]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Add options to set additional type specific certificate chains to
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234 0x47,0x74,0xE8,0x33,
235 };
236 static unsigned char dh512_g[]={
237 0x02,
238 };
239
240 static DH *get_dh512(void)
241 {
242 DH *dh=NULL;
243
244 if ((dh=DH_new()) == NULL) return(NULL);
245 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247 if ((dh->p == NULL) || (dh->g == NULL))
248 return(NULL);
249 return(dh);
250 }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2 "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 static char *curves=NULL;
277 #endif
278 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
279 #ifdef FIONBIO
280 static int s_nbio=0;
281 #endif
282 static int s_nbio_test=0;
283 int s_crlf=0;
284 static SSL_CTX *ctx=NULL;
285 #ifndef OPENSSL_NO_TLSEXT
286 static SSL_CTX *ctx2=NULL;
287 #endif
288 static int www=0;
289
290 static BIO *bio_s_out=NULL;
291 static int s_debug=0;
292 #ifndef OPENSSL_NO_TLSEXT
293 static int s_tlsextdebug=0;
294 static int s_tlsextstatus=0;
295 static int cert_status_cb(SSL *s, void *arg);
296 #endif
297 static int no_resume_ephemeral = 0;
298 static int s_msg=0;
299 static int s_quiet=0;
300
301 static char *keymatexportlabel=NULL;
302 static int keymatexportlen=20;
303
304 static int hack=0;
305 #ifndef OPENSSL_NO_ENGINE
306 static char *engine_id=NULL;
307 #endif
308 static const char *session_id_prefix=NULL;
309
310 static int enable_timeouts = 0;
311 static long socket_mtu;
312 #ifndef OPENSSL_NO_DTLS1
313 static int cert_chain = 0;
314 #endif
315
316
317 #ifndef OPENSSL_NO_PSK
318 static char *psk_identity="Client_identity";
319 char *psk_key=NULL; /* by default PSK is not used */
320
321 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
322 unsigned char *psk, unsigned int max_psk_len)
323 {
324 unsigned int psk_len = 0;
325 int ret;
326 BIGNUM *bn = NULL;
327
328 if (s_debug)
329 BIO_printf(bio_s_out,"psk_server_cb\n");
330 if (!identity)
331 {
332 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
333 goto out_err;
334 }
335 if (s_debug)
336 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
337 identity ? (int)strlen(identity) : 0, identity);
338
339 /* here we could lookup the given identity e.g. from a database */
340 if (strcmp(identity, psk_identity) != 0)
341 {
342 BIO_printf(bio_s_out, "PSK error: client identity not found"
343 " (got '%s' expected '%s')\n", identity,
344 psk_identity);
345 goto out_err;
346 }
347 if (s_debug)
348 BIO_printf(bio_s_out, "PSK client identity found\n");
349
350 /* convert the PSK key to binary */
351 ret = BN_hex2bn(&bn, psk_key);
352 if (!ret)
353 {
354 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
355 if (bn)
356 BN_free(bn);
357 return 0;
358 }
359 if (BN_num_bytes(bn) > (int)max_psk_len)
360 {
361 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
362 max_psk_len, BN_num_bytes(bn));
363 BN_free(bn);
364 return 0;
365 }
366
367 ret = BN_bn2bin(bn, psk);
368 BN_free(bn);
369
370 if (ret < 0)
371 goto out_err;
372 psk_len = (unsigned int)ret;
373
374 if (s_debug)
375 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
376 return psk_len;
377 out_err:
378 if (s_debug)
379 BIO_printf(bio_err, "Error in PSK server callback\n");
380 return 0;
381 }
382 #endif
383
384 #ifndef OPENSSL_NO_SRP
385 /* This is a context that we pass to callbacks */
386 typedef struct srpsrvparm_st
387 {
388 char *login;
389 SRP_VBASE *vb;
390 SRP_user_pwd *user;
391 } srpsrvparm;
392
393 /* This callback pretends to require some asynchronous logic in order to obtain
394 a verifier. When the callback is called for a new connection we return
395 with a negative value. This will provoke the accept etc to return with
396 an LOOKUP_X509. The main logic of the reinvokes the suspended call
397 (which would normally occur after a worker has finished) and we
398 set the user parameters.
399 */
400 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
401 {
402 srpsrvparm *p = (srpsrvparm *)arg;
403 if (p->login == NULL && p->user == NULL )
404 {
405 p->login = SSL_get_srp_username(s);
406 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
407 return (-1) ;
408 }
409
410 if (p->user == NULL)
411 {
412 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
413 return SSL3_AL_FATAL;
414 }
415 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
416 p->user->info) < 0)
417 {
418 *ad = SSL_AD_INTERNAL_ERROR;
419 return SSL3_AL_FATAL;
420 }
421 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
422 /* need to check whether there are memory leaks */
423 p->user = NULL;
424 p->login = NULL;
425 return SSL_ERROR_NONE;
426 }
427
428 #endif
429
430 #ifdef MONOLITH
431 static void s_server_init(void)
432 {
433 accept_socket=-1;
434 cipher=NULL;
435 s_server_verify=SSL_VERIFY_NONE;
436 s_dcert_file=NULL;
437 s_dkey_file=NULL;
438 s_dchain_file=NULL;
439 s_cert_file=TEST_CERT;
440 s_key_file=NULL;
441 s_chain_file=NULL;
442 #ifndef OPENSSL_NO_TLSEXT
443 curves=NULL;
444 s_cert_file2=TEST_CERT2;
445 s_key_file2=NULL;
446 ctx2=NULL;
447 #endif
448 #ifdef FIONBIO
449 s_nbio=0;
450 #endif
451 s_nbio_test=0;
452 ctx=NULL;
453 www=0;
454
455 bio_s_out=NULL;
456 s_debug=0;
457 s_msg=0;
458 s_quiet=0;
459 hack=0;
460 #ifndef OPENSSL_NO_ENGINE
461 engine_id=NULL;
462 #endif
463 }
464 #endif
465
466 static void sv_usage(void)
467 {
468 BIO_printf(bio_err,"usage: s_server [args ...]\n");
469 BIO_printf(bio_err,"\n");
470 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
471 BIO_printf(bio_err," -context arg - set session ID context\n");
472 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
473 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
474 BIO_printf(bio_err," -cert arg - certificate file to use\n");
475 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
476 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
477 " The CRL(s) are appended to the certificate file\n");
478 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
479 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
480 " the certificate file.\n");
481 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
482 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
483 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
484 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
485 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
486 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
487 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
488 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
489 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
490 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
491 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
492 BIO_printf(bio_err," or a default set of parameters is used\n");
493 #ifndef OPENSSL_NO_ECDH
494 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
495 " Use \"openssl ecparam -list_curves\" for all names\n" \
496 " (default is nistp256).\n");
497 #endif
498 #ifdef FIONBIO
499 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
500 #endif
501 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
502 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
503 BIO_printf(bio_err," -debug - Print more output\n");
504 BIO_printf(bio_err," -msg - Show protocol messages\n");
505 BIO_printf(bio_err," -state - Print the SSL states\n");
506 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
507 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
508 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
509 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
510 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
511 BIO_printf(bio_err," -quiet - No server output\n");
512 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
513 #ifndef OPENSSL_NO_PSK
514 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
515 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
516 # ifndef OPENSSL_NO_JPAKE
517 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
518 # endif
519 #endif
520 #ifndef OPENSSL_NO_SRP
521 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
522 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
523 #endif
524 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
525 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
526 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
527 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
528 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
529 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
530 BIO_printf(bio_err," -timeout - Enable timeouts\n");
531 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
532 BIO_printf(bio_err," -chain - Read a certificate chain\n");
533 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
534 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
535 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
536 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
537 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
538 #ifndef OPENSSL_NO_DH
539 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
540 #endif
541 #ifndef OPENSSL_NO_ECDH
542 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
543 #endif
544 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
545 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
546 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
547 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
548 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
549 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
550 #ifndef OPENSSL_NO_ENGINE
551 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
552 #endif
553 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
554 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
555 #ifndef OPENSSL_NO_TLSEXT
556 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
557 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
558 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
559 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
560 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
561 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
562 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
563 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
564 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
565 # ifndef OPENSSL_NO_NEXTPROTONEG
566 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
567 # endif
568 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
569 #endif
570 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
571 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
572 }
573
574 static int local_argc=0;
575 static char **local_argv;
576
577 #ifdef CHARSET_EBCDIC
578 static int ebcdic_new(BIO *bi);
579 static int ebcdic_free(BIO *a);
580 static int ebcdic_read(BIO *b, char *out, int outl);
581 static int ebcdic_write(BIO *b, const char *in, int inl);
582 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
583 static int ebcdic_gets(BIO *bp, char *buf, int size);
584 static int ebcdic_puts(BIO *bp, const char *str);
585
586 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
587 static BIO_METHOD methods_ebcdic=
588 {
589 BIO_TYPE_EBCDIC_FILTER,
590 "EBCDIC/ASCII filter",
591 ebcdic_write,
592 ebcdic_read,
593 ebcdic_puts,
594 ebcdic_gets,
595 ebcdic_ctrl,
596 ebcdic_new,
597 ebcdic_free,
598 };
599
600 typedef struct
601 {
602 size_t alloced;
603 char buff[1];
604 } EBCDIC_OUTBUFF;
605
606 BIO_METHOD *BIO_f_ebcdic_filter()
607 {
608 return(&methods_ebcdic);
609 }
610
611 static int ebcdic_new(BIO *bi)
612 {
613 EBCDIC_OUTBUFF *wbuf;
614
615 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
616 wbuf->alloced = 1024;
617 wbuf->buff[0] = '\0';
618
619 bi->ptr=(char *)wbuf;
620 bi->init=1;
621 bi->flags=0;
622 return(1);
623 }
624
625 static int ebcdic_free(BIO *a)
626 {
627 if (a == NULL) return(0);
628 if (a->ptr != NULL)
629 OPENSSL_free(a->ptr);
630 a->ptr=NULL;
631 a->init=0;
632 a->flags=0;
633 return(1);
634 }
635
636 static int ebcdic_read(BIO *b, char *out, int outl)
637 {
638 int ret=0;
639
640 if (out == NULL || outl == 0) return(0);
641 if (b->next_bio == NULL) return(0);
642
643 ret=BIO_read(b->next_bio,out,outl);
644 if (ret > 0)
645 ascii2ebcdic(out,out,ret);
646 return(ret);
647 }
648
649 static int ebcdic_write(BIO *b, const char *in, int inl)
650 {
651 EBCDIC_OUTBUFF *wbuf;
652 int ret=0;
653 int num;
654 unsigned char n;
655
656 if ((in == NULL) || (inl <= 0)) return(0);
657 if (b->next_bio == NULL) return(0);
658
659 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
660
661 if (inl > (num = wbuf->alloced))
662 {
663 num = num + num; /* double the size */
664 if (num < inl)
665 num = inl;
666 OPENSSL_free(wbuf);
667 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
668
669 wbuf->alloced = num;
670 wbuf->buff[0] = '\0';
671
672 b->ptr=(char *)wbuf;
673 }
674
675 ebcdic2ascii(wbuf->buff, in, inl);
676
677 ret=BIO_write(b->next_bio, wbuf->buff, inl);
678
679 return(ret);
680 }
681
682 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
683 {
684 long ret;
685
686 if (b->next_bio == NULL) return(0);
687 switch (cmd)
688 {
689 case BIO_CTRL_DUP:
690 ret=0L;
691 break;
692 default:
693 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
694 break;
695 }
696 return(ret);
697 }
698
699 static int ebcdic_gets(BIO *bp, char *buf, int size)
700 {
701 int i, ret=0;
702 if (bp->next_bio == NULL) return(0);
703 /* return(BIO_gets(bp->next_bio,buf,size));*/
704 for (i=0; i<size-1; ++i)
705 {
706 ret = ebcdic_read(bp,&buf[i],1);
707 if (ret <= 0)
708 break;
709 else if (buf[i] == '\n')
710 {
711 ++i;
712 break;
713 }
714 }
715 if (i < size)
716 buf[i] = '\0';
717 return (ret < 0 && i == 0) ? ret : i;
718 }
719
720 static int ebcdic_puts(BIO *bp, const char *str)
721 {
722 if (bp->next_bio == NULL) return(0);
723 return ebcdic_write(bp, str, strlen(str));
724 }
725 #endif
726
727 #ifndef OPENSSL_NO_TLSEXT
728
729 /* This is a context that we pass to callbacks */
730 typedef struct tlsextctx_st {
731 char * servername;
732 BIO * biodebug;
733 int extension_error;
734 } tlsextctx;
735
736
737 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
738 {
739 tlsextctx * p = (tlsextctx *) arg;
740 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
741 if (servername && p->biodebug)
742 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
743
744 if (!p->servername)
745 return SSL_TLSEXT_ERR_NOACK;
746
747 if (servername)
748 {
749 if (strcmp(servername,p->servername))
750 return p->extension_error;
751 if (ctx2)
752 {
753 BIO_printf(p->biodebug,"Switching server context.\n");
754 SSL_set_SSL_CTX(s,ctx2);
755 }
756 }
757 return SSL_TLSEXT_ERR_OK;
758 }
759
760 /* Structure passed to cert status callback */
761
762 typedef struct tlsextstatusctx_st {
763 /* Default responder to use */
764 char *host, *path, *port;
765 int use_ssl;
766 int timeout;
767 BIO *err;
768 int verbose;
769 } tlsextstatusctx;
770
771 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
772
773 /* Certificate Status callback. This is called when a client includes a
774 * certificate status request extension.
