]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Backport of TLS extension code to OpenSSL 0.9.8.
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118 * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139 recursive header file inclusion, resulting in the compiler complaining
140 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141 is needed to have fileno() declared correctly... So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_RSA
160 #include <openssl/rsa.h>
161 #endif
162 #include "s_apps.h"
163 #include "timeouts.h"
164
165 #ifdef OPENSSL_SYS_WINCE
166 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
167 #ifdef fileno
168 #undef fileno
169 #endif
170 #define fileno(a) (int)_fileno(a)
171 #endif
172
173 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
174 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
175 #undef FIONBIO
176 #endif
177
178 #ifndef OPENSSL_NO_RSA
179 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
180 #endif
181 static int sv_body(char *hostname, int s, unsigned char *context);
182 static int www_body(char *hostname, int s, unsigned char *context);
183 static void close_accept_socket(void );
184 static void sv_usage(void);
185 static int init_ssl_connection(SSL *s);
186 static void print_stats(BIO *bp,SSL_CTX *ctx);
187 static int generate_session_id(const SSL *ssl, unsigned char *id,
188 unsigned int *id_len);
189 #ifndef OPENSSL_NO_DH
190 static DH *load_dh_param(const char *dhfile);
191 static DH *get_dh512(void);
192 #endif
193
194 #ifdef MONOLITH
195 static void s_server_init(void);
196 #endif
197
198 #ifndef S_ISDIR
199 # if defined(_S_IFMT) && defined(_S_IFDIR)
200 # define S_ISDIR(a) (((a) & _S_IFMT) == _S_IFDIR)
201 # else
202 # define S_ISDIR(a) (((a) & S_IFMT) == S_IFDIR)
203 # endif
204 #endif
205
206 #ifndef OPENSSL_NO_DH
207 static unsigned char dh512_p[]={
208 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
209 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
210 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
211 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
212 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
213 0x47,0x74,0xE8,0x33,
214 };
215 static unsigned char dh512_g[]={
216 0x02,
217 };
218
219 static DH *get_dh512(void)
220 {
221 DH *dh=NULL;
222
223 if ((dh=DH_new()) == NULL) return(NULL);
224 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
225 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
226 if ((dh->p == NULL) || (dh->g == NULL))
227 return(NULL);
228 return(dh);
229 }
230 #endif
231
232
233 /* static int load_CA(SSL_CTX *ctx, char *file);*/
234
235 #undef BUFSIZZ
236 #define BUFSIZZ 16*1024
237 static int bufsize=BUFSIZZ;
238 static int accept_socket= -1;
239
240 #define TEST_CERT "server.pem"
241 #ifndef OPENSSL_NO_TLSEXT
242 #define TEST_CERT2 "server2.pem"
243 #endif
244 #undef PROG
245 #define PROG s_server_main
246
247 extern int verify_depth;
248
249 static char *cipher=NULL;
250 static int s_server_verify=SSL_VERIFY_NONE;
251 static int s_server_session_id_context = 1; /* anything will do */
252 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
253 #ifndef OPENSSL_NO_TLSEXT
254 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
255 #endif
256 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
257 #ifdef FIONBIO
258 static int s_nbio=0;
259 #endif
260 static int s_nbio_test=0;
261 int s_crlf=0;
262 static SSL_CTX *ctx=NULL;
263 #ifndef OPENSSL_NO_TLSEXT
264 static SSL_CTX *ctx2=NULL;
265 #endif
266 static int www=0;
267
268 static BIO *bio_s_out=NULL;
269 static int s_debug=0;
270 #ifndef OPENSSL_NO_TLSEXT
271 static int s_tlsextdebug=0;
272 #endif
273 static int s_msg=0;
274 static int s_quiet=0;
275
276 static int hack=0;
277 #ifndef OPENSSL_NO_ENGINE
278 static char *engine_id=NULL;
279 #endif
280 static const char *session_id_prefix=NULL;
281
282 static int enable_timeouts = 0;
283 #ifdef mtu
284 #undef mtu
285 #endif
286 static long mtu;
287 static int cert_chain = 0;
288
289
290 #ifdef MONOLITH
291 static void s_server_init(void)
292 {
293 accept_socket=-1;
294 cipher=NULL;
295 s_server_verify=SSL_VERIFY_NONE;
296 s_dcert_file=NULL;
297 s_dkey_file=NULL;
298 s_cert_file=TEST_CERT;
299 s_key_file=NULL;
300 #ifndef OPENSSL_NO_TLSEXT
301 s_cert_file2=TEST_CERT2;
302 s_key_file2=NULL;
303 ctx2=NULL;
304 #endif
305 #ifdef FIONBIO
306 s_nbio=0;
307 #endif
308 s_nbio_test=0;
309 ctx=NULL;
310 www=0;
311
312 bio_s_out=NULL;
313 s_debug=0;
314 s_msg=0;
315 s_quiet=0;
316 hack=0;
317 #ifndef OPENSSL_NO_ENGINE
318 engine_id=NULL;
319 #endif
320 }
321 #endif
322
323 static void sv_usage(void)
324 {
325 BIO_printf(bio_err,"usage: s_server [args ...]\n");
326 BIO_printf(bio_err,"\n");
327 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
328 BIO_printf(bio_err," -context arg - set session ID context\n");
329 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
330 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
331 BIO_printf(bio_err," -cert arg - certificate file to use\n");
332 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
333 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
334 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
335 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
336 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
337 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
338 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
339 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
340 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
341 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
342 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
343 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
344 BIO_printf(bio_err," or a default set of parameters is used\n");
345 #ifndef OPENSSL_NO_ECDH
346 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
347 " Use \"openssl ecparam -list_curves\" for all names\n" \
348 " (default is sect163r2).\n");
349 #endif
350 #ifdef FIONBIO
351 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
352 #endif
353 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
354 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
355 BIO_printf(bio_err," -debug - Print more output\n");
356 BIO_printf(bio_err," -msg - Show protocol messages\n");
357 BIO_printf(bio_err," -state - Print the SSL states\n");
358 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
359 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
360 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
361 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
362 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
363 BIO_printf(bio_err," -quiet - No server output\n");
364 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
365 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
366 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
367 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
368 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
369 BIO_printf(bio_err," -timeout - Enable timeouts\n");
370 BIO_printf(bio_err," -mtu - Set MTU\n");
371 BIO_printf(bio_err," -chain - Read a certificate chain\n");
372 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
373 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
