]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Delegate command line handling for many common options in s_client/s_server
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220 const char *vfyCApath, const char *vfyCAfile,
221 const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238 0x47,0x74,0xE8,0x33,
239 };
240 static unsigned char dh512_g[]={
241 0x02,
242 };
243
244 static DH *get_dh512(void)
245 {
246 DH *dh=NULL;
247
248 if ((dh=DH_new()) == NULL) return(NULL);
249 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251 if ((dh->p == NULL) || (dh->g == NULL))
252 return(NULL);
253 return(dh);
254 }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2 "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_brief=0;
304
305 static char *keymatexportlabel=NULL;
306 static int keymatexportlen=20;
307
308 static int hack=0;
309 #ifndef OPENSSL_NO_ENGINE
310 static char *engine_id=NULL;
311 #endif
312 static const char *session_id_prefix=NULL;
313
314 static int enable_timeouts = 0;
315 static long socket_mtu;
316 #ifndef OPENSSL_NO_DTLS1
317 static int cert_chain = 0;
318 #endif
319
320 #ifndef OPENSSL_NO_TLSEXT
321 static BIO *authz_in = NULL;
322 static const char *s_authz_file = NULL;
323 #endif
324
325 #ifndef OPENSSL_NO_PSK
326 static char *psk_identity="Client_identity";
327 char *psk_key=NULL; /* by default PSK is not used */
328
329 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
330 unsigned char *psk, unsigned int max_psk_len)
331 {
332 unsigned int psk_len = 0;
333 int ret;
334 BIGNUM *bn = NULL;
335
336 if (s_debug)
337 BIO_printf(bio_s_out,"psk_server_cb\n");
338 if (!identity)
339 {
340 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
341 goto out_err;
342 }
343 if (s_debug)
344 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
345 identity ? (int)strlen(identity) : 0, identity);
346
347 /* here we could lookup the given identity e.g. from a database */
348 if (strcmp(identity, psk_identity) != 0)
349 {
350 BIO_printf(bio_s_out, "PSK error: client identity not found"
351 " (got '%s' expected '%s')\n", identity,
352 psk_identity);
353 goto out_err;
354 }
355 if (s_debug)
356 BIO_printf(bio_s_out, "PSK client identity found\n");
357
358 /* convert the PSK key to binary */
359 ret = BN_hex2bn(&bn, psk_key);
360 if (!ret)
361 {
362 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
363 if (bn)
364 BN_free(bn);
365 return 0;
366 }
367 if (BN_num_bytes(bn) > (int)max_psk_len)
368 {
369 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
370 max_psk_len, BN_num_bytes(bn));
371 BN_free(bn);
372 return 0;
373 }
374
375 ret = BN_bn2bin(bn, psk);
376 BN_free(bn);
377
378 if (ret < 0)
379 goto out_err;
380 psk_len = (unsigned int)ret;
381
382 if (s_debug)
383 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
384 return psk_len;
385 out_err:
386 if (s_debug)
387 BIO_printf(bio_err, "Error in PSK server callback\n");
388 return 0;
389 }
390 #endif
391
392 #ifndef OPENSSL_NO_SRP
393 /* This is a context that we pass to callbacks */
394 typedef struct srpsrvparm_st
395 {
396 char *login;
397 SRP_VBASE *vb;
398 SRP_user_pwd *user;
399 } srpsrvparm;
400
401 /* This callback pretends to require some asynchronous logic in order to obtain
402 a verifier. When the callback is called for a new connection we return
403 with a negative value. This will provoke the accept etc to return with
404 an LOOKUP_X509. The main logic of the reinvokes the suspended call
405 (which would normally occur after a worker has finished) and we
406 set the user parameters.
407 */
408 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
409 {
410 srpsrvparm *p = (srpsrvparm *)arg;
411 if (p->login == NULL && p->user == NULL )
412 {
413 p->login = SSL_get_srp_username(s);
414 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
415 return (-1) ;
416 }
417
418 if (p->user == NULL)
419 {
420 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
421 return SSL3_AL_FATAL;
422 }
423 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
424 p->user->info) < 0)
425 {
426 *ad = SSL_AD_INTERNAL_ERROR;
427 return SSL3_AL_FATAL;
428 }
429 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
430 /* need to check whether there are memory leaks */
431 p->user = NULL;
432 p->login = NULL;
433 return SSL_ERROR_NONE;
434 }
435
436 #endif
437
438 #ifdef MONOLITH
439 static void s_server_init(void)
440 {
441 accept_socket=-1;
442 s_server_verify=SSL_VERIFY_NONE;
443 s_dcert_file=NULL;
444 s_dkey_file=NULL;
445 s_dchain_file=NULL;
446 s_cert_file=TEST_CERT;
447 s_key_file=NULL;
448 s_chain_file=NULL;
449 #ifndef OPENSSL_NO_TLSEXT
450 s_cert_file2=TEST_CERT2;
451 s_key_file2=NULL;
452 ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455 s_nbio=0;
456 #endif
457 s_nbio_test=0;
458 ctx=NULL;
459 www=0;
460
461 bio_s_out=NULL;
462 s_debug=0;
463 s_msg=0;
464 s_quiet=0;
465 s_brief=0;
466 hack=0;
467 #ifndef OPENSSL_NO_ENGINE
468 engine_id=NULL;
469 #endif
470 }
471 #endif
472
473 static void sv_usage(void)
474 {
475 BIO_printf(bio_err,"usage: s_server [args ...]\n");
476 BIO_printf(bio_err,"\n");
477 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
478 BIO_printf(bio_err," -context arg - set session ID context\n");
479 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
480 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
481 BIO_printf(bio_err," -cert arg - certificate file to use\n");
482 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
483 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
484 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
485 " The CRL(s) are appended to the certificate file\n");
486 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
487 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
488 " the certificate file.\n");
489 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
490 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
491 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
492 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
493 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
494 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
495 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
496 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
497 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
498 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
499 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
500 BIO_printf(bio_err," or a default set of parameters is used\n");
501 #ifndef OPENSSL_NO_ECDH
502 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
503 " Use \"openssl ecparam -list_curves\" for all names\n" \
504 " (default is nistp256).\n");
505 #endif
506 #ifdef FIONBIO
507 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
508 #endif
509 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
510 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
511 BIO_printf(bio_err," -debug - Print more output\n");
512 BIO_printf(bio_err," -msg - Show protocol messages\n");
513 BIO_printf(bio_err," -state - Print the SSL states\n");
514 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
515 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
516 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
517 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
518 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
519 BIO_printf(bio_err," -quiet - No server output\n");
520 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
521 #ifndef OPENSSL_NO_PSK
522 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
523 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
524 # ifndef OPENSSL_NO_JPAKE
525 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
526 # endif
527 #endif
528 #ifndef OPENSSL_NO_SRP
529 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
530 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
531 #endif
532 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
533 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
534 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
535 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
536 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
537 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
538 BIO_printf(bio_err," -timeout - Enable timeouts\n");
539 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
540 BIO_printf(bio_err," -chain - Read a certificate chain\n");
541 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
542 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
543 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
544 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
545 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
546 #ifndef OPENSSL_NO_DH
547 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
548 #endif
549 #ifndef OPENSSL_NO_ECDH
550 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
551 #endif
552 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
553 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
554 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
555 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
557 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
558 #ifndef OPENSSL_NO_ENGINE
559 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
560 #endif
561 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
562 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
563 #ifndef OPENSSL_NO_TLSEXT
564 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
565 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
566 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
567 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
568 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
569 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
570 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
571 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
572 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
573 # ifndef OPENSSL_NO_NEXTPROTONEG
574 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
575 # endif
576 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
577 #endif
578 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
579 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
580 }
581
582 static int local_argc=0;
583 static char **local_argv;
584
585 #ifdef CHARSET_EBCDIC
586 static int ebcdic_new(BIO *bi);
587 static int ebcdic_free(BIO *a);
588 static int ebcdic_read(BIO *b, char *out, int outl);
589 static int ebcdic_write(BIO *b, const char *in, int inl);
590 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
591 static int ebcdic_gets(BIO *bp, char *buf, int size);
592 static int ebcdic_puts(BIO *bp, const char *str);
593
594 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
595 static BIO_METHOD methods_ebcdic=
596 {
597 BIO_TYPE_EBCDIC_FILTER,
598 "EBCDIC/ASCII filter",
599 ebcdic_write,
600 ebcdic_read,
601 ebcdic_puts,
602 ebcdic_gets,
603 ebcdic_ctrl,
604 ebcdic_new,
605 ebcdic_free,
606 };
607
608 typedef struct
609 {
610 size_t alloced;
611 char buff[1];
612 } EBCDIC_OUTBUFF;
613
614 BIO_METHOD *BIO_f_ebcdic_filter()
615 {
616 return(&methods_ebcdic);
617 }
618
619 static int ebcdic_new(BIO *bi)
620 {
621 EBCDIC_OUTBUFF *wbuf;
622
623 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
624 wbuf->alloced = 1024;
625 wbuf->buff[0] = '\0';
626
627 bi->ptr=(char *)wbuf;
628 bi->init=1;
629 bi->flags=0;
630 return(1);
631 }
632
633 static int ebcdic_free(BIO *a)
634 {
635 if (a == NULL) return(0);
636 if (a->ptr != NULL)
637 OPENSSL_free(a->ptr);
638 a->ptr=NULL;
639 a->init=0;
640 a->flags=0;
641 return(1);
642 }
643
644 static int ebcdic_read(BIO *b, char *out, int outl)
645 {
646 int ret=0;
647
648 if (out == NULL || outl == 0) return(0);
649 if (b->next_bio == NULL) return(0);
650
651 ret=BIO_read(b->next_bio,out,outl);
652 if (ret > 0)
653 ascii2ebcdic(out,out,ret);
654 return(ret);
655 }
656
657 static int ebcdic_write(BIO *b, const char *in, int inl)
658 {
659 EBCDIC_OUTBUFF *wbuf;
660 int ret=0;
661 int num;
662 unsigned char n;
663
664 if ((in == NULL) || (inl <= 0)) return(0);
665 if (b->next_bio == NULL) return(0);
666
667 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
668
669 if (inl > (num = wbuf->alloced))
670 {
671 num = num + num; /* double the size */
672 if (num < inl)
673 num = inl;
674 OPENSSL_free(wbuf);
675 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
676
677 wbuf->alloced = num;
678 wbuf->buff[0] = '\0';
679
680 b->ptr=(char *)wbuf;
681 }
682
683 ebcdic2ascii(wbuf->buff, in, inl);
684
685 ret=BIO_write(b->next_bio, wbuf->buff, inl);
686
687 return(ret);
688 }
689
690 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
691 {
692 long ret;
693
694 if (b->next_bio == NULL) return(0);
695 switch (cmd)
696 {
697 case BIO_CTRL_DUP:
698 ret=0L;
699 break;
700 default:
701 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
702 break;
703 }
704 return(ret);
705 }
706
707 static int ebcdic_gets(BIO *bp, char *buf, int size)
708 {
709 int i, ret=0;
710 if (bp->next_bio == NULL) return(0);
711 /* return(BIO_gets(bp->next_bio,buf,size));*/
712 for (i=0; i<size-1; ++i)
713 {
714 ret = ebcdic_read(bp,&buf[i],1);
715 if (ret <= 0)
716 break;
717 else if (buf[i] == '\n')
718 {
719 ++i;
720 break;
721 }
722 }
723 if (i < size)
724 buf[i] = '\0';
725 return (ret < 0 && i == 0) ? ret : i;
726 }
727
728 static int ebcdic_puts(BIO *bp, const char *str)
729 {
730 if (bp->next_bio == NULL) return(0);
731 return ebcdic_write(bp, str, strlen(str));
732 }
733 #endif
734
735 #ifndef OPENSSL_NO_TLSEXT
736
737 /* This is a context that we pass to callbacks */
738 typedef struct tlsextctx_st {
739 char * servername;
740 BIO * biodebug;
741 int extension_error;
742 } tlsextctx;
743
744
745 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
746 {
747 tlsextctx * p = (tlsextctx *) arg;
748 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
749 if (servername && p->biodebug)
750 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
751
752 if (!p->servername)
753 return SSL_TLSEXT_ERR_NOACK;
754
755 if (servername)
756 {
757 if (strcmp(servername,p->servername))
758 return p->extension_error;
759 if (ctx2)
760 {
761 BIO_printf(p->biodebug,"Switching server context.\n");
762 SSL_set_SSL_CTX(s,ctx2);
763 }
764 }
765 return SSL_TLSEXT_ERR_OK;
766 }
767
768 /* Structure passed to cert status callback */
769
770 typedef struct tlsextstatusctx_st {
771 /* Default responder to use */
772 char *host, *path, *port;
773 int use_ssl;
774 int timeout;
775 BIO *err;
776 int verbose;
777 } tlsextstatusctx;
778
779 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
780
781 /* Certificate Status callback. This is called when a client includes a
782 * certificate status request extension.