775 *
776 * This is a simplified version. It examines certificates each time and
777 * makes one OCSP responder query for each request.
778 *
779 * A full version would store details such as the OCSP certificate IDs and
780 * minimise the number of OCSP responses by caching them until they were
781 * considered "expired".
782 */
783
784 static int cert_status_cb(SSL *s, void *arg)
785 {
786 tlsextstatusctx *srctx = arg;
787 BIO *err = srctx->err;
788 char *host, *port, *path;
789 int use_ssl;
790 unsigned char *rspder = NULL;
791 int rspderlen;
792 STACK_OF(OPENSSL_STRING) *aia = NULL;
793 X509 *x = NULL;
794 X509_STORE_CTX inctx;
795 X509_OBJECT obj;
796 OCSP_REQUEST *req = NULL;
797 OCSP_RESPONSE *resp = NULL;
798 OCSP_CERTID *id = NULL;
799 STACK_OF(X509_EXTENSION) *exts;
800 int ret = SSL_TLSEXT_ERR_NOACK;
801 int i;
802 #if 0
803 STACK_OF(OCSP_RESPID) *ids;
804 SSL_get_tlsext_status_ids(s, &ids);
805 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
806 #endif
807 if (srctx->verbose)
808 BIO_puts(err, "cert_status: callback called\n");
809 /* Build up OCSP query from server certificate */
810 x = SSL_get_certificate(s);
811 aia = X509_get1_ocsp(x);
812 if (aia)
813 {
814 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
815 &host, &port, &path, &use_ssl))
816 {
817 BIO_puts(err, "cert_status: can't parse AIA URL\n");
818 goto err;
819 }
820 if (srctx->verbose)
821 BIO_printf(err, "cert_status: AIA URL: %s\n",
822 sk_OPENSSL_STRING_value(aia, 0));
823 }
824 else
825 {
826 if (!srctx->host)
827 {
828 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
829 goto done;
830 }
831 host = srctx->host;
832 path = srctx->path;
833 port = srctx->port;
834 use_ssl = srctx->use_ssl;
835 }
836
837 if (!X509_STORE_CTX_init(&inctx,
838 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
839 NULL, NULL))
840 goto err;
841 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
842 X509_get_issuer_name(x),&obj) <= 0)
843 {
844 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
845 X509_STORE_CTX_cleanup(&inctx);
846 goto done;
847 }
848 req = OCSP_REQUEST_new();
849 if (!req)
850 goto err;
851 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
852 X509_free(obj.data.x509);
853 X509_STORE_CTX_cleanup(&inctx);
854 if (!id)
855 goto err;
856 if (!OCSP_request_add0_id(req, id))
857 goto err;
858 id = NULL;
859 /* Add any extensions to the request */
860 SSL_get_tlsext_status_exts(s, &exts);
861 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
862 {
863 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
864 if (!OCSP_REQUEST_add_ext(req, ext, -1))
865 goto err;
866 }
867 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
868 srctx->timeout);
869 if (!resp)
870 {
871 BIO_puts(err, "cert_status: error querying responder\n");
872 goto done;
873 }
874 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
875 if (rspderlen <= 0)
876 goto err;
877 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
878 if (srctx->verbose)
879 {
880 BIO_puts(err, "cert_status: ocsp response sent:\n");
881 OCSP_RESPONSE_print(err, resp, 2);
882 }
883 ret = SSL_TLSEXT_ERR_OK;
884 done:
885 if (ret != SSL_TLSEXT_ERR_OK)
886 ERR_print_errors(err);
887 if (aia)
888 {
889 OPENSSL_free(host);
890 OPENSSL_free(path);
891 OPENSSL_free(port);
892 X509_email_free(aia);
893 }
894 if (id)
895 OCSP_CERTID_free(id);
896 if (req)
897 OCSP_REQUEST_free(req);
898 if (resp)
899 OCSP_RESPONSE_free(resp);
900 return ret;
901 err:
902 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
903 goto done;
904 }
905
906 # ifndef OPENSSL_NO_NEXTPROTONEG
907 /* This is the context that we pass to next_proto_cb */
908 typedef struct tlsextnextprotoctx_st {
909 unsigned char *data;
910 unsigned int len;
911 } tlsextnextprotoctx;
912
913 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
914 {
915 tlsextnextprotoctx *next_proto = arg;
916
917 *data = next_proto->data;
918 *len = next_proto->len;
919
920 return SSL_TLSEXT_ERR_OK;
921 }
922 # endif /* ndef OPENSSL_NO_NPN */
923 #endif
924
925 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
926 {
927 /* disable resumption for sessions with forward secure ciphers */
928 return is_forward_secure;
929 }
930
931 int MAIN(int, char **);
932
933 #ifndef OPENSSL_NO_JPAKE
934 static char *jpake_secret = NULL;
935 #endif
936 #ifndef OPENSSL_NO_SRP
937 static srpsrvparm srp_callback_parm;
938 #endif
939 static char *srtp_profiles = NULL;
940
941 int MAIN(int argc, char *argv[])
942 {
943 X509_VERIFY_PARAM *vpm = NULL;
944 int badarg = 0;
945 short port=PORT;
946 char *CApath=NULL,*CAfile=NULL;
947 unsigned char *context = NULL;
948 char *dhfile = NULL;
949 #ifndef OPENSSL_NO_ECDH
950 char *named_curve = NULL;
951 #endif
952 int badop=0,bugs=0;
953 int ret=1;
954 int off=0;
955 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
956 int state=0;
957 const SSL_METHOD *meth=NULL;
958 int socket_type=SOCK_STREAM;
959 ENGINE *e=NULL;
960 char *inrand=NULL;
961 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
962 char *passarg = NULL, *pass = NULL;
963 char *dpassarg = NULL, *dpass = NULL;
964 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
965 X509 *s_cert = NULL, *s_dcert = NULL;
966 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
967 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
968 int no_cache = 0, ext_cache = 0;
969 #ifndef OPENSSL_NO_TLSEXT
970 EVP_PKEY *s_key2 = NULL;
971 X509 *s_cert2 = NULL;
972 #endif
973 #ifndef OPENSSL_NO_TLSEXT
974 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
975 # ifndef OPENSSL_NO_NEXTPROTONEG
976 const char *next_proto_neg_in = NULL;
977 tlsextnextprotoctx next_proto;
978 # endif
979 #endif
980 #ifndef OPENSSL_NO_PSK
981 /* by default do not send a PSK identity hint */
982 static char *psk_identity_hint=NULL;
983 #endif
984 #ifndef OPENSSL_NO_SRP
985 char *srpuserseed = NULL;
986 char *srp_verifier_file = NULL;
987 #endif
988 meth=SSLv23_server_method();
989
990 local_argc=argc;
991 local_argv=argv;
992
993 apps_startup();
994 #ifdef MONOLITH
995 s_server_init();
996 #endif
997
998 if (bio_err == NULL)
999 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1000
1001 if (!load_config(bio_err, NULL))
1002 goto end;
1003
1004 verify_depth=0;
1005 #ifdef FIONBIO
1006 s_nbio=0;
1007 #endif
1008 s_nbio_test=0;
1009
1010 argc--;
1011 argv++;
1012
1013 while (argc >= 1)
1014 {
1015 if ((strcmp(*argv,"-port") == 0) ||
1016 (strcmp(*argv,"-accept") == 0))
1017 {
1018 if (--argc < 1) goto bad;
1019 if (!extract_port(*(++argv),&port))
1020 goto bad;
1021 }
1022 else if (strcmp(*argv,"-verify") == 0)
1023 {
1024 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1025 if (--argc < 1) goto bad;
1026 verify_depth=atoi(*(++argv));
1027 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1028 }
1029 else if (strcmp(*argv,"-Verify") == 0)
1030 {
1031 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1032 SSL_VERIFY_CLIENT_ONCE;
1033 if (--argc < 1) goto bad;
1034 verify_depth=atoi(*(++argv));
1035 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1036 }
1037 else if (strcmp(*argv,"-context") == 0)
1038 {
1039 if (--argc < 1) goto bad;
1040 context= (unsigned char *)*(++argv);
1041 }
1042 else if (strcmp(*argv,"-cert") == 0)
1043 {
1044 if (--argc < 1) goto bad;
1045 s_cert_file= *(++argv);
1046 }
1047 else if (strcmp(*argv,"-certform") == 0)
1048 {
1049 if (--argc < 1) goto bad;
1050 s_cert_format = str2fmt(*(++argv));
1051 }
1052 else if (strcmp(*argv,"-key") == 0)
1053 {
1054 if (--argc < 1) goto bad;
1055 s_key_file= *(++argv);
1056 }
1057 else if (strcmp(*argv,"-keyform") == 0)
1058 {
1059 if (--argc < 1) goto bad;
1060 s_key_format = str2fmt(*(++argv));
1061 }
1062 else if (strcmp(*argv,"-pass") == 0)