374 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
375 #ifndef OPENSSL_NO_DH
376 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
377 #endif
378 #ifndef OPENSSL_NO_ECDH
379 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
380 #endif
381 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
382 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
383 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
384 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
385 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
386 #ifndef OPENSSL_NO_ENGINE
387 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
388 #endif
389 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
390 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
391 #ifndef OPENSSL_NO_TLSEXT
392 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
393 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
394 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
395 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
396 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
397 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
398 #endif
399 }
400
401 static int local_argc=0;
402 static char **local_argv;
403
404 #ifdef CHARSET_EBCDIC
405 static int ebcdic_new(BIO *bi);
406 static int ebcdic_free(BIO *a);
407 static int ebcdic_read(BIO *b, char *out, int outl);
408 static int ebcdic_write(BIO *b, const char *in, int inl);
409 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
410 static int ebcdic_gets(BIO *bp, char *buf, int size);
411 static int ebcdic_puts(BIO *bp, const char *str);
412
413 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
414 static BIO_METHOD methods_ebcdic=
415 {
416 BIO_TYPE_EBCDIC_FILTER,
417 "EBCDIC/ASCII filter",
418 ebcdic_write,
419 ebcdic_read,
420 ebcdic_puts,
421 ebcdic_gets,
422 ebcdic_ctrl,
423 ebcdic_new,
424 ebcdic_free,
425 };
426
427 typedef struct
428 {
429 size_t alloced;
430 char buff[1];
431 } EBCDIC_OUTBUFF;
432
433 BIO_METHOD *BIO_f_ebcdic_filter()
434 {
435 return(&methods_ebcdic);
436 }
437
438 static int ebcdic_new(BIO *bi)
439 {
440 EBCDIC_OUTBUFF *wbuf;
441
442 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
443 wbuf->alloced = 1024;
444 wbuf->buff[0] = '\0';
445
446 bi->ptr=(char *)wbuf;
447 bi->init=1;
448 bi->flags=0;
449 return(1);
450 }
451
452 static int ebcdic_free(BIO *a)
453 {
454 if (a == NULL) return(0);
455 if (a->ptr != NULL)
456 OPENSSL_free(a->ptr);
457 a->ptr=NULL;
458 a->init=0;
459 a->flags=0;
460 return(1);
461 }
462
463 static int ebcdic_read(BIO *b, char *out, int outl)
464 {
465 int ret=0;
466
467 if (out == NULL || outl == 0) return(0);
468 if (b->next_bio == NULL) return(0);
469
470 ret=BIO_read(b->next_bio,out,outl);
471 if (ret > 0)
472 ascii2ebcdic(out,out,ret);
473 return(ret);
474 }
475
476 static int ebcdic_write(BIO *b, const char *in, int inl)
477 {
478 EBCDIC_OUTBUFF *wbuf;
479 int ret=0;
480 int num;
481 unsigned char n;
482
483 if ((in == NULL) || (inl <= 0)) return(0);
484 if (b->next_bio == NULL) return(0);
485
486 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
487
488 if (inl > (num = wbuf->alloced))
489 {
490 num = num + num; /* double the size */
491 if (num < inl)
492 num = inl;
493 OPENSSL_free(wbuf);
494 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
495
496 wbuf->alloced = num;
497 wbuf->buff[0] = '\0';
498
499 b->ptr=(char *)wbuf;
500 }
501
502 ebcdic2ascii(wbuf->buff, in, inl);
503
504 ret=BIO_write(b->next_bio, wbuf->buff, inl);
505
506 return(ret);
507 }
508
509 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
510 {
511 long ret;
512
513 if (b->next_bio == NULL) return(0);
514 switch (cmd)
515 {
516 case BIO_CTRL_DUP:
517 ret=0L;
518 break;
519 default:
520 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
521 break;
522 }
523 return(ret);
524 }
525
526 static int ebcdic_gets(BIO *bp, char *buf, int size)
527 {
528 int i, ret=0;
529 if (bp->next_bio == NULL) return(0);
530 /* return(BIO_gets(bp->next_bio,buf,size));*/
531 for (i=0; i<size-1; ++i)
532 {
533 ret = ebcdic_read(bp,&buf[i],1);
534 if (ret <= 0)
535 break;
536 else if (buf[i] == '\n')
537 {
538 ++i;
539 break;
540 }
541 }
542 if (i < size)
543 buf[i] = '\0';
544 return (ret < 0 && i == 0) ? ret : i;
545 }
546
547 static int ebcdic_puts(BIO *bp, const char *str)
548 {
549 if (bp->next_bio == NULL) return(0);
550 return ebcdic_write(bp, str, strlen(str));
551 }
552 #endif
553
554 #ifndef OPENSSL_NO_TLSEXT
555
556 /* This is a context that we pass to callbacks */
557 typedef struct tlsextctx_st {
558 char * servername;
559 BIO * biodebug;
560 int extension_error;
561 } tlsextctx;
562
563
564 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
565 {
566 tlsextctx * p = (tlsextctx *) arg;
567 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
568 if (servername && p->biodebug)
569 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
570
571 if (!p->servername)
572 return SSL_TLSEXT_ERR_NOACK;
573
574 if (servername)
575 {
576 if (strcmp(servername,p->servername))
577 return p->extension_error;
578 if (ctx2)
579 {
580 BIO_printf(p->biodebug,"Swiching server context.\n");
581 SSL_set_SSL_CTX(s,ctx2);
582 }
583 }
584 return SSL_TLSEXT_ERR_OK;
585 }
586 #endif
587 int MAIN(int, char **);
588
589 int MAIN(int argc, char *argv[])
590 {
591 X509_STORE *store = NULL;
592 int vflags = 0;
593 short port=PORT;
594 char *CApath=NULL,*CAfile=NULL;
595 unsigned char *context = NULL;
596 char *dhfile = NULL;
597 #ifndef OPENSSL_NO_ECDH
598 char *named_curve = NULL;
599 #endif
600 int badop=0,bugs=0;
601 int ret=1;
602 int off=0;
603 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
604 int state=0;
605 SSL_METHOD *meth=NULL;
606 int socket_type=SOCK_STREAM;
607 #ifndef OPENSSL_NO_ENGINE
608 ENGINE *e=NULL;
609 #endif
610 char *inrand=NULL;
611 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
612 char *passarg = NULL, *pass = NULL;
613 char *dpassarg = NULL, *dpass = NULL;
614 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
615 X509 *s_cert = NULL, *s_dcert = NULL;
616 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
617 #ifndef OPENSSL_NO_TLSEXT
618 EVP_PKEY *s_key2 = NULL;
619 X509 *s_cert2 = NULL;
620 #endif
621
622 #ifndef OPENSSL_NO_TLSEXT
623 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
624 #endif
625
626 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
627 meth=SSLv23_server_method();
628 #elif !defined(OPENSSL_NO_SSL3)
629 meth=SSLv3_server_method();
630 #elif !defined(OPENSSL_NO_SSL2)
631 meth=SSLv2_server_method();
632 #endif
633
634 local_argc=argc;
635 local_argv=argv;
636
637 apps_startup();
638 #ifdef MONOLITH
639 s_server_init();
640 #endif
641
642 if (bio_err == NULL)
643 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
644
645 if (!load_config(bio_err, NULL))
646 goto end;
647
648 verify_depth=0;
649 #ifdef FIONBIO
650 s_nbio=0;
651 #endif
652 s_nbio_test=0;
653
654 argc--;
655 argv++;
656
657 while (argc >= 1)
658 {
659 if ((strcmp(*argv,"-port") == 0) ||
660 (strcmp(*argv,"-accept") == 0))
661 {
662 if (--argc < 1) goto bad;
663 if (!extract_port(*(++argv),&port))
664 goto bad;
665 }
666 else if (strcmp(*argv,"-verify") == 0)
667 {
668 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
669 if (--argc < 1) goto bad;
