]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Initial experimental TLSv1.1 support
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228 0x47,0x74,0xE8,0x33,
229 };
230 static unsigned char dh512_g[]={
231 0x02,
232 };
233
234 static DH *get_dh512(void)
235 {
236 DH *dh=NULL;
237
238 if ((dh=DH_new()) == NULL) return(NULL);
239 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241 if ((dh->p == NULL) || (dh->g == NULL))
242 return(NULL);
243 return(dh);
244 }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2 "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310 unsigned char *psk, unsigned int max_psk_len)
311 {
312 unsigned int psk_len = 0;
313 int ret;
314 BIGNUM *bn = NULL;
315
316 if (s_debug)
317 BIO_printf(bio_s_out,"psk_server_cb\n");
318 if (!identity)
319 {
320 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321 goto out_err;
322 }
323 if (s_debug)
324 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325 identity ? (int)strlen(identity) : 0, identity);
326
327 /* here we could lookup the given identity e.g. from a database */
328 if (strcmp(identity, psk_identity) != 0)
329 {
330 BIO_printf(bio_s_out, "PSK error: client identity not found"
331 " (got '%s' expected '%s')\n", identity,
332 psk_identity);
333 goto out_err;
334 }
335 if (s_debug)
336 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338 /* convert the PSK key to binary */
339 ret = BN_hex2bn(&bn, psk_key);
340 if (!ret)
341 {
342 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343 if (bn)
344 BN_free(bn);
345 return 0;
346 }
347 if (BN_num_bytes(bn) > (int)max_psk_len)
348 {
349 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350 max_psk_len, BN_num_bytes(bn));
351 BN_free(bn);
352 return 0;
353 }
354
355 ret = BN_bn2bin(bn, psk);
356 BN_free(bn);
357
358 if (ret < 0)
359 goto out_err;
360 psk_len = (unsigned int)ret;
361
362 if (s_debug)
363 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364 return psk_len;
365 out_err:
366 if (s_debug)
367 BIO_printf(bio_err, "Error in PSK server callback\n");
368 return 0;
369 }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374 {
375 accept_socket=-1;
376 cipher=NULL;
377 s_server_verify=SSL_VERIFY_NONE;
378 s_dcert_file=NULL;
379 s_dkey_file=NULL;
380 s_cert_file=TEST_CERT;
381 s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383 s_cert_file2=TEST_CERT2;
384 s_key_file2=NULL;
385 ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388 s_nbio=0;
389 #endif
390 s_nbio_test=0;
391 ctx=NULL;
392 www=0;
393
394 bio_s_out=NULL;
395 s_debug=0;
396 s_msg=0;
397 s_quiet=0;
398 hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400 engine_id=NULL;
401 #endif
402 }
403 #endif
404
405 static void sv_usage(void)
406 {
407 BIO_printf(bio_err,"usage: s_server [args ...]\n");
408 BIO_printf(bio_err,"\n");
409 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
410 BIO_printf(bio_err," -context arg - set session ID context\n");
411 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
412 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
413 BIO_printf(bio_err," -cert arg - certificate file to use\n");
414 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
415 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
416 " The CRL(s) are appended to the certificate file\n");
417 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
418 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
419 " the certificate file.\n");
420 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
421 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
422 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
423 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
424 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
425 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
426 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
427 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
428 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
429 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
430 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
431 BIO_printf(bio_err," or a default set of parameters is used\n");
432 #ifndef OPENSSL_NO_ECDH
433 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
434 " Use \"openssl ecparam -list_curves\" for all names\n" \
435 " (default is nistp256).\n");
436 #endif
437 #ifdef FIONBIO
438 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
439 #endif
440 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
441 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
442 BIO_printf(bio_err," -debug - Print more output\n");
443 BIO_printf(bio_err," -msg - Show protocol messages\n");
444 BIO_printf(bio_err," -state - Print the SSL states\n");
445 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
446 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
447 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
448 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
449 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
450 BIO_printf(bio_err," -quiet - No server output\n");
451 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
452 #ifndef OPENSSL_NO_PSK
453 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
454 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
455 # ifndef OPENSSL_NO_JPAKE
456 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
457 # endif
458 #endif
459 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
460 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
461 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1_1\n");
462 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
463 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
464 BIO_printf(bio_err," -timeout - Enable timeouts\n");
465 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
466 BIO_printf(bio_err," -chain - Read a certificate chain\n");
467 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
468 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
469 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
470 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
471 #ifndef OPENSSL_NO_DH
472 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
473 #endif
474 #ifndef OPENSSL_NO_ECDH
475 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
476 #endif
477 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
478 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
479 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
480 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
481 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
482 #ifndef OPENSSL_NO_ENGINE
483 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
484 #endif
485 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
486 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
487 #ifndef OPENSSL_NO_TLSEXT
488 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
489 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
490 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
491 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
492 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
493 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
494 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
495 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
496 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
497 #endif
498 }
499
500 static int local_argc=0;
501 static char **local_argv;
502
503 #ifdef CHARSET_EBCDIC
504 static int ebcdic_new(BIO *bi);
505 static int ebcdic_free(BIO *a);
506 static int ebcdic_read(BIO *b, char *out, int outl);
507 static int ebcdic_write(BIO *b, const char *in, int inl);
508 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
509 static int ebcdic_gets(BIO *bp, char *buf, int size);
510 static int ebcdic_puts(BIO *bp, const char *str);
511
512 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
513 static BIO_METHOD methods_ebcdic=
514 {
515 BIO_TYPE_EBCDIC_FILTER,
516 "EBCDIC/ASCII filter",
517 ebcdic_write,
518 ebcdic_read,
519 ebcdic_puts,
520 ebcdic_gets,
521 ebcdic_ctrl,
522 ebcdic_new,
523 ebcdic_free,
524 };
525
526 typedef struct
527 {
528 size_t alloced;
529 char buff[1];
530 } EBCDIC_OUTBUFF;
531
532 BIO_METHOD *BIO_f_ebcdic_filter()
533 {
534 return(&methods_ebcdic);
535 }
536
537 static int ebcdic_new(BIO *bi)
538 {
539 EBCDIC_OUTBUFF *wbuf;
540
541 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
542 wbuf->alloced = 1024;
543 wbuf->buff[0] = '\0';
544
545 bi->ptr=(char *)wbuf;
546 bi->init=1;
547 bi->flags=0;
548 return(1);
549 }
550
551 static int ebcdic_free(BIO *a)
552 {
553 if (a == NULL) return(0);
554 if (a->ptr != NULL)
555 OPENSSL_free(a->ptr);
556 a->ptr=NULL;
557 a->init=0;
558 a->flags=0;
559 return(1);
560 }
561
562 static int ebcdic_read(BIO *b, char *out, int outl)
563 {
564 int ret=0;
565
566 if (out == NULL || outl == 0) return(0);
567 if (b->next_bio == NULL) return(0);
568
569 ret=BIO_read(b->next_bio,out,outl);
570 if (ret > 0)
571 ascii2ebcdic(out,out,ret);
572 return(ret);
573 }
574
575 static int ebcdic_write(BIO *b, const char *in, int inl)
576 {
577 EBCDIC_OUTBUFF *wbuf;
578 int ret=0;
579 int num;
580 unsigned char n;
581
582 if ((in == NULL) || (inl <= 0)) return(0);
583 if (b->next_bio == NULL) return(0);
584
585 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
586
587 if (inl > (num = wbuf->alloced))
588 {
589 num = num + num; /* double the size */
590 if (num < inl)
591 num = inl;
592 OPENSSL_free(wbuf);
593 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
594
595 wbuf->alloced = num;
596 wbuf->buff[0] = '\0';
597
598 b->ptr=(char *)wbuf;
599 }
600
601 ebcdic2ascii(wbuf->buff, in, inl);
602
603 ret=BIO_write(b->next_bio, wbuf->buff, inl);
604
605 return(ret);
606 }
607
608 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
609 {
610 long ret;
611
612 if (b->next_bio == NULL) return(0);
613 switch (cmd)
614 {
615 case BIO_CTRL_DUP:
616 ret=0L;
617 break;
618 default:
619 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
620 break;
621 }
622 return(ret);
623 }
624
625 static int ebcdic_gets(BIO *bp, char *buf, int size)
626 {
627 int i, ret=0;
628 if (bp->next_bio == NULL) return(0);
629 /* return(BIO_gets(bp->next_bio,buf,size));*/
630 for (i=0; i<size-1; ++i)
631 {
632 ret = ebcdic_read(bp,&buf[i],1);
633 if (ret <= 0)
634 break;
635 else if (buf[i] == '\n')
636 {
637 ++i;
638 break;
639 }
640 }
641 if (i < size)
642 buf[i] = '\0';
643 return (ret < 0 && i == 0) ? ret : i;
644 }
645
646 static int ebcdic_puts(BIO *bp, const char *str)
647 {
648 if (bp->next_bio == NULL) return(0);
649 return ebcdic_write(bp, str, strlen(str));
650 }
651 #endif
652
653 #ifndef OPENSSL_NO_TLSEXT
654
655 /* This is a context that we pass to callbacks */
656 typedef struct tlsextctx_st {
657 char * servername;
658 BIO * biodebug;
659 int extension_error;
660 } tlsextctx;
661
662
663 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
664 {
665 tlsextctx * p = (tlsextctx *) arg;
666 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
667 if (servername && p->biodebug)
668 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
669
670 if (!p->servername)
671 return SSL_TLSEXT_ERR_NOACK;
672
673 if (servername)
674 {
675 if (strcmp(servername,p->servername))
676 return p->extension_error;
677 if (ctx2)
678 {
679 BIO_printf(p->biodebug,"Switching server context.\n");
680 SSL_set_SSL_CTX(s,ctx2);
681 }
682 }
683 return SSL_TLSEXT_ERR_OK;
684 }
685
686 /* Structure passed to cert status callback */
687
688 typedef struct tlsextstatusctx_st {
689 /* Default responder to use */
690 char *host, *path, *port;
691 int use_ssl;
692 int timeout;
693 BIO *err;
694 int verbose;
695 } tlsextstatusctx;
696
697 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
698
699 /* Certificate Status callback. This is called when a client includes a
700 * certificate status request extension.
