]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Usage for -hack and -prexit -verify_return_error
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 /* static int load_CA(SSL_CTX *ctx, char *file);*/
228
229 #undef BUFSIZZ
230 #define BUFSIZZ 16*1024
231 static int bufsize=BUFSIZZ;
232 static int accept_socket= -1;
233
234 #define TEST_CERT "server.pem"
235 #ifndef OPENSSL_NO_TLSEXT
236 #define TEST_CERT2 "server2.pem"
237 #endif
238 #undef PROG
239 #define PROG s_server_main
240
241 extern int verify_depth, verify_return_error, verify_quiet;
242
243 static int s_server_verify=SSL_VERIFY_NONE;
244 static int s_server_session_id_context = 1; /* anything will do */
245 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
248 #endif
249 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
250 #ifdef FIONBIO
251 static int s_nbio=0;
252 #endif
253 static int s_nbio_test=0;
254 int s_crlf=0;
255 static SSL_CTX *ctx=NULL;
256 #ifndef OPENSSL_NO_TLSEXT
257 static SSL_CTX *ctx2=NULL;
258 #endif
259 static int www=0;
260
261 static BIO *bio_s_out=NULL;
262 static BIO *bio_s_msg = NULL;
263 static int s_debug=0;
264 #ifndef OPENSSL_NO_TLSEXT
265 static int s_tlsextdebug=0;
266 static int s_tlsextstatus=0;
267 static int cert_status_cb(SSL *s, void *arg);
268 #endif
269 static int no_resume_ephemeral = 0;
270 static int s_msg=0;
271 static int s_quiet=0;
272 static int s_ign_eof=0;
273 static int s_brief=0;
274
275 static char *keymatexportlabel=NULL;
276 static int keymatexportlen=20;
277
278 static int hack=0;
279 #ifndef OPENSSL_NO_ENGINE
280 static char *engine_id=NULL;
281 #endif
282 static const char *session_id_prefix=NULL;
283
284 static int enable_timeouts = 0;
285 static long socket_mtu;
286 #ifndef OPENSSL_NO_DTLS1
287 static int cert_chain = 0;
288 #endif
289
290 #ifndef OPENSSL_NO_TLSEXT
291 static BIO *serverinfo_in = NULL;
292 static const char *s_serverinfo_file = NULL;
293
294 #endif
295
296 #ifndef OPENSSL_NO_PSK
297 static char *psk_identity="Client_identity";
298 char *psk_key=NULL; /* by default PSK is not used */
299
300 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
301 unsigned char *psk, unsigned int max_psk_len)
302 {
303 unsigned int psk_len = 0;
304 int ret;
305 BIGNUM *bn = NULL;
306
307 if (s_debug)
308 BIO_printf(bio_s_out,"psk_server_cb\n");
309 if (!identity)
310 {
311 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
312 goto out_err;
313 }
314 if (s_debug)
315 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
316 identity ? (int)strlen(identity) : 0, identity);
317
318 /* here we could lookup the given identity e.g. from a database */
319 if (strcmp(identity, psk_identity) != 0)
320 {
321 BIO_printf(bio_s_out, "PSK error: client identity not found"
322 " (got '%s' expected '%s')\n", identity,
323 psk_identity);
324 goto out_err;
325 }
326 if (s_debug)
327 BIO_printf(bio_s_out, "PSK client identity found\n");
328
329 /* convert the PSK key to binary */
330 ret = BN_hex2bn(&bn, psk_key);
331 if (!ret)
332 {
333 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
334 if (bn)
335 BN_free(bn);
336 return 0;
337 }
338 if (BN_num_bytes(bn) > (int)max_psk_len)
339 {
340 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
341 max_psk_len, BN_num_bytes(bn));
342 BN_free(bn);
343 return 0;
344 }
345
346 ret = BN_bn2bin(bn, psk);
347 BN_free(bn);
348
349 if (ret < 0)
350 goto out_err;
351 psk_len = (unsigned int)ret;
352
353 if (s_debug)
354 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
355 return psk_len;
356 out_err:
357 if (s_debug)
358 BIO_printf(bio_err, "Error in PSK server callback\n");
359 return 0;
360 }
361 #endif
362
363 #ifndef OPENSSL_NO_SRP
364 /* This is a context that we pass to callbacks */
365 typedef struct srpsrvparm_st
366 {
367 char *login;
368 SRP_VBASE *vb;
369 SRP_user_pwd *user;
370 } srpsrvparm;
371
372 /* This callback pretends to require some asynchronous logic in order to obtain
373 a verifier. When the callback is called for a new connection we return
374 with a negative value. This will provoke the accept etc to return with
375 an LOOKUP_X509. The main logic of the reinvokes the suspended call
376 (which would normally occur after a worker has finished) and we
377 set the user parameters.
378 */
379 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
380 {
381 srpsrvparm *p = (srpsrvparm *)arg;
382 if (p->login == NULL && p->user == NULL )
383 {
384 p->login = SSL_get_srp_username(s);
385 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
386 return (-1) ;
387 }
388
389 if (p->user == NULL)
390 {
391 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
392 return SSL3_AL_FATAL;
393 }
394 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
395 p->user->info) < 0)
396 {
397 *ad = SSL_AD_INTERNAL_ERROR;
398 return SSL3_AL_FATAL;
399 }
400 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
401 /* need to check whether there are memory leaks */
402 p->user = NULL;
403 p->login = NULL;
404 return SSL_ERROR_NONE;
405 }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411 {
412 accept_socket=-1;
413 s_server_verify=SSL_VERIFY_NONE;
414 s_dcert_file=NULL;
415 s_dkey_file=NULL;
416 s_dchain_file=NULL;
417 s_cert_file=TEST_CERT;
418 s_key_file=NULL;
419 s_chain_file=NULL;
420 #ifndef OPENSSL_NO_TLSEXT
421 s_cert_file2=TEST_CERT2;
422 s_key_file2=NULL;
423 ctx2=NULL;
424 #endif
425 #ifdef FIONBIO
426 s_nbio=0;
427 #endif
428 s_nbio_test=0;
429 ctx=NULL;
430 www=0;
431
432 bio_s_out=NULL;
433 s_debug=0;
434 s_msg=0;
435 s_quiet=0;
436 s_brief=0;
437 hack=0;
438 #ifndef OPENSSL_NO_ENGINE
439 engine_id=NULL;
440 #endif
441 }
442 #endif
443
444 static void sv_usage(void)
445 {
446 BIO_printf(bio_err,"usage: s_server [args ...]\n");
447 BIO_printf(bio_err,"\n");
448 BIO_printf(bio_err," -accept port - TCP/IP port to accept on (default is %d)\n",PORT);
449 BIO_printf(bio_err," -unix path - unix domain socket to accept on\n");
450 BIO_printf(bio_err," -unlink - for -unix, unlink existing socket first\n");
451 BIO_printf(bio_err," -context arg - set session ID context\n");
452 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
453 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
454 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
455 BIO_printf(bio_err," -cert arg - certificate file to use\n");
456 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
457 BIO_printf(bio_err," -naccept arg - terminate after 'arg' connections\n");
458 #ifndef OPENSSL_NO_TLSEXT
459 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
460 #endif
461 BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
462 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
463 " The CRL(s) are appended to the certificate file\n");
464 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
465 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
466 " the certificate file.\n");
467 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
468 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
469 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
470 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
471 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
472 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
473 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
474 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
475 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
476 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
477 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
478 BIO_printf(bio_err," or a default set of parameters is used\n");
479 #ifndef OPENSSL_NO_ECDH
480 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
481 " Use \"openssl ecparam -list_curves\" for all names\n" \
482 " (default is nistp256).\n");
483 #endif
484 #ifdef FIONBIO
485 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
486 #endif
487 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
488 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
489 BIO_printf(bio_err," -debug - Print more output\n");
490 BIO_printf(bio_err," -msg - Show protocol messages\n");
491 BIO_printf(bio_err," -state - Print the SSL states\n");
492 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
493 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
494 BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
495 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
496 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
497 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
498 BIO_printf(bio_err," -quiet - No server output\n");
499 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
500 #ifndef OPENSSL_NO_PSK
501 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
502 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
503 # ifndef OPENSSL_NO_JPAKE
504 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
505 # endif
506 #endif
507 #ifndef OPENSSL_NO_SRP
508 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
509 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
510 #endif
511 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
512 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
513 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
514 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
515 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
516 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
517 BIO_printf(bio_err," -dtls1_2 - Just talk DTLSv1.2\n");
518 BIO_printf(bio_err," -timeout - Enable timeouts\n");
519 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
520 BIO_printf(bio_err," -chain - Read a certificate chain\n");
521 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
522 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
523 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
524 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
525 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
526 #ifndef OPENSSL_NO_DH
527 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
528 #endif
529 #ifndef OPENSSL_NO_ECDH
530 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
531 #endif
532 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
533 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
534 BIO_printf(bio_err," -hack - workaround for early Netscape code\n");
535 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
536 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
537 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
538 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
539 #ifndef OPENSSL_NO_ENGINE
540 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
541 #endif
542 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
543 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
544 #ifndef OPENSSL_NO_TLSEXT
545 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
546 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
547 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
548 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
549 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
550 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
551 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
552 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
553 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
554 # ifndef OPENSSL_NO_NEXTPROTONEG
555 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
556 # endif
557 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
558 BIO_printf(bio_err," -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
559 #endif
560 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
561 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
562 BIO_printf(bio_err," -status - respond to certificate status requests\n");
563 BIO_printf(bio_err," -status_verbose - enable status request verbose printout\n");
564 BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
565 BIO_printf(bio_err," -status_url URL - status request fallback URL\n");
566 }
567
568 static int local_argc=0;
569 static char **local_argv;
570
571 #ifdef CHARSET_EBCDIC
572 static int ebcdic_new(BIO *bi);
573 static int ebcdic_free(BIO *a);
574 static int ebcdic_read(BIO *b, char *out, int outl);
575 static int ebcdic_write(BIO *b, const char *in, int inl);
576 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
577 static int ebcdic_gets(BIO *bp, char *buf, int size);
578 static int ebcdic_puts(BIO *bp, const char *str);
579
580 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
581 static BIO_METHOD methods_ebcdic=
582 {
583 BIO_TYPE_EBCDIC_FILTER,
584 "EBCDIC/ASCII filter",
585 ebcdic_write,
586 ebcdic_read,
587 ebcdic_puts,
588 ebcdic_gets,
589 ebcdic_ctrl,
590 ebcdic_new,
591 ebcdic_free,
592 };
593
594 typedef struct
595 {
596 size_t alloced;
597 char buff[1];
598 } EBCDIC_OUTBUFF;
599
600 BIO_METHOD *BIO_f_ebcdic_filter()
601 {
602 return(&methods_ebcdic);
603 }
604
605 static int ebcdic_new(BIO *bi)
606 {
607 EBCDIC_OUTBUFF *wbuf;
608
609 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
610 wbuf->alloced = 1024;
611 wbuf->buff[0] = '\0';
612
613 bi->ptr=(char *)wbuf;
614 bi->init=1;
615 bi->flags=0;
616 return(1);
617 }
618
619 static int ebcdic_free(BIO *a)
620 {
621 if (a == NULL) return(0);
622 if (a->ptr != NULL)
623 OPENSSL_free(a->ptr);
624 a->ptr=NULL;
625 a->init=0;
626 a->flags=0;
627 return(1);
628 }
629
630 static int ebcdic_read(BIO *b, char *out, int outl)
631 {
632 int ret=0;
633
634 if (out == NULL || outl == 0) return(0);
635 if (b->next_bio == NULL) return(0);
636
637 ret=BIO_read(b->next_bio,out,outl);
638 if (ret > 0)
639 ascii2ebcdic(out,out,ret);
640 return(ret);
641 }
642
643 static int ebcdic_write(BIO *b, const char *in, int inl)
644 {
645 EBCDIC_OUTBUFF *wbuf;
646 int ret=0;
647 int num;
648 unsigned char n;
649
650 if ((in == NULL) || (inl <= 0)) return(0);
651 if (b->next_bio == NULL) return(0);
652
653 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
654
655 if (inl > (num = wbuf->alloced))
656 {
657 num = num + num; /* double the size */
658 if (num < inl)
659 num = inl;
660 OPENSSL_free(wbuf);
661 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
662
663 wbuf->alloced = num;
664 wbuf->buff[0] = '\0';
665
666 b->ptr=(char *)wbuf;
667 }
668
669 ebcdic2ascii(wbuf->buff, in, inl);
670
671 ret=BIO_write(b->next_bio, wbuf->buff, inl);
672
673 return(ret);
674 }
675
676 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
677 {
678 long ret;
679
680 if (b->next_bio == NULL) return(0);
681 switch (cmd)
682 {
683 case BIO_CTRL_DUP:
684 ret=0L;
685 break;
686 default:
687 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
688 break;
689 }
690 return(ret);
691 }
692
693 static int ebcdic_gets(BIO *bp, char *buf, int size)
694 {
695 int i, ret=0;
696 if (bp->next_bio == NULL) return(0);
697 /* return(BIO_gets(bp->next_bio,buf,size));*/
698 for (i=0; i<size-1; ++i)
699 {
700 ret = ebcdic_read(bp,&buf[i],1);
701 if (ret <= 0)
702 break;
703 else if (buf[i] == '\n')
704 {
705 ++i;
706 break;
707 }
708 }
709 if (i < size)
710 buf[i] = '\0';
711 return (ret < 0 && i == 0) ? ret : i;
712 }
713
714 static int ebcdic_puts(BIO *bp, const char *str)
715 {
716 if (bp->next_bio == NULL) return(0);
717 return ebcdic_write(bp, str, strlen(str));
718 }
719 #endif
720
721 #ifndef OPENSSL_NO_TLSEXT
722
723 /* This is a context that we pass to callbacks */
724 typedef struct tlsextctx_st {
725 char * servername;
726 BIO * biodebug;
727 int extension_error;
728 } tlsextctx;
729
730
731 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
732 {
733 tlsextctx * p = (tlsextctx *) arg;
734 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
735 if (servername && p->biodebug)
736 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
737
738 if (!p->servername)
739 return SSL_TLSEXT_ERR_NOACK;
740
741 if (servername)
742 {
743 if (strcmp(servername,p->servername))
744 return p->extension_error;
745 if (ctx2)
746 {
747 BIO_printf(p->biodebug,"Switching server context.\n");
748 SSL_set_SSL_CTX(s,ctx2);
749 }
750 }
751 return SSL_TLSEXT_ERR_OK;
752 }
753
754 /* Structure passed to cert status callback */
755
756 typedef struct tlsextstatusctx_st {
757 /* Default responder to use */
758 char *host, *path, *port;
759 int use_ssl;
760 int timeout;
761 BIO *err;
762 int verbose;
763 } tlsextstatusctx;
764
765 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
766
767 /* Certificate Status callback. This is called when a client includes a
768 * certificate status request extension.