670 verify_depth=atoi(*(++argv));
671 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
672 }
673 else if (strcmp(*argv,"-Verify") == 0)
674 {
675 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
676 SSL_VERIFY_CLIENT_ONCE;
677 if (--argc < 1) goto bad;
678 verify_depth=atoi(*(++argv));
679 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
680 }
681 else if (strcmp(*argv,"-context") == 0)
682 {
683 if (--argc < 1) goto bad;
684 context= (unsigned char *)*(++argv);
685 }
686 else if (strcmp(*argv,"-cert") == 0)
687 {
688 if (--argc < 1) goto bad;
689 s_cert_file= *(++argv);
690 }
691 else if (strcmp(*argv,"-certform") == 0)
692 {
693 if (--argc < 1) goto bad;
694 s_cert_format = str2fmt(*(++argv));
695 }
696 else if (strcmp(*argv,"-key") == 0)
697 {
698 if (--argc < 1) goto bad;
699 s_key_file= *(++argv);
700 }
701 else if (strcmp(*argv,"-keyform") == 0)
702 {
703 if (--argc < 1) goto bad;
704 s_key_format = str2fmt(*(++argv));
705 }
706 else if (strcmp(*argv,"-pass") == 0)
707 {
708 if (--argc < 1) goto bad;
709 passarg = *(++argv);
710 }
711 else if (strcmp(*argv,"-dhparam") == 0)
712 {
713 if (--argc < 1) goto bad;
714 dhfile = *(++argv);
715 }
716 #ifndef OPENSSL_NO_ECDH
717 else if (strcmp(*argv,"-named_curve") == 0)
718 {
719 if (--argc < 1) goto bad;
720 named_curve = *(++argv);
721 }
722 #endif
723 else if (strcmp(*argv,"-dcertform") == 0)
724 {
725 if (--argc < 1) goto bad;
726 s_dcert_format = str2fmt(*(++argv));
727 }
728 else if (strcmp(*argv,"-dcert") == 0)
729 {
730 if (--argc < 1) goto bad;
731 s_dcert_file= *(++argv);
732 }
733 else if (strcmp(*argv,"-dkeyform") == 0)
734 {
735 if (--argc < 1) goto bad;
736 s_dkey_format = str2fmt(*(++argv));
737 }
738 else if (strcmp(*argv,"-dpass") == 0)
739 {
740 if (--argc < 1) goto bad;
741 dpassarg = *(++argv);
742 }
743 else if (strcmp(*argv,"-dkey") == 0)
744 {
745 if (--argc < 1) goto bad;
746 s_dkey_file= *(++argv);
747 }
748 else if (strcmp(*argv,"-nocert") == 0)
749 {
750 nocert=1;
751 }
752 else if (strcmp(*argv,"-CApath") == 0)
753 {
754 if (--argc < 1) goto bad;
755 CApath= *(++argv);
756 }
757 else if (strcmp(*argv,"-crl_check") == 0)
758 {
759 vflags |= X509_V_FLAG_CRL_CHECK;
760 }
761 else if (strcmp(*argv,"-crl_check") == 0)
762 {
763 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
764 }
765 else if (strcmp(*argv,"-serverpref") == 0)
766 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
767 else if (strcmp(*argv,"-cipher") == 0)
768 {
769 if (--argc < 1) goto bad;
770 cipher= *(++argv);
771 }
772 else if (strcmp(*argv,"-CAfile") == 0)
773 {
774 if (--argc < 1) goto bad;
775 CAfile= *(++argv);
776 }
777 #ifdef FIONBIO
778 else if (strcmp(*argv,"-nbio") == 0)
779 { s_nbio=1; }
780 #endif
781 else if (strcmp(*argv,"-nbio_test") == 0)
782 {
783 #ifdef FIONBIO
784 s_nbio=1;
785 #endif
786 s_nbio_test=1;
787 }
788 else if (strcmp(*argv,"-debug") == 0)
789 { s_debug=1; }
790 #ifndef OPENSSL_NO_TLSEXT
791 else if (strcmp(*argv,"-tlsextdebug") == 0)
792 s_tlsextdebug=1;
793 #endif
794 else if (strcmp(*argv,"-msg") == 0)
795 { s_msg=1; }
796 else if (strcmp(*argv,"-hack") == 0)
797 { hack=1; }
798 else if (strcmp(*argv,"-state") == 0)
799 { state=1; }
800 else if (strcmp(*argv,"-crlf") == 0)
801 { s_crlf=1; }
802 else if (strcmp(*argv,"-quiet") == 0)
803 { s_quiet=1; }
804 else if (strcmp(*argv,"-bugs") == 0)
805 { bugs=1; }
806 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
807 { no_tmp_rsa=1; }
808 else if (strcmp(*argv,"-no_dhe") == 0)
809 { no_dhe=1; }
810 else if (strcmp(*argv,"-no_ecdhe") == 0)
811 { no_ecdhe=1; }
812 else if (strcmp(*argv,"-www") == 0)
813 { www=1; }
814 else if (strcmp(*argv,"-WWW") == 0)
815 { www=2; }
816 else if (strcmp(*argv,"-HTTP") == 0)
817 { www=3; }
818 else if (strcmp(*argv,"-no_ssl2") == 0)
819 { off|=SSL_OP_NO_SSLv2; }
820 else if (strcmp(*argv,"-no_ssl3") == 0)
821 { off|=SSL_OP_NO_SSLv3; }
822 else if (strcmp(*argv,"-no_tls1") == 0)
823 { off|=SSL_OP_NO_TLSv1; }
824 #ifndef OPENSSL_NO_TLSEXT
825 else if (strcmp(*argv,"-no_ticket") == 0)
826 { off|=SSL_OP_NO_TICKET; }
827 #endif
828 #ifndef OPENSSL_NO_SSL2
829 else if (strcmp(*argv,"-ssl2") == 0)
830 { meth=SSLv2_server_method(); }
831 #endif
832 #ifndef OPENSSL_NO_SSL3
833 else if (strcmp(*argv,"-ssl3") == 0)
834 { meth=SSLv3_server_method(); }
835 #endif
836 #ifndef OPENSSL_NO_TLS1
837 else if (strcmp(*argv,"-tls1") == 0)
838 { meth=TLSv1_server_method(); }
839 #endif
840 #ifndef OPENSSL_NO_DTLS1
841 else if (strcmp(*argv,"-dtls1") == 0)
842 {
843 meth=DTLSv1_server_method();
844 socket_type = SOCK_DGRAM;
845 }
846 else if (strcmp(*argv,"-timeout") == 0)
847 enable_timeouts = 1;
848 else if (strcmp(*argv,"-mtu") == 0)
849 {
850 if (--argc < 1) goto bad;
851 mtu = atol(*(++argv));
852 }
853 else if (strcmp(*argv, "-chain") == 0)
854 cert_chain = 1;
855 #endif
856 else if (strcmp(*argv, "-id_prefix") == 0)
857 {
858 if (--argc < 1) goto bad;
859 session_id_prefix = *(++argv);
860 }
861 #ifndef OPENSSL_NO_ENGINE
862 else if (strcmp(*argv,"-engine") == 0)
863 {
864 if (--argc < 1) goto bad;
865 engine_id= *(++argv);
866 }
867 #endif
868 else if (strcmp(*argv,"-rand") == 0)
869 {
870 if (--argc < 1) goto bad;
871 inrand= *(++argv);
872 }
873 #ifndef OPENSSL_NO_TLSEXT
874 else if (strcmp(*argv,"-servername") == 0)
875 {
876 if (--argc < 1) goto bad;
877 tlsextcbp.servername= *(++argv);
878 }
879 else if (strcmp(*argv,"-servername_fatal") == 0)
880 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
881 else if (strcmp(*argv,"-cert2") == 0)
882 {
883 if (--argc < 1) goto bad;
884 s_cert_file2= *(++argv);
885 }
886 else if (strcmp(*argv,"-key2") == 0)
887 {
888 if (--argc < 1) goto bad;
889 s_key_file2= *(++argv);
890 }
891 #endif
892 else
893 {
894 BIO_printf(bio_err,"unknown option %s\n",*argv);
895 badop=1;
896 break;
897 }
898 argc--;
899 argv++;
900 }
901 if (badop)
902 {
903 bad:
904 sv_usage();
905 goto end;
906 }
907
908 SSL_load_error_strings();
909 OpenSSL_add_ssl_algorithms();
910
911 #ifndef OPENSSL_NO_ENGINE
912 e = setup_engine(bio_err, engine_id, 1);
913 #endif
914
915 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
916 {
917 BIO_printf(bio_err, "Error getting password\n");
918 goto end;
919 }
920
921
922 if (s_key_file == NULL)
923 s_key_file = s_cert_file;
924 #ifndef OPENSSL_NO_TLSEXT
925 if (s_key_file2 == NULL)
926 s_key_file2 = s_cert_file2;
927 #endif
928
929 if (nocert == 0)
930 {
931 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
932 "server certificate private key file");
933 if (!s_key)
934 {
935 ERR_print_errors(bio_err);
936 goto end;
937 }
938
939 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
940 NULL, e, "server certificate file");
941
942 if (!s_cert)
943 {
944 ERR_print_errors(bio_err);
945 goto end;
946 }
947
948 #ifndef OPENSSL_NO_TLSEXT
949 if (tlsextcbp.servername)
950 {
951 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
952 "second server certificate private key file");
953 if (!s_key2)
954 {
955 ERR_print_errors(bio_err);
956 goto end;
957 }
958
959 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
960 NULL, e, "second server certificate file");
961
962 if (!s_cert2)
963 {
964 ERR_print_errors(bio_err);
965 goto end;
966 }
967 }
968 #endif
969 }
970 if (s_dcert_file)
971 {
972
973 if (s_dkey_file == NULL)