701 *
702 * This is a simplified version. It examines certificates each time and
703 * makes one OCSP responder query for each request.
704 *
705 * A full version would store details such as the OCSP certificate IDs and
706 * minimise the number of OCSP responses by caching them until they were
707 * considered "expired".
708 */
709
710 static int cert_status_cb(SSL *s, void *arg)
711 {
712 tlsextstatusctx *srctx = arg;
713 BIO *err = srctx->err;
714 char *host, *port, *path;
715 int use_ssl;
716 unsigned char *rspder = NULL;
717 int rspderlen;
718 STACK_OF(OPENSSL_STRING) *aia = NULL;
719 X509 *x = NULL;
720 X509_STORE_CTX inctx;
721 X509_OBJECT obj;
722 OCSP_REQUEST *req = NULL;
723 OCSP_RESPONSE *resp = NULL;
724 OCSP_CERTID *id = NULL;
725 STACK_OF(X509_EXTENSION) *exts;
726 int ret = SSL_TLSEXT_ERR_NOACK;
727 int i;
728 #if 0
729 STACK_OF(OCSP_RESPID) *ids;
730 SSL_get_tlsext_status_ids(s, &ids);
731 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
732 #endif
733 if (srctx->verbose)
734 BIO_puts(err, "cert_status: callback called\n");
735 /* Build up OCSP query from server certificate */
736 x = SSL_get_certificate(s);
737 aia = X509_get1_ocsp(x);
738 if (aia)
739 {
740 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
741 &host, &port, &path, &use_ssl))
742 {
743 BIO_puts(err, "cert_status: can't parse AIA URL\n");
744 goto err;
745 }
746 if (srctx->verbose)
747 BIO_printf(err, "cert_status: AIA URL: %s\n",
748 sk_OPENSSL_STRING_value(aia, 0));
749 }
750 else
751 {
752 if (!srctx->host)
753 {
754 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
755 goto done;
756 }
757 host = srctx->host;
758 path = srctx->path;
759 port = srctx->port;
760 use_ssl = srctx->use_ssl;
761 }
762
763 if (!X509_STORE_CTX_init(&inctx,
764 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
765 NULL, NULL))
766 goto err;
767 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
768 X509_get_issuer_name(x),&obj) <= 0)
769 {
770 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
771 X509_STORE_CTX_cleanup(&inctx);
772 goto done;
773 }
774 req = OCSP_REQUEST_new();
775 if (!req)
776 goto err;
777 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
778 X509_free(obj.data.x509);
779 X509_STORE_CTX_cleanup(&inctx);
780 if (!id)
781 goto err;
782 if (!OCSP_request_add0_id(req, id))
783 goto err;
784 id = NULL;
785 /* Add any extensions to the request */
786 SSL_get_tlsext_status_exts(s, &exts);
787 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
788 {
789 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
790 if (!OCSP_REQUEST_add_ext(req, ext, -1))
791 goto err;
792 }
793 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
794 srctx->timeout);
795 if (!resp)
796 {
797 BIO_puts(err, "cert_status: error querying responder\n");
798 goto done;
799 }
800 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
801 if (rspderlen <= 0)
802 goto err;
803 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
804 if (srctx->verbose)
805 {
806 BIO_puts(err, "cert_status: ocsp response sent:\n");
807 OCSP_RESPONSE_print(err, resp, 2);
808 }
809 ret = SSL_TLSEXT_ERR_OK;
810 done:
811 if (ret != SSL_TLSEXT_ERR_OK)
812 ERR_print_errors(err);
813 if (aia)
814 {
815 OPENSSL_free(host);
816 OPENSSL_free(path);
817 OPENSSL_free(port);
818 X509_email_free(aia);
819 }
820 if (id)
821 OCSP_CERTID_free(id);
822 if (req)
823 OCSP_REQUEST_free(req);
824 if (resp)
825 OCSP_RESPONSE_free(resp);
826 return ret;
827 err:
828 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
829 goto done;
830 }
831 #endif
832
833 int MAIN(int, char **);
834
835 #ifndef OPENSSL_NO_JPAKE
836 static char *jpake_secret = NULL;
837 #endif
838
839 int MAIN(int argc, char *argv[])
840 {
841 X509_VERIFY_PARAM *vpm = NULL;
842 int badarg = 0;
843 short port=PORT;
844 char *CApath=NULL,*CAfile=NULL;
845 unsigned char *context = NULL;
846 char *dhfile = NULL;
847 #ifndef OPENSSL_NO_ECDH
848 char *named_curve = NULL;
849 #endif
850 int badop=0,bugs=0;
851 int ret=1;
852 int off=0;
853 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
854 int state=0;
855 const SSL_METHOD *meth=NULL;
856 int socket_type=SOCK_STREAM;
857 ENGINE *e=NULL;
858 char *inrand=NULL;
859 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
860 char *passarg = NULL, *pass = NULL;
861 char *dpassarg = NULL, *dpass = NULL;
862 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
863 X509 *s_cert = NULL, *s_dcert = NULL;
864 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
865 int no_cache = 0;
866 #ifndef OPENSSL_NO_TLSEXT
867 EVP_PKEY *s_key2 = NULL;
868 X509 *s_cert2 = NULL;
869 #endif
870 #ifndef OPENSSL_NO_TLSEXT
871 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
872 #endif
873 #ifndef OPENSSL_NO_PSK
874 /* by default do not send a PSK identity hint */
875 static char *psk_identity_hint=NULL;
876 #endif
877 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
878 meth=SSLv23_server_method();
879 #elif !defined(OPENSSL_NO_SSL3)
880 meth=SSLv3_server_method();
881 #elif !defined(OPENSSL_NO_SSL2)
882 meth=SSLv2_server_method();
883 #endif
884
885 local_argc=argc;
886 local_argv=argv;
887
888 apps_startup();
889 #ifdef MONOLITH
890 s_server_init();
891 #endif
892
893 if (bio_err == NULL)
894 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
895
896 if (!load_config(bio_err, NULL))
897 goto end;
898
899 verify_depth=0;
900 #ifdef FIONBIO
901 s_nbio=0;
902 #endif
903 s_nbio_test=0;
904
905 argc--;
906 argv++;
907
908 while (argc >= 1)
909 {
910 if ((strcmp(*argv,"-port") == 0) ||
911 (strcmp(*argv,"-accept") == 0))
912 {
913 if (--argc < 1) goto bad;
914 if (!extract_port(*(++argv),&port))
915 goto bad;
916 }
917 else if (strcmp(*argv,"-verify") == 0)
918 {
919 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
920 if (--argc < 1) goto bad;
921 verify_depth=atoi(*(++argv));
922 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
923 }
924 else if (strcmp(*argv,"-Verify") == 0)
925 {
926 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
927 SSL_VERIFY_CLIENT_ONCE;
928 if (--argc < 1) goto bad;
929 verify_depth=atoi(*(++argv));
930 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
931 }
932 else if (strcmp(*argv,"-context") == 0)
933 {
934 if (--argc < 1) goto bad;
935 context= (unsigned char *)*(++argv);
936 }
937 else if (strcmp(*argv,"-cert") == 0)
938 {
939 if (--argc < 1) goto bad;
940 s_cert_file= *(++argv);
941 }
942 else if (strcmp(*argv,"-certform") == 0)
943 {
944 if (--argc < 1) goto bad;
945 s_cert_format = str2fmt(*(++argv));
946 }
