1 /* apps/s_server.c */ 2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay (at) cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh (at) cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay (at) cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core (at) openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay (at) cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh (at) cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. 113 * ECC cipher suite support in OpenSSL originally developed by 114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. 115 */ 116 /* ==================================================================== 117 * Copyright 2005 Nokia. All rights reserved. 118 * 119 * The portions of the attached software ("Contribution") is developed by 120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 121 * license. 122 * 123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 125 * support (see RFC 4279) to OpenSSL. 126 * 127 * No patent licenses or other rights except those expressly stated in 128 * the OpenSSL open source license shall be deemed granted or received 129 * expressly, by implication, estoppel, or otherwise. 130 * 131 * No assurances are provided by Nokia that the Contribution does not 132 * infringe the patent or other intellectual property rights of any third 133 * party or that the license provides you with all the necessary rights 134 * to make use of the Contribution. 135 * 136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 140 * OTHERWISE. 141 */ 142 143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow 144 * deprecated functions for openssl-internal code */ 145 #ifdef OPENSSL_NO_DEPRECATED 146 #undef OPENSSL_NO_DEPRECATED 147 #endif 148 149 #include <assert.h> 150 #include <ctype.h> 151 #include <stdio.h> 152 #include <stdlib.h> 153 #include <string.h> 154 155 #include <openssl/e_os2.h> 156 #ifdef OPENSSL_NO_STDIO 157 #define APPS_WIN16 158 #endif 159 160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */ 161 #include <sys/types.h> 162 #endif 163 164 /* With IPv6, it looks like Digital has mixed up the proper order of 165 recursive header file inclusion, resulting in the compiler complaining 166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which 167 is needed to have fileno() declared correctly... So let's define u_int */ 168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT) 169 #define __U_INT 170 typedef unsigned int u_int; 171 #endif 172 173 #include <openssl/lhash.h> 174 #include <openssl/bn.h> 175 #define USE_SOCKETS 176 #include "apps.h" 177 #include <openssl/err.h> 178 #include <openssl/pem.h> 179 #include <openssl/x509.h> 180 #include <openssl/ssl.h> 181 #include <openssl/rand.h> 182 #include <openssl/ocsp.h> 183 #ifndef OPENSSL_NO_DH 184 #include <openssl/dh.h> 185 #endif 186 #ifndef OPENSSL_NO_RSA 187 #include <openssl/rsa.h> 188 #endif 189 #include "s_apps.h" 190 #include "timeouts.h" 191 192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000) 193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */ 194 #undef FIONBIO 195 #endif 196 197 #if defined(OPENSSL_SYS_BEOS_R5) 198 #include <fcntl.h> 199 #endif 200 201 #ifndef OPENSSL_NO_RSA 202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength); 203 #endif 204 static int sv_body(char *hostname, int s, unsigned char *context); 205 static int www_body(char *hostname, int s, unsigned char *context); 206 static void close_accept_socket(void ); 207 static void sv_usage(void); 208 static int init_ssl_connection(SSL *s); 209 static void print_stats(BIO *bp,SSL_CTX *ctx); 210 static int generate_session_id(const SSL *ssl, unsigned char *id, 211 unsigned int *id_len); 212 #ifndef OPENSSL_NO_DH 213 static DH *load_dh_param(const char *dhfile); 214 static DH *get_dh512(void); 215 #endif 216 217 #ifdef MONOLITH 218 static void s_server_init(void); 219 #endif 220 221 #ifndef OPENSSL_NO_DH 222 static unsigned char dh512_p[]={ 223 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75, 224 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F, 225 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3, 226 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12, 227 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C, 228 0x47,0x74,0xE8,0x33, 229 }; 230 static unsigned char dh512_g[]={ 231 0x02, 232 }; 233 234 static DH *get_dh512(void) 235 { 236 DH *dh=NULL; 237 238 if ((dh=DH_new()) == NULL) return(NULL); 239 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL); 240 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL); 241 if ((dh->p == NULL) || (dh->g == NULL)) 242 return(NULL); 243 return(dh); 244 } 245 #endif 246 247 248 /* static int load_CA(SSL_CTX *ctx, char *file);*/ 249 250 #undef BUFSIZZ 251 #define BUFSIZZ 16*1024 252 static int bufsize=BUFSIZZ; 253 static int accept_socket= -1; 254 255 #define TEST_CERT "server.pem" 256 #ifndef OPENSSL_NO_TLSEXT 257 #define TEST_CERT2 "server2.pem" 