974 s_dkey_file = s_dcert_file;
975
976 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
977 0, dpass, e,
978 "second certificate private key file");
979 if (!s_dkey)
980 {
981 ERR_print_errors(bio_err);
982 goto end;
983 }
984
985 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
986 NULL, e, "second server certificate file");
987
988 if (!s_dcert)
989 {
990 ERR_print_errors(bio_err);
991 goto end;
992 }
993
994 }
995
996 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
997 && !RAND_status())
998 {
999 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1000 }
1001 if (inrand != NULL)
1002 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1003 app_RAND_load_files(inrand));
1004
1005 if (bio_s_out == NULL)
1006 {
1007 if (s_quiet && !s_debug && !s_msg)
1008 {
1009 bio_s_out=BIO_new(BIO_s_null());
1010 }
1011 else
1012 {
1013 if (bio_s_out == NULL)
1014 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1015 }
1016 }
1017
1018 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1019 if (nocert)
1020 #endif
1021 {
1022 s_cert_file=NULL;
1023 s_key_file=NULL;
1024 s_dcert_file=NULL;
1025 s_dkey_file=NULL;
1026 #ifndef OPENSSL_NO_TLSEXT
1027 s_cert_file2=NULL;
1028 s_key_file2=NULL;
1029 #endif
1030 }
1031
1032 ctx=SSL_CTX_new(meth);
1033 if (ctx == NULL)
1034 {
1035 ERR_print_errors(bio_err);
1036 goto end;
1037 }
1038 if (session_id_prefix)
1039 {
1040 if(strlen(session_id_prefix) >= 32)
1041 BIO_printf(bio_err,
1042 "warning: id_prefix is too long, only one new session will be possible\n");
1043 else if(strlen(session_id_prefix) >= 16)
1044 BIO_printf(bio_err,
1045 "warning: id_prefix is too long if you use SSLv2\n");
1046 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1047 {
1048 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1049 ERR_print_errors(bio_err);
1050 goto end;
1051 }
1052 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1053 }
1054 SSL_CTX_set_quiet_shutdown(ctx,1);
1055 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1056 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1057 SSL_CTX_set_options(ctx,off);
1058 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1059 * Setting read ahead solves this problem.
1060 */
1061 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1062
1063 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1064
1065 SSL_CTX_sess_set_cache_size(ctx,128);
1066
1067 #if 0
1068 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1069 #endif
1070
1071 #if 0
1072 if (s_cert_file == NULL)
1073 {
1074 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1075 goto end;
1076 }
1077 #endif
1078
1079 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1080 (!SSL_CTX_set_default_verify_paths(ctx)))
1081 {
1082 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1083 ERR_print_errors(bio_err);
1084 /* goto end; */
1085 }
1086 store = SSL_CTX_get_cert_store(ctx);
1087 X509_STORE_set_flags(store, vflags);
1088 #ifndef OPENSSL_NO_TLSEXT
1089 if (s_cert2)
1090 {
1091 ctx2=SSL_CTX_new(meth);
1092 if (ctx2 == NULL)
1093 {
1094 ERR_print_errors(bio_err);
1095 goto end;
1096 }
1097 }
1098
1099 if (ctx2)
1100 {
1101 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1102
1103 if (session_id_prefix)
1104 {
1105 if(strlen(session_id_prefix) >= 32)
1106 BIO_printf(bio_err,
1107 "warning: id_prefix is too long, only one new session will be possible\n");
1108 else if(strlen(session_id_prefix) >= 16)
1109 BIO_printf(bio_err,
1110 "warning: id_prefix is too long if you use SSLv2\n");
1111 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1112 {
1113 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1114 ERR_print_errors(bio_err);
1115 goto end;
1116 }
1117 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1118 }
1119 SSL_CTX_set_quiet_shutdown(ctx2,1);
1120 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1121 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1122 SSL_CTX_set_options(ctx2,off);
1123
1124 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1125 * Setting read ahead solves this problem.
1126 */
1127 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1128
1129
1130 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1131
1132 SSL_CTX_sess_set_cache_size(ctx2,128);
1133
1134 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1135 (!SSL_CTX_set_default_verify_paths(ctx2)))
1136 {
1137 ERR_print_errors(bio_err);
1138 }
1139 store = SSL_CTX_get_cert_store(ctx2);
1140 X509_STORE_set_flags(store, vflags);
1141 }
1142 #endif
1143
1144
1145 #ifndef OPENSSL_NO_DH
1146 if (!no_dhe)
1147 {
1148 DH *dh=NULL;
1149
1150 if (dhfile)
1151 dh = load_dh_param(dhfile);
1152 else if (s_cert_file)
1153 dh = load_dh_param(s_cert_file);
1154
1155 if (dh != NULL)
1156 {
1157 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1158 }
1159 else
1160 {
1161 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1162 dh=get_dh512();
1163 }
1164 (void)BIO_flush(bio_s_out);
1165
1166 SSL_CTX_set_tmp_dh(ctx,dh);
1167 #ifndef OPENSSL_NO_TLSEXT
1168 if (ctx2)
1169 {
1170 if (!dhfile)
1171 {
1172 DH *dh2=load_dh_param(s_cert_file2);
1173 if (dh2 != NULL)
1174 {
1175 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1176 (void)BIO_flush(bio_s_out);
1177
1178 DH_free(dh);
1179 dh = dh2;
1180 }
1181 }
1182 SSL_CTX_set_tmp_dh(ctx2,dh);
1183 }
1184 #endif
1185 DH_free(dh);
1186 }
1187 #endif
1188
1189 #ifndef OPENSSL_NO_ECDH
1190 if (!no_ecdhe)
1191 {
1192 EC_KEY *ecdh=NULL;
1193
1194 if (named_curve)
1195 {
1196 int nid = OBJ_sn2nid(named_curve);
1197
1198 if (nid == 0)
1199 {
1200 BIO_printf(bio_err, "unknown curve name (%s)\n",
1201 named_curve);
1202 goto end;
1203 }
1204 ecdh = EC_KEY_new_by_curve_name(nid);
1205 if (ecdh == NULL)
1206 {
1207 BIO_printf(bio_err, "unable to create curve (%s)\n",
1208 named_curve);
1209 goto end;
1210 }
1211 }
1212
1213 if (ecdh != NULL)
1214 {
1215 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1216 }
1217 else
1218 {
1219 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1220 ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1221 if (ecdh == NULL)
1222 {
1223 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1224 goto end;
1225 }
1226 }
1227 (void)BIO_flush(bio_s_out);
1228
1229 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1230 #ifndef OPENSSL_NO_TLSEXT
1231 if (ctx2)
1232 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1233 #endif
1234 EC_KEY_free(ecdh);
1235 }
1236 #endif
1237
1238 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1239 goto end;
1240 #ifndef OPENSSL_NO_TLSEXT
1241 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1242 goto end;
1243 #endif
1244 if (s_dcert != NULL)
1245 {
1246 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1247 goto end;
1248 }
1249
1250 #ifndef OPENSSL_NO_RSA
1251 #if 1
1252 if (!no_tmp_rsa)
1253 {
1254 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1255 #ifndef OPENSSL_NO_TLSEXT
1256 if (ctx2)
1257 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1258 #endif
1259 }
1260 #else
1261 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1262 {
1263 RSA *rsa;
1264
1265 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1266 BIO_flush(bio_s_out);
1267
1268 rsa=RSA_generate_key(512,RSA_F4,NULL);
1269
1270 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1271 {