947 else if (strcmp(*argv,"-key") == 0)
948 {
949 if (--argc < 1) goto bad;
950 s_key_file= *(++argv);
951 }
952 else if (strcmp(*argv,"-keyform") == 0)
953 {
954 if (--argc < 1) goto bad;
955 s_key_format = str2fmt(*(++argv));
956 }
957 else if (strcmp(*argv,"-pass") == 0)
958 {
959 if (--argc < 1) goto bad;
960 passarg = *(++argv);
961 }
962 else if (strcmp(*argv,"-dhparam") == 0)
963 {
964 if (--argc < 1) goto bad;
965 dhfile = *(++argv);
966 }
967 #ifndef OPENSSL_NO_ECDH
968 else if (strcmp(*argv,"-named_curve") == 0)
969 {
970 if (--argc < 1) goto bad;
971 named_curve = *(++argv);
972 }
973 #endif
974 else if (strcmp(*argv,"-dcertform") == 0)
975 {
976 if (--argc < 1) goto bad;
977 s_dcert_format = str2fmt(*(++argv));
978 }
979 else if (strcmp(*argv,"-dcert") == 0)
980 {
981 if (--argc < 1) goto bad;
982 s_dcert_file= *(++argv);
983 }
984 else if (strcmp(*argv,"-dkeyform") == 0)
985 {
986 if (--argc < 1) goto bad;
987 s_dkey_format = str2fmt(*(++argv));
988 }
989 else if (strcmp(*argv,"-dpass") == 0)
990 {
991 if (--argc < 1) goto bad;
992 dpassarg = *(++argv);
993 }
994 else if (strcmp(*argv,"-dkey") == 0)
995 {
996 if (--argc < 1) goto bad;
997 s_dkey_file= *(++argv);
998 }
999 else if (strcmp(*argv,"-nocert") == 0)
1000 {
1001 nocert=1;
1002 }
1003 else if (strcmp(*argv,"-CApath") == 0)
1004 {
1005 if (--argc < 1) goto bad;
1006 CApath= *(++argv);
1007 }
1008 else if (strcmp(*argv,"-no_cache") == 0)
1009 no_cache = 1;
1010 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1011 {
1012 if (badarg)
1013 goto bad;
1014 continue;
1015 }
1016 else if (strcmp(*argv,"-verify_return_error") == 0)
1017 verify_return_error = 1;
1018 else if (strcmp(*argv,"-serverpref") == 0)
1019 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1020 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1021 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1022 else if (strcmp(*argv,"-cipher") == 0)
1023 {
1024 if (--argc < 1) goto bad;
1025 cipher= *(++argv);
1026 }
1027 else if (strcmp(*argv,"-CAfile") == 0)
1028 {
1029 if (--argc < 1) goto bad;
1030 CAfile= *(++argv);
1031 }
1032 #ifdef FIONBIO
1033 else if (strcmp(*argv,"-nbio") == 0)
1034 { s_nbio=1; }
1035 #endif
1036 else if (strcmp(*argv,"-nbio_test") == 0)
1037 {
1038 #ifdef FIONBIO
1039 s_nbio=1;
1040 #endif
1041 s_nbio_test=1;
1042 }
1043 else if (strcmp(*argv,"-debug") == 0)
1044 { s_debug=1; }
1045 #ifndef OPENSSL_NO_TLSEXT
1046 else if (strcmp(*argv,"-tlsextdebug") == 0)
1047 s_tlsextdebug=1;
1048 else if (strcmp(*argv,"-status") == 0)
1049 s_tlsextstatus=1;
1050 else if (strcmp(*argv,"-status_verbose") == 0)
1051 {
1052 s_tlsextstatus=1;
1053 tlscstatp.verbose = 1;
1054 }
1055 else if (!strcmp(*argv, "-status_timeout"))
1056 {
1057 s_tlsextstatus=1;
1058 if (--argc < 1) goto bad;
1059 tlscstatp.timeout = atoi(*(++argv));
1060 }
1061 else if (!strcmp(*argv, "-status_url"))
1062 {
1063 s_tlsextstatus=1;
1064 if (--argc < 1) goto bad;
1065 if (!OCSP_parse_url(*(++argv),
1066 &tlscstatp.host,
1067 &tlscstatp.port,
1068 &tlscstatp.path,
1069 &tlscstatp.use_ssl))
1070 {
1071 BIO_printf(bio_err, "Error parsing URL\n");
1072 goto bad;
1073 }
1074 }
1075 #endif
1076 else if (strcmp(*argv,"-msg") == 0)
1077 { s_msg=1; }
1078 else if (strcmp(*argv,"-hack") == 0)
1079 { hack=1; }
1080 else if (strcmp(*argv,"-state") == 0)
1081 { state=1; }
1082 else if (strcmp(*argv,"-crlf") == 0)
1083 { s_crlf=1; }
1084 else if (strcmp(*argv,"-quiet") == 0)
1085 { s_quiet=1; }
1086 else if (strcmp(*argv,"-bugs") == 0)
1087 { bugs=1; }
1088 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1089 { no_tmp_rsa=1; }
1090 else if (strcmp(*argv,"-no_dhe") == 0)
1091 { no_dhe=1; }
1092 else if (strcmp(*argv,"-no_ecdhe") == 0)
1093 { no_ecdhe=1; }
1094 #ifndef OPENSSL_NO_PSK
1095 else if (strcmp(*argv,"-psk_hint") == 0)
1096 {
1097 if (--argc < 1) goto bad;
1098 psk_identity_hint= *(++argv);
1099 }
1100 else if (strcmp(*argv,"-psk") == 0)
1101 {
1102 size_t i;
1103
1104 if (--argc < 1) goto bad;
1105 psk_key=*(++argv);
1106 for (i=0; i<strlen(psk_key); i++)
1107 {
1108 if (isxdigit((int)psk_key[i]))
1109 continue;
1110 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1111 goto bad;
1112 }
1113 }
1114 #endif
1115 else if (strcmp(*argv,"-www") == 0)
1116 { www=1; }
1117 else if (strcmp(*argv,"-WWW") == 0)
1118 { www=2; }
1119 else if (strcmp(*argv,"-HTTP") == 0)
1120 { www=3; }
1121 else if (strcmp(*argv,"-no_ssl2") == 0)
1122 { off|=SSL_OP_NO_SSLv2; }
1123 else if (strcmp(*argv,"-no_ssl3") == 0)
1124 { off|=SSL_OP_NO_SSLv3; }
1125 else if (strcmp(*argv,"-no_tls1_1") == 0)
1126 { off|=SSL_OP_NO_TLSv1_1; }
1127 else if (strcmp(*argv,"-no_tls1") == 0)
1128 { off|=SSL_OP_NO_TLSv1; }
1129 else if (strcmp(*argv,"-no_comp") == 0)
1130 { off|=SSL_OP_NO_COMPRESSION; }
1131 #ifndef OPENSSL_NO_TLSEXT
1132 else if (strcmp(*argv,"-no_ticket") == 0)
1133 { off|=SSL_OP_NO_TICKET; }
1134 #endif
1135 #ifndef OPENSSL_NO_SSL2
1136 else if (strcmp(*argv,"-ssl2") == 0)
1137 { meth=SSLv2_server_method(); }
1138 #endif
1139 #ifndef OPENSSL_NO_SSL3
1140 else if (strcmp(*argv,"-ssl3") == 0)
1141 { meth=SSLv3_server_method(); }
1142 #endif
1143 #ifndef OPENSSL_NO_TLS1
1144 else if (strcmp(*argv,"-tls1_1") == 0)
1145 { meth=TLSv1_1_server_method(); }
1146 else if (strcmp(*argv,"-tls1") == 0)
1147 { meth=TLSv1_server_method(); }
1148 #endif
1149 #ifndef OPENSSL_NO_DTLS1
1150 else if (strcmp(*argv,"-dtls1") == 0)
1151 {
1152 meth=DTLSv1_server_method();
1153 socket_type = SOCK_DGRAM;
1154 }
1155 else if (strcmp(*argv,"-timeout") == 0)
1156 enable_timeouts = 1;
1157 else if (strcmp(*argv,"-mtu") == 0)
1158 {
1159 if (--argc < 1) goto bad;
1160 socket_mtu = atol(*(++argv));
1161 }
1162 else if (strcmp(*argv, "-chain") == 0)
1163 cert_chain = 1;
1164 #endif
1165 else if (strcmp(*argv, "-id_prefix") == 0)
1166 {
1167 if (--argc < 1) goto bad;
1168 session_id_prefix = *(++argv);
1169 }
1170 #ifndef OPENSSL_NO_ENGINE
1171 else if (strcmp(*argv,"-engine") == 0)
1172 {
1173 if (--argc < 1) goto bad;
1174 engine_id= *(++argv);
1175 }
1176 #endif
1177 else if (strcmp(*argv,"-rand") == 0)
1178 {
1179 if (--argc < 1) goto bad;
1180 inrand= *(++argv);
1181 }
1182 #ifndef OPENSSL_NO_TLSEXT
1183 else if (strcmp(*argv,"-servername") == 0)
1184 {
1185 if (--argc < 1) goto bad;
1186 tlsextcbp.servername= *(++argv);
1187 }
1188 else if (strcmp(*argv,"-servername_fatal") == 0)
1189 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1190 else if (strcmp(*argv,"-cert2") == 0)
1191 {
1192 if (--argc < 1) goto bad;