783 *
784 * This is a simplified version. It examines certificates each time and
785 * makes one OCSP responder query for each request.
786 *
787 * A full version would store details such as the OCSP certificate IDs and
788 * minimise the number of OCSP responses by caching them until they were
789 * considered "expired".
790 */
791
792 static int cert_status_cb(SSL *s, void *arg)
793 {
794 tlsextstatusctx *srctx = arg;
795 BIO *err = srctx->err;
796 char *host, *port, *path;
797 int use_ssl;
798 unsigned char *rspder = NULL;
799 int rspderlen;
800 STACK_OF(OPENSSL_STRING) *aia = NULL;
801 X509 *x = NULL;
802 X509_STORE_CTX inctx;
803 X509_OBJECT obj;
804 OCSP_REQUEST *req = NULL;
805 OCSP_RESPONSE *resp = NULL;
806 OCSP_CERTID *id = NULL;
807 STACK_OF(X509_EXTENSION) *exts;
808 int ret = SSL_TLSEXT_ERR_NOACK;
809 int i;
810 #if 0
811 STACK_OF(OCSP_RESPID) *ids;
812 SSL_get_tlsext_status_ids(s, &ids);
813 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
814 #endif
815 if (srctx->verbose)
816 BIO_puts(err, "cert_status: callback called\n");
817 /* Build up OCSP query from server certificate */
818 x = SSL_get_certificate(s);
819 aia = X509_get1_ocsp(x);
820 if (aia)
821 {
822 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
823 &host, &port, &path, &use_ssl))
824 {
825 BIO_puts(err, "cert_status: can't parse AIA URL\n");
826 goto err;
827 }
828 if (srctx->verbose)
829 BIO_printf(err, "cert_status: AIA URL: %s\n",
830 sk_OPENSSL_STRING_value(aia, 0));
831 }
832 else
833 {
834 if (!srctx->host)
835 {
836 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
837 goto done;
838 }
839 host = srctx->host;
840 path = srctx->path;
841 port = srctx->port;
842 use_ssl = srctx->use_ssl;
843 }
844
845 if (!X509_STORE_CTX_init(&inctx,
846 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
847 NULL, NULL))
848 goto err;
849 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
850 X509_get_issuer_name(x),&obj) <= 0)
851 {
852 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
853 X509_STORE_CTX_cleanup(&inctx);
854 goto done;
855 }
856 req = OCSP_REQUEST_new();
857 if (!req)
858 goto err;
859 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
860 X509_free(obj.data.x509);
861 X509_STORE_CTX_cleanup(&inctx);
862 if (!id)
863 goto err;
864 if (!OCSP_request_add0_id(req, id))
865 goto err;
866 id = NULL;
867 /* Add any extensions to the request */
868 SSL_get_tlsext_status_exts(s, &exts);
869 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
870 {
871 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
872 if (!OCSP_REQUEST_add_ext(req, ext, -1))
873 goto err;
874 }
875 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
876 srctx->timeout);
877 if (!resp)
878 {
879 BIO_puts(err, "cert_status: error querying responder\n");
880 goto done;
881 }
882 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
883 if (rspderlen <= 0)
884 goto err;
885 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
886 if (srctx->verbose)
887 {
888 BIO_puts(err, "cert_status: ocsp response sent:\n");
889 OCSP_RESPONSE_print(err, resp, 2);
890 }
891 ret = SSL_TLSEXT_ERR_OK;
892 done:
893 if (ret != SSL_TLSEXT_ERR_OK)
894 ERR_print_errors(err);
895 if (aia)
896 {
897 OPENSSL_free(host);
898 OPENSSL_free(path);
899 OPENSSL_free(port);
900 X509_email_free(aia);
901 }
902 if (id)
903 OCSP_CERTID_free(id);
904 if (req)
905 OCSP_REQUEST_free(req);
906 if (resp)
907 OCSP_RESPONSE_free(resp);
908 return ret;
909 err:
910 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
911 goto done;
912 }
913
914 # ifndef OPENSSL_NO_NEXTPROTONEG
915 /* This is the context that we pass to next_proto_cb */
916 typedef struct tlsextnextprotoctx_st {
917 unsigned char *data;
918 unsigned int len;
919 } tlsextnextprotoctx;
920
921 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
922 {
923 tlsextnextprotoctx *next_proto = arg;
924
925 *data = next_proto->data;
926 *len = next_proto->len;
927
928 return SSL_TLSEXT_ERR_OK;
929 }
930 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
931 #endif
932
933 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
934 {
935 /* disable resumption for sessions with forward secure ciphers */
936 return is_forward_secure;
937 }
938
939 int MAIN(int, char **);
940
941 #ifndef OPENSSL_NO_JPAKE
942 static char *jpake_secret = NULL;
943 #endif
944 #ifndef OPENSSL_NO_SRP
945 static srpsrvparm srp_callback_parm;
946 #endif
947 static char *srtp_profiles = NULL;
948 static unsigned char *checkhost = NULL, *checkemail = NULL;
949 static char *checkip = NULL;
950
951
952 int MAIN(int argc, char *argv[])
953 {
954 X509_VERIFY_PARAM *vpm = NULL;
955 int badarg = 0;
956 short port=PORT;
957 char *CApath=NULL,*CAfile=NULL;
958 char *chCApath=NULL,*chCAfile=NULL;
959 char *vfyCApath=NULL,*vfyCAfile=NULL;
960 unsigned char *context = NULL;
961 char *dhfile = NULL;
962 #ifndef OPENSSL_NO_ECDH
963 char *named_curve = NULL;
964 #endif
965 int badop=0;
966 int ret=1;
967 int build_chain = 0;
968 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
969 int state=0;
970 const SSL_METHOD *meth=NULL;
971 int socket_type=SOCK_STREAM;
972 ENGINE *e=NULL;
973 char *inrand=NULL;
974 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
975 char *passarg = NULL, *pass = NULL;
976 char *dpassarg = NULL, *dpass = NULL;
977 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
978 X509 *s_cert = NULL, *s_dcert = NULL;
979 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
980 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
981 int no_cache = 0, ext_cache = 0;
982 int rev = 0;
983 #ifndef OPENSSL_NO_TLSEXT
984 EVP_PKEY *s_key2 = NULL;
985 X509 *s_cert2 = NULL;
986 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
987 # ifndef OPENSSL_NO_NEXTPROTONEG
988 const char *next_proto_neg_in = NULL;
989 tlsextnextprotoctx next_proto;
990 # endif
991 #endif
992 #ifndef OPENSSL_NO_PSK
993 /* by default do not send a PSK identity hint */
994 static char *psk_identity_hint=NULL;
995 #endif
996 #ifndef OPENSSL_NO_SRP
997 char *srpuserseed = NULL;
998 char *srp_verifier_file = NULL;
999 #endif
1000 SSL_EXCERT *exc = NULL;
1001 SSL_CONF_CTX *cctx = NULL;
1002 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1003
1004 meth=SSLv23_server_method();
1005
1006 local_argc=argc;
1007 local_argv=argv;
1008
1009 apps_startup();
1010 #ifdef MONOLITH
1011 s_server_init();
1012 #endif
1013
1014 if (bio_err == NULL)
1015 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1016
1017 if (!load_config(bio_err, NULL))
1018 goto end;
1019
1020 cctx = SSL_CONF_CTX_new();
1021 if (!cctx)
1022 goto end;
1023 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1024
1025 verify_depth=0;
1026 #ifdef FIONBIO
1027 s_nbio=0;
1028 #endif
1029 s_nbio_test=0;
1030
1031 argc--;
1032 argv++;
1033
1034 while (argc >= 1)
1035 {
1036 if ((strcmp(*argv,"-port") == 0) ||
1037 (strcmp(*argv,"-accept") == 0))
1038 {
1039 if (--argc < 1) goto bad;
1040 if (!extract_port(*(++argv),&port))
1041 goto bad;
1042 }
1043 else if (strcmp(*argv,"-verify") == 0)
1044 {
1045 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1046 if (--argc < 1) goto bad;
1047 verify_depth=atoi(*(++argv));
1048 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1049 }
1050 else if (strcmp(*argv,"-Verify") == 0)
1051 {
1052 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1053 SSL_VERIFY_CLIENT_ONCE;
1054 if (--argc < 1) goto bad;
1055 verify_depth=atoi(*(++argv));
1056 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1057 }
1058 else if (strcmp(*argv,"-context") == 0)
1059 {
1060 if (--argc < 1) goto bad;
1061 context= (unsigned char *)*(++argv);
1062 }
1063 else if (strcmp(*argv,"-cert") == 0)
1064 {
1065 if (--argc < 1) goto bad;
1066 s_cert_file= *(++argv);
1067 }
1068 #ifndef OPENSSL_NO_TLSEXT
1069 else if (strcmp(*argv,"-authz") == 0)
1070 {
1071 if (--argc < 1) goto bad;
1072 s_authz_file = *(++argv);
1073 }
1074 #endif
1075 else if (strcmp(*argv,"-certform") == 0)
1076 {
1077 if (--argc < 1) goto bad;
1078 s_cert_format = str2fmt(*(++argv));
1079 }
1080 else if (strcmp(*argv,"-key") == 0)
1081 {
1082 if (--argc < 1) goto bad;
1083 s_key_file= *(++argv);
1084 }