258 #endif 259 #undef PROG 260 #define PROG s_server_main 261 262 extern int verify_depth, verify_return_error; 263 264 static char *cipher=NULL; 265 static int s_server_verify=SSL_VERIFY_NONE; 266 static int s_server_session_id_context = 1; /* anything will do */ 267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL; 268 #ifndef OPENSSL_NO_TLSEXT 269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL; 270 #endif 271 static char *s_dcert_file=NULL,*s_dkey_file=NULL; 272 #ifdef FIONBIO 273 static int s_nbio=0; 274 #endif 275 static int s_nbio_test=0; 276 int s_crlf=0; 277 static SSL_CTX *ctx=NULL; 278 #ifndef OPENSSL_NO_TLSEXT 279 static SSL_CTX *ctx2=NULL; 280 #endif 281 static int www=0; 282 283 static BIO *bio_s_out=NULL; 284 static int s_debug=0; 285 #ifndef OPENSSL_NO_TLSEXT 286 static int s_tlsextdebug=0; 287 static int s_tlsextstatus=0; 288 static int cert_status_cb(SSL *s, void *arg); 289 #endif 290 static int s_msg=0; 291 static int s_quiet=0; 292 293 static int hack=0; 294 #ifndef OPENSSL_NO_ENGINE 295 static char *engine_id=NULL; 296 #endif 297 static const char *session_id_prefix=NULL; 298 299 static int enable_timeouts = 0; 300 static long socket_mtu; 301 #ifndef OPENSSL_NO_DTLS1 302 static int cert_chain = 0; 303 #endif 304 305 #ifndef OPENSSL_NO_PSK 306 static char *psk_identity="Client_identity"; 307 char *psk_key=NULL; /* by default PSK is not used */ 308 309 static unsigned int psk_server_cb(SSL *ssl, const char *identity, 310 unsigned char *psk, unsigned int max_psk_len) 311 { 312 unsigned int psk_len = 0; 313 int ret; 314 BIGNUM *bn = NULL; 315 316 if (s_debug) 317 BIO_printf(bio_s_out,"psk_server_cb\n"); 318 if (!identity) 319 { 320 BIO_printf(bio_err,"Error: client did not send PSK identity\n"); 321 goto out_err; 322 } 323 if (s_debug) 324 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n", 325 identity ? (int)strlen(identity) : 0, identity); 326 327 /* here we could lookup the given identity e.g. from a database */ 328 if (strcmp(identity, psk_identity) != 0) 329 { 330 BIO_printf(bio_s_out, "PSK error: client identity not found" 331 " (got '%s' expected '%s')\n", identity, 332 psk_identity); 333 goto out_err; 334 } 335 if (s_debug) 336 BIO_printf(bio_s_out, "PSK client identity found\n"); 337 338 /* convert the PSK key to binary */ 339 ret = BN_hex2bn(&bn, psk_key); 340 if (!ret) 341 { 342 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key); 343 if (bn) 344 BN_free(bn); 345 return 0; 346 } 347 if (BN_num_bytes(bn) > (int)max_psk_len) 348 { 349 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n", 350 max_psk_len, BN_num_bytes(bn)); 351 BN_free(bn); 352 return 0; 353 } 354 355 ret = BN_bn2bin(bn, psk); 356 BN_free(bn); 357 358 if (ret < 0) 359 goto out_err; 360 psk_len = (unsigned int)ret; 361 362 if (s_debug) 363 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len); 364 return psk_len; 365 out_err: 366 if (s_debug) 367 BIO_printf(bio_err, "Error in PSK server callback\n"); 368 return 0; 369 } 370 #endif 371 372 #ifdef MONOLITH 373 static void s_server_init(void) 374 { 375 accept_socket=-1; 376 cipher=NULL; 377 s_server_verify=SSL_VERIFY_NONE; 378 s_dcert_file=NULL; 379 s_dkey_file=NULL; 380 s_cert_file=TEST_CERT; 381 s_key_file=NULL; 382 #ifndef OPENSSL_NO_TLSEXT 383 s_cert_file2=TEST_CERT2; 384 s_key_file2=NULL; 385 ctx2=NULL; 386 #endif 387 #ifdef FIONBIO 388 s_nbio=0; 389 #endif 390 s_nbio_test=0; 391 ctx=NULL; 392 www=0; 393 394 bio_s_out=NULL; 395 s_debug=0; 396 s_msg=0; 397 s_quiet=0; 398 hack=0; 399 #ifndef OPENSSL_NO_ENGINE 400 engine_id=NULL; 401 #endif 402 } 403 #endif 404 405 static void sv_usage(void) 406 { 407 BIO_printf(bio_err,"usage: s_server [args ...]\n"); 408 BIO_printf(bio_err,"\n"); 409 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT); 410 BIO_printf(bio_err," -context arg - set session ID context\n"); 411 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n"); 412 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n"); 413 BIO_printf(bio_err," -cert arg - certificate file to use\n"); 414 BIO_printf(bio_err," (default is %s)\n",TEST_CERT); 415 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \ 416 " The CRL(s) are appended to the certificate file\n"); 417 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \ 418 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \ 419 " the certificate file.\n"); 420 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n"); 421 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n"); 422 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT); 423 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n"); 424 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n"); 425 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n"); 426 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n"); 427 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n"); 428 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n"); 429 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n"); 430 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n"); 431 BIO_printf(bio_err," or a default set of parameters is used\n"); 432 #ifndef OPENSSL_NO_ECDH 433 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \ 434 " Use \"openssl ecparam -list_curves\" for all names\n" \ 435 " (default is nistp256).