1193 s_cert_file2= *(++argv);
1194 }
1195 else if (strcmp(*argv,"-key2") == 0)
1196 {
1197 if (--argc < 1) goto bad;
1198 s_key_file2= *(++argv);
1199 }
1200
1201 #endif
1202 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1203 else if (strcmp(*argv,"-jpake") == 0)
1204 {
1205 if (--argc < 1) goto bad;
1206 jpake_secret = *(++argv);
1207 }
1208 #endif
1209 else
1210 {
1211 BIO_printf(bio_err,"unknown option %s\n",*argv);
1212 badop=1;
1213 break;
1214 }
1215 argc--;
1216 argv++;
1217 }
1218 if (badop)
1219 {
1220 bad:
1221 sv_usage();
1222 goto end;
1223 }
1224
1225 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1226 if (jpake_secret)
1227 {
1228 if (psk_key)
1229 {
1230 BIO_printf(bio_err,
1231 "Can't use JPAKE and PSK together\n");
1232 goto end;
1233 }
1234 psk_identity = "JPAKE";
1235 if (cipher)
1236 {
1237 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1238 goto end;
1239 }
1240 cipher = "PSK";
1241 }
1242
1243 #endif
1244
1245 SSL_load_error_strings();
1246 OpenSSL_add_ssl_algorithms();
1247
1248 #ifndef OPENSSL_NO_ENGINE
1249 e = setup_engine(bio_err, engine_id, 1);
1250 #endif
1251
1252 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1253 {
1254 BIO_printf(bio_err, "Error getting password\n");
1255 goto end;
1256 }
1257
1258
1259 if (s_key_file == NULL)
1260 s_key_file = s_cert_file;
1261 #ifndef OPENSSL_NO_TLSEXT
1262 if (s_key_file2 == NULL)
1263 s_key_file2 = s_cert_file2;
1264 #endif
1265
1266 if (nocert == 0)
1267 {
1268 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1269 "server certificate private key file");
1270 if (!s_key)
1271 {
1272 ERR_print_errors(bio_err);
1273 goto end;
1274 }
1275
1276 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1277 NULL, e, "server certificate file");
1278
1279 if (!s_cert)
1280 {
1281 ERR_print_errors(bio_err);
1282 goto end;
1283 }
1284
1285 #ifndef OPENSSL_NO_TLSEXT
1286 if (tlsextcbp.servername)
1287 {
1288 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1289 "second server certificate private key file");
1290 if (!s_key2)
1291 {
1292 ERR_print_errors(bio_err);
1293 goto end;
1294 }
1295
1296 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1297 NULL, e, "second server certificate file");
1298
1299 if (!s_cert2)
1300 {
1301 ERR_print_errors(bio_err);
1302 goto end;
1303 }
1304 }
1305 #endif
1306 }
1307
1308
1309 if (s_dcert_file)
1310 {
1311
1312 if (s_dkey_file == NULL)
1313 s_dkey_file = s_dcert_file;
1314
1315 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1316 0, dpass, e,
1317 "second certificate private key file");
1318 if (!s_dkey)
1319 {
1320 ERR_print_errors(bio_err);
1321 goto end;
1322 }
1323
1324 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1325 NULL, e, "second server certificate file");
1326
1327 if (!s_dcert)
1328 {
1329 ERR_print_errors(bio_err);
1330 goto end;
1331 }
1332
1333 }
1334
1335 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1336 && !RAND_status())
1337 {
1338 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1339 }
1340 if (inrand != NULL)
1341 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1342 app_RAND_load_files(inrand));
1343
1344 if (bio_s_out == NULL)
1345 {
1346 if (s_quiet && !s_debug && !s_msg)
1347 {
1348 bio_s_out=BIO_new(BIO_s_null());
1349 }
1350 else
1351 {
1352 if (bio_s_out == NULL)
1353 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1354 }
1355 }
1356
1357 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1358 if (nocert)
1359 #endif
1360 {
1361 s_cert_file=NULL;
1362 s_key_file=NULL;
1363 s_dcert_file=NULL;
1364 s_dkey_file=NULL;
1365 #ifndef OPENSSL_NO_TLSEXT
1366 s_cert_file2=NULL;
1367 s_key_file2=NULL;
1368 #endif
1369 }
1370
1371 ctx=SSL_CTX_new(meth);
1372 if (ctx == NULL)
1373 {
1374 ERR_print_errors(bio_err);
1375 goto end;
1376 }
1377 if (session_id_prefix)
1378 {
1379 if(strlen(session_id_prefix) >= 32)
1380 BIO_printf(bio_err,
1381 "warning: id_prefix is too long, only one new session will be possible\n");
1382 else if(strlen(session_id_prefix) >= 16)
1383 BIO_printf(bio_err,
1384 "warning: id_prefix is too long if you use SSLv2\n");
1385 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1386 {
1387 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1388 ERR_print_errors(bio_err);
1389 goto end;
1390 }
1391 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1392 }
1393 SSL_CTX_set_quiet_shutdown(ctx,1);
1394 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1395 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1396 SSL_CTX_set_options(ctx,off);
1397 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1398 * Setting read ahead solves this problem.
1399 */
1400 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1401
1402 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1403 if (no_cache)
1404 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1405 else
1406 SSL_CTX_sess_set_cache_size(ctx,128);
1407
1408 #if 0
1409 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1410 #endif
1411
1412 #if 0
1413 if (s_cert_file == NULL)
1414 {
1415 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1416 goto end;
1417 }
1418 #endif
1419
1420 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1421 (!SSL_CTX_set_default_verify_paths(ctx)))
1422 {
1423 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1424 ERR_print_errors(bio_err);
1425 /* goto end; */
1426 }
1427 if (vpm)
1428 SSL_CTX_set1_param(ctx, vpm);
1429
1430 #ifndef OPENSSL_NO_TLSEXT
1431 if (s_cert2)
1432 {
1433 ctx2=SSL_CTX_new(meth);
1434 if (ctx2 == NULL)
1435 {
1436 ERR_print_errors(bio_err);
1437 goto end;
1438 }
1439 }
1440
1441 if (ctx2)
1442 {
1443 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1444
1445 if (session_id_prefix)
1446 {
1447 if(strlen(session_id_prefix) >= 32)
1448 BIO_printf(bio_err,
1449 "warning: id_prefix is too long, only one new session will be possible\n");
1450 else if(strlen(session_id_prefix) >= 16)
1451 BIO_printf(bio_err,
1452 "warning: id_prefix is too long if you use SSLv2\n");
1453 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1454 {
1455 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1456 ERR_print_errors(bio_err);
1457 goto end;
1458 }
1459 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1460 }
1461 SSL_CTX_set_quiet_shutdown(ctx2,1);
1462 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1463 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1464 SSL_CTX_set_options(ctx2,off);
1465 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1466 * Setting read ahead solves this problem.
