]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Remove SSLv2 support
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 /* static int load_CA(SSL_CTX *ctx, char *file);*/
228
229 #undef BUFSIZZ
230 #define BUFSIZZ 16*1024
231 static int bufsize=BUFSIZZ;
232 static int accept_socket= -1;
233
234 #define TEST_CERT "server.pem"
235 #ifndef OPENSSL_NO_TLSEXT
236 #define TEST_CERT2 "server2.pem"
237 #endif
238 #undef PROG
239 #define PROG s_server_main
240
241 extern int verify_depth, verify_return_error, verify_quiet;
242
243 static int s_server_verify=SSL_VERIFY_NONE;
244 static int s_server_session_id_context = 1; /* anything will do */
245 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
248 #endif
249 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
250 #ifdef FIONBIO
251 static int s_nbio=0;
252 #endif
253 static int s_nbio_test=0;
254 int s_crlf=0;
255 static SSL_CTX *ctx=NULL;
256 #ifndef OPENSSL_NO_TLSEXT
257 static SSL_CTX *ctx2=NULL;
258 #endif
259 static int www=0;
260
261 static BIO *bio_s_out=NULL;
262 static BIO *bio_s_msg = NULL;
263 static int s_debug=0;
264 #ifndef OPENSSL_NO_TLSEXT
265 static int s_tlsextdebug=0;
266 static int s_tlsextstatus=0;
267 static int cert_status_cb(SSL *s, void *arg);
268 #endif
269 static int no_resume_ephemeral = 0;
270 static int s_msg=0;
271 static int s_quiet=0;
272 static int s_ign_eof=0;
273 static int s_brief=0;
274
275 static char *keymatexportlabel=NULL;
276 static int keymatexportlen=20;
277
278 static int hack=0;
279 #ifndef OPENSSL_NO_ENGINE
280 static char *engine_id=NULL;
281 #endif
282 static const char *session_id_prefix=NULL;
283
284 static int enable_timeouts = 0;
285 static long socket_mtu;
286 #ifndef OPENSSL_NO_DTLS1
287 static int cert_chain = 0;
288 #endif
289
290 #ifndef OPENSSL_NO_TLSEXT
291 static BIO *serverinfo_in = NULL;
292 static const char *s_serverinfo_file = NULL;
293
294 #endif
295
296 #ifndef OPENSSL_NO_PSK
297 static char *psk_identity="Client_identity";
298 char *psk_key=NULL; /* by default PSK is not used */
299
300 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
301 unsigned char *psk, unsigned int max_psk_len)
302 {
303 unsigned int psk_len = 0;
304 int ret;
305 BIGNUM *bn = NULL;
306
307 if (s_debug)
308 BIO_printf(bio_s_out,"psk_server_cb\n");
309 if (!identity)
310 {
311 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
312 goto out_err;
313 }
314 if (s_debug)
315 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
316 identity ? (int)strlen(identity) : 0, identity);
317
318 /* here we could lookup the given identity e.g. from a database */
319 if (strcmp(identity, psk_identity) != 0)
320 {
321 BIO_printf(bio_s_out, "PSK error: client identity not found"
322 " (got '%s' expected '%s')\n", identity,
323 psk_identity);
324 goto out_err;
325 }
326 if (s_debug)
327 BIO_printf(bio_s_out, "PSK client identity found\n");
328
329 /* convert the PSK key to binary */
330 ret = BN_hex2bn(&bn, psk_key);
331 if (!ret)
332 {
333 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
334 if (bn)
335 BN_free(bn);
336 return 0;
337 }
338 if (BN_num_bytes(bn) > (int)max_psk_len)
339 {
340 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
341 max_psk_len, BN_num_bytes(bn));
342 BN_free(bn);
343 return 0;
344 }
345
346 ret = BN_bn2bin(bn, psk);
347 BN_free(bn);
348
349 if (ret < 0)
350 goto out_err;
351 psk_len = (unsigned int)ret;
352
353 if (s_debug)
354 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
355 return psk_len;
356 out_err:
357 if (s_debug)
358 BIO_printf(bio_err, "Error in PSK server callback\n");
359 return 0;
360 }
361 #endif
362
363 #ifndef OPENSSL_NO_SRP
364 /* This is a context that we pass to callbacks */
365 typedef struct srpsrvparm_st
366 {
367 char *login;
368 SRP_VBASE *vb;
369 SRP_user_pwd *user;
370 } srpsrvparm;
371
372 /* This callback pretends to require some asynchronous logic in order to obtain
373 a verifier. When the callback is called for a new connection we return
374 with a negative value. This will provoke the accept etc to return with
375 an LOOKUP_X509. The main logic of the reinvokes the suspended call
376 (which would normally occur after a worker has finished) and we
377 set the user parameters.
378 */
379 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
380 {
381 srpsrvparm *p = (srpsrvparm *)arg;
382 if (p->login == NULL && p->user == NULL )
383 {
384 p->login = SSL_get_srp_username(s);
385 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
386 return (-1) ;
387 }
388
389 if (p->user == NULL)
390 {
391 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
392 return SSL3_AL_FATAL;
393 }
394 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
395 p->user->info) < 0)
396 {
397 *ad = SSL_AD_INTERNAL_ERROR;
398 return SSL3_AL_FATAL;
399 }
400 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
401 /* need to check whether there are memory leaks */
402 p->user = NULL;
403 p->login = NULL;
404 return SSL_ERROR_NONE;
405 }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411 {
412 accept_socket=-1;
413 s_server_verify=SSL_VERIFY_NONE;
414 s_dcert_file=NULL;
415 s_dkey_file=NULL;
416 s_dchain_file=NULL;
417 s_cert_file=TEST_CERT;
418 s_key_file=NULL;
419 s_chain_file=NULL;
420 #ifndef OPENSSL_NO_TLSEXT
421 s_cert_file2=TEST_CERT2;
422 s_key_file2=NULL;
423 ctx2=NULL;
424 #endif
425 #ifdef FIONBIO
426 s_nbio=0;
427 #endif
428 s_nbio_test=0;
429 ctx=NULL;
430 www=0;
431
432 bio_s_out=NULL;
433 s_debug=0;
434 s_msg=0;
435 s_quiet=0;
436 s_brief=0;
437 hack=0;
438 #ifndef OPENSSL_NO_ENGINE
439 engine_id=NULL;
440 #endif
441 }
442 #endif
443
444 static void sv_usage(void)
445 {
446 BIO_printf(bio_err,"usage: s_server [args ...]\n");
447 BIO_printf(bio_err,"\n");
448 BIO_printf(bio_err," -accept port - TCP/IP port to accept on (default is %d)\n",PORT);
449 BIO_printf(bio_err," -unix path - unix domain socket to accept on\n");
450 BIO_printf(bio_err," -unlink - for -unix, unlink existing socket first\n");
451 BIO_printf(bio_err," -context arg - set session ID context\n");
452 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
453 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
454 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
455 BIO_printf(bio_err," -cert arg - certificate file to use\n");
456 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
457 BIO_printf(bio_err," -naccept arg - terminate after 'arg' connections\n");
458 #ifndef OPENSSL_NO_TLSEXT
459 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
460 #endif
461 BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
462 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
463 " The CRL(s) are appended to the certificate file\n");
464 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
465 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
466 " the certificate file.\n");
467 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
468 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
469 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
470 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
471 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
472 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
473 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
474 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
475 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
476 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
477 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
478 BIO_printf(bio_err," or a default set of parameters is used\n");
479 #ifndef OPENSSL_NO_ECDH
480 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
481 " Use \"openssl ecparam -list_curves\" for all names\n" \
482 " (default is nistp256).\n");
483 #endif
484 #ifdef FIONBIO
485 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
486 #endif
487 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
488 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
489 BIO_printf(bio_err," -debug - Print more output\n");
490 BIO_printf(bio_err," -msg - Show protocol messages\n");
491 BIO_printf(bio_err," -state - Print the SSL states\n");
492 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
493 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
494 BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
495 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
496 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
497 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
498 BIO_printf(bio_err," -quiet - No server output\n");
499 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
500 #ifndef OPENSSL_NO_PSK
501 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
502 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
503 # ifndef OPENSSL_NO_JPAKE
504 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
505 # endif
506 #endif
507 #ifndef OPENSSL_NO_SRP
508 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
509 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
510 #endif
511 #ifndef OPENSSL_NO_SSL3_METHOD
512 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
513 #endif
514 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
515 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
516 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
517 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
518 BIO_printf(bio_err," -dtls1_2 - Just talk DTLSv1.2\n");
519 BIO_printf(bio_err," -timeout - Enable timeouts\n");
520 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
521 BIO_printf(bio_err," -chain - Read a certificate chain\n");
522 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
523 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
524 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
525 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
526 #ifndef OPENSSL_NO_DH
527 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
528 #endif
529 #ifndef OPENSSL_NO_ECDH
530 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
531 #endif
532 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
533 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
534 BIO_printf(bio_err," -hack - workaround for early Netscape code\n");
535 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
536 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
537 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
538 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
539 #ifndef OPENSSL_NO_ENGINE
540 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
541 #endif
542 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
543 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
544 #ifndef OPENSSL_NO_TLSEXT
545 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
546 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
547 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
548 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
549 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
550 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
551 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
552 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
553 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
554 # ifndef OPENSSL_NO_NEXTPROTONEG
555 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
556 # endif
557 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
558 BIO_printf(bio_err," -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
559 #endif
560 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
561 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
562 BIO_printf(bio_err," -status - respond to certificate status requests\n");
563 BIO_printf(bio_err," -status_verbose - enable status request verbose printout\n");
564 BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
565 BIO_printf(bio_err," -status_url URL - status request fallback URL\n");
566 }
567
568 static int local_argc=0;
569 static char **local_argv;
570
571 #ifdef CHARSET_EBCDIC
572 static int ebcdic_new(BIO *bi);
573 static int ebcdic_free(BIO *a);
574 static int ebcdic_read(BIO *b, char *out, int outl);
575 static int ebcdic_write(BIO *b, const char *in, int inl);
576 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
577 static int ebcdic_gets(BIO *bp, char *buf, int size);
578 static int ebcdic_puts(BIO *bp, const char *str);
579
580 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
581 static BIO_METHOD methods_ebcdic=
582 {
583 BIO_TYPE_EBCDIC_FILTER,
584 "EBCDIC/ASCII filter",
585 ebcdic_write,
586 ebcdic_read,
587 ebcdic_puts,
588 ebcdic_gets,
589 ebcdic_ctrl,
590 ebcdic_new,
591 ebcdic_free,
592 };
593
594 typedef struct
595 {
596 size_t alloced;
597 char buff[1];
598 } EBCDIC_OUTBUFF;
599
600 BIO_METHOD *BIO_f_ebcdic_filter()
601 {
602 return(&methods_ebcdic);
603 }
604
605 static int ebcdic_new(BIO *bi)
606 {
607 EBCDIC_OUTBUFF *wbuf;
608
609 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
610 wbuf->alloced = 1024;
611 wbuf->buff[0] = '\0';
612
613 bi->ptr=(char *)wbuf;
614 bi->init=1;
615 bi->flags=0;
616 return(1);
617 }
618
619 static int ebcdic_free(BIO *a)
620 {
621 if (a == NULL) return(0);
622 if (a->ptr != NULL)
623 OPENSSL_free(a->ptr);
624 a->ptr=NULL;
625 a->init=0;
626 a->flags=0;
627 return(1);
628 }
629
630 static int ebcdic_read(BIO *b, char *out, int outl)
631 {
632 int ret=0;
633
634 if (out == NULL || outl == 0) return(0);
635 if (b->next_bio == NULL) return(0);
636
637 ret=BIO_read(b->next_bio,out,outl);
638 if (ret > 0)
639 ascii2ebcdic(out,out,ret);
640 return(ret);
641 }
642
643 static int ebcdic_write(BIO *b, const char *in, int inl)
644 {
645 EBCDIC_OUTBUFF *wbuf;
646 int ret=0;
647 int num;
648 unsigned char n;
649
650 if ((in == NULL) || (inl <= 0)) return(0);
651 if (b->next_bio == NULL) return(0);
652
653 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
654
655 if (inl > (num = wbuf->alloced))
656 {
657 num = num + num; /* double the size */
658 if (num < inl)
659 num = inl;
660 OPENSSL_free(wbuf);
661 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
662
663 wbuf->alloced = num;
664 wbuf->buff[0] = '\0';
665
666 b->ptr=(char *)wbuf;
667 }
668
669 ebcdic2ascii(wbuf->buff, in, inl);
670
671 ret=BIO_write(b->next_bio, wbuf->buff, inl);
672
673 return(ret);
674 }
675
676 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
677 {
678 long ret;
679
680 if (b->next_bio == NULL) return(0);
681 switch (cmd)
682 {
683 case BIO_CTRL_DUP:
684 ret=0L;
685 break;
686 default:
687 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
688 break;
689 }
690 return(ret);
691 }
692
693 static int ebcdic_gets(BIO *bp, char *buf, int size)
694 {
695 int i, ret=0;
696 if (bp->next_bio == NULL) return(0);
697 /* return(BIO_gets(bp->next_bio,buf,size));*/
698 for (i=0; i<size-1; ++i)
699 {
700 ret = ebcdic_read(bp,&buf[i],1);
701 if (ret <= 0)
702 break;
703 else if (buf[i] == '\n')
704 {
705 ++i;
706 break;
707 }
708 }
709 if (i < size)
710 buf[i] = '\0';
711 return (ret < 0 && i == 0) ? ret : i;
712 }
713
714 static int ebcdic_puts(BIO *bp, const char *str)
715 {
716 if (bp->next_bio == NULL) return(0);
717 return ebcdic_write(bp, str, strlen(str));
718 }
719 #endif
720
721 #ifndef OPENSSL_NO_TLSEXT
722
723 /* This is a context that we pass to callbacks */
724 typedef struct tlsextctx_st {
725 char * servername;
726 BIO * biodebug;
727 int extension_error;
728 } tlsextctx;
729
730
731 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
732 {
733 tlsextctx * p = (tlsextctx *) arg;
734 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
735 if (servername && p->biodebug)
736 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
737
738 if (!p->servername)
739 return SSL_TLSEXT_ERR_NOACK;
740
741 if (servername)
742 {
743 if (strcasecmp(servername,p->servername))
744 return p->extension_error;
745 if (ctx2)
746 {
747 BIO_printf(p->biodebug,"Switching server context.\n");
748 SSL_set_SSL_CTX(s,ctx2);
749 }
750 }
751 return SSL_TLSEXT_ERR_OK;
752 }
753
754 /* Structure passed to cert status callback */
755
756 typedef struct tlsextstatusctx_st {
757 /* Default responder to use */
758 char *host, *path, *port;
759 int use_ssl;
760 int timeout;
761 BIO *err;
762 int verbose;
763 } tlsextstatusctx;
764
765 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
766
767 /* Certificate Status callback. This is called when a client includes a
768 * certificate status request extension.