1063 {
1064 if (--argc < 1) goto bad;
1065 passarg = *(++argv);
1066 }
1067 else if (strcmp(*argv,"-cert_chain") == 0)
1068 {
1069 if (--argc < 1) goto bad;
1070 s_chain_file= *(++argv);
1071 }
1072 else if (strcmp(*argv,"-dhparam") == 0)
1073 {
1074 if (--argc < 1) goto bad;
1075 dhfile = *(++argv);
1076 }
1077 #ifndef OPENSSL_NO_ECDH
1078 else if (strcmp(*argv,"-named_curve") == 0)
1079 {
1080 if (--argc < 1) goto bad;
1081 named_curve = *(++argv);
1082 }
1083 #endif
1084 else if (strcmp(*argv,"-dcertform") == 0)
1085 {
1086 if (--argc < 1) goto bad;
1087 s_dcert_format = str2fmt(*(++argv));
1088 }
1089 else if (strcmp(*argv,"-dcert") == 0)
1090 {
1091 if (--argc < 1) goto bad;
1092 s_dcert_file= *(++argv);
1093 }
1094 else if (strcmp(*argv,"-dkeyform") == 0)
1095 {
1096 if (--argc < 1) goto bad;
1097 s_dkey_format = str2fmt(*(++argv));
1098 }
1099 else if (strcmp(*argv,"-dpass") == 0)
1100 {
1101 if (--argc < 1) goto bad;
1102 dpassarg = *(++argv);
1103 }
1104 else if (strcmp(*argv,"-dkey") == 0)
1105 {
1106 if (--argc < 1) goto bad;
1107 s_dkey_file= *(++argv);
1108 }
1109 else if (strcmp(*argv,"-dcert_chain") == 0)
1110 {
1111 if (--argc < 1) goto bad;
1112 s_dchain_file= *(++argv);
1113 }
1114 else if (strcmp(*argv,"-nocert") == 0)
1115 {
1116 nocert=1;
1117 }
1118 else if (strcmp(*argv,"-CApath") == 0)
1119 {
1120 if (--argc < 1) goto bad;
1121 CApath= *(++argv);
1122 }
1123 else if (strcmp(*argv,"-no_cache") == 0)
1124 no_cache = 1;
1125 else if (strcmp(*argv,"-ext_cache") == 0)
1126 ext_cache = 1;
1127 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1128 {
1129 if (badarg)
1130 goto bad;
1131 continue;
1132 }
1133 else if (strcmp(*argv,"-verify_return_error") == 0)
1134 verify_return_error = 1;
1135 else if (strcmp(*argv,"-serverpref") == 0)
1136 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1137 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1138 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1139 else if (strcmp(*argv,"-cipher") == 0)
1140 {
1141 if (--argc < 1) goto bad;
1142 cipher= *(++argv);
1143 }
1144 else if (strcmp(*argv,"-CAfile") == 0)
1145 {
1146 if (--argc < 1) goto bad;
1147 CAfile= *(++argv);
1148 }
1149 #ifdef FIONBIO
1150 else if (strcmp(*argv,"-nbio") == 0)
1151 { s_nbio=1; }
1152 #endif
1153 else if (strcmp(*argv,"-nbio_test") == 0)
1154 {
1155 #ifdef FIONBIO
1156 s_nbio=1;
1157 #endif
1158 s_nbio_test=1;
1159 }
1160 else if (strcmp(*argv,"-debug") == 0)
1161 { s_debug=1; }
1162 #ifndef OPENSSL_NO_TLSEXT
1163 else if (strcmp(*argv,"-tlsextdebug") == 0)
1164 s_tlsextdebug=1;
1165 else if (strcmp(*argv,"-status") == 0)
1166 s_tlsextstatus=1;
1167 else if (strcmp(*argv,"-status_verbose") == 0)
1168 {
1169 s_tlsextstatus=1;
1170 tlscstatp.verbose = 1;
1171 }
1172 else if (!strcmp(*argv, "-status_timeout"))
1173 {
1174 s_tlsextstatus=1;
1175 if (--argc < 1) goto bad;
1176 tlscstatp.timeout = atoi(*(++argv));
1177 }
1178 else if (!strcmp(*argv, "-status_url"))
1179 {
1180 s_tlsextstatus=1;
1181 if (--argc < 1) goto bad;
1182 if (!OCSP_parse_url(*(++argv),
1183 &tlscstatp.host,
1184 &tlscstatp.port,
1185 &tlscstatp.path,
1186 &tlscstatp.use_ssl))
1187 {
1188 BIO_printf(bio_err, "Error parsing URL\n");
1189 goto bad;
1190 }
1191 }
1192 else if (strcmp(*argv,"-curves") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 curves= *(++argv);
1196 }
1197 #endif
1198 else if (strcmp(*argv,"-msg") == 0)
1199 { s_msg=1; }
1200 else if (strcmp(*argv,"-hack") == 0)
1201 { hack=1; }
1202 else if (strcmp(*argv,"-state") == 0)
1203 { state=1; }
1204 else if (strcmp(*argv,"-crlf") == 0)
1205 { s_crlf=1; }
1206 else if (strcmp(*argv,"-quiet") == 0)
1207 { s_quiet=1; }
1208 else if (strcmp(*argv,"-bugs") == 0)
1209 { bugs=1; }
1210 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1211 { no_tmp_rsa=1; }
1212 else if (strcmp(*argv,"-no_dhe") == 0)
1213 { no_dhe=1; }
1214 else if (strcmp(*argv,"-no_ecdhe") == 0)
1215 { no_ecdhe=1; }
1216 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1217 { no_resume_ephemeral = 1; }
1218 #ifndef OPENSSL_NO_PSK
1219 else if (strcmp(*argv,"-psk_hint") == 0)
1220 {
1221 if (--argc < 1) goto bad;
1222 psk_identity_hint= *(++argv);
1223 }
1224 else if (strcmp(*argv,"-psk") == 0)
1225 {
1226 size_t i;
1227
1228 if (--argc < 1) goto bad;
1229 psk_key=*(++argv);
1230 for (i=0; i<strlen(psk_key); i++)
1231 {
1232 if (isxdigit((unsigned char)psk_key[i]))
1233 continue;
1234 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1235 goto bad;
1236 }
1237 }
1238 #endif
1239 #ifndef OPENSSL_NO_SRP
1240 else if (strcmp(*argv, "-srpvfile") == 0)
1241 {
1242 if (--argc < 1) goto bad;
1243 srp_verifier_file = *(++argv);
1244 meth = TLSv1_server_method();
1245 }
1246 else if (strcmp(*argv, "-srpuserseed") == 0)
1247 {
1248 if (--argc < 1) goto bad;
1249 srpuserseed = *(++argv);
1250 meth = TLSv1_server_method();
1251 }
1252 #endif
1253 else if (strcmp(*argv,"-www") == 0)
1254 { www=1; }
1255 else if (strcmp(*argv,"-WWW") == 0)
1256 { www=2; }
1257 else if (strcmp(*argv,"-HTTP") == 0)
1258 { www=3; }
1259 else if (strcmp(*argv,"-no_ssl2") == 0)
1260 { off|=SSL_OP_NO_SSLv2; }
1261 else if (strcmp(*argv,"-no_ssl3") == 0)
1262 { off|=SSL_OP_NO_SSLv3; }
1263 else if (strcmp(*argv,"-no_tls1_2") == 0)
1264 { off|=SSL_OP_NO_TLSv1_2; }
1265 else if (strcmp(*argv,"-no_tls1_1") == 0)
1266 { off|=SSL_OP_NO_TLSv1_1; }
1267 else if (strcmp(*argv,"-no_tls1") == 0)
1268 { off|=SSL_OP_NO_TLSv1; }
1269 else if (strcmp(*argv,"-no_comp") == 0)
1270 { off|=SSL_OP_NO_COMPRESSION; }
1271 #ifndef OPENSSL_NO_TLSEXT
1272 else if (strcmp(*argv,"-no_ticket") == 0)
1273 { off|=SSL_OP_NO_TICKET; }
1274 #endif
1275 #ifndef OPENSSL_NO_SSL2
1276 else if (strcmp(*argv,"-ssl2") == 0)
1277 { meth=SSLv2_server_method(); }
1278 #endif
1279 #ifndef OPENSSL_NO_SSL3
1280 else if (strcmp(*argv,"-ssl3") == 0)
1281 { meth=SSLv3_server_method(); }
1282 #endif
1283 #ifndef OPENSSL_NO_TLS1
1284 else if (strcmp(*argv,"-tls1_2") == 0)
1285 { meth=TLSv1_2_server_method(); }
1286 else if (strcmp(*argv,"-tls1_1") == 0)
1287 { meth=TLSv1_1_server_method(); }
1288 else if (strcmp(*argv,"-tls1") == 0)
1289 { meth=TLSv1_server_method(); }
1290 else if (strcmp(*argv,"-tls1_1") == 0)
1291 { meth=TLSv1_1_server_method(); }
1292 #endif
1293 #ifndef OPENSSL_NO_DTLS1
1294 else if (strcmp(*argv,"-dtls1") == 0)
1295 {
1296 meth=DTLSv1_server_method();
1297 socket_type = SOCK_DGRAM;
1298 }
1299 else if (strcmp(*argv,"-timeout") == 0)
1300 enable_timeouts = 1;
1301 else if (strcmp(*argv,"-mtu") == 0)
1302 {
1303 if (--argc < 1) goto bad;
1304 socket_mtu = atol(*(++argv));
1305 }
1306 else if (strcmp(*argv, "-chain") == 0)
1307 cert_chain = 1;
1308 #endif
1309 else if (strcmp(*argv, "-id_prefix") == 0)
1310 {
1311 if (--argc < 1) goto bad;
1312 session_id_prefix = *(++argv);
1313 }
1314 #ifndef OPENSSL_NO_ENGINE
1315 else if (strcmp(*argv,"-engine") == 0)
1316 {
1317 if (--argc < 1) goto bad;
1318 engine_id= *(++argv);
1319 }
1320 #endif
1321 else if (strcmp(*argv,"-rand") == 0)
1322 {
1323 if (--argc < 1) goto bad;
1324 inrand= *(++argv);
1325 }
1326 #ifndef OPENSSL_NO_TLSEXT
1327 else if (strcmp(*argv,"-servername") == 0)
1328 {
1329 if (--argc < 1) goto bad;
1330 tlsextcbp.servername= *(++argv);
1331 }
1332 else if (strcmp(*argv,"-servername_fatal") == 0)
1333 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1334 else if (strcmp(*argv,"-cert2") == 0)
1335 {
1336 if (--argc < 1) goto bad;
1337 s_cert_file2= *(++argv);
1338 }
1339 else if (strcmp(*argv,"-key2") == 0)
1340 {
1341 if (--argc < 1) goto bad;
1342 s_key_file2= *(++argv);
1343 }
1344 # ifndef OPENSSL_NO_NEXTPROTONEG
1345 else if (strcmp(*argv,"-nextprotoneg") == 0)
1346 {