1467 */
1468 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1469
1470 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1471
1472 if (no_cache)
1473 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1474 else
1475 SSL_CTX_sess_set_cache_size(ctx2,128);
1476
1477 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1478 (!SSL_CTX_set_default_verify_paths(ctx2)))
1479 {
1480 ERR_print_errors(bio_err);
1481 }
1482 if (vpm)
1483 SSL_CTX_set1_param(ctx2, vpm);
1484 }
1485 #endif
1486
1487 #ifndef OPENSSL_NO_DH
1488 if (!no_dhe)
1489 {
1490 DH *dh=NULL;
1491
1492 if (dhfile)
1493 dh = load_dh_param(dhfile);
1494 else if (s_cert_file)
1495 dh = load_dh_param(s_cert_file);
1496
1497 if (dh != NULL)
1498 {
1499 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1500 }
1501 else
1502 {
1503 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1504 dh=get_dh512();
1505 }
1506 (void)BIO_flush(bio_s_out);
1507
1508 SSL_CTX_set_tmp_dh(ctx,dh);
1509 #ifndef OPENSSL_NO_TLSEXT
1510 if (ctx2)
1511 {
1512 if (!dhfile)
1513 {
1514 DH *dh2=load_dh_param(s_cert_file2);
1515 if (dh2 != NULL)
1516 {
1517 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1518 (void)BIO_flush(bio_s_out);
1519
1520 DH_free(dh);
1521 dh = dh2;
1522 }
1523 }
1524 SSL_CTX_set_tmp_dh(ctx2,dh);
1525 }
1526 #endif
1527 DH_free(dh);
1528 }
1529 #endif
1530
1531 #ifndef OPENSSL_NO_ECDH
1532 if (!no_ecdhe)
1533 {
1534 EC_KEY *ecdh=NULL;
1535
1536 if (named_curve)
1537 {
1538 int nid = OBJ_sn2nid(named_curve);
1539
1540 if (nid == 0)
1541 {
1542 BIO_printf(bio_err, "unknown curve name (%s)\n",
1543 named_curve);
1544 goto end;
1545 }
1546 ecdh = EC_KEY_new_by_curve_name(nid);
1547 if (ecdh == NULL)
1548 {
1549 BIO_printf(bio_err, "unable to create curve (%s)\n",
1550 named_curve);
1551 goto end;
1552 }
1553 }
1554
1555 if (ecdh != NULL)
1556 {
1557 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1558 }
1559 else
1560 {
1561 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1562 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1563 if (ecdh == NULL)
1564 {
1565 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1566 goto end;
1567 }
1568 }
1569 (void)BIO_flush(bio_s_out);
1570
1571 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1572 #ifndef OPENSSL_NO_TLSEXT
1573 if (ctx2)
1574 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1575 #endif
1576 EC_KEY_free(ecdh);
1577 }
1578 #endif
1579
1580 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1581 goto end;
1582 #ifndef OPENSSL_NO_TLSEXT
1583 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1584 goto end;
1585 #endif
1586 if (s_dcert != NULL)
1587 {
1588 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1589 goto end;
1590 }
1591
1592 #ifndef OPENSSL_NO_RSA
1593 #if 1
1594 if (!no_tmp_rsa)
1595 {
1596 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1597 #ifndef OPENSSL_NO_TLSEXT
1598 if (ctx2)
1599 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1600 #endif
1601 }
1602 #else
1603 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1604 {
1605 RSA *rsa;
1606
1607 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1608 BIO_flush(bio_s_out);
1609
1610 rsa=RSA_generate_key(512,RSA_F4,NULL);
1611
1612 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1613 {
1614 ERR_print_errors(bio_err);
1615 goto end;
1616 }
1617 #ifndef OPENSSL_NO_TLSEXT
1618 if (ctx2)
1619 {
1620 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1621 {
1622 ERR_print_errors(bio_err);
1623 goto end;
1624 }
1625 }
1626 #endif
1627 RSA_free(rsa);
1628 BIO_printf(bio_s_out,"\n");
1629 }
1630 #endif
1631 #endif
1632
1633 #ifndef OPENSSL_NO_PSK
1634 #ifdef OPENSSL_NO_JPAKE
1635 if (psk_key != NULL)
1636 #else
1637 if (psk_key != NULL || jpake_secret)
1638 #endif
1639 {
1640 if (s_debug)
1641 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1642 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1643 }
1644
1645 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1646 {
1647 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1648 ERR_print_errors(bio_err);
1649 goto end;
1650 }
1651 #endif
1652
1653 if (cipher != NULL)
1654 {
1655 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1656 {
1657 BIO_printf(bio_err,"error setting cipher list\n");
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661 #ifndef OPENSSL_NO_TLSEXT
1662 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1663 {
1664 BIO_printf(bio_err,"error setting cipher list\n");
1665 ERR_print_errors(bio_err);
1666 goto end;
1667 }
1668 #endif
1669 }
1670 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1671 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1672 sizeof s_server_session_id_context);
1673
1674 /* Set DTLS cookie generation and verification callbacks */
1675 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1676 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1677
1678 #ifndef OPENSSL_NO_TLSEXT
1679 if (ctx2)
1680 {
1681 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1682 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1683 sizeof s_server_session_id_context);
1684
1685 tlsextcbp.biodebug = bio_s_out;
1686 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1687 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1688 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1689 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1690 }
1691 #endif
1692
1693 if (CAfile != NULL)
1694 {
1695 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1696 #ifndef OPENSSL_NO_TLSEXT
1697 if (ctx2)
1698 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1699 #endif
1700 }
1701
1702 BIO_printf(bio_s_out,"ACCEPT\n");
1703 (void)BIO_flush(bio_s_out);
1704 if (www)
1705 do_server(port,socket_type,&accept_socket,www_body, context);
1706 else
1707 do_server(port,socket_type,&accept_socket,sv_body, context);
1708 print_stats(bio_s_out,ctx);
1709 ret=0;
1710 end:
1711 if (ctx != NULL) SSL_CTX_free(ctx);
1712 if (s_cert)
1713 X509_free(s_cert);
1714 if (s_dcert)
1715 X509_free(s_dcert);
1716 if (s_key)
1717 EVP_PKEY_free(s_key);
1718 if (s_dkey)
1719 EVP_PKEY_free(s_dkey);
1720 if (pass)
1721 OPENSSL_free(pass);
1722 if (dpass)
1723 OPENSSL_free(dpass);
1724 #ifndef OPENSSL_NO_TLSEXT
1725 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1726 if (s_cert2)
1727 X509_free(s_cert2);
1728 if (s_key2)
1729 EVP_PKEY_free(s_key2);
1730 #endif
1731 if (bio_s_out != NULL)
1732 {
1733 BIO_free(bio_s_out);
1734 bio_s_out=NULL;
1735 }
1736 apps_shutdown();
1737 OPENSSL_EXIT(ret);
1738 }
1739
1740 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1741 {
1742 BIO_printf(bio,"%4ld items in the session cache\n",
1743 SSL_CTX_sess_number(ssl_ctx));
1744 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1745 SSL_CTX_sess_connect(ssl_ctx));
1746 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1747 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1748 BIO_printf(bio,"%4ld client connects that finished\n",
1749 SSL_CTX_sess_connect_good(ssl_ctx));
1750 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1751 SSL_CTX_sess_accept(ssl_ctx));
1752 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1753 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1754 BIO_printf(bio,"%4ld server accepts that finished\n",
1755 SSL_CTX_sess_accept_good(ssl_ctx));
1756 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1757 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1758 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1759 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1760 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1761 SSL_CTX_sess_cache_full(ssl_ctx),
