]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Fix s_server -ssl2. Previously this reported "Error setting EC curve"
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 /* static int load_CA(SSL_CTX *ctx, char *file);*/
228
229 #undef BUFSIZZ
230 #define BUFSIZZ 16*1024
231 static int bufsize=BUFSIZZ;
232 static int accept_socket= -1;
233
234 #define TEST_CERT "server.pem"
235 #ifndef OPENSSL_NO_TLSEXT
236 #define TEST_CERT2 "server2.pem"
237 #endif
238 #undef PROG
239 #define PROG s_server_main
240
241 extern int verify_depth, verify_return_error, verify_quiet;
242
243 static int s_server_verify=SSL_VERIFY_NONE;
244 static int s_server_session_id_context = 1; /* anything will do */
245 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
248 #endif
249 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
250 #ifdef FIONBIO
251 static int s_nbio=0;
252 #endif
253 static int s_nbio_test=0;
254 int s_crlf=0;
255 static SSL_CTX *ctx=NULL;
256 #ifndef OPENSSL_NO_TLSEXT
257 static SSL_CTX *ctx2=NULL;
258 #endif
259 static int www=0;
260
261 static BIO *bio_s_out=NULL;
262 static BIO *bio_s_msg = NULL;
263 static int s_debug=0;
264 #ifndef OPENSSL_NO_TLSEXT
265 static int s_tlsextdebug=0;
266 static int s_tlsextstatus=0;
267 static int cert_status_cb(SSL *s, void *arg);
268 #endif
269 static int no_resume_ephemeral = 0;
270 static int s_msg=0;
271 static int s_quiet=0;
272 static int s_ign_eof=0;
273 static int s_brief=0;
274
275 static char *keymatexportlabel=NULL;
276 static int keymatexportlen=20;
277
278 static int hack=0;
279 #ifndef OPENSSL_NO_ENGINE
280 static char *engine_id=NULL;
281 #endif
282 static const char *session_id_prefix=NULL;
283
284 static int enable_timeouts = 0;
285 static long socket_mtu;
286 #ifndef OPENSSL_NO_DTLS1
287 static int cert_chain = 0;
288 #endif
289
290 #ifndef OPENSSL_NO_TLSEXT
291 static BIO *serverinfo_in = NULL;
292 static const char *s_serverinfo_file = NULL;
293
294 #endif
295
296 #ifndef OPENSSL_NO_PSK
297 static char *psk_identity="Client_identity";
298 char *psk_key=NULL; /* by default PSK is not used */
299
300 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
301 unsigned char *psk, unsigned int max_psk_len)
302 {
303 unsigned int psk_len = 0;
304 int ret;
305 BIGNUM *bn = NULL;
306
307 if (s_debug)
308 BIO_printf(bio_s_out,"psk_server_cb\n");
309 if (!identity)
310 {
311 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
312 goto out_err;
313 }
314 if (s_debug)
315 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
316 identity ? (int)strlen(identity) : 0, identity);
317
318 /* here we could lookup the given identity e.g. from a database */
319 if (strcmp(identity, psk_identity) != 0)
320 {
321 BIO_printf(bio_s_out, "PSK error: client identity not found"
322 " (got '%s' expected '%s')\n", identity,
323 psk_identity);
324 goto out_err;
325 }
326 if (s_debug)
327 BIO_printf(bio_s_out, "PSK client identity found\n");
328
329 /* convert the PSK key to binary */
330 ret = BN_hex2bn(&bn, psk_key);
331 if (!ret)
332 {
333 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
334 if (bn)
335 BN_free(bn);
336 return 0;
337 }
338 if (BN_num_bytes(bn) > (int)max_psk_len)
339 {
340 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
341 max_psk_len, BN_num_bytes(bn));
342 BN_free(bn);
343 return 0;
344 }
345
346 ret = BN_bn2bin(bn, psk);
347 BN_free(bn);
348
349 if (ret < 0)
350 goto out_err;
351 psk_len = (unsigned int)ret;
352
353 if (s_debug)
354 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
355 return psk_len;
356 out_err:
357 if (s_debug)
358 BIO_printf(bio_err, "Error in PSK server callback\n");
359 return 0;
360 }
361 #endif
362
363 #ifndef OPENSSL_NO_SRP
364 /* This is a context that we pass to callbacks */
365 typedef struct srpsrvparm_st
366 {
367 char *login;
368 SRP_VBASE *vb;
369 SRP_user_pwd *user;
370 } srpsrvparm;
371
372 /* This callback pretends to require some asynchronous logic in order to obtain
373 a verifier. When the callback is called for a new connection we return
374 with a negative value. This will provoke the accept etc to return with
375 an LOOKUP_X509. The main logic of the reinvokes the suspended call
376 (which would normally occur after a worker has finished) and we
377 set the user parameters.
378 */
379 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
380 {
381 srpsrvparm *p = (srpsrvparm *)arg;
382 if (p->login == NULL && p->user == NULL )
383 {
384 p->login = SSL_get_srp_username(s);
385 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
386 return (-1) ;
387 }
388
389 if (p->user == NULL)
390 {
391 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
392 return SSL3_AL_FATAL;
393 }
394 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
395 p->user->info) < 0)
396 {
397 *ad = SSL_AD_INTERNAL_ERROR;
398 return SSL3_AL_FATAL;
399 }
400 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
401 /* need to check whether there are memory leaks */
402 p->user = NULL;
403 p->login = NULL;
404 return SSL_ERROR_NONE;
405 }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411 {
412 accept_socket=-1;
413 s_server_verify=SSL_VERIFY_NONE;
414 s_dcert_file=NULL;
415 s_dkey_file=NULL;
416 s_dchain_file=NULL;
417 s_cert_file=TEST_CERT;
418 s_key_file=NULL;
419 s_chain_file=NULL;
420 #ifndef OPENSSL_NO_TLSEXT
421 s_cert_file2=TEST_CERT2;
422 s_key_file2=NULL;
423 ctx2=NULL;
424 #endif
425 #ifdef FIONBIO
426 s_nbio=0;
427 #endif
428 s_nbio_test=0;
429 ctx=NULL;
430 www=0;
431
432 bio_s_out=NULL;
433 s_debug=0;
434 s_msg=0;
435 s_quiet=0;
436 s_brief=0;
437 hack=0;
438 #ifndef OPENSSL_NO_ENGINE
439 engine_id=NULL;
440 #endif
441 }
442 #endif
443
444 static void sv_usage(void)
445 {
446 BIO_printf(bio_err,"usage: s_server [args ...]\n");
447 BIO_printf(bio_err,"\n");
448 BIO_printf(bio_err," -accept port - TCP/IP port to accept on (default is %d)\n",PORT);
449 BIO_printf(bio_err," -unix path - unix domain socket to accept on\n");
450 BIO_printf(bio_err," -unlink - for -unix, unlink existing socket first\n");
451 BIO_printf(bio_err," -context arg - set session ID context\n");
452 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
453 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
454 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
455 BIO_printf(bio_err," -cert arg - certificate file to use\n");
456 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
457 BIO_printf(bio_err," -naccept arg - terminate after 'arg' connections\n");
458 #ifndef OPENSSL_NO_TLSEXT
459 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
460 #endif
461 BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
462 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
463 " The CRL(s) are appended to the certificate file\n");
464 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
465 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
466 " the certificate file.\n");
467 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
468 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
469 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
470 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
471 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
472 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
473 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
474 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
475 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
476 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
477 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
478 BIO_printf(bio_err," or a default set of parameters is used\n");
479 #ifndef OPENSSL_NO_ECDH
480 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
481 " Use \"openssl ecparam -list_curves\" for all names\n" \
482 " (default is nistp256).\n");
483 #endif
484 #ifdef FIONBIO
485 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
486 #endif
487 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
488 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
489 BIO_printf(bio_err," -debug - Print more output\n");
490 BIO_printf(bio_err," -msg - Show protocol messages\n");
491 BIO_printf(bio_err," -state - Print the SSL states\n");
492 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
493 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
494 BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
495 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
496 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
497 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
498 BIO_printf(bio_err," -quiet - No server output\n");
499 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
500 #ifndef OPENSSL_NO_PSK
501 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
502 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
503 # ifndef OPENSSL_NO_JPAKE
504 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
505 # endif
506 #endif
507 #ifndef OPENSSL_NO_SRP
508 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
509 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
510 #endif
511 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
512 #ifndef OPENSSL_NO_SSL3_METHOD
513 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
514 #endif
515 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
516 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
517 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
518 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
519 BIO_printf(bio_err," -dtls1_2 - Just talk DTLSv1.2\n");
520 BIO_printf(bio_err," -timeout - Enable timeouts\n");
521 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
522 BIO_printf(bio_err," -chain - Read a certificate chain\n");
523 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
524 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
525 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
526 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
527 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
528 #ifndef OPENSSL_NO_DH
529 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
530 #endif
531 #ifndef OPENSSL_NO_ECDH
532 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
533 #endif
534 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
535 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
536 BIO_printf(bio_err," -hack - workaround for early Netscape code\n");
537 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
538 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
539 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
540 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
541 #ifndef OPENSSL_NO_ENGINE
542 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
543 #endif
544 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
545 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
546 #ifndef OPENSSL_NO_TLSEXT
547 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
548 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
549 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
550 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
551 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
552 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
553 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
554 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
555 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
556 # ifndef OPENSSL_NO_NEXTPROTONEG
557 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
558 # endif
559 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
560 BIO_printf(bio_err," -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
561 #endif
562 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
563 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
564 BIO_printf(bio_err," -status - respond to certificate status requests\n");
565 BIO_printf(bio_err," -status_verbose - enable status request verbose printout\n");
566 BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
567 BIO_printf(bio_err," -status_url URL - status request fallback URL\n");
568 }
569
570 static int local_argc=0;
571 static char **local_argv;
572
573 #ifdef CHARSET_EBCDIC
574 static int ebcdic_new(BIO *bi);
575 static int ebcdic_free(BIO *a);
576 static int ebcdic_read(BIO *b, char *out, int outl);
577 static int ebcdic_write(BIO *b, const char *in, int inl);
578 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
579 static int ebcdic_gets(BIO *bp, char *buf, int size);
580 static int ebcdic_puts(BIO *bp, const char *str);
581
582 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
583 static BIO_METHOD methods_ebcdic=
584 {
585 BIO_TYPE_EBCDIC_FILTER,
586 "EBCDIC/ASCII filter",
587 ebcdic_write,
588 ebcdic_read,
589 ebcdic_puts,
590 ebcdic_gets,
591 ebcdic_ctrl,
592 ebcdic_new,
593 ebcdic_free,
594 };
595
596 typedef struct
597 {
598 size_t alloced;
599 char buff[1];
600 } EBCDIC_OUTBUFF;
601
602 BIO_METHOD *BIO_f_ebcdic_filter()
603 {
604 return(&methods_ebcdic);
605 }
606
607 static int ebcdic_new(BIO *bi)
608 {
609 EBCDIC_OUTBUFF *wbuf;
610
611 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
612 wbuf->alloced = 1024;
613 wbuf->buff[0] = '\0';
614
615 bi->ptr=(char *)wbuf;
616 bi->init=1;
617 bi->flags=0;
618 return(1);
619 }
620
621 static int ebcdic_free(BIO *a)
622 {
623 if (a == NULL) return(0);
624 if (a->ptr != NULL)
625 OPENSSL_free(a->ptr);
626 a->ptr=NULL;
627 a->init=0;
628 a->flags=0;
629 return(1);
630 }
631
632 static int ebcdic_read(BIO *b, char *out, int outl)
633 {
634 int ret=0;
635
636 if (out == NULL || outl == 0) return(0);
637 if (b->next_bio == NULL) return(0);
638
639 ret=BIO_read(b->next_bio,out,outl);
640 if (ret > 0)
641 ascii2ebcdic(out,out,ret);
642 return(ret);
643 }
644
645 static int ebcdic_write(BIO *b, const char *in, int inl)
646 {
647 EBCDIC_OUTBUFF *wbuf;
648 int ret=0;
649 int num;
650 unsigned char n;
651
652 if ((in == NULL) || (inl <= 0)) return(0);
653 if (b->next_bio == NULL) return(0);
654
655 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
656
657 if (inl > (num = wbuf->alloced))
658 {
659 num = num + num; /* double the size */
660 if (num < inl)
661 num = inl;
662 OPENSSL_free(wbuf);
663 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
664
665 wbuf->alloced = num;
666 wbuf->buff[0] = '\0';
667
668 b->ptr=(char *)wbuf;
669 }
670
671 ebcdic2ascii(wbuf->buff, in, inl);
672
673 ret=BIO_write(b->next_bio, wbuf->buff, inl);
674
675 return(ret);
676 }
677
678 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
679 {
680 long ret;
681
682 if (b->next_bio == NULL) return(0);
683 switch (cmd)
684 {
685 case BIO_CTRL_DUP:
686 ret=0L;
687 break;
688 default:
689 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
690 break;
691 }
692 return(ret);
693 }
694
695 static int ebcdic_gets(BIO *bp, char *buf, int size)
696 {
697 int i, ret=0;
698 if (bp->next_bio == NULL) return(0);
699 /* return(BIO_gets(bp->next_bio,buf,size));*/
700 for (i=0; i<size-1; ++i)
701 {
702 ret = ebcdic_read(bp,&buf[i],1);
703 if (ret <= 0)
704 break;
705 else if (buf[i] == '\n')
706 {
707 ++i;
708 break;
709 }
710 }
711 if (i < size)
712 buf[i] = '\0';
713 return (ret < 0 && i == 0) ? ret : i;
714 }
715
716 static int ebcdic_puts(BIO *bp, const char *str)
717 {
718 if (bp->next_bio == NULL) return(0);
719 return ebcdic_write(bp, str, strlen(str));
720 }
721 #endif
722
723 #ifndef OPENSSL_NO_TLSEXT
724
725 /* This is a context that we pass to callbacks */
726 typedef struct tlsextctx_st {
727 char * servername;
728 BIO * biodebug;
729 int extension_error;
730 } tlsextctx;
731
732
733 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
734 {
735 tlsextctx * p = (tlsextctx *) arg;
736 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
737 if (servername && p->biodebug)
738 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
739
740 if (!p->servername)
741 return SSL_TLSEXT_ERR_NOACK;
742
743 if (servername)
744 {
745 if (strcasecmp(servername,p->servername))
746 return p->extension_error;
747 if (ctx2)
748 {
749 BIO_printf(p->biodebug,"Switching server context.\n");
750 SSL_set_SSL_CTX(s,ctx2);
751 }
752 }
753 return SSL_TLSEXT_ERR_OK;
754 }
755
756 /* Structure passed to cert status callback */
757
758 typedef struct tlsextstatusctx_st {
759 /* Default responder to use */
760 char *host, *path, *port;
761 int use_ssl;
762 int timeout;
763 BIO *err;
764 int verbose;
765 } tlsextstatusctx;
766
767 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
768
769 /* Certificate Status callback. This is called when a client includes a
770 * certificate status request extension.