\n"); 436 #endif 437 #ifdef FIONBIO 438 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n"); 439 #endif 440 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n"); 441 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n"); 442 BIO_printf(bio_err," -debug - Print more output\n"); 443 BIO_printf(bio_err," -msg - Show protocol messages\n"); 444 BIO_printf(bio_err," -state - Print the SSL states\n"); 445 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n"); 446 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n"); 447 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n"); 448 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n"); 449 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n"); 450 BIO_printf(bio_err," -quiet - No server output\n"); 451 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n"); 452 #ifndef OPENSSL_NO_PSK 453 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n"); 454 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n"); 455 # ifndef OPENSSL_NO_JPAKE 456 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n"); 457 # endif 458 #endif 459 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n"); 460 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n"); 461 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n"); 462 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n"); 463 BIO_printf(bio_err," -timeout - Enable timeouts\n"); 464 BIO_printf(bio_err," -mtu - Set link layer MTU\n"); 465 BIO_printf(bio_err," -chain - Read a certificate chain\n"); 466 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n"); 467 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n"); 468 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n"); 469 #ifndef OPENSSL_NO_DH 470 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n"); 471 #endif 472 #ifndef OPENSSL_NO_ECDH 473 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n"); 474 #endif 475 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n"); 476 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n"); 477 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n"); 478 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n"); 479 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n"); 480 #ifndef OPENSSL_NO_ENGINE 481 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n"); 482 #endif 483 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n"); 484 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR); 485 #ifndef OPENSSL_NO_TLSEXT 486 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n"); 487 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n"); 488 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n"); 489 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2); 490 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n"); 491 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2); 492 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n"); 493 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n"); 494 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n"); 495 # ifndef OPENSSL_NO_NEXTPROTONEG 496 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n"); 497 # endif 498 #endif 499 } 500 501 static int local_argc=0; 502 static char **local_argv; 503 504 #ifdef CHARSET_EBCDIC 505 static int ebcdic_new(BIO *bi); 506 static int ebcdic_free(BIO *a); 507 static int ebcdic_read(BIO *b, char *out, int outl); 508 static int ebcdic_write(BIO *b, const char *in, int inl); 509 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr); 510 static int ebcdic_gets(BIO *bp, char *buf, int size); 511 static int ebcdic_puts(BIO *bp, const char *str); 512 513 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200) 514 static BIO_METHOD methods_ebcdic= 515 { 516 BIO_TYPE_EBCDIC_FILTER, 517 "EBCDIC/ASCII filter", 518 ebcdic_write, 519 ebcdic_read, 520 ebcdic_puts, 521 ebcdic_gets, 522 ebcdic_ctrl, 523 ebcdic_new, 524 ebcdic_free, 525 }; 526 527 typedef struct 528 { 529 size_t alloced; 530 char buff[1]; 531 } EBCDIC_OUTBUFF; 532 533 BIO_METHOD *BIO_f_ebcdic_filter() 534 { 535 return(&methods_ebcdic); 536 } 537 538 static int ebcdic_new(BIO *bi) 539 { 540 EBCDIC_OUTBUFF *wbuf; 541 542 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024); 543 wbuf->alloced = 1024; 544 wbuf->buff[0] = '\0'; 545 546 bi->ptr=(char *)wbuf; 547 bi->init=1; 548 bi->flags=0; 549 return(1); 550 } 551 552 static int ebcdic_free(BIO *a) 553 { 554 if (a == NULL) return(0); 555 if (a->ptr != NULL) 556 OPENSSL_free(a->ptr); 557 a->ptr=NULL; 558 a->init=0; 559 a->flags=0; 560 return(1); 561 } 562 563 static int ebcdic_read(BIO *b, char *out, int outl) 564 { 565 int ret=0; 566 567 if (out == NULL || outl == 0) return(0); 568 if (b->next_bio == NULL) return(0); 569 570 ret=BIO_read(b->next_bio,out,outl); 571 if (ret > 0) 572 ascii2ebcdic(out,out,ret); 573 return(ret); 574 } 575 576 static int ebcdic_write(BIO *b, const char *in, int inl) 577 { 578 EBCDIC_OUTBUFF *wbuf; 579 int ret=0; 580 int num; 581 unsigned char n; 582 583 if ((in == NULL) || (inl <= 0)) return(0); 584 if (b->next_bio == NULL) return(0); 585 586 wbuf=(EBCDIC_OUTBUFF *)b->ptr; 587 588 if (inl > (num = wbuf->alloced)) 589 { 590 num = num + num; /* double the size */ 591 if (num < inl) 592 num = inl; 593 OPENSSL_free(wbuf); 594 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num); 595 596 wbuf->alloced = num; 597 wbuf->buff[0] = '\0'; 598 599 b->ptr=(char *)wbuf; 600 } 601 602 ebcdic2ascii(wbuf->buff, in, inl); 603 604 ret=BIO_write(b->next_bio, wbuf->buff, inl); 605 606 return(ret); 607 } 608 609 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr) 610 { 611 long ret; 612 613 if (b->next_bio == NULL) return(0); 614 switch (cmd) 615 { 616 case BIO_CTRL_DUP: 617 ret=0L; 618 break; 619 default: 620 ret=BIO_ctrl(b->next_bio,cmd,num,ptr); 621 break; 622 } 623 return(ret); 624 } 625 626 static int ebcdic_gets(BIO *bp, char *buf, int size) 627 { 628 int i, ret=0; 629 if (bp->next_bio == NULL) return(0); 630 /* return(BIO_gets(bp->next_bio,buf,size));*/ 631 for (i=0; i<size-1; ++i) 632 { 633 ret = ebcdic_read(bp,&buf[i],1); 634 if (ret <= 0) 635 break; 636 else if (buf[i] == '\n') 637 { 638 ++i; 639 break; 640 } 641 } 642 if (i < size) 643 buf[i] = '\0'; 644 return (ret < 0 && i == 0) ? ret : i; 645 } 646 647 static int ebcdic_puts(BIO *bp, const char *str) 648 { 649 if (bp->next_bio == NULL) return(0); 650 return ebcdic_write(bp, str, strlen(str)); 651 } 652 #endif 653 654 #ifndef OPENSSL_NO_TLSEXT 655 656 /* This is a context that we pass to callbacks */ 657 typedef struct tlsextctx_st { 658 char * servername; 659 BIO * biodebug; 660 int extension_error; 661 } tlsextctx; 662 663 664 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg) 665 { 666 tlsextctx * p = (tlsextctx *) arg; 667 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); 668 if (servername && p->biodebug) 669 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername); 670 671 if (!p->servername) 672 return SSL_TLSEXT_ERR_NOACK; 673 674 if (servername) 675 { 676 if (strcmp(servername,p->servername)) 677 return p->extension_error; 678 if (ctx2) 679 { 680 BIO_printf(p->biodebug,"Switching server context.\n"); 681 SSL_set_SSL_CTX(s,ctx2); 682 } 683 } 684 return SSL_TLSEXT_ERR_OK; 685 } 686 687 /* Structure passed to cert status callback */ 688 689 typedef struct tlsextstatusctx_st { 690 /* Default responder to use */ 691 char *host, *path, *port; 692 int use_ssl; 693 int timeout; 694 BIO *err; 695 int verbose; 696 } tlsextstatusctx; 697 698 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0}; 699 700 /* Certificate Status callback. This is called when a client includes a 701 * certificate status request extension. 702 * 703 * This is a simplified version. It examines certificates each time and 704 * makes one OCSP responder query for each request. 705 * 706 * A full version would store details such as the OCSP certificate IDs and 707 * minimise the number of OCSP responses by caching them until they were 708 * considered "expired". 709 */ 710 711 static int cert_status_cb(SSL *s, void *arg) 712 { 713 tlsextstatusctx *srctx = arg; 714 BIO *err = srctx->err; 715 char *host, *port, *path; 716 int use_ssl; 717 unsigned char *rspder = NULL; 718 int rspderlen; 719 STACK_OF(OPENSSL_STRING) *aia = NULL; 720 X509 *x = NULL; 721 X509_STORE_CTX inctx; 722 X509_OBJECT obj; 723 OCSP_REQUEST *req = NULL; 724 OCSP_RESPONSE *resp = NULL; 725 OCSP_CERTID *id = NULL; 726 STACK_OF(X509_EXTENSION) *exts; 727 int ret = SSL_TLSEXT_ERR_NOACK; 728 int i; 729 #if 0 730 STACK_OF(OCSP_RESPID) *ids; 731 SSL_get_tlsext_status_ids(s, &ids); 732 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids)); 733 #endif 734 if (srctx->verbose) 735 BIO_puts(err, "cert_status: callback called\n"); 736 /* Build up OCSP query from server certificate */ 737 x = SSL_get_certificate(s); 738 aia = X509_get1_ocsp(x); 739 if (aia) 740 { 741 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0), 742 &host, &port, &path, &use_ssl)) 743 { 744 BIO_puts(err, "cert_status: can't parse AIA URL\n"); 745 goto err; 746 } 747 if (srctx->verbose) 748 BIO_printf(err, "cert_status: AIA URL: %s\n", 749 sk_OPENSSL_STRING_value(aia, 0)); 750 } 751 else 752 { 753 if (!srctx->host) 754 { 755 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n"); 756 goto done; 757 } 758 host = srctx->host; 759 path = srctx->path; 760 port = srctx->port; 761 use_ssl = srctx->use_ssl; 762 } 763 764 if (!X509_STORE_CTX_init(&inctx, 765 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)), 766 NULL, NULL)) 767 