1762 SSL_CTX_sess_get_cache_size(ssl_ctx));
1763 }
1764
1765 static int sv_body(char *hostname, int s, unsigned char *context)
1766 {
1767 char *buf=NULL;
1768 fd_set readfds;
1769 int ret=1,width;
1770 int k,i;
1771 unsigned long l;
1772 SSL *con=NULL;
1773 BIO *sbio;
1774 struct timeval timeout;
1775 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1776 struct timeval tv;
1777 #else
1778 struct timeval *timeoutp;
1779 #endif
1780
1781 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1782 {
1783 BIO_printf(bio_err,"out of memory\n");
1784 goto err;
1785 }
1786 #ifdef FIONBIO
1787 if (s_nbio)
1788 {
1789 unsigned long sl=1;
1790
1791 if (!s_quiet)
1792 BIO_printf(bio_err,"turning on non blocking io\n");
1793 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1794 ERR_print_errors(bio_err);
1795 }
1796 #endif
1797
1798 if (con == NULL) {
1799 con=SSL_new(ctx);
1800 #ifndef OPENSSL_NO_TLSEXT
1801 if (s_tlsextdebug)
1802 {
1803 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1804 SSL_set_tlsext_debug_arg(con, bio_s_out);
1805 }
1806 if (s_tlsextstatus)
1807 {
1808 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1809 tlscstatp.err = bio_err;
1810 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1811 }
1812 #endif
1813 #ifndef OPENSSL_NO_KRB5
1814 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1815 {
1816 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1817 KRB5SVC);
1818 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1819 KRB5KEYTAB);
1820 }
1821 #endif /* OPENSSL_NO_KRB5 */
1822 if(context)
1823 SSL_set_session_id_context(con, context,
1824 strlen((char *)context));
1825 }
1826 SSL_clear(con);
1827 #if 0
1828 #ifdef TLSEXT_TYPE_opaque_prf_input
1829 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1830 #endif
1831 #endif
1832
1833 if (SSL_version(con) == DTLS1_VERSION)
1834 {
1835
1836 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1837
1838 if (enable_timeouts)
1839 {
1840 timeout.tv_sec = 0;
1841 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1842 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1843
1844 timeout.tv_sec = 0;
1845 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1846 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1847 }
1848
1849 if (socket_mtu > 28)
1850 {
1851 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1852 SSL_set_mtu(con, socket_mtu - 28);
1853 }
1854 else
1855 /* want to do MTU discovery */
1856 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1857
1858 /* turn on cookie exchange */
1859 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1860 }
1861 else
1862 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1863
1864 if (s_nbio_test)
1865 {
1866 BIO *test;
1867
1868 test=BIO_new(BIO_f_nbio_test());
1869 sbio=BIO_push(test,sbio);
1870 }
1871 #ifndef OPENSSL_NO_JPAKE
1872 if(jpake_secret)
1873 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1874 #endif
1875
1876 SSL_set_bio(con,sbio,sbio);
1877 SSL_set_accept_state(con);
1878 /* SSL_set_fd(con,s); */
1879
1880 if (s_debug)
1881 {
1882 con->debug=1;
1883 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1884 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1885 }
1886 if (s_msg)
1887 {
1888 SSL_set_msg_callback(con, msg_cb);
1889 SSL_set_msg_callback_arg(con, bio_s_out);
1890 }
1891 #ifndef OPENSSL_NO_TLSEXT
1892 if (s_tlsextdebug)
1893 {
1894 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1895 SSL_set_tlsext_debug_arg(con, bio_s_out);
1896 }
1897 #endif
1898
1899 width=s+1;
1900 for (;;)
1901 {
1902 int read_from_terminal;
1903 int read_from_sslcon;
1904
1905 read_from_terminal = 0;
1906 read_from_sslcon = SSL_pending(con);
1907
1908 if (!read_from_sslcon)
1909 {
1910 FD_ZERO(&readfds);
1911 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1912 openssl_fdset(fileno(stdin),&readfds);
1913 #endif
1914 openssl_fdset(s,&readfds);
1915 /* Note: under VMS with SOCKETSHR the second parameter is
1916 * currently of type (int *) whereas under other systems
1917 * it is (void *) if you don't have a cast it will choke
1918 * the compiler: if you do have a cast then you can either
1919 * go for (int *) or (void *).
1920 */
1921 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1922 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1923 * on sockets. As a workaround we timeout the select every
1924 * second and check for any keypress. In a proper Windows
1925 * application we wouldn't do this because it is inefficient.
1926 */
1927 tv.tv_sec = 1;
1928 tv.tv_usec = 0;
1929 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1930 if((i < 0) || (!i && !_kbhit() ) )continue;
1931 if(_kbhit())
1932 read_from_terminal = 1;
1933 #elif defined(OPENSSL_SYS_BEOS_R5)
1934 /* Under BeOS-R5 the situation is similar to DOS */
1935 tv.tv_sec = 1;
1936 tv.tv_usec = 0;
1937 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1938 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1939 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1940 continue;
1941 if (read(fileno(stdin), buf, 0) >= 0)
1942 read_from_terminal = 1;
1943 (void)fcntl(fileno(stdin), F_SETFL, 0);
1944 #else
1945 if ((SSL_version(con) == DTLS1_VERSION) &&
1946 DTLSv1_get_timeout(con, &timeout))
1947 timeoutp = &timeout;
1948 else
1949 timeoutp = NULL;
1950
1951 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1952
1953 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1954 {
1955 BIO_printf(bio_err,"TIMEOUT occured\n");
1956 }
1957
1958 if (i <= 0) continue;
1959 if (FD_ISSET(fileno(stdin),&readfds))
1960 read_from_terminal = 1;
1961 #endif
1962 if (FD_ISSET(s,&readfds))
1963 read_from_sslcon = 1;
1964 }
1965 if (read_from_terminal)
1966 {
1967 if (s_crlf)
1968 {
1969 int j, lf_num;
1970
1971 i=raw_read_stdin(buf, bufsize/2);
1972 lf_num = 0;
1973 /* both loops are skipped when i <= 0 */
1974 for (j = 0; j < i; j++)
1975 if (buf[j] == '\n')
1976 lf_num++;
1977 for (j = i-1; j >= 0; j--)
1978 {
1979 buf[j+lf_num] = buf[j];
1980 if (buf[j] == '\n')
1981 {
1982 lf_num--;
1983 i++;
1984 buf[j+lf_num] = '\r';
1985 }
1986 }
1987 assert(lf_num == 0);
1988 }
1989 else
1990 i=raw_read_stdin(buf,bufsize);
1991 if (!s_quiet)
1992 {
1993 if ((i <= 0) || (buf[0] == 'Q'))
1994 {
1995 BIO_printf(bio_s_out,"DONE\n");
1996 SHUTDOWN(s);
1997 close_accept_socket();
1998 ret= -11;
1999 goto err;
2000 }
2001 if ((i <= 0) || (buf[0] == 'q'))
2002 {
2003 BIO_printf(bio_s_out,"DONE\n");
2004 if (SSL_version(con) != DTLS1_VERSION)
2005 SHUTDOWN(s);
2006 /* close_accept_socket();
2007 ret= -11;*/
2008 goto err;
2009 }
2010
2011 if ((buf[0] == 'r') &&
2012 ((buf[1] == '\n') || (buf[1] == '\r')))
2013 {
2014 SSL_renegotiate(con);
2015 i=SSL_do_handshake(con);
2016 printf("SSL_do_handshake -> %d\n",i);
2017 i=0; /*13; */
2018 continue;
2019 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2020 }
2021 if ((buf[0] == 'R') &&
2022 ((buf[1] == '\n') || (buf[1] == '\r')))
2023 {
2024 SSL_set_verify(con,
2025 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2026 SSL_renegotiate(con);
2027 i=SSL_do_handshake(con);
2028 printf("SSL_do_handshake -> %d\n",i);
2029 i=0; /* 13; */
2030 continue;
2031 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2032 }
2033 if (buf[0] == 'P')
2034 {
2035 static const char *str="Lets print some clear text\n";
2036 BIO_write(SSL_get_wbio(con),str,strlen(str));
2037 }
2038 if (buf[0] == 'S')
2039 {
2040 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2041 }
2042 }
2043 #ifdef CHARSET_EBCDIC
2044 ebcdic2ascii(buf,buf,i);
2045 #endif
2046 l=k=0;
2047 for (;;)
2048 {
2049 /* should do a select for the write */
2050 #ifdef RENEG