771 *
772 * This is a simplified version. It examines certificates each time and
773 * makes one OCSP responder query for each request.
774 *
775 * A full version would store details such as the OCSP certificate IDs and
776 * minimise the number of OCSP responses by caching them until they were
777 * considered "expired".
778 */
779
780 static int cert_status_cb(SSL *s, void *arg)
781 {
782 tlsextstatusctx *srctx = arg;
783 BIO *err = srctx->err;
784 char *host, *port, *path;
785 int use_ssl;
786 unsigned char *rspder = NULL;
787 int rspderlen;
788 STACK_OF(OPENSSL_STRING) *aia = NULL;
789 X509 *x = NULL;
790 X509_STORE_CTX inctx;
791 X509_OBJECT obj;
792 OCSP_REQUEST *req = NULL;
793 OCSP_RESPONSE *resp = NULL;
794 OCSP_CERTID *id = NULL;
795 STACK_OF(X509_EXTENSION) *exts;
796 int ret = SSL_TLSEXT_ERR_NOACK;
797 int i;
798 #if 0
799 STACK_OF(OCSP_RESPID) *ids;
800 SSL_get_tlsext_status_ids(s, &ids);
801 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
802 #endif
803 if (srctx->verbose)
804 BIO_puts(err, "cert_status: callback called\n");
805 /* Build up OCSP query from server certificate */
806 x = SSL_get_certificate(s);
807 aia = X509_get1_ocsp(x);
808 if (aia)
809 {
810 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
811 &host, &port, &path, &use_ssl))
812 {
813 BIO_puts(err, "cert_status: can't parse AIA URL\n");
814 goto err;
815 }
816 if (srctx->verbose)
817 BIO_printf(err, "cert_status: AIA URL: %s\n",
818 sk_OPENSSL_STRING_value(aia, 0));
819 }
820 else
821 {
822 if (!srctx->host)
823 {
824 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
825 goto done;
826 }
827 host = srctx->host;
828 path = srctx->path;
829 port = srctx->port;
830 use_ssl = srctx->use_ssl;
831 }
832
833 if (!X509_STORE_CTX_init(&inctx,
834 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
835 NULL, NULL))
836 goto err;
837 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
838 X509_get_issuer_name(x),&obj) <= 0)
839 {
840 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
841 X509_STORE_CTX_cleanup(&inctx);
842 goto done;
843 }
844 req = OCSP_REQUEST_new();
845 if (!req)
846 goto err;
847 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
848 X509_free(obj.data.x509);
849 X509_STORE_CTX_cleanup(&inctx);
850 if (!id)
851 goto err;
852 if (!OCSP_request_add0_id(req, id))
853 goto err;
854 id = NULL;
855 /* Add any extensions to the request */
856 SSL_get_tlsext_status_exts(s, &exts);
857 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
858 {
859 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
860 if (!OCSP_REQUEST_add_ext(req, ext, -1))
861 goto err;
862 }
863 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
864 srctx->timeout);
865 if (!resp)
866 {
867 BIO_puts(err, "cert_status: error querying responder\n");
868 goto done;
869 }
870 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
871 if (rspderlen <= 0)
872 goto err;
873 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
874 if (srctx->verbose)
875 {
876 BIO_puts(err, "cert_status: ocsp response sent:\n");
877 OCSP_RESPONSE_print(err, resp, 2);
878 }
879 ret = SSL_TLSEXT_ERR_OK;
880 done:
881 if (ret != SSL_TLSEXT_ERR_OK)
882 ERR_print_errors(err);
883 if (aia)
884 {
885 OPENSSL_free(host);
886 OPENSSL_free(path);
887 OPENSSL_free(port);
888 X509_email_free(aia);
889 }
890 if (id)
891 OCSP_CERTID_free(id);
892 if (req)
893 OCSP_REQUEST_free(req);
894 if (resp)
895 OCSP_RESPONSE_free(resp);
896 return ret;
897 err:
898 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
899 goto done;
900 }
901
902 # ifndef OPENSSL_NO_NEXTPROTONEG
903 /* This is the context that we pass to next_proto_cb */
904 typedef struct tlsextnextprotoctx_st {
905 unsigned char *data;
906 unsigned int len;
907 } tlsextnextprotoctx;
908
909 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
910 {
911 tlsextnextprotoctx *next_proto = arg;
912
913 *data = next_proto->data;
914 *len = next_proto->len;
915
916 return SSL_TLSEXT_ERR_OK;
917 }
918 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
919
920 /* This the context that we pass to alpn_cb */
921 typedef struct tlsextalpnctx_st {
922 unsigned char *data;
923 unsigned short len;
924 } tlsextalpnctx;
925
926 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
927 {
928 tlsextalpnctx *alpn_ctx = arg;
929
930 if (!s_quiet)
931 {
932 /* We can assume that |in| is syntactically valid. */
933 unsigned i;
934 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
935 for (i = 0; i < inlen; )
936 {
937 if (i)
938 BIO_write(bio_s_out, ", ", 2);
939 BIO_write(bio_s_out, &in[i + 1], in[i]);
940 i += in[i] + 1;
941 }
942 BIO_write(bio_s_out, "\n", 1);
943 }
944
945 if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
946 OPENSSL_NPN_NEGOTIATED)
947 {
948 return SSL_TLSEXT_ERR_NOACK;
949 }
950
951 if (!s_quiet)
952 {
953 BIO_printf(bio_s_out, "ALPN protocols selected: ");
954 BIO_write(bio_s_out, *out, *outlen);
955 BIO_write(bio_s_out, "\n", 1);
956 }
957
958 return SSL_TLSEXT_ERR_OK;
959 }
960 #endif /* ndef OPENSSL_NO_TLSEXT */
961
962 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
963 {
964 /* disable resumption for sessions with forward secure ciphers */
965 return is_forward_secure;
966 }
967
968 int MAIN(int, char **);
969
970 #ifndef OPENSSL_NO_JPAKE
971 static char *jpake_secret = NULL;
972 #define no_jpake !jpake_secret
973 #else
974 #define no_jpake 1
975 #endif
976 #ifndef OPENSSL_NO_SRP
977 static srpsrvparm srp_callback_parm;
978 #endif
979 static char *srtp_profiles = NULL;
980
981 int MAIN(int argc, char *argv[])
982 {
983 X509_VERIFY_PARAM *vpm = NULL;
984 int badarg = 0;
985 short port=PORT;
986 const char *unix_path=NULL;
987 #ifndef NO_SYS_UN_H
988 int unlink_unix_path=0;
989 #endif
990 int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
991 char *CApath=NULL,*CAfile=NULL;
992 char *chCApath=NULL,*chCAfile=NULL;
993 char *vfyCApath=NULL,*vfyCAfile=NULL;
994 unsigned char *context = NULL;
995 char *dhfile = NULL;
996 int badop=0;
997 int ret=1;
998 int build_chain = 0;
999 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1000 int state=0;
1001 const SSL_METHOD *meth=NULL;
1002 int socket_type=SOCK_STREAM;
1003 ENGINE *e=NULL;
1004 char *inrand=NULL;
1005 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1006 char *passarg = NULL, *pass = NULL;
1007 char *dpassarg = NULL, *dpass = NULL;
1008 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1009 X509 *s_cert = NULL, *s_dcert = NULL;
1010 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1011 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1012 int no_cache = 0, ext_cache = 0;
1013 int rev = 0, naccept = -1;
1014 int sdebug = 0;
1015 #ifndef OPENSSL_NO_TLSEXT
1016 EVP_PKEY *s_key2 = NULL;
1017 X509 *s_cert2 = NULL;
1018 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1019 # ifndef OPENSSL_NO_NEXTPROTONEG
1020 const char *next_proto_neg_in = NULL;
1021 tlsextnextprotoctx next_proto = { NULL, 0};
1022 # endif
1023 const char *alpn_in = NULL;
1024 tlsextalpnctx alpn_ctx = { NULL, 0};
1025 #endif
1026 #ifndef OPENSSL_NO_PSK
1027 /* by default do not send a PSK identity hint */
1028 static char *psk_identity_hint=NULL;
1029 #endif
1030 #ifndef OPENSSL_NO_SRP
1031 char *srpuserseed = NULL;
1032 char *srp_verifier_file = NULL;
1033 #endif
1034 SSL_EXCERT *exc = NULL;
1035 SSL_CONF_CTX *cctx = NULL;
1036 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1037
1038 char *crl_file = NULL;
1039 int crl_format = FORMAT_PEM;
1040 int crl_download = 0;
1041 STACK_OF(X509_CRL) *crls = NULL;
1042
1043 meth=SSLv23_server_method();
1044
1045 local_argc=argc;
1046 local_argv=argv;
1047
1048 apps_startup();
1049 #ifdef MONOLITH
1050 s_server_init();
1051 #endif
1052
1053 if (bio_err == NULL)
1054 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1055
1056 if (!load_config(bio_err, NULL))
1057 goto end;
1058
1059 cctx = SSL_CONF_CTX_new();
1060 if (!cctx)
1061 goto end;
1062 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1063 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1064
1065 verify_depth=0;
1066 #ifdef FIONBIO
1067 s_nbio=0;
1068 #endif
1069 s_nbio_test=0;
1070
1071 argc--;
1072 argv++;
1073
1074 while (argc >= 1)
1075 {
1076 if ((strcmp(*argv,"-port") == 0) ||
1077 (strcmp(*argv,"-accept") == 0))
1078 {
1079 if (--argc < 1) goto bad;
1080 if (!extract_port(*(++argv),&port))
1081 goto bad;
1082 }
1083 else if (strcmp(*argv,"-unix") == 0)
1084 {
1085 #ifdef NO_SYS_UN_H
1086 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1087 goto bad;
1088 #else
1089 if (--argc < 1) goto bad;
1090 unix_path = *(++argv);
1091 #endif
1092 }
1093 else if (strcmp(*argv,"-unlink") == 0)
1094 {
1095 #ifdef NO_SYS_UN_H
1096 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1097 goto bad;
1098 #else
1099 unlink_unix_path = 1;
1100 #endif
1101 }
1102 else if (strcmp(*argv,"-naccept") == 0)
1103 {
1104 if (--argc < 1) goto bad;
1105 naccept = atol(*(++argv));
1106 if (naccept <= 0)
1107 {
1108 BIO_printf(bio_err, "bad accept value %s\n",
1109 *argv);
1110 goto bad;
1111 }
1112 }
1113 else if (strcmp(*argv,"-verify") == 0)
1114 {
1115 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1116 if (--argc < 1) goto bad;
1117 verify_depth=atoi(*(++argv));
1118 if (!s_quiet)
1119 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1120 }
1121 else if (strcmp(*argv,"-Verify") == 0)
1122 {
