]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Reorganise supported signature algorithm extension processing.
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234 0x47,0x74,0xE8,0x33,
235 };
236 static unsigned char dh512_g[]={
237 0x02,
238 };
239
240 static DH *get_dh512(void)
241 {
242 DH *dh=NULL;
243
244 if ((dh=DH_new()) == NULL) return(NULL);
245 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247 if ((dh->p == NULL) || (dh->g == NULL))
248 return(NULL);
249 return(dh);
250 }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2 "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 static char *curves=NULL;
277 static char *sigalgs=NULL;
278 #endif
279 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
280 #ifdef FIONBIO
281 static int s_nbio=0;
282 #endif
283 static int s_nbio_test=0;
284 int s_crlf=0;
285 static SSL_CTX *ctx=NULL;
286 #ifndef OPENSSL_NO_TLSEXT
287 static SSL_CTX *ctx2=NULL;
288 #endif
289 static int www=0;
290
291 static BIO *bio_s_out=NULL;
292 static BIO *bio_s_msg = NULL;
293 static int s_debug=0;
294 #ifndef OPENSSL_NO_TLSEXT
295 static int s_tlsextdebug=0;
296 static int s_tlsextstatus=0;
297 static int cert_status_cb(SSL *s, void *arg);
298 #endif
299 static int no_resume_ephemeral = 0;
300 static int s_msg=0;
301 static int s_quiet=0;
302
303 static char *keymatexportlabel=NULL;
304 static int keymatexportlen=20;
305
306 static int hack=0;
307 #ifndef OPENSSL_NO_ENGINE
308 static char *engine_id=NULL;
309 #endif
310 static const char *session_id_prefix=NULL;
311
312 static int enable_timeouts = 0;
313 static long socket_mtu;
314 #ifndef OPENSSL_NO_DTLS1
315 static int cert_chain = 0;
316 #endif
317
318 #ifndef OPENSSL_NO_TLSEXT
319 static BIO *authz_in = NULL;
320 static const char *s_authz_file = NULL;
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328 unsigned char *psk, unsigned int max_psk_len)
329 {
330 unsigned int psk_len = 0;
331 int ret;
332 BIGNUM *bn = NULL;
333
334 if (s_debug)
335 BIO_printf(bio_s_out,"psk_server_cb\n");
336 if (!identity)
337 {
338 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339 goto out_err;
340 }
341 if (s_debug)
342 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343 identity ? (int)strlen(identity) : 0, identity);
344
345 /* here we could lookup the given identity e.g. from a database */
346 if (strcmp(identity, psk_identity) != 0)
347 {
348 BIO_printf(bio_s_out, "PSK error: client identity not found"
349 " (got '%s' expected '%s')\n", identity,
350 psk_identity);
351 goto out_err;
352 }
353 if (s_debug)
354 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356 /* convert the PSK key to binary */
357 ret = BN_hex2bn(&bn, psk_key);
358 if (!ret)
359 {
360 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361 if (bn)
362 BN_free(bn);
363 return 0;
364 }
365 if (BN_num_bytes(bn) > (int)max_psk_len)
366 {
367 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368 max_psk_len, BN_num_bytes(bn));
369 BN_free(bn);
370 return 0;
371 }
372
373 ret = BN_bn2bin(bn, psk);
374 BN_free(bn);
375
376 if (ret < 0)
377 goto out_err;
378 psk_len = (unsigned int)ret;
379
380 if (s_debug)
381 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382 return psk_len;
383 out_err:
384 if (s_debug)
385 BIO_printf(bio_err, "Error in PSK server callback\n");
386 return 0;
387 }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393 {
394 char *login;
395 SRP_VBASE *vb;
396 SRP_user_pwd *user;
397 } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400 a verifier. When the callback is called for a new connection we return
401 with a negative value. This will provoke the accept etc to return with
402 an LOOKUP_X509. The main logic of the reinvokes the suspended call
403 (which would normally occur after a worker has finished) and we
404 set the user parameters.
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407 {
408 srpsrvparm *p = (srpsrvparm *)arg;
409 if (p->login == NULL && p->user == NULL )
410 {
411 p->login = SSL_get_srp_username(s);
412 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413 return (-1) ;
414 }
415
416 if (p->user == NULL)
417 {
418 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419 return SSL3_AL_FATAL;
420 }
421 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422 p->user->info) < 0)
423 {
424 *ad = SSL_AD_INTERNAL_ERROR;
425 return SSL3_AL_FATAL;
426 }
427 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428 /* need to check whether there are memory leaks */
429 p->user = NULL;
430 p->login = NULL;
431 return SSL_ERROR_NONE;
432 }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438 {
439 accept_socket=-1;
440 cipher=NULL;
441 s_server_verify=SSL_VERIFY_NONE;
442 s_dcert_file=NULL;
443 s_dkey_file=NULL;
444 s_dchain_file=NULL;
445 s_cert_file=TEST_CERT;
446 s_key_file=NULL;
447 s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449 curves=NULL;
450 s_cert_file2=TEST_CERT2;
451 s_key_file2=NULL;
452 ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455 s_nbio=0;
456 #endif
457 s_nbio_test=0;
458 ctx=NULL;
459 www=0;
460
461 bio_s_out=NULL;
462 s_debug=0;
463 s_msg=0;
464 s_quiet=0;
465 hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467 engine_id=NULL;
468 #endif
469 }
470 #endif
471
472 static void sv_usage(void)
473 {
474 BIO_printf(bio_err,"usage: s_server [args ...]\n");
475 BIO_printf(bio_err,"\n");
476 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
477 BIO_printf(bio_err," -context arg - set session ID context\n");
478 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
479 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
480 BIO_printf(bio_err," -cert arg - certificate file to use\n");
481 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
482 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
483 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
484 " The CRL(s) are appended to the certificate file\n");
485 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
486 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
487 " the certificate file.\n");
488 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
489 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
490 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
491 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
492 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
493 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
494 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
495 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
496 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
497 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
498 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
499 BIO_printf(bio_err," or a default set of parameters is used\n");
500 #ifndef OPENSSL_NO_ECDH
501 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
502 " Use \"openssl ecparam -list_curves\" for all names\n" \
503 " (default is nistp256).\n");
504 #endif
505 #ifdef FIONBIO
506 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
507 #endif
508 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
509 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
510 BIO_printf(bio_err," -debug - Print more output\n");
511 BIO_printf(bio_err," -msg - Show protocol messages\n");
512 BIO_printf(bio_err," -state - Print the SSL states\n");
513 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
514 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
515 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
516 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
517 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
518 BIO_printf(bio_err," -quiet - No server output\n");
519 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
520 #ifndef OPENSSL_NO_PSK
521 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
522 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
523 # ifndef OPENSSL_NO_JPAKE
524 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
525 # endif
526 #endif
527 #ifndef OPENSSL_NO_SRP
528 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
529 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
530 #endif
531 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
532 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
533 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
534 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
535 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
536 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
537 BIO_printf(bio_err," -timeout - Enable timeouts\n");
538 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
539 BIO_printf(bio_err," -chain - Read a certificate chain\n");
540 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
541 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
542 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
543 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
544 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
545 #ifndef OPENSSL_NO_DH
546 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
547 #endif
548 #ifndef OPENSSL_NO_ECDH
549 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
550 #endif
551 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
552 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
553 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
554 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
557 #ifndef OPENSSL_NO_ENGINE
558 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
559 #endif
560 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
561 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
562 #ifndef OPENSSL_NO_TLSEXT
563 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
564 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
565 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
566 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
567 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
568 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
569 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
570 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
571 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
572 # ifndef OPENSSL_NO_NEXTPROTONEG
573 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
574 # endif
575 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
576 #endif
577 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
578 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
579 }
580
581 static int local_argc=0;
582 static char **local_argv;
583
584 #ifdef CHARSET_EBCDIC
585 static int ebcdic_new(BIO *bi);
586 static int ebcdic_free(BIO *a);
587 static int ebcdic_read(BIO *b, char *out, int outl);
588 static int ebcdic_write(BIO *b, const char *in, int inl);
589 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
590 static int ebcdic_gets(BIO *bp, char *buf, int size);
591 static int ebcdic_puts(BIO *bp, const char *str);
592
593 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
594 static BIO_METHOD methods_ebcdic=
595 {
596 BIO_TYPE_EBCDIC_FILTER,
597 "EBCDIC/ASCII filter",
598 ebcdic_write,
599 ebcdic_read,
600 ebcdic_puts,
601 ebcdic_gets,
602 ebcdic_ctrl,
603 ebcdic_new,
604 ebcdic_free,
605 };
606
607 typedef struct
608 {
609 size_t alloced;
610 char buff[1];
611 } EBCDIC_OUTBUFF;
612
613 BIO_METHOD *BIO_f_ebcdic_filter()
614 {
615 return(&methods_ebcdic);
616 }
617
618 static int ebcdic_new(BIO *bi)
619 {
620 EBCDIC_OUTBUFF *wbuf;
621
622 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
623 wbuf->alloced = 1024;
624 wbuf->buff[0] = '\0';
625
626 bi->ptr=(char *)wbuf;
627 bi->init=1;
628 bi->flags=0;
629 return(1);
630 }
631
632 static int ebcdic_free(BIO *a)
633 {
634 if (a == NULL) return(0);
635 if (a->ptr != NULL)
636 OPENSSL_free(a->ptr);
637 a->ptr=NULL;
638 a->init=0;
639 a->flags=0;
640 return(1);
641 }
642
643 static int ebcdic_read(BIO *b, char *out, int outl)
644 {
645 int ret=0;
646
647 if (out == NULL || outl == 0) return(0);
648 if (b->next_bio == NULL) return(0);
649
650 ret=BIO_read(b->next_bio,out,outl);
651 if (ret > 0)
652 ascii2ebcdic(out,out,ret);
653 return(ret);
654 }
655
656 static int ebcdic_write(BIO *b, const char *in, int inl)
657 {
658 EBCDIC_OUTBUFF *wbuf;
659 int ret=0;
660 int num;
661 unsigned char n;
662
663 if ((in == NULL) || (inl <= 0)) return(0);
664 if (b->next_bio == NULL) return(0);
665
666 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
667
668 if (inl > (num = wbuf->alloced))
669 {
670 num = num + num; /* double the size */
671 if (num < inl)
672 num = inl;
673 OPENSSL_free(wbuf);
674 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
675
676 wbuf->alloced = num;
677 wbuf->buff[0] = '\0';
678
679 b->ptr=(char *)wbuf;
680 }
681
682 ebcdic2ascii(wbuf->buff, in, inl);
683
684 ret=BIO_write(b->next_bio, wbuf->buff, inl);
685
686 return(ret);
687 }
688
689 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
690 {
691 long ret;
692
693 if (b->next_bio == NULL) return(0);
694 switch (cmd)
695 {
696 case BIO_CTRL_DUP:
697 ret=0L;
698 break;
699 default:
700 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
701 break;
702 }
703 return(ret);
704 }
705
706 static int ebcdic_gets(BIO *bp, char *buf, int size)
707 {
708 int i, ret=0;
709 if (bp->next_bio == NULL) return(0);
710 /* return(BIO_gets(bp->next_bio,buf,size));*/
711 for (i=0; i<size-1; ++i)
712 {
713 ret = ebcdic_read(bp,&buf[i],1);
714 if (ret <= 0)
715 break;
716 else if (buf[i] == '\n')
717 {
718 ++i;
719 break;
720 }
721 }
722 if (i < size)
723 buf[i] = '\0';
724 return (ret < 0 && i == 0) ? ret : i;
725 }
726
727 static int ebcdic_puts(BIO *bp, const char *str)
728 {
729 if (bp->next_bio == NULL) return(0);
730 return ebcdic_write(bp, str, strlen(str));
731 }
732 #endif
733
734 #ifndef OPENSSL_NO_TLSEXT
735
736 /* This is a context that we pass to callbacks */
737 typedef struct tlsextctx_st {
738 char * servername;
739 BIO * biodebug;
740 int extension_error;
741 } tlsextctx;
742
743
744 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
745 {
746 tlsextctx * p = (tlsextctx *) arg;
747 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
748 if (servername && p->biodebug)
749 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
750
751 if (!p->servername)
752 return SSL_TLSEXT_ERR_NOACK;
753
754 if (servername)
755 {
756 if (strcmp(servername,p->servername))
757 return p->extension_error;
758 if (ctx2)
759 {
760 BIO_printf(p->biodebug,"Switching server context.\n");
761 SSL_set_SSL_CTX(s,ctx2);
762 }
763 }
764 return SSL_TLSEXT_ERR_OK;
765 }
766
767 /* Structure passed to cert status callback */
768
769 typedef struct tlsextstatusctx_st {
770 /* Default responder to use */
771 char *host, *path, *port;
772 int use_ssl;
773 int timeout;
774 BIO *err;
775 int verbose;
776 } tlsextstatusctx;
777
778 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
779
780 /* Certificate Status callback. This is called when a client includes a
781 * certificate status request extension.