2051 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2052 #endif
2053 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2054 switch (SSL_get_error(con,k))
2055 {
2056 case SSL_ERROR_NONE:
2057 break;
2058 case SSL_ERROR_WANT_WRITE:
2059 case SSL_ERROR_WANT_READ:
2060 case SSL_ERROR_WANT_X509_LOOKUP:
2061 BIO_printf(bio_s_out,"Write BLOCK\n");
2062 break;
2063 case SSL_ERROR_SYSCALL:
2064 case SSL_ERROR_SSL:
2065 BIO_printf(bio_s_out,"ERROR\n");
2066 ERR_print_errors(bio_err);
2067 ret=1;
2068 goto err;
2069 /* break; */
2070 case SSL_ERROR_ZERO_RETURN:
2071 BIO_printf(bio_s_out,"DONE\n");
2072 ret=1;
2073 goto err;
2074 }
2075 l+=k;
2076 i-=k;
2077 if (i <= 0) break;
2078 }
2079 }
2080 if (read_from_sslcon)
2081 {
2082 if (!SSL_is_init_finished(con))
2083 {
2084 i=init_ssl_connection(con);
2085
2086 if (i < 0)
2087 {
2088 ret=0;
2089 goto err;
2090 }
2091 else if (i == 0)
2092 {
2093 ret=1;
2094 goto err;
2095 }
2096 }
2097 else
2098 {
2099 again:
2100 i=SSL_read(con,(char *)buf,bufsize);
2101 switch (SSL_get_error(con,i))
2102 {
2103 case SSL_ERROR_NONE:
2104 #ifdef CHARSET_EBCDIC
2105 ascii2ebcdic(buf,buf,i);
2106 #endif
2107 raw_write_stdout(buf,
2108 (unsigned int)i);
2109 if (SSL_pending(con)) goto again;
2110 break;
2111 case SSL_ERROR_WANT_WRITE:
2112 case SSL_ERROR_WANT_READ:
2113 case SSL_ERROR_WANT_X509_LOOKUP:
2114 BIO_printf(bio_s_out,"Read BLOCK\n");
2115 break;
2116 case SSL_ERROR_SYSCALL:
2117 case SSL_ERROR_SSL:
2118 BIO_printf(bio_s_out,"ERROR\n");
2119 ERR_print_errors(bio_err);
2120 ret=1;
2121 goto err;
2122 case SSL_ERROR_ZERO_RETURN:
2123 BIO_printf(bio_s_out,"DONE\n");
2124 ret=1;
2125 goto err;
2126 }
2127 }
2128 }
2129 }
2130 err:
2131 if (con != NULL)
2132 {
2133 BIO_printf(bio_s_out,"shutting down SSL\n");
2134 #if 1
2135 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2136 #else
2137 SSL_shutdown(con);
2138 #endif
2139 SSL_free(con);
2140 }
2141 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2142 if (buf != NULL)
2143 {
2144 OPENSSL_cleanse(buf,bufsize);
2145 OPENSSL_free(buf);
2146 }
2147 if (ret >= 0)
2148 BIO_printf(bio_s_out,"ACCEPT\n");
2149 return(ret);
2150 }
2151
2152 static void close_accept_socket(void)
2153 {
2154 BIO_printf(bio_err,"shutdown accept socket\n");
2155 if (accept_socket >= 0)
2156 {
2157 SHUTDOWN2(accept_socket);
2158 }
2159 }
2160
2161 static int init_ssl_connection(SSL *con)
2162 {
2163 int i;
2164 const char *str;
2165 X509 *peer;
2166 long verify_error;
2167 MS_STATIC char buf[BUFSIZ];
2168
2169 if ((i=SSL_accept(con)) <= 0)
2170 {
2171 if (BIO_sock_should_retry(i))
2172 {
2173 BIO_printf(bio_s_out,"DELAY\n");
2174 return(1);
2175 }
2176
2177 BIO_printf(bio_err,"ERROR\n");
2178 verify_error=SSL_get_verify_result(con);
2179 if (verify_error != X509_V_OK)
2180 {
2181 BIO_printf(bio_err,"verify error:%s\n",
2182 X509_verify_cert_error_string(verify_error));
2183 }
2184 else
2185 ERR_print_errors(bio_err);
2186 return(0);
2187 }
2188
2189 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2190
2191 peer=SSL_get_peer_certificate(con);
2192 if (peer != NULL)
2193 {
2194 BIO_printf(bio_s_out,"Client certificate\n");
2195 PEM_write_bio_X509(bio_s_out,peer);
2196 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2197 BIO_printf(bio_s_out,"subject=%s\n",buf);
2198 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2199 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2200 X509_free(peer);
2201 }
2202
2203 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2204 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2205 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2206 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2207 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2208 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2209 TLS1_FLAGS_TLS_PADDING_BUG)
2210 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2211 #ifndef OPENSSL_NO_KRB5
2212 if (con->kssl_ctx->client_princ != NULL)
2213 {
2214 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2215 con->kssl_ctx->client_princ);
2216 }
2217 #endif /* OPENSSL_NO_KRB5 */
2218 return(1);
2219 }
2220
2221 #ifndef OPENSSL_NO_DH
2222 static DH *load_dh_param(const char *dhfile)
2223 {
2224 DH *ret=NULL;
2225 BIO *bio;
2226
2227 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2228 goto err;
2229 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2230 err:
2231 if (bio != NULL) BIO_free(bio);
2232 return(ret);
2233 }
2234 #endif
2235
2236 #if 0
2237 static int load_CA(SSL_CTX *ctx, char *file)
2238 {
2239 FILE *in;
2240 X509 *x=NULL;
2241
2242 if ((in=fopen(file,"r")) == NULL)
2243 return(0);
2244
2245 for (;;)
2246 {
2247 if (PEM_read_X509(in,&x,NULL) == NULL)
2248 break;
2249 SSL_CTX_add_client_CA(ctx,x);
2250 }
2251 if (x != NULL) X509_free(x);
2252 fclose(in);
2253 return(1);
2254 }
2255 #endif
2256
2257 static int www_body(char *hostname, int s, unsigned char *context)
2258 {
2259 char *buf=NULL;
2260 int ret=1;
2261 int i,j,k,blank,dot;
2262 SSL *con;
2263 const SSL_CIPHER *c;
2264 BIO *io,*ssl_bio,*sbio;
2265 long total_bytes;
2266
2267 buf=OPENSSL_malloc(bufsize);
2268 if (buf == NULL) return(0);
2269 io=BIO_new(BIO_f_buffer());
2270 ssl_bio=BIO_new(BIO_f_ssl());
2271 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2272
2273 #ifdef FIONBIO
2274 if (s_nbio)
2275 {
2276 unsigned long sl=1;
2277
2278 if (!s_quiet)
2279 BIO_printf(bio_err,"turning on non blocking io\n");
2280 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2281 ERR_print_errors(bio_err);
2282 }
2283 #endif
2284
2285 /* lets make the output buffer a reasonable size */
2286 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2287
2288 if ((con=SSL_new(ctx)) == NULL) goto err;
2289 #ifndef OPENSSL_NO_TLSEXT
2290 if (s_tlsextdebug)
2291 {
2292 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2293 SSL_set_tlsext_debug_arg(con, bio_s_out);
2294 }
2295 #endif
2296 #ifndef OPENSSL_NO_KRB5
2297 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2298 {
2299 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2300 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2301 }
2302 #endif /* OPENSSL_NO_KRB5 */
2303 if(context) SSL_set_session_id_context(con, context,
2304 strlen((char *)context));
2305
2306 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2307 if (s_nbio_test)
2308 {
2309 BIO *test;
2310
2311 test=BIO_new(BIO_f_nbio_test());
2312 sbio=BIO_push(test,sbio);
2313 }
2314 SSL_set_bio(con,sbio,sbio);
2315 SSL_set_accept_state(con);
2316
2317 /* SSL_set_fd(con,s); */
2318 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2319 BIO_push(io,ssl_bio);
2320 #ifdef CHARSET_EBCDIC
2321 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2322 #endif
2323
2324 if (s_debug)
2325 {
2326 con->debug=1;
2327 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2328 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2329 }
2330 if (s_msg)
2331 {
2332 SSL_set_msg_callback(con, msg_cb);
2333 SSL_set_msg_callback_arg(con, bio_s_out);
2334 }
2335
2336 blank=0;
2337 for (;;)
2338 {
2339 if (hack)
2340 {
2341 i=SSL_accept(con);
2342
2343 switch (SSL_get_error(con,i))
2344 {
2345 case SSL_ERROR_NONE:
2346 break;
2347 case SSL_ERROR_WANT_WRITE:
2348 case SSL_ERROR_WANT_READ:
2349 case SSL_ERROR_WANT_X509_LOOKUP:
2350 continue;
2351 case SSL_ERROR_SYSCALL:
2352 case SSL_ERROR_SSL:
2353 case SSL_ERROR_ZERO_RETURN:
2354 ret=1;
2355 goto err;
2356 /* break; */
2357 }
2358
2359 SSL_renegotiate(con);
2360 SSL_write(con,NULL,0);
2361 }
2362
2363 i=BIO_gets(io,buf,bufsize-1);
2364 if (i < 0) /* error */
2365 {
2366 if (!BIO_should_retry(io))
2367 {
2368 if (!s_quiet)