1123 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1124 SSL_VERIFY_CLIENT_ONCE;
1125 if (--argc < 1) goto bad;
1126 verify_depth=atoi(*(++argv));
1127 if (!s_quiet)
1128 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1129 }
1130 else if (strcmp(*argv,"-context") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 context= (unsigned char *)*(++argv);
1134 }
1135 else if (strcmp(*argv,"-cert") == 0)
1136 {
1137 if (--argc < 1) goto bad;
1138 s_cert_file= *(++argv);
1139 }
1140 else if (strcmp(*argv,"-CRL") == 0)
1141 {
1142 if (--argc < 1) goto bad;
1143 crl_file= *(++argv);
1144 }
1145 else if (strcmp(*argv,"-crl_download") == 0)
1146 crl_download = 1;
1147 #ifndef OPENSSL_NO_TLSEXT
1148 else if (strcmp(*argv,"-serverinfo") == 0)
1149 {
1150 if (--argc < 1) goto bad;
1151 s_serverinfo_file = *(++argv);
1152 }
1153 #endif
1154 else if (strcmp(*argv,"-certform") == 0)
1155 {
1156 if (--argc < 1) goto bad;
1157 s_cert_format = str2fmt(*(++argv));
1158 }
1159 else if (strcmp(*argv,"-key") == 0)
1160 {
1161 if (--argc < 1) goto bad;
1162 s_key_file= *(++argv);
1163 }
1164 else if (strcmp(*argv,"-keyform") == 0)
1165 {
1166 if (--argc < 1) goto bad;
1167 s_key_format = str2fmt(*(++argv));
1168 }
1169 else if (strcmp(*argv,"-pass") == 0)
1170 {
1171 if (--argc < 1) goto bad;
1172 passarg = *(++argv);
1173 }
1174 else if (strcmp(*argv,"-cert_chain") == 0)
1175 {
1176 if (--argc < 1) goto bad;
1177 s_chain_file= *(++argv);
1178 }
1179 else if (strcmp(*argv,"-dhparam") == 0)
1180 {
1181 if (--argc < 1) goto bad;
1182 dhfile = *(++argv);
1183 }
1184 else if (strcmp(*argv,"-dcertform") == 0)
1185 {
1186 if (--argc < 1) goto bad;
1187 s_dcert_format = str2fmt(*(++argv));
1188 }
1189 else if (strcmp(*argv,"-dcert") == 0)
1190 {
1191 if (--argc < 1) goto bad;
1192 s_dcert_file= *(++argv);
1193 }
1194 else if (strcmp(*argv,"-dkeyform") == 0)
1195 {
1196 if (--argc < 1) goto bad;
1197 s_dkey_format = str2fmt(*(++argv));
1198 }
1199 else if (strcmp(*argv,"-dpass") == 0)
1200 {
1201 if (--argc < 1) goto bad;
1202 dpassarg = *(++argv);
1203 }
1204 else if (strcmp(*argv,"-dkey") == 0)
1205 {
1206 if (--argc < 1) goto bad;
1207 s_dkey_file= *(++argv);
1208 }
1209 else if (strcmp(*argv,"-dcert_chain") == 0)
1210 {
1211 if (--argc < 1) goto bad;
1212 s_dchain_file= *(++argv);
1213 }
1214 else if (strcmp(*argv,"-nocert") == 0)
1215 {
1216 nocert=1;
1217 }
1218 else if (strcmp(*argv,"-CApath") == 0)
1219 {
1220 if (--argc < 1) goto bad;
1221 CApath= *(++argv);
1222 }
1223 else if (strcmp(*argv,"-chainCApath") == 0)
1224 {
1225 if (--argc < 1) goto bad;
1226 chCApath= *(++argv);
1227 }
1228 else if (strcmp(*argv,"-verifyCApath") == 0)
1229 {
1230 if (--argc < 1) goto bad;
1231 vfyCApath= *(++argv);
1232 }
1233 else if (strcmp(*argv,"-no_cache") == 0)
1234 no_cache = 1;
1235 else if (strcmp(*argv,"-ext_cache") == 0)
1236 ext_cache = 1;
1237 else if (strcmp(*argv,"-CRLform") == 0)
1238 {
1239 if (--argc < 1) goto bad;
1240 crl_format = str2fmt(*(++argv));
1241 }
1242 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1243 {
1244 if (badarg)
1245 goto bad;
1246 continue;
1247 }
1248 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1249 {
1250 if (badarg)
1251 goto bad;
1252 continue;
1253 }
1254 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1255 {
1256 if (badarg)
1257 goto bad;
1258 continue;
1259 }
1260 else if (strcmp(*argv,"-verify_return_error") == 0)
1261 verify_return_error = 1;
1262 else if (strcmp(*argv,"-verify_quiet") == 0)
1263 verify_quiet = 1;
1264 else if (strcmp(*argv,"-build_chain") == 0)
1265 build_chain = 1;
1266 else if (strcmp(*argv,"-CAfile") == 0)
1267 {
1268 if (--argc < 1) goto bad;
1269 CAfile= *(++argv);
1270 }
1271 else if (strcmp(*argv,"-chainCAfile") == 0)
1272 {
1273 if (--argc < 1) goto bad;
1274 chCAfile= *(++argv);
1275 }
1276 else if (strcmp(*argv,"-verifyCAfile") == 0)
1277 {
1278 if (--argc < 1) goto bad;
1279 vfyCAfile= *(++argv);
1280 }
1281 #ifdef FIONBIO
1282 else if (strcmp(*argv,"-nbio") == 0)
1283 { s_nbio=1; }
1284 #endif
1285 else if (strcmp(*argv,"-nbio_test") == 0)
1286 {
1287 #ifdef FIONBIO
1288 s_nbio=1;
1289 #endif
1290 s_nbio_test=1;
1291 }
1292 else if (strcmp(*argv,"-ign_eof") == 0)
1293 s_ign_eof=1;
1294 else if (strcmp(*argv,"-no_ign_eof") == 0)
1295 s_ign_eof=0;
1296 else if (strcmp(*argv,"-debug") == 0)
1297 { s_debug=1; }
1298 #ifndef OPENSSL_NO_TLSEXT
1299 else if (strcmp(*argv,"-tlsextdebug") == 0)
1300 s_tlsextdebug=1;
1301 else if (strcmp(*argv,"-status") == 0)
1302 s_tlsextstatus=1;
1303 else if (strcmp(*argv,"-status_verbose") == 0)
1304 {
1305 s_tlsextstatus=1;
1306 tlscstatp.verbose = 1;
1307 }
1308 else if (!strcmp(*argv, "-status_timeout"))
1309 {
1310 s_tlsextstatus=1;
1311 if (--argc < 1) goto bad;
1312 tlscstatp.timeout = atoi(*(++argv));
1313 }
1314 else if (!strcmp(*argv, "-status_url"))
1315 {
1316 s_tlsextstatus=1;
1317 if (--argc < 1) goto bad;
1318 if (!OCSP_parse_url(*(++argv),
1319 &tlscstatp.host,
1320 &tlscstatp.port,
1321 &tlscstatp.path,
1322 &tlscstatp.use_ssl))
1323 {
1324 BIO_printf(bio_err, "Error parsing URL\n");
1325 goto bad;
1326 }
1327 }
1328 #endif
1329 else if (strcmp(*argv,"-msg") == 0)
1330 { s_msg=1; }
1331 else if (strcmp(*argv,"-msgfile") == 0)
1332 {
1333 if (--argc < 1) goto bad;
1334 bio_s_msg = BIO_new_file(*(++argv), "w");
1335 }
1336 #ifndef OPENSSL_NO_SSL_TRACE
1337 else if (strcmp(*argv,"-trace") == 0)
1338 { s_msg=2; }
1339 #endif
1340 else if (strcmp(*argv,"-security_debug") == 0)
1341 { sdebug=1; }
1342 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1343 { sdebug=2; }
1344 else if (strcmp(*argv,"-hack") == 0)
1345 { hack=1; }
1346 else if (strcmp(*argv,"-state") == 0)
1347 { state=1; }
1348 else if (strcmp(*argv,"-crlf") == 0)
1349 { s_crlf=1; }
1350 else if (strcmp(*argv,"-quiet") == 0)
1351 { s_quiet=1; }
1352 else if (strcmp(*argv,"-brief") == 0)
1353 {
1354 s_quiet=1;
1355 s_brief=1;
1356 verify_quiet=1;
1357 }
1358 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1359 { no_tmp_rsa=1; }
1360 else if (strcmp(*argv,"-no_dhe") == 0)
1361 { no_dhe=1; }
1362 else if (strcmp(*argv,"-no_ecdhe") == 0)
1363 { no_ecdhe=1; }
1364 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1365 { no_resume_ephemeral = 1; }
1366 #ifndef OPENSSL_NO_PSK
1367 else if (strcmp(*argv,"-psk_hint") == 0)
1368 {
1369 if (--argc < 1) goto bad;
1370 psk_identity_hint= *(++argv);
1371 }
1372 else if (strcmp(*argv,"-psk") == 0)
1373 {
1374 size_t i;
1375
1376 if (--argc < 1) goto bad;
1377 psk_key=*(++argv);
1378 for (i=0; i<strlen(psk_key); i++)
1379 {
1380 if (isxdigit((unsigned char)psk_key[i]))
1381 continue;
1382 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1383 goto bad;
1384 }
1385 }
1386 #endif
1387 #ifndef OPENSSL_NO_SRP
1388 else if (strcmp(*argv, "-srpvfile") == 0)
1389 {
1390 if (--argc < 1) goto bad;
1391 srp_verifier_file = *(++argv);
1392 meth = TLSv1_server_method();
1393 }
1394 else if (strcmp(*argv, "-srpuserseed") == 0)
1395 {
1396 if (--argc < 1) goto bad;
1397 srpuserseed = *(++argv);
1398 meth = TLSv1_server_method();
1399 }
1400 #endif
1401 else if (strcmp(*argv,"-rev") == 0)
1402 { rev=1; }
1403 else if (strcmp(*argv,"-www") == 0)
1404 { www=1; }
1405 else if (strcmp(*argv,"-WWW") == 0)
1406 { www=2; }
1407 else if (strcmp(*argv,"-HTTP") == 0)
1408 { www=3; }
1409 #ifndef OPENSSL_NO_SSL2
1410 else if (strcmp(*argv,"-ssl2") == 0)
1411 {
1412 no_ecdhe=1;
1413 meth=SSLv2_server_method();
1414 }
1415 #endif
1416 #ifndef OPENSSL_NO_SSL3_METHOD
1417 else if (strcmp(*argv,"-ssl3") == 0)
1418 { meth=SSLv3_server_method(); }
1419 #endif
1420 #ifndef OPENSSL_NO_TLS1
1421 else if (strcmp(*argv,"-tls1") == 0)
1422 { meth=TLSv1_server_method(); }
1423 else if (strcmp(*argv,"-tls1_1") == 0)
1424 { meth=TLSv1_1_server_method(); }
1425 else if (strcmp(*argv,"-tls1_2") == 0)
1426 { meth=TLSv1_2_server_method(); }
1427 #endif
1428 #ifndef OPENSSL_NO_DTLS1
1429 else if (strcmp(*argv,"-dtls") == 0)
1430 {
1431 meth=DTLS_server_method();
1432 socket_type = SOCK_DGRAM;
1433 }
1434 else if (strcmp(*argv,"-dtls1") == 0)
1435 {
1436 meth=DTLSv1_server_method();
1437 socket_type = SOCK_DGRAM;
1438 }
1439 else if (strcmp(*argv,"-dtls1_2") == 0)
1440 {
1441 meth=DTLSv1_2_server_method();
1442 socket_type = SOCK_DGRAM;
1443 }
1444 else if (strcmp(*argv,"-timeout") == 0)
1445 enable_timeouts = 1;
1446 else if (strcmp(*argv,"-mtu") == 0)
1447 {
1448 if (--argc < 1) goto bad;
1449 socket_mtu = atol(*(++argv));
1450 }
1451 else if (strcmp(*argv, "-chain") == 0)
1452 cert_chain = 1;
1453 #endif
1454 else if (strcmp(*argv, "-id_prefix") == 0)
1455 {
1456 if (--argc < 1) goto bad;
1457 session_id_prefix = *(++argv);
1458 }
1459 #ifndef OPENSSL_NO_ENGINE
1460 else if (strcmp(*argv,"-engine") == 0)
1461 {
1462 if (--argc < 1) goto bad;
1463 engine_id= *(++argv);
1464 }
1465 #endif
1466 else if (strcmp(*argv,"-rand") == 0)
1467 {
1468 if (--argc < 1) goto bad;
1469 inrand= *(++argv);
1470 }
1471 #ifndef OPENSSL_NO_TLSEXT
1472 else if (strcmp(*argv,"-servername") == 0)
1473 {
1474 if (--argc < 1) goto bad;
1475 tlsextcbp.servername= *(++argv);
1476 }
1477 else if (strcmp(*argv,"-servername_fatal") == 0)
1478 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1479 else if (strcmp(*argv,"-cert2") == 0)
1480 {
1481 if (--argc < 1) goto bad;
1482 s_cert_file2= *(++argv);
1483 }
1484 else if (strcmp(*argv,"-key2") == 0)
1485 {
1486 if (--argc < 1) goto bad;
1487 s_key_file2= *(++argv);