782 *
783 * This is a simplified version. It examines certificates each time and
784 * makes one OCSP responder query for each request.
785 *
786 * A full version would store details such as the OCSP certificate IDs and
787 * minimise the number of OCSP responses by caching them until they were
788 * considered "expired".
789 */
790
791 static int cert_status_cb(SSL *s, void *arg)
792 {
793 tlsextstatusctx *srctx = arg;
794 BIO *err = srctx->err;
795 char *host, *port, *path;
796 int use_ssl;
797 unsigned char *rspder = NULL;
798 int rspderlen;
799 STACK_OF(OPENSSL_STRING) *aia = NULL;
800 X509 *x = NULL;
801 X509_STORE_CTX inctx;
802 X509_OBJECT obj;
803 OCSP_REQUEST *req = NULL;
804 OCSP_RESPONSE *resp = NULL;
805 OCSP_CERTID *id = NULL;
806 STACK_OF(X509_EXTENSION) *exts;
807 int ret = SSL_TLSEXT_ERR_NOACK;
808 int i;
809 #if 0
810 STACK_OF(OCSP_RESPID) *ids;
811 SSL_get_tlsext_status_ids(s, &ids);
812 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
813 #endif
814 if (srctx->verbose)
815 BIO_puts(err, "cert_status: callback called\n");
816 /* Build up OCSP query from server certificate */
817 x = SSL_get_certificate(s);
818 aia = X509_get1_ocsp(x);
819 if (aia)
820 {
821 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
822 &host, &port, &path, &use_ssl))
823 {
824 BIO_puts(err, "cert_status: can't parse AIA URL\n");
825 goto err;
826 }
827 if (srctx->verbose)
828 BIO_printf(err, "cert_status: AIA URL: %s\n",
829 sk_OPENSSL_STRING_value(aia, 0));
830 }
831 else
832 {
833 if (!srctx->host)
834 {
835 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
836 goto done;
837 }
838 host = srctx->host;
839 path = srctx->path;
840 port = srctx->port;
841 use_ssl = srctx->use_ssl;
842 }
843
844 if (!X509_STORE_CTX_init(&inctx,
845 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
846 NULL, NULL))
847 goto err;
848 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
849 X509_get_issuer_name(x),&obj) <= 0)
850 {
851 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
852 X509_STORE_CTX_cleanup(&inctx);
853 goto done;
854 }
855 req = OCSP_REQUEST_new();
856 if (!req)
857 goto err;
858 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
859 X509_free(obj.data.x509);
860 X509_STORE_CTX_cleanup(&inctx);
861 if (!id)
862 goto err;
863 if (!OCSP_request_add0_id(req, id))
864 goto err;
865 id = NULL;
866 /* Add any extensions to the request */
867 SSL_get_tlsext_status_exts(s, &exts);
868 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
869 {
870 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
871 if (!OCSP_REQUEST_add_ext(req, ext, -1))
872 goto err;
873 }
874 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
875 srctx->timeout);
876 if (!resp)
877 {
878 BIO_puts(err, "cert_status: error querying responder\n");
879 goto done;
880 }
881 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
882 if (rspderlen <= 0)
883 goto err;
884 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
885 if (srctx->verbose)
886 {
887 BIO_puts(err, "cert_status: ocsp response sent:\n");
888 OCSP_RESPONSE_print(err, resp, 2);
889 }
890 ret = SSL_TLSEXT_ERR_OK;
891 done:
892 if (ret != SSL_TLSEXT_ERR_OK)
893 ERR_print_errors(err);
894 if (aia)
895 {
896 OPENSSL_free(host);
897 OPENSSL_free(path);
898 OPENSSL_free(port);
899 X509_email_free(aia);
900 }
901 if (id)
902 OCSP_CERTID_free(id);
903 if (req)
904 OCSP_REQUEST_free(req);
905 if (resp)
906 OCSP_RESPONSE_free(resp);
907 return ret;
908 err:
909 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
910 goto done;
911 }
912
913 # ifndef OPENSSL_NO_NEXTPROTONEG
914 /* This is the context that we pass to next_proto_cb */
915 typedef struct tlsextnextprotoctx_st {
916 unsigned char *data;
917 unsigned int len;
918 } tlsextnextprotoctx;
919
920 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
921 {
922 tlsextnextprotoctx *next_proto = arg;
923
924 *data = next_proto->data;
925 *len = next_proto->len;
926
927 return SSL_TLSEXT_ERR_OK;
928 }
929 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
930 #endif
931
932 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
933 {
934 /* disable resumption for sessions with forward secure ciphers */
935 return is_forward_secure;
936 }
937
938 int MAIN(int, char **);
939
940 #ifndef OPENSSL_NO_JPAKE
941 static char *jpake_secret = NULL;
942 #endif
943 #ifndef OPENSSL_NO_SRP
944 static srpsrvparm srp_callback_parm;
945 #endif
946 static char *srtp_profiles = NULL;
947
948 int MAIN(int argc, char *argv[])
949 {
950 X509_VERIFY_PARAM *vpm = NULL;
951 int badarg = 0;
952 short port=PORT;
953 char *CApath=NULL,*CAfile=NULL;
954 unsigned char *context = NULL;
955 char *dhfile = NULL;
956 #ifndef OPENSSL_NO_ECDH
957 char *named_curve = NULL;
958 #endif
959 int badop=0,bugs=0;
960 int ret=1;
961 int off=0;
962 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
963 int state=0;
964 const SSL_METHOD *meth=NULL;
965 int socket_type=SOCK_STREAM;
966 ENGINE *e=NULL;
967 char *inrand=NULL;
968 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
969 char *passarg = NULL, *pass = NULL;
970 char *dpassarg = NULL, *dpass = NULL;
971 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
972 X509 *s_cert = NULL, *s_dcert = NULL;
973 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
974 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
975 int no_cache = 0, ext_cache = 0;
976 #ifndef OPENSSL_NO_TLSEXT
977 EVP_PKEY *s_key2 = NULL;
978 X509 *s_cert2 = NULL;
979 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
980 # ifndef OPENSSL_NO_NEXTPROTONEG
981 const char *next_proto_neg_in = NULL;
982 tlsextnextprotoctx next_proto;
983 # endif
984 #endif
985 #ifndef OPENSSL_NO_PSK
986 /* by default do not send a PSK identity hint */
987 static char *psk_identity_hint=NULL;
988 #endif
989 #ifndef OPENSSL_NO_SRP
990 char *srpuserseed = NULL;
991 char *srp_verifier_file = NULL;
992 #endif
993 meth=SSLv23_server_method();
994
995 local_argc=argc;
996 local_argv=argv;
997
998 apps_startup();
999 #ifdef MONOLITH
1000 s_server_init();
1001 #endif
1002
1003 if (bio_err == NULL)
1004 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1005
1006 if (!load_config(bio_err, NULL))
1007 goto end;
1008
1009 verify_depth=0;
1010 #ifdef FIONBIO
1011 s_nbio=0;
1012 #endif
1013 s_nbio_test=0;
1014
1015 argc--;
1016 argv++;
1017
1018 while (argc >= 1)
1019 {
1020 if ((strcmp(*argv,"-port") == 0) ||
1021 (strcmp(*argv,"-accept") == 0))
1022 {
1023 if (--argc < 1) goto bad;
1024 if (!extract_port(*(++argv),&port))
1025 goto bad;
1026 }
1027 else if (strcmp(*argv,"-verify") == 0)
1028 {
1029 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1030 if (--argc < 1) goto bad;
1031 verify_depth=atoi(*(++argv));
1032 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1033 }
1034 else if (strcmp(*argv,"-Verify") == 0)
1035 {
1036 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1037 SSL_VERIFY_CLIENT_ONCE;
1038 if (--argc < 1) goto bad;
1039 verify_depth=atoi(*(++argv));
1040 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1041 }
1042 else if (strcmp(*argv,"-context") == 0)
1043 {
1044 if (--argc < 1) goto bad;
1045 context= (unsigned char *)*(++argv);
1046 }
1047 else if (strcmp(*argv,"-cert") == 0)
1048 {
1049 if (--argc < 1) goto bad;
1050 s_cert_file= *(++argv);
1051 }
1052 #ifndef OPENSSL_NO_TLSEXT
1053 else if (strcmp(*argv,"-authz") == 0)
1054 {
1055 if (--argc < 1) goto bad;
1056 s_authz_file = *(++argv);
1057 }
1058 #endif
1059 else if (strcmp(*argv,"-certform") == 0)
1060 {
1061 if (--argc < 1) goto bad;
1062 s_cert_format = str2fmt(*(++argv));
1063 }
1064 else if (strcmp(*argv,"-key") == 0)
1065 {
1066 if (--argc < 1) goto bad;
1067 s_key_file= *(++argv);
1068 }
1069 else if (strcmp(*argv,"-keyform") == 0)
1070 {
1071 if (--argc < 1) goto bad;
1072 s_key_format = str2fmt(*(++argv));
1073 }
1074 else if (strcmp(*argv,"-pass") == 0)