1347 if (--argc < 1) goto bad;
1348 next_proto_neg_in = *(++argv);
1349 }
1350 # endif
1351 #endif
1352 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1353 else if (strcmp(*argv,"-jpake") == 0)
1354 {
1355 if (--argc < 1) goto bad;
1356 jpake_secret = *(++argv);
1357 }
1358 #endif
1359 else if (strcmp(*argv,"-use_srtp") == 0)
1360 {
1361 if (--argc < 1) goto bad;
1362 srtp_profiles = *(++argv);
1363 }
1364 else if (strcmp(*argv,"-keymatexport") == 0)
1365 {
1366 if (--argc < 1) goto bad;
1367 keymatexportlabel= *(++argv);
1368 }
1369 else if (strcmp(*argv,"-keymatexportlen") == 0)
1370 {
1371 if (--argc < 1) goto bad;
1372 keymatexportlen=atoi(*(++argv));
1373 if (keymatexportlen == 0) goto bad;
1374 }
1375 else
1376 {
1377 BIO_printf(bio_err,"unknown option %s\n",*argv);
1378 badop=1;
1379 break;
1380 }
1381 argc--;
1382 argv++;
1383 }
1384 if (badop)
1385 {
1386 bad:
1387 sv_usage();
1388 goto end;
1389 }
1390
1391 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1392 if (jpake_secret)
1393 {
1394 if (psk_key)
1395 {
1396 BIO_printf(bio_err,
1397 "Can't use JPAKE and PSK together\n");
1398 goto end;
1399 }
1400 psk_identity = "JPAKE";
1401 if (cipher)
1402 {
1403 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1404 goto end;
1405 }
1406 cipher = "PSK";
1407 }
1408
1409 #endif
1410
1411 SSL_load_error_strings();
1412 OpenSSL_add_ssl_algorithms();
1413
1414 #ifndef OPENSSL_NO_ENGINE
1415 e = setup_engine(bio_err, engine_id, 1);
1416 #endif
1417
1418 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1419 {
1420 BIO_printf(bio_err, "Error getting password\n");
1421 goto end;
1422 }
1423
1424
1425 if (s_key_file == NULL)
1426 s_key_file = s_cert_file;
1427 #ifndef OPENSSL_NO_TLSEXT
1428 if (s_key_file2 == NULL)
1429 s_key_file2 = s_cert_file2;
1430 #endif
1431
1432 if (nocert == 0)
1433 {
1434 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1435 "server certificate private key file");
1436 if (!s_key)
1437 {
1438 ERR_print_errors(bio_err);
1439 goto end;
1440 }
1441
1442 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1443 NULL, e, "server certificate file");
1444
1445 if (!s_cert)
1446 {
1447 ERR_print_errors(bio_err);
1448 goto end;
1449 }
1450 if (s_chain_file)
1451 {
1452 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1453 NULL, e, "server certificate chain");
1454 if (!s_chain)
1455 goto end;
1456 }
1457
1458 #ifndef OPENSSL_NO_TLSEXT
1459 if (tlsextcbp.servername)
1460 {
1461 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1462 "second server certificate private key file");
1463 if (!s_key2)
1464 {
1465 ERR_print_errors(bio_err);
1466 goto end;
1467 }
1468
1469 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1470 NULL, e, "second server certificate file");
1471
1472 if (!s_cert2)
1473 {
1474 ERR_print_errors(bio_err);
1475 goto end;
1476 }
1477 }
1478 # ifndef OPENSSL_NO_NEXTPROTONEG
1479 if (next_proto_neg_in)
1480 {
1481 unsigned short len;
1482 next_proto.data = next_protos_parse(&len,
1483 next_proto_neg_in);
1484 if (next_proto.data == NULL)
1485 goto end;
1486 next_proto.len = len;
1487 }
1488 else
1489 {
1490 next_proto.data = NULL;
1491 }
1492 # endif
1493 #endif
1494 }
1495
1496
1497 if (s_dcert_file)
1498 {
1499
1500 if (s_dkey_file == NULL)
1501 s_dkey_file = s_dcert_file;
1502
1503 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1504 0, dpass, e,
1505 "second certificate private key file");
1506 if (!s_dkey)
1507 {
1508 ERR_print_errors(bio_err);
1509 goto end;
1510 }
1511
1512 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1513 NULL, e, "second server certificate file");
1514
1515 if (!s_dcert)
1516 {
1517 ERR_print_errors(bio_err);
1518 goto end;
1519 }
1520 if (s_dchain_file)
1521 {
1522 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1523 NULL, e, "second server certificate chain");
1524 if (!s_dchain)
1525 goto end;
1526 }
1527
1528 }
1529
1530 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1531 && !RAND_status())
1532 {
1533 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1534 }
1535 if (inrand != NULL)
1536 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1537 app_RAND_load_files(inrand));
1538
1539 if (bio_s_out == NULL)
1540 {
1541 if (s_quiet && !s_debug && !s_msg)
1542 {
1543 bio_s_out=BIO_new(BIO_s_null());
1544 }
1545 else
1546 {
1547 if (bio_s_out == NULL)
1548 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1549 }
1550 }
1551
1552 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1553 if (nocert)
1554 #endif
1555 {
1556 s_cert_file=NULL;
1557 s_key_file=NULL;
1558 s_dcert_file=NULL;
1559 s_dkey_file=NULL;
1560 #ifndef OPENSSL_NO_TLSEXT
1561 s_cert_file2=NULL;
1562 s_key_file2=NULL;
1563 #endif
1564 }
1565
1566 ctx=SSL_CTX_new(meth);
1567 if (ctx == NULL)
1568 {
1569 ERR_print_errors(bio_err);
1570 goto end;
1571 }
1572 if (session_id_prefix)
1573 {
1574 if(strlen(session_id_prefix) >= 32)
1575 BIO_printf(bio_err,
1576 "warning: id_prefix is too long, only one new session will be possible\n");
1577 else if(strlen(session_id_prefix) >= 16)
1578 BIO_printf(bio_err,
1579 "warning: id_prefix is too long if you use SSLv2\n");
1580 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1581 {
1582 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1583 ERR_print_errors(bio_err);
1584 goto end;
1585 }
1586 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1587 }
1588 SSL_CTX_set_quiet_shutdown(ctx,1);
1589 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1590 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1591 SSL_CTX_set_options(ctx,off);
1592 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1593 * Setting read ahead solves this problem.
1594 */
1595 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1596
1597 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1598 if (no_cache)
1599 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1600 else if (ext_cache)
1601 init_session_cache_ctx(ctx);
1602 else
1603 SSL_CTX_sess_set_cache_size(ctx,128);
1604
1605 if (srtp_profiles != NULL)
1606 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1607
1608 #if 0
1609 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1610 #endif
1611
1612 #if 0
1613 if (s_cert_file == NULL)
1614 {
1615 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1616 goto end;
1617 }
1618 #endif
1619
1620 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1621 (!SSL_CTX_set_default_verify_paths(ctx)))
1622 {
1623 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1624 ERR_print_errors(bio_err);
1625 /* goto end; */
1626 }
1627 if (vpm)
1628 SSL_CTX_set1_param(ctx, vpm);
1629
1630 #ifndef OPENSSL_NO_TLSEXT
1631 if (s_cert2)
1632 {
1633 ctx2=SSL_CTX_new(meth);
1634 if (ctx2 == NULL)
1635 {
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 }
1640
1641 if (ctx2)
1642 {
1643 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1644
1645 if (session_id_prefix)
1646 {
1647 if(strlen(session_id_prefix) >= 32)
1648 BIO_printf(bio_err,
1649 "warning: id_prefix is too long, only one new session will be possible\n");
1650 else if(strlen(session_id_prefix) >= 16)
1651 BIO_printf(bio_err,
1652 "warning: id_prefix is too long if you use SSLv2\n");
1653 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1654 {
1655 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1656 ERR_print_errors(bio_err);
1657 goto end;
1658 }
1659 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1660 }
1661 SSL_CTX_set_quiet_shutdown(ctx2,1);
1662 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1663 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1664 SSL_CTX_set_options(ctx2,off);
1665 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1666 * Setting read ahead solves this problem.