1488 }
1489 # ifndef OPENSSL_NO_NEXTPROTONEG
1490 else if (strcmp(*argv,"-nextprotoneg") == 0)
1491 {
1492 if (--argc < 1) goto bad;
1493 next_proto_neg_in = *(++argv);
1494 }
1495 # endif
1496 else if (strcmp(*argv,"-alpn") == 0)
1497 {
1498 if (--argc < 1) goto bad;
1499 alpn_in = *(++argv);
1500 }
1501 #endif
1502 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1503 else if (strcmp(*argv,"-jpake") == 0)
1504 {
1505 if (--argc < 1) goto bad;
1506 jpake_secret = *(++argv);
1507 }
1508 #endif
1509 else if (strcmp(*argv,"-use_srtp") == 0)
1510 {
1511 if (--argc < 1) goto bad;
1512 srtp_profiles = *(++argv);
1513 }
1514 else if (strcmp(*argv,"-keymatexport") == 0)
1515 {
1516 if (--argc < 1) goto bad;
1517 keymatexportlabel= *(++argv);
1518 }
1519 else if (strcmp(*argv,"-keymatexportlen") == 0)
1520 {
1521 if (--argc < 1) goto bad;
1522 keymatexportlen=atoi(*(++argv));
1523 if (keymatexportlen == 0) goto bad;
1524 }
1525 else
1526 {
1527 BIO_printf(bio_err,"unknown option %s\n",*argv);
1528 badop=1;
1529 break;
1530 }
1531 argc--;
1532 argv++;
1533 }
1534 if (badop)
1535 {
1536 bad:
1537 sv_usage();
1538 goto end;
1539 }
1540 #ifndef OPENSSL_NO_DTLS1
1541 if (www && socket_type == SOCK_DGRAM)
1542 {
1543 BIO_printf(bio_err,
1544 "Can't use -HTTP, -www or -WWW with DTLS\n");
1545 goto end;
1546 }
1547 #endif
1548
1549 if (unix_path && (socket_type != SOCK_STREAM))
1550 {
1551 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1552 goto end;
1553 }
1554 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1555 if (jpake_secret)
1556 {
1557 if (psk_key)
1558 {
1559 BIO_printf(bio_err,
1560 "Can't use JPAKE and PSK together\n");
1561 goto end;
1562 }
1563 psk_identity = "JPAKE";
1564 }
1565 #endif
1566
1567 SSL_load_error_strings();
1568 OpenSSL_add_ssl_algorithms();
1569
1570 #ifndef OPENSSL_NO_ENGINE
1571 e = setup_engine(bio_err, engine_id, 1);
1572 #endif
1573
1574 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1575 {
1576 BIO_printf(bio_err, "Error getting password\n");
1577 goto end;
1578 }
1579
1580
1581 if (s_key_file == NULL)
1582 s_key_file = s_cert_file;
1583 #ifndef OPENSSL_NO_TLSEXT
1584 if (s_key_file2 == NULL)
1585 s_key_file2 = s_cert_file2;
1586 #endif
1587
1588 if (!load_excert(&exc, bio_err))
1589 goto end;
1590
1591 if (nocert == 0)
1592 {
1593 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1594 "server certificate private key file");
1595 if (!s_key)
1596 {
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600
1601 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1602 NULL, e, "server certificate file");
1603
1604 if (!s_cert)
1605 {
1606 ERR_print_errors(bio_err);
1607 goto end;
1608 }
1609 if (s_chain_file)
1610 {
1611 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1612 NULL, e, "server certificate chain");
1613 if (!s_chain)
1614 goto end;
1615 }
1616
1617 #ifndef OPENSSL_NO_TLSEXT
1618 if (tlsextcbp.servername)
1619 {
1620 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1621 "second server certificate private key file");
1622 if (!s_key2)
1623 {
1624 ERR_print_errors(bio_err);
1625 goto end;
1626 }
1627
1628 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1629 NULL, e, "second server certificate file");
1630
1631 if (!s_cert2)
1632 {
1633 ERR_print_errors(bio_err);
1634 goto end;
1635 }
1636 }
1637 #endif /* OPENSSL_NO_TLSEXT */
1638 }
1639
1640 #if !defined(OPENSSL_NO_TLSEXT)
1641 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1642 if (next_proto_neg_in)
1643 {
1644 unsigned short len;
1645 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1646 if (next_proto.data == NULL)
1647 goto end;
1648 next_proto.len = len;
1649 }
1650 else
1651 {
1652 next_proto.data = NULL;
1653 }
1654 # endif
1655 alpn_ctx.data = NULL;
1656 if (alpn_in)
1657 {
1658 unsigned short len;
1659 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1660 if (alpn_ctx.data == NULL)
1661 goto end;
1662 alpn_ctx.len = len;
1663 }
1664 #endif
1665
1666 if (crl_file)
1667 {
1668 X509_CRL *crl;
1669 crl = load_crl(crl_file, crl_format);
1670 if (!crl)
1671 {
1672 BIO_puts(bio_err, "Error loading CRL\n");
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676 crls = sk_X509_CRL_new_null();
1677 if (!crls || !sk_X509_CRL_push(crls, crl))
1678 {
1679 BIO_puts(bio_err, "Error adding CRL\n");
1680 ERR_print_errors(bio_err);
1681 X509_CRL_free(crl);
1682 goto end;
1683 }
1684 }
1685
1686
1687 if (s_dcert_file)
1688 {
1689
1690 if (s_dkey_file == NULL)
1691 s_dkey_file = s_dcert_file;
1692
1693 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1694 0, dpass, e,
1695 "second certificate private key file");
1696 if (!s_dkey)
1697 {
1698 ERR_print_errors(bio_err);
1699 goto end;
1700 }
1701
1702 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1703 NULL, e, "second server certificate file");
1704
1705 if (!s_dcert)
1706 {
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
1710 if (s_dchain_file)
1711 {
1712 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1713 NULL, e, "second server certificate chain");
1714 if (!s_dchain)
1715 goto end;
1716 }
1717
1718 }
1719
1720 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1721 && !RAND_status())
1722 {
1723 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1724 }
1725 if (inrand != NULL)
1726 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1727 app_RAND_load_files(inrand));
1728
1729 if (bio_s_out == NULL)
1730 {
1731 if (s_quiet && !s_debug)
1732 {
1733 bio_s_out=BIO_new(BIO_s_null());
1734 if (s_msg && !bio_s_msg)
1735 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1736 }
1737 else
1738 {
1739 if (bio_s_out == NULL)
1740 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1741 }
1742 }
1743
1744 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1745 if (nocert)
1746 #endif
1747 {
1748 s_cert_file=NULL;
1749 s_key_file=NULL;
1750 s_dcert_file=NULL;
1751 s_dkey_file=NULL;
1752 #ifndef OPENSSL_NO_TLSEXT
1753 s_cert_file2=NULL;
1754 s_key_file2=NULL;
1755 #endif
1756 }
1757
1758 ctx=SSL_CTX_new(meth);
1759 if (sdebug)
1760 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1761 if (ctx == NULL)
1762 {
1763 ERR_print_errors(bio_err);
1764 goto end;
1765 }
1766 if (session_id_prefix)
1767 {
1768 if(strlen(session_id_prefix) >= 32)
1769 BIO_printf(bio_err,
1770 "warning: id_prefix is too long, only one new session will be possible\n");
1771 else if(strlen(session_id_prefix) >= 16)
1772 BIO_printf(bio_err,
1773 "warning: id_prefix is too long if you use SSLv2\n");
1774 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1775 {
1776 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1777 ERR_print_errors(bio_err);
1778 goto end;
1779 }
1780 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1781 }
1782 SSL_CTX_set_quiet_shutdown(ctx,1);
1783 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1784 if (exc) ssl_ctx_set_excert(ctx, exc);
1785 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1786 * Setting read ahead solves this problem.
1787 */
1788 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1789
1790 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1791 if (no_cache)
1792 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1793 else if (ext_cache)
1794 init_session_cache_ctx(ctx);
1795 else
1796 SSL_CTX_sess_set_cache_size(ctx,128);
1797
1798 if (srtp_profiles != NULL)
1799 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1800
1801 #if 0
1802 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1803 #endif
1804
1805 #if 0
1806 if (s_cert_file == NULL)
1807 {
1808 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1809 goto end;
1810 }
1811 #endif
1812
1813 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1814 (!SSL_CTX_set_default_verify_paths(ctx)))
1815 {
1816 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1817 ERR_print_errors(bio_err);
1818 /* goto end; */
1819 }
1820 if (vpm)
1821 SSL_CTX_set1_param(ctx, vpm);
1822
1823 ssl_ctx_add_crls(ctx, crls, 0);
1824 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1825 goto end;
1826
1827 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1828 crls, crl_download))
1829 {
1830 BIO_printf(bio_err, "Error loading store locations\n");
1831 ERR_print_errors(bio_err);
1832 goto end;
1833 }
1834
1835 #ifndef OPENSSL_NO_TLSEXT
1836 if (s_cert2)
1837 {
1838 ctx2=SSL_CTX_new(meth);
1839 if (ctx2 == NULL)
1840 {
1841 ERR_print_errors(bio_err);
1842 goto end;
1843 }
1844 }
1845
1846 if (ctx2)
1847 {
1848 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1849
1850 if (sdebug)
1851 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1852
1853 if (session_id_prefix)
1854 {
1855 if(strlen(session_id_prefix) >= 32)
1856 BIO_printf(bio_err,
1857 "warning: id_prefix is too long, only one new session will be possible\n");
1858 else if(strlen(session_id_prefix) >= 16)
1859 BIO_printf(bio_err,
1860 "warning: id_prefix is too long if you use SSLv2\n");
1861 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1862 {
1863 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1864 ERR_print_errors(bio_err);
1865 goto end;
1866 }
1867 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1868 }
1869 SSL_CTX_set_quiet_shutdown(ctx2,1);
1870 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1871 if (exc) ssl_ctx_set_excert(ctx2, exc);
1872 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1873 * Setting read ahead solves this problem.