1085 else if (strcmp(*argv,"-keyform") == 0)
1086 {
1087 if (--argc < 1) goto bad;
1088 s_key_format = str2fmt(*(++argv));
1089 }
1090 else if (strcmp(*argv,"-pass") == 0)
1091 {
1092 if (--argc < 1) goto bad;
1093 passarg = *(++argv);
1094 }
1095 else if (strcmp(*argv,"-cert_chain") == 0)
1096 {
1097 if (--argc < 1) goto bad;
1098 s_chain_file= *(++argv);
1099 }
1100 else if (strcmp(*argv,"-dhparam") == 0)
1101 {
1102 if (--argc < 1) goto bad;
1103 dhfile = *(++argv);
1104 }
1105 else if (strcmp(*argv,"-dcertform") == 0)
1106 {
1107 if (--argc < 1) goto bad;
1108 s_dcert_format = str2fmt(*(++argv));
1109 }
1110 else if (strcmp(*argv,"-dcert") == 0)
1111 {
1112 if (--argc < 1) goto bad;
1113 s_dcert_file= *(++argv);
1114 }
1115 else if (strcmp(*argv,"-dkeyform") == 0)
1116 {
1117 if (--argc < 1) goto bad;
1118 s_dkey_format = str2fmt(*(++argv));
1119 }
1120 else if (strcmp(*argv,"-dpass") == 0)
1121 {
1122 if (--argc < 1) goto bad;
1123 dpassarg = *(++argv);
1124 }
1125 else if (strcmp(*argv,"-dkey") == 0)
1126 {
1127 if (--argc < 1) goto bad;
1128 s_dkey_file= *(++argv);
1129 }
1130 else if (strcmp(*argv,"-dcert_chain") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 s_dchain_file= *(++argv);
1134 }
1135 else if (strcmp(*argv,"-nocert") == 0)
1136 {
1137 nocert=1;
1138 }
1139 else if (strcmp(*argv,"-CApath") == 0)
1140 {
1141 if (--argc < 1) goto bad;
1142 CApath= *(++argv);
1143 }
1144 else if (strcmp(*argv,"-chainCApath") == 0)
1145 {
1146 if (--argc < 1) goto bad;
1147 chCApath= *(++argv);
1148 }
1149 else if (strcmp(*argv,"-verifyCApath") == 0)
1150 {
1151 if (--argc < 1) goto bad;
1152 vfyCApath= *(++argv);
1153 }
1154 else if (strcmp(*argv,"-no_cache") == 0)
1155 no_cache = 1;
1156 else if (strcmp(*argv,"-ext_cache") == 0)
1157 ext_cache = 1;
1158 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1159 {
1160 if (badarg)
1161 goto bad;
1162 continue;
1163 }
1164 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1165 {
1166 if (badarg)
1167 goto bad;
1168 continue;
1169 }
1170 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1171 {
1172 if (badarg)
1173 goto bad;
1174 continue;
1175 }
1176 else if (strcmp(*argv,"-verify_return_error") == 0)
1177 verify_return_error = 1;
1178 else if (strcmp(*argv,"-verify_quiet") == 0)
1179 verify_quiet = 1;
1180 else if (strcmp(*argv,"-build_chain") == 0)
1181 build_chain = 1;
1182 else if (strcmp(*argv,"-CAfile") == 0)
1183 {
1184 if (--argc < 1) goto bad;
1185 CAfile= *(++argv);
1186 }
1187 else if (strcmp(*argv,"-chainCAfile") == 0)
1188 {
1189 if (--argc < 1) goto bad;
1190 chCAfile= *(++argv);
1191 }
1192 else if (strcmp(*argv,"-verifyCAfile") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 vfyCAfile= *(++argv);
1196 }
1197 #ifdef FIONBIO
1198 else if (strcmp(*argv,"-nbio") == 0)
1199 { s_nbio=1; }
1200 #endif
1201 else if (strcmp(*argv,"-nbio_test") == 0)
1202 {
1203 #ifdef FIONBIO
1204 s_nbio=1;
1205 #endif
1206 s_nbio_test=1;
1207 }
1208 else if (strcmp(*argv,"-debug") == 0)
1209 { s_debug=1; }
1210 #ifndef OPENSSL_NO_TLSEXT
1211 else if (strcmp(*argv,"-tlsextdebug") == 0)
1212 s_tlsextdebug=1;
1213 else if (strcmp(*argv,"-status") == 0)
1214 s_tlsextstatus=1;
1215 else if (strcmp(*argv,"-status_verbose") == 0)
1216 {
1217 s_tlsextstatus=1;
1218 tlscstatp.verbose = 1;
1219 }
1220 else if (!strcmp(*argv, "-status_timeout"))
1221 {
1222 s_tlsextstatus=1;
1223 if (--argc < 1) goto bad;
1224 tlscstatp.timeout = atoi(*(++argv));
1225 }
1226 else if (!strcmp(*argv, "-status_url"))
1227 {
1228 s_tlsextstatus=1;
1229 if (--argc < 1) goto bad;
1230 if (!OCSP_parse_url(*(++argv),
1231 &tlscstatp.host,
1232 &tlscstatp.port,
1233 &tlscstatp.path,
1234 &tlscstatp.use_ssl))
1235 {
1236 BIO_printf(bio_err, "Error parsing URL\n");
1237 goto bad;
1238 }
1239 }
1240 #endif
1241 else if (strcmp(*argv,"-checkhost") == 0)
1242 {
1243 if (--argc < 1) goto bad;
1244 checkhost=(unsigned char *)*(++argv);
1245 }
1246 else if (strcmp(*argv,"-checkemail") == 0)
1247 {
1248 if (--argc < 1) goto bad;
1249 checkemail=(unsigned char *)*(++argv);
1250 }
1251 else if (strcmp(*argv,"-checkip") == 0)
1252 {
1253 if (--argc < 1) goto bad;
1254 checkip=*(++argv);
1255 }
1256 else if (strcmp(*argv,"-msg") == 0)
1257 { s_msg=1; }
1258 else if (strcmp(*argv,"-msgfile") == 0)
1259 {
1260 if (--argc < 1) goto bad;
1261 bio_s_msg = BIO_new_file(*(++argv), "w");
1262 }
1263 #ifndef OPENSSL_NO_SSL_TRACE
1264 else if (strcmp(*argv,"-trace") == 0)
1265 { s_msg=2; }
1266 #endif
1267 else if (strcmp(*argv,"-hack") == 0)
1268 { hack=1; }
1269 else if (strcmp(*argv,"-state") == 0)
1270 { state=1; }
1271 else if (strcmp(*argv,"-crlf") == 0)
1272 { s_crlf=1; }
1273 else if (strcmp(*argv,"-quiet") == 0)
1274 { s_quiet=1; }
1275 else if (strcmp(*argv,"-brief") == 0)
1276 {
1277 s_quiet=1;
1278 s_brief=1;
1279 verify_quiet=1;
1280 }
1281 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1282 { no_tmp_rsa=1; }
1283 else if (strcmp(*argv,"-no_dhe") == 0)
1284 { no_dhe=1; }
1285 else if (strcmp(*argv,"-no_ecdhe") == 0)
1286 { no_ecdhe=1; }
1287 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1288 { no_resume_ephemeral = 1; }
1289 #ifndef OPENSSL_NO_PSK
1290 else if (strcmp(*argv,"-psk_hint") == 0)
1291 {
1292 if (--argc < 1) goto bad;
1293 psk_identity_hint= *(++argv);
1294 }
1295 else if (strcmp(*argv,"-psk") == 0)
1296 {
1297 size_t i;
1298
1299 if (--argc < 1) goto bad;
1300 psk_key=*(++argv);
1301 for (i=0; i<strlen(psk_key); i++)
1302 {
1303 if (isxdigit((unsigned char)psk_key[i]))
1304 continue;
1305 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1306 goto bad;
1307 }
1308 }
1309 #endif
1310 #ifndef OPENSSL_NO_SRP
1311 else if (strcmp(*argv, "-srpvfile") == 0)
1312 {
1313 if (--argc < 1) goto bad;
1314 srp_verifier_file = *(++argv);
1315 meth = TLSv1_server_method();
1316 }
1317 else if (strcmp(*argv, "-srpuserseed") == 0)
1318 {
1319 if (--argc < 1) goto bad;
1320 srpuserseed = *(++argv);
1321 meth = TLSv1_server_method();
1322 }
1323 #endif
1324 else if (strcmp(*argv,"-rev") == 0)
1325 { rev=1; }
1326 else if (strcmp(*argv,"-www") == 0)
1327 { www=1; }
1328 else if (strcmp(*argv,"-WWW") == 0)
1329 { www=2; }
1330 else if (strcmp(*argv,"-HTTP") == 0)
1331 { www=3; }
1332 #ifndef OPENSSL_NO_SSL2
1333 else if (strcmp(*argv,"-ssl2") == 0)
1334 { meth=SSLv2_server_method(); }
1335 #endif
1336 #ifndef OPENSSL_NO_SSL3
1337 else if (strcmp(*argv,"-ssl3") == 0)
1338 { meth=SSLv3_server_method(); }
1339 #endif
1340 #ifndef OPENSSL_NO_TLS1
1341 else if (strcmp(*argv,"-tls1") == 0)
1342 { meth=TLSv1_server_method(); }
1343 else if (strcmp(*argv,"-tls1_1") == 0)
1344 { meth=TLSv1_1_server_method(); }
1345 else if (strcmp(*argv,"-tls1_2") == 0)
1346 { meth=TLSv1_2_server_method(); }
1347 #endif
1348 #ifndef OPENSSL_NO_DTLS1
1349 else if (strcmp(*argv,"-dtls1") == 0)
1350 {
1351 meth=DTLSv1_server_method();
1352 socket_type = SOCK_DGRAM;
1353 }
1354 else if (strcmp(*argv,"-timeout") == 0)
1355 enable_timeouts = 1;
1356 else if (strcmp(*argv,"-mtu") == 0)
1357 {
1358 if (--argc < 1) goto bad;
1359 socket_mtu = atol(*(++argv));
1360 }
1361 else if (strcmp(*argv, "-chain") == 0)
1362 cert_chain = 1;
1363 #endif
1364 else if (strcmp(*argv, "-id_prefix") == 0)
1365 {
1366 if (--argc < 1) goto bad;
1367 session_id_prefix = *(++argv);
1368 }
1369 #ifndef OPENSSL_NO_ENGINE
1370 else if (strcmp(*argv,"-engine") == 0)
1371 {
1372 if (--argc < 1) goto bad;
1373 engine_id= *(++argv);
1374 }
1375 #endif
1376 else if (strcmp(*argv,"-rand") == 0)
1377 {
1378 if (--argc < 1) goto bad;
1379 inrand= *(++argv);
1380 }
1381 #ifndef OPENSSL_NO_TLSEXT
1382 else if (strcmp(*argv,"-servername") == 0)
1383 {
1384 if (--argc < 1) goto bad;
1385 tlsextcbp.servername= *(++argv);
1386 }
1387 else if (strcmp(*argv,"-servername_fatal") == 0)
1388 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1389 else if (strcmp(*argv,"-cert2") == 0)
1390 {
1391 if (--argc < 1) goto bad;
1392 s_cert_file2= *(++argv);
1393 }
1394 else if (strcmp(*argv,"-key2") == 0)
1395 {
1396 if (--argc < 1) goto bad;
1397 s_key_file2= *(++argv);
1398 }
1399 # ifndef OPENSSL_NO_NEXTPROTONEG
1400 else if (strcmp(*argv,"-nextprotoneg") == 0)
1401 {