goto err; 768 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509, 769 X509_get_issuer_name(x),&obj) <= 0) 770 { 771 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n"); 772 X509_STORE_CTX_cleanup(&inctx); 773 goto done; 774 } 775 req = OCSP_REQUEST_new(); 776 if (!req) 777 goto err; 778 id = OCSP_cert_to_id(NULL, x, obj.data.x509); 779 X509_free(obj.data.x509); 780 X509_STORE_CTX_cleanup(&inctx); 781 if (!id) 782 goto err; 783 if (!OCSP_request_add0_id(req, id)) 784 goto err; 785 id = NULL; 786 /* Add any extensions to the request */ 787 SSL_get_tlsext_status_exts(s, &exts); 788 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) 789 { 790 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i); 791 if (!OCSP_REQUEST_add_ext(req, ext, -1)) 792 goto err; 793 } 794 resp = process_responder(err, req, host, path, port, use_ssl, NULL, 795 srctx->timeout); 796 if (!resp) 797 { 798 BIO_puts(err, "cert_status: error querying responder\n"); 799 goto done; 800 } 801 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder); 802 if (rspderlen <= 0) 803 goto err; 804 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen); 805 if (srctx->verbose) 806 { 807 BIO_puts(err, "cert_status: ocsp response sent:\n"); 808 OCSP_RESPONSE_print(err, resp, 2); 809 } 810 ret = SSL_TLSEXT_ERR_OK; 811 done: 812 if (ret != SSL_TLSEXT_ERR_OK) 813 ERR_print_errors(err); 814 if (aia) 815 { 816 OPENSSL_free(host); 817 OPENSSL_free(path); 818 OPENSSL_free(port); 819 X509_email_free(aia); 820 } 821 if (id) 822 OCSP_CERTID_free(id); 823 if (req) 824 OCSP_REQUEST_free(req); 825 if (resp) 826 OCSP_RESPONSE_free(resp); 827 return ret; 828 err: 829 ret = SSL_TLSEXT_ERR_ALERT_FATAL; 830 goto done; 831 } 832 833 # ifndef OPENSSL_NO_NEXTPROTONEG 834 /* This is the context that we pass to next_proto_cb */ 835 typedef struct tlsextnextprotoctx_st { 836 unsigned char *data; 837 unsigned int len; 838 } tlsextnextprotoctx; 839 840 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg) 841 { 842 tlsextnextprotoctx *next_proto = arg; 843 844 *data = next_proto->data; 845 *len = next_proto->len; 846 847 return SSL_TLSEXT_ERR_OK; 848 } 849 # endif /* ndef OPENSSL_NO_NPN */ 850 #endif 851 852 int MAIN(int, char **); 853 854 #ifndef OPENSSL_NO_JPAKE 855 static char *jpake_secret = NULL; 856 #endif 857 858 int MAIN(int argc, char *argv[]) 859 { 860 X509_VERIFY_PARAM *vpm = NULL; 861 int badarg = 0; 862 short port=PORT; 863 char *CApath=NULL,*CAfile=NULL; 864 unsigned char *context = NULL; 865 char *dhfile = NULL; 866 #ifndef OPENSSL_NO_ECDH 867 char *named_curve = NULL; 868 #endif 869 int badop=0,bugs=0; 870 int ret=1; 871 int off=0; 872 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0; 873 int state=0; 874 const SSL_METHOD *meth=NULL; 875 int socket_type=SOCK_STREAM; 876 ENGINE *e=NULL; 877 char *inrand=NULL; 878 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM; 879 char *passarg = NULL, *pass = NULL; 880 char *dpassarg = NULL, *dpass = NULL; 881 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM; 882 X509 *s_cert = NULL, *s_dcert = NULL; 883 EVP_PKEY *s_key = NULL, *s_dkey = NULL; 884 int no_cache = 0; 885 #ifndef OPENSSL_NO_TLSEXT 886 EVP_PKEY *s_key2 = NULL; 887 X509 *s_cert2 = NULL; 888 #endif 889 #ifndef OPENSSL_NO_TLSEXT 890 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING}; 891 # ifndef OPENSSL_NO_NEXTPROTONEG 892 const char *next_proto_neg_in = NULL; 893 tlsextnextprotoctx next_proto; 894 # endif 895 #endif 896 #ifndef OPENSSL_NO_PSK 897 /* by default do not send a PSK identity hint */ 898 static char *psk_identity_hint=NULL; 899 #endif 900 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3) 901 meth=SSLv23_server_method(); 902 #elif !defined(OPENSSL_NO_SSL3) 903 meth=SSLv3_server_method(); 904 #elif !defined(OPENSSL_NO_SSL2) 905 meth=SSLv2_server_method(); 906 #endif 907 908 local_argc=argc; 909 local_argv=argv; 910 911 apps_startup(); 912 #ifdef MONOLITH 913 s_server_init(); 914 #endif 915 916 if (bio_err == NULL) 917 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE); 918 919 if (!load_config(bio_err, NULL)) 920 goto end; 921 922 verify_depth=0; 923 #ifdef FIONBIO 924 s_nbio=0; 925 #endif 926 s_nbio_test=0; 927 928 argc--; 929 argv++; 930 931 while (argc >= 1) 932 { 933 if ((strcmp(*argv,"-port") == 0) || 934 (strcmp(*argv,"-accept") == 0)) 935 { 936 if (--argc < 1) goto bad; 937 if (!extract_port(*(++argv),&port)) 938 goto bad; 939 } 940 else if (strcmp(*argv,"-verify") == 0) 941 { 942 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE; 943 if (--argc < 1) goto bad; 944 verify_depth=atoi(*(++argv)); 945 BIO_printf(bio_err,"verify depth is %d\n",verify_depth); 946 } 947 else if (strcmp(*argv,"-Verify") == 0) 948 { 949 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT| 950 SSL_VERIFY_CLIENT_ONCE; 951 if (--argc < 1) goto bad; 952 verify_depth=atoi(*(++argv)); 953 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth); 954 } 955 else