1874 */
1875 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1876
1877 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1878
1879 if (no_cache)
1880 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1881 else if (ext_cache)
1882 init_session_cache_ctx(ctx2);
1883 else
1884 SSL_CTX_sess_set_cache_size(ctx2,128);
1885
1886 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1887 (!SSL_CTX_set_default_verify_paths(ctx2)))
1888 {
1889 ERR_print_errors(bio_err);
1890 }
1891 if (vpm)
1892 SSL_CTX_set1_param(ctx2, vpm);
1893
1894 ssl_ctx_add_crls(ctx2, crls, 0);
1895 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1896 goto end;
1897 }
1898
1899 # ifndef OPENSSL_NO_NEXTPROTONEG
1900 if (next_proto.data)
1901 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1902 # endif
1903 if (alpn_ctx.data)
1904 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1905 #endif
1906
1907 #ifndef OPENSSL_NO_DH
1908 if (!no_dhe)
1909 {
1910 DH *dh=NULL;
1911
1912 if (dhfile)
1913 dh = load_dh_param(dhfile);
1914 else if (s_cert_file)
1915 dh = load_dh_param(s_cert_file);
1916
1917 if (dh != NULL)
1918 {
1919 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1920 }
1921 else
1922 {
1923 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1924 }
1925 (void)BIO_flush(bio_s_out);
1926
1927 if (dh == NULL)
1928 SSL_CTX_set_dh_auto(ctx, 1);
1929 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1930 {
1931 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1932 ERR_print_errors(bio_err);
1933 DH_free(dh);
1934 goto end;
1935 }
1936 #ifndef OPENSSL_NO_TLSEXT
1937 if (ctx2)
1938 {
1939 if (!dhfile)
1940 {
1941 DH *dh2=load_dh_param(s_cert_file2);
1942 if (dh2 != NULL)
1943 {
1944 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1945 (void)BIO_flush(bio_s_out);
1946
1947 DH_free(dh);
1948 dh = dh2;
1949 }
1950 }
1951 if (dh == NULL)
1952 SSL_CTX_set_dh_auto(ctx2, 1);
1953 else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1954 {
1955 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1956 ERR_print_errors(bio_err);
1957 DH_free(dh);
1958 goto end;
1959 }
1960 }
1961 #endif
1962 DH_free(dh);
1963 }
1964 #endif
1965
1966 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1967 goto end;
1968 #ifndef OPENSSL_NO_TLSEXT
1969 if (s_serverinfo_file != NULL
1970 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1971 {
1972 ERR_print_errors(bio_err);
1973 goto end;
1974 }
1975 #endif
1976 #ifndef OPENSSL_NO_TLSEXT
1977 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1978 goto end;
1979 #endif
1980 if (s_dcert != NULL)
1981 {
1982 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1983 goto end;
1984 }
1985
1986 #ifndef OPENSSL_NO_RSA
1987 #if 1
1988 if (!no_tmp_rsa)
1989 {
1990 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1991 #ifndef OPENSSL_NO_TLSEXT
1992 if (ctx2)
1993 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1994 #endif
1995 }
1996 #else
1997 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1998 {
1999 RSA *rsa;
2000
2001 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
2002 BIO_flush(bio_s_out);
2003
2004 rsa=RSA_generate_key(512,RSA_F4,NULL);
2005
2006 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
2007 {
2008 ERR_print_errors(bio_err);
2009 goto end;
2010 }
2011 #ifndef OPENSSL_NO_TLSEXT
2012 if (ctx2)
2013 {
2014 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2015 {
2016 ERR_print_errors(bio_err);
2017 goto end;
2018 }
2019 }
2020 #endif
2021 RSA_free(rsa);
2022 BIO_printf(bio_s_out,"\n");
2023 }
2024 #endif
2025 #endif
2026
2027 if (no_resume_ephemeral)
2028 {
2029 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2030 #ifndef OPENSSL_NO_TLSEXT
2031 if (ctx2)
2032 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2033 #endif
2034 }
2035
2036 #ifndef OPENSSL_NO_PSK
2037 #ifdef OPENSSL_NO_JPAKE
2038 if (psk_key != NULL)
2039 #else
2040 if (psk_key != NULL || jpake_secret)
2041 #endif
2042 {
2043 if (s_debug)
2044 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2045 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2046 }
2047
2048 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2049 {
2050 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2051 ERR_print_errors(bio_err);
2052 goto end;
2053 }
2054 #endif
2055
2056 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2057 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2058 sizeof s_server_session_id_context);
2059
2060 /* Set DTLS cookie generation and verification callbacks */
2061 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2062 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2063
2064 #ifndef OPENSSL_NO_TLSEXT
2065 if (ctx2)
2066 {
2067 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2068 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2069 sizeof s_server_session_id_context);
2070
2071 tlsextcbp.biodebug = bio_s_out;
2072 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2073 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2074 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2075 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2076 }
2077 #endif
2078
2079 #ifndef OPENSSL_NO_SRP
2080 if (srp_verifier_file != NULL)
2081 {
2082 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2083 srp_callback_parm.user = NULL;
2084 srp_callback_parm.login = NULL;
2085 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2086 {
2087 BIO_printf(bio_err,
2088 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2089 srp_verifier_file, ret);
2090 goto end;
2091 }
2092 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2093 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2094 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2095 }
2096 else
2097 #endif
2098 if (CAfile != NULL)
2099 {
2100 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2101 #ifndef OPENSSL_NO_TLSEXT
2102 if (ctx2)
2103 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2104 #endif
2105 }
2106
2107 BIO_printf(bio_s_out,"ACCEPT\n");
2108 (void)BIO_flush(bio_s_out);
2109 if (rev)
2110 server_cb = rev_body;
2111 else if (www)
2112 server_cb = www_body;
2113 else
2114 server_cb = sv_body;
2115 #ifndef NO_SYS_UN_H
2116 if (unix_path)
2117 {
2118 if (unlink_unix_path)
2119 unlink(unix_path);
2120 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2121 }
2122 else
2123 #endif
2124 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2125 print_stats(bio_s_out,ctx);
2126 ret=0;
2127 end:
2128 if (ctx != NULL) SSL_CTX_free(ctx);
2129 if (s_cert)
2130 X509_free(s_cert);
2131 if (crls)
2132 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2133 if (s_dcert)
2134 X509_free(s_dcert);
2135 if (s_key)
2136 EVP_PKEY_free(s_key);
2137 if (s_dkey)
2138 EVP_PKEY_free(s_dkey);
2139 if (s_chain)
2140 sk_X509_pop_free(s_chain, X509_free);
2141 if (s_dchain)
2142 sk_X509_pop_free(s_dchain, X509_free);
2143 if (pass)
2144 OPENSSL_free(pass);
2145 if (dpass)
2146 OPENSSL_free(dpass);
2147 if (vpm)
2148 X509_VERIFY_PARAM_free(vpm);
2149 free_sessions();
2150 #ifndef OPENSSL_NO_TLSEXT
2151 if (tlscstatp.host)
2152 OPENSSL_free(tlscstatp.host);
2153 if (tlscstatp.port)
2154 OPENSSL_free(tlscstatp.port);
2155 if (tlscstatp.path)
2156 OPENSSL_free(tlscstatp.path);
2157 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2158 if (s_cert2)
2159 X509_free(s_cert2);
2160 if (s_key2)
2161 EVP_PKEY_free(s_key2);
2162 if (serverinfo_in != NULL)
2163 BIO_free(serverinfo_in);
2164 # ifndef OPENSSL_NO_NEXTPROTONEG
2165 if (next_proto.data)
2166 OPENSSL_free(next_proto.data);
2167 # endif
2168 if (alpn_ctx.data)
2169 OPENSSL_free(alpn_ctx.data);
2170 #endif
2171 ssl_excert_free(exc);
2172 if (ssl_args)
2173 sk_OPENSSL_STRING_free(ssl_args);
2174 if (cctx)
2175 SSL_CONF_CTX_free(cctx);
2176 #ifndef OPENSSL_NO_JPAKE
2177 if (jpake_secret && psk_key)
2178 OPENSSL_free(psk_key);
2179 #endif
2180 if (bio_s_out != NULL)
2181 {
2182 BIO_free(bio_s_out);
2183 bio_s_out=NULL;
2184 }
2185 if (bio_s_msg != NULL)
2186 {
2187 BIO_free(bio_s_msg);
2188 bio_s_msg = NULL;
2189 }
2190 apps_shutdown();
2191 OPENSSL_EXIT(ret);
2192 }
2193
2194 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2195 {
2196 BIO_printf(bio,"%4ld items in the session cache\n",
2197 SSL_CTX_sess_number(ssl_ctx));
2198 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2199 SSL_CTX_sess_connect(ssl_ctx));
2200 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2201 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2202 BIO_printf(bio,"%4ld client connects that finished\n",
2203 SSL_CTX_sess_connect_good(ssl_ctx));
2204 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2205 SSL_CTX_sess_accept(ssl_ctx));
2206 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2207 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2208 BIO_printf(bio,"%4ld server accepts that finished\n",
2209 SSL_CTX_sess_accept_good(ssl_ctx));
2210 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2211 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2212 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2213 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2214 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2215 SSL_CTX_sess_cache_full(ssl_ctx),
2216 SSL_CTX_sess_get_cache_size(ssl_ctx));
2217 }
2218
2219 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2220 {
2221 char *buf=NULL;
2222 fd_set readfds;
2223 int ret=1,width;
2224 int k,i;
2225 unsigned long l;
2226 SSL *con=NULL;
2227 BIO *sbio;
2228 #ifndef OPENSSL_NO_KRB5
2229 KSSL_CTX *kctx;
2230 #endif
2231 struct timeval timeout;
2232 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2233 struct timeval tv;
2234 #else
2235 struct timeval *timeoutp;
2236 #endif
2237
2238 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2239 {
2240 BIO_printf(bio_err,"out of memory\n");
2241 goto err;
2242 }
2243 #ifdef FIONBIO
2244 if (s_nbio)
2245 {
2246 unsigned long sl=1;
2247
2248 if (!s_quiet)
2249 BIO_printf(bio_err,"turning on non blocking io\n");
2250 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2251 ERR_print_errors(bio_err);
2252 }
2253 #endif
2254
2255 if (con == NULL) {
2256 con=SSL_new(ctx);
2257 #ifndef OPENSSL_NO_TLSEXT
2258 if (s_tlsextdebug)
2259 {
2260 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2261 SSL_set_tlsext_debug_arg(con, bio_s_out);
2262 }
2263 if (s_tlsextstatus)
2264 {
2265 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2266 tlscstatp.err = bio_err;
2267 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2268 }
2269 #endif
2270 #ifndef OPENSSL_NO_KRB5
2271 if ((kctx = kssl_ctx_new()) != NULL)
2272 {
2273 SSL_set0_kssl_ctx(con, kctx);
2274 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2275 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2276 }
2277 #endif /* OPENSSL_NO_KRB5 */
2278 if(context)
2279 SSL_set_session_id_context(con, context,
2280 strlen((char *)context));
2281 }
2282 SSL_clear(con);
2283 #if 0
2284 #ifdef TLSEXT_TYPE_opaque_prf_input
2285 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2286 #endif
2287 #endif
2288
2289 if (stype == SOCK_DGRAM)
2290 {
2291
2292 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2293
2294 if (enable_timeouts)
2295 {
2296 timeout.tv_sec = 0;
2297 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2298 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2299
2300 timeout.tv_sec = 0;
2301 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2302 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2303 }
2304
2305 if (socket_mtu > 28)
2306 {
2307 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2308 SSL_set_mtu(con, socket_mtu - 28);
2309 }
2310 else
2311 /* want to do MTU discovery */
2312 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2313
2314 /* turn on cookie exchange */
2315 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2316 }
2317 else
2318 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2319
2320 if (s_nbio_test)
2321 {
2322 BIO *test;
2323
2324 test=BIO_new(BIO_f_nbio_test());
2325 sbio=BIO_push(test,sbio);
2326 }
2327 #ifndef OPENSSL_NO_JPAKE
2328 if(jpake_secret)
2329 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2330 #endif
2331
2332 SSL_set_bio(con,sbio,sbio);
2333 SSL_set_accept_state(con);
2334 /* SSL_set_fd(con,s); */
2335
2336 if (s_debug)
2337 {
2338 SSL_set_debug(con, 1);
2339 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2340 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2341 }
2342 if (s_msg)
2343 {
2344 #ifndef OPENSSL_NO_SSL_TRACE
2345 if (s_msg == 2)
2346 SSL_set_msg_callback(con, SSL_trace);
2347 else
2348 #endif
2349 SSL_set_msg_callback(con, msg_cb);
2350 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2351 }
2352 #ifndef OPENSSL_NO_TLSEXT
2353 if (s_tlsextdebug)
2354 {
2355 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2356 SSL_set_tlsext_debug_arg(con, bio_s_out);
2357 }
2358 #endif
2359
2360 width=s+1;
2361 for (;;)
2362 {
2363 int read_from_terminal;
2364 int read_from_sslcon;
2365
2366 read_from_terminal = 0;
2367 read_from_sslcon = SSL_pending(con);
2368
2369 if (!read_from_sslcon)
2370 {
2371 FD_ZERO(&readfds);
2372 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2373 openssl_fdset(fileno(stdin),&readfds);
2374 #endif
2375 openssl_fdset(s,&readfds);
2376 /* Note: under VMS with SOCKETSHR the second parameter is
2377 * currently of type (int *) whereas under other systems
2378 * it is (void *) if you don't have a cast it will choke
2379 * the compiler: if you do have a cast then you can either
2380 * go for (int *) or (void *).