769 *
770 * This is a simplified version. It examines certificates each time and
771 * makes one OCSP responder query for each request.
772 *
773 * A full version would store details such as the OCSP certificate IDs and
774 * minimise the number of OCSP responses by caching them until they were
775 * considered "expired".
776 */
777
778 static int cert_status_cb(SSL *s, void *arg)
779 {
780 tlsextstatusctx *srctx = arg;
781 BIO *err = srctx->err;
782 char *host, *port, *path;
783 int use_ssl;
784 unsigned char *rspder = NULL;
785 int rspderlen;
786 STACK_OF(OPENSSL_STRING) *aia = NULL;
787 X509 *x = NULL;
788 X509_STORE_CTX inctx;
789 X509_OBJECT obj;
790 OCSP_REQUEST *req = NULL;
791 OCSP_RESPONSE *resp = NULL;
792 OCSP_CERTID *id = NULL;
793 STACK_OF(X509_EXTENSION) *exts;
794 int ret = SSL_TLSEXT_ERR_NOACK;
795 int i;
796 #if 0
797 STACK_OF(OCSP_RESPID) *ids;
798 SSL_get_tlsext_status_ids(s, &ids);
799 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
800 #endif
801 if (srctx->verbose)
802 BIO_puts(err, "cert_status: callback called\n");
803 /* Build up OCSP query from server certificate */
804 x = SSL_get_certificate(s);
805 aia = X509_get1_ocsp(x);
806 if (aia)
807 {
808 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
809 &host, &port, &path, &use_ssl))
810 {
811 BIO_puts(err, "cert_status: can't parse AIA URL\n");
812 goto err;
813 }
814 if (srctx->verbose)
815 BIO_printf(err, "cert_status: AIA URL: %s\n",
816 sk_OPENSSL_STRING_value(aia, 0));
817 }
818 else
819 {
820 if (!srctx->host)
821 {
822 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
823 goto done;
824 }
825 host = srctx->host;
826 path = srctx->path;
827 port = srctx->port;
828 use_ssl = srctx->use_ssl;
829 }
830
831 if (!X509_STORE_CTX_init(&inctx,
832 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
833 NULL, NULL))
834 goto err;
835 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
836 X509_get_issuer_name(x),&obj) <= 0)
837 {
838 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
839 X509_STORE_CTX_cleanup(&inctx);
840 goto done;
841 }
842 req = OCSP_REQUEST_new();
843 if (!req)
844 goto err;
845 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
846 X509_free(obj.data.x509);
847 X509_STORE_CTX_cleanup(&inctx);
848 if (!id)
849 goto err;
850 if (!OCSP_request_add0_id(req, id))
851 goto err;
852 id = NULL;
853 /* Add any extensions to the request */
854 SSL_get_tlsext_status_exts(s, &exts);
855 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
856 {
857 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
858 if (!OCSP_REQUEST_add_ext(req, ext, -1))
859 goto err;
860 }
861 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
862 srctx->timeout);
863 if (!resp)
864 {
865 BIO_puts(err, "cert_status: error querying responder\n");
866 goto done;
867 }
868 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
869 if (rspderlen <= 0)
870 goto err;
871 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
872 if (srctx->verbose)
873 {
874 BIO_puts(err, "cert_status: ocsp response sent:\n");
875 OCSP_RESPONSE_print(err, resp, 2);
876 }
877 ret = SSL_TLSEXT_ERR_OK;
878 done:
879 if (ret != SSL_TLSEXT_ERR_OK)
880 ERR_print_errors(err);
881 if (aia)
882 {
883 OPENSSL_free(host);
884 OPENSSL_free(path);
885 OPENSSL_free(port);
886 X509_email_free(aia);
887 }
888 if (id)
889 OCSP_CERTID_free(id);
890 if (req)
891 OCSP_REQUEST_free(req);
892 if (resp)
893 OCSP_RESPONSE_free(resp);
894 return ret;
895 err:
896 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
897 goto done;
898 }
899
900 # ifndef OPENSSL_NO_NEXTPROTONEG
901 /* This is the context that we pass to next_proto_cb */
902 typedef struct tlsextnextprotoctx_st {
903 unsigned char *data;
904 unsigned int len;
905 } tlsextnextprotoctx;
906
907 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
908 {
909 tlsextnextprotoctx *next_proto = arg;
910
911 *data = next_proto->data;
912 *len = next_proto->len;
913
914 return SSL_TLSEXT_ERR_OK;
915 }
916 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
917
918 /* This the context that we pass to alpn_cb */
919 typedef struct tlsextalpnctx_st {
920 unsigned char *data;
921 unsigned short len;
922 } tlsextalpnctx;
923
924 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
925 {
926 tlsextalpnctx *alpn_ctx = arg;
927
928 if (!s_quiet)
929 {
930 /* We can assume that |in| is syntactically valid. */
931 unsigned i;
932 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
933 for (i = 0; i < inlen; )
934 {
935 if (i)
936 BIO_write(bio_s_out, ", ", 2);
937 BIO_write(bio_s_out, &in[i + 1], in[i]);
938 i += in[i] + 1;
939 }
940 BIO_write(bio_s_out, "\n", 1);
941 }
942
943 if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
944 OPENSSL_NPN_NEGOTIATED)
945 {
946 return SSL_TLSEXT_ERR_NOACK;
947 }
948
949 if (!s_quiet)
950 {
951 BIO_printf(bio_s_out, "ALPN protocols selected: ");
952 BIO_write(bio_s_out, *out, *outlen);
953 BIO_write(bio_s_out, "\n", 1);
954 }
955
956 return SSL_TLSEXT_ERR_OK;
957 }
958 #endif /* ndef OPENSSL_NO_TLSEXT */
959
960 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
961 {
962 /* disable resumption for sessions with forward secure ciphers */
963 return is_forward_secure;
964 }
965
966 int MAIN(int, char **);
967
968 #ifndef OPENSSL_NO_JPAKE
969 static char *jpake_secret = NULL;
970 #define no_jpake !jpake_secret
971 #else
972 #define no_jpake 1
973 #endif
974 #ifndef OPENSSL_NO_SRP
975 static srpsrvparm srp_callback_parm;
976 #endif
977 static char *srtp_profiles = NULL;
978
979 int MAIN(int argc, char *argv[])
980 {
981 X509_VERIFY_PARAM *vpm = NULL;
982 int badarg = 0;
983 short port=PORT;
984 const char *unix_path=NULL;
985 #ifndef NO_SYS_UN_H
986 int unlink_unix_path=0;
987 #endif
988 int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
989 char *CApath=NULL,*CAfile=NULL;
990 char *chCApath=NULL,*chCAfile=NULL;
991 char *vfyCApath=NULL,*vfyCAfile=NULL;
992 unsigned char *context = NULL;
993 char *dhfile = NULL;
994 int badop=0;
995 int ret=1;
996 int build_chain = 0;
997 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
998 int state=0;
999 const SSL_METHOD *meth=NULL;
1000 int socket_type=SOCK_STREAM;
1001 ENGINE *e=NULL;
1002 char *inrand=NULL;
1003 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1004 char *passarg = NULL, *pass = NULL;
1005 char *dpassarg = NULL, *dpass = NULL;
1006 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1007 X509 *s_cert = NULL, *s_dcert = NULL;
1008 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1009 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1010 int no_cache = 0, ext_cache = 0;
1011 int rev = 0, naccept = -1;
1012 int sdebug = 0;
1013 #ifndef OPENSSL_NO_TLSEXT
1014 EVP_PKEY *s_key2 = NULL;
1015 X509 *s_cert2 = NULL;
1016 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1017 # ifndef OPENSSL_NO_NEXTPROTONEG
1018 const char *next_proto_neg_in = NULL;
1019 tlsextnextprotoctx next_proto = { NULL, 0};
1020 # endif
1021 const char *alpn_in = NULL;
1022 tlsextalpnctx alpn_ctx = { NULL, 0};
1023 #endif
1024 #ifndef OPENSSL_NO_PSK
1025 /* by default do not send a PSK identity hint */
1026 static char *psk_identity_hint=NULL;
1027 #endif
1028 #ifndef OPENSSL_NO_SRP
1029 char *srpuserseed = NULL;
1030 char *srp_verifier_file = NULL;
1031 #endif
1032 SSL_EXCERT *exc = NULL;
1033 SSL_CONF_CTX *cctx = NULL;
1034 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1035
1036 char *crl_file = NULL;
1037 int crl_format = FORMAT_PEM;
1038 int crl_download = 0;
1039 STACK_OF(X509_CRL) *crls = NULL;
1040
1041 meth=SSLv23_server_method();
1042
1043 local_argc=argc;
1044 local_argv=argv;
1045
1046 apps_startup();
1047 #ifdef MONOLITH
1048 s_server_init();
1049 #endif
1050
1051 if (bio_err == NULL)
1052 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1053
1054 if (!load_config(bio_err, NULL))
1055 goto end;
1056
1057 cctx = SSL_CONF_CTX_new();
1058 if (!cctx)
1059 goto end;
1060 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1061 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1062
1063 verify_depth=0;
1064 #ifdef FIONBIO
1065 s_nbio=0;
1066 #endif
1067 s_nbio_test=0;
1068
1069 argc--;
1070 argv++;
1071
1072 while (argc >= 1)
1073 {
1074 if ((strcmp(*argv,"-port") == 0) ||
1075 (strcmp(*argv,"-accept") == 0))
1076 {
1077 if (--argc < 1) goto bad;
1078 if (!extract_port(*(++argv),&port))
1079 goto bad;
1080 }
1081 else if (strcmp(*argv,"-unix") == 0)
1082 {
1083 #ifdef NO_SYS_UN_H
1084 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1085 goto bad;
1086 #else
1087 if (--argc < 1) goto bad;
1088 unix_path = *(++argv);
1089 #endif
1090 }
1091 else if (strcmp(*argv,"-unlink") == 0)
1092 {
1093 #ifdef NO_SYS_UN_H
1094 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1095 goto bad;
1096 #else
1097 unlink_unix_path = 1;
1098 #endif
1099 }
1100 else if (strcmp(*argv,"-naccept") == 0)
1101 {
1102 if (--argc < 1) goto bad;
1103 naccept = atol(*(++argv));
1104 if (naccept <= 0)
1105 {
1106 BIO_printf(bio_err, "bad accept value %s\n",
1107 *argv);
1108 goto bad;
1109 }
1110 }
1111 else if (strcmp(*argv,"-verify") == 0)
1112 {
1113 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1114 if (--argc < 1) goto bad;
1115 verify_depth=atoi(*(++argv));