769 *
770 * This is a simplified version. It examines certificates each time and
771 * makes one OCSP responder query for each request.
772 *
773 * A full version would store details such as the OCSP certificate IDs and
774 * minimise the number of OCSP responses by caching them until they were
775 * considered "expired".
776 */
777
778 static int cert_status_cb(SSL *s, void *arg)
779 {
780 tlsextstatusctx *srctx = arg;
781 BIO *err = srctx->err;
782 char *host, *port, *path;
783 int use_ssl;
784 unsigned char *rspder = NULL;
785 int rspderlen;
786 STACK_OF(OPENSSL_STRING) *aia = NULL;
787 X509 *x = NULL;
788 X509_STORE_CTX inctx;
789 X509_OBJECT obj;
790 OCSP_REQUEST *req = NULL;
791 OCSP_RESPONSE *resp = NULL;
792 OCSP_CERTID *id = NULL;
793 STACK_OF(X509_EXTENSION) *exts;
794 int ret = SSL_TLSEXT_ERR_NOACK;
795 int i;
796 #if 0
797 STACK_OF(OCSP_RESPID) *ids;
798 SSL_get_tlsext_status_ids(s, &ids);
799 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
800 #endif
801 if (srctx->verbose)
802 BIO_puts(err, "cert_status: callback called\n");
803 /* Build up OCSP query from server certificate */
804 x = SSL_get_certificate(s);
805 aia = X509_get1_ocsp(x);
806 if (aia)
807 {
808 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
809 &host, &port, &path, &use_ssl))
810 {
811 BIO_puts(err, "cert_status: can't parse AIA URL\n");
812 goto err;
813 }
814 if (srctx->verbose)
815 BIO_printf(err, "cert_status: AIA URL: %s\n",
816 sk_OPENSSL_STRING_value(aia, 0));
817 }
818 else
819 {
820 if (!srctx->host)
821 {
822 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
823 goto done;
824 }
825 host = srctx->host;
826 path = srctx->path;
827 port = srctx->port;
828 use_ssl = srctx->use_ssl;
829 }
830
831 if (!X509_STORE_CTX_init(&inctx,
832 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
833 NULL, NULL))
834 goto err;
835 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
836 X509_get_issuer_name(x),&obj) <= 0)
837 {
838 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
839 X509_STORE_CTX_cleanup(&inctx);
840 goto done;
841 }
842 req = OCSP_REQUEST_new();
843 if (!req)
844 goto err;
845 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
846 X509_free(obj.data.x509);
847 X509_STORE_CTX_cleanup(&inctx);
848 if (!id)
849 goto err;
850 if (!OCSP_request_add0_id(req, id))
851 goto err;
852 id = NULL;
853 /* Add any extensions to the request */
854 SSL_get_tlsext_status_exts(s, &exts);
855 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
856 {
857 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
858 if (!OCSP_REQUEST_add_ext(req, ext, -1))
859 goto err;
860 }
861 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
862 srctx->timeout);
863 if (!resp)
864 {
865 BIO_puts(err, "cert_status: error querying responder\n");
866 goto done;
867 }
868 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
869 if (rspderlen <= 0)
870 goto err;
871 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
872 if (srctx->verbose)
873 {
874 BIO_puts(err, "cert_status: ocsp response sent:\n");
875 OCSP_RESPONSE_print(err, resp, 2);
876 }
877 ret = SSL_TLSEXT_ERR_OK;
878 done:
879 if (ret != SSL_TLSEXT_ERR_OK)
880 ERR_print_errors(err);
881 if (aia)
882 {
883 OPENSSL_free(host);
884 OPENSSL_free(path);
885 OPENSSL_free(port);
886 X509_email_free(aia);
887 }
888 if (id)
889 OCSP_CERTID_free(id);
890 if (req)
891 OCSP_REQUEST_free(req);
892 if (resp)
893 OCSP_RESPONSE_free(resp);
894 return ret;
895 err:
896 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
897 goto done;
898 }
899
900 # ifndef OPENSSL_NO_NEXTPROTONEG
901 /* This is the context that we pass to next_proto_cb */
902 typedef struct tlsextnextprotoctx_st {
903 unsigned char *data;
904 unsigned int len;
905 } tlsextnextprotoctx;
906
907 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
908 {
909 tlsextnextprotoctx *next_proto = arg;
910
911 *data = next_proto->data;
912 *len = next_proto->len;
913
914 return SSL_TLSEXT_ERR_OK;
915 }
916 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
917
918 /* This the context that we pass to alpn_cb */
919 typedef struct tlsextalpnctx_st {
920 unsigned char *data;
921 unsigned short len;
922 } tlsextalpnctx;
923
924 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
925 {
926 tlsextalpnctx *alpn_ctx = arg;
927
928 if (!s_quiet)
929 {
930 /* We can assume that |in| is syntactically valid. */
931 unsigned i;
932 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
933 for (i = 0; i < inlen; )
934 {
935 if (i)
936 BIO_write(bio_s_out, ", ", 2);
937 BIO_write(bio_s_out, &in[i + 1], in[i]);
938 i += in[i] + 1;
939 }
940 BIO_write(bio_s_out, "\n", 1);
941 }
942
943 if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
944 OPENSSL_NPN_NEGOTIATED)
945 {
946 return SSL_TLSEXT_ERR_NOACK;
947 }
948
949 if (!s_quiet)
950 {
951 BIO_printf(bio_s_out, "ALPN protocols selected: ");
952 BIO_write(bio_s_out, *out, *outlen);
953 BIO_write(bio_s_out, "\n", 1);
954 }
955
956 return SSL_TLSEXT_ERR_OK;
957 }
958 #endif /* ndef OPENSSL_NO_TLSEXT */
959
960 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
961 {
962 /* disable resumption for sessions with forward secure ciphers */
963 return is_forward_secure;
964 }
965
966 int MAIN(int, char **);
967
968 #ifndef OPENSSL_NO_JPAKE
969 static char *jpake_secret = NULL;
970 #define no_jpake !jpake_secret
971 #else
972 #define no_jpake 1
973 #endif
974 #ifndef OPENSSL_NO_SRP
975 static srpsrvparm srp_callback_parm;
976 #endif
977 static char *srtp_profiles = NULL;
978
979 int MAIN(int argc, char *argv[])
980 {
981 X509_VERIFY_PARAM *vpm = NULL;
982 int badarg = 0;
983 short port=PORT;
984 const char *unix_path=NULL;
985 #ifndef NO_SYS_UN_H
986 int unlink_unix_path=0;
987 #endif
988 int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
989 char *CApath=NULL,*CAfile=NULL;
990 char *chCApath=NULL,*chCAfile=NULL;
991 char *vfyCApath=NULL,*vfyCAfile=NULL;
992 unsigned char *context = NULL;
993 char *dhfile = NULL;
994 int badop=0;
995 int ret=1;
996 int build_chain = 0;
997 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
998 int state=0;
999 const SSL_METHOD *meth=NULL;
1000 int socket_type=SOCK_STREAM;
1001 ENGINE *e=NULL;
1002 char *inrand=NULL;
1003 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1004 char *passarg = NULL, *pass = NULL;
1005 char *dpassarg = NULL, *dpass = NULL;
1006 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1007 X509 *s_cert = NULL, *s_dcert = NULL;
1008 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1009 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1010 int no_cache = 0, ext_cache = 0;
1011 int rev = 0, naccept = -1;
1012 int sdebug = 0;
1013 #ifndef OPENSSL_NO_TLSEXT
1014 EVP_PKEY *s_key2 = NULL;
1015 X509 *s_cert2 = NULL;
1016 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1017 # ifndef OPENSSL_NO_NEXTPROTONEG
1018 const char *next_proto_neg_in = NULL;
1019 tlsextnextprotoctx next_proto = { NULL, 0};
1020 # endif
1021 const char *alpn_in = NULL;
1022 tlsextalpnctx alpn_ctx = { NULL, 0};
1023 #endif
1024 #ifndef OPENSSL_NO_PSK
1025 /* by default do not send a PSK identity hint */
1026 static char *psk_identity_hint=NULL;
1027 #endif
1028 #ifndef OPENSSL_NO_SRP
1029 char *srpuserseed = NULL;
1030 char *srp_verifier_file = NULL;
1031 #endif
1032 SSL_EXCERT *exc = NULL;
1033 SSL_CONF_CTX *cctx = NULL;
1034 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1035
1036 char *crl_file = NULL;
1037 int crl_format = FORMAT_PEM;
1038 int crl_download = 0;
1039 STACK_OF(X509_CRL) *crls = NULL;
1040
1041 meth=SSLv23_server_method();
1042
1043 local_argc=argc;
1044 local_argv=argv;
1045
1046 apps_startup();
1047 #ifdef MONOLITH
1048 s_server_init();
1049 #endif
1050
1051 if (bio_err == NULL)
1052 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1053
1054 if (!load_config(bio_err, NULL))
1055 goto end;
1056
1057 cctx = SSL_CONF_CTX_new();
1058 if (!cctx)
1059 goto end;
1060 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1061 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1062
1063 verify_depth=0;
1064 #ifdef FIONBIO
1065 s_nbio=0;
1066 #endif
1067 s_nbio_test=0;
1068
1069 argc--;
1070 argv++;
1071
1072 while (argc >= 1)
1073 {
1074 if ((strcmp(*argv,"-port") == 0) ||
1075 (strcmp(*argv,"-accept") == 0))
1076 {
1077 if (--argc < 1) goto bad;
1078 if (!extract_port(*(++argv),&port))
1079 goto bad;
1080 }
1081 else if (strcmp(*argv,"-unix") == 0)
1082 {
1083 #ifdef NO_SYS_UN_H
1084 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1085 goto bad;
1086 #else
1087 if (--argc < 1) goto bad;
1088 unix_path = *(++argv);
1089 #endif
1090 }
1091 else if (strcmp(*argv,"-unlink") == 0)
1092 {
1093 #ifdef NO_SYS_UN_H
1094 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1095 goto bad;
1096 #else
1097 unlink_unix_path = 1;
1098 #endif
1099 }
1100 else if (strcmp(*argv,"-naccept") == 0)
1101 {
1102 if (--argc < 1) goto bad;
1103 naccept = atol(*(++argv));
1104 if (naccept <= 0)
1105 {
1106 BIO_printf(bio_err, "bad accept value %s\n",
1107 *argv);
1108 goto bad;
1109 }
1110 }
1111 else if (strcmp(*argv,"-verify") == 0)
1112 {
1113 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1114 if (--argc < 1) goto bad;
1115 verify_depth=atoi(*(++argv));
1116 if (!s_quiet)
1117 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1118 }