2381 */
2382 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2383 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2384 * on sockets. As a workaround we timeout the select every
2385 * second and check for any keypress. In a proper Windows
2386 * application we wouldn't do this because it is inefficient.
2387 */
2388 tv.tv_sec = 1;
2389 tv.tv_usec = 0;
2390 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2391 if((i < 0) || (!i && !_kbhit() ) )continue;
2392 if(_kbhit())
2393 read_from_terminal = 1;
2394 #elif defined(OPENSSL_SYS_BEOS_R5)
2395 /* Under BeOS-R5 the situation is similar to DOS */
2396 tv.tv_sec = 1;
2397 tv.tv_usec = 0;
2398 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2399 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2400 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2401 continue;
2402 if (read(fileno(stdin), buf, 0) >= 0)
2403 read_from_terminal = 1;
2404 (void)fcntl(fileno(stdin), F_SETFL, 0);
2405 #else
2406 if ((SSL_version(con) == DTLS1_VERSION) &&
2407 DTLSv1_get_timeout(con, &timeout))
2408 timeoutp = &timeout;
2409 else
2410 timeoutp = NULL;
2411
2412 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2413
2414 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2415 {
2416 BIO_printf(bio_err,"TIMEOUT occurred\n");
2417 }
2418
2419 if (i <= 0) continue;
2420 if (FD_ISSET(fileno(stdin),&readfds))
2421 read_from_terminal = 1;
2422 #endif
2423 if (FD_ISSET(s,&readfds))
2424 read_from_sslcon = 1;
2425 }
2426 if (read_from_terminal)
2427 {
2428 if (s_crlf)
2429 {
2430 int j, lf_num;
2431
2432 i=raw_read_stdin(buf, bufsize/2);
2433 lf_num = 0;
2434 /* both loops are skipped when i <= 0 */
2435 for (j = 0; j < i; j++)
2436 if (buf[j] == '\n')
2437 lf_num++;
2438 for (j = i-1; j >= 0; j--)
2439 {
2440 buf[j+lf_num] = buf[j];
2441 if (buf[j] == '\n')
2442 {
2443 lf_num--;
2444 i++;
2445 buf[j+lf_num] = '\r';
2446 }
2447 }
2448 assert(lf_num == 0);
2449 }
2450 else
2451 i=raw_read_stdin(buf,bufsize);
2452 if (!s_quiet && !s_brief)
2453 {
2454 if ((i <= 0) || (buf[0] == 'Q'))
2455 {
2456 BIO_printf(bio_s_out,"DONE\n");
2457 SHUTDOWN(s);
2458 close_accept_socket();
2459 ret= -11;
2460 goto err;
2461 }
2462 if ((i <= 0) || (buf[0] == 'q'))
2463 {
2464 BIO_printf(bio_s_out,"DONE\n");
2465 if (SSL_version(con) != DTLS1_VERSION)
2466 SHUTDOWN(s);
2467 /* close_accept_socket();
2468 ret= -11;*/
2469 goto err;
2470 }
2471
2472 #ifndef OPENSSL_NO_HEARTBEATS
2473 if ((buf[0] == 'B') &&
2474 ((buf[1] == '\n') || (buf[1] == '\r')))
2475 {
2476 BIO_printf(bio_err,"HEARTBEATING\n");
2477 SSL_heartbeat(con);
2478 i=0;
2479 continue;
2480 }
2481 #endif
2482 if ((buf[0] == 'r') &&
2483 ((buf[1] == '\n') || (buf[1] == '\r')))
2484 {
2485 SSL_renegotiate(con);
2486 i=SSL_do_handshake(con);
2487 printf("SSL_do_handshake -> %d\n",i);
2488 i=0; /*13; */
2489 continue;
2490 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2491 }
2492 if ((buf[0] == 'R') &&
2493 ((buf[1] == '\n') || (buf[1] == '\r')))
2494 {
2495 SSL_set_verify(con,
2496 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2497 SSL_renegotiate(con);
2498 i=SSL_do_handshake(con);
2499 printf("SSL_do_handshake -> %d\n",i);
2500 i=0; /* 13; */
2501 continue;
2502 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2503 }
2504 if (buf[0] == 'P')
2505 {
2506 static const char *str="Lets print some clear text\n";
2507 BIO_write(SSL_get_wbio(con),str,strlen(str));
2508 }
2509 if (buf[0] == 'S')
2510 {
2511 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2512 }
2513 }
2514 #ifdef CHARSET_EBCDIC
2515 ebcdic2ascii(buf,buf,i);
2516 #endif
2517 l=k=0;
2518 for (;;)
2519 {
2520 /* should do a select for the write */
2521 #ifdef RENEG
2522 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2523 #endif
2524 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2525 #ifndef OPENSSL_NO_SRP
2526 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2527 {
2528 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2529 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2530 if (srp_callback_parm.user)
2531 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2532 else
2533 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2534 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2535 }
2536 #endif
2537 switch (SSL_get_error(con,k))
2538 {
2539 case SSL_ERROR_NONE:
2540 break;
2541 case SSL_ERROR_WANT_WRITE:
2542 case SSL_ERROR_WANT_READ:
2543 case SSL_ERROR_WANT_X509_LOOKUP:
2544 BIO_printf(bio_s_out,"Write BLOCK\n");
2545 break;
2546 case SSL_ERROR_SYSCALL:
2547 case SSL_ERROR_SSL:
2548 BIO_printf(bio_s_out,"ERROR\n");
2549 ERR_print_errors(bio_err);
2550 ret=1;
2551 goto err;
2552 /* break; */
2553 case SSL_ERROR_ZERO_RETURN:
2554 BIO_printf(bio_s_out,"DONE\n");
2555 ret=1;
2556 goto err;
2557 }
2558 l+=k;
2559 i-=k;
2560 if (i <= 0) break;
2561 }
2562 }
2563 if (read_from_sslcon)
2564 {
2565 if (!SSL_is_init_finished(con))
2566 {
2567 i=init_ssl_connection(con);
2568
2569 if (i < 0)
2570 {
2571 ret=0;
2572 goto err;
2573 }
2574 else if (i == 0)
2575 {
2576 ret=1;
2577 goto err;
2578 }
2579 }
2580 else
2581 {
2582 again:
2583 i=SSL_read(con,(char *)buf,bufsize);
2584 #ifndef OPENSSL_NO_SRP
2585 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2586 {
2587 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2588 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2589 if (srp_callback_parm.user)
2590 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2591 else
2592 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2593 i=SSL_read(con,(char *)buf,bufsize);
2594 }
2595 #endif
2596 switch (SSL_get_error(con,i))
2597 {
2598 case SSL_ERROR_NONE:
2599 #ifdef CHARSET_EBCDIC
2600 ascii2ebcdic(buf,buf,i);
2601 #endif
2602 raw_write_stdout(buf,
2603 (unsigned int)i);
2604 if (SSL_pending(con)) goto again;
2605 break;
2606 case SSL_ERROR_WANT_WRITE:
2607 case SSL_ERROR_WANT_READ:
2608 BIO_printf(bio_s_out,"Read BLOCK\n");
2609 break;
2610 case SSL_ERROR_SYSCALL:
2611 case SSL_ERROR_SSL:
2612 BIO_printf(bio_s_out,"ERROR\n");
2613 ERR_print_errors(bio_err);
2614 ret=1;
2615 goto err;
2616 case SSL_ERROR_ZERO_RETURN:
2617 BIO_printf(bio_s_out,"DONE\n");
2618 ret=1;
2619 goto err;
2620 }
2621 }
2622 }
2623 }
2624 err:
2625 if (con != NULL)
2626 {
2627 BIO_printf(bio_s_out,"shutting down SSL\n");
2628 #if 1
2629 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2630 #else
2631 SSL_shutdown(con);
2632 #endif
2633 SSL_free(con);
2634 }
2635 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2636 if (buf != NULL)
2637 {
2638 OPENSSL_cleanse(buf,bufsize);
2639 OPENSSL_free(buf);
2640 }
2641 if (ret >= 0)
2642 BIO_printf(bio_s_out,"ACCEPT\n");
2643 return(ret);
2644 }
2645
2646 static void close_accept_socket(void)
2647 {
2648 BIO_printf(bio_err,"shutdown accept socket\n");
2649 if (accept_socket >= 0)
2650 {
2651 SHUTDOWN2(accept_socket);
2652 }
2653 }
2654
2655 static int init_ssl_connection(SSL *con)
2656 {
2657 int i;
2658 const char *str;
2659 X509 *peer;
2660 long verify_error;
2661 MS_STATIC char buf[BUFSIZ];
2662 #ifndef OPENSSL_NO_KRB5
2663 char *client_princ;
2664 #endif
2665 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2666 const unsigned char *next_proto_neg;
2667 unsigned next_proto_neg_len;
2668 #endif
2669 unsigned char *exportedkeymat;
2670
2671
2672 i=SSL_accept(con);
2673 #ifdef CERT_CB_TEST_RETRY
2674 {
2675 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C)
2676 {
2677 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2678 i=SSL_accept(con);
2679 }
2680 }
2681 #endif
2682 #ifndef OPENSSL_NO_SRP
2683 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2684 {
2685 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2686 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2687 if (srp_callback_parm.user)
2688 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2689 else
2690 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2691 i=SSL_accept(con);
2692 }
2693 #endif
2694
2695 if (i <= 0)
2696 {
2697 if (BIO_sock_should_retry(i))
2698 {
2699 BIO_printf(bio_s_out,"DELAY\n");
2700 return(1);
2701 }
2702
2703 BIO_printf(bio_err,"ERROR\n");
2704 verify_error=SSL_get_verify_result(con);
2705 if (verify_error != X509_V_OK)
2706 {
2707 BIO_printf(bio_err,"verify error:%s\n",
2708 X509_verify_cert_error_string(verify_error));
2709 }
2710 /* Always print any error messages */
2711 ERR_print_errors(bio_err);
2712 return(0);
2713 }
2714
2715 if (s_brief)
2716 print_ssl_summary(bio_err, con);
2717