1116 if (!s_quiet)
1117 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1118 }
1119 else if (strcmp(*argv,"-Verify") == 0)
1120 {
1121 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1122 SSL_VERIFY_CLIENT_ONCE;
1123 if (--argc < 1) goto bad;
1124 verify_depth=atoi(*(++argv));
1125 if (!s_quiet)
1126 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1127 }
1128 else if (strcmp(*argv,"-context") == 0)
1129 {
1130 if (--argc < 1) goto bad;
1131 context= (unsigned char *)*(++argv);
1132 }
1133 else if (strcmp(*argv,"-cert") == 0)
1134 {
1135 if (--argc < 1) goto bad;
1136 s_cert_file= *(++argv);
1137 }
1138 else if (strcmp(*argv,"-CRL") == 0)
1139 {
1140 if (--argc < 1) goto bad;
1141 crl_file= *(++argv);
1142 }
1143 else if (strcmp(*argv,"-crl_download") == 0)
1144 crl_download = 1;
1145 #ifndef OPENSSL_NO_TLSEXT
1146 else if (strcmp(*argv,"-serverinfo") == 0)
1147 {
1148 if (--argc < 1) goto bad;
1149 s_serverinfo_file = *(++argv);
1150 }
1151 #endif
1152 else if (strcmp(*argv,"-certform") == 0)
1153 {
1154 if (--argc < 1) goto bad;
1155 s_cert_format = str2fmt(*(++argv));
1156 }
1157 else if (strcmp(*argv,"-key") == 0)
1158 {
1159 if (--argc < 1) goto bad;
1160 s_key_file= *(++argv);
1161 }
1162 else if (strcmp(*argv,"-keyform") == 0)
1163 {
1164 if (--argc < 1) goto bad;
1165 s_key_format = str2fmt(*(++argv));
1166 }
1167 else if (strcmp(*argv,"-pass") == 0)
1168 {
1169 if (--argc < 1) goto bad;
1170 passarg = *(++argv);
1171 }
1172 else if (strcmp(*argv,"-cert_chain") == 0)
1173 {
1174 if (--argc < 1) goto bad;
1175 s_chain_file= *(++argv);
1176 }
1177 else if (strcmp(*argv,"-dhparam") == 0)
1178 {
1179 if (--argc < 1) goto bad;
1180 dhfile = *(++argv);
1181 }
1182 else if (strcmp(*argv,"-dcertform") == 0)
1183 {
1184 if (--argc < 1) goto bad;
1185 s_dcert_format = str2fmt(*(++argv));
1186 }
1187 else if (strcmp(*argv,"-dcert") == 0)
1188 {
1189 if (--argc < 1) goto bad;
1190 s_dcert_file= *(++argv);
1191 }
1192 else if (strcmp(*argv,"-dkeyform") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 s_dkey_format = str2fmt(*(++argv));
1196 }
1197 else if (strcmp(*argv,"-dpass") == 0)
1198 {
1199 if (--argc < 1) goto bad;
1200 dpassarg = *(++argv);
1201 }
1202 else if (strcmp(*argv,"-dkey") == 0)
1203 {
1204 if (--argc < 1) goto bad;
1205 s_dkey_file= *(++argv);
1206 }
1207 else if (strcmp(*argv,"-dcert_chain") == 0)
1208 {
1209 if (--argc < 1) goto bad;
1210 s_dchain_file= *(++argv);
1211 }
1212 else if (strcmp(*argv,"-nocert") == 0)
1213 {
1214 nocert=1;
1215 }
1216 else if (strcmp(*argv,"-CApath") == 0)
1217 {
1218 if (--argc < 1) goto bad;
1219 CApath= *(++argv);
1220 }
1221 else if (strcmp(*argv,"-chainCApath") == 0)
1222 {
1223 if (--argc < 1) goto bad;
1224 chCApath= *(++argv);
1225 }
1226 else if (strcmp(*argv,"-verifyCApath") == 0)
1227 {
1228 if (--argc < 1) goto bad;
1229 vfyCApath= *(++argv);
1230 }
1231 else if (strcmp(*argv,"-no_cache") == 0)
1232 no_cache = 1;
1233 else if (strcmp(*argv,"-ext_cache") == 0)
1234 ext_cache = 1;
1235 else if (strcmp(*argv,"-CRLform") == 0)
1236 {
1237 if (--argc < 1) goto bad;
1238 crl_format = str2fmt(*(++argv));
1239 }
1240 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1241 {
1242 if (badarg)
1243 goto bad;
1244 continue;
1245 }
1246 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1247 {
1248 if (badarg)
1249 goto bad;
1250 continue;
1251 }
1252 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1253 {
1254 if (badarg)
1255 goto bad;
1256 continue;
1257 }
1258 else if (strcmp(*argv,"-verify_return_error") == 0)
1259 verify_return_error = 1;
1260 else if (strcmp(*argv,"-verify_quiet") == 0)
1261 verify_quiet = 1;
1262 else if (strcmp(*argv,"-build_chain") == 0)
1263 build_chain = 1;
1264 else if (strcmp(*argv,"-CAfile") == 0)
1265 {
1266 if (--argc < 1) goto bad;
1267 CAfile= *(++argv);
1268 }
1269 else if (strcmp(*argv,"-chainCAfile") == 0)
1270 {
1271 if (--argc < 1) goto bad;
1272 chCAfile= *(++argv);
1273 }
1274 else if (strcmp(*argv,"-verifyCAfile") == 0)
1275 {
1276 if (--argc < 1) goto bad;
1277 vfyCAfile= *(++argv);
1278 }
1279 #ifdef FIONBIO
1280 else if (strcmp(*argv,"-nbio") == 0)
1281 { s_nbio=1; }
1282 #endif
1283 else if (strcmp(*argv,"-nbio_test") == 0)
1284 {
1285 #ifdef FIONBIO
1286 s_nbio=1;
1287 #endif
1288 s_nbio_test=1;
1289 }
1290 else if (strcmp(*argv,"-ign_eof") == 0)
1291 s_ign_eof=1;
1292 else if (strcmp(*argv,"-no_ign_eof") == 0)
1293 s_ign_eof=0;
1294 else if (strcmp(*argv,"-debug") == 0)
1295 { s_debug=1; }
1296 #ifndef OPENSSL_NO_TLSEXT
1297 else if (strcmp(*argv,"-tlsextdebug") == 0)
1298 s_tlsextdebug=1;
1299 else if (strcmp(*argv,"-status") == 0)
1300 s_tlsextstatus=1;
1301 else if (strcmp(*argv,"-status_verbose") == 0)
1302 {
1303 s_tlsextstatus=1;
1304 tlscstatp.verbose = 1;
1305 }
1306 else if (!strcmp(*argv, "-status_timeout"))
1307 {
1308 s_tlsextstatus=1;
1309 if (--argc < 1) goto bad;
1310 tlscstatp.timeout = atoi(*(++argv));
1311 }
1312 else if (!strcmp(*argv, "-status_url"))
1313 {
1314 s_tlsextstatus=1;
1315 if (--argc < 1) goto bad;
1316 if (!OCSP_parse_url(*(++argv),
1317 &tlscstatp.host,
1318 &tlscstatp.port,
1319 &tlscstatp.path,
1320 &tlscstatp.use_ssl))
1321 {
1322 BIO_printf(bio_err, "Error parsing URL\n");
1323 goto bad;
1324 }
1325 }
1326 #endif
1327 else if (strcmp(*argv,"-msg") == 0)
1328 { s_msg=1; }
1329 else if (strcmp(*argv,"-msgfile") == 0)
1330 {
1331 if (--argc < 1) goto bad;
1332 bio_s_msg = BIO_new_file(*(++argv), "w");
1333 }
1334 #ifndef OPENSSL_NO_SSL_TRACE
1335 else if (strcmp(*argv,"-trace") == 0)
1336 { s_msg=2; }
1337 #endif
1338 else if (strcmp(*argv,"-security_debug") == 0)
1339 { sdebug=1; }
1340 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1341 { sdebug=2; }
1342 else if (strcmp(*argv,"-hack") == 0)
1343 { hack=1; }
1344 else if (strcmp(*argv,"-state") == 0)
1345 { state=1; }
1346 else if (strcmp(*argv,"-crlf") == 0)
1347 { s_crlf=1; }
1348 else if (strcmp(*argv,"-quiet") == 0)
1349 { s_quiet=1; }
1350 else if (strcmp(*argv,"-brief") == 0)
1351 {
1352 s_quiet=1;
1353 s_brief=1;
1354 verify_quiet=1;
1355 }
1356 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1357 { no_tmp_rsa=1; }
1358 else if (strcmp(*argv,"-no_dhe") == 0)
1359 { no_dhe=1; }
1360 else if (strcmp(*argv,"-no_ecdhe") == 0)
1361 { no_ecdhe=1; }
1362 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1363 { no_resume_ephemeral = 1; }
1364 #ifndef OPENSSL_NO_PSK
1365 else if (strcmp(*argv,"-psk_hint") == 0)
1366 {
1367 if (--argc < 1) goto bad;
1368 psk_identity_hint= *(++argv);
1369 }
1370 else if (strcmp(*argv,"-psk") == 0)
1371 {
1372 size_t i;
1373
1374 if (--argc < 1) goto bad;
1375 psk_key=*(++argv);
1376 for (i=0; i<strlen(psk_key); i++)
1377 {
1378 if (isxdigit((unsigned char)psk_key[i]))
1379 continue;
1380 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1381 goto bad;
1382 }
1383 }
1384 #endif
1385 #ifndef OPENSSL_NO_SRP
1386 else if (strcmp(*argv, "-srpvfile") == 0)
1387 {
1388 if (--argc < 1) goto bad;
1389 srp_verifier_file = *(++argv);
1390 meth = TLSv1_server_method();
1391 }
1392 else if (strcmp(*argv, "-srpuserseed") == 0)
1393 {
1394 if (--argc < 1) goto bad;
1395 srpuserseed = *(++argv);
1396 meth = TLSv1_server_method();
1397 }
1398 #endif
1399 else if (strcmp(*argv,"-rev") == 0)
1400 { rev=1; }
1401 else if (strcmp(*argv,"-www") == 0)
1402 { www=1; }
1403 else if (strcmp(*argv,"-WWW") == 0)
1404 { www=2; }
1405 else if (strcmp(*argv,"-HTTP") == 0)
1406 { www=3; }
1407 #ifndef OPENSSL_NO_SSL3_METHOD
1408 else if (strcmp(*argv,"-ssl3") == 0)
1409 { meth=SSLv3_server_method(); }
1410 #endif
1411 #ifndef OPENSSL_NO_TLS1
1412 else if (strcmp(*argv,"-tls1") == 0)
1413 { meth=TLSv1_server_method(); }
1414 else if (strcmp(*argv,"-tls1_1") == 0)
1415 { meth=TLSv1_1_server_method(); }
1416 else if (strcmp(*argv,"-tls1_2") == 0)
1417 { meth=TLSv1_2_server_method(); }
1418 #endif
1419 #ifndef OPENSSL_NO_DTLS1
1420 else if (strcmp(*argv,"-dtls") == 0)
1421 {
1422 meth=DTLS_server_method();
1423 socket_type = SOCK_DGRAM;
1424 }
1425 else if (strcmp(*argv,"-dtls1") == 0)
1426 {
1427 meth=DTLSv1_server_method();
1428 socket_type = SOCK_DGRAM;
1429 }
1430 else if (strcmp(*argv,"-dtls1_2") == 0)
1431 {
1432 meth=DTLSv1_2_server_method();
1433 socket_type = SOCK_DGRAM;
1434 }
1435 else if (strcmp(*argv,"-timeout") == 0)
1436 enable_timeouts = 1;
1437 else if (strcmp(*argv,"-mtu") == 0)
1438 {
1439 if (--argc < 1) goto bad;
1440 socket_mtu = atol(*(++argv));
1441 }
1442 else if (strcmp(*argv, "-chain") == 0)
1443 cert_chain = 1;
1444 #endif
1445 else if (strcmp(*argv, "-id_prefix") == 0)
1446 {
1447 if (--argc < 1) goto bad;
1448 session_id_prefix = *(++argv);
1449 }
1450 #ifndef OPENSSL_NO_ENGINE
1451 else if (strcmp(*argv,"-engine") == 0)
1452 {
1453 if (--argc < 1) goto bad;
1454 engine_id= *(++argv);
1455 }
1456 #endif
1457 else if (strcmp(*argv,"-rand") == 0)
1458 {
1459 if (--argc < 1) goto bad;
1460 inrand= *(++argv);
1461 }
1462 #ifndef OPENSSL_NO_TLSEXT
1463 else if (strcmp(*argv,"-servername") == 0)
1464 {
1465 if (--argc < 1) goto bad;
1466 tlsextcbp.servername= *(++argv);
1467 }
1468 else if (strcmp(*argv,"-servername_fatal") == 0)
1469 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1470 else if (strcmp(*argv,"-cert2") == 0)