1272 ERR_print_errors(bio_err);
1273 goto end;
1274 }
1275 #ifndef OPENSSL_NO_TLSEXT
1276 if (ctx2)
1277 {
1278 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1279 {
1280 ERR_print_errors(bio_err);
1281 goto end;
1282 }
1283 }
1284 #endif
1285 RSA_free(rsa);
1286 BIO_printf(bio_s_out,"\n");
1287 }
1288 #endif
1289 #endif
1290
1291 if (cipher != NULL)
1292 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1293 BIO_printf(bio_err,"error setting cipher list\n");
1294 ERR_print_errors(bio_err);
1295 goto end;
1296 #ifndef OPENSSL_NO_TLSEXT
1297 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1298 {
1299 BIO_printf(bio_err,"error setting cipher list\n");
1300 ERR_print_errors(bio_err);
1301 goto end;
1302 }
1303 #endif
1304 }
1305 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1306 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1307 sizeof s_server_session_id_context);
1308
1309 #ifndef OPENSSL_NO_TLSEXT
1310 if (ctx2)
1311 {
1312 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1313 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1314 sizeof s_server_session_id_context);
1315
1316 tlsextcbp.biodebug = bio_s_out;
1317 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1318 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1319 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1320 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1321 }
1322 #endif
1323 if (CAfile != NULL)
1324 {
1325 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1326 #ifndef OPENSSL_NO_TLSEXT
1327 if (ctx2)
1328 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1329 #endif
1330 }
1331 BIO_printf(bio_s_out,"ACCEPT\n");
1332 if (www)
1333 do_server(port,socket_type,&accept_socket,www_body, context);
1334 else
1335 do_server(port,socket_type,&accept_socket,sv_body, context);
1336 print_stats(bio_s_out,ctx);
1337 ret=0;
1338 end:
1339 if (ctx != NULL) SSL_CTX_free(ctx);
1340 if (s_cert)
1341 X509_free(s_cert);
1342 if (s_dcert)
1343 X509_free(s_dcert);
1344 if (s_key)
1345 EVP_PKEY_free(s_key);
1346 if (s_dkey)
1347 EVP_PKEY_free(s_dkey);
1348 if (pass)
1349 OPENSSL_free(pass);
1350 if (dpass)
1351 OPENSSL_free(dpass);
1352 #ifndef OPENSSL_NO_TLSEXT
1353 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1354 if (s_cert2)
1355 X509_free(s_cert2);
1356 if (s_key2)
1357 EVP_PKEY_free(s_key2);
1358 #endif
1359 if (bio_s_out != NULL)
1360 {
1361 BIO_free(bio_s_out);
1362 bio_s_out=NULL;
1363 }
1364 apps_shutdown();
1365 OPENSSL_EXIT(ret);
1366 }
1367
1368 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1369 {
1370 BIO_printf(bio,"%4ld items in the session cache\n",
1371 SSL_CTX_sess_number(ssl_ctx));
1372 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1373 SSL_CTX_sess_connect(ssl_ctx));
1374 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1375 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1376 BIO_printf(bio,"%4ld client connects that finished\n",
1377 SSL_CTX_sess_connect_good(ssl_ctx));
1378 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1379 SSL_CTX_sess_accept(ssl_ctx));
1380 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1381 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1382 BIO_printf(bio,"%4ld server accepts that finished\n",
1383 SSL_CTX_sess_accept_good(ssl_ctx));
1384 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1385 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1386 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1387 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1388 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1389 SSL_CTX_sess_cache_full(ssl_ctx),
1390 SSL_CTX_sess_get_cache_size(ssl_ctx));
1391 }
1392
1393 static int sv_body(char *hostname, int s, unsigned char *context)
1394 {
1395 char *buf=NULL;
1396 fd_set readfds;
1397 int ret=1,width;
1398 int k,i;
1399 unsigned long l;
1400 SSL *con=NULL;
1401 BIO *sbio;
1402 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1403 struct timeval tv;
1404 #endif
1405
1406 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1407 {
1408 BIO_printf(bio_err,"out of memory\n");
1409 goto err;
1410 }
1411 #ifdef FIONBIO
1412 if (s_nbio)
1413 {
1414 unsigned long sl=1;
1415
1416 if (!s_quiet)
1417 BIO_printf(bio_err,"turning on non blocking io\n");
1418 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1419 ERR_print_errors(bio_err);
1420 }
1421 #endif
1422
1423 if (con == NULL) {
1424 con=SSL_new(ctx);
1425 #ifndef OPENSSL_NO_TLSEXT
1426 if (s_tlsextdebug)
1427 {
1428 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1429 SSL_set_tlsext_debug_arg(con, bio_s_out);
1430 }
1431 #endif
1432 #ifndef OPENSSL_NO_KRB5
1433 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1434 {
1435 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1436 KRB5SVC);
1437 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1438 KRB5KEYTAB);
1439 }
1440 #endif /* OPENSSL_NO_KRB5 */
1441 if(context)
1442 SSL_set_session_id_context(con, context,
1443 strlen((char *)context));
1444 }
1445 SSL_clear(con);
1446
1447 if (SSL_version(con) == DTLS1_VERSION)
1448 {
1449 struct timeval timeout;
1450
1451 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1452
1453 if ( enable_timeouts)
1454 {
1455 timeout.tv_sec = 0;
1456 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1457 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1458
1459 timeout.tv_sec = 0;
1460 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1461 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1462 }
1463
1464
1465 if ( mtu > 0)
1466 {
1467 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1468 SSL_set_mtu(con, mtu);
1469 }
1470 else
1471 /* want to do MTU discovery */
1472 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1473
1474 /* turn on cookie exchange */
1475 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1476 }
1477 else
1478 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1479
1480 if (s_nbio_test)
1481 {
1482 BIO *test;
1483
1484 test=BIO_new(BIO_f_nbio_test());
1485 sbio=BIO_push(test,sbio);
1486 }
1487 SSL_set_bio(con,sbio,sbio);
1488 SSL_set_accept_state(con);
1489 /* SSL_set_fd(con,s); */
1490
1491 if (s_debug)
1492 {
1493 con->debug=1;
1494 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1495 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1496 }
1497 if (s_msg)
1498 {
1499 SSL_set_msg_callback(con, msg_cb);
1500 SSL_set_msg_callback_arg(con, bio_s_out);
1501 }
1502 #ifndef OPENSSL_NO_TLSEXT
1503 if (s_tlsextdebug)
1504 {
1505 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1506 SSL_set_tlsext_debug_arg(con, bio_s_out);
1507 }
1508 #endif
1509
1510 width=s+1;
1511 for (;;)
1512 {
1513 int read_from_terminal;
1514 int read_from_sslcon;
1515
1516 read_from_terminal = 0;
1517 read_from_sslcon = SSL_pending(con);
1518
1519 if (!read_from_sslcon)
1520 {
1521 FD_ZERO(&readfds);
1522 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1523 FD_SET(fileno(stdin),&readfds);
1524 #endif
1525 FD_SET(s,&readfds);
1526 /* Note: under VMS with SOCKETSHR the second parameter is
1527 * currently of type (int *) whereas under other systems
1528 * it is (void *) if you don't have a cast it will choke
1529 * the compiler: if you do have a cast then you can either
1530 * go for (int *) or (void *).