1402 if (--argc < 1) goto bad;
1403 next_proto_neg_in = *(++argv);
1404 }
1405 # endif
1406 #endif
1407 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1408 else if (strcmp(*argv,"-jpake") == 0)
1409 {
1410 if (--argc < 1) goto bad;
1411 jpake_secret = *(++argv);
1412 }
1413 #endif
1414 else if (strcmp(*argv,"-use_srtp") == 0)
1415 {
1416 if (--argc < 1) goto bad;
1417 srtp_profiles = *(++argv);
1418 }
1419 else if (strcmp(*argv,"-keymatexport") == 0)
1420 {
1421 if (--argc < 1) goto bad;
1422 keymatexportlabel= *(++argv);
1423 }
1424 else if (strcmp(*argv,"-keymatexportlen") == 0)
1425 {
1426 if (--argc < 1) goto bad;
1427 keymatexportlen=atoi(*(++argv));
1428 if (keymatexportlen == 0) goto bad;
1429 }
1430 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1431 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1432 cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1433 #endif
1434 else
1435 {
1436 BIO_printf(bio_err,"unknown option %s\n",*argv);
1437 badop=1;
1438 break;
1439 }
1440 argc--;
1441 argv++;
1442 }
1443 if (badop)
1444 {
1445 bad:
1446 sv_usage();
1447 goto end;
1448 }
1449
1450 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1451 if (jpake_secret)
1452 {
1453 if (psk_key)
1454 {
1455 BIO_printf(bio_err,
1456 "Can't use JPAKE and PSK together\n");
1457 goto end;
1458 }
1459 psk_identity = "JPAKE";
1460 if (cipher)
1461 {
1462 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1463 goto end;
1464 }
1465 cipher = "PSK";
1466 }
1467
1468 #endif
1469
1470 SSL_load_error_strings();
1471 OpenSSL_add_ssl_algorithms();
1472
1473 #ifndef OPENSSL_NO_ENGINE
1474 e = setup_engine(bio_err, engine_id, 1);
1475 #endif
1476
1477 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1478 {
1479 BIO_printf(bio_err, "Error getting password\n");
1480 goto end;
1481 }
1482
1483
1484 if (s_key_file == NULL)
1485 s_key_file = s_cert_file;
1486 #ifndef OPENSSL_NO_TLSEXT
1487 if (s_key_file2 == NULL)
1488 s_key_file2 = s_cert_file2;
1489 #endif
1490
1491 if (!load_excert(&exc, bio_err))
1492 goto end;
1493
1494 if (nocert == 0)
1495 {
1496 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1497 "server certificate private key file");
1498 if (!s_key)
1499 {
1500 ERR_print_errors(bio_err);
1501 goto end;
1502 }
1503
1504 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1505 NULL, e, "server certificate file");
1506
1507 if (!s_cert)
1508 {
1509 ERR_print_errors(bio_err);
1510 goto end;
1511 }
1512 if (s_chain_file)
1513 {
1514 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1515 NULL, e, "server certificate chain");
1516 if (!s_chain)
1517 goto end;
1518 }
1519
1520 #ifndef OPENSSL_NO_TLSEXT
1521 if (tlsextcbp.servername)
1522 {
1523 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1524 "second server certificate private key file");
1525 if (!s_key2)
1526 {
1527 ERR_print_errors(bio_err);
1528 goto end;
1529 }
1530
1531 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1532 NULL, e, "second server certificate file");
1533
1534 if (!s_cert2)
1535 {
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
1539 }
1540 #endif /* OPENSSL_NO_TLSEXT */
1541 }
1542
1543 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1544 if (next_proto_neg_in)
1545 {
1546 unsigned short len;
1547 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1548 if (next_proto.data == NULL)
1549 goto end;
1550 next_proto.len = len;
1551 }
1552 else
1553 {
1554 next_proto.data = NULL;
1555 }
1556 #endif
1557
1558
1559 if (s_dcert_file)
1560 {
1561
1562 if (s_dkey_file == NULL)
1563 s_dkey_file = s_dcert_file;
1564
1565 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1566 0, dpass, e,
1567 "second certificate private key file");
1568 if (!s_dkey)
1569 {
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
1573
1574 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1575 NULL, e, "second server certificate file");
1576
1577 if (!s_dcert)
1578 {
1579 ERR_print_errors(bio_err);
1580 goto end;
1581 }
1582 if (s_dchain_file)
1583 {
1584 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1585 NULL, e, "second server certificate chain");
1586 if (!s_dchain)
1587 goto end;
1588 }
1589
1590 }
1591
1592 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1593 && !RAND_status())
1594 {
1595 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1596 }
1597 if (inrand != NULL)
1598 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1599 app_RAND_load_files(inrand));
1600
1601 if (bio_s_out == NULL)
1602 {
1603 if (s_quiet && !s_debug && !s_msg)
1604 {
1605 bio_s_out=BIO_new(BIO_s_null());
1606 }
1607 else
1608 {
1609 if (bio_s_out == NULL)
1610 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1611 }
1612 }
1613
1614 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1615 if (nocert)
1616 #endif
1617 {
1618 s_cert_file=NULL;
1619 s_key_file=NULL;
1620 s_dcert_file=NULL;
1621 s_dkey_file=NULL;
1622 #ifndef OPENSSL_NO_TLSEXT
1623 s_cert_file2=NULL;
1624 s_key_file2=NULL;
1625 #endif
1626 }
1627
1628 ctx=SSL_CTX_new(meth);
1629 if (ctx == NULL)
1630 {
1631 ERR_print_errors(bio_err);
1632 goto end;
1633 }
1634 if (session_id_prefix)
1635 {
1636 if(strlen(session_id_prefix) >= 32)
1637 BIO_printf(bio_err,
1638 "warning: id_prefix is too long, only one new session will be possible\n");
1639 else if(strlen(session_id_prefix) >= 16)
1640 BIO_printf(bio_err,
1641 "warning: id_prefix is too long if you use SSLv2\n");
1642 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1643 {
1644 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1645 ERR_print_errors(bio_err);
1646 goto end;
1647 }
1648 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1649 }
1650 SSL_CTX_set_quiet_shutdown(ctx,1);
1651 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1652 if (exc) ssl_ctx_set_excert(ctx, exc);
1653 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1654 * Setting read ahead solves this problem.
1655 */
1656 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1657
1658 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1659 if (no_cache)
1660 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1661 else if (ext_cache)
1662 init_session_cache_ctx(ctx);
1663 else
1664 SSL_CTX_sess_set_cache_size(ctx,128);
1665
1666 if (srtp_profiles != NULL)
1667 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1668
1669 #if 0
1670 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1671 #endif
1672
1673 #if 0
1674 if (s_cert_file == NULL)
1675 {
1676 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1677 goto end;
1678 }
1679 #endif
1680
1681 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1682 (!SSL_CTX_set_default_verify_paths(ctx)))
1683 {
1684 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1685 ERR_print_errors(bio_err);
1686 /* goto end; */
1687 }
1688 if (vpm)
1689 SSL_CTX_set1_param(ctx, vpm);
1690
1691 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args))
1692 goto end;
1693
1694 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1695 {
1696 BIO_printf(bio_err, "Error loading store locations\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700
1701 #ifndef OPENSSL_NO_TLSEXT
1702 if (s_cert2)
1703 {
1704 ctx2=SSL_CTX_new(meth);
1705 if (ctx2 == NULL)
1706 {
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
1710 }
1711
1712 if (ctx2)
1713 {
1714 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1715
1716 if (session_id_prefix)
1717 {
1718 if(strlen(session_id_prefix) >= 32)
1719 BIO_printf(bio_err,
1720 "warning: id_prefix is too long, only one new session will be possible\n");
1721 else if(strlen(session_id_prefix) >= 16)
1722 BIO_printf(bio_err,
1723 "warning: id_prefix is too long if you use SSLv2\n");
1724 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1725 {
1726 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1727 ERR_print_errors(bio_err);
1728 goto end;
1729 }
1730 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1731 }
1732 SSL_CTX_set_quiet_shutdown(ctx2,1);
1733 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1734 if (exc) ssl_ctx_set_excert(ctx2, exc);
1735 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1736 * Setting read ahead solves this problem.