1471 {
1472 if (--argc < 1) goto bad;
1473 s_cert_file2= *(++argv);
1474 }
1475 else if (strcmp(*argv,"-key2") == 0)
1476 {
1477 if (--argc < 1) goto bad;
1478 s_key_file2= *(++argv);
1479 }
1480 # ifndef OPENSSL_NO_NEXTPROTONEG
1481 else if (strcmp(*argv,"-nextprotoneg") == 0)
1482 {
1483 if (--argc < 1) goto bad;
1484 next_proto_neg_in = *(++argv);
1485 }
1486 # endif
1487 else if (strcmp(*argv,"-alpn") == 0)
1488 {
1489 if (--argc < 1) goto bad;
1490 alpn_in = *(++argv);
1491 }
1492 #endif
1493 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1494 else if (strcmp(*argv,"-jpake") == 0)
1495 {
1496 if (--argc < 1) goto bad;
1497 jpake_secret = *(++argv);
1498 }
1499 #endif
1500 else if (strcmp(*argv,"-use_srtp") == 0)
1501 {
1502 if (--argc < 1) goto bad;
1503 srtp_profiles = *(++argv);
1504 }
1505 else if (strcmp(*argv,"-keymatexport") == 0)
1506 {
1507 if (--argc < 1) goto bad;
1508 keymatexportlabel= *(++argv);
1509 }
1510 else if (strcmp(*argv,"-keymatexportlen") == 0)
1511 {
1512 if (--argc < 1) goto bad;
1513 keymatexportlen=atoi(*(++argv));
1514 if (keymatexportlen == 0) goto bad;
1515 }
1516 else
1517 {
1518 BIO_printf(bio_err,"unknown option %s\n",*argv);
1519 badop=1;
1520 break;
1521 }
1522 argc--;
1523 argv++;
1524 }
1525 if (badop)
1526 {
1527 bad:
1528 sv_usage();
1529 goto end;
1530 }
1531 #ifndef OPENSSL_NO_DTLS1
1532 if (www && socket_type == SOCK_DGRAM)
1533 {
1534 BIO_printf(bio_err,
1535 "Can't use -HTTP, -www or -WWW with DTLS\n");
1536 goto end;
1537 }
1538 #endif
1539
1540 if (unix_path && (socket_type != SOCK_STREAM))
1541 {
1542 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1543 goto end;
1544 }
1545 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1546 if (jpake_secret)
1547 {
1548 if (psk_key)
1549 {
1550 BIO_printf(bio_err,
1551 "Can't use JPAKE and PSK together\n");
1552 goto end;
1553 }
1554 psk_identity = "JPAKE";
1555 }
1556 #endif
1557
1558 SSL_load_error_strings();
1559 OpenSSL_add_ssl_algorithms();
1560
1561 #ifndef OPENSSL_NO_ENGINE
1562 e = setup_engine(bio_err, engine_id, 1);
1563 #endif
1564
1565 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1566 {
1567 BIO_printf(bio_err, "Error getting password\n");
1568 goto end;
1569 }
1570
1571
1572 if (s_key_file == NULL)
1573 s_key_file = s_cert_file;
1574 #ifndef OPENSSL_NO_TLSEXT
1575 if (s_key_file2 == NULL)
1576 s_key_file2 = s_cert_file2;
1577 #endif
1578
1579 if (!load_excert(&exc, bio_err))
1580 goto end;
1581
1582 if (nocert == 0)
1583 {
1584 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1585 "server certificate private key file");
1586 if (!s_key)
1587 {
1588 ERR_print_errors(bio_err);
1589 goto end;
1590 }
1591
1592 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1593 NULL, e, "server certificate file");
1594
1595 if (!s_cert)
1596 {
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600 if (s_chain_file)
1601 {
1602 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1603 NULL, e, "server certificate chain");
1604 if (!s_chain)
1605 goto end;
1606 }
1607
1608 #ifndef OPENSSL_NO_TLSEXT
1609 if (tlsextcbp.servername)
1610 {
1611 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1612 "second server certificate private key file");
1613 if (!s_key2)
1614 {
1615 ERR_print_errors(bio_err);
1616 goto end;
1617 }
1618
1619 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1620 NULL, e, "second server certificate file");
1621
1622 if (!s_cert2)
1623 {
1624 ERR_print_errors(bio_err);
1625 goto end;
1626 }
1627 }
1628 #endif /* OPENSSL_NO_TLSEXT */
1629 }
1630
1631 #if !defined(OPENSSL_NO_TLSEXT)
1632 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1633 if (next_proto_neg_in)
1634 {
1635 unsigned short len;
1636 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1637 if (next_proto.data == NULL)
1638 goto end;
1639 next_proto.len = len;
1640 }
1641 else
1642 {
1643 next_proto.data = NULL;
1644 }
1645 # endif
1646 alpn_ctx.data = NULL;
1647 if (alpn_in)
1648 {
1649 unsigned short len;
1650 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1651 if (alpn_ctx.data == NULL)
1652 goto end;
1653 alpn_ctx.len = len;
1654 }
1655 #endif
1656
1657 if (crl_file)
1658 {
1659 X509_CRL *crl;
1660 crl = load_crl(crl_file, crl_format);
1661 if (!crl)
1662 {
1663 BIO_puts(bio_err, "Error loading CRL\n");
1664 ERR_print_errors(bio_err);
1665 goto end;
1666 }
1667 crls = sk_X509_CRL_new_null();
1668 if (!crls || !sk_X509_CRL_push(crls, crl))
1669 {
1670 BIO_puts(bio_err, "Error adding CRL\n");
1671 ERR_print_errors(bio_err);
1672 X509_CRL_free(crl);
1673 goto end;
1674 }
1675 }
1676
1677
1678 if (s_dcert_file)
1679 {
1680
1681 if (s_dkey_file == NULL)
1682 s_dkey_file = s_dcert_file;
1683
1684 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1685 0, dpass, e,
1686 "second certificate private key file");
1687 if (!s_dkey)
1688 {
1689 ERR_print_errors(bio_err);
1690 goto end;
1691 }
1692
1693 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1694 NULL, e, "second server certificate file");
1695
1696 if (!s_dcert)
1697 {
1698 ERR_print_errors(bio_err);
1699 goto end;
1700 }
1701 if (s_dchain_file)
1702 {
1703 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1704 NULL, e, "second server certificate chain");
1705 if (!s_dchain)
1706 goto end;
1707 }
1708
1709 }
1710
1711 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1712 && !RAND_status())
1713 {
1714 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1715 }
1716 if (inrand != NULL)
1717 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1718 app_RAND_load_files(inrand));
1719
1720 if (bio_s_out == NULL)
1721 {
1722 if (s_quiet && !s_debug)
1723 {
1724 bio_s_out=BIO_new(BIO_s_null());
1725 if (s_msg && !bio_s_msg)
1726 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1727 }
1728 else
1729 {
1730 if (bio_s_out == NULL)
1731 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1732 }
1733 }
1734
1735 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1736 if (nocert)
1737 #endif
1738 {
1739 s_cert_file=NULL;
1740 s_key_file=NULL;
1741 s_dcert_file=NULL;
1742 s_dkey_file=NULL;
1743 #ifndef OPENSSL_NO_TLSEXT
1744 s_cert_file2=NULL;
1745 s_key_file2=NULL;
1746 #endif
1747 }
1748
1749 ctx=SSL_CTX_new(meth);
1750 if (sdebug)
1751 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1752 if (ctx == NULL)
1753 {
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
1757 if (session_id_prefix)
1758 {
1759 if(strlen(session_id_prefix) >= 32)
1760 BIO_printf(bio_err,
1761 "warning: id_prefix is too long, only one new session will be possible\n");
1762 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1763 {
1764 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1765 ERR_print_errors(bio_err);
1766 goto end;
1767 }
1768 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1769 }
1770 SSL_CTX_set_quiet_shutdown(ctx,1);
1771 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1772 if (exc) ssl_ctx_set_excert(ctx, exc);
1773 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1774 * Setting read ahead solves this problem.
1775 */
1776 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1777
1778 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1779 if (no_cache)
1780 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1781 else if (ext_cache)
1782 init_session_cache_ctx(ctx);
1783 else
1784 SSL_CTX_sess_set_cache_size(ctx,128);
1785
1786 if (srtp_profiles != NULL)
1787 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1788
1789 #if 0
1790 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1791 #endif
1792
1793 #if 0
1794 if (s_cert_file == NULL)
1795 {
1796 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1797 goto end;
1798 }
1799 #endif
1800
1801 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1802 (!SSL_CTX_set_default_verify_paths(ctx)))
1803 {
1804 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1805 ERR_print_errors(bio_err);
1806 /* goto end; */
1807 }
1808 if (vpm)
1809 SSL_CTX_set1_param(ctx, vpm);
1810
1811 ssl_ctx_add_crls(ctx, crls, 0);
1812 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1813 goto end;
1814
1815 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1816 crls, crl_download))
1817 {
1818 BIO_printf(bio_err, "Error loading store locations\n");
1819 ERR_print_errors(bio_err);
1820 goto end;
1821 }
1822
1823 #ifndef OPENSSL_NO_TLSEXT
1824 if (s_cert2)
1825 {
1826 ctx2=SSL_CTX_new(meth);
1827 if (ctx2 == NULL)
1828 {
1829 ERR_print_errors(bio_err);
1830 goto end;
1831 }
1832 }
1833
1834 if (ctx2)
1835 {
1836 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1837
1838 if (sdebug)
1839 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1840
1841 if (session_id_prefix)
1842 {
1843 if(strlen(session_id_prefix) >= 32)
1844 BIO_printf(bio_err,
1845 "warning: id_prefix is too long, only one new session will be possible\n");
1846 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1847 {
1848 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1853 }
1854 SSL_CTX_set_quiet_shutdown(ctx2,1);
1855 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1856 if (exc) ssl_ctx_set_excert(ctx2, exc);
1857 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1858 * Setting read ahead solves this problem.