1667 */
1668 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1669
1670 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1671
1672 if (no_cache)
1673 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1674 else if (ext_cache)
1675 init_session_cache_ctx(ctx2);
1676 else
1677 SSL_CTX_sess_set_cache_size(ctx2,128);
1678
1679 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1680 (!SSL_CTX_set_default_verify_paths(ctx2)))
1681 {
1682 ERR_print_errors(bio_err);
1683 }
1684 if (vpm)
1685 SSL_CTX_set1_param(ctx2, vpm);
1686 }
1687
1688 # ifndef OPENSSL_NO_NEXTPROTONEG
1689 if (next_proto.data)
1690 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1691 # endif
1692 #endif
1693
1694 #ifndef OPENSSL_NO_DH
1695 if (!no_dhe)
1696 {
1697 DH *dh=NULL;
1698
1699 if (dhfile)
1700 dh = load_dh_param(dhfile);
1701 else if (s_cert_file)
1702 dh = load_dh_param(s_cert_file);
1703
1704 if (dh != NULL)
1705 {
1706 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1707 }
1708 else
1709 {
1710 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1711 dh=get_dh512();
1712 }
1713 (void)BIO_flush(bio_s_out);
1714
1715 SSL_CTX_set_tmp_dh(ctx,dh);
1716 #ifndef OPENSSL_NO_TLSEXT
1717 if (ctx2)
1718 {
1719 if (!dhfile)
1720 {
1721 DH *dh2=load_dh_param(s_cert_file2);
1722 if (dh2 != NULL)
1723 {
1724 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1725 (void)BIO_flush(bio_s_out);
1726
1727 DH_free(dh);
1728 dh = dh2;
1729 }
1730 }
1731 SSL_CTX_set_tmp_dh(ctx2,dh);
1732 }
1733 #endif
1734 DH_free(dh);
1735 }
1736 #endif
1737
1738 #ifndef OPENSSL_NO_ECDH
1739 if (!no_ecdhe)
1740 {
1741 EC_KEY *ecdh=NULL;
1742
1743 if (named_curve && strcmp(named_curve, "auto"))
1744 {
1745 int nid = EC_curve_nist2nid(named_curve);
1746 if (nid == NID_undef)
1747 nid = OBJ_sn2nid(named_curve);
1748 if (nid == 0)
1749 {
1750 BIO_printf(bio_err, "unknown curve name (%s)\n",
1751 named_curve);
1752 goto end;
1753 }
1754 ecdh = EC_KEY_new_by_curve_name(nid);
1755 if (ecdh == NULL)
1756 {
1757 BIO_printf(bio_err, "unable to create curve (%s)\n",
1758 named_curve);
1759 goto end;
1760 }
1761 }
1762
1763 if (ecdh != NULL)
1764 {
1765 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1766 }
1767 else if (named_curve)
1768 SSL_CTX_set_ecdh_auto(ctx, 1);
1769 else
1770 {
1771 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1772 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1773 if (ecdh == NULL)
1774 {
1775 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1776 goto end;
1777 }
1778 }
1779 (void)BIO_flush(bio_s_out);
1780
1781 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1782 #ifndef OPENSSL_NO_TLSEXT
1783 if (ctx2)
1784 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1785 #endif
1786 EC_KEY_free(ecdh);
1787 }
1788 #endif
1789
1790 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
1791 goto end;
1792 #ifndef OPENSSL_NO_TLSEXT
1793 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
1794 goto end;
1795 #endif
1796 if (s_dcert != NULL)
1797 {
1798 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
1799 goto end;
1800 }
1801
1802 #ifndef OPENSSL_NO_RSA
1803 #if 1
1804 if (!no_tmp_rsa)
1805 {
1806 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1807 #ifndef OPENSSL_NO_TLSEXT
1808 if (ctx2)
1809 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1810 #endif
1811 }
1812 #else
1813 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1814 {
1815 RSA *rsa;
1816
1817 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1818 BIO_flush(bio_s_out);
1819
1820 rsa=RSA_generate_key(512,RSA_F4,NULL);
1821
1822 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1823 {
1824 ERR_print_errors(bio_err);
1825 goto end;
1826 }
1827 #ifndef OPENSSL_NO_TLSEXT
1828 if (ctx2)
1829 {
1830 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1831 {
1832 ERR_print_errors(bio_err);
1833 goto end;
1834 }
1835 }
1836 #endif
1837 RSA_free(rsa);
1838 BIO_printf(bio_s_out,"\n");
1839 }
1840 #endif
1841 #endif
1842
1843 if (no_resume_ephemeral)
1844 {
1845 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1846 #ifndef OPENSSL_NO_TLSEXT
1847 if (ctx2)
1848 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1849 #endif
1850 }
1851
1852 #ifndef OPENSSL_NO_PSK
1853 #ifdef OPENSSL_NO_JPAKE
1854 if (psk_key != NULL)
1855 #else
1856 if (psk_key != NULL || jpake_secret)
1857 #endif
1858 {
1859 if (s_debug)
1860 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1861 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1862 }
1863
1864 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1865 {
1866 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1867 ERR_print_errors(bio_err);
1868 goto end;
1869 }
1870 #endif
1871
1872 if (cipher != NULL)
1873 {
1874 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1875 {
1876 BIO_printf(bio_err,"error setting cipher list\n");
1877 ERR_print_errors(bio_err);
1878 goto end;
1879 }
1880 #ifndef OPENSSL_NO_TLSEXT
1881 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1882 {
1883 BIO_printf(bio_err,"error setting cipher list\n");
1884 ERR_print_errors(bio_err);
1885 goto end;
1886 }
1887 #endif
1888 }
1889 #ifndef OPENSSL_NO_TLSEXT
1890 if (curves)
1891 {
1892 if(!SSL_CTX_set1_curves_list(ctx,curves))
1893 {
1894 BIO_printf(bio_err,"error setting curves list\n");
1895 ERR_print_errors(bio_err);
1896 goto end;
1897 }
1898 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1899 {
1900 BIO_printf(bio_err,"error setting curves list\n");
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
1904 }
1905 #endif
1906 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1907 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1908 sizeof s_server_session_id_context);
1909
1910 /* Set DTLS cookie generation and verification callbacks */
1911 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1912 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1913
1914 #ifndef OPENSSL_NO_TLSEXT
1915 if (ctx2)
1916 {
1917 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1918 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1919 sizeof s_server_session_id_context);
1920
1921 tlsextcbp.biodebug = bio_s_out;
1922 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1923 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1924 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1925 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1926 }
1927 #endif
1928
1929 #ifndef OPENSSL_NO_SRP
1930 if (srp_verifier_file != NULL)
1931 {
1932 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1933 srp_callback_parm.user = NULL;
1934 srp_callback_parm.login = NULL;
1935 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1936 {
1937 BIO_printf(bio_err,
1938 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1939 srp_verifier_file,ret);
1940 goto end;
1941 }
1942 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1943 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1944 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1945 }
1946 else
1947 #endif
1948 if (CAfile != NULL)
1949 {
1950 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1951 #ifndef OPENSSL_NO_TLSEXT
1952 if (ctx2)
1953 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1954 #endif
1955 }
1956
1957 BIO_printf(bio_s_out,"ACCEPT\n");
1958 (void)BIO_flush(bio_s_out);
1959 if (www)
1960 do_server(port,socket_type,&accept_socket,www_body, context);
1961 else
1962 do_server(port,socket_type,&accept_socket,sv_body, context);
1963 print_stats(bio_s_out,ctx);
1964 ret=0;
1965 end:
1966 if (ctx != NULL) SSL_CTX_free(ctx);
1967 if (s_cert)
1968 X509_free(s_cert);
1969 if (s_dcert)
1970 X509_free(s_dcert);
1971 if (s_key)
1972 EVP_PKEY_free(s_key);
1973 if (s_dkey)
1974 EVP_PKEY_free(s_dkey);
1975 if (pass)
1976 OPENSSL_free(pass);
1977 if (dpass)
1978 OPENSSL_free(dpass);
1979 free_sessions();
1980 #ifndef OPENSSL_NO_TLSEXT
1981 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1982 if (s_cert2)
1983 X509_free(s_cert2);
1984 if (s_key2)
1985 EVP_PKEY_free(s_key2);
1986 #endif
1987 if (bio_s_out != NULL)
1988 {
1989 BIO_free(bio_s_out);
1990 bio_s_out=NULL;
1991 }
1992 apps_shutdown();
1993 OPENSSL_EXIT(ret);
1994 }
1995
1996 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1997 {
1998 BIO_printf(bio,"%4ld items in the session cache\n",
1999 SSL_CTX_sess_number(ssl_ctx));
2000 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2001 SSL_CTX_sess_connect(ssl_ctx));
2002 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2003 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2004 BIO_printf(bio,"%4ld client connects that finished\n",
2005 SSL_CTX_sess_connect_good(ssl_ctx));
2006 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2007 SSL_CTX_sess_accept(ssl_ctx));
2008 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2009 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2010 BIO_printf(bio,"%4ld server accepts that finished\n",
2011 SSL_CTX_sess_accept_good(ssl_ctx));
2012 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2013 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2014 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2015 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2016 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2017 SSL_CTX_sess_cache_full(ssl_ctx),
2018 SSL_CTX_sess_get_cache_size(ssl_ctx));
2019 }
2020
2021 static int sv_body(char *hostname, int s, unsigned char *context)
2022 {
2023 char *buf=NULL;
2024 fd_set readfds;
2025 int ret=1,width;
2026 int k,i;
2027 unsigned long l;
2028 SSL *con=NULL;
2029 BIO *sbio;
2030 #ifndef OPENSSL_NO_KRB5
2031 KSSL_CTX *kctx;
2032 #endif
2033 struct timeval timeout;
2034 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2035 struct timeval tv;
2036 #else
2037 struct timeval *timeoutp;
2038 #endif
2039
2040 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2041 {
2042 BIO_printf(bio_err,"out of memory\n");
2043 goto err;
2044 }
2045 #ifdef FIONBIO
2046 if (s_nbio)
2047 {
2048 unsigned long sl=1;
2049
2050 if (!s_quiet)
2051 BIO_printf(bio_err,"turning on non blocking io\n");
2052 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2053 ERR_print_errors(bio_err);
2054 }
2055 #endif
2056
2057 if (con == NULL) {
2058 con=SSL_new(ctx);
2059 #ifndef OPENSSL_NO_TLSEXT
2060 if (s_tlsextdebug)
2061 {
2062 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2063 SSL_set_tlsext_debug_arg(con, bio_s_out);
2064 }
2065 if (s_tlsextstatus)
2066 {
2067 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2068 tlscstatp.err = bio_err;
2069 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2070 }
2071 #endif
2072 #ifndef OPENSSL_NO_KRB5
2073 if ((kctx = kssl_ctx_new()) != NULL)
2074 {
2075 SSL_set0_kssl_ctx(con, kctx);
2076 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2077 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2078 }
2079 #endif /* OPENSSL_NO_KRB5 */
2080 if(context)
2081 SSL_set_session_id_context(con, context,
2082 strlen((char *)context));
2083 }
2084 SSL_clear(con);
2085 #if 0
2086 #ifdef TLSEXT_TYPE_opaque_prf_input
2087 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2088 #endif
2089 #endif
2090
2091 if (SSL_version(con) == DTLS1_VERSION)
2092 {
2093
2094 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2095
2096 if (enable_timeouts)
2097 {
2098 timeout.tv_sec = 0;
2099 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2100 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2101
2102 timeout.tv_sec = 0;
2103 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2104 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2105 }
2106
2107 if (socket_mtu > 28)
2108 {
2109 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2110 SSL_set_mtu(con, socket_mtu - 28);
2111 }
2112 else
2113 /* want to do MTU discovery */
2114 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2115
2116 /* turn on cookie exchange */
2117 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2118 }
2119 else
2120 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2121
2122 if (s_nbio_test)
2123 {
2124 BIO *test;
2125
2126 test=BIO_new(BIO_f_nbio_test());
2127 sbio=BIO_push(test,sbio);
2128 }
2129 #ifndef OPENSSL_NO_JPAKE
2130 if(jpake_secret)
2131 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2132 #endif
2133
2134 SSL_set_bio(con,sbio,sbio);
2135 SSL_set_accept_state(con);
2136 /* SSL_set_fd(con,s); */
2137
2138 if (s_debug)
2139 {
2140 SSL_set_debug(con, 1);
2141 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2142 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2143 }
2144 if (s_msg)
2145 {
2146 SSL_set_msg_callback(con, msg_cb);
2147 SSL_set_msg_callback_arg(con, bio_s_out);
2148 }
2149 #ifndef OPENSSL_NO_TLSEXT
2150 if (s_tlsextdebug)
2151 {
2152 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2153 SSL_set_tlsext_debug_arg(con, bio_s_out);
2154 }
2155 #endif
2156
2157 width=s+1;
2158 for (;;)
2159 {
2160 int read_from_terminal;
2161 int read_from_sslcon;
2162
2163 read_from_terminal = 0;
2164 read_from_sslcon = SSL_pending(con);
2165
2166 if (!read_from_sslcon)
2167 {
2168 FD_ZERO(&readfds);
2169 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2170 openssl_fdset(fileno(stdin),&readfds);
2171 #endif
2172 openssl_fdset(s,&readfds);
2173 /* Note: under VMS with SOCKETSHR the second parameter is
2174 * currently of type (int *) whereas under other systems
2175 * it is (void *) if you don't have a cast it will choke
2176 * the compiler: if you do have a cast then you can either
2177 * go for (int *) or (void *).