1737 */
1738 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1739
1740 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1741
1742 if (no_cache)
1743 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1744 else if (ext_cache)
1745 init_session_cache_ctx(ctx2);
1746 else
1747 SSL_CTX_sess_set_cache_size(ctx2,128);
1748
1749 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1750 (!SSL_CTX_set_default_verify_paths(ctx2)))
1751 {
1752 ERR_print_errors(bio_err);
1753 }
1754 if (vpm)
1755 SSL_CTX_set1_param(ctx2, vpm);
1756
1757 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args))
1758 goto end;
1759 }
1760
1761 # ifndef OPENSSL_NO_NEXTPROTONEG
1762 if (next_proto.data)
1763 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1764 # endif
1765 #endif
1766
1767 #ifndef OPENSSL_NO_DH
1768 if (!no_dhe)
1769 {
1770 DH *dh=NULL;
1771
1772 if (dhfile)
1773 dh = load_dh_param(dhfile);
1774 else if (s_cert_file)
1775 dh = load_dh_param(s_cert_file);
1776
1777 if (dh != NULL)
1778 {
1779 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1780 }
1781 else
1782 {
1783 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1784 dh=get_dh512();
1785 }
1786 (void)BIO_flush(bio_s_out);
1787
1788 SSL_CTX_set_tmp_dh(ctx,dh);
1789 #ifndef OPENSSL_NO_TLSEXT
1790 if (ctx2)
1791 {
1792 if (!dhfile)
1793 {
1794 DH *dh2=load_dh_param(s_cert_file2);
1795 if (dh2 != NULL)
1796 {
1797 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1798 (void)BIO_flush(bio_s_out);
1799
1800 DH_free(dh);
1801 dh = dh2;
1802 }
1803 }
1804 SSL_CTX_set_tmp_dh(ctx2,dh);
1805 }
1806 #endif
1807 DH_free(dh);
1808 }
1809 #endif
1810
1811 #ifndef OPENSSL_NO_ECDH
1812 if (!no_ecdhe)
1813 {
1814 EC_KEY *ecdh=NULL;
1815
1816 if (named_curve && strcmp(named_curve, "auto"))
1817 {
1818 int nid = EC_curve_nist2nid(named_curve);
1819 if (nid == NID_undef)
1820 nid = OBJ_sn2nid(named_curve);
1821 if (nid == 0)
1822 {
1823 BIO_printf(bio_err, "unknown curve name (%s)\n",
1824 named_curve);
1825 goto end;
1826 }
1827 ecdh = EC_KEY_new_by_curve_name(nid);
1828 if (ecdh == NULL)
1829 {
1830 BIO_printf(bio_err, "unable to create curve (%s)\n",
1831 named_curve);
1832 goto end;
1833 }
1834 }
1835
1836 if (ecdh != NULL)
1837 {
1838 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1839 }
1840 else if (named_curve)
1841 SSL_CTX_set_ecdh_auto(ctx, 1);
1842 else
1843 {
1844 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1845 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1846 if (ecdh == NULL)
1847 {
1848 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1849 goto end;
1850 }
1851 }
1852 (void)BIO_flush(bio_s_out);
1853
1854 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1855 #ifndef OPENSSL_NO_TLSEXT
1856 if (ctx2)
1857 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1858 #endif
1859 EC_KEY_free(ecdh);
1860 }
1861 #endif
1862
1863 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1864 goto end;
1865 #ifndef OPENSSL_NO_TLSEXT
1866 if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1867 goto end;
1868 #endif
1869 #ifndef OPENSSL_NO_TLSEXT
1870 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1871 goto end;
1872 #endif
1873 if (s_dcert != NULL)
1874 {
1875 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1876 goto end;
1877 }
1878
1879 #ifndef OPENSSL_NO_RSA
1880 #if 1
1881 if (!no_tmp_rsa)
1882 {
1883 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1884 #ifndef OPENSSL_NO_TLSEXT
1885 if (ctx2)
1886 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1887 #endif
1888 }
1889 #else
1890 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1891 {
1892 RSA *rsa;
1893
1894 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1895 BIO_flush(bio_s_out);
1896
1897 rsa=RSA_generate_key(512,RSA_F4,NULL);
1898
1899 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1900 {
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
1904 #ifndef OPENSSL_NO_TLSEXT
1905 if (ctx2)
1906 {
1907 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1908 {
1909 ERR_print_errors(bio_err);
1910 goto end;
1911 }
1912 }
1913 #endif
1914 RSA_free(rsa);
1915 BIO_printf(bio_s_out,"\n");
1916 }
1917 #endif
1918 #endif
1919
1920 if (no_resume_ephemeral)
1921 {
1922 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1923 #ifndef OPENSSL_NO_TLSEXT
1924 if (ctx2)
1925 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1926 #endif
1927 }
1928
1929 #ifndef OPENSSL_NO_PSK
1930 #ifdef OPENSSL_NO_JPAKE
1931 if (psk_key != NULL)
1932 #else
1933 if (psk_key != NULL || jpake_secret)
1934 #endif
1935 {
1936 if (s_debug)
1937 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1938 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1939 }
1940
1941 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1942 {
1943 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1944 ERR_print_errors(bio_err);
1945 goto end;
1946 }
1947 #endif
1948
1949 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1950 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1951 sizeof s_server_session_id_context);
1952
1953 /* Set DTLS cookie generation and verification callbacks */
1954 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1955 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1956
1957 #ifndef OPENSSL_NO_TLSEXT
1958 if (ctx2)
1959 {
1960 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1961 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1962 sizeof s_server_session_id_context);
1963
1964 tlsextcbp.biodebug = bio_s_out;
1965 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1966 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1967 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1968 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1969 }
1970 #endif
1971
1972 #ifndef OPENSSL_NO_SRP
1973 if (srp_verifier_file != NULL)
1974 {
1975 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1976 srp_callback_parm.user = NULL;
1977 srp_callback_parm.login = NULL;
1978 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1979 {
1980 BIO_printf(bio_err,
1981 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1982 srp_verifier_file, ret);
1983 goto end;
1984 }
1985 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1986 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1987 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1988 }
1989 else
1990 #endif
1991 if (CAfile != NULL)
1992 {
1993 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1994 #ifndef OPENSSL_NO_TLSEXT
1995 if (ctx2)
1996 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1997 #endif
1998 }
1999
2000 BIO_printf(bio_s_out,"ACCEPT\n");
2001 (void)BIO_flush(bio_s_out);
2002 if (rev)
2003 do_server(port,socket_type,&accept_socket,rev_body, context);
2004 else if (www)
2005 do_server(port,socket_type,&accept_socket,www_body, context);
2006 else
2007 do_server(port,socket_type,&accept_socket,sv_body, context);
2008 print_stats(bio_s_out,ctx);
2009 ret=0;
2010 end:
2011 if (ctx != NULL) SSL_CTX_free(ctx);
2012 if (s_cert)
2013 X509_free(s_cert);
2014 if (s_dcert)
2015 X509_free(s_dcert);
2016 if (s_key)
2017 EVP_PKEY_free(s_key);
2018 if (s_dkey)
2019 EVP_PKEY_free(s_dkey);
2020 if (s_chain)
2021 sk_X509_pop_free(s_chain, X509_free);
2022 if (s_dchain)
2023 sk_X509_pop_free(s_dchain, X509_free);
2024 if (pass)
2025 OPENSSL_free(pass);
2026 if (dpass)
2027 OPENSSL_free(dpass);
2028 free_sessions();
2029 #ifndef OPENSSL_NO_TLSEXT
2030 if (tlscstatp.host)
2031 OPENSSL_free(tlscstatp.host);
2032 if (tlscstatp.port)
2033 OPENSSL_free(tlscstatp.port);
2034 if (tlscstatp.path)
2035 OPENSSL_free(tlscstatp.path);
2036 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2037 if (s_cert2)
2038 X509_free(s_cert2);
2039 if (s_key2)
2040 EVP_PKEY_free(s_key2);
2041 if (authz_in != NULL)
2042 BIO_free(authz_in);
2043 #endif
2044 ssl_excert_free(exc);
2045 if (ssl_args)
2046 sk_OPENSSL_STRING_free(ssl_args);
2047 if (cctx)
2048 SSL_CONF_CTX_free(cctx);
2049 if (bio_s_out != NULL)
2050 {
2051 BIO_free(bio_s_out);
2052 bio_s_out=NULL;
2053 }
2054 if (bio_s_msg != NULL)
2055 {
2056 BIO_free(bio_s_msg);
2057 bio_s_msg = NULL;
2058 }
2059 apps_shutdown();
2060 OPENSSL_EXIT(ret);
2061 }
2062
2063 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2064 {
2065 BIO_printf(bio,"%4ld items in the session cache\n",
2066 SSL_CTX_sess_number(ssl_ctx));
2067 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2068 SSL_CTX_sess_connect(ssl_ctx));
2069 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2070 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2071 BIO_printf(bio,"%4ld client connects that finished\n",
2072 SSL_CTX_sess_connect_good(ssl_ctx));
2073 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2074 SSL_CTX_sess_accept(ssl_ctx));
2075 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2076 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2077 BIO_printf(bio,"%4ld server accepts that finished\n",
2078 SSL_CTX_sess_accept_good(ssl_ctx));
2079 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2080 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2081 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2082 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2083 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2084 SSL_CTX_sess_cache_full(ssl_ctx),
2085 SSL_CTX_sess_get_cache_size(ssl_ctx));
2086 }
2087
2088 static int sv_body(char *hostname, int s, unsigned char *context)
2089 {
2090 char *buf=NULL;
2091 fd_set readfds;
2092 int ret=1,width;
2093 int k,i;
2094 unsigned long l;
2095 SSL *con=NULL;
2096 BIO *sbio;
2097 #ifndef OPENSSL_NO_KRB5
2098 KSSL_CTX *kctx;
2099 #endif
2100 struct timeval timeout;
2101 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2102 struct timeval tv;
2103 #else
2104 struct timeval *timeoutp;
2105 #endif
2106
2107 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2108 {
2109 BIO_printf(bio_err,"out of memory\n");
2110 goto err;
2111 }
2112 #ifdef FIONBIO
2113 if (s_nbio)
2114 {
2115 unsigned long sl=1;
2116
2117 if (!s_quiet)
2118 BIO_printf(bio_err,"turning on non blocking io\n");
2119 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2120 ERR_print_errors(bio_err);
2121 }
2122 #endif
2123
2124 if (con == NULL) {
2125 con=SSL_new(ctx);
2126 #ifndef OPENSSL_NO_TLSEXT
2127 if (s_tlsextdebug)
2128 {
2129 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2130 SSL_set_tlsext_debug_arg(con, bio_s_out);
2131 }
2132 if (s_tlsextstatus)
2133 {
2134 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2135 tlscstatp.err = bio_err;
2136 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2137 }
2138 #endif
2139 #ifndef OPENSSL_NO_KRB5
2140 if ((kctx = kssl_ctx_new()) != NULL)
2141 {
2142 SSL_set0_kssl_ctx(con, kctx);
2143 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2144 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2145 }
2146 #endif /* OPENSSL_NO_KRB5 */
2147 if(context)
2148 SSL_set_session_id_context(con, context,
2149 strlen((char *)context));
2150 }
2151 SSL_clear(con);
2152 #if 0
2153 #ifdef TLSEXT_TYPE_opaque_prf_input
2154 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2155 #endif
2156 #endif
2157
2158 if (SSL_version(con) == DTLS1_VERSION)
2159 {
2160
2161 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2162
2163 if (enable_timeouts)
2164 {
2165 timeout.tv_sec = 0;
2166 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2167 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2168
2169 timeout.tv_sec = 0;
2170 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2171 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2172 }
2173
2174 if (socket_mtu > 28)
2175 {
2176 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2177 SSL_set_mtu(con, socket_mtu - 28);
2178 }
2179 else
2180 /* want to do MTU discovery */
2181 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2182
2183 /* turn on cookie exchange */
2184 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2185 }
2186 else
2187 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2188
2189 if (s_nbio_test)
2190 {
2191 BIO *test;
2192
2193 test=BIO_new(BIO_f_nbio_test());
2194 sbio=BIO_push(test,sbio);
2195 }
2196 #ifndef OPENSSL_NO_JPAKE
2197 if(jpake_secret)
2198 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2199 #endif
2200
2201 SSL_set_bio(con,sbio,sbio);
2202 SSL_set_accept_state(con);
2203 /* SSL_set_fd(con,s); */
2204
2205 if (s_debug)
2206 {
2207 SSL_set_debug(con, 1);
2208 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2209 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2210 }
2211 if (s_msg)
2212 {
2213 #ifndef OPENSSL_NO_SSL_TRACE
2214 if (s_msg == 2)
2215 SSL_set_msg_callback(con, SSL_trace);
2216 else
2217 #endif
2218 SSL_set_msg_callback(con, msg_cb);
2219 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2220 }
2221 #ifndef OPENSSL_NO_TLSEXT
2222 if (s_tlsextdebug)
2223 {
2224 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2225 SSL_set_tlsext_debug_arg(con, bio_s_out);
2226 }
2227 #endif
2228
2229 width=s+1;
2230 for (;;)
2231 {
2232 int read_from_terminal;
2233 int read_from_sslcon;
2234
2235 read_from_terminal = 0;
2236 read_from_sslcon = SSL_pending(con);
2237
2238 if (!read_from_sslcon)
2239 {
2240 FD_ZERO(&readfds);
2241 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2242 openssl_fdset(fileno(stdin),&readfds);
2243 #endif
2244 openssl_fdset(s,&readfds);
2245 /* Note: under VMS with SOCKETSHR the second parameter is
2246 * currently of type (int *) whereas under other systems
2247 * it is (void *) if you don't have a cast it will choke
2248 * the compiler: if you do have a cast then you can either
2249 * go for (int *) or (void *).
2250 */
2251 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2252 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2253 * on sockets. As a workaround we timeout the select every
2254 * second and check for any keypress. In a proper Windows
2255 * application we wouldn't do this because it is inefficient.