1859 */
1860 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1861
1862 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1863
1864 if (no_cache)
1865 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1866 else if (ext_cache)
1867 init_session_cache_ctx(ctx2);
1868 else
1869 SSL_CTX_sess_set_cache_size(ctx2,128);
1870
1871 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1872 (!SSL_CTX_set_default_verify_paths(ctx2)))
1873 {
1874 ERR_print_errors(bio_err);
1875 }
1876 if (vpm)
1877 SSL_CTX_set1_param(ctx2, vpm);
1878
1879 ssl_ctx_add_crls(ctx2, crls, 0);
1880 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1881 goto end;
1882 }
1883
1884 # ifndef OPENSSL_NO_NEXTPROTONEG
1885 if (next_proto.data)
1886 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1887 # endif
1888 if (alpn_ctx.data)
1889 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1890 #endif
1891
1892 #ifndef OPENSSL_NO_DH
1893 if (!no_dhe)
1894 {
1895 DH *dh=NULL;
1896
1897 if (dhfile)
1898 dh = load_dh_param(dhfile);
1899 else if (s_cert_file)
1900 dh = load_dh_param(s_cert_file);
1901
1902 if (dh != NULL)
1903 {
1904 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1905 }
1906 else
1907 {
1908 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1909 }
1910 (void)BIO_flush(bio_s_out);
1911
1912 if (dh == NULL)
1913 SSL_CTX_set_dh_auto(ctx, 1);
1914 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1915 {
1916 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1917 ERR_print_errors(bio_err);
1918 DH_free(dh);
1919 goto end;
1920 }
1921 #ifndef OPENSSL_NO_TLSEXT
1922 if (ctx2)
1923 {
1924 if (!dhfile)
1925 {
1926 DH *dh2=load_dh_param(s_cert_file2);
1927 if (dh2 != NULL)
1928 {
1929 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1930 (void)BIO_flush(bio_s_out);
1931
1932 DH_free(dh);
1933 dh = dh2;
1934 }
1935 }
1936 if (dh == NULL)
1937 SSL_CTX_set_dh_auto(ctx2, 1);
1938 else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1939 {
1940 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1941 ERR_print_errors(bio_err);
1942 DH_free(dh);
1943 goto end;
1944 }
1945 }
1946 #endif
1947 DH_free(dh);
1948 }
1949 #endif
1950
1951 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1952 goto end;
1953 #ifndef OPENSSL_NO_TLSEXT
1954 if (s_serverinfo_file != NULL
1955 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1956 {
1957 ERR_print_errors(bio_err);
1958 goto end;
1959 }
1960 #endif
1961 #ifndef OPENSSL_NO_TLSEXT
1962 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1963 goto end;
1964 #endif
1965 if (s_dcert != NULL)
1966 {
1967 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1968 goto end;
1969 }
1970
1971 #ifndef OPENSSL_NO_RSA
1972 #if 1
1973 if (!no_tmp_rsa)
1974 {
1975 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1976 #ifndef OPENSSL_NO_TLSEXT
1977 if (ctx2)
1978 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1979 #endif
1980 }
1981 #else
1982 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1983 {
1984 RSA *rsa;
1985
1986 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1987 BIO_flush(bio_s_out);
1988
1989 rsa=RSA_generate_key(512,RSA_F4,NULL);
1990
1991 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1992 {
1993 ERR_print_errors(bio_err);
1994 goto end;
1995 }
1996 #ifndef OPENSSL_NO_TLSEXT
1997 if (ctx2)
1998 {
1999 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2000 {
2001 ERR_print_errors(bio_err);
2002 goto end;
2003 }
2004 }
2005 #endif
2006 RSA_free(rsa);
2007 BIO_printf(bio_s_out,"\n");
2008 }
2009 #endif
2010 #endif
2011
2012 if (no_resume_ephemeral)
2013 {
2014 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2015 #ifndef OPENSSL_NO_TLSEXT
2016 if (ctx2)
2017 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2018 #endif
2019 }
2020
2021 #ifndef OPENSSL_NO_PSK
2022 #ifdef OPENSSL_NO_JPAKE
2023 if (psk_key != NULL)
2024 #else
2025 if (psk_key != NULL || jpake_secret)
2026 #endif
2027 {
2028 if (s_debug)
2029 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2030 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2031 }
2032
2033 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2034 {
2035 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2036 ERR_print_errors(bio_err);
2037 goto end;
2038 }
2039 #endif
2040
2041 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2042 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2043 sizeof s_server_session_id_context);
2044
2045 /* Set DTLS cookie generation and verification callbacks */
2046 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2047 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2048
2049 #ifndef OPENSSL_NO_TLSEXT
2050 if (ctx2)
2051 {
2052 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2053 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2054 sizeof s_server_session_id_context);
2055
2056 tlsextcbp.biodebug = bio_s_out;
2057 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2058 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2059 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2060 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2061 }
2062 #endif
2063
2064 #ifndef OPENSSL_NO_SRP
2065 if (srp_verifier_file != NULL)
2066 {
2067 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2068 srp_callback_parm.user = NULL;
2069 srp_callback_parm.login = NULL;
2070 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2071 {
2072 BIO_printf(bio_err,
2073 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2074 srp_verifier_file, ret);
2075 goto end;
2076 }
2077 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2078 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2079 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2080 }
2081 else
2082 #endif
2083 if (CAfile != NULL)
2084 {
2085 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2086 #ifndef OPENSSL_NO_TLSEXT
2087 if (ctx2)
2088 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2089 #endif
2090 }
2091
2092 BIO_printf(bio_s_out,"ACCEPT\n");
2093 (void)BIO_flush(bio_s_out);
2094 if (rev)
2095 server_cb = rev_body;
2096 else if (www)
2097 server_cb = www_body;
2098 else
2099 server_cb = sv_body;
2100 #ifndef NO_SYS_UN_H
2101 if (unix_path)
2102 {
2103 if (unlink_unix_path)
2104 unlink(unix_path);
2105 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2106 }
2107 else
2108 #endif
2109 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2110 print_stats(bio_s_out,ctx);
2111 ret=0;
2112 end:
2113 if (ctx != NULL) SSL_CTX_free(ctx);
2114 if (s_cert)
2115 X509_free(s_cert);
2116 if (crls)
2117 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2118 if (s_dcert)
2119 X509_free(s_dcert);
2120 if (s_key)
2121 EVP_PKEY_free(s_key);
2122 if (s_dkey)
2123 EVP_PKEY_free(s_dkey);
2124 if (s_chain)
2125 sk_X509_pop_free(s_chain, X509_free);
2126 if (s_dchain)
2127 sk_X509_pop_free(s_dchain, X509_free);
2128 if (pass)
2129 OPENSSL_free(pass);
2130 if (dpass)
2131 OPENSSL_free(dpass);
2132 if (vpm)
2133 X509_VERIFY_PARAM_free(vpm);
2134 free_sessions();
2135 #ifndef OPENSSL_NO_TLSEXT
2136 if (tlscstatp.host)
2137 OPENSSL_free(tlscstatp.host);
2138 if (tlscstatp.port)
2139 OPENSSL_free(tlscstatp.port);
2140 if (tlscstatp.path)
2141 OPENSSL_free(tlscstatp.path);
2142 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2143 if (s_cert2)
2144 X509_free(s_cert2);
2145 if (s_key2)
2146 EVP_PKEY_free(s_key2);
2147 if (serverinfo_in != NULL)
2148 BIO_free(serverinfo_in);
2149 # ifndef OPENSSL_NO_NEXTPROTONEG
2150 if (next_proto.data)
2151 OPENSSL_free(next_proto.data);
2152 # endif
2153 if (alpn_ctx.data)
2154 OPENSSL_free(alpn_ctx.data);
2155 #endif
2156 ssl_excert_free(exc);
2157 if (ssl_args)
2158 sk_OPENSSL_STRING_free(ssl_args);
2159 if (cctx)
2160 SSL_CONF_CTX_free(cctx);
2161 #ifndef OPENSSL_NO_JPAKE
2162 if (jpake_secret && psk_key)
2163 OPENSSL_free(psk_key);
2164 #endif
2165 if (bio_s_out != NULL)
2166 {
2167 BIO_free(bio_s_out);
2168 bio_s_out=NULL;
2169 }
2170 if (bio_s_msg != NULL)
2171 {
2172 BIO_free(bio_s_msg);
2173 bio_s_msg = NULL;
2174 }
2175 apps_shutdown();
2176 OPENSSL_EXIT(ret);
2177 }
2178
2179 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2180 {
2181 BIO_printf(bio,"%4ld items in the session cache\n",
2182 SSL_CTX_sess_number(ssl_ctx));
2183 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2184 SSL_CTX_sess_connect(ssl_ctx));
2185 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2186 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2187 BIO_printf(bio,"%4ld client connects that finished\n",
2188 SSL_CTX_sess_connect_good(ssl_ctx));
2189 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2190 SSL_CTX_sess_accept(ssl_ctx));
2191 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2192 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2193 BIO_printf(bio,"%4ld server accepts that finished\n",
2194 SSL_CTX_sess_accept_good(ssl_ctx));
2195 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2196 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2197 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2198 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2199 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2200 SSL_CTX_sess_cache_full(ssl_ctx),
2201 SSL_CTX_sess_get_cache_size(ssl_ctx));
2202 }
2203
2204 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2205 {
2206 char *buf=NULL;
2207 fd_set readfds;
2208 int ret=1,width;
2209 int k,i;
2210 unsigned long l;
2211 SSL *con=NULL;
2212 BIO *sbio;
2213 #ifndef OPENSSL_NO_KRB5
2214 KSSL_CTX *kctx;
2215 #endif
2216 struct timeval timeout;
2217 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2218 struct timeval tv;
2219 #else
2220 struct timeval *timeoutp;
2221 #endif
2222
2223 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2224 {
2225 BIO_printf(bio_err,"out of memory\n");
2226 goto err;
2227 }
2228 #ifdef FIONBIO
2229 if (s_nbio)
2230 {
2231 unsigned long sl=1;
2232
2233 if (!s_quiet)
2234 BIO_printf(bio_err,"turning on non blocking io\n");
2235 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2236 ERR_print_errors(bio_err);
2237 }
2238 #endif
2239
2240 if (con == NULL) {
2241 con=SSL_new(ctx);
2242 #ifndef OPENSSL_NO_TLSEXT
2243 if (s_tlsextdebug)
2244 {
2245 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2246 SSL_set_tlsext_debug_arg(con, bio_s_out);
2247 }
2248 if (s_tlsextstatus)
2249 {
2250 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2251 tlscstatp.err = bio_err;
2252 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2253 }
2254 #endif
2255 #ifndef OPENSSL_NO_KRB5
2256 if ((kctx = kssl_ctx_new()) != NULL)
2257 {
2258 SSL_set0_kssl_ctx(con, kctx);
2259 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2260 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2261 }
2262 #endif /* OPENSSL_NO_KRB5 */
2263 if(context)
2264 SSL_set_session_id_context(con, context,
2265 strlen((char *)context));
2266 }
2267 SSL_clear(con);
2268 #if 0
2269 #ifdef TLSEXT_TYPE_opaque_prf_input
2270 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2271 #endif
2272 #endif
2273
2274 if (stype == SOCK_DGRAM)
2275 {
2276
2277 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2278
2279 if (enable_timeouts)
2280 {
2281 timeout.tv_sec = 0;
2282 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2283 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2284
2285 timeout.tv_sec = 0;
2286 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2287 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2288 }
2289
2290 if (socket_mtu)
2291 {
2292 if(socket_mtu < DTLS_get_link_min_mtu(con))
2293 {
2294 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2295 DTLS_get_link_min_mtu(con));
2296 ret = -1;
2297 BIO_free(sbio);
2298 goto err;
2299 }
2300 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2301 if(!DTLS_set_link_mtu(con, socket_mtu))
2302 {
2303 BIO_printf(bio_err, "Failed to set MTU\n");
2304 ret = -1;
2305 BIO_free(sbio);
2306 goto err;
2307 }
2308 }
2309 else
2310 /* want to do MTU discovery */
2311 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2312
2313 /* turn on cookie exchange */
2314 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2315 }
2316 else
2317 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2318
2319 if (s_nbio_test)
2320 {
2321 BIO *test;
2322
2323 test=BIO_new(BIO_f_nbio_test());
2324 sbio=BIO_push(test,sbio);
2325 }
2326 #ifndef OPENSSL_NO_JPAKE
2327 if(jpake_secret)
2328 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2329 #endif
2330
2331 SSL_set_bio(con,sbio,sbio);
2332 SSL_set_accept_state(con);
2333 /* SSL_set_fd(con,s); */
2334
2335 if (s_debug)
2336 {
2337 SSL_set_debug(con, 1);
2338 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2339 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2340 }
2341 if (s_msg)
2342 {
2343 #ifndef OPENSSL_NO_SSL_TRACE
2344 if (s_msg == 2)
2345 SSL_set_msg_callback(con, SSL_trace);
2346 else
2347 #endif
2348 SSL_set_msg_callback(con, msg_cb);
2349 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2350 }
2351 #ifndef OPENSSL_NO_TLSEXT
2352 if (s_tlsextdebug)
2353 {
2354 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2355 SSL_set_tlsext_debug_arg(con, bio_s_out);
2356 }
2357 #endif
2358
2359 width=s+1;
2360 for (;;)
2361 {
2362 int read_from_terminal;
2363 int read_from_sslcon;
2364
2365 read_from_terminal = 0;
2366 read_from_sslcon = SSL_pending(con);
2367
2368 if (!read_from_sslcon)
2369 {
2370 FD_ZERO(&readfds);
2371 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2372 openssl_fdset(fileno(stdin),&readfds);
2373 #endif
2374 openssl_fdset(s,&readfds);
2375 /* Note: under VMS with SOCKETSHR the second parameter is
2376 * currently of type (int *) whereas under other systems
2377 * it is (void *) if you don't have a cast it will choke
2378 * the compiler: if you do have a cast then you can either
2379 * go for (int *) or (void *).