1531 */
1532 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1533 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1534 * on sockets. As a workaround we timeout the select every
1535 * second and check for any keypress. In a proper Windows
1536 * application we wouldn't do this because it is inefficient.
1537 */
1538 tv.tv_sec = 1;
1539 tv.tv_usec = 0;
1540 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1541 if((i < 0) || (!i && !_kbhit() ) )continue;
1542 if(_kbhit())
1543 read_from_terminal = 1;
1544 #else
1545 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1546 if (i <= 0) continue;
1547 if (FD_ISSET(fileno(stdin),&readfds))
1548 read_from_terminal = 1;
1549 #endif
1550 if (FD_ISSET(s,&readfds))
1551 read_from_sslcon = 1;
1552 }
1553 if (read_from_terminal)
1554 {
1555 if (s_crlf)
1556 {
1557 int j, lf_num;
1558
1559 i=read(fileno(stdin), buf, bufsize/2);
1560 lf_num = 0;
1561 /* both loops are skipped when i <= 0 */
1562 for (j = 0; j < i; j++)
1563 if (buf[j] == '\n')
1564 lf_num++;
1565 for (j = i-1; j >= 0; j--)
1566 {
1567 buf[j+lf_num] = buf[j];
1568 if (buf[j] == '\n')
1569 {
1570 lf_num--;
1571 i++;
1572 buf[j+lf_num] = '\r';
1573 }
1574 }
1575 assert(lf_num == 0);
1576 }
1577 else
1578 i=read(fileno(stdin),buf,bufsize);
1579 if (!s_quiet)
1580 {
1581 if ((i <= 0) || (buf[0] == 'Q'))
1582 {
1583 BIO_printf(bio_s_out,"DONE\n");
1584 SHUTDOWN(s);
1585 close_accept_socket();
1586 ret= -11;
1587 goto err;
1588 }
1589 if ((i <= 0) || (buf[0] == 'q'))
1590 {
1591 BIO_printf(bio_s_out,"DONE\n");
1592 if (SSL_version(con) != DTLS1_VERSION)
1593 SHUTDOWN(s);
1594 /* close_accept_socket();
1595 ret= -11;*/
1596 goto err;
1597 }
1598 if ((buf[0] == 'r') &&
1599 ((buf[1] == '\n') || (buf[1] == '\r')))
1600 {
1601 SSL_renegotiate(con);
1602 i=SSL_do_handshake(con);
1603 printf("SSL_do_handshake -> %d\n",i);
1604 i=0; /*13; */
1605 continue;
1606 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1607 }
1608 if ((buf[0] == 'R') &&
1609 ((buf[1] == '\n') || (buf[1] == '\r')))
1610 {
1611 SSL_set_verify(con,
1612 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1613 SSL_renegotiate(con);
1614 i=SSL_do_handshake(con);
1615 printf("SSL_do_handshake -> %d\n",i);
1616 i=0; /* 13; */
1617 continue;
1618 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1619 }
1620 if (buf[0] == 'P')
1621 {
1622 static const char *str="Lets print some clear text\n";
1623 BIO_write(SSL_get_wbio(con),str,strlen(str));
1624 }
1625 if (buf[0] == 'S')
1626 {
1627 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1628 }
1629 }
1630 #ifdef CHARSET_EBCDIC
1631 ebcdic2ascii(buf,buf,i);
1632 #endif
1633 l=k=0;
1634 for (;;)
1635 {
1636 /* should do a select for the write */
1637 #ifdef RENEG
1638 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1639 #endif
1640 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1641 switch (SSL_get_error(con,k))
1642 {
1643 case SSL_ERROR_NONE:
1644 break;
1645 case SSL_ERROR_WANT_WRITE:
1646 case SSL_ERROR_WANT_READ:
1647 case SSL_ERROR_WANT_X509_LOOKUP:
1648 BIO_printf(bio_s_out,"Write BLOCK\n");
1649 break;
1650 case SSL_ERROR_SYSCALL:
1651 case SSL_ERROR_SSL:
1652 BIO_printf(bio_s_out,"ERROR\n");
1653 ERR_print_errors(bio_err);
1654 ret=1;
1655 goto err;
1656 /* break; */
1657 case SSL_ERROR_ZERO_RETURN:
1658 BIO_printf(bio_s_out,"DONE\n");
1659 ret=1;
1660 goto err;
1661 }
1662 l+=k;
1663 i-=k;
1664 if (i <= 0) break;
1665 }
1666 }
1667 if (read_from_sslcon)
1668 {
1669 if (!SSL_is_init_finished(con))
1670 {
1671 i=init_ssl_connection(con);
1672
1673 if (i < 0)
1674 {
1675 ret=0;
1676 goto err;
1677 }
1678 else if (i == 0)
1679 {
1680 ret=1;
1681 goto err;
1682 }
1683 }
1684 else
1685 {
1686 again:
1687 i=SSL_read(con,(char *)buf,bufsize);
1688 switch (SSL_get_error(con,i))
1689 {
1690 case SSL_ERROR_NONE:
1691 #ifdef CHARSET_EBCDIC
1692 ascii2ebcdic(buf,buf,i);
1693 #endif
1694 write(fileno(stdout),buf,
1695 (unsigned int)i);
1696 if (SSL_pending(con)) goto again;
1697 break;
1698 case SSL_ERROR_WANT_WRITE:
1699 case SSL_ERROR_WANT_READ:
1700 case SSL_ERROR_WANT_X509_LOOKUP:
1701 BIO_printf(bio_s_out,"Read BLOCK\n");
1702 break;
1703 case SSL_ERROR_SYSCALL:
1704 case SSL_ERROR_SSL:
1705 BIO_printf(bio_s_out,"ERROR\n");
1706 ERR_print_errors(bio_err);
1707 ret=1;
1708 goto err;
1709 case SSL_ERROR_ZERO_RETURN:
1710 BIO_printf(bio_s_out,"DONE\n");
1711 ret=1;
1712 goto err;
1713 }
1714 }
1715 }
1716 }
1717 err:
1718 BIO_printf(bio_s_out,"shutting down SSL\n");
1719 #if 1
1720 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1721 #else
1722 SSL_shutdown(con);
1723 #endif
1724 if (con != NULL) SSL_free(con);
1725 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1726 if (buf != NULL)
1727 {
1728 OPENSSL_cleanse(buf,bufsize);
1729 OPENSSL_free(buf);
1730 }
1731 if (ret >= 0)
1732 BIO_printf(bio_s_out,"ACCEPT\n");
1733 return(ret);
1734 }
1735
1736 static void close_accept_socket(void)
1737 {
1738 BIO_printf(bio_err,"shutdown accept socket\n");
1739 if (accept_socket >= 0)
1740 {
1741 SHUTDOWN2(accept_socket);
1742 }
1743 }
1744
1745 static int init_ssl_connection(SSL *con)
1746 {
1747 int i;
1748 const char *str;
1749 X509 *peer;
1750 long verify_error;
1751 MS_STATIC char buf[BUFSIZ];
1752
1753 if ((i=SSL_accept(con)) <= 0)
1754 {
1755 if (BIO_sock_should_retry(i))
1756 {
1757 BIO_printf(bio_s_out,"DELAY\n");
1758 return(1);
1759 }
1760
1761 BIO_printf(bio_err,"ERROR\n");
1762 verify_error=SSL_get_verify_result(con);
1763 if (verify_error != X509_V_OK)
1764 {
1765 BIO_printf(bio_err,"verify error:%s\n",
1766 X509_verify_cert_error_string(verify_error));
1767 }
1768 else
1769 ERR_print_errors(bio_err);
1770 return(0);
1771 }
1772
1773 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1774
1775 peer=SSL_get_peer_certificate(con);
1776 if (peer != NULL)
1777 {
1778 BIO_printf(bio_s_out,"Client certificate\n");
1779 PEM_write_bio_X509(bio_s_out,peer);
1780 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1781 BIO_printf(bio_s_out,"subject=%s\n",buf);