1075 {
1076 if (--argc < 1) goto bad;
1077 passarg = *(++argv);
1078 }
1079 else if (strcmp(*argv,"-cert_chain") == 0)
1080 {
1081 if (--argc < 1) goto bad;
1082 s_chain_file= *(++argv);
1083 }
1084 else if (strcmp(*argv,"-dhparam") == 0)
1085 {
1086 if (--argc < 1) goto bad;
1087 dhfile = *(++argv);
1088 }
1089 #ifndef OPENSSL_NO_ECDH
1090 else if (strcmp(*argv,"-named_curve") == 0)
1091 {
1092 if (--argc < 1) goto bad;
1093 named_curve = *(++argv);
1094 }
1095 #endif
1096 else if (strcmp(*argv,"-dcertform") == 0)
1097 {
1098 if (--argc < 1) goto bad;
1099 s_dcert_format = str2fmt(*(++argv));
1100 }
1101 else if (strcmp(*argv,"-dcert") == 0)
1102 {
1103 if (--argc < 1) goto bad;
1104 s_dcert_file= *(++argv);
1105 }
1106 else if (strcmp(*argv,"-dkeyform") == 0)
1107 {
1108 if (--argc < 1) goto bad;
1109 s_dkey_format = str2fmt(*(++argv));
1110 }
1111 else if (strcmp(*argv,"-dpass") == 0)
1112 {
1113 if (--argc < 1) goto bad;
1114 dpassarg = *(++argv);
1115 }
1116 else if (strcmp(*argv,"-dkey") == 0)
1117 {
1118 if (--argc < 1) goto bad;
1119 s_dkey_file= *(++argv);
1120 }
1121 else if (strcmp(*argv,"-dcert_chain") == 0)
1122 {
1123 if (--argc < 1) goto bad;
1124 s_dchain_file= *(++argv);
1125 }
1126 else if (strcmp(*argv,"-nocert") == 0)
1127 {
1128 nocert=1;
1129 }
1130 else if (strcmp(*argv,"-CApath") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 CApath= *(++argv);
1134 }
1135 else if (strcmp(*argv,"-no_cache") == 0)
1136 no_cache = 1;
1137 else if (strcmp(*argv,"-ext_cache") == 0)
1138 ext_cache = 1;
1139 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1140 {
1141 if (badarg)
1142 goto bad;
1143 continue;
1144 }
1145 else if (strcmp(*argv,"-verify_return_error") == 0)
1146 verify_return_error = 1;
1147 else if (strcmp(*argv,"-serverpref") == 0)
1148 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1149 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1150 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1151 else if (strcmp(*argv,"-cipher") == 0)
1152 {
1153 if (--argc < 1) goto bad;
1154 cipher= *(++argv);
1155 }
1156 else if (strcmp(*argv,"-CAfile") == 0)
1157 {
1158 if (--argc < 1) goto bad;
1159 CAfile= *(++argv);
1160 }
1161 #ifdef FIONBIO
1162 else if (strcmp(*argv,"-nbio") == 0)
1163 { s_nbio=1; }
1164 #endif
1165 else if (strcmp(*argv,"-nbio_test") == 0)
1166 {
1167 #ifdef FIONBIO
1168 s_nbio=1;
1169 #endif
1170 s_nbio_test=1;
1171 }
1172 else if (strcmp(*argv,"-debug") == 0)
1173 { s_debug=1; }
1174 #ifndef OPENSSL_NO_TLSEXT
1175 else if (strcmp(*argv,"-tlsextdebug") == 0)
1176 s_tlsextdebug=1;
1177 else if (strcmp(*argv,"-status") == 0)
1178 s_tlsextstatus=1;
1179 else if (strcmp(*argv,"-status_verbose") == 0)
1180 {
1181 s_tlsextstatus=1;
1182 tlscstatp.verbose = 1;
1183 }
1184 else if (!strcmp(*argv, "-status_timeout"))
1185 {
1186 s_tlsextstatus=1;
1187 if (--argc < 1) goto bad;
1188 tlscstatp.timeout = atoi(*(++argv));
1189 }
1190 else if (!strcmp(*argv, "-status_url"))
1191 {
1192 s_tlsextstatus=1;
1193 if (--argc < 1) goto bad;
1194 if (!OCSP_parse_url(*(++argv),
1195 &tlscstatp.host,
1196 &tlscstatp.port,
1197 &tlscstatp.path,
1198 &tlscstatp.use_ssl))
1199 {
1200 BIO_printf(bio_err, "Error parsing URL\n");
1201 goto bad;
1202 }
1203 }
1204 else if (strcmp(*argv,"-curves") == 0)
1205 {
1206 if (--argc < 1) goto bad;
1207 curves= *(++argv);
1208 }
1209 else if (strcmp(*argv,"-sigalgs") == 0)
1210 {
1211 if (--argc < 1) goto bad;
1212 sigalgs= *(++argv);
1213 }
1214 #endif
1215 else if (strcmp(*argv,"-msg") == 0)
1216 { s_msg=1; }
1217 else if (strcmp(*argv,"-msgfile") == 0)
1218 {
1219 if (--argc < 1) goto bad;
1220 bio_s_msg = BIO_new_file(*(++argv), "w");
1221 }
1222 #ifndef OPENSSL_NO_SSL_TRACE
1223 else if (strcmp(*argv,"-trace") == 0)
1224 { s_msg=2; }
1225 #endif
1226 else if (strcmp(*argv,"-hack") == 0)
1227 { hack=1; }
1228 else if (strcmp(*argv,"-state") == 0)
1229 { state=1; }
1230 else if (strcmp(*argv,"-crlf") == 0)
1231 { s_crlf=1; }
1232 else if (strcmp(*argv,"-quiet") == 0)
1233 { s_quiet=1; }
1234 else if (strcmp(*argv,"-bugs") == 0)
1235 { bugs=1; }
1236 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1237 { no_tmp_rsa=1; }
1238 else if (strcmp(*argv,"-no_dhe") == 0)
1239 { no_dhe=1; }
1240 else if (strcmp(*argv,"-no_ecdhe") == 0)
1241 { no_ecdhe=1; }
1242 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1243 { no_resume_ephemeral = 1; }
1244 #ifndef OPENSSL_NO_PSK
1245 else if (strcmp(*argv,"-psk_hint") == 0)
1246 {
1247 if (--argc < 1) goto bad;
1248 psk_identity_hint= *(++argv);
1249 }
1250 else if (strcmp(*argv,"-psk") == 0)
1251 {
1252 size_t i;
1253
1254 if (--argc < 1) goto bad;
1255 psk_key=*(++argv);
1256 for (i=0; i<strlen(psk_key); i++)
1257 {
1258 if (isxdigit((unsigned char)psk_key[i]))
1259 continue;
1260 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1261 goto bad;
1262 }
1263 }
1264 #endif
1265 #ifndef OPENSSL_NO_SRP
1266 else if (strcmp(*argv, "-srpvfile") == 0)
1267 {
1268 if (--argc < 1) goto bad;
1269 srp_verifier_file = *(++argv);
1270 meth = TLSv1_server_method();
1271 }
1272 else if (strcmp(*argv, "-srpuserseed") == 0)
1273 {
1274 if (--argc < 1) goto bad;
1275 srpuserseed = *(++argv);
1276 meth = TLSv1_server_method();
1277 }
1278 #endif
1279 else if (strcmp(*argv,"-www") == 0)
1280 { www=1; }
1281 else if (strcmp(*argv,"-WWW") == 0)
1282 { www=2; }
1283 else if (strcmp(*argv,"-HTTP") == 0)
1284 { www=3; }
1285 else if (strcmp(*argv,"-no_ssl2") == 0)
1286 { off|=SSL_OP_NO_SSLv2; }
1287 else if (strcmp(*argv,"-no_ssl3") == 0)
1288 { off|=SSL_OP_NO_SSLv3; }
1289 else if (strcmp(*argv,"-no_tls1") == 0)
1290 { off|=SSL_OP_NO_TLSv1; }
1291 else if (strcmp(*argv,"-no_tls1_1") == 0)
1292 { off|=SSL_OP_NO_TLSv1_1; }
1293 else if (strcmp(*argv,"-no_tls1_2") == 0)
1294 { off|=SSL_OP_NO_TLSv1_2; }
1295 else if (strcmp(*argv,"-no_comp") == 0)
1296 { off|=SSL_OP_NO_COMPRESSION; }
1297 #ifndef OPENSSL_NO_TLSEXT
1298 else if (strcmp(*argv,"-no_ticket") == 0)
1299 { off|=SSL_OP_NO_TICKET; }
1300 #endif
1301 #ifndef OPENSSL_NO_SSL2
1302 else if (strcmp(*argv,"-ssl2") == 0)
1303 { meth=SSLv2_server_method(); }
1304 #endif
1305 #ifndef OPENSSL_NO_SSL3
1306 else if (strcmp(*argv,"-ssl3") == 0)
1307 { meth=SSLv3_server_method(); }
1308 #endif
1309 #ifndef OPENSSL_NO_TLS1
1310 else if (strcmp(*argv,"-tls1") == 0)
1311 { meth=TLSv1_server_method(); }
1312 else if (strcmp(*argv,"-tls1_1") == 0)
1313 { meth=TLSv1_1_server_method(); }
1314 else if (strcmp(*argv,"-tls1_2") == 0)
1315 { meth=TLSv1_2_server_method(); }
1316 #endif
1317 #ifndef OPENSSL_NO_DTLS1
1318 else if (strcmp(*argv,"-dtls1") == 0)
1319 {
1320 meth=DTLSv1_server_method();
1321 socket_type = SOCK_DGRAM;
1322 }
1323 else if (strcmp(*argv,"-timeout") == 0)
1324 enable_timeouts = 1;
1325 else if (strcmp(*argv,"-mtu") == 0)
1326 {
1327 if (--argc < 1) goto bad;
1328 socket_mtu = atol(*(++argv));
1329 }
1330 else if (strcmp(*argv, "-chain") == 0)
1331 cert_chain = 1;
1332 #endif
1333 else if (strcmp(*argv, "-id_prefix") == 0)
1334 {
1335 if (--argc < 1) goto bad;
1336 session_id_prefix = *(++argv);
1337 }
1338 #ifndef OPENSSL_NO_ENGINE
1339 else if (strcmp(*argv,"-engine") == 0)
1340 {
1341 if (--argc < 1) goto bad;
1342 engine_id= *(++argv);
1343 }
1344 #endif
1345 else if (strcmp(*argv,"-rand") == 0)
1346 {
1347 if (--argc < 1) goto bad;
1348 inrand= *(++argv);
1349 }
1350 #ifndef OPENSSL_NO_TLSEXT
1351 else if (strcmp(*argv,"-servername") == 0)
1352 {
1353 if (--argc < 1) goto bad;
1354 tlsextcbp.servername= *(++argv);
1355 }
1356 else if (strcmp(*argv,"-servername_fatal") == 0)
1357 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1358 else if (strcmp(*argv,"-cert2") == 0)
1359 {
1360 if (--argc < 1) goto bad;
1361 s_cert_file2= *(++argv);
1362 }
1363 else if (strcmp(*argv,"-key2") == 0)
1364 {
1365 if (--argc < 1) goto bad;
1366 s_key_file2= *(++argv);