2380 */
2381 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2382 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2383 * on sockets. As a workaround we timeout the select every
2384 * second and check for any keypress. In a proper Windows
2385 * application we wouldn't do this because it is inefficient.
2386 */
2387 tv.tv_sec = 1;
2388 tv.tv_usec = 0;
2389 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2390 if((i < 0) || (!i && !_kbhit() ) )continue;
2391 if(_kbhit())
2392 read_from_terminal = 1;
2393 #elif defined(OPENSSL_SYS_BEOS_R5)
2394 /* Under BeOS-R5 the situation is similar to DOS */
2395 tv.tv_sec = 1;
2396 tv.tv_usec = 0;
2397 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2398 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2399 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2400 continue;
2401 if (read(fileno(stdin), buf, 0) >= 0)
2402 read_from_terminal = 1;
2403 (void)fcntl(fileno(stdin), F_SETFL, 0);
2404 #else
2405 if ((SSL_version(con) == DTLS1_VERSION) &&
2406 DTLSv1_get_timeout(con, &timeout))
2407 timeoutp = &timeout;
2408 else
2409 timeoutp = NULL;
2410
2411 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2412
2413 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2414 {
2415 BIO_printf(bio_err,"TIMEOUT occurred\n");
2416 }
2417
2418 if (i <= 0) continue;
2419 if (FD_ISSET(fileno(stdin),&readfds))
2420 read_from_terminal = 1;
2421 #endif
2422 if (FD_ISSET(s,&readfds))
2423 read_from_sslcon = 1;
2424 }
2425 if (read_from_terminal)
2426 {
2427 if (s_crlf)
2428 {
2429 int j, lf_num;
2430
2431 i=raw_read_stdin(buf, bufsize/2);
2432 lf_num = 0;
2433 /* both loops are skipped when i <= 0 */
2434 for (j = 0; j < i; j++)
2435 if (buf[j] == '\n')
2436 lf_num++;
2437 for (j = i-1; j >= 0; j--)
2438 {
2439 buf[j+lf_num] = buf[j];
2440 if (buf[j] == '\n')
2441 {
2442 lf_num--;
2443 i++;
2444 buf[j+lf_num] = '\r';
2445 }
2446 }
2447 assert(lf_num == 0);
2448 }
2449 else
2450 i=raw_read_stdin(buf,bufsize);
2451 if (!s_quiet && !s_brief)
2452 {
2453 if ((i <= 0) || (buf[0] == 'Q'))
2454 {
2455 BIO_printf(bio_s_out,"DONE\n");
2456 SHUTDOWN(s);
2457 close_accept_socket();
2458 ret= -11;
2459 goto err;
2460 }
2461 if ((i <= 0) || (buf[0] == 'q'))
2462 {
2463 BIO_printf(bio_s_out,"DONE\n");
2464 if (SSL_version(con) != DTLS1_VERSION)
2465 SHUTDOWN(s);
2466 /* close_accept_socket();
2467 ret= -11;*/
2468 goto err;
2469 }
2470
2471 #ifndef OPENSSL_NO_HEARTBEATS
2472 if ((buf[0] == 'B') &&
2473 ((buf[1] == '\n') || (buf[1] == '\r')))
2474 {
2475 BIO_printf(bio_err,"HEARTBEATING\n");
2476 SSL_heartbeat(con);
2477 i=0;
2478 continue;
2479 }
2480 #endif
2481 if ((buf[0] == 'r') &&
2482 ((buf[1] == '\n') || (buf[1] == '\r')))
2483 {
2484 SSL_renegotiate(con);
2485 i=SSL_do_handshake(con);
2486 printf("SSL_do_handshake -> %d\n",i);
2487 i=0; /*13; */
2488 continue;
2489 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2490 }
2491 if ((buf[0] == 'R') &&
2492 ((buf[1] == '\n') || (buf[1] == '\r')))
2493 {
2494 SSL_set_verify(con,
2495 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2496 SSL_renegotiate(con);
2497 i=SSL_do_handshake(con);
2498 printf("SSL_do_handshake -> %d\n",i);
2499 i=0; /* 13; */
2500 continue;
2501 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2502 }
2503 if (buf[0] == 'P')
2504 {
2505 static const char *str="Lets print some clear text\n";
2506 BIO_write(SSL_get_wbio(con),str,strlen(str));
2507 }
2508 if (buf[0] == 'S')
2509 {
2510 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2511 }
2512 }
2513 #ifdef CHARSET_EBCDIC
2514 ebcdic2ascii(buf,buf,i);
2515 #endif
2516 l=k=0;
2517 for (;;)
2518 {
2519 /* should do a select for the write */
2520 #ifdef RENEG
2521 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2522 #endif
2523 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2524 #ifndef OPENSSL_NO_SRP
2525 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2526 {
2527 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2528 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2529 if (srp_callback_parm.user)
2530 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2531 else
2532 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2533 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2534 }
2535 #endif
2536 switch (SSL_get_error(con,k))
2537 {
2538 case SSL_ERROR_NONE:
2539 break;
2540 case SSL_ERROR_WANT_WRITE:
2541 case SSL_ERROR_WANT_READ:
2542 case SSL_ERROR_WANT_X509_LOOKUP:
2543 BIO_printf(bio_s_out,"Write BLOCK\n");
2544 break;
2545 case SSL_ERROR_SYSCALL:
2546 case SSL_ERROR_SSL:
2547 BIO_printf(bio_s_out,"ERROR\n");
2548 ERR_print_errors(bio_err);
2549 ret=1;
2550 goto err;
2551 /* break; */
2552 case SSL_ERROR_ZERO_RETURN:
2553 BIO_printf(bio_s_out,"DONE\n");
2554 ret=1;
2555 goto err;
2556 }
2557 l+=k;
2558 i-=k;
2559 if (i <= 0) break;
2560 }
2561 }
2562 if (read_from_sslcon)
2563 {
2564 if (!SSL_is_init_finished(con))
2565 {
2566 i=init_ssl_connection(con);
2567
2568 if (i < 0)
2569 {
2570 ret=0;
2571 goto err;
2572 }
2573 else if (i == 0)
2574 {
2575 ret=1;
2576 goto err;
2577 }
2578 }
2579 else
2580 {
2581 again:
2582 i=SSL_read(con,(char *)buf,bufsize);
2583 #ifndef OPENSSL_NO_SRP
2584 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2585 {
2586 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2587 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2588 if (srp_callback_parm.user)
2589 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2590 else
2591 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2592 i=SSL_read(con,(char *)buf,bufsize);
2593 }
2594 #endif
2595 switch (SSL_get_error(con,i))
2596 {
2597 case SSL_ERROR_NONE:
2598 #ifdef CHARSET_EBCDIC
2599 ascii2ebcdic(buf,buf,i);
2600 #endif
2601 raw_write_stdout(buf,
2602 (unsigned int)i);
2603 if (SSL_pending(con)) goto again;
2604 break;
2605 case SSL_ERROR_WANT_WRITE:
2606 case SSL_ERROR_WANT_READ:
2607 BIO_printf(bio_s_out,"Read BLOCK\n");
2608 break;
2609 case SSL_ERROR_SYSCALL:
2610 case SSL_ERROR_SSL:
2611 BIO_printf(bio_s_out,"ERROR\n");
2612 ERR_print_errors(bio_err);
2613 ret=1;
2614 goto err;
2615 case SSL_ERROR_ZERO_RETURN:
2616 BIO_printf(bio_s_out,"DONE\n");
2617 ret=1;
2618 goto err;
2619 }
2620 }
2621 }
2622 }
2623 err:
2624 if (con != NULL)
2625 {
2626 BIO_printf(bio_s_out,"shutting down SSL\n");
2627 #if 1
2628 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2629 #else
2630 SSL_shutdown(con);
2631 #endif
2632 SSL_free(con);
2633 }
2634 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2635 if (buf != NULL)
2636 {
2637 OPENSSL_cleanse(buf,bufsize);
2638 OPENSSL_free(buf);
2639 }
2640 if (ret >= 0)
2641 BIO_printf(bio_s_out,"ACCEPT\n");
2642 return(ret);
2643 }
2644
2645 static void close_accept_socket(void)
2646 {
2647 BIO_printf(bio_err,"shutdown accept socket\n");
2648 if (accept_socket >= 0)
2649 {
2650 SHUTDOWN2(accept_socket);
2651 }
2652 }
2653
2654 static int init_ssl_connection(SSL *con)
2655 {
2656 int i;
2657 const char *str;
2658 X509 *peer;
2659 long verify_error;
2660 MS_STATIC char buf[BUFSIZ];
2661 #ifndef OPENSSL_NO_KRB5
2662 char *client_princ;
2663 #endif
2664 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2665 const unsigned char *next_proto_neg;
2666 unsigned next_proto_neg_len;
2667 #endif
2668 unsigned char *exportedkeymat;
2669
2670
2671 i=SSL_accept(con);
2672 #ifdef CERT_CB_TEST_RETRY
2673 {
2674 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C)
2675 {
2676 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2677 i=SSL_accept(con);
2678 }
2679 }
2680 #endif
2681 #ifndef OPENSSL_NO_SRP
2682 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2683 {
2684 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2685 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2686 if (srp_callback_parm.user)
2687 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2688 else
2689 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2690 i=SSL_accept(con);
2691 }
2692 #endif
2693
2694 if (i <= 0)
2695 {
2696 if (BIO_sock_should_retry(i))
2697 {
2698 BIO_printf(bio_s_out,"DELAY\n");
2699 return(1);
2700 }
2701
2702 BIO_printf(bio_err,"ERROR\n");
2703 verify_error=SSL_get_verify_result(con);
2704 if (verify_error != X509_V_OK)
2705 {
2706 BIO_printf(bio_err,"verify error:%s\n",
2707 X509_verify_cert_error_string(verify_error));
2708 }
2709 /* Always print any error messages */
2710 ERR_print_errors(bio_err);
2711 return(0);
2712 }
2713
2714 if (s_brief)
2715 print_ssl_summary(bio_err, con);
2716