1782 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1783 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1784 X509_free(peer);
1785 }
1786
1787 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1788 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1789 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1790 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1791 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1792 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1793 TLS1_FLAGS_TLS_PADDING_BUG)
1794 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1795 #ifndef OPENSSL_NO_KRB5
1796 if (con->kssl_ctx->client_princ != NULL)
1797 {
1798 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1799 con->kssl_ctx->client_princ);
1800 }
1801 #endif /* OPENSSL_NO_KRB5 */
1802 return(1);
1803 }
1804
1805 #ifndef OPENSSL_NO_DH
1806 static DH *load_dh_param(const char *dhfile)
1807 {
1808 DH *ret=NULL;
1809 BIO *bio;
1810
1811 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1812 goto err;
1813 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1814 err:
1815 if (bio != NULL) BIO_free(bio);
1816 return(ret);
1817 }
1818 #endif
1819
1820 #if 0
1821 static int load_CA(SSL_CTX *ctx, char *file)
1822 {
1823 FILE *in;
1824 X509 *x=NULL;
1825
1826 if ((in=fopen(file,"r")) == NULL)
1827 return(0);
1828
1829 for (;;)
1830 {
1831 if (PEM_read_X509(in,&x,NULL) == NULL)
1832 break;
1833 SSL_CTX_add_client_CA(ctx,x);
1834 }
1835 if (x != NULL) X509_free(x);
1836 fclose(in);
1837 return(1);
1838 }
1839 #endif
1840
1841 static int www_body(char *hostname, int s, unsigned char *context)
1842 {
1843 char *buf=NULL;
1844 int ret=1;
1845 int i,j,k,blank,dot;
1846 struct stat st_buf;
1847 SSL *con;
1848 SSL_CIPHER *c;
1849 BIO *io,*ssl_bio,*sbio;
1850 long total_bytes;
1851
1852 buf=OPENSSL_malloc(bufsize);
1853 if (buf == NULL) return(0);
1854 io=BIO_new(BIO_f_buffer());
1855 ssl_bio=BIO_new(BIO_f_ssl());
1856 if ((io == NULL) || (ssl_bio == NULL)) goto err;
1857
1858 #ifdef FIONBIO
1859 if (s_nbio)
1860 {
1861 unsigned long sl=1;
1862
1863 if (!s_quiet)
1864 BIO_printf(bio_err,"turning on non blocking io\n");
1865 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1866 ERR_print_errors(bio_err);
1867 }
1868 #endif
1869
1870 /* lets make the output buffer a reasonable size */
1871 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
1872
1873 if ((con=SSL_new(ctx)) == NULL) goto err;
1874 #ifndef OPENSSL_NO_TLSEXT
1875 if (s_tlsextdebug)
1876 {
1877 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1878 SSL_set_tlsext_debug_arg(con, bio_s_out);
1879 }
1880 #endif
1881 #ifndef OPENSSL_NO_KRB5
1882 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1883 {
1884 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1885 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1886 }
1887 #endif /* OPENSSL_NO_KRB5 */
1888 if(context) SSL_set_session_id_context(con, context,
1889 strlen((char *)context));
1890
1891 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1892 if (s_nbio_test)
1893 {
1894 BIO *test;
1895
1896 test=BIO_new(BIO_f_nbio_test());
1897 sbio=BIO_push(test,sbio);
1898 }
1899 SSL_set_bio(con,sbio,sbio);
1900 SSL_set_accept_state(con);
1901
1902 /* SSL_set_fd(con,s); */
1903 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1904 BIO_push(io,ssl_bio);
1905 #ifdef CHARSET_EBCDIC
1906 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1907 #endif
1908
1909 if (s_debug)
1910 {
1911 con->debug=1;
1912 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1913 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1914 }
1915 if (s_msg)
1916 {
1917 SSL_set_msg_callback(con, msg_cb);
1918 SSL_set_msg_callback_arg(con, bio_s_out);
1919 }
1920
1921 blank=0;
1922 for (;;)
1923 {
1924 if (hack)
1925 {
1926 i=SSL_accept(con);
1927
1928 switch (SSL_get_error(con,i))
1929 {
1930 case SSL_ERROR_NONE:
1931 break;
1932 case SSL_ERROR_WANT_WRITE:
1933 case SSL_ERROR_WANT_READ:
1934 case SSL_ERROR_WANT_X509_LOOKUP:
1935 continue;
1936 case SSL_ERROR_SYSCALL:
1937 case SSL_ERROR_SSL:
1938 case SSL_ERROR_ZERO_RETURN:
1939 ret=1;
1940 goto err;
1941 /* break; */
1942 }
1943
1944 SSL_renegotiate(con);
1945 SSL_write(con,NULL,0);
1946 }
1947
1948 i=BIO_gets(io,buf,bufsize-1);
1949 if (i < 0) /* error */
1950 {
1951 if (!BIO_should_retry(io))
1952 {
1953 if (!s_quiet)
1954 ERR_print_errors(bio_err);
1955 goto err;
1956 }
1957 else
1958 {
1959 BIO_printf(bio_s_out,"read R BLOCK\n");
1960 #if defined(OPENSSL_SYS_NETWARE)
1961 delay(1000);
1962 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
1963 sleep(1);
1964 #endif
1965 continue;
1966 }
1967 }
1968 else if (i == 0) /* end of input */
1969 {
1970 ret=1;
1971 goto end;
1972 }
1973
1974 /* else we have data */
1975 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
1976 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
1977 {
1978 char *p;
1979 X509 *peer;
1980 STACK_OF(SSL_CIPHER) *sk;
1981 static const char *space=" ";
1982
1983 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
1984 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
1985 BIO_puts(io,"<pre>\n");
1986 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1987 BIO_puts(io,"\n");
1988 for (i=0; i<local_argc; i++)
1989 {
1990 BIO_puts(io,local_argv[i]);
1991 BIO_write(io," ",1);
1992 }
1993 BIO_puts(io,"\n");
1994
1995 /* The following is evil and should not really
1996 * be done */
1997 BIO_printf(io,"Ciphers supported in s_server binary\n");
1998 sk=SSL_get_ciphers(con);
1999 j=sk_SSL_CIPHER_num(sk);
2000 for (i=0; i<j; i++)
2001 {
2002 c=sk_SSL_CIPHER_value(sk,i);
2003 BIO_printf(io,"%-11s:%-25s",
2004 SSL_CIPHER_get_version(c),
2005 SSL_CIPHER_get_name(c));
2006 if ((((i+1)%2) == 0) && (i+1 != j))
2007 BIO_puts(io,"\n");
2008 }
2009 BIO_puts(io,"\n");
2010 p=SSL_get_shared_ciphers(con,buf,bufsize);
2011 if (p != NULL)
2012 {
2013 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2014 j=i=0;
2015 while (*p)
2016 {
2017 if (*p == ':')
2018 {
2019 BIO_write(io,space,26-j);
2020 i++;
2021 j=0;
2022 BIO_write(io,((i%3)?" ":"\n"),1);
2023 }
2024 else