2256 */
2257 tv.tv_sec = 1;
2258 tv.tv_usec = 0;
2259 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2260 if((i < 0) || (!i && !_kbhit() ) )continue;
2261 if(_kbhit())
2262 read_from_terminal = 1;
2263 #elif defined(OPENSSL_SYS_BEOS_R5)
2264 /* Under BeOS-R5 the situation is similar to DOS */
2265 tv.tv_sec = 1;
2266 tv.tv_usec = 0;
2267 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2268 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2269 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2270 continue;
2271 if (read(fileno(stdin), buf, 0) >= 0)
2272 read_from_terminal = 1;
2273 (void)fcntl(fileno(stdin), F_SETFL, 0);
2274 #else
2275 if ((SSL_version(con) == DTLS1_VERSION) &&
2276 DTLSv1_get_timeout(con, &timeout))
2277 timeoutp = &timeout;
2278 else
2279 timeoutp = NULL;
2280
2281 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2282
2283 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2284 {
2285 BIO_printf(bio_err,"TIMEOUT occured\n");
2286 }
2287
2288 if (i <= 0) continue;
2289 if (FD_ISSET(fileno(stdin),&readfds))
2290 read_from_terminal = 1;
2291 #endif
2292 if (FD_ISSET(s,&readfds))
2293 read_from_sslcon = 1;
2294 }
2295 if (read_from_terminal)
2296 {
2297 if (s_crlf)
2298 {
2299 int j, lf_num;
2300
2301 i=raw_read_stdin(buf, bufsize/2);
2302 lf_num = 0;
2303 /* both loops are skipped when i <= 0 */
2304 for (j = 0; j < i; j++)
2305 if (buf[j] == '\n')
2306 lf_num++;
2307 for (j = i-1; j >= 0; j--)
2308 {
2309 buf[j+lf_num] = buf[j];
2310 if (buf[j] == '\n')
2311 {
2312 lf_num--;
2313 i++;
2314 buf[j+lf_num] = '\r';
2315 }
2316 }
2317 assert(lf_num == 0);
2318 }
2319 else
2320 i=raw_read_stdin(buf,bufsize);
2321 if (!s_quiet && !s_brief)
2322 {
2323 if ((i <= 0) || (buf[0] == 'Q'))
2324 {
2325 BIO_printf(bio_s_out,"DONE\n");
2326 SHUTDOWN(s);
2327 close_accept_socket();
2328 ret= -11;
2329 goto err;
2330 }
2331 if ((i <= 0) || (buf[0] == 'q'))
2332 {
2333 BIO_printf(bio_s_out,"DONE\n");
2334 if (SSL_version(con) != DTLS1_VERSION)
2335 SHUTDOWN(s);
2336 /* close_accept_socket();
2337 ret= -11;*/
2338 goto err;
2339 }
2340
2341 #ifndef OPENSSL_NO_HEARTBEATS
2342 if ((buf[0] == 'B') &&
2343 ((buf[1] == '\n') || (buf[1] == '\r')))
2344 {
2345 BIO_printf(bio_err,"HEARTBEATING\n");
2346 SSL_heartbeat(con);
2347 i=0;
2348 continue;
2349 }
2350 #endif
2351 if ((buf[0] == 'r') &&
2352 ((buf[1] == '\n') || (buf[1] == '\r')))
2353 {
2354 SSL_renegotiate(con);
2355 i=SSL_do_handshake(con);
2356 printf("SSL_do_handshake -> %d\n",i);
2357 i=0; /*13; */
2358 continue;
2359 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2360 }
2361 if ((buf[0] == 'R') &&
2362 ((buf[1] == '\n') || (buf[1] == '\r')))
2363 {
2364 SSL_set_verify(con,
2365 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2366 SSL_renegotiate(con);
2367 i=SSL_do_handshake(con);
2368 printf("SSL_do_handshake -> %d\n",i);
2369 i=0; /* 13; */
2370 continue;
2371 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2372 }
2373 if (buf[0] == 'P')
2374 {
2375 static const char *str="Lets print some clear text\n";
2376 BIO_write(SSL_get_wbio(con),str,strlen(str));
2377 }
2378 if (buf[0] == 'S')
2379 {
2380 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2381 }
2382 }
2383 #ifdef CHARSET_EBCDIC
2384 ebcdic2ascii(buf,buf,i);
2385 #endif
2386 l=k=0;
2387 for (;;)
2388 {
2389 /* should do a select for the write */
2390 #ifdef RENEG
2391 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2392 #endif
2393 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2394 #ifndef OPENSSL_NO_SRP
2395 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2396 {
2397 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2398 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2399 if (srp_callback_parm.user)
2400 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2401 else
2402 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2403 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2404 }
2405 #endif
2406 switch (SSL_get_error(con,k))
2407 {
2408 case SSL_ERROR_NONE:
2409 break;
2410 case SSL_ERROR_WANT_WRITE:
2411 case SSL_ERROR_WANT_READ:
2412 case SSL_ERROR_WANT_X509_LOOKUP:
2413 BIO_printf(bio_s_out,"Write BLOCK\n");
2414 break;
2415 case SSL_ERROR_SYSCALL:
2416 case SSL_ERROR_SSL:
2417 BIO_printf(bio_s_out,"ERROR\n");
2418 ERR_print_errors(bio_err);
2419 ret=1;
2420 goto err;
2421 /* break; */
2422 case SSL_ERROR_ZERO_RETURN:
2423 BIO_printf(bio_s_out,"DONE\n");
2424 ret=1;
2425 goto err;
2426 }
2427 l+=k;
2428 i-=k;
2429 if (i <= 0) break;
2430 }
2431 }
2432 if (read_from_sslcon)
2433 {
2434 if (!SSL_is_init_finished(con))
2435 {
2436 i=init_ssl_connection(con);
2437
2438 if (i < 0)
2439 {
2440 ret=0;
2441 goto err;
2442 }
2443 else if (i == 0)
2444 {
2445 ret=1;
2446 goto err;
2447 }
2448 }
2449 else
2450 {
2451 again:
2452 i=SSL_read(con,(char *)buf,bufsize);
2453 #ifndef OPENSSL_NO_SRP
2454 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2455 {
2456 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2457 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2458 if (srp_callback_parm.user)
2459 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2460 else
2461 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2462 i=SSL_read(con,(char *)buf,bufsize);
2463 }
2464 #endif
2465 switch (SSL_get_error(con,i))
2466 {
2467 case SSL_ERROR_NONE:
2468 #ifdef CHARSET_EBCDIC
2469 ascii2ebcdic(buf,buf,i);
2470 #endif
2471 raw_write_stdout(buf,
2472 (unsigned int)i);
2473 if (SSL_pending(con)) goto again;
2474 break;
2475 case SSL_ERROR_WANT_WRITE:
2476 case SSL_ERROR_WANT_READ:
2477 BIO_printf(bio_s_out,"Read BLOCK\n");
2478 break;
2479 case SSL_ERROR_SYSCALL:
2480 case SSL_ERROR_SSL:
2481 BIO_printf(bio_s_out,"ERROR\n");
2482 ERR_print_errors(bio_err);
2483 ret=1;
2484 goto err;
2485 case SSL_ERROR_ZERO_RETURN:
2486 BIO_printf(bio_s_out,"DONE\n");
2487 ret=1;
2488 goto err;
2489 }
2490 }
2491 }
2492 }
2493 err:
2494 if (con != NULL)
2495 {
2496 BIO_printf(bio_s_out,"shutting down SSL\n");
2497 #if 1
2498 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2499 #else
2500 SSL_shutdown(con);
2501 #endif
2502 SSL_free(con);
2503 }
2504 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2505 if (buf != NULL)
2506 {
2507 OPENSSL_cleanse(buf,bufsize);
2508 OPENSSL_free(buf);
2509 }
2510 if (ret >= 0)
2511 BIO_printf(bio_s_out,"ACCEPT\n");
2512 return(ret);
2513 }
2514
2515 static void close_accept_socket(void)
2516 {
2517 BIO_printf(bio_err,"shutdown accept socket\n");
2518 if (accept_socket >= 0)
2519 {
2520 SHUTDOWN2(accept_socket);
2521 }
2522 }
2523
2524 static int init_ssl_connection(SSL *con)
2525 {
2526 int i;
2527 const char *str;
2528 X509 *peer;
2529 long verify_error;
2530 MS_STATIC char buf[BUFSIZ];
2531 #ifndef OPENSSL_NO_KRB5
2532 char *client_princ;
2533 #endif
2534 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2535 const unsigned char *next_proto_neg;
2536 unsigned next_proto_neg_len;
2537 #endif
2538 unsigned char *exportedkeymat;
2539
2540
2541 i=SSL_accept(con);
2542 #ifndef OPENSSL_NO_SRP
2543 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2544 {
2545 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2546 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2547 if (srp_callback_parm.user)
2548 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2549 else
2550 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2551 i=SSL_accept(con);
2552 }
2553 #endif
2554 if (i <= 0)
2555 {
2556 if (BIO_sock_should_retry(i))
2557 {
2558 BIO_printf(bio_s_out,"DELAY\n");
2559 return(1);
2560 }
2561
2562 BIO_printf(bio_err,"ERROR\n");
2563 verify_error=SSL_get_verify_result(con);
2564 if (verify_error != X509_V_OK)
2565 {
2566 BIO_printf(bio_err,"verify error:%s\n",
2567 X509_verify_cert_error_string(verify_error));
2568 }
2569 /* Always print any error messages */
2570 ERR_print_errors(bio_err);
2571 return(0);
2572 }
2573
2574 if (s_brief)
2575 print_ssl_summary(bio_err, con);
2576
2577 print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2578
2579 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2580
2581 peer=SSL_get_peer_certificate(con);
2582 if (peer != NULL)
2583 {
2584 BIO_printf(bio_s_out,"Client certificate\n");
2585 PEM_write_bio_X509(bio_s_out,peer);
2586 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2587 BIO_printf(bio_s_out,"subject=%s\n",buf);
2588 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2589 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2590 X509_free(peer);
2591 }
2592
2593 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2594 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2595 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2596 ssl_print_sigalgs(bio_s_out, con);
2597 ssl_print_curves(bio_s_out, con, 0);
2598 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2599
2600 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2601 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2602 if (next_proto_neg)
2603 {
2604 BIO_printf(bio_s_out,"NEXTPROTO is ");
2605 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2606 BIO_printf(bio_s_out, "\n");
2607 }
2608 #endif
2609 {
2610 SRTP_PROTECTION_PROFILE *srtp_profile
2611 = SSL_get_selected_srtp_profile(con);
2612
2613 if(srtp_profile)
2614 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2615 srtp_profile->name);
2616 }
2617 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2618 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2619 TLS1_FLAGS_TLS_PADDING_BUG)
2620 BIO_printf(bio_s_out,
2621 "Peer has incorrect TLSv1 block padding\n");
2622 #ifndef OPENSSL_NO_KRB5
2623 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2624 if (client_princ != NULL)
2625 {
2626 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2627 client_princ);
2628 }
2629 #endif /* OPENSSL_NO_KRB5 */
2630 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2631 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2632 if (keymatexportlabel != NULL)
2633 {
2634 BIO_printf(bio_s_out, "Keying material exporter:\n");
2635 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2636 BIO_printf(bio_s_out, " Length: %i bytes\n",
2637 keymatexportlen);