2718 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2719
2720 peer=SSL_get_peer_certificate(con);
2721 if (peer != NULL)
2722 {
2723 BIO_printf(bio_s_out,"Client certificate\n");
2724 PEM_write_bio_X509(bio_s_out,peer);
2725 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2726 BIO_printf(bio_s_out,"subject=%s\n",buf);
2727 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2728 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2729 X509_free(peer);
2730 }
2731
2732 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2733 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2734 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2735 ssl_print_sigalgs(bio_s_out, con);
2736 #ifndef OPENSSL_NO_EC
2737 ssl_print_point_formats(bio_s_out, con);
2738 ssl_print_curves(bio_s_out, con, 0);
2739 #endif
2740 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2741
2742 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2743 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2744 if (next_proto_neg)
2745 {
2746 BIO_printf(bio_s_out,"NEXTPROTO is ");
2747 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2748 BIO_printf(bio_s_out, "\n");
2749 }
2750 #endif
2751 {
2752 SRTP_PROTECTION_PROFILE *srtp_profile
2753 = SSL_get_selected_srtp_profile(con);
2754
2755 if(srtp_profile)
2756 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2757 srtp_profile->name);
2758 }
2759 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2760 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2761 TLS1_FLAGS_TLS_PADDING_BUG)
2762 BIO_printf(bio_s_out,
2763 "Peer has incorrect TLSv1 block padding\n");
2764 #ifndef OPENSSL_NO_KRB5
2765 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2766 if (client_princ != NULL)
2767 {
2768 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2769 client_princ);
2770 }
2771 #endif /* OPENSSL_NO_KRB5 */
2772 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2773 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2774 if (keymatexportlabel != NULL)
2775 {
2776 BIO_printf(bio_s_out, "Keying material exporter:\n");
2777 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2778 BIO_printf(bio_s_out, " Length: %i bytes\n",
2779 keymatexportlen);
2780 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2781 if (exportedkeymat != NULL)
2782 {
2783 if (!SSL_export_keying_material(con, exportedkeymat,
2784 keymatexportlen,
2785 keymatexportlabel,
2786 strlen(keymatexportlabel),
2787 NULL, 0, 0))
2788 {
2789 BIO_printf(bio_s_out, " Error\n");
2790 }
2791 else
2792 {
2793 BIO_printf(bio_s_out, " Keying material: ");
2794 for (i=0; i<keymatexportlen; i++)
2795 BIO_printf(bio_s_out, "%02X",
2796 exportedkeymat[i]);
2797 BIO_printf(bio_s_out, "\n");
2798 }
2799 OPENSSL_free(exportedkeymat);
2800 }
2801 }
2802
2803 return(1);
2804 }
2805
2806 #ifndef OPENSSL_NO_DH
2807 static DH *load_dh_param(const char *dhfile)
2808 {
2809 DH *ret=NULL;
2810 BIO *bio;
2811
2812 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2813 goto err;
2814 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2815 err:
2816 if (bio != NULL) BIO_free(bio);
2817 return(ret);
2818 }
2819 #endif
2820
2821 #if 0
2822 static int load_CA(SSL_CTX *ctx, char *file)
2823 {
2824 FILE *in;
2825 X509 *x=NULL;
2826
2827 if ((in=fopen(file,"r")) == NULL)
2828 return(0);
2829
2830 for (;;)
2831 {
2832 if (PEM_read_X509(in,&x,NULL) == NULL)
2833 break;
2834 SSL_CTX_add_client_CA(ctx,x);
2835 }
2836 if (x != NULL) X509_free(x);
2837 fclose(in);
2838 return(1);
2839 }
2840 #endif
2841
2842 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2843 {
2844 char *buf=NULL;
2845 int ret=1;
2846 int i,j,k,dot;
2847 SSL *con;
2848 const SSL_CIPHER *c;
2849 BIO *io,*ssl_bio,*sbio;
2850 #ifndef OPENSSL_NO_KRB5
2851 KSSL_CTX *kctx;
2852 #endif
2853
2854 buf=OPENSSL_malloc(bufsize);
2855 if (buf == NULL) return(0);
2856 io=BIO_new(BIO_f_buffer());
2857 ssl_bio=BIO_new(BIO_f_ssl());
2858 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2859
2860 #ifdef FIONBIO
2861 if (s_nbio)
2862 {
2863 unsigned long sl=1;
2864
2865 if (!s_quiet)
2866 BIO_printf(bio_err,"turning on non blocking io\n");
2867 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2868 ERR_print_errors(bio_err);
2869 }
2870 #endif
2871
2872 /* lets make the output buffer a reasonable size */
2873 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2874
2875 if ((con=SSL_new(ctx)) == NULL) goto err;
2876 #ifndef OPENSSL_NO_TLSEXT
2877 if (s_tlsextdebug)
2878 {
2879 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2880 SSL_set_tlsext_debug_arg(con, bio_s_out);
2881 }
2882 #endif
2883 #ifndef OPENSSL_NO_KRB5
2884 if ((kctx = kssl_ctx_new()) != NULL)
2885 {
2886 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2887 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2888 }
2889 #endif /* OPENSSL_NO_KRB5 */
2890 if(context) SSL_set_session_id_context(con, context,
2891 strlen((char *)context));
2892
2893 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2894 if (s_nbio_test)
2895 {
2896 BIO *test;
2897
2898 test=BIO_new(BIO_f_nbio_test());
2899 sbio=BIO_push(test,sbio);
2900 }
2901 SSL_set_bio(con,sbio,sbio);
2902 SSL_set_accept_state(con);
2903
2904 /* SSL_set_fd(con,s); */
2905 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2906 BIO_push(io,ssl_bio);
2907 #ifdef CHARSET_EBCDIC
2908 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2909 #endif
2910
2911 if (s_debug)
2912 {
2913 SSL_set_debug(con, 1);
2914 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2915 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2916 }
2917 if (s_msg)
2918 {
2919 #ifndef OPENSSL_NO_SSL_TRACE
2920 if (s_msg == 2)
2921 SSL_set_msg_callback(con, SSL_trace);
2922 else
2923 #endif
2924 SSL_set_msg_callback(con, msg_cb);
2925 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2926 }
2927
2928 for (;;)
2929 {
2930 if (hack)
2931 {
2932 i=SSL_accept(con);
2933 #ifndef OPENSSL_NO_SRP
2934 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2935 {
2936 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2937 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2938 if (srp_callback_parm.user)
2939 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2940 else
2941 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2942 i=SSL_accept(con);
2943 }
2944 #endif
2945 switch (SSL_get_error(con,i))
2946 {
2947 case SSL_ERROR_NONE:
2948 break;
2949 case SSL_ERROR_WANT_WRITE:
2950 case SSL_ERROR_WANT_READ:
2951 case SSL_ERROR_WANT_X509_LOOKUP:
2952 continue;
2953 case SSL_ERROR_SYSCALL:
2954 case SSL_ERROR_SSL:
2955 case SSL_ERROR_ZERO_RETURN:
2956 ret=1;
2957 goto err;
2958 /* break; */
2959 }
2960
2961 SSL_renegotiate(con);
2962 SSL_write(con,NULL,0);
2963 }
2964
2965 i=BIO_gets(io,buf,bufsize-1);
2966 if (i < 0) /* error */
2967 {
2968 if (!BIO_should_retry(io))
2969 {
2970 if (!s_quiet)
2971 ERR_print_errors(bio_err);
2972 goto err;
2973 }
2974 else
2975 {
2976 BIO_printf(bio_s_out,"read R BLOCK\n");
2977 #if defined(OPENSSL_SYS_NETWARE)
2978 delay(1000);
2979 #elif !defined(OPENSSL_SYS_MSDOS)
2980 sleep(1);
2981 #endif
2982 continue;
2983 }
2984 }
2985 else if (i == 0) /* end of input */
2986 {
2987 ret=1;
2988 goto end;
2989 }
2990
2991 /* else we have data */
2992 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2993 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2994 {
2995 char *p;
2996 X509 *peer;
2997 STACK_OF(SSL_CIPHER) *sk;
2998 static const char *space=" ";
2999
3000 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
3001 {
3002 if (strncmp("GET /renegcert", buf, 14) == 0)
3003 SSL_set_verify(con,
3004 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
3005 i=SSL_renegotiate(con);
3006 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
3007 i=SSL_do_handshake(con);
3008 if (i <= 0)
3009 {
3010 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3011 ERR_print_errors(bio_err);
3012 goto err;
3013 }
3014 /* EVIL HACK! */
3015 SSL_set_state(con, SSL_ST_ACCEPT);
3016 i=SSL_do_handshake(con);
3017 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3018 if (i <= 0)
3019 {
3020 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3021 ERR_print_errors(bio_err);
3022 goto err;
3023 }
3024 }
3025
3026 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3027 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3028 BIO_puts(io,"<pre>\n");
3029 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3030 BIO_puts(io,"\n");
3031 for (i=0; i<local_argc; i++)