1367 }
1368 # ifndef OPENSSL_NO_NEXTPROTONEG
1369 else if (strcmp(*argv,"-nextprotoneg") == 0)
1370 {
1371 if (--argc < 1) goto bad;
1372 next_proto_neg_in = *(++argv);
1373 }
1374 # endif
1375 #endif
1376 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1377 else if (strcmp(*argv,"-jpake") == 0)
1378 {
1379 if (--argc < 1) goto bad;
1380 jpake_secret = *(++argv);
1381 }
1382 #endif
1383 else if (strcmp(*argv,"-use_srtp") == 0)
1384 {
1385 if (--argc < 1) goto bad;
1386 srtp_profiles = *(++argv);
1387 }
1388 else if (strcmp(*argv,"-keymatexport") == 0)
1389 {
1390 if (--argc < 1) goto bad;
1391 keymatexportlabel= *(++argv);
1392 }
1393 else if (strcmp(*argv,"-keymatexportlen") == 0)
1394 {
1395 if (--argc < 1) goto bad;
1396 keymatexportlen=atoi(*(++argv));
1397 if (keymatexportlen == 0) goto bad;
1398 }
1399 else
1400 {
1401 BIO_printf(bio_err,"unknown option %s\n",*argv);
1402 badop=1;
1403 break;
1404 }
1405 argc--;
1406 argv++;
1407 }
1408 if (badop)
1409 {
1410 bad:
1411 sv_usage();
1412 goto end;
1413 }
1414
1415 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1416 if (jpake_secret)
1417 {
1418 if (psk_key)
1419 {
1420 BIO_printf(bio_err,
1421 "Can't use JPAKE and PSK together\n");
1422 goto end;
1423 }
1424 psk_identity = "JPAKE";
1425 if (cipher)
1426 {
1427 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1428 goto end;
1429 }
1430 cipher = "PSK";
1431 }
1432
1433 #endif
1434
1435 SSL_load_error_strings();
1436 OpenSSL_add_ssl_algorithms();
1437
1438 #ifndef OPENSSL_NO_ENGINE
1439 e = setup_engine(bio_err, engine_id, 1);
1440 #endif
1441
1442 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1443 {
1444 BIO_printf(bio_err, "Error getting password\n");
1445 goto end;
1446 }
1447
1448
1449 if (s_key_file == NULL)
1450 s_key_file = s_cert_file;
1451 #ifndef OPENSSL_NO_TLSEXT
1452 if (s_key_file2 == NULL)
1453 s_key_file2 = s_cert_file2;
1454 #endif
1455
1456 if (nocert == 0)
1457 {
1458 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1459 "server certificate private key file");
1460 if (!s_key)
1461 {
1462 ERR_print_errors(bio_err);
1463 goto end;
1464 }
1465
1466 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1467 NULL, e, "server certificate file");
1468
1469 if (!s_cert)
1470 {
1471 ERR_print_errors(bio_err);
1472 goto end;
1473 }
1474 if (s_chain_file)
1475 {
1476 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1477 NULL, e, "server certificate chain");
1478 if (!s_chain)
1479 goto end;
1480 }
1481
1482 #ifndef OPENSSL_NO_TLSEXT
1483 if (tlsextcbp.servername)
1484 {
1485 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1486 "second server certificate private key file");
1487 if (!s_key2)
1488 {
1489 ERR_print_errors(bio_err);
1490 goto end;
1491 }
1492
1493 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1494 NULL, e, "second server certificate file");
1495
1496 if (!s_cert2)
1497 {
1498 ERR_print_errors(bio_err);
1499 goto end;
1500 }
1501 }
1502
1503 # ifndef OPENSSL_NO_NEXTPROTONEG
1504 if (next_proto_neg_in)
1505 {
1506 unsigned short len;
1507 next_proto.data = next_protos_parse(&len,
1508 next_proto_neg_in);
1509 if (next_proto.data == NULL)
1510 goto end;
1511 next_proto.len = len;
1512 }
1513 else
1514 {
1515 next_proto.data = NULL;
1516 }
1517 # endif
1518 #endif /* OPENSSL_NO_TLSEXT */
1519 }
1520
1521
1522 if (s_dcert_file)
1523 {
1524
1525 if (s_dkey_file == NULL)
1526 s_dkey_file = s_dcert_file;
1527
1528 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1529 0, dpass, e,
1530 "second certificate private key file");
1531 if (!s_dkey)
1532 {
1533 ERR_print_errors(bio_err);
1534 goto end;
1535 }
1536
1537 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1538 NULL, e, "second server certificate file");
1539
1540 if (!s_dcert)
1541 {
1542 ERR_print_errors(bio_err);
1543 goto end;
1544 }
1545 if (s_dchain_file)
1546 {
1547 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1548 NULL, e, "second server certificate chain");
1549 if (!s_dchain)
1550 goto end;
1551 }
1552
1553 }
1554
1555 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1556 && !RAND_status())
1557 {
1558 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1559 }
1560 if (inrand != NULL)
1561 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1562 app_RAND_load_files(inrand));
1563
1564 if (bio_s_out == NULL)
1565 {
1566 if (s_quiet && !s_debug && !s_msg)
1567 {
1568 bio_s_out=BIO_new(BIO_s_null());
1569 }
1570 else
1571 {
1572 if (bio_s_out == NULL)
1573 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1574 }
1575 }
1576
1577 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1578 if (nocert)
1579 #endif
1580 {
1581 s_cert_file=NULL;
1582 s_key_file=NULL;
1583 s_dcert_file=NULL;
1584 s_dkey_file=NULL;
1585 #ifndef OPENSSL_NO_TLSEXT
1586 s_cert_file2=NULL;
1587 s_key_file2=NULL;
1588 #endif
1589 }
1590
1591 ctx=SSL_CTX_new(meth);
1592 if (ctx == NULL)
1593 {
1594 ERR_print_errors(bio_err);
1595 goto end;
1596 }
1597 if (session_id_prefix)
1598 {
1599 if(strlen(session_id_prefix) >= 32)
1600 BIO_printf(bio_err,
1601 "warning: id_prefix is too long, only one new session will be possible\n");
1602 else if(strlen(session_id_prefix) >= 16)
1603 BIO_printf(bio_err,
1604 "warning: id_prefix is too long if you use SSLv2\n");
1605 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1606 {
1607 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1608 ERR_print_errors(bio_err);
1609 goto end;
1610 }
1611 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1612 }
1613 SSL_CTX_set_quiet_shutdown(ctx,1);
1614 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1615 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1616 SSL_CTX_set_options(ctx,off);
1617 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1618 * Setting read ahead solves this problem.
1619 */
1620 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1621
1622 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1623 if (no_cache)
1624 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1625 else if (ext_cache)
1626 init_session_cache_ctx(ctx);
1627 else
1628 SSL_CTX_sess_set_cache_size(ctx,128);
1629
1630 if (srtp_profiles != NULL)
1631 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1632
1633 #if 0
1634 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1635 #endif
1636
1637 #if 0
1638 if (s_cert_file == NULL)
1639 {
1640 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1641 goto end;
1642 }
1643 #endif
1644
1645 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1646 (!SSL_CTX_set_default_verify_paths(ctx)))
1647 {
1648 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1649 ERR_print_errors(bio_err);
1650 /* goto end; */
1651 }
1652 if (vpm)
1653 SSL_CTX_set1_param(ctx, vpm);
1654
1655 #ifndef OPENSSL_NO_TLSEXT
1656 if (s_cert2)
1657 {
1658 ctx2=SSL_CTX_new(meth);
1659 if (ctx2 == NULL)
1660 {
1661 ERR_print_errors(bio_err);
1662 goto end;
1663 }
1664 }
1665
1666 if (ctx2)
1667 {
1668 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1669
1670 if (session_id_prefix)
1671 {
1672 if(strlen(session_id_prefix) >= 32)
1673 BIO_printf(bio_err,
1674 "warning: id_prefix is too long, only one new session will be possible\n");
1675 else if(strlen(session_id_prefix) >= 16)
1676 BIO_printf(bio_err,
1677 "warning: id_prefix is too long if you use SSLv2\n");
1678 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1679 {
1680 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1681 ERR_print_errors(bio_err);
1682 goto end;
1683 }
1684 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1685 }
1686 SSL_CTX_set_quiet_shutdown(ctx2,1);
1687 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1688 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1689 SSL_CTX_set_options(ctx2,off);
1690 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1691 * Setting read ahead solves this problem.