2717 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2718
2719 peer=SSL_get_peer_certificate(con);
2720 if (peer != NULL)
2721 {
2722 BIO_printf(bio_s_out,"Client certificate\n");
2723 PEM_write_bio_X509(bio_s_out,peer);
2724 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2725 BIO_printf(bio_s_out,"subject=%s\n",buf);
2726 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2727 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2728 X509_free(peer);
2729 }
2730
2731 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2732 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2733 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2734 ssl_print_sigalgs(bio_s_out, con);
2735 #ifndef OPENSSL_NO_EC
2736 ssl_print_point_formats(bio_s_out, con);
2737 ssl_print_curves(bio_s_out, con, 0);
2738 #endif
2739 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2740
2741 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2742 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2743 if (next_proto_neg)
2744 {
2745 BIO_printf(bio_s_out,"NEXTPROTO is ");
2746 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2747 BIO_printf(bio_s_out, "\n");
2748 }
2749 #endif
2750 {
2751 SRTP_PROTECTION_PROFILE *srtp_profile
2752 = SSL_get_selected_srtp_profile(con);
2753
2754 if(srtp_profile)
2755 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2756 srtp_profile->name);
2757 }
2758 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2759 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2760 TLS1_FLAGS_TLS_PADDING_BUG)
2761 BIO_printf(bio_s_out,
2762 "Peer has incorrect TLSv1 block padding\n");
2763 #ifndef OPENSSL_NO_KRB5
2764 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2765 if (client_princ != NULL)
2766 {
2767 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2768 client_princ);
2769 }
2770 #endif /* OPENSSL_NO_KRB5 */
2771 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2772 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2773 if (keymatexportlabel != NULL)
2774 {
2775 BIO_printf(bio_s_out, "Keying material exporter:\n");
2776 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2777 BIO_printf(bio_s_out, " Length: %i bytes\n",
2778 keymatexportlen);
2779 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2780 if (exportedkeymat != NULL)
2781 {
2782 if (!SSL_export_keying_material(con, exportedkeymat,
2783 keymatexportlen,
2784 keymatexportlabel,
2785 strlen(keymatexportlabel),
2786 NULL, 0, 0))
2787 {
2788 BIO_printf(bio_s_out, " Error\n");
2789 }
2790 else
2791 {
2792 BIO_printf(bio_s_out, " Keying material: ");
2793 for (i=0; i<keymatexportlen; i++)
2794 BIO_printf(bio_s_out, "%02X",
2795 exportedkeymat[i]);
2796 BIO_printf(bio_s_out, "\n");
2797 }
2798 OPENSSL_free(exportedkeymat);
2799 }
2800 }
2801
2802 return(1);
2803 }
2804
2805 #ifndef OPENSSL_NO_DH
2806 static DH *load_dh_param(const char *dhfile)
2807 {
2808 DH *ret=NULL;
2809 BIO *bio;
2810
2811 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2812 goto err;
2813 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2814 err:
2815 if (bio != NULL) BIO_free(bio);
2816 return(ret);
2817 }
2818 #endif
2819
2820 #if 0
2821 static int load_CA(SSL_CTX *ctx, char *file)
2822 {
2823 FILE *in;
2824 X509 *x=NULL;
2825
2826 if ((in=fopen(file,"r")) == NULL)
2827 return(0);
2828
2829 for (;;)
2830 {
2831 if (PEM_read_X509(in,&x,NULL) == NULL)
2832 break;
2833 SSL_CTX_add_client_CA(ctx,x);
2834 }
2835 if (x != NULL) X509_free(x);
2836 fclose(in);
2837 return(1);
2838 }
2839 #endif
2840
2841 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2842 {
2843 char *buf=NULL;
2844 int ret=1;
2845 int i,j,k,dot;
2846 SSL *con;
2847 const SSL_CIPHER *c;
2848 BIO *io,*ssl_bio,*sbio;
2849 #ifndef OPENSSL_NO_KRB5
2850 KSSL_CTX *kctx;
2851 #endif
2852
2853 buf=OPENSSL_malloc(bufsize);
2854 if (buf == NULL) return(0);
2855 io=BIO_new(BIO_f_buffer());
2856 ssl_bio=BIO_new(BIO_f_ssl());
2857 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2858
2859 #ifdef FIONBIO
2860 if (s_nbio)
2861 {
2862 unsigned long sl=1;
2863
2864 if (!s_quiet)
2865 BIO_printf(bio_err,"turning on non blocking io\n");
2866 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2867 ERR_print_errors(bio_err);
2868 }
2869 #endif
2870
2871 /* lets make the output buffer a reasonable size */
2872 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2873
2874 if ((con=SSL_new(ctx)) == NULL) goto err;
2875 #ifndef OPENSSL_NO_TLSEXT
2876 if (s_tlsextdebug)
2877 {
2878 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2879 SSL_set_tlsext_debug_arg(con, bio_s_out);
2880 }
2881 #endif
2882 #ifndef OPENSSL_NO_KRB5
2883 if ((kctx = kssl_ctx_new()) != NULL)
2884 {
2885 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2886 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2887 }
2888 #endif /* OPENSSL_NO_KRB5 */
2889 if(context) SSL_set_session_id_context(con, context,
2890 strlen((char *)context));
2891
2892 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2893 if (s_nbio_test)
2894 {
2895 BIO *test;
2896
2897 test=BIO_new(BIO_f_nbio_test());
2898 sbio=BIO_push(test,sbio);
2899 }
2900 SSL_set_bio(con,sbio,sbio);
2901 SSL_set_accept_state(con);
2902
2903 /* SSL_set_fd(con,s); */
2904 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2905 BIO_push(io,ssl_bio);
2906 #ifdef CHARSET_EBCDIC
2907 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2908 #endif
2909
2910 if (s_debug)
2911 {
2912 SSL_set_debug(con, 1);
2913 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2914 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2915 }
2916 if (s_msg)
2917 {
2918 #ifndef OPENSSL_NO_SSL_TRACE
2919 if (s_msg == 2)
2920 SSL_set_msg_callback(con, SSL_trace);
2921 else
2922 #endif
2923 SSL_set_msg_callback(con, msg_cb);
2924 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2925 }
2926
2927 for (;;)
2928 {
2929 if (hack)
2930 {
2931 i=SSL_accept(con);
2932 #ifndef OPENSSL_NO_SRP
2933 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2934 {
2935 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2936 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2937 if (srp_callback_parm.user)
2938 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2939 else
2940 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2941 i=SSL_accept(con);
2942 }
2943 #endif
2944 switch (SSL_get_error(con,i))
2945 {
2946 case SSL_ERROR_NONE:
2947 break;
2948 case SSL_ERROR_WANT_WRITE:
2949 case SSL_ERROR_WANT_READ:
2950 case SSL_ERROR_WANT_X509_LOOKUP:
2951 continue;
2952 case SSL_ERROR_SYSCALL:
2953 case SSL_ERROR_SSL:
2954 case SSL_ERROR_ZERO_RETURN:
2955 ret=1;
2956 goto err;
2957 /* break; */
2958 }
2959
2960 SSL_renegotiate(con);
2961 SSL_write(con,NULL,0);
2962 }
2963
2964 i=BIO_gets(io,buf,bufsize-1);
2965 if (i < 0) /* error */
2966 {
2967 if (!BIO_should_retry(io))
2968 {
2969 if (!s_quiet)
2970 ERR_print_errors(bio_err);
2971 goto err;
2972 }
2973 else
2974 {
2975 BIO_printf(bio_s_out,"read R BLOCK\n");
2976 #if defined(OPENSSL_SYS_NETWARE)
2977 delay(1000);
2978 #elif !defined(OPENSSL_SYS_MSDOS)
2979 sleep(1);
2980 #endif
2981 continue;
2982 }
2983 }
2984 else if (i == 0) /* end of input */
2985 {
2986 ret=1;
2987 goto end;
2988 }
2989
2990 /* else we have data */
2991 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2992 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2993 {
2994 char *p;
2995 X509 *peer;
2996 STACK_OF(SSL_CIPHER) *sk;
2997 static const char *space=" ";
2998
2999 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
3000 {
3001 if (strncmp("GET /renegcert", buf, 14) == 0)
3002 SSL_set_verify(con,
3003 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
3004 i=SSL_renegotiate(con);
3005 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
3006 i=SSL_do_handshake(con);
3007 if (i <= 0)
3008 {
3009 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3010 ERR_print_errors(bio_err);
3011 goto err;
3012 }
3013 /* EVIL HACK! */
3014 SSL_set_state(con, SSL_ST_ACCEPT);
3015 i=SSL_do_handshake(con);
3016 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3017 if (i <= 0)
3018 {
3019 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3020 ERR_print_errors(bio_err);
3021 goto err;
3022 }
3023 }
3024
3025 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3026 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3027 BIO_puts(io,"<pre>\n");
3028 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3029 BIO_puts(io,"\n");
3030 for (i=0; i<local_argc; i++)