1119 else if (strcmp(*argv,"-Verify") == 0)
1120 {
1121 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1122 SSL_VERIFY_CLIENT_ONCE;
1123 if (--argc < 1) goto bad;
1124 verify_depth=atoi(*(++argv));
1125 if (!s_quiet)
1126 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1127 }
1128 else if (strcmp(*argv,"-context") == 0)
1129 {
1130 if (--argc < 1) goto bad;
1131 context= (unsigned char *)*(++argv);
1132 }
1133 else if (strcmp(*argv,"-cert") == 0)
1134 {
1135 if (--argc < 1) goto bad;
1136 s_cert_file= *(++argv);
1137 }
1138 else if (strcmp(*argv,"-CRL") == 0)
1139 {
1140 if (--argc < 1) goto bad;
1141 crl_file= *(++argv);
1142 }
1143 else if (strcmp(*argv,"-crl_download") == 0)
1144 crl_download = 1;
1145 #ifndef OPENSSL_NO_TLSEXT
1146 else if (strcmp(*argv,"-serverinfo") == 0)
1147 {
1148 if (--argc < 1) goto bad;
1149 s_serverinfo_file = *(++argv);
1150 }
1151 #endif
1152 else if (strcmp(*argv,"-certform") == 0)
1153 {
1154 if (--argc < 1) goto bad;
1155 s_cert_format = str2fmt(*(++argv));
1156 }
1157 else if (strcmp(*argv,"-key") == 0)
1158 {
1159 if (--argc < 1) goto bad;
1160 s_key_file= *(++argv);
1161 }
1162 else if (strcmp(*argv,"-keyform") == 0)
1163 {
1164 if (--argc < 1) goto bad;
1165 s_key_format = str2fmt(*(++argv));
1166 }
1167 else if (strcmp(*argv,"-pass") == 0)
1168 {
1169 if (--argc < 1) goto bad;
1170 passarg = *(++argv);
1171 }
1172 else if (strcmp(*argv,"-cert_chain") == 0)
1173 {
1174 if (--argc < 1) goto bad;
1175 s_chain_file= *(++argv);
1176 }
1177 else if (strcmp(*argv,"-dhparam") == 0)
1178 {
1179 if (--argc < 1) goto bad;
1180 dhfile = *(++argv);
1181 }
1182 else if (strcmp(*argv,"-dcertform") == 0)
1183 {
1184 if (--argc < 1) goto bad;
1185 s_dcert_format = str2fmt(*(++argv));
1186 }
1187 else if (strcmp(*argv,"-dcert") == 0)
1188 {
1189 if (--argc < 1) goto bad;
1190 s_dcert_file= *(++argv);
1191 }
1192 else if (strcmp(*argv,"-dkeyform") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 s_dkey_format = str2fmt(*(++argv));
1196 }
1197 else if (strcmp(*argv,"-dpass") == 0)
1198 {
1199 if (--argc < 1) goto bad;
1200 dpassarg = *(++argv);
1201 }
1202 else if (strcmp(*argv,"-dkey") == 0)
1203 {
1204 if (--argc < 1) goto bad;
1205 s_dkey_file= *(++argv);
1206 }
1207 else if (strcmp(*argv,"-dcert_chain") == 0)
1208 {
1209 if (--argc < 1) goto bad;
1210 s_dchain_file= *(++argv);
1211 }
1212 else if (strcmp(*argv,"-nocert") == 0)
1213 {
1214 nocert=1;
1215 }
1216 else if (strcmp(*argv,"-CApath") == 0)
1217 {
1218 if (--argc < 1) goto bad;
1219 CApath= *(++argv);
1220 }
1221 else if (strcmp(*argv,"-chainCApath") == 0)
1222 {
1223 if (--argc < 1) goto bad;
1224 chCApath= *(++argv);
1225 }
1226 else if (strcmp(*argv,"-verifyCApath") == 0)
1227 {
1228 if (--argc < 1) goto bad;
1229 vfyCApath= *(++argv);
1230 }
1231 else if (strcmp(*argv,"-no_cache") == 0)
1232 no_cache = 1;
1233 else if (strcmp(*argv,"-ext_cache") == 0)
1234 ext_cache = 1;
1235 else if (strcmp(*argv,"-CRLform") == 0)
1236 {
1237 if (--argc < 1) goto bad;
1238 crl_format = str2fmt(*(++argv));
1239 }
1240 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1241 {
1242 if (badarg)
1243 goto bad;
1244 continue;
1245 }
1246 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1247 {
1248 if (badarg)
1249 goto bad;
1250 continue;
1251 }
1252 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1253 {
1254 if (badarg)
1255 goto bad;
1256 continue;
1257 }
1258 else if (strcmp(*argv,"-verify_return_error") == 0)
1259 verify_return_error = 1;
1260 else if (strcmp(*argv,"-verify_quiet") == 0)
1261 verify_quiet = 1;
1262 else if (strcmp(*argv,"-build_chain") == 0)
1263 build_chain = 1;
1264 else if (strcmp(*argv,"-CAfile") == 0)
1265 {
1266 if (--argc < 1) goto bad;
1267 CAfile= *(++argv);
1268 }
1269 else if (strcmp(*argv,"-chainCAfile") == 0)
1270 {
1271 if (--argc < 1) goto bad;
1272 chCAfile= *(++argv);
1273 }
1274 else if (strcmp(*argv,"-verifyCAfile") == 0)
1275 {
1276 if (--argc < 1) goto bad;
1277 vfyCAfile= *(++argv);
1278 }
1279 #ifdef FIONBIO
1280 else if (strcmp(*argv,"-nbio") == 0)
1281 { s_nbio=1; }
1282 #endif
1283 else if (strcmp(*argv,"-nbio_test") == 0)
1284 {
1285 #ifdef FIONBIO
1286 s_nbio=1;
1287 #endif
1288 s_nbio_test=1;
1289 }
1290 else if (strcmp(*argv,"-ign_eof") == 0)
1291 s_ign_eof=1;
1292 else if (strcmp(*argv,"-no_ign_eof") == 0)
1293 s_ign_eof=0;
1294 else if (strcmp(*argv,"-debug") == 0)
1295 { s_debug=1; }
1296 #ifndef OPENSSL_NO_TLSEXT
1297 else if (strcmp(*argv,"-tlsextdebug") == 0)
1298 s_tlsextdebug=1;
1299 else if (strcmp(*argv,"-status") == 0)
1300 s_tlsextstatus=1;
1301 else if (strcmp(*argv,"-status_verbose") == 0)
1302 {
1303 s_tlsextstatus=1;
1304 tlscstatp.verbose = 1;
1305 }
1306 else if (!strcmp(*argv, "-status_timeout"))
1307 {
1308 s_tlsextstatus=1;
1309 if (--argc < 1) goto bad;
1310 tlscstatp.timeout = atoi(*(++argv));
1311 }
1312 else if (!strcmp(*argv, "-status_url"))
1313 {
1314 s_tlsextstatus=1;
1315 if (--argc < 1) goto bad;
1316 if (!OCSP_parse_url(*(++argv),
1317 &tlscstatp.host,
1318 &tlscstatp.port,
1319 &tlscstatp.path,
1320 &tlscstatp.use_ssl))
1321 {
1322 BIO_printf(bio_err, "Error parsing URL\n");
1323 goto bad;
1324 }
1325 }
1326 #endif
1327 else if (strcmp(*argv,"-msg") == 0)
1328 { s_msg=1; }
1329 else if (strcmp(*argv,"-msgfile") == 0)
1330 {
1331 if (--argc < 1) goto bad;
1332 bio_s_msg = BIO_new_file(*(++argv), "w");
1333 }
1334 #ifndef OPENSSL_NO_SSL_TRACE
1335 else if (strcmp(*argv,"-trace") == 0)
1336 { s_msg=2; }
1337 #endif
1338 else if (strcmp(*argv,"-security_debug") == 0)
1339 { sdebug=1; }
1340 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1341 { sdebug=2; }
1342 else if (strcmp(*argv,"-hack") == 0)
1343 { hack=1; }
1344 else if (strcmp(*argv,"-state") == 0)
1345 { state=1; }
1346 else if (strcmp(*argv,"-crlf") == 0)
1347 { s_crlf=1; }
1348 else if (strcmp(*argv,"-quiet") == 0)
1349 { s_quiet=1; }
1350 else if (strcmp(*argv,"-brief") == 0)
1351 {
1352 s_quiet=1;
1353 s_brief=1;
1354 verify_quiet=1;
1355 }
1356 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1357 { no_tmp_rsa=1; }
1358 else if (strcmp(*argv,"-no_dhe") == 0)
1359 { no_dhe=1; }
1360 else if (strcmp(*argv,"-no_ecdhe") == 0)
1361 { no_ecdhe=1; }
1362 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1363 { no_resume_ephemeral = 1; }
1364 #ifndef OPENSSL_NO_PSK
1365 else if (strcmp(*argv,"-psk_hint") == 0)
1366 {
1367 if (--argc < 1) goto bad;
1368 psk_identity_hint= *(++argv);
1369 }
1370 else if (strcmp(*argv,"-psk") == 0)
1371 {
1372 size_t i;
1373
1374 if (--argc < 1) goto bad;
1375 psk_key=*(++argv);
1376 for (i=0; i<strlen(psk_key); i++)
1377 {
1378 if (isxdigit((unsigned char)psk_key[i]))
1379 continue;
1380 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1381 goto bad;
1382 }
1383 }
1384 #endif
1385 #ifndef OPENSSL_NO_SRP
1386 else if (strcmp(*argv, "-srpvfile") == 0)
1387 {
1388 if (--argc < 1) goto bad;
1389 srp_verifier_file = *(++argv);
1390 meth = TLSv1_server_method();
1391 }
1392 else if (strcmp(*argv, "-srpuserseed") == 0)
1393 {
1394 if (--argc < 1) goto bad;
1395 srpuserseed = *(++argv);
1396 meth = TLSv1_server_method();
1397 }
1398 #endif
1399 else if (strcmp(*argv,"-rev") == 0)
1400 { rev=1; }
1401 else if (strcmp(*argv,"-www") == 0)
1402 { www=1; }
1403 else if (strcmp(*argv,"-WWW") == 0)
1404 { www=2; }
1405 else if (strcmp(*argv,"-HTTP") == 0)
1406 { www=3; }
1407 #ifndef OPENSSL_NO_SSL2
1408 else if (strcmp(*argv,"-ssl2") == 0)
1409 { meth=SSLv2_server_method(); }
1410 #endif
1411 #ifndef OPENSSL_NO_SSL3
1412 else if (strcmp(*argv,"-ssl3") == 0)
1413 { meth=SSLv3_server_method(); }
1414 #endif
1415 #ifndef OPENSSL_NO_TLS1
1416 else if (strcmp(*argv,"-tls1") == 0)
1417 { meth=TLSv1_server_method(); }
1418 else if (strcmp(*argv,"-tls1_1") == 0)
1419 { meth=TLSv1_1_server_method(); }
1420 else if (strcmp(*argv,"-tls1_2") == 0)
1421 { meth=TLSv1_2_server_method(); }
1422 #endif
1423 #ifndef OPENSSL_NO_DTLS1
1424 else if (strcmp(*argv,"-dtls") == 0)
1425 {
1426 meth=DTLS_server_method();
1427 socket_type = SOCK_DGRAM;
1428 }
1429 else if (strcmp(*argv,"-dtls1") == 0)
1430 {
1431 meth=DTLSv1_server_method();
1432 socket_type = SOCK_DGRAM;
1433 }
1434 else if (strcmp(*argv,"-dtls1_2") == 0)
1435 {
1436 meth=DTLSv1_2_server_method();
1437 socket_type = SOCK_DGRAM;
1438 }
1439 else if (strcmp(*argv,"-timeout") == 0)
1440 enable_timeouts = 1;
1441 else if (strcmp(*argv,"-mtu") == 0)
1442 {
1443 if (--argc < 1) goto bad;
1444 socket_mtu = atol(*(++argv));
1445 }
1446 else if (strcmp(*argv, "-chain") == 0)
1447 cert_chain = 1;
1448 #endif
1449 else if (strcmp(*argv, "-id_prefix") == 0)
1450 {
1451 if (--argc < 1) goto bad;
1452 session_id_prefix = *(++argv);
1453 }
1454 #ifndef OPENSSL_NO_ENGINE
1455 else if (strcmp(*argv,"-engine") == 0)
1456 {
1457 if (--argc < 1) goto bad;
1458 engine_id= *(++argv);
1459 }
1460 #endif
1461 else if (strcmp(*argv,"-rand") == 0)
1462 {
1463 if (--argc < 1) goto bad;
1464 inrand= *(++argv);
1465 }
1466 #ifndef OPENSSL_NO_TLSEXT
1467 else if (strcmp(*argv,"-servername") == 0)
1468 {
1469 if (--argc < 1) goto bad;
1470 tlsextcbp.servername= *(++argv);
1471 }
1472 else if (strcmp(*argv,"-servername_fatal") == 0)
1473 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1474 else if (strcmp(*argv,"-cert2") == 0)
1475 {
1476 if (--argc < 1) goto bad;
1477 s_cert_file2= *(++argv);