2369 ERR_print_errors(bio_err);
2370 goto err;
2371 }
2372 else
2373 {
2374 BIO_printf(bio_s_out,"read R BLOCK\n");
2375 #if defined(OPENSSL_SYS_NETWARE)
2376 delay(1000);
2377 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2378 sleep(1);
2379 #endif
2380 continue;
2381 }
2382 }
2383 else if (i == 0) /* end of input */
2384 {
2385 ret=1;
2386 goto end;
2387 }
2388
2389 /* else we have data */
2390 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2391 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2392 {
2393 char *p;
2394 X509 *peer;
2395 STACK_OF(SSL_CIPHER) *sk;
2396 static const char *space=" ";
2397
2398 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2399 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2400 BIO_puts(io,"<pre>\n");
2401 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2402 BIO_puts(io,"\n");
2403 for (i=0; i<local_argc; i++)
2404 {
2405 BIO_puts(io,local_argv[i]);
2406 BIO_write(io," ",1);
2407 }
2408 BIO_puts(io,"\n");
2409
2410 /* The following is evil and should not really
2411 * be done */
2412 BIO_printf(io,"Ciphers supported in s_server binary\n");
2413 sk=SSL_get_ciphers(con);
2414 j=sk_SSL_CIPHER_num(sk);
2415 for (i=0; i<j; i++)
2416 {
2417 c=sk_SSL_CIPHER_value(sk,i);
2418 BIO_printf(io,"%-11s:%-25s",
2419 SSL_CIPHER_get_version(c),
2420 SSL_CIPHER_get_name(c));
2421 if ((((i+1)%2) == 0) && (i+1 != j))
2422 BIO_puts(io,"\n");
2423 }
2424 BIO_puts(io,"\n");
2425 p=SSL_get_shared_ciphers(con,buf,bufsize);
2426 if (p != NULL)
2427 {
2428 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2429 j=i=0;
2430 while (*p)
2431 {
2432 if (*p == ':')
2433 {
2434 BIO_write(io,space,26-j);
2435 i++;
2436 j=0;
2437 BIO_write(io,((i%3)?" ":"\n"),1);
2438 }
2439 else
2440 {
2441 BIO_write(io,p,1);
2442 j++;
2443 }
2444 p++;
2445 }
2446 BIO_puts(io,"\n");
2447 }
2448 BIO_printf(io,((con->hit)
2449 ?"---\nReused, "
2450 :"---\nNew, "));
2451 c=SSL_get_current_cipher(con);
2452 BIO_printf(io,"%s, Cipher is %s\n",
2453 SSL_CIPHER_get_version(c),
2454 SSL_CIPHER_get_name(c));
2455 SSL_SESSION_print(io,SSL_get_session(con));
2456 BIO_printf(io,"---\n");
2457 print_stats(io,SSL_get_SSL_CTX(con));
2458 BIO_printf(io,"---\n");
2459 peer=SSL_get_peer_certificate(con);
2460 if (peer != NULL)
2461 {
2462 BIO_printf(io,"Client certificate\n");
2463 X509_print(io,peer);
2464 PEM_write_bio_X509(io,peer);
2465 }
2466 else
2467 BIO_puts(io,"no client certificate available\n");
2468 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2469 break;
2470 }
2471 else if ((www == 2 || www == 3)
2472 && (strncmp("GET /",buf,5) == 0))
2473 {
2474 BIO *file;
2475 char *p,*e;
2476 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2477
2478 /* skip the '/' */
2479 p= &(buf[5]);
2480
2481 dot = 1;
2482 for (e=p; *e != '\0'; e++)
2483 {
2484 if (e[0] == ' ')
2485 break;
2486
2487 switch (dot)
2488 {
2489 case 1:
2490 dot = (e[0] == '.') ? 2 : 0;
2491 break;
2492 case 2:
2493 dot = (e[0] == '.') ? 3 : 0;
2494 break;
2495 case 3:
2496 dot = (e[0] == '/') ? -1 : 0;
2497 break;
2498 }
2499 if (dot == 0)
2500 dot = (e[0] == '/') ? 1 : 0;
2501 }
2502 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2503
2504 if (*e == '\0')
2505 {
2506 BIO_puts(io,text);
2507 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2508 break;
2509 }
2510 *e='\0';
2511
2512 if (dot)
2513 {
2514 BIO_puts(io,text);
2515 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2516 break;
2517 }
2518
2519 if (*p == '/')
2520 {
2521 BIO_puts(io,text);
2522 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2523 break;
2524 }
2525
2526 #if 0
2527 /* append if a directory lookup */
2528 if (e[-1] == '/')
2529 strcat(p,"index.html");
2530 #endif
2531
2532 /* if a directory, do the index thang */
2533 if (app_isdir(p)>0)
2534 {
2535 #if 0 /* must check buffer size */
2536 strcat(p,"/index.html");
2537 #else
2538 BIO_puts(io,text);
2539 BIO_printf(io,"'%s' is a directory\r\n",p);
2540 break;
2541 #endif
2542 }
2543
2544 if ((file=BIO_new_file(p,"r")) == NULL)
2545 {
2546 BIO_puts(io,text);
2547 BIO_printf(io,"Error opening '%s'\r\n",p);
2548 ERR_print_errors(io);
2549 break;
2550 }
2551
2552 if (!s_quiet)
2553 BIO_printf(bio_err,"FILE:%s\n",p);
2554
2555 if (www == 2)
2556 {
2557 i=strlen(p);
2558 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2559 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2560 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2561 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2562 else
2563 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2564 }
2565 /* send the file */
2566 total_bytes=0;
2567 for (;;)
2568 {
2569 i=BIO_read(file,buf,bufsize);
2570 if (i <= 0) break;
2571
2572 #ifdef RENEG
2573 total_bytes+=i;
2574 fprintf(stderr,"%d\n",i);
2575 if (total_bytes > 3*1024)
2576 {
2577 total_bytes=0;
2578 fprintf(stderr,"RENEGOTIATE\n");
2579 SSL_renegotiate(con);
2580 }
2581 #endif
2582
2583 for (j=0; j<i; )
2584 {
2585 #ifdef RENEG
2586 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2587 #endif
2588 k=BIO_write(io,&(buf[j]),i-j);
2589 if (k <= 0)
2590 {
2591 if (!BIO_should_retry(io))
2592 goto write_error;
2593 else
2594 {
2595 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2596 }
2597 }
2598 else
2599 {
2600 j+=k;
2601 }
2602 }
2603 }
2604 write_error:
2605 BIO_free(file);
2606 break;
2607 }
2608 }
2609
2610 for (;;)
2611 {
2612 i=(int)BIO_flush(io);
2613 if (i <= 0)
2614 {
2615 if (!BIO_should_retry(io))
2616 break;
2617 }
2618 else
2619 break;
2620 }
2621 end:
2622 #if 1
2623 /* make sure we re-use sessions */
2624 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2625 #else
2626 /* This kills performance */
2627 /* SSL_shutdown(con); A shutdown gets sent in the
2628 * BIO_free_all(io) procession */
2629 #endif
2630
2631 err:
2632
2633 if (ret >= 0)
2634 BIO_printf(bio_s_out,"ACCEPT\n");
2635
2636 if (buf != NULL) OPENSSL_free(buf);
2637 if (io != NULL) BIO_free_all(io);
2638 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2639 return(ret);
2640 }
2641
2642 #ifndef OPENSSL_NO_RSA
2643 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2644 {
2645 BIGNUM *bn = NULL;
2646 static RSA *rsa_tmp=NULL;
2647
2648 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2649 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2650 if (!rsa_tmp && bn)
2651 {
2652 if (!s_quiet)
2653 {
2654 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2655 (void)BIO_flush(bio_err);
2656 }
2657 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2658 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2659 {
2660 if(rsa_tmp) RSA_free(rsa_tmp);
2661 rsa_tmp = NULL;
2662 }
2663 if (!s_quiet)
2664 {
2665 BIO_printf(bio_err,"\n");
2666 (void)BIO_flush(bio_err);
2667 }
2668 BN_free(bn);
2669 }
2670 return(rsa_tmp);
2671 }
2672 #endif
2673
2674 #define MAX_SESSION_ID_ATTEMPTS 10
2675 static int generate_session_id(const SSL *ssl, unsigned char *id,
2676 unsigned int *id_len)
2677 {
2678 unsigned int count = 0;
2679 do {
2680 RAND_pseudo_bytes(id, *id_len);
2681 /* Prefix the session_id with the required prefix. NB: If our
2682 * prefix is too long, clip it - but there will be worse effects
2683 * anyway, eg. the server could only possibly create 1 session
2684 * ID (ie. the prefix!) so all future session negotiations will
2685 * fail due to conflicts. */
2686 memcpy(id, session_id_prefix,
2687 (strlen(session_id_prefix) < *id_len) ?
2688 strlen(session_id_prefix) : *id_len);
2689 }
2690 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2691 (++count < MAX_SESSION_ID_ATTEMPTS));
2692 if(count >= MAX_SESSION_ID_ATTEMPTS)
2693 return 0;
2694 return 1;
2695 }