2638 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2639 if (exportedkeymat != NULL)
2640 {
2641 if (!SSL_export_keying_material(con, exportedkeymat,
2642 keymatexportlen,
2643 keymatexportlabel,
2644 strlen(keymatexportlabel),
2645 NULL, 0, 0))
2646 {
2647 BIO_printf(bio_s_out, " Error\n");
2648 }
2649 else
2650 {
2651 BIO_printf(bio_s_out, " Keying material: ");
2652 for (i=0; i<keymatexportlen; i++)
2653 BIO_printf(bio_s_out, "%02X",
2654 exportedkeymat[i]);
2655 BIO_printf(bio_s_out, "\n");
2656 }
2657 OPENSSL_free(exportedkeymat);
2658 }
2659 }
2660
2661 return(1);
2662 }
2663
2664 #ifndef OPENSSL_NO_DH
2665 static DH *load_dh_param(const char *dhfile)
2666 {
2667 DH *ret=NULL;
2668 BIO *bio;
2669
2670 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2671 goto err;
2672 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2673 err:
2674 if (bio != NULL) BIO_free(bio);
2675 return(ret);
2676 }
2677 #endif
2678
2679 #if 0
2680 static int load_CA(SSL_CTX *ctx, char *file)
2681 {
2682 FILE *in;
2683 X509 *x=NULL;
2684
2685 if ((in=fopen(file,"r")) == NULL)
2686 return(0);
2687
2688 for (;;)
2689 {
2690 if (PEM_read_X509(in,&x,NULL) == NULL)
2691 break;
2692 SSL_CTX_add_client_CA(ctx,x);
2693 }
2694 if (x != NULL) X509_free(x);
2695 fclose(in);
2696 return(1);
2697 }
2698 #endif
2699
2700 static int www_body(char *hostname, int s, unsigned char *context)
2701 {
2702 char *buf=NULL;
2703 int ret=1;
2704 int i,j,k,dot;
2705 SSL *con;
2706 const SSL_CIPHER *c;
2707 BIO *io,*ssl_bio,*sbio;
2708 #ifndef OPENSSL_NO_KRB5
2709 KSSL_CTX *kctx;
2710 #endif
2711
2712 buf=OPENSSL_malloc(bufsize);
2713 if (buf == NULL) return(0);
2714 io=BIO_new(BIO_f_buffer());
2715 ssl_bio=BIO_new(BIO_f_ssl());
2716 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2717
2718 #ifdef FIONBIO
2719 if (s_nbio)
2720 {
2721 unsigned long sl=1;
2722
2723 if (!s_quiet)
2724 BIO_printf(bio_err,"turning on non blocking io\n");
2725 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2726 ERR_print_errors(bio_err);
2727 }
2728 #endif
2729
2730 /* lets make the output buffer a reasonable size */
2731 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2732
2733 if ((con=SSL_new(ctx)) == NULL) goto err;
2734 #ifndef OPENSSL_NO_TLSEXT
2735 if (s_tlsextdebug)
2736 {
2737 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2738 SSL_set_tlsext_debug_arg(con, bio_s_out);
2739 }
2740 #endif
2741 #ifndef OPENSSL_NO_KRB5
2742 if ((kctx = kssl_ctx_new()) != NULL)
2743 {
2744 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2745 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2746 }
2747 #endif /* OPENSSL_NO_KRB5 */
2748 if(context) SSL_set_session_id_context(con, context,
2749 strlen((char *)context));
2750
2751 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2752 if (s_nbio_test)
2753 {
2754 BIO *test;
2755
2756 test=BIO_new(BIO_f_nbio_test());
2757 sbio=BIO_push(test,sbio);
2758 }
2759 SSL_set_bio(con,sbio,sbio);
2760 SSL_set_accept_state(con);
2761
2762 /* SSL_set_fd(con,s); */
2763 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2764 BIO_push(io,ssl_bio);
2765 #ifdef CHARSET_EBCDIC
2766 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2767 #endif
2768
2769 if (s_debug)
2770 {
2771 SSL_set_debug(con, 1);
2772 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2773 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2774 }
2775 if (s_msg)
2776 {
2777 #ifndef OPENSSL_NO_SSL_TRACE
2778 if (s_msg == 2)
2779 SSL_set_msg_callback(con, SSL_trace);
2780 else
2781 #endif
2782 SSL_set_msg_callback(con, msg_cb);
2783 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2784 }
2785
2786 for (;;)
2787 {
2788 if (hack)
2789 {
2790 i=SSL_accept(con);
2791 #ifndef OPENSSL_NO_SRP
2792 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2793 {
2794 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2795 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2796 if (srp_callback_parm.user)
2797 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2798 else
2799 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2800 i=SSL_accept(con);
2801 }
2802 #endif
2803 switch (SSL_get_error(con,i))
2804 {
2805 case SSL_ERROR_NONE:
2806 break;
2807 case SSL_ERROR_WANT_WRITE:
2808 case SSL_ERROR_WANT_READ:
2809 case SSL_ERROR_WANT_X509_LOOKUP:
2810 continue;
2811 case SSL_ERROR_SYSCALL:
2812 case SSL_ERROR_SSL:
2813 case SSL_ERROR_ZERO_RETURN:
2814 ret=1;
2815 goto err;
2816 /* break; */
2817 }
2818
2819 SSL_renegotiate(con);
2820 SSL_write(con,NULL,0);
2821 }
2822
2823 i=BIO_gets(io,buf,bufsize-1);
2824 if (i < 0) /* error */
2825 {
2826 if (!BIO_should_retry(io))
2827 {
2828 if (!s_quiet)
2829 ERR_print_errors(bio_err);
2830 goto err;
2831 }
2832 else
2833 {
2834 BIO_printf(bio_s_out,"read R BLOCK\n");
2835 #if defined(OPENSSL_SYS_NETWARE)
2836 delay(1000);
2837 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2838 sleep(1);
2839 #endif
2840 continue;
2841 }
2842 }
2843 else if (i == 0) /* end of input */
2844 {
2845 ret=1;
2846 goto end;
2847 }
2848
2849 /* else we have data */
2850 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2851 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2852 {
2853 char *p;
2854 X509 *peer;
2855 STACK_OF(SSL_CIPHER) *sk;
2856 static const char *space=" ";
2857
2858 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2859 {
2860 if (strncmp("GET /renegcert", buf, 14) == 0)
2861 SSL_set_verify(con,
2862 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2863 i=SSL_renegotiate(con);
2864 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2865 i=SSL_do_handshake(con);
2866 if (i <= 0)
2867 {
2868 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2869 ERR_print_errors(bio_err);
2870 goto err;
2871 }
2872 /* EVIL HACK! */
2873 SSL_set_state(con, SSL_ST_ACCEPT);
2874 i=SSL_do_handshake(con);
2875 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2876 if (i <= 0)
2877 {
2878 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2879 ERR_print_errors(bio_err);
2880 goto err;
2881 }
2882 }
2883
2884 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2885 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2886 BIO_puts(io,"<pre>\n");
2887 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2888 BIO_puts(io,"\n");
2889 for (i=0; i<local_argc; i++)
2890 {
2891 BIO_puts(io,local_argv[i]);
2892 BIO_write(io," ",1);
2893 }
2894 BIO_puts(io,"\n");
2895
2896 BIO_printf(io,
2897 "Secure Renegotiation IS%s supported\n",
2898 SSL_get_secure_renegotiation_support(con) ?
2899 "" : " NOT");
2900
2901 /* The following is evil and should not really
2902 * be done */
2903 BIO_printf(io,"Ciphers supported in s_server binary\n");
2904 sk=SSL_get_ciphers(con);
2905 j=sk_SSL_CIPHER_num(sk);
2906 for (i=0; i<j; i++)
2907 {
2908 c=sk_SSL_CIPHER_value(sk,i);
2909 BIO_printf(io,"%-11s:%-25s",
2910 SSL_CIPHER_get_version(c),
2911 SSL_CIPHER_get_name(c));
2912 if ((((i+1)%2) == 0) && (i+1 != j))
2913 BIO_puts(io,"\n");
2914 }
2915 BIO_puts(io,"\n");
2916 p=SSL_get_shared_ciphers(con,buf,bufsize);
2917 if (p != NULL)
2918 {
2919 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2920 j=i=0;
2921 while (*p)
2922 {
2923 if (*p == ':')
2924 {
2925 BIO_write(io,space,26-j);
2926 i++;
2927 j=0;
2928 BIO_write(io,((i%3)?" ":"\n"),1);
2929 }
2930 else
2931 {
2932 BIO_write(io,p,1);
2933 j++;
2934 }
2935 p++;
2936 }
2937 BIO_puts(io,"\n");
2938 }
2939 ssl_print_sigalgs(io, con);
2940 ssl_print_curves(io, con, 0);
2941 BIO_printf(io,(SSL_cache_hit(con)
2942 ?"---\nReused, "
2943 :"---\nNew, "));
2944 c=SSL_get_current_cipher(con);
2945 BIO_printf(io,"%s, Cipher is %s\n",
2946 SSL_CIPHER_get_version(c),
2947 SSL_CIPHER_get_name(c));
2948 SSL_SESSION_print(io,SSL_get_session(con));
2949 BIO_printf(io,"---\n");
2950 print_stats(io,SSL_get_SSL_CTX(con));
2951 BIO_printf(io,"---\n");
2952 peer=SSL_get_peer_certificate(con);
2953 if (peer != NULL)
2954 {
2955 BIO_printf(io,"Client certificate\n");
2956 X509_print(io,peer);
2957 PEM_write_bio_X509(io,peer);
2958 }
2959 else
2960 BIO_puts(io,"no client certificate available\n");
2961 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2962 break;
2963 }
2964 else if ((www == 2 || www == 3)
2965 && (strncmp("GET /",buf,5) == 0))
2966 {
2967 BIO *file;
2968 char *p,*e;
2969 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2970
2971 /* skip the '/' */
2972 p= &(buf[5]);
2973
2974 dot = 1;
2975 for (e=p; *e != '\0'; e++)
2976 {
2977 if (e[0] == ' ')
2978 break;
2979
2980 switch (dot)
2981 {
2982 case 1:
2983 dot = (e[0] == '.') ? 2 : 0;
2984 break;
2985 case 2:
2986 dot = (e[0] == '.') ? 3 : 0;
2987 break;
2988 case 3:
2989 dot = (e[0] == '/') ? -1 : 0;
2990 break;
2991 }
2992 if (dot == 0)
2993 dot = (e[0] == '/') ? 1 : 0;
2994 }
2995 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2996
2997 if (*e == '\0')
2998 {
2999 BIO_puts(io,text);
3000 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3001 break;
3002 }
3003 *e='\0';
3004
3005 if (dot)
3006 {
3007 BIO_puts(io,text);
3008 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3009 break;
3010 }
3011
3012 if (*p == '/')
3013 {
3014 BIO_puts(io,text);
3015 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3016 break;
3017 }
3018
3019 #if 0
3020 /* append if a directory lookup */
3021 if (e[-1] == '/')
3022 strcat(p,"index.html");
3023 #endif
3024
3025 /* if a directory, do the index thang */
3026 if (app_isdir(p)>0)
3027 {
3028 #if 0 /* must check buffer size */
3029 strcat(p,"/index.html");
3030 #else
3031 BIO_puts(io,text);
3032 BIO_printf(io,"'%s' is a directory\r\n",p);
3033 break;
3034 #endif
3035 }
3036
3037 if ((file=BIO_new_file(p,"r")) == NULL)
3038 {
3039 BIO_puts(io,text);
3040 BIO_printf(io,"Error opening '%s'\r\n",p);
3041 ERR_print_errors(io);
3042 break;
3043 }
3044
3045 if (!s_quiet)
3046 BIO_printf(bio_err,"FILE:%s\n",p);
3047
3048 if (www == 2)
3049 {
3050 i=strlen(p);
3051 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3052 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3053 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3054 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3055 else
3056 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3057 }