1478 }
1479 else if (strcmp(*argv,"-key2") == 0)
1480 {
1481 if (--argc < 1) goto bad;
1482 s_key_file2= *(++argv);
1483 }
1484 # ifndef OPENSSL_NO_NEXTPROTONEG
1485 else if (strcmp(*argv,"-nextprotoneg") == 0)
1486 {
1487 if (--argc < 1) goto bad;
1488 next_proto_neg_in = *(++argv);
1489 }
1490 # endif
1491 else if (strcmp(*argv,"-alpn") == 0)
1492 {
1493 if (--argc < 1) goto bad;
1494 alpn_in = *(++argv);
1495 }
1496 #endif
1497 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1498 else if (strcmp(*argv,"-jpake") == 0)
1499 {
1500 if (--argc < 1) goto bad;
1501 jpake_secret = *(++argv);
1502 }
1503 #endif
1504 else if (strcmp(*argv,"-use_srtp") == 0)
1505 {
1506 if (--argc < 1) goto bad;
1507 srtp_profiles = *(++argv);
1508 }
1509 else if (strcmp(*argv,"-keymatexport") == 0)
1510 {
1511 if (--argc < 1) goto bad;
1512 keymatexportlabel= *(++argv);
1513 }
1514 else if (strcmp(*argv,"-keymatexportlen") == 0)
1515 {
1516 if (--argc < 1) goto bad;
1517 keymatexportlen=atoi(*(++argv));
1518 if (keymatexportlen == 0) goto bad;
1519 }
1520 else
1521 {
1522 BIO_printf(bio_err,"unknown option %s\n",*argv);
1523 badop=1;
1524 break;
1525 }
1526 argc--;
1527 argv++;
1528 }
1529 if (badop)
1530 {
1531 bad:
1532 sv_usage();
1533 goto end;
1534 }
1535
1536 if (unix_path && (socket_type != SOCK_STREAM))
1537 {
1538 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1539 goto end;
1540 }
1541 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1542 if (jpake_secret)
1543 {
1544 if (psk_key)
1545 {
1546 BIO_printf(bio_err,
1547 "Can't use JPAKE and PSK together\n");
1548 goto end;
1549 }
1550 psk_identity = "JPAKE";
1551 }
1552 #endif
1553
1554 SSL_load_error_strings();
1555 OpenSSL_add_ssl_algorithms();
1556
1557 #ifndef OPENSSL_NO_ENGINE
1558 e = setup_engine(bio_err, engine_id, 1);
1559 #endif
1560
1561 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1562 {
1563 BIO_printf(bio_err, "Error getting password\n");
1564 goto end;
1565 }
1566
1567
1568 if (s_key_file == NULL)
1569 s_key_file = s_cert_file;
1570 #ifndef OPENSSL_NO_TLSEXT
1571 if (s_key_file2 == NULL)
1572 s_key_file2 = s_cert_file2;
1573 #endif
1574
1575 if (!load_excert(&exc, bio_err))
1576 goto end;
1577
1578 if (nocert == 0)
1579 {
1580 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1581 "server certificate private key file");
1582 if (!s_key)
1583 {
1584 ERR_print_errors(bio_err);
1585 goto end;
1586 }
1587
1588 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1589 NULL, e, "server certificate file");
1590
1591 if (!s_cert)
1592 {
1593 ERR_print_errors(bio_err);
1594 goto end;
1595 }
1596 if (s_chain_file)
1597 {
1598 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1599 NULL, e, "server certificate chain");
1600 if (!s_chain)
1601 goto end;
1602 }
1603
1604 #ifndef OPENSSL_NO_TLSEXT
1605 if (tlsextcbp.servername)
1606 {
1607 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1608 "second server certificate private key file");
1609 if (!s_key2)
1610 {
1611 ERR_print_errors(bio_err);
1612 goto end;
1613 }
1614
1615 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1616 NULL, e, "second server certificate file");
1617
1618 if (!s_cert2)
1619 {
1620 ERR_print_errors(bio_err);
1621 goto end;
1622 }
1623 }
1624 #endif /* OPENSSL_NO_TLSEXT */
1625 }
1626
1627 #if !defined(OPENSSL_NO_TLSEXT)
1628 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1629 if (next_proto_neg_in)
1630 {
1631 unsigned short len;
1632 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1633 if (next_proto.data == NULL)
1634 goto end;
1635 next_proto.len = len;
1636 }
1637 else
1638 {
1639 next_proto.data = NULL;
1640 }
1641 # endif
1642 alpn_ctx.data = NULL;
1643 if (alpn_in)
1644 {
1645 unsigned short len;
1646 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1647 if (alpn_ctx.data == NULL)
1648 goto end;
1649 alpn_ctx.len = len;
1650 }
1651 #endif
1652
1653 if (crl_file)
1654 {
1655 X509_CRL *crl;
1656 crl = load_crl(crl_file, crl_format);
1657 if (!crl)
1658 {
1659 BIO_puts(bio_err, "Error loading CRL\n");
1660 ERR_print_errors(bio_err);
1661 goto end;
1662 }
1663 crls = sk_X509_CRL_new_null();
1664 if (!crls || !sk_X509_CRL_push(crls, crl))
1665 {
1666 BIO_puts(bio_err, "Error adding CRL\n");
1667 ERR_print_errors(bio_err);
1668 X509_CRL_free(crl);
1669 goto end;
1670 }
1671 }
1672
1673
1674 if (s_dcert_file)
1675 {
1676
1677 if (s_dkey_file == NULL)
1678 s_dkey_file = s_dcert_file;
1679
1680 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1681 0, dpass, e,
1682 "second certificate private key file");
1683 if (!s_dkey)
1684 {
1685 ERR_print_errors(bio_err);
1686 goto end;
1687 }
1688
1689 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1690 NULL, e, "second server certificate file");
1691
1692 if (!s_dcert)
1693 {
1694 ERR_print_errors(bio_err);
1695 goto end;
1696 }
1697 if (s_dchain_file)
1698 {
1699 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1700 NULL, e, "second server certificate chain");
1701 if (!s_dchain)
1702 goto end;
1703 }
1704
1705 }
1706
1707 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1708 && !RAND_status())
1709 {
1710 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1711 }
1712 if (inrand != NULL)
1713 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1714 app_RAND_load_files(inrand));
1715
1716 if (bio_s_out == NULL)
1717 {
1718 if (s_quiet && !s_debug)
1719 {
1720 bio_s_out=BIO_new(BIO_s_null());
1721 if (s_msg && !bio_s_msg)
1722 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1723 }
1724 else
1725 {
1726 if (bio_s_out == NULL)
1727 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1728 }
1729 }
1730
1731 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1732 if (nocert)
1733 #endif
1734 {
1735 s_cert_file=NULL;
1736 s_key_file=NULL;
1737 s_dcert_file=NULL;
1738 s_dkey_file=NULL;
1739 #ifndef OPENSSL_NO_TLSEXT
1740 s_cert_file2=NULL;
1741 s_key_file2=NULL;
1742 #endif
1743 }
1744
1745 ctx=SSL_CTX_new(meth);
1746 if (sdebug)
1747 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1748 if (ctx == NULL)
1749 {
1750 ERR_print_errors(bio_err);
1751 goto end;
1752 }
1753 if (session_id_prefix)
1754 {
1755 if(strlen(session_id_prefix) >= 32)
1756 BIO_printf(bio_err,
1757 "warning: id_prefix is too long, only one new session will be possible\n");
1758 else if(strlen(session_id_prefix) >= 16)
1759 BIO_printf(bio_err,
1760 "warning: id_prefix is too long if you use SSLv2\n");
1761 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1762 {
1763 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1764 ERR_print_errors(bio_err);
1765 goto end;
1766 }
1767 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1768 }
1769 SSL_CTX_set_quiet_shutdown(ctx,1);
1770 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1771 if (exc) ssl_ctx_set_excert(ctx, exc);
1772 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1773 * Setting read ahead solves this problem.
1774 */
1775 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1776
1777 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1778 if (no_cache)
1779 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1780 else if (ext_cache)
1781 init_session_cache_ctx(ctx);
1782 else
1783 SSL_CTX_sess_set_cache_size(ctx,128);
1784
1785 if (srtp_profiles != NULL)
1786 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1787
1788 #if 0
1789 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1790 #endif
1791
1792 #if 0
1793 if (s_cert_file == NULL)
1794 {
1795 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1796 goto end;
1797 }
1798 #endif
1799
1800 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1801 (!SSL_CTX_set_default_verify_paths(ctx)))
1802 {
1803 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1804 ERR_print_errors(bio_err);
1805 /* goto end; */
1806 }
1807 if (vpm)
1808 SSL_CTX_set1_param(ctx, vpm);
1809
1810 ssl_ctx_add_crls(ctx, crls, 0);
1811 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1812 goto end;
1813
1814 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1815 crls, crl_download))
1816 {
1817 BIO_printf(bio_err, "Error loading store locations\n");
1818 ERR_print_errors(bio_err);
1819 goto end;
1820 }
1821
1822 #ifndef OPENSSL_NO_TLSEXT
1823 if (s_cert2)
1824 {
1825 ctx2=SSL_CTX_new(meth);
1826 if (ctx2 == NULL)
1827 {
1828 ERR_print_errors(bio_err);
1829 goto end;
1830 }
1831 }
1832
1833 if (ctx2)
1834 {
1835 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1836
1837 if (sdebug)
1838 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1839
1840 if (session_id_prefix)
1841 {
1842 if(strlen(session_id_prefix) >= 32)
1843 BIO_printf(bio_err,
1844 "warning: id_prefix is too long, only one new session will be possible\n");
1845 else if(strlen(session_id_prefix) >= 16)
1846 BIO_printf(bio_err,
1847 "warning: id_prefix is too long if you use SSLv2\n");
1848 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1849 {
1850 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1851 ERR_print_errors(bio_err);
1852 goto end;
1853 }
1854 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1855 }
1856 SSL_CTX_set_quiet_shutdown(ctx2,1);
1857 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1858 if (exc) ssl_ctx_set_excert(ctx2, exc);
1859 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1860 * Setting read ahead solves this problem.