3032 {
3033 BIO_puts(io,local_argv[i]);
3034 BIO_write(io," ",1);
3035 }
3036 BIO_puts(io,"\n");
3037
3038 BIO_printf(io,
3039 "Secure Renegotiation IS%s supported\n",
3040 SSL_get_secure_renegotiation_support(con) ?
3041 "" : " NOT");
3042
3043 /* The following is evil and should not really
3044 * be done */
3045 BIO_printf(io,"Ciphers supported in s_server binary\n");
3046 sk=SSL_get_ciphers(con);
3047 j=sk_SSL_CIPHER_num(sk);
3048 for (i=0; i<j; i++)
3049 {
3050 c=sk_SSL_CIPHER_value(sk,i);
3051 BIO_printf(io,"%-11s:%-25s",
3052 SSL_CIPHER_get_version(c),
3053 SSL_CIPHER_get_name(c));
3054 if ((((i+1)%2) == 0) && (i+1 != j))
3055 BIO_puts(io,"\n");
3056 }
3057 BIO_puts(io,"\n");
3058 p=SSL_get_shared_ciphers(con,buf,bufsize);
3059 if (p != NULL)
3060 {
3061 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3062 j=i=0;
3063 while (*p)
3064 {
3065 if (*p == ':')
3066 {
3067 BIO_write(io,space,26-j);
3068 i++;
3069 j=0;
3070 BIO_write(io,((i%3)?" ":"\n"),1);
3071 }
3072 else
3073 {
3074 BIO_write(io,p,1);
3075 j++;
3076 }
3077 p++;
3078 }
3079 BIO_puts(io,"\n");
3080 }
3081 ssl_print_sigalgs(io, con);
3082 #ifndef OPENSSL_NO_EC
3083 ssl_print_curves(io, con, 0);
3084 #endif
3085 BIO_printf(io,(SSL_cache_hit(con)
3086 ?"---\nReused, "
3087 :"---\nNew, "));
3088 c=SSL_get_current_cipher(con);
3089 BIO_printf(io,"%s, Cipher is %s\n",
3090 SSL_CIPHER_get_version(c),
3091 SSL_CIPHER_get_name(c));
3092 SSL_SESSION_print(io,SSL_get_session(con));
3093 BIO_printf(io,"---\n");
3094 print_stats(io,SSL_get_SSL_CTX(con));
3095 BIO_printf(io,"---\n");
3096 peer=SSL_get_peer_certificate(con);
3097 if (peer != NULL)
3098 {
3099 BIO_printf(io,"Client certificate\n");
3100 X509_print(io,peer);
3101 PEM_write_bio_X509(io,peer);
3102 }
3103 else
3104 BIO_puts(io,"no client certificate available\n");
3105 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3106 break;
3107 }
3108 else if ((www == 2 || www == 3)
3109 && (strncmp("GET /",buf,5) == 0))
3110 {
3111 BIO *file;
3112 char *p,*e;
3113 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3114
3115 /* skip the '/' */
3116 p= &(buf[5]);
3117
3118 dot = 1;
3119 for (e=p; *e != '\0'; e++)
3120 {
3121 if (e[0] == ' ')
3122 break;
3123
3124 switch (dot)
3125 {
3126 case 1:
3127 dot = (e[0] == '.') ? 2 : 0;
3128 break;
3129 case 2:
3130 dot = (e[0] == '.') ? 3 : 0;
3131 break;
3132 case 3:
3133 dot = (e[0] == '/') ? -1 : 0;
3134 break;
3135 }
3136 if (dot == 0)
3137 dot = (e[0] == '/') ? 1 : 0;
3138 }
3139 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3140
3141 if (*e == '\0')
3142 {
3143 BIO_puts(io,text);
3144 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3145 break;
3146 }
3147 *e='\0';
3148
3149 if (dot)
3150 {
3151 BIO_puts(io,text);
3152 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3153 break;
3154 }
3155
3156 if (*p == '/')
3157 {
3158 BIO_puts(io,text);
3159 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3160 break;
3161 }
3162
3163 #if 0
3164 /* append if a directory lookup */
3165 if (e[-1] == '/')
3166 strcat(p,"index.html");
3167 #endif
3168
3169 /* if a directory, do the index thang */
3170 if (app_isdir(p)>0)
3171 {
3172 #if 0 /* must check buffer size */
3173 strcat(p,"/index.html");
3174 #else
3175 BIO_puts(io,text);
3176 BIO_printf(io,"'%s' is a directory\r\n",p);
3177 break;
3178 #endif
3179 }
3180
3181 if ((file=BIO_new_file(p,"r")) == NULL)
3182 {
3183 BIO_puts(io,text);
3184 BIO_printf(io,"Error opening '%s'\r\n",p);
3185 ERR_print_errors(io);
3186 break;
3187 }
3188
3189 if (!s_quiet)
3190 BIO_printf(bio_err,"FILE:%s\n",p);
3191
3192 if (www == 2)
3193 {
3194 i=strlen(p);
3195 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3196 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3197 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3198 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3199 else
3200 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3201 }
3202 /* send the file */
3203 for (;;)
3204 {
3205 i=BIO_read(file,buf,bufsize);
3206 if (i <= 0) break;
3207
3208 #ifdef RENEG
3209 total_bytes+=i;
3210 fprintf(stderr,"%d\n",i);
3211 if (total_bytes > 3*1024)
3212 {
3213 total_bytes=0;
3214 fprintf(stderr,"RENEGOTIATE\n");
3215 SSL_renegotiate(con);
3216 }
3217 #endif
3218
3219 for (j=0; j<i; )
3220 {
3221 #ifdef RENEG
3222 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3223 #endif
3224 k=BIO_write(io,&(buf[j]),i-j);
3225 if (k <= 0)
3226 {
3227 if (!BIO_should_retry(io))
3228 goto write_error;
3229 else
3230 {
3231 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3232 }
3233 }
3234 else
3235 {
3236 j+=k;
3237 }
3238 }
3239 }
3240 write_error:
3241 BIO_free(file);
3242 break;
3243 }
3244 }
3245
3246 for (;;)
3247 {
3248 i=(int)BIO_flush(io);
3249 if (i <= 0)
3250 {
3251 if (!BIO_should_retry(io))
3252 break;
3253 }
3254 else
3255 break;
3256 }
3257 end:
3258 #if 1
3259 /* make sure we re-use sessions */
3260 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3261 #else
3262 /* This kills performance */
3263 /* SSL_shutdown(con); A shutdown gets sent in the
3264 * BIO_free_all(io) procession */
3265 #endif
3266
3267 err:
3268
3269 if (ret >= 0)
3270 BIO_printf(bio_s_out,"ACCEPT\n");
3271
3272 if (buf != NULL) OPENSSL_free(buf);
3273 if (io != NULL) BIO_free_all(io);
3274 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3275 return(ret);
3276 }
3277
3278 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3279 {
3280 char *buf=NULL;
3281 int i;
3282 int ret=1;
3283 SSL *con;
3284 BIO *io,*ssl_bio,*sbio;
3285 #ifndef OPENSSL_NO_KRB5
3286 KSSL_CTX *kctx;
3287 #endif
3288
3289 buf=OPENSSL_malloc(bufsize);
3290 if (buf == NULL) return(0);
3291 io=BIO_new(BIO_f_buffer());
3292 ssl_bio=BIO_new(BIO_f_ssl());
3293 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3294
3295 /* lets make the output buffer a reasonable size */
3296 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3297
3298 if ((con=SSL_new(ctx)) == NULL) goto err;
3299 #ifndef OPENSSL_NO_TLSEXT
3300 if (s_tlsextdebug)
3301 {
3302 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3303 SSL_set_tlsext_debug_arg(con, bio_s_out);
3304 }
3305 #endif
3306 #ifndef OPENSSL_NO_KRB5
3307 if ((kctx = kssl_ctx_new()) != NULL)
3308 {
3309 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3310 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3311 }
3312 #endif /* OPENSSL_NO_KRB5 */
3313 if(context) SSL_set_session_id_context(con, context,
3314 strlen((char *)context));
3315
3316 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3317 SSL_set_bio(con,sbio,sbio);
3318 SSL_set_accept_state(con);
3319
3320 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3321 BIO_push(io,ssl_bio);
3322 #ifdef CHARSET_EBCDIC
3323 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3324 #endif
3325
3326 if (s_debug)
3327 {
3328 SSL_set_debug(con, 1);
3329 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3330 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3331 }
3332 if (s_msg)
3333 {
3334 #ifndef OPENSSL_NO_SSL_TRACE
3335 if (s_msg == 2)
3336 SSL_set_msg_callback(con, SSL_trace);
3337 else
3338 #endif
3339 SSL_set_msg_callback(con, msg_cb);
3340 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3341 }
3342
3343 for (;;)
3344 {
3345 i = BIO_do_handshake(io);
3346 if (i > 0)
3347 break;
3348 if (!BIO_should_retry(io))
3349 {
3350 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3351 ERR_print_errors(bio_err);
3352 goto end;
3353 }
3354 }
3355 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3356 print_ssl_summary(bio_err, con);
3357
3358 for (;;)
3359 {
3360 i=BIO_gets(io,buf,bufsize-1);
3361 if (i < 0) /* error */
3362 {
3363 if (!BIO_should_retry(io))
3364 {
3365 if (!s_quiet)
3366 ERR_print_errors(bio_err);
3367 goto err;
3368 }
3369 else
3370 {
3371 BIO_printf(bio_s_out,"read R BLOCK\n");
3372 #if defined(OPENSSL_SYS_NETWARE)
3373 delay(1000);
3374 #elif !defined(OPENSSL_SYS_MSDOS)
3375 sleep(1);
3376 #endif
3377 continue;
3378 }
3379 }
3380 else if (i == 0) /* end of input */
3381 {
3382 ret=1;
3383 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3384 goto end;
3385 }
3386 else
3387 {
3388 char *p = buf + i - 1;
3389 while(i && (*p == '\n' || *p == '\r'))
3390 {
3391 p--;
3392 i--;
3393 }
3394 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3395 {
3396 ret = 1;
3397 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3398 goto end;
3399 }
3400 BUF_reverse((unsigned char *)buf, NULL, i);
3401 buf[i] = '\n';
3402 BIO_write(io, buf, i + 1);
3403 for (;;)
3404 {
3405 i = BIO_flush(io);
3406 if (i > 0)
3407 break;
3408 if (!BIO_should_retry(io))
3409 goto end;
3410 }
3411 }
3412 }
3413 end:
3414 /* make sure we re-use sessions */
3415 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3416
3417 err:
3418
3419 if (buf != NULL) OPENSSL_free(buf);
3420 if (io != NULL) BIO_free_all(io);
3421 return(ret);
3422 }
3423
3424 #ifndef OPENSSL_NO_RSA
3425 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3426 {
3427 BIGNUM *bn = NULL;
3428 static RSA *rsa_tmp=NULL;
3429
3430 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3431 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3432 if (!rsa_tmp && bn)
3433 {
3434 if (!s_quiet)
3435 {
3436 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3437 (void)BIO_flush(bio_err);
3438 }
3439 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3440 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3441 {
3442 if(rsa_tmp) RSA_free(rsa_tmp);
3443 rsa_tmp = NULL;
3444 }
3445 if (!s_quiet)
3446 {
3447 BIO_printf(bio_err,"\n");
3448 (void)BIO_flush(bio_err);
3449 }
3450 BN_free(bn);
3451 }
3452 return(rsa_tmp);
3453 }
3454 #endif
3455
3456 #define MAX_SESSION_ID_ATTEMPTS 10
3457 static int generate_session_id(const SSL *ssl, unsigned char *id,
3458 unsigned int *id_len)
3459 {
3460 unsigned int count = 0;
3461 do {
3462 RAND_pseudo_bytes(id, *id_len);
3463 /* Prefix the session_id with the required prefix. NB: If our
3464 * prefix is too long, clip it - but there will be worse effects
3465 * anyway, eg. the server could only possibly create 1 session
3466 * ID (ie. the prefix!) so all future session negotiations will
3467 * fail due to conflicts. */
3468 memcpy(id, session_id_prefix,
3469 (strlen(session_id_prefix) < *id_len) ?
3470 strlen(session_id_prefix) : *id_len);
3471 }
3472 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3473 (++count < MAX_SESSION_ID_ATTEMPTS));
3474 if(count >= MAX_SESSION_ID_ATTEMPTS)
3475 return 0;
3476 return 1;
3477 }
3478
3479 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3480 * structures without any serialisation. This hides some bugs which only
3481 * become apparent in deployed servers. By implementing a basic external
3482 * session cache some issues can be debugged using s_server.
3483 */
3484
3485 typedef struct simple_ssl_session_st
3486 {
3487 unsigned char *id;
3488 unsigned int idlen;
3489 unsigned char *der;
3490 int derlen;
3491 struct simple_ssl_session_st *next;
3492 } simple_ssl_session;
3493
3494 static simple_ssl_session *first = NULL;
3495
3496 static int add_session(SSL *ssl, SSL_SESSION *session)
3497 {
3498 simple_ssl_session *sess;
3499 unsigned char *p;
3500
3501 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3502
3503 SSL_SESSION_get_id(session, &sess->idlen);
3504 sess->derlen = i2d_SSL_SESSION(session, NULL);
3505
3506 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3507
3508 sess->der = OPENSSL_malloc(sess->derlen);
3509 p = sess->der;
3510 i2d_SSL_SESSION(session, &p);
3511
3512 sess->next = first;
3513 first = sess;
3514 BIO_printf(bio_err, "New session added to external cache\n");
3515 return 0;
3516 }
3517
3518 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3519 int *do_copy)
3520 {
3521 simple_ssl_session *sess;
3522 *do_copy = 0;
3523 for (sess = first; sess; sess = sess->next)
3524 {
3525 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3526 {
3527 const unsigned char *p = sess->der;
3528 BIO_printf(bio_err, "Lookup session: cache hit\n");
3529 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3530 }
3531 }
3532 BIO_printf(bio_err, "Lookup session: cache miss\n");
3533 return NULL;
3534 }
3535
3536 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3537 {
3538 simple_ssl_session *sess, *prev = NULL;
3539 const unsigned char *id;
3540 unsigned int idlen;
3541 id = SSL_SESSION_get_id(session, &idlen);
3542 for (sess = first; sess; sess = sess->next)
3543 {
3544 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3545 {
3546 if(prev)
3547 prev->next = sess->next;
3548 else
3549 first = sess->next;
3550 OPENSSL_free(sess->id);
3551 OPENSSL_free(sess->der);
3552 OPENSSL_free(sess);
3553 return;
3554 }
3555 prev = sess;
3556 }
3557 }
3558
3559 static void init_session_cache_ctx(SSL_CTX *sctx)
3560 {
3561 SSL_CTX_set_session_cache_mode(sctx,
3562 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3563 SSL_CTX_sess_set_new_cb(sctx, add_session);
3564 SSL_CTX_sess_set_get_cb(sctx, get_session);
3565 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3566 }
3567
3568 static void free_sessions(void)
3569 {
3570 simple_ssl_session *sess, *tsess;
3571 for (sess = first; sess;)
3572 {
3573 OPENSSL_free(sess->id);
3574 OPENSSL_free(sess->der);
3575 tsess = sess;
3576 sess = sess->next;
3577 OPENSSL_free(tsess);
3578 }
3579 first = NULL;
3580 }