1692 */
1693 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1694
1695 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1696
1697 if (no_cache)
1698 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1699 else if (ext_cache)
1700 init_session_cache_ctx(ctx2);
1701 else
1702 SSL_CTX_sess_set_cache_size(ctx2,128);
1703
1704 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1705 (!SSL_CTX_set_default_verify_paths(ctx2)))
1706 {
1707 ERR_print_errors(bio_err);
1708 }
1709 if (vpm)
1710 SSL_CTX_set1_param(ctx2, vpm);
1711 }
1712
1713 # ifndef OPENSSL_NO_NEXTPROTONEG
1714 if (next_proto.data)
1715 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1716 # endif
1717 #endif
1718
1719 #ifndef OPENSSL_NO_DH
1720 if (!no_dhe)
1721 {
1722 DH *dh=NULL;
1723
1724 if (dhfile)
1725 dh = load_dh_param(dhfile);
1726 else if (s_cert_file)
1727 dh = load_dh_param(s_cert_file);
1728
1729 if (dh != NULL)
1730 {
1731 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1732 }
1733 else
1734 {
1735 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1736 dh=get_dh512();
1737 }
1738 (void)BIO_flush(bio_s_out);
1739
1740 SSL_CTX_set_tmp_dh(ctx,dh);
1741 #ifndef OPENSSL_NO_TLSEXT
1742 if (ctx2)
1743 {
1744 if (!dhfile)
1745 {
1746 DH *dh2=load_dh_param(s_cert_file2);
1747 if (dh2 != NULL)
1748 {
1749 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1750 (void)BIO_flush(bio_s_out);
1751
1752 DH_free(dh);
1753 dh = dh2;
1754 }
1755 }
1756 SSL_CTX_set_tmp_dh(ctx2,dh);
1757 }
1758 #endif
1759 DH_free(dh);
1760 }
1761 #endif
1762
1763 #ifndef OPENSSL_NO_ECDH
1764 if (!no_ecdhe)
1765 {
1766 EC_KEY *ecdh=NULL;
1767
1768 if (named_curve && strcmp(named_curve, "auto"))
1769 {
1770 int nid = EC_curve_nist2nid(named_curve);
1771 if (nid == NID_undef)
1772 nid = OBJ_sn2nid(named_curve);
1773 if (nid == 0)
1774 {
1775 BIO_printf(bio_err, "unknown curve name (%s)\n",
1776 named_curve);
1777 goto end;
1778 }
1779 ecdh = EC_KEY_new_by_curve_name(nid);
1780 if (ecdh == NULL)
1781 {
1782 BIO_printf(bio_err, "unable to create curve (%s)\n",
1783 named_curve);
1784 goto end;
1785 }
1786 }
1787
1788 if (ecdh != NULL)
1789 {
1790 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1791 }
1792 else if (named_curve)
1793 SSL_CTX_set_ecdh_auto(ctx, 1);
1794 else
1795 {
1796 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1797 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1798 if (ecdh == NULL)
1799 {
1800 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1801 goto end;
1802 }
1803 }
1804 (void)BIO_flush(bio_s_out);
1805
1806 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1807 #ifndef OPENSSL_NO_TLSEXT
1808 if (ctx2)
1809 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1810 #endif
1811 EC_KEY_free(ecdh);
1812 }
1813 #endif
1814
1815 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
1816 goto end;
1817 #ifndef OPENSSL_NO_TLSEXT
1818 if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1819 goto end;
1820 #endif
1821 #ifndef OPENSSL_NO_TLSEXT
1822 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
1823 goto end;
1824 #endif
1825 if (s_dcert != NULL)
1826 {
1827 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
1828 goto end;
1829 }
1830
1831 #ifndef OPENSSL_NO_RSA
1832 #if 1
1833 if (!no_tmp_rsa)
1834 {
1835 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1836 #ifndef OPENSSL_NO_TLSEXT
1837 if (ctx2)
1838 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1839 #endif
1840 }
1841 #else
1842 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1843 {
1844 RSA *rsa;
1845
1846 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1847 BIO_flush(bio_s_out);
1848
1849 rsa=RSA_generate_key(512,RSA_F4,NULL);
1850
1851 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1852 {
1853 ERR_print_errors(bio_err);
1854 goto end;
1855 }
1856 #ifndef OPENSSL_NO_TLSEXT
1857 if (ctx2)
1858 {
1859 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1860 {
1861 ERR_print_errors(bio_err);
1862 goto end;
1863 }
1864 }
1865 #endif
1866 RSA_free(rsa);
1867 BIO_printf(bio_s_out,"\n");
1868 }
1869 #endif
1870 #endif
1871
1872 if (no_resume_ephemeral)
1873 {
1874 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1875 #ifndef OPENSSL_NO_TLSEXT
1876 if (ctx2)
1877 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1878 #endif
1879 }
1880
1881 #ifndef OPENSSL_NO_PSK
1882 #ifdef OPENSSL_NO_JPAKE
1883 if (psk_key != NULL)
1884 #else
1885 if (psk_key != NULL || jpake_secret)
1886 #endif
1887 {
1888 if (s_debug)
1889 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1890 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1891 }
1892
1893 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1894 {
1895 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1896 ERR_print_errors(bio_err);
1897 goto end;
1898 }
1899 #endif
1900
1901 if (cipher != NULL)
1902 {
1903 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1904 {
1905 BIO_printf(bio_err,"error setting cipher list\n");
1906 ERR_print_errors(bio_err);
1907 goto end;
1908 }
1909 #ifndef OPENSSL_NO_TLSEXT
1910 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1911 {
1912 BIO_printf(bio_err,"error setting cipher list\n");
1913 ERR_print_errors(bio_err);
1914 goto end;
1915 }
1916 #endif
1917 }
1918 #ifndef OPENSSL_NO_TLSEXT
1919 if (curves)
1920 {
1921 if(!SSL_CTX_set1_curves_list(ctx,curves))
1922 {
1923 BIO_printf(bio_err,"error setting curves list\n");
1924 ERR_print_errors(bio_err);
1925 goto end;
1926 }
1927 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1928 {
1929 BIO_printf(bio_err,"error setting curves list\n");
1930 ERR_print_errors(bio_err);
1931 goto end;
1932 }
1933 }
1934 if (sigalgs)
1935 {
1936 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
1937 {
1938 BIO_printf(bio_err,"error setting signature algorithms\n");
1939 ERR_print_errors(bio_err);
1940 goto end;
1941 }
1942 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
1943 {
1944 BIO_printf(bio_err,"error setting signature algorithms\n");
1945 ERR_print_errors(bio_err);
1946 goto end;
1947 }
1948 }
1949 #endif
1950 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1951 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1952 sizeof s_server_session_id_context);
1953
1954 /* Set DTLS cookie generation and verification callbacks */
1955 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1956 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1957
1958 #ifndef OPENSSL_NO_TLSEXT
1959 if (ctx2)
1960 {
1961 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1962 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1963 sizeof s_server_session_id_context);
1964
1965 tlsextcbp.biodebug = bio_s_out;
1966 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1967 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1968 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1969 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1970 }
1971 #endif
1972
1973 #ifndef OPENSSL_NO_SRP
1974 if (srp_verifier_file != NULL)
1975 {
1976 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1977 srp_callback_parm.user = NULL;
1978 srp_callback_parm.login = NULL;
1979 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1980 {
1981 BIO_printf(bio_err,
1982 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1983 srp_verifier_file, ret);
1984 goto end;
1985 }
1986 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1987 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1988 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1989 }
1990 else
1991 #endif
1992 if (CAfile != NULL)
1993 {
1994 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1995 #ifndef OPENSSL_NO_TLSEXT
1996 if (ctx2)
1997 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1998 #endif
1999 }
2000
2001 BIO_printf(bio_s_out,"ACCEPT\n");
2002 (void)BIO_flush(bio_s_out);
2003 if (www)
2004 do_server(port,socket_type,&accept_socket,www_body, context);
2005 else
2006 do_server(port,socket_type,&accept_socket,sv_body, context);
2007 print_stats(bio_s_out,ctx);
2008 ret=0;
2009 end:
2010 if (ctx != NULL) SSL_CTX_free(ctx);
2011 if (s_cert)
2012 X509_free(s_cert);
2013 if (s_dcert)
2014 X509_free(s_dcert);
2015 if (s_key)
2016 EVP_PKEY_free(s_key);
2017 if (s_dkey)
2018 EVP_PKEY_free(s_dkey);
2019 if (pass)
2020 OPENSSL_free(pass);
2021 if (dpass)
2022 OPENSSL_free(dpass);
2023 free_sessions();
2024 #ifndef OPENSSL_NO_TLSEXT
2025 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2026 if (s_cert2)
2027 X509_free(s_cert2);
2028 if (s_key2)
2029 EVP_PKEY_free(s_key2);
2030 if (authz_in != NULL)
2031 BIO_free(authz_in);
2032 #endif
2033 if (bio_s_out != NULL)
2034 {
2035 BIO_free(bio_s_out);
2036 bio_s_out=NULL;
2037 }
2038 if (bio_s_msg != NULL)
2039 {
2040 BIO_free(bio_s_msg);
2041 bio_s_msg = NULL;
2042 }
2043 apps_shutdown();
2044 OPENSSL_EXIT(ret);
2045 }
2046
2047 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2048 {
2049 BIO_printf(bio,"%4ld items in the session cache\n",
2050 SSL_CTX_sess_number(ssl_ctx));
2051 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2052 SSL_CTX_sess_connect(ssl_ctx));
2053 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2054 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2055 BIO_printf(bio,"%4ld client connects that finished\n",
2056 SSL_CTX_sess_connect_good(ssl_ctx));
2057 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2058 SSL_CTX_sess_accept(ssl_ctx));
2059 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2060 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2061 BIO_printf(bio,"%4ld server accepts that finished\n",
2062 SSL_CTX_sess_accept_good(ssl_ctx));
2063 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2064 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2065 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2066 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2067 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2068 SSL_CTX_sess_cache_full(ssl_ctx),
2069 SSL_CTX_sess_get_cache_size(ssl_ctx));
2070 }
2071
2072 static int sv_body(char *hostname, int s, unsigned char *context)
2073 {
2074 char *buf=NULL;
2075 fd_set readfds;
2076 int ret=1,width;
2077 int k,i;
2078 unsigned long l;
2079 SSL *con=NULL;
2080 BIO *sbio;
2081 #ifndef OPENSSL_NO_KRB5
2082 KSSL_CTX *kctx;
2083 #endif
2084 struct timeval timeout;
2085 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2086 struct timeval tv;
2087 #else
2088 struct timeval *timeoutp;
2089 #endif
2090
2091 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2092 {
2093 BIO_printf(bio_err,"out of memory\n");
2094 goto err;
2095 }
2096 #ifdef FIONBIO
2097 if (s_nbio)
2098 {
2099 unsigned long sl=1;
2100
2101 if (!s_quiet)
2102 BIO_printf(bio_err,"turning on non blocking io\n");
2103 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2104 ERR_print_errors(bio_err);
2105 }
2106 #endif
2107
2108 if (con == NULL) {
2109 con=SSL_new(ctx);
2110 #ifndef OPENSSL_NO_TLSEXT
2111 if (s_tlsextdebug)
2112 {
2113 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2114 SSL_set_tlsext_debug_arg(con, bio_s_out);
2115 }
2116 if (s_tlsextstatus)
2117 {
2118 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2119 tlscstatp.err = bio_err;
2120 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2121 }
2122 #endif
2123 #ifndef OPENSSL_NO_KRB5
2124 if ((kctx = kssl_ctx_new()) != NULL)
2125 {
2126 SSL_set0_kssl_ctx(con, kctx);
2127 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2128 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2129 }
2130 #endif /* OPENSSL_NO_KRB5 */
2131 if(context)
2132 SSL_set_session_id_context(con, context,
2133 strlen((char *)context));
2134 }
2135 SSL_clear(con);
2136 #if 0
2137 #ifdef TLSEXT_TYPE_opaque_prf_input
2138 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2139 #endif
2140 #endif
2141
2142 if (SSL_version(con) == DTLS1_VERSION)
2143 {
2144
2145 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2146
2147 if (enable_timeouts)
2148 {
2149 timeout.tv_sec = 0;
2150 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2151 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2152
2153 timeout.tv_sec = 0;
2154 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2155 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2156 }
2157
2158 if (socket_mtu > 28)
2159 {
2160 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2161 SSL_set_mtu(con, socket_mtu - 28);
2162 }
2163 else
2164 /* want to do MTU discovery */
2165 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2166
2167 /* turn on cookie exchange */
2168 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2169 }
2170 else
2171 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2172
2173 if (s_nbio_test)
2174 {
2175 BIO *test;
2176
2177 test=BIO_new(BIO_f_nbio_test());
2178 sbio=BIO_push(test,sbio);
2179 }
2180 #ifndef OPENSSL_NO_JPAKE
2181 if(jpake_secret)
2182 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2183 #endif
2184
2185 SSL_set_bio(con,sbio,sbio);
2186 SSL_set_accept_state(con);
2187 /* SSL_set_fd(con,s); */
2188
2189 if (s_debug)
2190 {
2191 SSL_set_debug(con, 1);
2192 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2193 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2194 }
2195 if (s_msg)
2196 {
2197 #ifndef OPENSSL_NO_SSL_TRACE
2198 if (s_msg == 2)
2199 SSL_set_msg_callback(con, SSL_trace);
2200 else
2201 #endif
2202 SSL_set_msg_callback(con, msg_cb);
2203 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2204 }
2205 #ifndef OPENSSL_NO_TLSEXT
2206 if (s_tlsextdebug)
2207 {
2208 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2209 SSL_set_tlsext_debug_arg(con, bio_s_out);
2210 }
2211 #endif
2212
2213 width=s+1;
2214 for (;;)
2215 {
2216 int read_from_terminal;
2217 int read_from_sslcon;
2218
2219 read_from_terminal = 0;
2220 read_from_sslcon = SSL_pending(con);
2221
2222 if (!read_from_sslcon)
2223 {
2224 FD_ZERO(&readfds);
2225 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2226 openssl_fdset(fileno(stdin),&readfds);
2227 #endif
2228 openssl_fdset(s,&readfds);
2229 /* Note: under VMS with SOCKETSHR the second parameter is
2230 * currently of type (int *) whereas under other systems
2231 * it is (void *) if you don't have a cast it will choke
2232 * the compiler: if you do have a cast then you can either
2233 * go for (int *) or (void *).