1861 */
1862 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1863
1864 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1865
1866 if (no_cache)
1867 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1868 else if (ext_cache)
1869 init_session_cache_ctx(ctx2);
1870 else
1871 SSL_CTX_sess_set_cache_size(ctx2,128);
1872
1873 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1874 (!SSL_CTX_set_default_verify_paths(ctx2)))
1875 {
1876 ERR_print_errors(bio_err);
1877 }
1878 if (vpm)
1879 SSL_CTX_set1_param(ctx2, vpm);
1880
1881 ssl_ctx_add_crls(ctx2, crls, 0);
1882 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1883 goto end;
1884 }
1885
1886 # ifndef OPENSSL_NO_NEXTPROTONEG
1887 if (next_proto.data)
1888 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1889 # endif
1890 if (alpn_ctx.data)
1891 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1892 #endif
1893
1894 #ifndef OPENSSL_NO_DH
1895 if (!no_dhe)
1896 {
1897 DH *dh=NULL;
1898
1899 if (dhfile)
1900 dh = load_dh_param(dhfile);
1901 else if (s_cert_file)
1902 dh = load_dh_param(s_cert_file);
1903
1904 if (dh != NULL)
1905 {
1906 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1907 }
1908 else
1909 {
1910 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1911 }
1912 (void)BIO_flush(bio_s_out);
1913
1914 if (dh == NULL)
1915 SSL_CTX_set_dh_auto(ctx, 1);
1916 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1917 {
1918 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1919 ERR_print_errors(bio_err);
1920 DH_free(dh);
1921 goto end;
1922 }
1923 #ifndef OPENSSL_NO_TLSEXT
1924 if (ctx2)
1925 {
1926 if (!dhfile)
1927 {
1928 DH *dh2=load_dh_param(s_cert_file2);
1929 if (dh2 != NULL)
1930 {
1931 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1932 (void)BIO_flush(bio_s_out);
1933
1934 DH_free(dh);
1935 dh = dh2;
1936 }
1937 }
1938 if (dh == NULL)
1939 SSL_CTX_set_dh_auto(ctx2, 1);
1940 else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1941 {
1942 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1943 ERR_print_errors(bio_err);
1944 DH_free(dh);
1945 goto end;
1946 }
1947 }
1948 #endif
1949 DH_free(dh);
1950 }
1951 #endif
1952
1953 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1954 goto end;
1955 #ifndef OPENSSL_NO_TLSEXT
1956 if (s_serverinfo_file != NULL
1957 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1958 {
1959 ERR_print_errors(bio_err);
1960 goto end;
1961 }
1962 #endif
1963 #ifndef OPENSSL_NO_TLSEXT
1964 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1965 goto end;
1966 #endif
1967 if (s_dcert != NULL)
1968 {
1969 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1970 goto end;
1971 }
1972
1973 #ifndef OPENSSL_NO_RSA
1974 #if 1
1975 if (!no_tmp_rsa)
1976 {
1977 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1978 #ifndef OPENSSL_NO_TLSEXT
1979 if (ctx2)
1980 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1981 #endif
1982 }
1983 #else
1984 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1985 {
1986 RSA *rsa;
1987
1988 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1989 BIO_flush(bio_s_out);
1990
1991 rsa=RSA_generate_key(512,RSA_F4,NULL);
1992
1993 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1994 {
1995 ERR_print_errors(bio_err);
1996 goto end;
1997 }
1998 #ifndef OPENSSL_NO_TLSEXT
1999 if (ctx2)
2000 {
2001 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2002 {
2003 ERR_print_errors(bio_err);
2004 goto end;
2005 }
2006 }
2007 #endif
2008 RSA_free(rsa);
2009 BIO_printf(bio_s_out,"\n");
2010 }
2011 #endif
2012 #endif
2013
2014 if (no_resume_ephemeral)
2015 {
2016 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2017 #ifndef OPENSSL_NO_TLSEXT
2018 if (ctx2)
2019 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2020 #endif
2021 }
2022
2023 #ifndef OPENSSL_NO_PSK
2024 #ifdef OPENSSL_NO_JPAKE
2025 if (psk_key != NULL)
2026 #else
2027 if (psk_key != NULL || jpake_secret)
2028 #endif
2029 {
2030 if (s_debug)
2031 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2032 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2033 }
2034
2035 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2036 {
2037 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2038 ERR_print_errors(bio_err);
2039 goto end;
2040 }
2041 #endif
2042
2043 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2044 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2045 sizeof s_server_session_id_context);
2046
2047 /* Set DTLS cookie generation and verification callbacks */
2048 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2049 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2050
2051 #ifndef OPENSSL_NO_TLSEXT
2052 if (ctx2)
2053 {
2054 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2055 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2056 sizeof s_server_session_id_context);
2057
2058 tlsextcbp.biodebug = bio_s_out;
2059 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2060 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2061 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2062 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2063 }
2064 #endif
2065
2066 #ifndef OPENSSL_NO_SRP
2067 if (srp_verifier_file != NULL)
2068 {
2069 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2070 srp_callback_parm.user = NULL;
2071 srp_callback_parm.login = NULL;
2072 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2073 {
2074 BIO_printf(bio_err,
2075 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2076 srp_verifier_file, ret);
2077 goto end;
2078 }
2079 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2080 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2081 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2082 }
2083 else
2084 #endif
2085 if (CAfile != NULL)
2086 {
2087 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2088 #ifndef OPENSSL_NO_TLSEXT
2089 if (ctx2)
2090 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2091 #endif
2092 }
2093
2094 BIO_printf(bio_s_out,"ACCEPT\n");
2095 (void)BIO_flush(bio_s_out);
2096 if (rev)
2097 server_cb = rev_body;
2098 else if (www)
2099 server_cb = www_body;
2100 else
2101 server_cb = sv_body;
2102 #ifndef NO_SYS_UN_H
2103 if (unix_path)
2104 {
2105 if (unlink_unix_path)
2106 unlink(unix_path);
2107 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2108 }
2109 else
2110 #endif
2111 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2112 print_stats(bio_s_out,ctx);
2113 ret=0;
2114 end:
2115 if (ctx != NULL) SSL_CTX_free(ctx);
2116 if (s_cert)
2117 X509_free(s_cert);
2118 if (crls)
2119 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2120 if (s_dcert)
2121 X509_free(s_dcert);
2122 if (s_key)
2123 EVP_PKEY_free(s_key);
2124 if (s_dkey)
2125 EVP_PKEY_free(s_dkey);
2126 if (s_chain)
2127 sk_X509_pop_free(s_chain, X509_free);
2128 if (s_dchain)
2129 sk_X509_pop_free(s_dchain, X509_free);
2130 if (pass)
2131 OPENSSL_free(pass);
2132 if (dpass)
2133 OPENSSL_free(dpass);
2134 if (vpm)
2135 X509_VERIFY_PARAM_free(vpm);
2136 free_sessions();
2137 #ifndef OPENSSL_NO_TLSEXT
2138 if (tlscstatp.host)
2139 OPENSSL_free(tlscstatp.host);
2140 if (tlscstatp.port)
2141 OPENSSL_free(tlscstatp.port);
2142 if (tlscstatp.path)
2143 OPENSSL_free(tlscstatp.path);
2144 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2145 if (s_cert2)
2146 X509_free(s_cert2);
2147 if (s_key2)
2148 EVP_PKEY_free(s_key2);
2149 if (serverinfo_in != NULL)
2150 BIO_free(serverinfo_in);
2151 # ifndef OPENSSL_NO_NEXTPROTONEG
2152 if (next_proto.data)
2153 OPENSSL_free(next_proto.data);
2154 # endif
2155 if (alpn_ctx.data)
2156 OPENSSL_free(alpn_ctx.data);
2157 #endif
2158 ssl_excert_free(exc);
2159 if (ssl_args)
2160 sk_OPENSSL_STRING_free(ssl_args);
2161 if (cctx)
2162 SSL_CONF_CTX_free(cctx);
2163 #ifndef OPENSSL_NO_JPAKE
2164 if (jpake_secret && psk_key)
2165 OPENSSL_free(psk_key);
2166 #endif
2167 if (bio_s_out != NULL)
2168 {
2169 BIO_free(bio_s_out);
2170 bio_s_out=NULL;
2171 }
2172 if (bio_s_msg != NULL)
2173 {
2174 BIO_free(bio_s_msg);
2175 bio_s_msg = NULL;
2176 }
2177 apps_shutdown();
2178 OPENSSL_EXIT(ret);
2179 }
2180
2181 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2182 {
2183 BIO_printf(bio,"%4ld items in the session cache\n",
2184 SSL_CTX_sess_number(ssl_ctx));
2185 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2186 SSL_CTX_sess_connect(ssl_ctx));
2187 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2188 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2189 BIO_printf(bio,"%4ld client connects that finished\n",
2190 SSL_CTX_sess_connect_good(ssl_ctx));
2191 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2192 SSL_CTX_sess_accept(ssl_ctx));
2193 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2194 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2195 BIO_printf(bio,"%4ld server accepts that finished\n",
2196 SSL_CTX_sess_accept_good(ssl_ctx));
2197 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2198 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2199 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2200 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2201 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2202 SSL_CTX_sess_cache_full(ssl_ctx),
2203 SSL_CTX_sess_get_cache_size(ssl_ctx));
2204 }
2205
2206 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2207 {
2208 char *buf=NULL;
2209 fd_set readfds;
2210 int ret=1,width;
2211 int k,i;
2212 unsigned long l;
2213 SSL *con=NULL;
2214 BIO *sbio;
2215 #ifndef OPENSSL_NO_KRB5
2216 KSSL_CTX *kctx;
2217 #endif
2218 struct timeval timeout;
2219 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2220 struct timeval tv;
2221 #else
2222 struct timeval *timeoutp;
2223 #endif
2224
2225 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2226 {
2227 BIO_printf(bio_err,"out of memory\n");
2228 goto err;
2229 }
2230 #ifdef FIONBIO
2231 if (s_nbio)
2232 {
2233 unsigned long sl=1;
2234
2235 if (!s_quiet)
2236 BIO_printf(bio_err,"turning on non blocking io\n");
2237 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2238 ERR_print_errors(bio_err);
2239 }
2240 #endif
2241
2242 if (con == NULL) {
2243 con=SSL_new(ctx);
2244 #ifndef OPENSSL_NO_TLSEXT
2245 if (s_tlsextdebug)
2246 {
2247 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2248 SSL_set_tlsext_debug_arg(con, bio_s_out);
2249 }
2250 if (s_tlsextstatus)
2251 {
2252 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2253 tlscstatp.err = bio_err;
2254 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2255 }
2256 #endif
2257 #ifndef OPENSSL_NO_KRB5
2258 if ((kctx = kssl_ctx_new()) != NULL)
2259 {
2260 SSL_set0_kssl_ctx(con, kctx);
2261 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2262 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2263 }
2264 #endif /* OPENSSL_NO_KRB5 */
2265 if(context)
2266 SSL_set_session_id_context(con, context,
2267 strlen((char *)context));
2268 }
2269 SSL_clear(con);
2270 #if 0
2271 #ifdef TLSEXT_TYPE_opaque_prf_input
2272 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2273 #endif
2274 #endif
2275
2276 if (stype == SOCK_DGRAM)
2277 {
2278
2279 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2280
2281 if (enable_timeouts)
2282 {
2283 timeout.tv_sec = 0;
2284 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2285 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2286
2287 timeout.tv_sec = 0;
2288 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2289 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2290 }
2291
2292 if (socket_mtu > 28)
2293 {
2294 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2295 SSL_set_mtu(con, socket_mtu - 28);
2296 }
2297 else
2298 /* want to do MTU discovery */
2299 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2300
2301 /* turn on cookie exchange */
2302 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2303 }
2304 else
2305 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2306
2307 if (s_nbio_test)
2308 {
2309 BIO *test;
2310
2311 test=BIO_new(BIO_f_nbio_test());
2312 sbio=BIO_push(test,sbio);
2313 }
2314 #ifndef OPENSSL_NO_JPAKE
2315 if(jpake_secret)
2316 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2317 #endif
2318
2319 SSL_set_bio(con,sbio,sbio);
2320 SSL_set_accept_state(con);
2321 /* SSL_set_fd(con,s); */
2322
2323 if (s_debug)
2324 {
2325 SSL_set_debug(con, 1);
2326 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2327 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2328 }
2329 if (s_msg)
2330 {
2331 #ifndef OPENSSL_NO_SSL_TRACE
2332 if (s_msg == 2)
2333 SSL_set_msg_callback(con, SSL_trace);
2334 else
2335 #endif
2336 SSL_set_msg_callback(con, msg_cb);
2337 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2338 }
2339 #ifndef OPENSSL_NO_TLSEXT
2340 if (s_tlsextdebug)
2341 {
2342 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2343 SSL_set_tlsext_debug_arg(con, bio_s_out);
2344 }
2345 #endif
2346
2347 width=s+1;
2348 for (;;)
2349 {
2350 int read_from_terminal;
2351 int read_from_sslcon;
2352
2353 read_from_terminal = 0;
2354 read_from_sslcon = SSL_pending(con);
2355
2356 if (!read_from_sslcon)
2357 {
2358 FD_ZERO(&readfds);
2359 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2360 openssl_fdset(fileno(stdin),&readfds);
2361 #endif
2362 openssl_fdset(s,&readfds);
2363 /* Note: under VMS with SOCKETSHR the second parameter is
2364 * currently of type (int *) whereas under other systems
2365 * it is (void *) if you don't have a cast it will choke
2366 * the compiler: if you do have a cast then you can either
2367 * go for (int *) or (void *).
