 break;
2558 }
2559 end:
2560 #if 1
2561 /* make sure we re-use sessions */
2562 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2563 #else
2564 /* This kills performance */
2565 /* SSL_shutdown(con); A shutdown gets sent in the
2566 * BIO_free_all(io) procession */
2567 #endif
2568
2569 err:
2570
2571 if (ret >= 0)
2572 BIO_printf(bio_s_out,"ACCEPT\n");
2573
2574 if (buf != NULL) OPENSSL_free(buf);
2575 if (io != NULL) BIO_free_all(io);
2576 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2577 return(ret);
2578 }
2579
2580 #ifndef OPENSSL_NO_RSA
2581 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2582 {
2583 BIGNUM *bn = NULL;
2584 static RSA *rsa_tmp=NULL;
2585
2586 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2587 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2588 if (!rsa_tmp && bn)
2589 {
2590 if (!s_quiet)
2591 {
2592 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2593 (void)BIO_flush(bio_err);
2594 }
2595 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2596 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2597 {
2598 if(rsa_tmp) RSA_free(rsa_tmp);
2599 rsa_tmp = NULL;
2600 }
2601 if (!s_quiet)
2602 {
2603 BIO_printf(bio_err,"\n");
2604 (void)BIO_flush(bio_err);
2605 }
2606 BN_free(bn);
2607 }
2608 return(rsa_tmp);
2609 }
2610 #endif
2611
2612 #define MAX_SESSION_ID_ATTEMPTS 10
2613 static int generate_session_id(const SSL *ssl, unsigned char *id,
2614 unsigned int *id_len)
2615 {
2616 unsigned int count = 0;
2617 do {
2618 RAND_pseudo_bytes(id, *id_len);
2619 /* Prefix the session_id with the required prefix. NB: If our
2620 * prefix is too long, clip it - but there will be worse effects
2621 * anyway, eg. the server could only possibly create 1 session
2622 * ID (ie. the prefix!) so all future session negotiations will
2623 * fail due to conflicts. */
2624 memcpy(id, session_id_prefix,
2625 (strlen(session_id_prefix) < *id_len) ?
2626 strlen(session_id_prefix) : *id_len);
2627 }
2628 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2629 (++count < MAX_SESSION_ID_ATTEMPTS));
2630 if(count >= MAX_SESSION_ID_ATTEMPTS)
2631 return 0;
2632 return 1;
2633 }