2234 */
2235 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2236 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2237 * on sockets. As a workaround we timeout the select every
2238 * second and check for any keypress. In a proper Windows
2239 * application we wouldn't do this because it is inefficient.
2240 */
2241 tv.tv_sec = 1;
2242 tv.tv_usec = 0;
2243 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2244 if((i < 0) || (!i && !_kbhit() ) )continue;
2245 if(_kbhit())
2246 read_from_terminal = 1;
2247 #elif defined(OPENSSL_SYS_BEOS_R5)
2248 /* Under BeOS-R5 the situation is similar to DOS */
2249 tv.tv_sec = 1;
2250 tv.tv_usec = 0;
2251 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2252 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2253 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2254 continue;
2255 if (read(fileno(stdin), buf, 0) >= 0)
2256 read_from_terminal = 1;
2257 (void)fcntl(fileno(stdin), F_SETFL, 0);
2258 #else
2259 if ((SSL_version(con) == DTLS1_VERSION) &&
2260 DTLSv1_get_timeout(con, &timeout))
2261 timeoutp = &timeout;
2262 else
2263 timeoutp = NULL;
2264
2265 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2266
2267 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2268 {
2269 BIO_printf(bio_err,"TIMEOUT occured\n");
2270 }
2271
2272 if (i <= 0) continue;
2273 if (FD_ISSET(fileno(stdin),&readfds))
2274 read_from_terminal = 1;
2275 #endif
2276 if (FD_ISSET(s,&readfds))
2277 read_from_sslcon = 1;
2278 }
2279 if (read_from_terminal)
2280 {
2281 if (s_crlf)
2282 {
2283 int j, lf_num;
2284
2285 i=raw_read_stdin(buf, bufsize/2);
2286 lf_num = 0;
2287 /* both loops are skipped when i <= 0 */
2288 for (j = 0; j < i; j++)
2289 if (buf[j] == '\n')
2290 lf_num++;
2291 for (j = i-1; j >= 0; j--)
2292 {
2293 buf[j+lf_num] = buf[j];
2294 if (buf[j] == '\n')
2295 {
2296 lf_num--;
2297 i++;
2298 buf[j+lf_num] = '\r';
2299 }
2300 }
2301 assert(lf_num == 0);
2302 }
2303 else
2304 i=raw_read_stdin(buf,bufsize);
2305 if (!s_quiet)
2306 {
2307 if ((i <= 0) || (buf[0] == 'Q'))
2308 {
2309 BIO_printf(bio_s_out,"DONE\n");
2310 SHUTDOWN(s);
2311 close_accept_socket();
2312 ret= -11;
2313 goto err;
2314 }
2315 if ((i <= 0) || (buf[0] == 'q'))
2316 {
2317 BIO_printf(bio_s_out,"DONE\n");
2318 if (SSL_version(con) != DTLS1_VERSION)
2319 SHUTDOWN(s);
2320 /* close_accept_socket();
2321 ret= -11;*/
2322 goto err;
2323 }
2324
2325 #ifndef OPENSSL_NO_HEARTBEATS
2326 if ((buf[0] == 'B') &&
2327 ((buf[1] == '\n') || (buf[1] == '\r')))
2328 {
2329 BIO_printf(bio_err,"HEARTBEATING\n");
2330 SSL_heartbeat(con);
2331 i=0;
2332 continue;
2333 }
2334 #endif
2335 if ((buf[0] == 'r') &&
2336 ((buf[1] == '\n') || (buf[1] == '\r')))
2337 {
2338 SSL_renegotiate(con);
2339 i=SSL_do_handshake(con);
2340 printf("SSL_do_handshake -> %d\n",i);
2341 i=0; /*13; */
2342 continue;
2343 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2344 }
2345 if ((buf[0] == 'R') &&
2346 ((buf[1] == '\n') || (buf[1] == '\r')))
2347 {
2348 SSL_set_verify(con,
2349 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2350 SSL_renegotiate(con);
2351 i=SSL_do_handshake(con);
2352 printf("SSL_do_handshake -> %d\n",i);
2353 i=0; /* 13; */
2354 continue;
2355 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2356 }
2357 if (buf[0] == 'P')
2358 {
2359 static const char *str="Lets print some clear text\n";
2360 BIO_write(SSL_get_wbio(con),str,strlen(str));
2361 }
2362 if (buf[0] == 'S')
2363 {
2364 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2365 }
2366 }
2367 #ifdef CHARSET_EBCDIC
2368 ebcdic2ascii(buf,buf,i);
2369 #endif
2370 l=k=0;
2371 for (;;)
2372 {
2373 /* should do a select for the write */
2374 #ifdef RENEG
2375 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2376 #endif
2377 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2378 #ifndef OPENSSL_NO_SRP
2379 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2380 {
2381 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2382 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2383 if (srp_callback_parm.user)
2384 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2385 else
2386 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2387 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2388 }
2389 #endif
2390 switch (SSL_get_error(con,k))
2391 {
2392 case SSL_ERROR_NONE:
2393 break;
2394 case SSL_ERROR_WANT_WRITE:
2395 case SSL_ERROR_WANT_READ:
2396 case SSL_ERROR_WANT_X509_LOOKUP:
2397 BIO_printf(bio_s_out,"Write BLOCK\n");
2398 break;
2399 case SSL_ERROR_SYSCALL:
2400 case SSL_ERROR_SSL:
2401 BIO_printf(bio_s_out,"ERROR\n");
2402 ERR_print_errors(bio_err);
2403 ret=1;
2404 goto err;
2405 /* break; */
2406 case SSL_ERROR_ZERO_RETURN:
2407 BIO_printf(bio_s_out,"DONE\n");
2408 ret=1;
2409 goto err;
2410 }
2411 l+=k;
2412 i-=k;
2413 if (i <= 0) break;
2414 }
2415 }
2416 if (read_from_sslcon)
2417 {
2418 if (!SSL_is_init_finished(con))
2419 {
2420 i=init_ssl_connection(con);
2421
2422 if (i < 0)
2423 {
2424 ret=0;
2425 goto err;
2426 }
2427 else if (i == 0)
2428 {
2429 ret=1;
2430 goto err;
2431 }
2432 }
2433 else
2434 {
2435 again:
2436 i=SSL_read(con,(char *)buf,bufsize);
2437 #ifndef OPENSSL_NO_SRP
2438 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2439 {
2440 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2441 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2442 if (srp_callback_parm.user)
2443 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2444 else
2445 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2446 i=SSL_read(con,(char *)buf,bufsize);
2447 }
2448 #endif
2449 switch (SSL_get_error(con,i))
2450 {
2451 case SSL_ERROR_NONE:
2452 #ifdef CHARSET_EBCDIC
2453 ascii2ebcdic(buf,buf,i);
2454 #endif
2455 raw_write_stdout(buf,
2456 (unsigned int)i);
2457 if (SSL_pending(con)) goto again;
2458 break;
2459 case SSL_ERROR_WANT_WRITE:
2460 case SSL_ERROR_WANT_READ:
2461 BIO_printf(bio_s_out,"Read BLOCK\n");
2462 break;
2463 case SSL_ERROR_SYSCALL:
2464 case SSL_ERROR_SSL:
2465 BIO_printf(bio_s_out,"ERROR\n");
2466 ERR_print_errors(bio_err);
2467 ret=1;
2468 goto err;
2469 case SSL_ERROR_ZERO_RETURN:
2470 BIO_printf(bio_s_out,"DONE\n");
2471 ret=1;
2472 goto err;
2473 }
2474 }
2475 }
2476 }
2477 err:
2478 if (con != NULL)
2479 {
2480 BIO_printf(bio_s_out,"shutting down SSL\n");
2481 #if 1
2482 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2483 #else
2484 SSL_shutdown(con);
2485 #endif
2486 SSL_free(con);
2487 }
2488 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2489 if (buf != NULL)
2490 {
2491 OPENSSL_cleanse(buf,bufsize);
2492 OPENSSL_free(buf);
2493 }
2494 if (ret >= 0)
2495 BIO_printf(bio_s_out,"ACCEPT\n");
2496 return(ret);
2497 }
2498
2499 static void close_accept_socket(void)
2500 {
2501 BIO_printf(bio_err,"shutdown accept socket\n");
2502 if (accept_socket >= 0)
2503 {
2504 SHUTDOWN2(accept_socket);
2505 }
2506 }
2507
2508 static int init_ssl_connection(SSL *con)
2509 {
2510 int i;
2511 const char *str;
2512 X509 *peer;
2513 long verify_error;
2514 MS_STATIC char buf[BUFSIZ];
2515 #ifndef OPENSSL_NO_KRB5
2516 char *client_princ;
2517 #endif
2518 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2519 const unsigned char *next_proto_neg;
2520 unsigned next_proto_neg_len;
2521 #endif
2522 unsigned char *exportedkeymat;
2523
2524
2525 i=SSL_accept(con);
2526 #ifndef OPENSSL_NO_SRP
2527 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2528 {
2529 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2530 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2531 if (srp_callback_parm.user)
2532 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2533 else
2534 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2535 i=SSL_accept(con);
2536 }
2537 #endif
2538 if (i <= 0)
2539 {
2540 if (BIO_sock_should_retry(i))
2541 {
2542 BIO_printf(bio_s_out,"DELAY\n");
2543 return(1);
2544 }
2545
2546 BIO_printf(bio_err,"ERROR\n");
2547 verify_error=SSL_get_verify_result(con);
2548 if (verify_error != X509_V_OK)
2549 {
2550 BIO_printf(bio_err,"verify error:%s\n",
2551 X509_verify_cert_error_string(verify_error));
2552 }
2553 else
2554 ERR_print_errors(bio_err);
2555 return(0);
2556 }
2557
2558 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2559
2560 peer=SSL_get_peer_certificate(con);
2561 if (peer != NULL)
2562 {