2368 */
2369 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2370 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2371 * on sockets. As a workaround we timeout the select every
2372 * second and check for any keypress. In a proper Windows
2373 * application we wouldn't do this because it is inefficient.
2374 */
2375 tv.tv_sec = 1;
2376 tv.tv_usec = 0;
2377 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2378 if((i < 0) || (!i && !_kbhit() ) )continue;
2379 if(_kbhit())
2380 read_from_terminal = 1;
2381 #elif defined(OPENSSL_SYS_BEOS_R5)
2382 /* Under BeOS-R5 the situation is similar to DOS */
2383 tv.tv_sec = 1;
2384 tv.tv_usec = 0;
2385 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2386 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2387 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2388 continue;
2389 if (read(fileno(stdin), buf, 0) >= 0)
2390 read_from_terminal = 1;
2391 (void)fcntl(fileno(stdin), F_SETFL, 0);
2392 #else
2393 if ((SSL_version(con) == DTLS1_VERSION) &&
2394 DTLSv1_get_timeout(con, &timeout))
2395 timeoutp = &timeout;
2396 else
2397 timeoutp = NULL;
2398
2399 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2400
2401 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2402 {
2403 BIO_printf(bio_err,"TIMEOUT occurred\n");
2404 }
2405
2406 if (i <= 0) continue;
2407 if (FD_ISSET(fileno(stdin),&readfds))
2408 read_from_terminal = 1;
2409 #endif
2410 if (FD_ISSET(s,&readfds))
2411 read_from_sslcon = 1;
2412 }
2413 if (read_from_terminal)
2414 {
2415 if (s_crlf)
2416 {
2417 int j, lf_num;
2418
2419 i=raw_read_stdin(buf, bufsize/2);
2420 lf_num = 0;
2421 /* both loops are skipped when i <= 0 */
2422 for (j = 0; j < i; j++)
2423 if (buf[j] == '\n')
2424 lf_num++;
2425 for (j = i-1; j >= 0; j--)
2426 {
2427 buf[j+lf_num] = buf[j];
2428 if (buf[j] == '\n')
2429 {
2430 lf_num--;
2431 i++;
2432 buf[j+lf_num] = '\r';
2433 }
2434 }
2435 assert(lf_num == 0);
2436 }
2437 else
2438 i=raw_read_stdin(buf,bufsize);
2439 if (!s_quiet && !s_brief)
2440 {
2441 if ((i <= 0) || (buf[0] == 'Q'))
2442 {
2443 BIO_printf(bio_s_out,"DONE\n");
2444 SHUTDOWN(s);
2445 close_accept_socket();
2446 ret= -11;
2447 goto err;
2448 }
2449 if ((i <= 0) || (buf[0] == 'q'))
2450 {
2451 BIO_printf(bio_s_out,"DONE\n");
2452 if (SSL_version(con) != DTLS1_VERSION)
2453 SHUTDOWN(s);
2454 /* close_accept_socket();
2455 ret= -11;*/
2456 goto err;
2457 }
2458
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460 if ((buf[0] == 'B') &&
2461 ((buf[1] == '\n') || (buf[1] == '\r')))
2462 {
2463 BIO_printf(bio_err,"HEARTBEATING\n");
2464 SSL_heartbeat(con);
2465 i=0;
2466 continue;
2467 }
2468 #endif
2469 if ((buf[0] == 'r') &&
2470 ((buf[1] == '\n') || (buf[1] == '\r')))
2471 {
2472 SSL_renegotiate(con);
2473 i=SSL_do_handshake(con);
2474 printf("SSL_do_handshake -> %d\n",i);
2475 i=0; /*13; */
2476 continue;
2477 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2478 }
2479 if ((buf[0] == 'R') &&
2480 ((buf[1] == '\n') || (buf[1] == '\r')))
2481 {
2482 SSL_set_verify(con,
2483 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2484 SSL_renegotiate(con);
2485 i=SSL_do_handshake(con);
2486 printf("SSL_do_handshake -> %d\n",i);
2487 i=0; /* 13; */
2488 continue;
2489 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2490 }
2491 if (buf[0] == 'P')
2492 {
2493 static const char *str="Lets print some clear text\n";
2494 BIO_write(SSL_get_wbio(con),str,strlen(str));
2495 }
2496 if (buf[0] == 'S')
2497 {
2498 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2499 }
2500 }
2501 #ifdef CHARSET_EBCDIC
2502 ebcdic2ascii(buf,buf,i);
2503 #endif
2504 l=k=0;
2505 for (;;)
2506 {
2507 /* should do a select for the write */
2508 #ifdef RENEG
2509 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2510 #endif
2511 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2512 #ifndef OPENSSL_NO_SRP
2513 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2514 {
2515 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2516 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2517 if (srp_callback_parm.user)
2518 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2519 else
2520 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2521 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2522 }
2523 #endif
2524 switch (SSL_get_error(con,k))
2525 {
2526 case SSL_ERROR_NONE:
2527 break;
2528 case SSL_ERROR_WANT_WRITE:
2529 case SSL_ERROR_WANT_READ:
2530 case SSL_ERROR_WANT_X509_LOOKUP:
2531 BIO_printf(bio_s_out,"Write BLOCK\n");
2532 break;
2533 case SSL_ERROR_SYSCALL:
2534 case SSL_ERROR_SSL:
2535 BIO_printf(bio_s_out,"ERROR\n");
2536 ERR_print_errors(bio_err);
2537 ret=1;
2538 goto err;
2539 /* break; */
2540 case SSL_ERROR_ZERO_RETURN:
2541 BIO_printf(bio_s_out,"DONE\n");
2542 ret=1;
2543 goto err;
2544 }
2545 l+=k;
2546 i-=k;
2547 if (i <= 0) break;
2548 }
2549 }
2550 if (read_from_sslcon)
2551 {
2552 if (!SSL_is_init_finished(con))
2553 {
2554 i=init_ssl_connection(con);
2555
2556 if (i < 0)
2557 {
2558 ret=0;
2559 goto err;
2560 }
2561 else if (i == 0)
2562 {
2563 ret=1;
2564 goto err;
2565 }
2566 }
2567 else
2568 {
2569 again:
2570 i=SSL_read(con,(char *)buf,bufsize);
2571 #ifndef OPENSSL_NO_SRP
2572 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2573 {
2574 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2575 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2576 if (srp_callback_parm.user)
2577 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2578 else
2579 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2580 i=SSL_read(con,(char *)buf,bufsize);
2581 }
2582 #endif
2583 switch (SSL_get_error(con,i))
2584 {
2585 case SSL_ERROR_NONE:
2586 #ifdef CHARSET_EBCDIC
2587 ascii2ebcdic(buf,buf,i);
2588 #endif
2589 raw_write_stdout(buf,
2590 (unsigned int)i);
2591 if (SSL_pending(con)) goto again;
2592 break;
2593 case SSL_ERROR_WANT_WRITE:
2594 case SSL_ERROR_WANT_READ:
2595 BIO_printf(bio_s_out,"Read BLOCK\n");
2596 break;
2597 case SSL_ERROR_SYSCALL:
2598 case SSL_ERROR_SSL:
2599 BIO_printf(bio_s_out,"ERROR\n");
2600 ERR_print_errors(bio_err);
2601 ret=1;
2602 goto err;
2603 case SSL_ERROR_ZERO_RETURN:
2604 BIO_printf(bio_s_out,"DONE\n");
2605 ret=1;
2606 goto err;
2607 }
2608 }
2609 }
2610 }
2611 err:
2612 if (con != NULL)
2613 {
2614 BIO_printf(bio_s_out,"shutting down SSL\n");
2615 #if 1
2616 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2617 #else
2618 SSL_shutdown(con);
2619 #endif
2620 SSL_free(con);
2621 }
2622 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2623 if (buf != NULL)
2624 {
2625 OPENSSL_cleanse(buf,bufsize);
2626 OPENSSL_free(buf);
2627 }
2628 if (ret >= 0)
2629 BIO_printf(bio_s_out,"ACCEPT\n");
2630 return(ret);
2631 }
2632
2633 static void close_accept_socket(void)
2634 {
2635 BIO_printf(bio_err,"shutdown accept socket\n");
2636 if (accept_socket >= 0)
2637 {
2638 SHUTDOWN2(accept_socket);
2639 }
2640 }
2641
2642 static int init_ssl_connection(SSL *con)
2643 {
2644 int i;
2645 const char *str;
2646 X509 *peer;
2647 long verify_error;
2648 MS_STATIC char buf[BUFSIZ];
2649 #ifndef OPENSSL_NO_KRB5
2650 char *client_princ;
2651 #endif
2652 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2653 const unsigned char *next_proto_neg;
2654 unsigned next_proto_neg_len;
2655 #endif
2656 unsigned char *exportedkeymat;
2657
2658
2659 i=SSL_accept(con);
2660 #ifdef CERT_CB_TEST_RETRY
2661 {
2662 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C)
2663 {
2664 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2665 i=SSL_accept(con);
2666 }
2667 }
2668 #endif
2669 #ifndef OPENSSL_NO_SRP
2670 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2671 {
2672 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2673 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2674 if (srp_callback_parm.user)
2675 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2676 else
2677 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2678 i=SSL_accept(con);
2679 }
2680 #endif
2681
2682 if (i <= 0)
2683 {
2684 if (BIO_sock_should_retry(i))
2685 {
2686 BIO_printf(bio_s_out,"DELAY\n");
2687 return(1);
2688 }
2689
2690 BIO_printf(bio_err,"ERROR\n");
2691 verify_error=SSL_get_verify_result(con);
2692 if (verify_error != X509_V_OK)
2693 {
2694 BIO_printf(bio_err,"verify error:%s\n",
2695 X509_verify_cert_error_string(verify_error));
2696 }
2697 /* Always print any error messages */
2698 ERR_print_errors(bio_err);
2699 return(0);
2700 }
2701
2702 if (s_brief)
2703 print_ssl_summary(bio_err, con);
2704