2178 */
2179 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2180 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2181 * on sockets. As a workaround we timeout the select every
2182 * second and check for any keypress. In a proper Windows
2183 * application we wouldn't do this because it is inefficient.
2184 */
2185 tv.tv_sec = 1;
2186 tv.tv_usec = 0;
2187 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2188 if((i < 0) || (!i && !_kbhit() ) )continue;
2189 if(_kbhit())
2190 read_from_terminal = 1;
2191 #elif defined(OPENSSL_SYS_BEOS_R5)
2192 /* Under BeOS-R5 the situation is similar to DOS */
2193 tv.tv_sec = 1;
2194 tv.tv_usec = 0;
2195 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2196 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2197 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2198 continue;
2199 if (read(fileno(stdin), buf, 0) >= 0)
2200 read_from_terminal = 1;
2201 (void)fcntl(fileno(stdin), F_SETFL, 0);
2202 #else
2203 if ((SSL_version(con) == DTLS1_VERSION) &&
2204 DTLSv1_get_timeout(con, &timeout))
2205 timeoutp = &timeout;
2206 else
2207 timeoutp = NULL;
2208
2209 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2210
2211 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2212 {
2213 BIO_printf(bio_err,"TIMEOUT occured\n");
2214 }
2215
2216 if (i <= 0) continue;
2217 if (FD_ISSET(fileno(stdin),&readfds))
2218 read_from_terminal = 1;
2219 #endif
2220 if (FD_ISSET(s,&readfds))
2221 read_from_sslcon = 1;
2222 }
2223 if (read_from_terminal)
2224 {
2225 if (s_crlf)
2226 {
2227 int j, lf_num;
2228
2229 i=raw_read_stdin(buf, bufsize/2);
2230 lf_num = 0;
2231 /* both loops are skipped when i <= 0 */
2232 for (j = 0; j < i; j++)
2233 if (buf[j] == '\n')
2234 lf_num++;
2235 for (j = i-1; j >= 0; j--)
2236 {
2237 buf[j+lf_num] = buf[j];
2238 if (buf[j] == '\n')
2239 {
2240 lf_num--;
2241 i++;
2242 buf[j+lf_num] = '\r';
2243 }
2244 }
2245 assert(lf_num == 0);
2246 }
2247 else
2248 i=raw_read_stdin(buf,bufsize);
2249 if (!s_quiet)
2250 {
2251 if ((i <= 0) || (buf[0] == 'Q'))
2252 {
2253 BIO_printf(bio_s_out,"DONE\n");
2254 SHUTDOWN(s);
2255 close_accept_socket();
2256 ret= -11;
2257 goto err;
2258 }
2259 if ((i <= 0) || (buf[0] == 'q'))
2260 {
2261 BIO_printf(bio_s_out,"DONE\n");
2262 if (SSL_version(con) != DTLS1_VERSION)
2263 SHUTDOWN(s);
2264 /* close_accept_socket();
2265 ret= -11;*/
2266 goto err;
2267 }
2268
2269 #ifndef OPENSSL_NO_HEARTBEATS
2270 if ((buf[0] == 'B') &&
2271 ((buf[1] == '\n') || (buf[1] == '\r')))
2272 {
2273 BIO_printf(bio_err,"HEARTBEATING\n");
2274 SSL_heartbeat(con);
2275 i=0;
2276 continue;
2277 }
2278 #endif
2279 if ((buf[0] == 'r') &&
2280 ((buf[1] == '\n') || (buf[1] == '\r')))
2281 {
2282 SSL_renegotiate(con);
2283 i=SSL_do_handshake(con);
2284 printf("SSL_do_handshake -> %d\n",i);
2285 i=0; /*13; */
2286 continue;
2287 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2288 }
2289 if ((buf[0] == 'R') &&
2290 ((buf[1] == '\n') || (buf[1] == '\r')))
2291 {
2292 SSL_set_verify(con,
2293 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2294 SSL_renegotiate(con);
2295 i=SSL_do_handshake(con);
2296 printf("SSL_do_handshake -> %d\n",i);
2297 i=0; /* 13; */
2298 continue;
2299 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2300 }
2301 if (buf[0] == 'P')
2302 {
2303 static const char *str="Lets print some clear text\n";
2304 BIO_write(SSL_get_wbio(con),str,strlen(str));
2305 }
2306 if (buf[0] == 'S')
2307 {
2308 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2309 }
2310 }
2311 #ifdef CHARSET_EBCDIC
2312 ebcdic2ascii(buf,buf,i);
2313 #endif
2314 l=k=0;
2315 for (;;)
2316 {
2317 /* should do a select for the write */
2318 #ifdef RENEG
2319 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2320 #endif
2321 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2322 #ifndef OPENSSL_NO_SRP
2323 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2324 {
2325 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2326 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2327 if (srp_callback_parm.user)
2328 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2329 else
2330 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2331 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2332 }
2333 #endif
2334 switch (SSL_get_error(con,k))
2335 {
2336 case SSL_ERROR_NONE:
2337 break;
2338 case SSL_ERROR_WANT_WRITE:
2339 case SSL_ERROR_WANT_READ:
2340 case SSL_ERROR_WANT_X509_LOOKUP:
2341 BIO_printf(bio_s_out,"Write BLOCK\n");
2342 break;
2343 case SSL_ERROR_SYSCALL:
2344 case SSL_ERROR_SSL:
2345 BIO_printf(bio_s_out,"ERROR\n");
2346 ERR_print_errors(bio_err);
2347 ret=1;
2348 goto err;
2349 /* break; */
2350 case SSL_ERROR_ZERO_RETURN:
2351 BIO_printf(bio_s_out,"DONE\n");
2352 ret=1;
2353 goto err;
2354 }
2355 l+=k;
2356 i-=k;
2357 if (i <= 0) break;
2358 }
2359 }
2360 if (read_from_sslcon)
2361 {
2362 if (!SSL_is_init_finished(con))
2363 {
2364 i=init_ssl_connection(con);
2365
2366 if (i < 0)
2367 {
2368 ret=0;
2369 goto err;
2370 }
2371 else if (i == 0)
2372 {
2373 ret=1;
2374 goto err;
2375 }
2376 }
2377 else
2378 {
2379 again:
2380 i=SSL_read(con,(char *)buf,bufsize);
2381 #ifndef OPENSSL_NO_SRP
2382 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2383 {
2384 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2385 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2386 if (srp_callback_parm.user)
2387 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2388 else
2389 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2390 i=SSL_read(con,(char *)buf,bufsize);
2391 }
2392 #endif
2393 switch (SSL_get_error(con,i))
2394 {
2395 case SSL_ERROR_NONE:
2396 #ifdef CHARSET_EBCDIC
2397 ascii2ebcdic(buf,buf,i);
2398 #endif
2399 raw_write_stdout(buf,
2400 (unsigned int)i);
2401 if (SSL_pending(con)) goto again;
2402 break;
2403 case SSL_ERROR_WANT_WRITE:
2404 case SSL_ERROR_WANT_READ:
2405 BIO_printf(bio_s_out,"Read BLOCK\n");
2406 break;
2407 case SSL_ERROR_SYSCALL:
2408 case SSL_ERROR_SSL:
2409 BIO_printf(bio_s_out,"ERROR\n");
2410 ERR_print_errors(bio_err);
2411 ret=1;
2412 goto err;
2413 case SSL_ERROR_ZERO_RETURN:
2414 BIO_printf(bio_s_out,"DONE\n");
2415 ret=1;
2416 goto err;
2417 }
2418 }
2419 }
2420 }
2421 err:
2422 if (con != NULL)
2423 {
2424 BIO_printf(bio_s_out,"shutting down SSL\n");
2425 #if 1
2426 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2427 #else
2428 SSL_shutdown(con);
2429 #endif
2430 SSL_free(con);
2431 }
2432 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2433 if (buf != NULL)
2434 {
2435 OPENSSL_cleanse(buf,bufsize);
2436 OPENSSL_free(buf);
2437 }
2438 if (ret >= 0)
2439 BIO_printf(bio_s_out,"ACCEPT\n");
2440 return(ret);
2441 }
2442
2443 static void close_accept_socket(void)
2444 {
2445 BIO_printf(bio_err,"shutdown accept socket\n");
2446 if (accept_socket >= 0)
2447 {
2448 SHUTDOWN2(accept_socket);
2449 }
2450 }
2451
2452 static int init_ssl_connection(SSL *con)
2453 {
2454 int i;
2455 const char *str;
2456 X509 *peer;
2457 long verify_error;
2458 MS_STATIC char buf[BUFSIZ];
2459 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2460 const unsigned char *next_proto_neg;
2461 unsigned next_proto_neg_len;
2462 #endif
2463 #ifndef OPENSSL_NO_KRB5
2464 char *client_princ;
2465 #endif
2466 unsigned char *exportedkeymat;
2467
2468
2469 i=SSL_accept(con);
2470 #ifndef OPENSSL_NO_SRP
2471 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2472 {
2473 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2474 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2475 if (srp_callback_parm.user)
2476 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2477 else
2478 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2479 i=SSL_accept(con);
2480 }
2481 #endif
2482 if (i <= 0)
2483 {
2484 if (BIO_sock_should_retry(i))
2485 {
2486 BIO_printf(bio_s_out,"DELAY\n");
2487 return(1);
2488 }
2489
2490 BIO_printf(bio_err,"ERROR\n");
2491 verify_error=SSL_get_verify_result(con);
2492 if (verify_error != X509_V_OK)
2493 {
2494 BIO_printf(bio_err,"verify error:%s\n",
2495 X509_verify_cert_error_string(verify_error));
2496 }
2497 else
2498 ERR_print_errors(bio_err);
2499 return(0);
2500 }
2501
2502 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2503