2025 {
2026 BIO_write(io,p,1);
2027 j++;
2028 }
2029 p++;
2030 }
2031 BIO_puts(io,"\n");
2032 }
2033 BIO_printf(io,((con->hit)
2034 ?"---\nReused, "
2035 :"---\nNew, "));
2036 c=SSL_get_current_cipher(con);
2037 BIO_printf(io,"%s, Cipher is %s\n",
2038 SSL_CIPHER_get_version(c),
2039 SSL_CIPHER_get_name(c));
2040 SSL_SESSION_print(io,SSL_get_session(con));
2041 BIO_printf(io,"---\n");
2042 print_stats(io,SSL_get_SSL_CTX(con));
2043 BIO_printf(io,"---\n");
2044 peer=SSL_get_peer_certificate(con);
2045 if (peer != NULL)
2046 {
2047 BIO_printf(io,"Client certificate\n");
2048 X509_print(io,peer);
2049 PEM_write_bio_X509(io,peer);
2050 }
2051 else
2052 BIO_puts(io,"no client certificate available\n");
2053 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2054 break;
2055 }
2056 else if ((www == 2 || www == 3)
2057 && (strncmp("GET /",buf,5) == 0))
2058 {
2059 BIO *file;
2060 char *p,*e;
2061 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2062
2063 /* skip the '/' */
2064 p= &(buf[5]);
2065
2066 dot = 1;
2067 for (e=p; *e != '\0'; e++)
2068 {
2069 if (e[0] == ' ')
2070 break;
2071
2072 switch (dot)
2073 {
2074 case 1:
2075 dot = (e[0] == '.') ? 2 : 0;
2076 break;
2077 case 2:
2078 dot = (e[0] == '.') ? 3 : 0;
2079 break;
2080 case 3:
2081 dot = (e[0] == '/') ? -1 : 0;
2082 break;
2083 }
2084 if (dot == 0)
2085 dot = (e[0] == '/') ? 1 : 0;
2086 }
2087 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2088
2089 if (*e == '\0')
2090 {
2091 BIO_puts(io,text);
2092 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2093 break;
2094 }
2095 *e='\0';
2096
2097 if (dot)
2098 {
2099 BIO_puts(io,text);
2100 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2101 break;
2102 }
2103
2104 if (*p == '/')
2105 {
2106 BIO_puts(io,text);
2107 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2108 break;
2109 }
2110
2111 #if 0
2112 /* append if a directory lookup */
2113 if (e[-1] == '/')
2114 strcat(p,"index.html");
2115 #endif
2116
2117 /* if a directory, do the index thang */
2118 if (stat(p,&st_buf) < 0)
2119 {
2120 BIO_puts(io,text);
2121 BIO_printf(io,"Error accessing '%s'\r\n",p);
2122 ERR_print_errors(io);
2123 break;
2124 }
2125 if (S_ISDIR(st_buf.st_mode))
2126 {
2127 #if 0 /* must check buffer size */
2128 strcat(p,"/index.html");
2129 #else
2130 BIO_puts(io,text);
2131 BIO_printf(io,"'%s' is a directory\r\n",p);
2132 break;
2133 #endif
2134 }
2135
2136 if ((file=BIO_new_file(p,"r")) == NULL)
2137 {
2138 BIO_puts(io,text);
2139 BIO_printf(io,"Error opening '%s'\r\n",p);
2140 ERR_print_errors(io);
2141 break;
2142 }
2143
2144 if (!s_quiet)
2145 BIO_printf(bio_err,"FILE:%s\n",p);
2146
2147 if (www == 2)
2148 {
2149 i=strlen(p);
2150 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2151 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2152 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2153 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2154 else
2155 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2156 }
2157 /* send the file */
2158 total_bytes=0;
2159 for (;;)
2160 {
2161 i=BIO_read(file,buf,bufsize);
2162 if (i <= 0) break;
2163
2164 #ifdef RENEG
2165 total_bytes+=i;
2166 fprintf(stderr,"%d\n",i);
2167 if (total_bytes > 3*1024)
2168 {
2169 total_bytes=0;
2170 fprintf(stderr,"RENEGOTIATE\n");
2171 SSL_renegotiate(con);
2172 }
2173 #endif
2174
2175 for (j=0; j<i; )
2176 {
2177 #ifdef RENEG
2178 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2179 #endif
2180 k=BIO_write(io,&(buf[j]),i-j);
2181 if (k <= 0)
2182 {
2183 if (!BIO_should_retry(io))
2184 goto write_error;
2185 else
2186 {
2187 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2188 }
2189 }
2190 else
2191 {
2192 j+=k;
2193 }
2194 }
2195 }
2196 write_error:
2197 BIO_free(file);
2198 break;
2199 }
2200 }
2201
2202 for (;;)
2203 {
2204 i=(int)BIO_flush(io);
2205 if (i <= 0)
2206 {
2207 if (!BIO_should_retry(io))
2208 break;
2209 }
2210 else
2211 break;
2212 }
2213 end:
2214 #if 1
2215 /* make sure we re-use sessions */
2216 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2217 #else
2218 /* This kills performance */
2219 /* SSL_shutdown(con); A shutdown gets sent in the
2220 * BIO_free_all(io) procession */
2221 #endif
2222
2223 err:
2224
2225 if (ret >= 0)
2226 BIO_printf(bio_s_out,"ACCEPT\n");
2227
2228 if (buf != NULL) OPENSSL_free(buf);
2229 if (io != NULL) BIO_free_all(io);
2230 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2231 return(ret);
2232 }
2233
2234 #ifndef OPENSSL_NO_RSA
2235 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2236 {
2237 BIGNUM *bn = NULL;
2238 static RSA *rsa_tmp=NULL;
2239
2240 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2241 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2242 if (!rsa_tmp && bn)
2243 {
2244 if (!s_quiet)
2245 {
2246 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2247 (void)BIO_flush(bio_err);
2248 }
2249 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2250 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2251 {
2252 if(rsa_tmp) RSA_free(rsa_tmp);
2253 rsa_tmp = NULL;
2254 }
2255 if (!s_quiet)
2256 {
2257 BIO_printf(bio_err,"\n");
2258 (void)BIO_flush(bio_err);
2259 }
2260 BN_free(bn);
2261 }
2262 return(rsa_tmp);
2263 }
2264 #endif
2265
2266 #define MAX_SESSION_ID_ATTEMPTS 10
2267 static int generate_session_id(const SSL *ssl, unsigned char *id,
2268 unsigned int *id_len)
2269 {
2270 unsigned int count = 0;
2271 do {
2272 RAND_pseudo_bytes(id, *id_len);
2273 /* Prefix the session_id with the required prefix. NB: If our
2274 * prefix is too long, clip it - but there will be worse effects
2275 * anyway, eg. the server could only possibly create 1 session
2276 * ID (ie. the prefix!) so all future session negotiations will
2277 * fail due to conflicts. */
2278 memcpy(id, session_id_prefix,
2279 (strlen(session_id_prefix) < *id_len) ?
2280 strlen(session_id_prefix) : *id_len);
2281 }
2282 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2283 (++count < MAX_SESSION_ID_ATTEMPTS));
2284 if(count >= MAX_SESSION_ID_ATTEMPTS)
2285 return 0;
2286 return 1;
2287 }