2705 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2706
2707 peer=SSL_get_peer_certificate(con);
2708 if (peer != NULL)
2709 {
2710 BIO_printf(bio_s_out,"Client certificate\n");
2711 PEM_write_bio_X509(bio_s_out,peer);
2712 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2713 BIO_printf(bio_s_out,"subject=%s\n",buf);
2714 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2715 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2716 X509_free(peer);
2717 }
2718
2719 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2720 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2721 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2722 ssl_print_sigalgs(bio_s_out, con);
2723 #ifndef OPENSSL_NO_EC
2724 ssl_print_point_formats(bio_s_out, con);
2725 ssl_print_curves(bio_s_out, con, 0);
2726 #endif
2727 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2728
2729 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2730 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2731 if (next_proto_neg)
2732 {
2733 BIO_printf(bio_s_out,"NEXTPROTO is ");
2734 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2735 BIO_printf(bio_s_out, "\n");
2736 }
2737 #endif
2738 {
2739 SRTP_PROTECTION_PROFILE *srtp_profile
2740 = SSL_get_selected_srtp_profile(con);
2741
2742 if(srtp_profile)
2743 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2744 srtp_profile->name);
2745 }
2746 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2747 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2748 TLS1_FLAGS_TLS_PADDING_BUG)
2749 BIO_printf(bio_s_out,
2750 "Peer has incorrect TLSv1 block padding\n");
2751 #ifndef OPENSSL_NO_KRB5
2752 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2753 if (client_princ != NULL)
2754 {
2755 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2756 client_princ);
2757 }
2758 #endif /* OPENSSL_NO_KRB5 */
2759 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2760 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2761 if (keymatexportlabel != NULL)
2762 {
2763 BIO_printf(bio_s_out, "Keying material exporter:\n");
2764 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2765 BIO_printf(bio_s_out, " Length: %i bytes\n",
2766 keymatexportlen);
2767 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2768 if (exportedkeymat != NULL)
2769 {
2770 if (!SSL_export_keying_material(con, exportedkeymat,
2771 keymatexportlen,
2772 keymatexportlabel,
2773 strlen(keymatexportlabel),
2774 NULL, 0, 0))
2775 {
2776 BIO_printf(bio_s_out, " Error\n");
2777 }
2778 else
2779 {
2780 BIO_printf(bio_s_out, " Keying material: ");
2781 for (i=0; i<keymatexportlen; i++)
2782 BIO_printf(bio_s_out, "%02X",
2783 exportedkeymat[i]);
2784 BIO_printf(bio_s_out, "\n");
2785 }
2786 OPENSSL_free(exportedkeymat);
2787 }
2788 }
2789
2790 return(1);
2791 }
2792
2793 #ifndef OPENSSL_NO_DH
2794 static DH *load_dh_param(const char *dhfile)
2795 {
2796 DH *ret=NULL;
2797 BIO *bio;
2798
2799 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2800 goto err;
2801 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2802 err:
2803 if (bio != NULL) BIO_free(bio);
2804 return(ret);
2805 }
2806 #endif
2807
2808 #if 0
2809 static int load_CA(SSL_CTX *ctx, char *file)
2810 {
2811 FILE *in;
2812 X509 *x=NULL;
2813
2814 if ((in=fopen(file,"r")) == NULL)
2815 return(0);
2816
2817 for (;;)
2818 {
2819 if (PEM_read_X509(in,&x,NULL) == NULL)
2820 break;
2821 SSL_CTX_add_client_CA(ctx,x);
2822 }
2823 if (x != NULL) X509_free(x);
2824 fclose(in);
2825 return(1);
2826 }
2827 #endif
2828
2829 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2830 {
2831 char *buf=NULL;
2832 int ret=1;
2833 int i,j,k,dot;
2834 SSL *con;
2835 const SSL_CIPHER *c;
2836 BIO *io,*ssl_bio,*sbio;
2837 #ifndef OPENSSL_NO_KRB5
2838 KSSL_CTX *kctx;
2839 #endif
2840
2841 buf=OPENSSL_malloc(bufsize);
2842 if (buf == NULL) return(0);
2843 io=BIO_new(BIO_f_buffer());
2844 ssl_bio=BIO_new(BIO_f_ssl());
2845 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2846
2847 #ifdef FIONBIO
2848 if (s_nbio)
2849 {
2850 unsigned long sl=1;
2851
2852 if (!s_quiet)
2853 BIO_printf(bio_err,"turning on non blocking io\n");
2854 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2855 ERR_print_errors(bio_err);
2856 }
2857 #endif
2858
2859 /* lets make the output buffer a reasonable size */
2860 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2861
2862 if ((con=SSL_new(ctx)) == NULL) goto err;
2863 #ifndef OPENSSL_NO_TLSEXT
2864 if (s_tlsextdebug)
2865 {
2866 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2867 SSL_set_tlsext_debug_arg(con, bio_s_out);
2868 }
2869 #endif
2870 #ifndef OPENSSL_NO_KRB5
2871 if ((kctx = kssl_ctx_new()) != NULL)
2872 {
2873 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2874 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2875 }
2876 #endif /* OPENSSL_NO_KRB5 */
2877 if(context) SSL_set_session_id_context(con, context,
2878 strlen((char *)context));
2879
2880 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2881 if (s_nbio_test)
2882 {
2883 BIO *test;
2884
2885 test=BIO_new(BIO_f_nbio_test());
2886 sbio=BIO_push(test,sbio);
2887 }
2888 SSL_set_bio(con,sbio,sbio);
2889 SSL_set_accept_state(con);
2890
2891 /* SSL_set_fd(con,s); */
2892 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2893 BIO_push(io,ssl_bio);
2894 #ifdef CHARSET_EBCDIC
2895 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2896 #endif
2897
2898 if (s_debug)
2899 {
2900 SSL_set_debug(con, 1);
2901 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2902 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2903 }
2904 if (s_msg)
2905 {
2906 #ifndef OPENSSL_NO_SSL_TRACE
2907 if (s_msg == 2)
2908 SSL_set_msg_callback(con, SSL_trace);
2909 else
2910 #endif
2911 SSL_set_msg_callback(con, msg_cb);
2912 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2913 }
2914
2915 for (;;)
2916 {
2917 if (hack)
2918 {
2919 i=SSL_accept(con);
2920 #ifndef OPENSSL_NO_SRP
2921 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2922 {
2923 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2924 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2925 if (srp_callback_parm.user)
2926 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2927 else
2928 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2929 i=SSL_accept(con);
2930 }
2931 #endif
2932 switch (SSL_get_error(con,i))
2933 {
2934 case SSL_ERROR_NONE:
2935 break;
2936 case SSL_ERROR_WANT_WRITE:
2937 case SSL_ERROR_WANT_READ:
2938 case SSL_ERROR_WANT_X509_LOOKUP:
2939 continue;
2940 case SSL_ERROR_SYSCALL:
2941 case SSL_ERROR_SSL:
2942 case SSL_ERROR_ZERO_RETURN:
2943 ret=1;
2944 goto err;
2945 /* break; */
2946 }
2947
2948 SSL_renegotiate(con);
2949 SSL_write(con,NULL,0);
2950 }
2951
2952 i=BIO_gets(io,buf,bufsize-1);
2953 if (i < 0) /* error */
2954 {
2955 if (!BIO_should_retry(io))
2956 {
2957 if (!s_quiet)
2958 ERR_print_errors(bio_err);
2959 goto err;
2960 }
2961 else
2962 {
2963 BIO_printf(bio_s_out,"read R BLOCK\n");
2964 #if defined(OPENSSL_SYS_NETWARE)
2965 delay(1000);
2966 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2967 sleep(1);
2968 #endif
2969 continue;
2970 }
2971 }
2972 else if (i == 0) /* end of input */
2973 {
2974 ret=1;
2975 goto end;
2976 }
2977
2978 /* else we have data */
2979 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2980 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2981 {
2982 char *p;
2983 X509 *peer;
2984 STACK_OF(SSL_CIPHER) *sk;
2985 static const char *space=" ";
2986
2987 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2988 {
2989 if (strncmp("GET /renegcert", buf, 14) == 0)
2990 SSL_set_verify(con,
2991 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2992 i=SSL_renegotiate(con);
2993 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2994 i=SSL_do_handshake(con);
2995 if (i <= 0)
2996 {
2997 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2998 ERR_print_errors(bio_err);
2999 goto err;
3000 }
3001 /* EVIL HACK! */
3002 SSL_set_state(con, SSL_ST_ACCEPT);
3003 i=SSL_do_handshake(con);
3004 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3005 if (i <= 0)
3006 {
3007 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3008 ERR_print_errors(bio_err);
3009 goto err;
3010 }
3011 }
3012
3013 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3014 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3015 BIO_puts(io,"<pre>\n");
3016 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3017 BIO_puts(io,"\n");
3018 for (i=0; i<local_argc; i++)