2504 peer=SSL_get_peer_certificate(con);
2505 if (peer != NULL)
2506 {
2507 BIO_printf(bio_s_out,"Client certificate\n");
2508 PEM_write_bio_X509(bio_s_out,peer);
2509 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2510 BIO_printf(bio_s_out,"subject=%s\n",buf);
2511 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2512 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2513 X509_free(peer);
2514 }
2515
2516 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2517 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2518 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2519 ssl_print_sigalgs(bio_s_out, con);
2520 ssl_print_curves(bio_s_out, con);
2521 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2522
2523 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2524 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2525 if (next_proto_neg)
2526 {
2527 BIO_printf(bio_s_out,"NEXTPROTO is ");
2528 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2529 BIO_printf(bio_s_out, "\n");
2530 }
2531 #endif
2532 {
2533 SRTP_PROTECTION_PROFILE *srtp_profile
2534 = SSL_get_selected_srtp_profile(con);
2535
2536 if(srtp_profile)
2537 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2538 srtp_profile->name);
2539 }
2540 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2541 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2542 TLS1_FLAGS_TLS_PADDING_BUG)
2543 BIO_printf(bio_s_out,
2544 "Peer has incorrect TLSv1 block padding\n");
2545 #ifndef OPENSSL_NO_KRB5
2546 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2547 if (client_princ != NULL)
2548 {
2549 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2550 client_princ);
2551 }
2552 #endif /* OPENSSL_NO_KRB5 */
2553 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2554 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2555 if (keymatexportlabel != NULL)
2556 {
2557 BIO_printf(bio_s_out, "Keying material exporter:\n");
2558 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2559 BIO_printf(bio_s_out, " Length: %i bytes\n",
2560 keymatexportlen);
2561 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2562 if (exportedkeymat != NULL)
2563 {
2564 if (!SSL_export_keying_material(con, exportedkeymat,
2565 keymatexportlen,
2566 keymatexportlabel,
2567 strlen(keymatexportlabel),
2568 NULL, 0, 0))
2569 {
2570 BIO_printf(bio_s_out, " Error\n");
2571 }
2572 else
2573 {
2574 BIO_printf(bio_s_out, " Keying material: ");
2575 for (i=0; i<keymatexportlen; i++)
2576 BIO_printf(bio_s_out, "%02X",
2577 exportedkeymat[i]);
2578 BIO_printf(bio_s_out, "\n");
2579 }
2580 OPENSSL_free(exportedkeymat);
2581 }
2582 }
2583
2584 return(1);
2585 }
2586
2587 #ifndef OPENSSL_NO_DH
2588 static DH *load_dh_param(const char *dhfile)
2589 {
2590 DH *ret=NULL;
2591 BIO *bio;
2592
2593 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2594 goto err;
2595 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2596 err:
2597 if (bio != NULL) BIO_free(bio);
2598 return(ret);
2599 }
2600 #endif
2601
2602 #if 0
2603 static int load_CA(SSL_CTX *ctx, char *file)
2604 {
2605 FILE *in;
2606 X509 *x=NULL;
2607
2608 if ((in=fopen(file,"r")) == NULL)
2609 return(0);
2610
2611 for (;;)
2612 {
2613 if (PEM_read_X509(in,&x,NULL) == NULL)
2614 break;
2615 SSL_CTX_add_client_CA(ctx,x);
2616 }
2617 if (x != NULL) X509_free(x);
2618 fclose(in);
2619 return(1);
2620 }
2621 #endif
2622
2623 static int www_body(char *hostname, int s, unsigned char *context)
2624 {
2625 char *buf=NULL;
2626 int ret=1;
2627 int i,j,k,dot;
2628 SSL *con;
2629 const SSL_CIPHER *c;
2630 BIO *io,*ssl_bio,*sbio;
2631 #ifndef OPENSSL_NO_KRB5
2632 KSSL_CTX *kctx;
2633 #endif
2634
2635 buf=OPENSSL_malloc(bufsize);
2636 if (buf == NULL) return(0);
2637 io=BIO_new(BIO_f_buffer());
2638 ssl_bio=BIO_new(BIO_f_ssl());
2639 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2640
2641 #ifdef FIONBIO
2642 if (s_nbio)
2643 {
2644 unsigned long sl=1;
2645
2646 if (!s_quiet)
2647 BIO_printf(bio_err,"turning on non blocking io\n");
2648 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2649 ERR_print_errors(bio_err);
2650 }
2651 #endif
2652
2653 /* lets make the output buffer a reasonable size */
2654 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2655
2656 if ((con=SSL_new(ctx)) == NULL) goto err;
2657 #ifndef OPENSSL_NO_TLSEXT
2658 if (s_tlsextdebug)
2659 {
2660 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2661 SSL_set_tlsext_debug_arg(con, bio_s_out);
2662 }
2663 #endif
2664 #ifndef OPENSSL_NO_KRB5
2665 if ((kctx = kssl_ctx_new()) != NULL)
2666 {
2667 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2668 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2669 }
2670 #endif /* OPENSSL_NO_KRB5 */
2671 if(context) SSL_set_session_id_context(con, context,
2672 strlen((char *)context));
2673
2674 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2675 if (s_nbio_test)
2676 {
2677 BIO *test;
2678
2679 test=BIO_new(BIO_f_nbio_test());
2680 sbio=BIO_push(test,sbio);
2681 }
2682 SSL_set_bio(con,sbio,sbio);
2683 SSL_set_accept_state(con);
2684 /* SSL_set_fd(con,s); */
2685 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2686 BIO_push(io,ssl_bio);
2687 #ifdef CHARSET_EBCDIC
2688 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2689 #endif
2690
2691 if (s_debug)
2692 {
2693 SSL_set_debug(con, 1);
2694 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2695 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2696 }
2697 if (s_msg)
2698 {
2699 SSL_set_msg_callback(con, msg_cb);
2700 SSL_set_msg_callback_arg(con, bio_s_out);
2701 }
2702
2703 for (;;)
2704 {
2705 if (hack)
2706 {
2707 i=SSL_accept(con);
2708 #ifndef OPENSSL_NO_SRP
2709 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2710 {
2711 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2712 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2713 if (srp_callback_parm.user)
2714 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2715 else
2716 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2717 i=SSL_accept(con);
2718 }
2719 #endif
2720 switch (SSL_get_error(con,i))
2721 {
2722 case SSL_ERROR_NONE:
2723 break;
2724 case SSL_ERROR_WANT_WRITE:
2725 case SSL_ERROR_WANT_READ:
2726 case SSL_ERROR_WANT_X509_LOOKUP:
2727 continue;
2728 case SSL_ERROR_SYSCALL:
2729 case SSL_ERROR_SSL:
2730 case SSL_ERROR_ZERO_RETURN:
2731 ret=1;
2732 goto err;
2733 /* break; */
2734 }
2735
2736 SSL_renegotiate(con);
2737 SSL_write(con,NULL,0);
2738 }
2739
2740 i=BIO_gets(io,buf,bufsize-1);
2741 if (i < 0) /* error */
2742 {
2743 if (!BIO_should_retry(io))
2744 {
2745 if (!s_quiet)
2746 ERR_print_errors(bio_err);
2747 goto err;
2748 }
2749 else
2750 {
2751 BIO_printf(bio_s_out,"read R BLOCK\n");
2752 #if defined(OPENSSL_SYS_NETWARE)
2753 delay(1000);
2754 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2755 sleep(1);
2756 #endif
2757 continue;
2758 }
2759 }
2760 else if (i == 0) /* end of input */
2761 {
2762 ret=1;
2763 goto end;
2764 }
2765
2766 /* else we have data */
2767 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2768 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2769 {
2770 char *p;
2771 X509 *peer;
2772 STACK_OF(SSL_CIPHER) *sk;
2773 static const char *space=" ";
2774
2775 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2776 {
2777 if (strncmp("GET /renegcert", buf, 14) == 0)
2778 SSL_set_verify(con,
2779 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2780 i=SSL_renegotiate(con);
2781 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2782 i=SSL_do_handshake(con);
2783 if (i <= 0)
2784 {
2785 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2786 ERR_print_errors(bio_err);
2787 goto err;
2788 }
2789 /* EVIL HACK! */
2790 SSL_set_state(con, SSL_ST_ACCEPT);
2791 i=SSL_do_handshake(con);
2792 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2793 if (i <= 0)
2794 {
2795 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2796 ERR_print_errors(bio_err);
2797 goto err;
2798 }
2799 }
2800
2801 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2802 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2803 BIO_puts(io,"<pre>\n");
2804 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2805 BIO_puts(io,"\n");
2806 for (i=0; i<local_argc; i++)