2563 BIO_printf(bio_s_out,"Client certificate\n");
2564 PEM_write_bio_X509(bio_s_out,peer);
2565 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2566 BIO_printf(bio_s_out,"subject=%s\n",buf);
2567 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2568 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2569 X509_free(peer);
2570 }
2571
2572 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2573 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2574 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2575 ssl_print_sigalgs(bio_s_out, con, 0);
2576 ssl_print_curves(bio_s_out, con);
2577 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2578
2579 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2580 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2581 if (next_proto_neg)
2582 {
2583 BIO_printf(bio_s_out,"NEXTPROTO is ");
2584 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2585 BIO_printf(bio_s_out, "\n");
2586 }
2587 #endif
2588 {
2589 SRTP_PROTECTION_PROFILE *srtp_profile
2590 = SSL_get_selected_srtp_profile(con);
2591
2592 if(srtp_profile)
2593 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2594 srtp_profile->name);
2595 }
2596 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2597 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2598 TLS1_FLAGS_TLS_PADDING_BUG)
2599 BIO_printf(bio_s_out,
2600 "Peer has incorrect TLSv1 block padding\n");
2601 #ifndef OPENSSL_NO_KRB5
2602 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2603 if (client_princ != NULL)
2604 {
2605 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2606 client_princ);
2607 }
2608 #endif /* OPENSSL_NO_KRB5 */
2609 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2610 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2611 if (keymatexportlabel != NULL)
2612 {
2613 BIO_printf(bio_s_out, "Keying material exporter:\n");
2614 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2615 BIO_printf(bio_s_out, " Length: %i bytes\n",
2616 keymatexportlen);
2617 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2618 if (exportedkeymat != NULL)
2619 {
2620 if (!SSL_export_keying_material(con, exportedkeymat,
2621 keymatexportlen,
2622 keymatexportlabel,
2623 strlen(keymatexportlabel),
2624 NULL, 0, 0))
2625 {
2626 BIO_printf(bio_s_out, " Error\n");
2627 }
2628 else
2629 {
2630 BIO_printf(bio_s_out, " Keying material: ");
2631 for (i=0; i<keymatexportlen; i++)
2632 BIO_printf(bio_s_out, "%02X",
2633 exportedkeymat[i]);
2634 BIO_printf(bio_s_out, "\n");
2635 }
2636 OPENSSL_free(exportedkeymat);
2637 }
2638 }
2639
2640 return(1);
2641 }
2642
2643 #ifndef OPENSSL_NO_DH
2644 static DH *load_dh_param(const char *dhfile)
2645 {
2646 DH *ret=NULL;
2647 BIO *bio;
2648
2649 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2650 goto err;
2651 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2652 err:
2653 if (bio != NULL) BIO_free(bio);
2654 return(ret);
2655 }
2656 #endif
2657
2658 #if 0
2659 static int load_CA(SSL_CTX *ctx, char *file)
2660 {
2661 FILE *in;
2662 X509 *x=NULL;
2663
2664 if ((in=fopen(file,"r")) == NULL)
2665 return(0);
2666
2667 for (;;)
2668 {
2669 if (PEM_read_X509(in,&x,NULL) == NULL)
2670 break;
2671 SSL_CTX_add_client_CA(ctx,x);
2672 }
2673 if (x != NULL) X509_free(x);
2674 fclose(in);
2675 return(1);
2676 }
2677 #endif
2678
2679 static int www_body(char *hostname, int s, unsigned char *context)
2680 {
2681 char *buf=NULL;
2682 int ret=1;
2683 int i,j,k,dot;
2684 SSL *con;
2685 const SSL_CIPHER *c;
2686 BIO *io,*ssl_bio,*sbio;
2687 #ifndef OPENSSL_NO_KRB5
2688 KSSL_CTX *kctx;
2689 #endif
2690
2691 buf=OPENSSL_malloc(bufsize);
2692 if (buf == NULL) return(0);
2693 io=BIO_new(BIO_f_buffer());
2694 ssl_bio=BIO_new(BIO_f_ssl());
2695 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2696
2697 #ifdef FIONBIO
2698 if (s_nbio)
2699 {
2700 unsigned long sl=1;
2701
2702 if (!s_quiet)
2703 BIO_printf(bio_err,"turning on non blocking io\n");
2704 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2705 ERR_print_errors(bio_err);
2706 }
2707 #endif
2708
2709 /* lets make the output buffer a reasonable size */
2710 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2711
2712 if ((con=SSL_new(ctx)) == NULL) goto err;
2713 #ifndef OPENSSL_NO_TLSEXT
2714 if (s_tlsextdebug)
2715 {
2716 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2717 SSL_set_tlsext_debug_arg(con, bio_s_out);
2718 }
2719 #endif
2720 #ifndef OPENSSL_NO_KRB5
2721 if ((kctx = kssl_ctx_new()) != NULL)
2722 {
2723 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2724 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2725 }
2726 #endif /* OPENSSL_NO_KRB5 */
2727 if(context) SSL_set_session_id_context(con, context,
2728 strlen((char *)context));
2729
2730 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2731 if (s_nbio_test)
2732 {
2733 BIO *test;
2734
2735 test=BIO_new(BIO_f_nbio_test());
2736 sbio=BIO_push(test,sbio);
2737 }
2738 SSL_set_bio(con,sbio,sbio);
2739 SSL_set_accept_state(con);
2740
2741 /* SSL_set_fd(con,s); */
2742 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2743 BIO_push(io,ssl_bio);
2744 #ifdef CHARSET_EBCDIC
2745 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2746 #endif
2747
2748 if (s_debug)
2749 {
2750 SSL_set_debug(con, 1);
2751 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2752 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2753 }
2754 if (s_msg)
2755 {
2756 #ifndef OPENSSL_NO_SSL_TRACE
2757 if (s_msg == 2)
2758 SSL_set_msg_callback(con, SSL_trace);
2759 else
2760 #endif
2761 SSL_set_msg_callback(con, msg_cb);
2762 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2763 }
2764
2765 for (;;)
2766 {
2767 if (hack)
2768 {
2769 i=SSL_accept(con);
2770 #ifndef OPENSSL_NO_SRP
2771 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2772 {
2773 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2774 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2775 if (srp_callback_parm.user)
2776 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2777 else
2778 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2779 i=SSL_accept(con);
2780 }
2781 #endif
2782 switch (SSL_get_error(con,i))
2783 {
2784 case SSL_ERROR_NONE:
2785 break;
2786 case SSL_ERROR_WANT_WRITE:
2787 case SSL_ERROR_WANT_READ:
2788 case SSL_ERROR_WANT_X509_LOOKUP:
2789 continue;
2790 case SSL_ERROR_SYSCALL:
2791 case SSL_ERROR_SSL:
2792 case SSL_ERROR_ZERO_RETURN:
2793 ret=1;
2794 goto err;
2795 /* break; */
2796 }
2797
2798 SSL_renegotiate(con);
2799 SSL_write(con,NULL,0);
2800 }
2801
2802 i=BIO_gets(io,buf,bufsize-1);
2803 if (i < 0) /* error */
2804 {
2805 if (!BIO_should_retry(io))
2806 {
2807 if (!s_quiet)
2808 ERR_print_errors(bio_err);
2809 goto err;
2810 }
2811 else
2812 {
2813 BIO_printf(bio_s_out,"read R BLOCK\n");
2814 #if defined(OPENSSL_SYS_NETWARE)
2815 delay(1000);
2816 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2817 sleep(1);
2818 #endif
2819 continue;
2820 }
2821 }
2822 else if (i == 0) /* end of input */
2823 {
2824 ret=1;
2825 goto end;
2826 }
2827
2828 /* else we have data */
2829 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2830 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2831 {
2832 char *p;
2833 X509 *peer;
2834 STACK_OF(SSL_CIPHER) *sk;
2835 static const char *space=" ";
2836
2837 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2838 {
2839 if (strncmp("GET /renegcert", buf, 14) == 0)
2840 SSL_set_verify(con,
2841 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2842 i=SSL_renegotiate(con);
2843 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2844 i=SSL_do_handshake(con);
2845 if (i <= 0)
2846 {
2847 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2848 ERR_print_errors(bio_err);
2849 goto err;
2850 }
2851 /* EVIL HACK! */
2852 SSL_set_state(con, SSL_ST_ACCEPT);
2853 i=SSL_do_handshake(con);
2854 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2855 if (i <= 0)
2856 {
2857 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2858 ERR_print_errors(bio_err);
2859 goto err;
2860 }
2861 }
2862
2863 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2864 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2865 BIO_puts(io,"<pre>\n");
2866 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2867 BIO_puts(io,"\n");
2868 for (i=0; i<local_argc; i++)