3058 /* send the file */
3059 for (;;)
3060 {
3061 i=BIO_read(file,buf,bufsize);
3062 if (i <= 0) break;
3063
3064 #ifdef RENEG
3065 total_bytes+=i;
3066 fprintf(stderr,"%d\n",i);
3067 if (total_bytes > 3*1024)
3068 {
3069 total_bytes=0;
3070 fprintf(stderr,"RENEGOTIATE\n");
3071 SSL_renegotiate(con);
3072 }
3073 #endif
3074
3075 for (j=0; j<i; )
3076 {
3077 #ifdef RENEG
3078 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3079 #endif
3080 k=BIO_write(io,&(buf[j]),i-j);
3081 if (k <= 0)
3082 {
3083 if (!BIO_should_retry(io))
3084 goto write_error;
3085 else
3086 {
3087 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3088 }
3089 }
3090 else
3091 {
3092 j+=k;
3093 }
3094 }
3095 }
3096 write_error:
3097 BIO_free(file);
3098 break;
3099 }
3100 }
3101
3102 for (;;)
3103 {
3104 i=(int)BIO_flush(io);
3105 if (i <= 0)
3106 {
3107 if (!BIO_should_retry(io))
3108 break;
3109 }
3110 else
3111 break;
3112 }
3113 end:
3114 #if 1
3115 /* make sure we re-use sessions */
3116 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3117 #else
3118 /* This kills performance */
3119 /* SSL_shutdown(con); A shutdown gets sent in the
3120 * BIO_free_all(io) procession */
3121 #endif
3122
3123 err:
3124
3125 if (ret >= 0)
3126 BIO_printf(bio_s_out,"ACCEPT\n");
3127
3128 if (buf != NULL) OPENSSL_free(buf);
3129 if (io != NULL) BIO_free_all(io);
3130 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3131 return(ret);
3132 }
3133
3134 static int rev_body(char *hostname, int s, unsigned char *context)
3135 {
3136 char *buf=NULL;
3137 int i;
3138 int ret=1;
3139 SSL *con;
3140 BIO *io,*ssl_bio,*sbio;
3141 #ifndef OPENSSL_NO_KRB5
3142 KSSL_CTX *kctx;
3143 #endif
3144
3145 buf=OPENSSL_malloc(bufsize);
3146 if (buf == NULL) return(0);
3147 io=BIO_new(BIO_f_buffer());
3148 ssl_bio=BIO_new(BIO_f_ssl());
3149 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3150
3151 /* lets make the output buffer a reasonable size */
3152 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3153
3154 if ((con=SSL_new(ctx)) == NULL) goto err;
3155 #ifndef OPENSSL_NO_TLSEXT
3156 if (s_tlsextdebug)
3157 {
3158 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3159 SSL_set_tlsext_debug_arg(con, bio_s_out);
3160 }
3161 #endif
3162 #ifndef OPENSSL_NO_KRB5
3163 if ((kctx = kssl_ctx_new()) != NULL)
3164 {
3165 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3166 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3167 }
3168 #endif /* OPENSSL_NO_KRB5 */
3169 if(context) SSL_set_session_id_context(con, context,
3170 strlen((char *)context));
3171
3172 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3173 SSL_set_bio(con,sbio,sbio);
3174 SSL_set_accept_state(con);
3175
3176 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3177 BIO_push(io,ssl_bio);
3178 #ifdef CHARSET_EBCDIC
3179 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3180 #endif
3181
3182 if (s_debug)
3183 {
3184 SSL_set_debug(con, 1);
3185 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3186 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3187 }
3188 if (s_msg)
3189 {
3190 #ifndef OPENSSL_NO_SSL_TRACE
3191 if (s_msg == 2)
3192 SSL_set_msg_callback(con, SSL_trace);
3193 else
3194 #endif
3195 SSL_set_msg_callback(con, msg_cb);
3196 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3197 }
3198
3199 for (;;)
3200 {
3201 i = BIO_do_handshake(io);
3202 if (i > 0)
3203 break;
3204 if (!BIO_should_retry(io))
3205 {
3206 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3207 ERR_print_errors(bio_err);
3208 goto end;
3209 }
3210 }
3211 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3212 print_ssl_summary(bio_err, con);
3213
3214 for (;;)
3215 {
3216 i=BIO_gets(io,buf,bufsize-1);
3217 if (i < 0) /* error */
3218 {
3219 if (!BIO_should_retry(io))
3220 {
3221 if (!s_quiet)
3222 ERR_print_errors(bio_err);
3223 goto err;
3224 }
3225 else
3226 {
3227 BIO_printf(bio_s_out,"read R BLOCK\n");
3228 #if defined(OPENSSL_SYS_NETWARE)
3229 delay(1000);
3230 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3231 sleep(1);
3232 #endif
3233 continue;
3234 }
3235 }
3236 else if (i == 0) /* end of input */
3237 {
3238 ret=1;
3239 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3240 goto end;
3241 }
3242 else
3243 {
3244 char *p = buf + i - 1;
3245 while(i && (*p == '\n' || *p == '\r'))
3246 {
3247 p--;
3248 i--;
3249 }
3250 BUF_reverse((unsigned char *)buf, NULL, i);
3251 buf[i] = '\n';
3252 BIO_write(io, buf, i + 1);
3253 for (;;)
3254 {
3255 i = BIO_flush(io);
3256 if (i > 0)
3257 break;
3258 if (!BIO_should_retry(io))
3259 goto end;
3260 }
3261 }
3262 }
3263 end:
3264 /* make sure we re-use sessions */
3265 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3266
3267 err:
3268
3269 if (buf != NULL) OPENSSL_free(buf);
3270 if (io != NULL) BIO_free_all(io);
3271 return(ret);
3272 }
3273
3274 #ifndef OPENSSL_NO_RSA
3275 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3276 {
3277 BIGNUM *bn = NULL;
3278 static RSA *rsa_tmp=NULL;
3279
3280 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3281 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3282 if (!rsa_tmp && bn)
3283 {
3284 if (!s_quiet)
3285 {
3286 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3287 (void)BIO_flush(bio_err);
3288 }
3289 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3290 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3291 {
3292 if(rsa_tmp) RSA_free(rsa_tmp);
3293 rsa_tmp = NULL;
3294 }
3295 if (!s_quiet)
3296 {
3297 BIO_printf(bio_err,"\n");
3298 (void)BIO_flush(bio_err);
3299 }
3300 BN_free(bn);
3301 }
3302 return(rsa_tmp);
3303 }
3304 #endif
3305
3306 #define MAX_SESSION_ID_ATTEMPTS 10
3307 static int generate_session_id(const SSL *ssl, unsigned char *id,
3308 unsigned int *id_len)
3309 {
3310 unsigned int count = 0;
3311 do {
3312 RAND_pseudo_bytes(id, *id_len);
3313 /* Prefix the session_id with the required prefix. NB: If our
3314 * prefix is too long, clip it - but there will be worse effects
3315 * anyway, eg. the server could only possibly create 1 session
3316 * ID (ie. the prefix!) so all future session negotiations will
3317 * fail due to conflicts. */
3318 memcpy(id, session_id_prefix,
3319 (strlen(session_id_prefix) < *id_len) ?
3320 strlen(session_id_prefix) : *id_len);
3321 }
3322 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3323 (++count < MAX_SESSION_ID_ATTEMPTS));
3324 if(count >= MAX_SESSION_ID_ATTEMPTS)
3325 return 0;
3326 return 1;
3327 }
3328
3329 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3330 * structures without any serialisation. This hides some bugs which only
3331 * become apparent in deployed servers. By implementing a basic external
3332 * session cache some issues can be debugged using s_server.
3333 */
3334
3335 typedef struct simple_ssl_session_st
3336 {
3337 unsigned char *id;
3338 unsigned int idlen;
3339 unsigned char *der;
3340 int derlen;
3341 struct simple_ssl_session_st *next;
3342 } simple_ssl_session;
3343
3344 static simple_ssl_session *first = NULL;
3345
3346 static int add_session(SSL *ssl, SSL_SESSION *session)
3347 {
3348 simple_ssl_session *sess;
3349 unsigned char *p;
3350
3351 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3352
3353 SSL_SESSION_get_id(session, &sess->idlen);
3354 sess->derlen = i2d_SSL_SESSION(session, NULL);
3355
3356 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3357
3358 sess->der = OPENSSL_malloc(sess->derlen);
3359 p = sess->der;
3360 i2d_SSL_SESSION(session, &p);
3361
3362 sess->next = first;
3363 first = sess;
3364 BIO_printf(bio_err, "New session added to external cache\n");
3365 return 0;
3366 }
3367
3368 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3369 int *do_copy)
3370 {
3371 simple_ssl_session *sess;
3372 *do_copy = 0;
3373 for (sess = first; sess; sess = sess->next)
3374 {
3375 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3376 {
3377 const unsigned char *p = sess->der;
3378 BIO_printf(bio_err, "Lookup session: cache hit\n");
3379 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3380 }
3381 }
3382 BIO_printf(bio_err, "Lookup session: cache miss\n");
3383 return NULL;
3384 }
3385
3386 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3387 {
3388 simple_ssl_session *sess, *prev = NULL;
3389 const unsigned char *id;
3390 unsigned int idlen;
3391 id = SSL_SESSION_get_id(session, &idlen);
3392 for (sess = first; sess; sess = sess->next)
3393 {
3394 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3395 {
3396 if(prev)
3397 prev->next = sess->next;
3398 else
3399 first = sess->next;
3400 OPENSSL_free(sess->id);
3401 OPENSSL_free(sess->der);
3402 OPENSSL_free(sess);
3403 return;
3404 }
3405 prev = sess;
3406 }
3407 }
3408
3409 static void init_session_cache_ctx(SSL_CTX *sctx)
3410 {
3411 SSL_CTX_set_session_cache_mode(sctx,
3412 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3413 SSL_CTX_sess_set_new_cb(sctx, add_session);
3414 SSL_CTX_sess_set_get_cb(sctx, get_session);
3415 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3416 }
3417
3418 static void free_sessions(void)
3419 {
3420 simple_ssl_session *sess, *tsess;
3421 for (sess = first; sess;)
3422 {
3423 OPENSSL_free(sess->id);
3424 OPENSSL_free(sess->der);
3425 tsess = sess;
3426 sess = sess->next;
3427 OPENSSL_free(tsess);
3428 }
3429 first = NULL;
3430 }
3431
3432 static int ssl_load_stores(SSL_CTX *sctx,
3433 const char *vfyCApath, const char *vfyCAfile,
3434 const char *chCApath, const char *chCAfile)
3435 {
3436 X509_STORE *vfy = NULL, *ch = NULL;
3437 int rv = 0;
3438 if (vfyCApath || vfyCAfile)
3439 {
3440 vfy = X509_STORE_new();
3441 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3442 goto err;
3443 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3444 }
3445 if (chCApath || chCAfile)
3446 {
3447 ch = X509_STORE_new();
3448 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3449 goto err;
3450 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3451 SSL_CTX_set1_chain_cert_store(ctx, ch);
3452 }
3453 rv = 1;
3454 err:
3455 if (vfy)
3456 X509_STORE_free(vfy);
3457 if (ch)
3458 X509_STORE_free(ch);
3459 return rv;
3460 }
3461
3462
3463
3464
3465
3466
3467
3468
3469