2807 {
2808 BIO_puts(io,local_argv[i]);
2809 BIO_write(io," ",1);
2810 }
2811 BIO_puts(io,"\n");
2812
2813 BIO_printf(io,
2814 "Secure Renegotiation IS%s supported\n",
2815 SSL_get_secure_renegotiation_support(con) ?
2816 "" : " NOT");
2817
2818 /* The following is evil and should not really
2819 * be done */
2820 BIO_printf(io,"Ciphers supported in s_server binary\n");
2821 sk=SSL_get_ciphers(con);
2822 j=sk_SSL_CIPHER_num(sk);
2823 for (i=0; i<j; i++)
2824 {
2825 c=sk_SSL_CIPHER_value(sk,i);
2826 BIO_printf(io,"%-11s:%-25s",
2827 SSL_CIPHER_get_version(c),
2828 SSL_CIPHER_get_name(c));
2829 if ((((i+1)%2) == 0) && (i+1 != j))
2830 BIO_puts(io,"\n");
2831 }
2832 BIO_puts(io,"\n");
2833 p=SSL_get_shared_ciphers(con,buf,bufsize);
2834 if (p != NULL)
2835 {
2836 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2837 j=i=0;
2838 while (*p)
2839 {
2840 if (*p == ':')
2841 {
2842 BIO_write(io,space,26-j);
2843 i++;
2844 j=0;
2845 BIO_write(io,((i%3)?" ":"\n"),1);
2846 }
2847 else
2848 {
2849 BIO_write(io,p,1);
2850 j++;
2851 }
2852 p++;
2853 }
2854 BIO_puts(io,"\n");
2855 }
2856 ssl_print_sigalgs(io, con);
2857 ssl_print_curves(io, con);
2858 BIO_printf(io,(SSL_cache_hit(con)
2859 ?"---\nReused, "
2860 :"---\nNew, "));
2861 c=SSL_get_current_cipher(con);
2862 BIO_printf(io,"%s, Cipher is %s\n",
2863 SSL_CIPHER_get_version(c),
2864 SSL_CIPHER_get_name(c));
2865 SSL_SESSION_print(io,SSL_get_session(con));
2866 BIO_printf(io,"---\n");
2867 print_stats(io,SSL_get_SSL_CTX(con));
2868 BIO_printf(io,"---\n");
2869 peer=SSL_get_peer_certificate(con);
2870 if (peer != NULL)
2871 {
2872 BIO_printf(io,"Client certificate\n");
2873 X509_print(io,peer);
2874 PEM_write_bio_X509(io,peer);
2875 }
2876 else
2877 BIO_puts(io,"no client certificate available\n");
2878 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2879 break;
2880 }
2881 else if ((www == 2 || www == 3)
2882 && (strncmp("GET /",buf,5) == 0))
2883 {
2884 BIO *file;
2885 char *p,*e;
2886 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2887
2888 /* skip the '/' */
2889 p= &(buf[5]);
2890
2891 dot = 1;
2892 for (e=p; *e != '\0'; e++)
2893 {
2894 if (e[0] == ' ')
2895 break;
2896
2897 switch (dot)
2898 {
2899 case 1:
2900 dot = (e[0] == '.') ? 2 : 0;
2901 break;
2902 case 2:
2903 dot = (e[0] == '.') ? 3 : 0;
2904 break;
2905 case 3:
2906 dot = (e[0] == '/') ? -1 : 0;
2907 break;
2908 }
2909 if (dot == 0)
2910 dot = (e[0] == '/') ? 1 : 0;
2911 }
2912 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2913
2914 if (*e == '\0')
2915 {
2916 BIO_puts(io,text);
2917 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2918 break;
2919 }
2920 *e='\0';
2921
2922 if (dot)
2923 {
2924 BIO_puts(io,text);
2925 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2926 break;
2927 }
2928
2929 if (*p == '/')
2930 {
2931 BIO_puts(io,text);
2932 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2933 break;
2934 }
2935
2936 #if 0
2937 /* append if a directory lookup */
2938 if (e[-1] == '/')
2939 strcat(p,"index.html");
2940 #endif
2941
2942 /* if a directory, do the index thang */
2943 if (app_isdir(p)>0)
2944 {
2945 #if 0 /* must check buffer size */
2946 strcat(p,"/index.html");
2947 #else
2948 BIO_puts(io,text);
2949 BIO_printf(io,"'%s' is a directory\r\n",p);
2950 break;
2951 #endif
2952 }
2953
2954 if ((file=BIO_new_file(p,"r")) == NULL)
2955 {
2956 BIO_puts(io,text);
2957 BIO_printf(io,"Error opening '%s'\r\n",p);
2958 ERR_print_errors(io);
2959 break;
2960 }
2961
2962 if (!s_quiet)
2963 BIO_printf(bio_err,"FILE:%s\n",p);
2964
2965 if (www == 2)
2966 {
2967 i=strlen(p);
2968 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2969 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2970 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2971 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2972 else
2973 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2974 }
2975 /* send the file */
2976 for (;;)
2977 {
2978 i=BIO_read(file,buf,bufsize);
2979 if (i <= 0) break;
2980
2981 #ifdef RENEG
2982 total_bytes+=i;
2983 fprintf(stderr,"%d\n",i);
2984 if (total_bytes > 3*1024)
2985 {
2986 total_bytes=0;
2987 fprintf(stderr,"RENEGOTIATE\n");
2988 SSL_renegotiate(con);
2989 }
2990 #endif
2991
2992 for (j=0; j<i; )
2993 {
2994 #ifdef RENEG
2995 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2996 #endif
2997 k=BIO_write(io,&(buf[j]),i-j);
2998 if (k <= 0)
2999 {
3000 if (!BIO_should_retry(io))
3001 goto write_error;
3002 else
3003 {
3004 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3005 }
3006 }
3007 else
3008 {
3009 j+=k;
3010 }
3011 }
3012 }
3013 write_error:
3014 BIO_free(file);
3015 break;
3016 }
3017 }
3018
3019 for (;;)
3020 {
3021 i=(int)BIO_flush(io);
3022 if (i <= 0)
3023 {
3024 if (!BIO_should_retry(io))
3025 break;
3026 }
3027 else
3028 break;
3029 }
3030 end:
3031 #if 1
3032 /* make sure we re-use sessions */
3033 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3034 #else
3035 /* This kills performance */
3036 /* SSL_shutdown(con); A shutdown gets sent in the
3037 * BIO_free_all(io) procession */
3038 #endif
3039
3040 err:
3041
3042 if (ret >= 0)
3043 BIO_printf(bio_s_out,"ACCEPT\n");
3044
3045 if (buf != NULL) OPENSSL_free(buf);
3046 if (io != NULL) BIO_free_all(io);
3047 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3048 return(ret);
3049 }
3050
3051 #ifndef OPENSSL_NO_RSA
3052 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3053 {
3054 BIGNUM *bn = NULL;
3055 static RSA *rsa_tmp=NULL;
3056
3057 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3058 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3059 if (!rsa_tmp && bn)
3060 {
3061 if (!s_quiet)
3062 {
3063 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3064 (void)BIO_flush(bio_err);
3065 }
3066 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3067 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3068 {
3069 if(rsa_tmp) RSA_free(rsa_tmp);
3070 rsa_tmp = NULL;
3071 }
3072 if (!s_quiet)
3073 {
3074 BIO_printf(bio_err,"\n");
3075 (void)BIO_flush(bio_err);
3076 }
3077 BN_free(bn);
3078 }
3079 return(rsa_tmp);
3080 }
3081 #endif
3082
3083 #define MAX_SESSION_ID_ATTEMPTS 10
3084 static int generate_session_id(const SSL *ssl, unsigned char *id,
3085 unsigned int *id_len)
3086 {
3087 unsigned int count = 0;
3088 do {
3089 RAND_pseudo_bytes(id, *id_len);
3090 /* Prefix the session_id with the required prefix. NB: If our
3091 * prefix is too long, clip it - but there will be worse effects
3092 * anyway, eg. the server could only possibly create 1 session
3093 * ID (ie. the prefix!) so all future session negotiations will
3094 * fail due to conflicts. */
3095 memcpy(id, session_id_prefix,
3096 (strlen(session_id_prefix) < *id_len) ?
3097 strlen(session_id_prefix) : *id_len);
3098 }
3099 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3100 (++count < MAX_SESSION_ID_ATTEMPTS));
3101 if(count >= MAX_SESSION_ID_ATTEMPTS)
3102 return 0;
3103 return 1;
3104 }
3105
3106 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3107 * structures without any serialisation. This hides some bugs which only
3108 * become apparent in deployed servers. By implementing a basic external
3109 * session cache some issues can be debugged using s_server.
3110 */
3111
3112 typedef struct simple_ssl_session_st
3113 {
3114 unsigned char *id;
3115 unsigned int idlen;
3116 unsigned char *der;
3117 int derlen;
3118 struct simple_ssl_session_st *next;
3119 } simple_ssl_session;
3120
3121 static simple_ssl_session *first = NULL;
3122
3123 static int add_session(SSL *ssl, SSL_SESSION *session)
3124 {
3125 simple_ssl_session *sess;
3126 unsigned char *p;
3127
3128 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3129
3130 SSL_SESSION_get_id(session, &sess->idlen);
3131 sess->derlen = i2d_SSL_SESSION(session, NULL);
3132
3133 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3134
3135 sess->der = OPENSSL_malloc(sess->derlen);
3136 p = sess->der;
3137 i2d_SSL_SESSION(session, &p);
3138
3139 sess->next = first;
3140 first = sess;
3141 BIO_printf(bio_err, "New session added to external cache\n");
3142 return 0;
3143 }
3144
3145 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3146 int *do_copy)
3147 {
3148 simple_ssl_session *sess;
3149 *do_copy = 0;
3150 for (sess = first; sess; sess = sess->next)
3151 {
3152 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3153 {
3154 const unsigned char *p = sess->der;
3155 BIO_printf(bio_err, "Lookup session: cache hit\n");
3156 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3157 }
3158 }
3159 BIO_printf(bio_err, "Lookup session: cache miss\n");
3160 return NULL;
3161 }
3162
3163 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3164 {
3165 simple_ssl_session *sess, *prev = NULL;
3166 const unsigned char *id;
3167 unsigned int idlen;
3168 id = SSL_SESSION_get_id(session, &idlen);
3169 for (sess = first; sess; sess = sess->next)
3170 {
3171 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3172 {
3173 if(prev)
3174 prev->next = sess->next;
3175 else
3176 first = sess->next;
3177 OPENSSL_free(sess->id);
3178 OPENSSL_free(sess->der);
3179 OPENSSL_free(sess);
3180 return;
3181 }
3182 prev = sess;
3183 }
3184 }
3185
3186 static void init_session_cache_ctx(SSL_CTX *sctx)
3187 {
3188 SSL_CTX_set_session_cache_mode(sctx,
3189 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3190 SSL_CTX_sess_set_new_cb(sctx, add_session);
3191 SSL_CTX_sess_set_get_cb(sctx, get_session);
3192 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3193 }
3194
3195 static void free_sessions(void)
3196 {
3197 simple_ssl_session *sess, *tsess;
3198 for (sess = first; sess;)
3199 {
3200 OPENSSL_free(sess->id);
3201 OPENSSL_free(sess->der);
3202 tsess = sess;
3203 sess = sess->next;
3204 OPENSSL_free(tsess);
3205 }
3206 first = NULL;
3207 }
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217