3031 {
3032 BIO_puts(io,local_argv[i]);
3033 BIO_write(io," ",1);
3034 }
3035 BIO_puts(io,"\n");
3036
3037 BIO_printf(io,
3038 "Secure Renegotiation IS%s supported\n",
3039 SSL_get_secure_renegotiation_support(con) ?
3040 "" : " NOT");
3041
3042 /* The following is evil and should not really
3043 * be done */
3044 BIO_printf(io,"Ciphers supported in s_server binary\n");
3045 sk=SSL_get_ciphers(con);
3046 j=sk_SSL_CIPHER_num(sk);
3047 for (i=0; i<j; i++)
3048 {
3049 c=sk_SSL_CIPHER_value(sk,i);
3050 BIO_printf(io,"%-11s:%-25s",
3051 SSL_CIPHER_get_version(c),
3052 SSL_CIPHER_get_name(c));
3053 if ((((i+1)%2) == 0) && (i+1 != j))
3054 BIO_puts(io,"\n");
3055 }
3056 BIO_puts(io,"\n");
3057 p=SSL_get_shared_ciphers(con,buf,bufsize);
3058 if (p != NULL)
3059 {
3060 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3061 j=i=0;
3062 while (*p)
3063 {
3064 if (*p == ':')
3065 {
3066 BIO_write(io,space,26-j);
3067 i++;
3068 j=0;
3069 BIO_write(io,((i%3)?" ":"\n"),1);
3070 }
3071 else
3072 {
3073 BIO_write(io,p,1);
3074 j++;
3075 }
3076 p++;
3077 }
3078 BIO_puts(io,"\n");
3079 }
3080 ssl_print_sigalgs(io, con);
3081 #ifndef OPENSSL_NO_EC
3082 ssl_print_curves(io, con, 0);
3083 #endif
3084 BIO_printf(io,(SSL_cache_hit(con)
3085 ?"---\nReused, "
3086 :"---\nNew, "));
3087 c=SSL_get_current_cipher(con);
3088 BIO_printf(io,"%s, Cipher is %s\n",
3089 SSL_CIPHER_get_version(c),
3090 SSL_CIPHER_get_name(c));
3091 SSL_SESSION_print(io,SSL_get_session(con));
3092 BIO_printf(io,"---\n");
3093 print_stats(io,SSL_get_SSL_CTX(con));
3094 BIO_printf(io,"---\n");
3095 peer=SSL_get_peer_certificate(con);
3096 if (peer != NULL)
3097 {
3098 BIO_printf(io,"Client certificate\n");
3099 X509_print(io,peer);
3100 PEM_write_bio_X509(io,peer);
3101 }
3102 else
3103 BIO_puts(io,"no client certificate available\n");
3104 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3105 break;
3106 }
3107 else if ((www == 2 || www == 3)
3108 && (strncmp("GET /",buf,5) == 0))
3109 {
3110 BIO *file;
3111 char *p,*e;
3112 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3113
3114 /* skip the '/' */
3115 p= &(buf[5]);
3116
3117 dot = 1;
3118 for (e=p; *e != '\0'; e++)
3119 {
3120 if (e[0] == ' ')
3121 break;
3122
3123 switch (dot)
3124 {
3125 case 1:
3126 dot = (e[0] == '.') ? 2 : 0;
3127 break;
3128 case 2:
3129 dot = (e[0] == '.') ? 3 : 0;
3130 break;
3131 case 3:
3132 dot = (e[0] == '/') ? -1 : 0;
3133 break;
3134 }
3135 if (dot == 0)
3136 dot = (e[0] == '/') ? 1 : 0;
3137 }
3138 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3139
3140 if (*e == '\0')
3141 {
3142 BIO_puts(io,text);
3143 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3144 break;
3145 }
3146 *e='\0';
3147
3148 if (dot)
3149 {
3150 BIO_puts(io,text);
3151 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3152 break;
3153 }
3154
3155 if (*p == '/')
3156 {
3157 BIO_puts(io,text);
3158 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3159 break;
3160 }
3161
3162 #if 0
3163 /* append if a directory lookup */
3164 if (e[-1] == '/')
3165 strcat(p,"index.html");
3166 #endif
3167
3168 /* if a directory, do the index thang */
3169 if (app_isdir(p)>0)
3170 {
3171 #if 0 /* must check buffer size */
3172 strcat(p,"/index.html");
3173 #else
3174 BIO_puts(io,text);
3175 BIO_printf(io,"'%s' is a directory\r\n",p);
3176 break;
3177 #endif
3178 }
3179
3180 if ((file=BIO_new_file(p,"r")) == NULL)
3181 {
3182 BIO_puts(io,text);
3183 BIO_printf(io,"Error opening '%s'\r\n",p);
3184 ERR_print_errors(io);
3185 break;
3186 }
3187
3188 if (!s_quiet)
3189 BIO_printf(bio_err,"FILE:%s\n",p);
3190
3191 if (www == 2)
3192 {
3193 i=strlen(p);
3194 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3195 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3196 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3197 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3198 else
3199 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3200 }
3201 /* send the file */
3202 for (;;)
3203 {
3204 i=BIO_read(file,buf,bufsize);
3205 if (i <= 0) break;
3206
3207 #ifdef RENEG
3208 total_bytes+=i;
3209 fprintf(stderr,"%d\n",i);
3210 if (total_bytes > 3*1024)
3211 {
3212 total_bytes=0;
3213 fprintf(stderr,"RENEGOTIATE\n");
3214 SSL_renegotiate(con);
3215 }
3216 #endif
3217
3218 for (j=0; j<i; )
3219 {
3220 #ifdef RENEG
3221 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3222 #endif
3223 k=BIO_write(io,&(buf[j]),i-j);
3224 if (k <= 0)
3225 {
3226 if (!BIO_should_retry(io))
3227 goto write_error;
3228 else
3229 {
3230 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3231 }
3232 }
3233 else
3234 {
3235 j+=k;
3236 }
3237 }
3238 }
3239 write_error:
3240 BIO_free(file);
3241 break;
3242 }
3243 }
3244
3245 for (;;)
3246 {
3247 i=(int)BIO_flush(io);
3248 if (i <= 0)
3249 {
3250 if (!BIO_should_retry(io))
3251 break;
3252 }
3253 else
3254 break;
3255 }
3256 end:
3257 #if 1
3258 /* make sure we re-use sessions */
3259 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3260 #else
3261 /* This kills performance */
3262 /* SSL_shutdown(con); A shutdown gets sent in the
3263 * BIO_free_all(io) procession */
3264 #endif
3265
3266 err:
3267
3268 if (ret >= 0)
3269 BIO_printf(bio_s_out,"ACCEPT\n");
3270
3271 if (buf != NULL) OPENSSL_free(buf);
3272 if (io != NULL) BIO_free_all(io);
3273 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3274 return(ret);
3275 }
3276
3277 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3278 {
3279 char *buf=NULL;
3280 int i;
3281 int ret=1;
3282 SSL *con;
3283 BIO *io,*ssl_bio,*sbio;
3284 #ifndef OPENSSL_NO_KRB5
3285 KSSL_CTX *kctx;
3286 #endif
3287
3288 buf=OPENSSL_malloc(bufsize);
3289 if (buf == NULL) return(0);
3290 io=BIO_new(BIO_f_buffer());
3291 ssl_bio=BIO_new(BIO_f_ssl());
3292 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3293
3294 /* lets make the output buffer a reasonable size */
3295 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3296
3297 if ((con=SSL_new(ctx)) == NULL) goto err;
3298 #ifndef OPENSSL_NO_TLSEXT
3299 if (s_tlsextdebug)
3300 {
3301 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3302 SSL_set_tlsext_debug_arg(con, bio_s_out);
3303 }
3304 #endif
3305 #ifndef OPENSSL_NO_KRB5
3306 if ((kctx = kssl_ctx_new()) != NULL)
3307 {
3308 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3309 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3310 }
3311 #endif /* OPENSSL_NO_KRB5 */
3312 if(context) SSL_set_session_id_context(con, context,
3313 strlen((char *)context));
3314
3315 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3316 SSL_set_bio(con,sbio,sbio);
3317 SSL_set_accept_state(con);
3318
3319 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3320 BIO_push(io,ssl_bio);
3321 #ifdef CHARSET_EBCDIC
3322 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3323 #endif
3324
3325 if (s_debug)
3326 {
3327 SSL_set_debug(con, 1);
3328 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3329 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3330 }
3331 if (s_msg)
3332 {
3333 #ifndef OPENSSL_NO_SSL_TRACE
3334 if (s_msg == 2)
3335 SSL_set_msg_callback(con, SSL_trace);
3336 else
3337 #endif
3338 SSL_set_msg_callback(con, msg_cb);
3339 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3340 }
3341
3342 for (;;)
3343 {
3344 i = BIO_do_handshake(io);
3345 if (i > 0)
3346 break;
3347 if (!BIO_should_retry(io))
3348 {
3349 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3350 ERR_print_errors(bio_err);
3351 goto end;
3352 }
3353 }
3354 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3355 print_ssl_summary(bio_err, con);
3356
3357 for (;;)
3358 {
3359 i=BIO_gets(io,buf,bufsize-1);
3360 if (i < 0) /* error */
3361 {
3362 if (!BIO_should_retry(io))
3363 {
3364 if (!s_quiet)
3365 ERR_print_errors(bio_err);
3366 goto err;
3367 }
3368 else
3369 {
3370 BIO_printf(bio_s_out,"read R BLOCK\n");
3371 #if defined(OPENSSL_SYS_NETWARE)
3372 delay(1000);
3373 #elif !defined(OPENSSL_SYS_MSDOS)
3374 sleep(1);
3375 #endif
3376 continue;
3377 }
3378 }
3379 else if (i == 0) /* end of input */
3380 {
3381 ret=1;
3382 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3383 goto end;
3384 }
3385 else
3386 {
3387 char *p = buf + i - 1;
3388 while(i && (*p == '\n' || *p == '\r'))
3389 {
3390 p--;
3391 i--;
3392 }
3393 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3394 {
3395 ret = 1;
3396 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3397 goto end;
3398 }
3399 BUF_reverse((unsigned char *)buf, NULL, i);
3400 buf[i] = '\n';
3401 BIO_write(io, buf, i + 1);
3402 for (;;)
3403 {
3404 i = BIO_flush(io);
3405 if (i > 0)
3406 break;
3407 if (!BIO_should_retry(io))
3408 goto end;
3409 }
3410 }
3411 }
3412 end:
3413 /* make sure we re-use sessions */
3414 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3415
3416 err:
3417
3418 if (buf != NULL) OPENSSL_free(buf);
3419 if (io != NULL) BIO_free_all(io);
3420 return(ret);
3421 }
3422
3423 #ifndef OPENSSL_NO_RSA
3424 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3425 {
3426 BIGNUM *bn = NULL;
3427 static RSA *rsa_tmp=NULL;
3428
3429 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3430 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3431 if (!rsa_tmp && bn)
3432 {
3433 if (!s_quiet)
3434 {
3435 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3436 (void)BIO_flush(bio_err);
3437 }
3438 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3439 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3440 {
3441 if(rsa_tmp) RSA_free(rsa_tmp);
3442 rsa_tmp = NULL;
3443 }
3444 if (!s_quiet)
3445 {
3446 BIO_printf(bio_err,"\n");
3447 (void)BIO_flush(bio_err);
3448 }
3449 BN_free(bn);
3450 }
3451 return(rsa_tmp);
3452 }
3453 #endif
3454
3455 #define MAX_SESSION_ID_ATTEMPTS 10
3456 static int generate_session_id(const SSL *ssl, unsigned char *id,
3457 unsigned int *id_len)
3458 {
3459 unsigned int count = 0;
3460 do {
3461 RAND_pseudo_bytes(id, *id_len);
3462 /* Prefix the session_id with the required prefix. NB: If our
3463 * prefix is too long, clip it - but there will be worse effects
3464 * anyway, eg. the server could only possibly create 1 session
3465 * ID (ie. the prefix!) so all future session negotiations will
3466 * fail due to conflicts. */
3467 memcpy(id, session_id_prefix,
3468 (strlen(session_id_prefix) < *id_len) ?
3469 strlen(session_id_prefix) : *id_len);
3470 }
3471 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3472 (++count < MAX_SESSION_ID_ATTEMPTS));
3473 if(count >= MAX_SESSION_ID_ATTEMPTS)
3474 return 0;
3475 return 1;
3476 }
3477
3478 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3479 * structures without any serialisation. This hides some bugs which only
3480 * become apparent in deployed servers. By implementing a basic external
3481 * session cache some issues can be debugged using s_server.
3482 */
3483
3484 typedef struct simple_ssl_session_st
3485 {
3486 unsigned char *id;
3487 unsigned int idlen;
3488 unsigned char *der;
3489 int derlen;
3490 struct simple_ssl_session_st *next;
3491 } simple_ssl_session;
3492
3493 static simple_ssl_session *first = NULL;
3494
3495 static int add_session(SSL *ssl, SSL_SESSION *session)
3496 {
3497 simple_ssl_session *sess;
3498 unsigned char *p;
3499
3500 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3501
3502 SSL_SESSION_get_id(session, &sess->idlen);
3503 sess->derlen = i2d_SSL_SESSION(session, NULL);
3504
3505 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3506
3507 sess->der = OPENSSL_malloc(sess->derlen);
3508 p = sess->der;
3509 i2d_SSL_SESSION(session, &p);
3510
3511 sess->next = first;
3512 first = sess;
3513 BIO_printf(bio_err, "New session added to external cache\n");
3514 return 0;
3515 }
3516
3517 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3518 int *do_copy)
3519 {
3520 simple_ssl_session *sess;
3521 *do_copy = 0;
3522 for (sess = first; sess; sess = sess->next)
3523 {
3524 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3525 {
3526 const unsigned char *p = sess->der;
3527 BIO_printf(bio_err, "Lookup session: cache hit\n");
3528 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3529 }
3530 }
3531 BIO_printf(bio_err, "Lookup session: cache miss\n");
3532 return NULL;
3533 }
3534
3535 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3536 {
3537 simple_ssl_session *sess, *prev = NULL;
3538 const unsigned char *id;
3539 unsigned int idlen;
3540 id = SSL_SESSION_get_id(session, &idlen);
3541 for (sess = first; sess; sess = sess->next)
3542 {
3543 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3544 {
3545 if(prev)
3546 prev->next = sess->next;
3547 else
3548 first = sess->next;
3549 OPENSSL_free(sess->id);
3550 OPENSSL_free(sess->der);
3551 OPENSSL_free(sess);
3552 return;
3553 }
3554 prev = sess;
3555 }
3556 }
3557
3558 static void init_session_cache_ctx(SSL_CTX *sctx)
3559 {
3560 SSL_CTX_set_session_cache_mode(sctx,
3561 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3562 SSL_CTX_sess_set_new_cb(sctx, add_session);
3563 SSL_CTX_sess_set_get_cb(sctx, get_session);
3564 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3565 }
3566
3567 static void free_sessions(void)
3568 {
3569 simple_ssl_session *sess, *tsess;
3570 for (sess = first; sess;)
3571 {
3572 OPENSSL_free(sess->id);
3573 OPENSSL_free(sess->der);
3574 tsess = sess;
3575 sess = sess->next;
3576 OPENSSL_free(tsess);
3577 }
3578 first = NULL;
3579 }