2869 {
2870 BIO_puts(io,local_argv[i]);
2871 BIO_write(io," ",1);
2872 }
2873 BIO_puts(io,"\n");
2874
2875 BIO_printf(io,
2876 "Secure Renegotiation IS%s supported\n",
2877 SSL_get_secure_renegotiation_support(con) ?
2878 "" : " NOT");
2879
2880 /* The following is evil and should not really
2881 * be done */
2882 BIO_printf(io,"Ciphers supported in s_server binary\n");
2883 sk=SSL_get_ciphers(con);
2884 j=sk_SSL_CIPHER_num(sk);
2885 for (i=0; i<j; i++)
2886 {
2887 c=sk_SSL_CIPHER_value(sk,i);
2888 BIO_printf(io,"%-11s:%-25s",
2889 SSL_CIPHER_get_version(c),
2890 SSL_CIPHER_get_name(c));
2891 if ((((i+1)%2) == 0) && (i+1 != j))
2892 BIO_puts(io,"\n");
2893 }
2894 BIO_puts(io,"\n");
2895 p=SSL_get_shared_ciphers(con,buf,bufsize);
2896 if (p != NULL)
2897 {
2898 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2899 j=i=0;
2900 while (*p)
2901 {
2902 if (*p == ':')
2903 {
2904 BIO_write(io,space,26-j);
2905 i++;
2906 j=0;
2907 BIO_write(io,((i%3)?" ":"\n"),1);
2908 }
2909 else
2910 {
2911 BIO_write(io,p,1);
2912 j++;
2913 }
2914 p++;
2915 }
2916 BIO_puts(io,"\n");
2917 }
2918 ssl_print_sigalgs(io, con, 0);
2919 ssl_print_curves(io, con);
2920 BIO_printf(io,(SSL_cache_hit(con)
2921 ?"---\nReused, "
2922 :"---\nNew, "));
2923 c=SSL_get_current_cipher(con);
2924 BIO_printf(io,"%s, Cipher is %s\n",
2925 SSL_CIPHER_get_version(c),
2926 SSL_CIPHER_get_name(c));
2927 SSL_SESSION_print(io,SSL_get_session(con));
2928 BIO_printf(io,"---\n");
2929 print_stats(io,SSL_get_SSL_CTX(con));
2930 BIO_printf(io,"---\n");
2931 peer=SSL_get_peer_certificate(con);
2932 if (peer != NULL)
2933 {
2934 BIO_printf(io,"Client certificate\n");
2935 X509_print(io,peer);
2936 PEM_write_bio_X509(io,peer);
2937 }
2938 else
2939 BIO_puts(io,"no client certificate available\n");
2940 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2941 break;
2942 }
2943 else if ((www == 2 || www == 3)
2944 && (strncmp("GET /",buf,5) == 0))
2945 {
2946 BIO *file;
2947 char *p,*e;
2948 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2949
2950 /* skip the '/' */
2951 p= &(buf[5]);
2952
2953 dot = 1;
2954 for (e=p; *e != '\0'; e++)
2955 {
2956 if (e[0] == ' ')
2957 break;
2958
2959 switch (dot)
2960 {
2961 case 1:
2962 dot = (e[0] == '.') ? 2 : 0;
2963 break;
2964 case 2:
2965 dot = (e[0] == '.') ? 3 : 0;
2966 break;
2967 case 3:
2968 dot = (e[0] == '/') ? -1 : 0;
2969 break;
2970 }
2971 if (dot == 0)
2972 dot = (e[0] == '/') ? 1 : 0;
2973 }
2974 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2975
2976 if (*e == '\0')
2977 {
2978 BIO_puts(io,text);
2979 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2980 break;
2981 }
2982 *e='\0';
2983
2984 if (dot)
2985 {
2986 BIO_puts(io,text);
2987 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2988 break;
2989 }
2990
2991 if (*p == '/')
2992 {
2993 BIO_puts(io,text);
2994 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2995 break;
2996 }
2997
2998 #if 0
2999 /* append if a directory lookup */
3000 if (e[-1] == '/')
3001 strcat(p,"index.html");
3002 #endif
3003
3004 /* if a directory, do the index thang */
3005 if (app_isdir(p)>0)
3006 {
3007 #if 0 /* must check buffer size */
3008 strcat(p,"/index.html");
3009 #else
3010 BIO_puts(io,text);
3011 BIO_printf(io,"'%s' is a directory\r\n",p);
3012 break;
3013 #endif
3014 }
3015
3016 if ((file=BIO_new_file(p,"r")) == NULL)
3017 {
3018 BIO_puts(io,text);
3019 BIO_printf(io,"Error opening '%s'\r\n",p);
3020 ERR_print_errors(io);
3021 break;
3022 }
3023
3024 if (!s_quiet)
3025 BIO_printf(bio_err,"FILE:%s\n",p);
3026
3027 if (www == 2)
3028 {
3029 i=strlen(p);
3030 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3031 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3032 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3033 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3034 else
3035 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3036 }
3037 /* send the file */
3038 for (;;)
3039 {
3040 i=BIO_read(file,buf,bufsize);
3041 if (i <= 0) break;
3042
3043 #ifdef RENEG
3044 total_bytes+=i;
3045 fprintf(stderr,"%d\n",i);
3046 if (total_bytes > 3*1024)
3047 {
3048 total_bytes=0;
3049 fprintf(stderr,"RENEGOTIATE\n");
3050 SSL_renegotiate(con);
3051 }
3052 #endif
3053
3054 for (j=0; j<i; )
3055 {
3056 #ifdef RENEG
3057 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3058 #endif
3059 k=BIO_write(io,&(buf[j]),i-j);
3060 if (k <= 0)
3061 {
3062 if (!BIO_should_retry(io))
3063 goto write_error;
3064 else
3065 {
3066 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3067 }
3068 }
3069 else
3070 {
3071 j+=k;
3072 }
3073 }
3074 }
3075 write_error:
3076 BIO_free(file);
3077 break;
3078 }
3079 }
3080
3081 for (;;)
3082 {
3083 i=(int)BIO_flush(io);
3084 if (i <= 0)
3085 {
3086 if (!BIO_should_retry(io))
3087 break;
3088 }
3089 else
3090 break;
3091 }
3092 end:
3093 #if 1
3094 /* make sure we re-use sessions */
3095 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3096 #else
3097 /* This kills performance */
3098 /* SSL_shutdown(con); A shutdown gets sent in the
3099 * BIO_free_all(io) procession */
3100 #endif
3101
3102 err:
3103
3104 if (ret >= 0)
3105 BIO_printf(bio_s_out,"ACCEPT\n");
3106
3107 if (buf != NULL) OPENSSL_free(buf);
3108 if (io != NULL) BIO_free_all(io);
3109 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3110 return(ret);
3111 }
3112
3113 #ifndef OPENSSL_NO_RSA
3114 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3115 {
3116 BIGNUM *bn = NULL;
3117 static RSA *rsa_tmp=NULL;
3118
3119 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3120 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3121 if (!rsa_tmp && bn)
3122 {
3123 if (!s_quiet)
3124 {
3125 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3126 (void)BIO_flush(bio_err);
3127 }
3128 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3129 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3130 {
3131 if(rsa_tmp) RSA_free(rsa_tmp);
3132 rsa_tmp = NULL;
3133 }
3134 if (!s_quiet)
3135 {
3136 BIO_printf(bio_err,"\n");
3137 (void)BIO_flush(bio_err);
3138 }
3139 BN_free(bn);
3140 }
3141 return(rsa_tmp);
3142 }
3143 #endif
3144
3145 #define MAX_SESSION_ID_ATTEMPTS 10
3146 static int generate_session_id(const SSL *ssl, unsigned char *id,
3147 unsigned int *id_len)
3148 {
3149 unsigned int count = 0;
3150 do {
3151 RAND_pseudo_bytes(id, *id_len);
3152 /* Prefix the session_id with the required prefix. NB: If our
3153 * prefix is too long, clip it - but there will be worse effects
3154 * anyway, eg. the server could only possibly create 1 session
3155 * ID (ie. the prefix!) so all future session negotiations will
3156 * fail due to conflicts. */
3157 memcpy(id, session_id_prefix,
3158 (strlen(session_id_prefix) < *id_len) ?
3159 strlen(session_id_prefix) : *id_len);
3160 }
3161 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3162 (++count < MAX_SESSION_ID_ATTEMPTS));
3163 if(count >= MAX_SESSION_ID_ATTEMPTS)
3164 return 0;
3165 return 1;
3166 }
3167
3168 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3169 * structures without any serialisation. This hides some bugs which only
3170 * become apparent in deployed servers. By implementing a basic external
3171 * session cache some issues can be debugged using s_server.
3172 */
3173
3174 typedef struct simple_ssl_session_st
3175 {
3176 unsigned char *id;
3177 unsigned int idlen;
3178 unsigned char *der;
3179 int derlen;
3180 struct simple_ssl_session_st *next;
3181 } simple_ssl_session;
3182
3183 static simple_ssl_session *first = NULL;
3184
3185 static int add_session(SSL *ssl, SSL_SESSION *session)
3186 {
3187 simple_ssl_session *sess;
3188 unsigned char *p;
3189
3190 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3191
3192 SSL_SESSION_get_id(session, &sess->idlen);
3193 sess->derlen = i2d_SSL_SESSION(session, NULL);
3194
3195 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3196
3197 sess->der = OPENSSL_malloc(sess->derlen);
3198 p = sess->der;
3199 i2d_SSL_SESSION(session, &p);
3200
3201 sess->next = first;
3202 first = sess;
3203 BIO_printf(bio_err, "New session added to external cache\n");
3204 return 0;
3205 }
3206
3207 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3208 int *do_copy)
3209 {
3210 simple_ssl_session *sess;
3211 *do_copy = 0;
3212 for (sess = first; sess; sess = sess->next)
3213 {
3214 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3215 {
3216 const unsigned char *p = sess->der;
3217 BIO_printf(bio_err, "Lookup session: cache hit\n");
3218 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3219 }
3220 }
3221 BIO_printf(bio_err, "Lookup session: cache miss\n");
3222 return NULL;
3223 }
3224
3225 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3226 {
3227 simple_ssl_session *sess, *prev = NULL;
3228 const unsigned char *id;
3229 unsigned int idlen;
3230 id = SSL_SESSION_get_id(session, &idlen);
3231 for (sess = first; sess; sess = sess->next)
3232 {
3233 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3234 {
3235 if(prev)
3236 prev->next = sess->next;
3237 else
3238 first = sess->next;
3239 OPENSSL_free(sess->id);
3240 OPENSSL_free(sess->der);
3241 OPENSSL_free(sess);
3242 return;
3243 }
3244 prev = sess;
3245 }
3246 }
3247
3248 static void init_session_cache_ctx(SSL_CTX *sctx)
3249 {
3250 SSL_CTX_set_session_cache_mode(sctx,
3251 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3252 SSL_CTX_sess_set_new_cb(sctx, add_session);
3253 SSL_CTX_sess_set_get_cb(sctx, get_session);
3254 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3255 }
3256
3257 static void free_sessions(void)
3258 {
3259 simple_ssl_session *sess, *tsess;
3260 for (sess = first; sess;)
3261 {
3262 OPENSSL_free(sess->id);
3263 OPENSSL_free(sess->der);
3264 tsess = sess;
3265 sess = sess->next;
3266 OPENSSL_free(tsess);
3267 }
3268 first = NULL;
3269 }
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279