3019 {
3020 BIO_puts(io,local_argv[i]);
3021 BIO_write(io," ",1);
3022 }
3023 BIO_puts(io,"\n");
3024
3025 BIO_printf(io,
3026 "Secure Renegotiation IS%s supported\n",
3027 SSL_get_secure_renegotiation_support(con) ?
3028 "" : " NOT");
3029
3030 /* The following is evil and should not really
3031 * be done */
3032 BIO_printf(io,"Ciphers supported in s_server binary\n");
3033 sk=SSL_get_ciphers(con);
3034 j=sk_SSL_CIPHER_num(sk);
3035 for (i=0; i<j; i++)
3036 {
3037 c=sk_SSL_CIPHER_value(sk,i);
3038 BIO_printf(io,"%-11s:%-25s",
3039 SSL_CIPHER_get_version(c),
3040 SSL_CIPHER_get_name(c));
3041 if ((((i+1)%2) == 0) && (i+1 != j))
3042 BIO_puts(io,"\n");
3043 }
3044 BIO_puts(io,"\n");
3045 p=SSL_get_shared_ciphers(con,buf,bufsize);
3046 if (p != NULL)
3047 {
3048 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3049 j=i=0;
3050 while (*p)
3051 {
3052 if (*p == ':')
3053 {
3054 BIO_write(io,space,26-j);
3055 i++;
3056 j=0;
3057 BIO_write(io,((i%3)?" ":"\n"),1);
3058 }
3059 else
3060 {
3061 BIO_write(io,p,1);
3062 j++;
3063 }
3064 p++;
3065 }
3066 BIO_puts(io,"\n");
3067 }
3068 ssl_print_sigalgs(io, con);
3069 #ifndef OPENSSL_NO_EC
3070 ssl_print_curves(io, con, 0);
3071 #endif
3072 BIO_printf(io,(SSL_cache_hit(con)
3073 ?"---\nReused, "
3074 :"---\nNew, "));
3075 c=SSL_get_current_cipher(con);
3076 BIO_printf(io,"%s, Cipher is %s\n",
3077 SSL_CIPHER_get_version(c),
3078 SSL_CIPHER_get_name(c));
3079 SSL_SESSION_print(io,SSL_get_session(con));
3080 BIO_printf(io,"---\n");
3081 print_stats(io,SSL_get_SSL_CTX(con));
3082 BIO_printf(io,"---\n");
3083 peer=SSL_get_peer_certificate(con);
3084 if (peer != NULL)
3085 {
3086 BIO_printf(io,"Client certificate\n");
3087 X509_print(io,peer);
3088 PEM_write_bio_X509(io,peer);
3089 }
3090 else
3091 BIO_puts(io,"no client certificate available\n");
3092 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3093 break;
3094 }
3095 else if ((www == 2 || www == 3)
3096 && (strncmp("GET /",buf,5) == 0))
3097 {
3098 BIO *file;
3099 char *p,*e;
3100 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3101
3102 /* skip the '/' */
3103 p= &(buf[5]);
3104
3105 dot = 1;
3106 for (e=p; *e != '\0'; e++)
3107 {
3108 if (e[0] == ' ')
3109 break;
3110
3111 switch (dot)
3112 {
3113 case 1:
3114 dot = (e[0] == '.') ? 2 : 0;
3115 break;
3116 case 2:
3117 dot = (e[0] == '.') ? 3 : 0;
3118 break;
3119 case 3:
3120 dot = (e[0] == '/') ? -1 : 0;
3121 break;
3122 }
3123 if (dot == 0)
3124 dot = (e[0] == '/') ? 1 : 0;
3125 }
3126 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3127
3128 if (*e == '\0')
3129 {
3130 BIO_puts(io,text);
3131 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3132 break;
3133 }
3134 *e='\0';
3135
3136 if (dot)
3137 {
3138 BIO_puts(io,text);
3139 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3140 break;
3141 }
3142
3143 if (*p == '/')
3144 {
3145 BIO_puts(io,text);
3146 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3147 break;
3148 }
3149
3150 #if 0
3151 /* append if a directory lookup */
3152 if (e[-1] == '/')
3153 strcat(p,"index.html");
3154 #endif
3155
3156 /* if a directory, do the index thang */
3157 if (app_isdir(p)>0)
3158 {
3159 #if 0 /* must check buffer size */
3160 strcat(p,"/index.html");
3161 #else
3162 BIO_puts(io,text);
3163 BIO_printf(io,"'%s' is a directory\r\n",p);
3164 break;
3165 #endif
3166 }
3167
3168 if ((file=BIO_new_file(p,"r")) == NULL)
3169 {
3170 BIO_puts(io,text);
3171 BIO_printf(io,"Error opening '%s'\r\n",p);
3172 ERR_print_errors(io);
3173 break;
3174 }
3175
3176 if (!s_quiet)
3177 BIO_printf(bio_err,"FILE:%s\n",p);
3178
3179 if (www == 2)
3180 {
3181 i=strlen(p);
3182 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3183 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3184 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3185 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3186 else
3187 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3188 }
3189 /* send the file */
3190 for (;;)
3191 {
3192 i=BIO_read(file,buf,bufsize);
3193 if (i <= 0) break;
3194
3195 #ifdef RENEG
3196 total_bytes+=i;
3197 fprintf(stderr,"%d\n",i);
3198 if (total_bytes > 3*1024)
3199 {
3200 total_bytes=0;
3201 fprintf(stderr,"RENEGOTIATE\n");
3202 SSL_renegotiate(con);
3203 }
3204 #endif
3205
3206 for (j=0; j<i; )
3207 {
3208 #ifdef RENEG
3209 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3210 #endif
3211 k=BIO_write(io,&(buf[j]),i-j);
3212 if (k <= 0)
3213 {
3214 if (!BIO_should_retry(io))
3215 goto write_error;
3216 else
3217 {
3218 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3219 }
3220 }
3221 else
3222 {
3223 j+=k;
3224 }
3225 }
3226 }
3227 write_error:
3228 BIO_free(file);
3229 break;
3230 }
3231 }
3232
3233 for (;;)
3234 {
3235 i=(int)BIO_flush(io);
3236 if (i <= 0)
3237 {
3238 if (!BIO_should_retry(io))
3239 break;
3240 }
3241 else
3242 break;
3243 }
3244 end:
3245 #if 1
3246 /* make sure we re-use sessions */
3247 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3248 #else
3249 /* This kills performance */
3250 /* SSL_shutdown(con); A shutdown gets sent in the
3251 * BIO_free_all(io) procession */
3252 #endif
3253
3254 err:
3255
3256 if (ret >= 0)
3257 BIO_printf(bio_s_out,"ACCEPT\n");
3258
3259 if (buf != NULL) OPENSSL_free(buf);
3260 if (io != NULL) BIO_free_all(io);
3261 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3262 return(ret);
3263 }
3264
3265 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3266 {
3267 char *buf=NULL;
3268 int i;
3269 int ret=1;
3270 SSL *con;
3271 BIO *io,*ssl_bio,*sbio;
3272 #ifndef OPENSSL_NO_KRB5
3273 KSSL_CTX *kctx;
3274 #endif
3275
3276 buf=OPENSSL_malloc(bufsize);
3277 if (buf == NULL) return(0);
3278 io=BIO_new(BIO_f_buffer());
3279 ssl_bio=BIO_new(BIO_f_ssl());
3280 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3281
3282 /* lets make the output buffer a reasonable size */
3283 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3284
3285 if ((con=SSL_new(ctx)) == NULL) goto err;
3286 #ifndef OPENSSL_NO_TLSEXT
3287 if (s_tlsextdebug)
3288 {
3289 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3290 SSL_set_tlsext_debug_arg(con, bio_s_out);
3291 }
3292 #endif
3293 #ifndef OPENSSL_NO_KRB5
3294 if ((kctx = kssl_ctx_new()) != NULL)
3295 {
3296 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3297 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3298 }
3299 #endif /* OPENSSL_NO_KRB5 */
3300 if(context) SSL_set_session_id_context(con, context,
3301 strlen((char *)context));
3302
3303 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3304 SSL_set_bio(con,sbio,sbio);
3305 SSL_set_accept_state(con);
3306
3307 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3308 BIO_push(io,ssl_bio);
3309 #ifdef CHARSET_EBCDIC
3310 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3311 #endif
3312
3313 if (s_debug)
3314 {
3315 SSL_set_debug(con, 1);
3316 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3317 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3318 }
3319 if (s_msg)
3320 {
3321 #ifndef OPENSSL_NO_SSL_TRACE
3322 if (s_msg == 2)
3323 SSL_set_msg_callback(con, SSL_trace);
3324 else
3325 #endif
3326 SSL_set_msg_callback(con, msg_cb);
3327 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3328 }
3329
3330 for (;;)
3331 {
3332 i = BIO_do_handshake(io);
3333 if (i > 0)
3334 break;
3335 if (!BIO_should_retry(io))
3336 {
3337 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3338 ERR_print_errors(bio_err);
3339 goto end;
3340 }
3341 }
3342 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3343 print_ssl_summary(bio_err, con);
3344
3345 for (;;)
3346 {
3347 i=BIO_gets(io,buf,bufsize-1);
3348 if (i < 0) /* error */
3349 {
3350 if (!BIO_should_retry(io))
3351 {
3352 if (!s_quiet)
3353 ERR_print_errors(bio_err);
3354 goto err;
3355 }
3356 else
3357 {
3358 BIO_printf(bio_s_out,"read R BLOCK\n");
3359 #if defined(OPENSSL_SYS_NETWARE)
3360 delay(1000);
3361 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3362 sleep(1);
3363 #endif
3364 continue;
3365 }
3366 }
3367 else if (i == 0) /* end of input */
3368 {
3369 ret=1;
3370 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3371 goto end;
3372 }
3373 else
3374 {
3375 char *p = buf + i - 1;
3376 while(i && (*p == '\n' || *p == '\r'))
3377 {
3378 p--;
3379 i--;
3380 }
3381 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3382 {
3383 ret = 1;
3384 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3385 goto end;
3386 }
3387 BUF_reverse((unsigned char *)buf, NULL, i);
3388 buf[i] = '\n';
3389 BIO_write(io, buf, i + 1);
3390 for (;;)
3391 {
3392 i = BIO_flush(io);
3393 if (i > 0)
3394 break;
3395 if (!BIO_should_retry(io))
3396 goto end;
3397 }
3398 }
3399 }
3400 end:
3401 /* make sure we re-use sessions */
3402 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3403
3404 err:
3405
3406 if (buf != NULL) OPENSSL_free(buf);
3407 if (io != NULL) BIO_free_all(io);
3408 return(ret);
3409 }
3410
3411 #ifndef OPENSSL_NO_RSA
3412 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3413 {
3414 BIGNUM *bn = NULL;
3415 static RSA *rsa_tmp=NULL;
3416
3417 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3418 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3419 if (!rsa_tmp && bn)
3420 {
3421 if (!s_quiet)
3422 {
3423 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3424 (void)BIO_flush(bio_err);
3425 }
3426 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3427 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3428 {
3429 if(rsa_tmp) RSA_free(rsa_tmp);
3430 rsa_tmp = NULL;
3431 }
3432 if (!s_quiet)
3433 {
3434 BIO_printf(bio_err,"\n");
3435 (void)BIO_flush(bio_err);
3436 }
3437 BN_free(bn);
3438 }
3439 return(rsa_tmp);
3440 }
3441 #endif
3442
3443 #define MAX_SESSION_ID_ATTEMPTS 10
3444 static int generate_session_id(const SSL *ssl, unsigned char *id,
3445 unsigned int *id_len)
3446 {
3447 unsigned int count = 0;
3448 do {
3449 RAND_pseudo_bytes(id, *id_len);
3450 /* Prefix the session_id with the required prefix. NB: If our
3451 * prefix is too long, clip it - but there will be worse effects
3452 * anyway, eg. the server could only possibly create 1 session
3453 * ID (ie. the prefix!) so all future session negotiations will
3454 * fail due to conflicts. */
3455 memcpy(id, session_id_prefix,
3456 (strlen(session_id_prefix) < *id_len) ?
3457 strlen(session_id_prefix) : *id_len);
3458 }
3459 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3460 (++count < MAX_SESSION_ID_ATTEMPTS));
3461 if(count >= MAX_SESSION_ID_ATTEMPTS)
3462 return 0;
3463 return 1;
3464 }
3465
3466 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3467 * structures without any serialisation. This hides some bugs which only
3468 * become apparent in deployed servers. By implementing a basic external
3469 * session cache some issues can be debugged using s_server.
3470 */
3471
3472 typedef struct simple_ssl_session_st
3473 {
3474 unsigned char *id;
3475 unsigned int idlen;
3476 unsigned char *der;
3477 int derlen;
3478 struct simple_ssl_session_st *next;
3479 } simple_ssl_session;
3480
3481 static simple_ssl_session *first = NULL;
3482
3483 static int add_session(SSL *ssl, SSL_SESSION *session)
3484 {
3485 simple_ssl_session *sess;
3486 unsigned char *p;
3487
3488 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3489
3490 SSL_SESSION_get_id(session, &sess->idlen);
3491 sess->derlen = i2d_SSL_SESSION(session, NULL);
3492
3493 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3494
3495 sess->der = OPENSSL_malloc(sess->derlen);
3496 p = sess->der;
3497 i2d_SSL_SESSION(session, &p);
3498
3499 sess->next = first;
3500 first = sess;
3501 BIO_printf(bio_err, "New session added to external cache\n");
3502 return 0;
3503 }
3504
3505 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3506 int *do_copy)
3507 {
3508 simple_ssl_session *sess;
3509 *do_copy = 0;
3510 for (sess = first; sess; sess = sess->next)
3511 {
3512 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3513 {
3514 const unsigned char *p = sess->der;
3515 BIO_printf(bio_err, "Lookup session: cache hit\n");
3516 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3517 }
3518 }
3519 BIO_printf(bio_err, "Lookup session: cache miss\n");
3520 return NULL;
3521 }
3522
3523 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3524 {
3525 simple_ssl_session *sess, *prev = NULL;
3526 const unsigned char *id;
3527 unsigned int idlen;
3528 id = SSL_SESSION_get_id(session, &idlen);
3529 for (sess = first; sess; sess = sess->next)
3530 {
3531 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3532 {
3533 if(prev)
3534 prev->next = sess->next;
3535 else
3536 first = sess->next;
3537 OPENSSL_free(sess->id);
3538 OPENSSL_free(sess->der);
3539 OPENSSL_free(sess);
3540 return;
3541 }
3542 prev = sess;
3543 }
3544 }
3545
3546 static void init_session_cache_ctx(SSL_CTX *sctx)
3547 {
3548 SSL_CTX_set_session_cache_mode(sctx,
3549 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3550 SSL_CTX_sess_set_new_cb(sctx, add_session);
3551 SSL_CTX_sess_set_get_cb(sctx, get_session);
3552 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3553 }
3554
3555 static void free_sessions(void)
3556 {
3557 simple_ssl_session *sess, *tsess;
3558 for (sess = first; sess;)
3559 {
3560 OPENSSL_free(sess->id);
3561 OPENSSL_free(sess->der);
3562 tsess = sess;
3563 sess = sess->next;
3564 OPENSSL_free(tsess);
3565 }
3566 first = NULL;
3567 }