if (strcmp(*argv,"-context") == 0) 956 { 957 if (--argc < 1) goto bad; 958 context= (unsigned char *)*(++argv); 959 } 960 else if (strcmp(*argv,"-cert") == 0) 961 { 962 if (--argc < 1) goto bad; 963 s_cert_file= *(++argv); 964 } 965 else if (strcmp(*argv,"-certform") == 0) 966 { 967 if (--argc < 1) goto bad; 968 s_cert_format = str2fmt(*(++argv)); 969 } 970 else if (strcmp(*argv,"-key") == 0) 971 { 972 if (--argc < 1) goto bad; 973 s_key_file= *(++argv); 974 } 975 else if (strcmp(*argv,"-keyform") == 0) 976 { 977 if (--argc < 1) goto bad; 978 s_key_format = str2fmt(*(++argv)); 979 } 980 else if (strcmp(*argv,"-pass") == 0) 981 { 982 if (--argc < 1) goto bad; 983 passarg = *(++argv); 984 } 985 else if (strcmp(*argv,"-dhparam") == 0) 986 { 987 if (--argc < 1) goto bad; 988 dhfile = *(++argv); 989 } 990 #ifndef OPENSSL_NO_ECDH 991 else if (strcmp(*argv,"-named_curve") == 0) 992 { 993 if (--argc < 1) goto bad; 994 named_curve = *(++argv); 995 } 996 #endif 997 else if (strcmp(*argv,"-dcertform") == 0) 998 { 999 if (--argc < 1) goto bad; 1000 s_dcert_format = str2fmt(*(++argv)); 1001 } 1002 else if (strcmp(*argv,"-dcert") == 0) 1003 { 1004 if (--argc < 1) goto bad; 1005 s_dcert_file= *(++argv); 1006 } 1007 else if (strcmp(*argv,"-dkeyform") == 0) 1008 { 1009 if (--argc < 1) goto bad; 1010 s_dkey_format = str2fmt(*(++argv)); 1011 } 1012 else if (strcmp(*argv,"-dpass") == 0) 1013 { 1014 if (--argc < 1) goto bad; 1015 dpassarg = *(++argv); 1016 } 1017 else if (strcmp(*argv,"-dkey") == 0) 1018 { 1019 if (--argc < 1) goto bad; 1020 s_dkey_file= *(++argv); 1021 } 1022 else if (strcmp(*argv,"-nocert") == 0) 1023 { 1024 nocert=1; 1025 } 1026 else if (strcmp(*argv,"-CApath") == 0) 1027 { 1028 if (--argc < 1) goto bad; 1029 CApath= *(++argv); 1030 } 1031 else if (strcmp(*argv,"-no_cache") == 0) 1032 no_cache = 1; 1033 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) 1034 { 1035 if (badarg) 1036 goto bad; 1037 continue; 1038 } 1039 else if (strcmp(*argv,"-verify_return_error") == 0) 1040 verify_return_error = 1; 1041 else if (strcmp(*argv,"-serverpref") == 0) 1042 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; } 1043 else if (strcmp(*argv,"-legacy_renegotiation") == 0) 1044 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION; 1045 else if (strcmp(*argv,"-cipher") == 0) 1046 { 1047 if (--argc < 1) goto bad; 1048 cipher= *(++argv); 1049 } 1050 else if (strcmp(*argv,"-CAfile") == 0) 1051 { 1052 if (--argc < 1) goto bad; 1053 CAfile= *(++argv); 1054 } 1055 #ifdef FIONBIO 1056 else if (strcmp(*argv,"-nbio") == 0) 1057 { s_nbio=1; } 1058 #endif 1059 else if (strcmp(*argv,"-nbio_test") == 0) 1060 { 1061 #ifdef FIONBIO 1062 s_nbio=1; 1063 #endif 1064 s_nbio_test=1; 1065 } 1066 else if (strcmp(*argv,"-debug") == 0) 1067 { s_debug=1; } 1068 #ifndef OPENSSL_NO_TLSEXT 1069 else if (strcmp(*argv,"-tlsextdebug") == 0) 1070 s_tlsextdebug=1; 1071 else if (strcmp(*argv,"-status") == 0) 1072 s_tlsextstatus=1; 1073 else if (strcmp(*argv,"-status_verbose") == 0) 1074 { 1075 s_tlsextstatus=1; 1076 tlscstatp.verbose = 1; 1077 } 1078 else if (!strcmp(*argv, "-status_timeout")) 1079 { 1080 s_tlsextstatus=1; 1081 if (--argc < 1) goto bad; 1082 tlscstatp.timeout = atoi(*(++argv)); 1083 } 1084 else if (!strcmp(*argv, "-status_url")) 1085 { 1086 s_tlsextstatus=1; 1087 if (--argc < 1) goto bad; 1088 if (!OCSP_parse_url(*(++argv), 1089 &tlscstatp.host, 1090 &tlscstatp.port, 1091 &tlscstatp.path, 1092 &tlscstatp.use_ssl)) 1093 { 1094 BIO_printf(bio_err, "Error parsing URL\n"); 1095 goto bad; 1096 } 1097 } 1098 #endif 1099 else if (strcmp(*argv,"-msg") == 0) 1100 { s_msg=1; } 1101 else if (strcmp(*argv,"-hack") == 0) 1102 { hack=1; } 1103 else if (strcmp(*argv,"-state") == 0) 1104 { state=1; } 1105 else if (strcmp(*argv,"-crlf") == 0) 1106 { s_crlf=1; } 1107 else if (strcmp(*argv,"-quiet") == 0) 1108 { s_quiet=1; } 1109 else if (strcmp(*argv,"-bugs") == 0) 1110 { bugs=1; } 1111 else if (strcmp(*argv,"-no_tmp_rsa") == 0) 1112 { no_tmp_rsa=1; } 1113 else if (strcmp(*argv,"-no_dhe") == 0) 1114 { no_dhe=1; } 1115 else if (strcmp(*argv,"-no_ecdhe") == 0) 1116 { no_ecdhe=1; } 1117 #ifndef OPENSSL_NO_PSK 1118 else if (strcmp(*argv,"-psk_hint") == 0) 1119 { 1120 if (--argc < 1) goto bad; 1121 psk_identity_hint= *(++argv); 1122 } 1123 else if (strcmp(*argv,"-psk") == 0) 1124 { 1125 size_t i; 1126 1127 if (--argc < 1) goto bad; 1128 psk_key=*(++argv); 1129 for (i=0; i<strlen(psk_key); i++) 1130 { 1131 if (isxdigit((int)psk_key[i])) 1132 continue; 1133 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv); 1134 goto bad; 1135 } 1136 } 1137 #endif 1138 else if (strcmp(*argv,"-www") == 0) 1139 { www=1; } 1140 else if (strcmp(*argv,"-WWW") == 0) 1141 { www=2; } 1142 else if (strcmp(*argv,"-HTTP") == 0) 1143 { www=3; } 1144 else if (strcmp(*argv,"-no_ssl2") == 0) 1145 { off|=SSL_OP_NO_SSLv2; } 1146 else if (strcmp(*argv,"-no_ssl3") == 0) 1147 { off|=SSL_OP_NO_SSLv3; } 1148 else if (strcmp(*argv,"-no_tls1") == 0) 1149 { off|=SSL_OP_NO_TLSv1; } 1150 else if (strcmp(*argv,"-no_comp") == 0) 1151 { off|=SSL_OP_NO_COMPRESSION; } 1152 #ifndef OPENSSL_NO_TLSEXT 1153 else if (strcmp(*argv,"-no_ticket") == 0) 1154 { off|=SSL_OP_NO_TICKET; } 1155 #endif 1156 #ifndef OPENSSL_NO_SSL2 1157 else if (strcmp(*argv,"-ssl2") == 0) 1158 { meth=SSLv2_server_method(); } 1159 #endif 1160 #ifndef OPENSSL_NO_SSL3 1161 else if (strcmp(*argv,"-ssl3") == 0) 1162 { meth=SSLv3_server_method(); } 1163 #endif 1164 #ifndef OPENSSL_NO_TLS1 1165 else if (strcmp(*argv,"-tls1") == 0) 1166 { meth=TLSv1_server_method(); } 1167 #endif 1168 #ifndef OPENSSL_NO_DTLS1 1169 else if (strcmp(*argv,"-dtls1") == 0) 1170 { 1171 meth=DTLSv1_server_method(); 1172 socket_type = SOCK_DGRAM; 1173 } 1174 else if (strcmp(*argv,"-timeout") == 0) 1175 enable_timeouts = 1; 1176 else if (strcmp(*argv,"-mtu") == 0) 1177 { 1178 if (--argc < 1) goto bad; 1179 socket_mtu = atol(*(++argv)); 1180 } 1181 else if (strcmp(*argv, "-chain") == 0) 1182 cert_chain = 1; 1183 #endif 1184 else if (strcmp(*argv, "-id_prefix") == 0) 1185 { 1186 if (--argc < 1) goto bad; 1187 session_id_prefix = *(++argv); 1188 } 1189 #ifndef OPENSSL_NO_ENGINE 1190 else if (strcmp(*argv,"-engine") == 0) 1191 { 1192 if (--argc < 1) goto bad; 1193 engine_id= *(++argv); 1194 } 1195 #endif 1196 else if (strcmp(*argv,"-rand") == 0) 1197 { 1198 if (--argc < 1) goto bad; 1199 inrand= *(++argv); 1200 } 1201 #ifndef OPENSSL_NO_TLSEXT 1202 else if (strcmp(*argv,"-servername") == 0) 1203 { 1204 if (--argc < 1) goto bad; 1205 tlsextcbp.servername= *(++argv); 1206 } 1207 else if (strcmp(*argv,"-servername_fatal") == 0) 1208 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; } 1209 else if (strcmp(*argv,"-cert2") == 0) 1210 { 1211 if (--argc < 1) goto bad; 1212 s_cert_file2= *(++argv); 1213 } 1214 else if (strcmp(*argv,"-key2") == 0) 1215 { 1216 if (--argc < 1) goto bad; 1217 s_key_file2= *(++argv); 1218 } 1219 # ifndef OPENSSL_NO_NEXTPROTONEG 1220 else if (strcmp(*argv,"-nextprotoneg") == 0) 1221 { 1222 if (--argc < 1) goto bad; 1223 next_proto_neg_in = *(++argv); 1224 } 1225 # endif 1226 #endif 1227 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK) 1228 else if (strcmp(*argv,"-jpake") == 0) 1229 { 1230 if (--argc < 1) goto bad; 1231 jpake_secret = *(++argv); 1232 } 1233 #endif 1234 else 1235 { 1236 BIO_printf(bio_err,"unknown option %s\n",*argv); 1237 badop=1; 1238 break; 1239 } 1240 argc--; 1241 argv++; 1242 } 1243 if (badop) 1244 { 1245 bad: 1246 sv_usage(); 1247 goto end; 1248 } 1249 1250 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK) 1251 if (jpake_secret) 1252 { 1253 if (psk_key) 1254 { 1255 BIO_printf(bio_err, 1256 "Can't use JPAKE and PSK together\n"); 1257 goto end; 1258 } 1259 psk_identity = "JPAKE"; 1260 if (cipher) 1261 { 1262 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n"); 1263 goto end; 1264 } 1265 cipher = "PSK"; 1266 } 1267 1268 #endif 1269 1270 SSL_load_error_strings(); 1271 OpenSSL_add_ssl_algorithms(); 1272 1273 #ifndef OPENSSL_NO_ENGINE 1274 e = setup_engine(bio_err, engine_id, 1); 1275 #endif 1276 1277 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) 1278 { 1279 BIO_printf(bio_err, "Error getting password\n"); 1280 goto end; 1281 } 1282 1283 1284 if (s_key_file == NULL) 1285 s_key_file = s_cert_file; 1286 #ifndef OPENSSL_NO_TLSEXT 1287 if (s_key_file2 == NULL) 1288 s_key_file2 = s_cert_file2; 1289 #endif 1290 1291 if (nocert == 0) 1292 { 1293 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e, 1294 "server certificate private key file"); 1295 if (!s_key) 1296 { 1297 ERR_print_errors(bio_err); 1298 goto end; 1299 } 1300 1301 s_cert = load_cert(bio_err,s_cert_file,s_cert_format, 1302 NULL, e, "server certificate file"); 1303 1304 if (!s_cert) 1305 { 1306 ERR_print_errors(bio_err); 1307 goto end; 1308 } 1309 1310 #ifndef OPENSSL_NO_TLSEXT 1311 if (tlsextcbp.servername) 1312 { 1313 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e, 1314 "second server certificate private key file"); 1315 if (!s_key2) 1316 { 1317 ERR_print_errors(bio_err); 1318 goto end; 1319 } 1320 1321 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format, 1322 NULL, e, "second server certificate file"); 1323 1324 if (!s_cert2) 1325 { 1326 ERR_print_errors(bio_err); 1327 goto end; 1328 } 1329 } 1330 #endif 1331 } 1332 1333 1334 if (s_dcert_file) 1335 { 1336 1337 if (s_dkey_file == NULL) 1338 s_dkey_file = s_dcert_file; 1339 1340 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format, 1341 0, dpass, e, 1342 "second certificate private key file"); 1343 if (!s_dkey) 1344 { 1345 ERR_print_errors(bio_err); 1346 goto end; 1347 } 1348 1349 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format, 1350 NULL, e, "second server certificate file"); 1351 1352 if (!s_dcert) 1353 { 1354 ERR_print_errors(bio_err); 1355 goto end; 1356 } 1357 1358 } 1359 1360 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL 1361 && !RAND_status()) 1362 { 1363 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n"); 1364 } 1365 if (inrand != NULL) 1366 BIO_printf(bio_err,"%ld semi-random bytes loaded\n", 1367 app_RAND_load_files(inrand)); 1368 1369 if (bio_s_out == NULL) 1370 { 1371 if (s_quiet && !s_debug && !s_msg) 1372 { 1373 bio_s_out=BIO_new(BIO_s_null()); 1374 } 1375 else 1376 { 1377 if (bio_s_out == NULL) 1378 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE); 1379 } 1380 } 1381 1382 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA) 1383 if (nocert) 1384 #endif 1385 { 1386 s_cert_file=NULL; 1387 s_key_file=NULL; 1388 s_dcert_file=NULL; 1389 s_dkey_file=NULL; 1390 #ifndef OPENSSL_NO_TLSEXT 1391 s_cert_file2=NULL; 1392 s_key_file2=NULL; 1393 #endif 1394 } 1395 1396 ctx=SSL_CTX_new(meth); 1397 if (ctx == NULL) 1398 { 1399 ERR_print_errors(bio_err); 1400 goto end; 1401 } 1402 if (session_id_prefix) 1403 { 1404 if(strlen(session_id_prefix) >= 32) 1405 BIO_printf(bio_err, 1406 "warning: id_prefix is too long, only one new session will be possible\n"); 1407 else if(strlen(session_id_prefix) >= 16) 1408 BIO_printf(bio_err, 1409 "warning: id_prefix is too long if you use SSLv2\n"); 1410 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) 1411 { 1412 BIO_printf(bio_err,"error setting 'id_prefix'\n"); 1413 ERR_print_errors(bio_err); 1414 goto end; 1415 } 1416 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix); 1417 } 1418 SSL_CTX_set_quiet_shutdown(ctx,1); 1419 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL); 1420 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG); 1421 SSL_CTX_set_options(ctx,off); 1422 /* DTLS: partial reads end up discarding unread UDP bytes :-( 1423 * Setting read ahead solves this problem. 1424 */ 1425 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1); 1426 1427 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback); 1428 if (no_cache) 1429 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF); 1430 else 1431 SSL_CTX_sess_set_cache_size(ctx,128); 1432 1433 #if 0 1434 if (cipher == NULL) cipher=getenv("SSL_CIPHER"); 1435 #endif 1436 1437 #if 0 1438 if (s_cert_file == NULL) 1439 { 1440 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n"); 1441 goto end; 1442 } 1443 #endif 1444 1445 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) || 1446 (!SSL_CTX_set_default_verify_paths(ctx))) 1447 { 1448 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */ 1449 ERR_print_errors(bio_err); 1450 /* goto end; */ 1451 } 1452 if (vpm) 1453 SSL_CTX_set1_param(ctx, vpm); 1454 1455 #ifndef OPENSSL_NO_TLSEXT 1456 if (s_cert2) 1457 { 1458 ctx2=SSL_CTX_new(meth); 1459 if (ctx2 == NULL) 1460 { 1461 ERR_print_errors(bio_err); 1462 goto end; 1463 } 1464 } 1465 1466 if (ctx2) 1467 { 1468 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n"); 1469 1470 if (session_id_prefix) 1471 { 1472 if(strlen(session_id_prefix) >= 32) 1473 BIO_printf(bio_err, 1474 "warning: id_prefix is too long, only one new session will be possible\n"); 1475 else if(strlen(session_id_prefix) >= 16) 1476 BIO_printf(bio_err, 1477 "warning: id_prefix is too long if you use SSLv2\n"); 1478 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) 1479 { 1480 BIO_printf(bio_err,"error setting 'id_prefix'\n"); 1481 ERR_print_errors(bio_err); 1482 goto end; 1483 } 1484 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix); 1485 } 1486 SSL_CTX_set_quiet_shutdown(ctx2,1); 1487 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL); 1488 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG); 1489 SSL_CTX_set_options(ctx2,off); 1490 /* DTLS: partial reads end up discarding unread UDP bytes :-( 1491 * Setting read ahead solves this problem. 1492 */ 1493 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1); 1494 1495 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback); 1496 1497 if (no_cache) 1498 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF); 1499 else 1500 SSL_CTX_sess_set_cache_size(ctx2,128); 1501 1502 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) || 1503 (!SSL_CTX_set_default_verify_paths(ctx2))) 1504 { 1505 ERR_print_errors(bio_err); 1506 } 1507 if (vpm) 1508 SSL_CTX_set1_param(ctx2, vpm); 1509 } 1510 1511 # ifndef OPENSSL_NO_NEXTPROTONEG 1512 if (next_proto.data) 1513 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto); 1514 # endif 1515 #endif 1516 1517 #ifndef OPENSSL_NO_DH 1518 if (!no_dhe) 1519 { 1520 DH *dh=NULL; 1521 1522 if (dhfile) 1523 dh = load_dh_param(dhfile); 1524 else if (s_cert_file) 1525 dh = load_dh_param(s_cert_file); 1526 1527 if (dh != NULL) 1528 { 1529 BIO_printf(bio_s_out,"Setting temp DH parameters\n"); 1530 } 1531 else 1532 { 1533 BIO_printf(bio_s_out,"Using default temp DH parameters\n"); 1534 dh=get_dh512(); 1535 } 1536 (void)BIO_flush(bio_s_out); 1537 1538 SSL_CTX_set_tmp_dh(ctx,dh); 1539 #ifndef OPENSSL_NO_TLSEXT 1540 if (ctx2) 1541 { 1542 if (!dhfile) 1543 { 1544 DH *dh2=load_dh_param(s_cert_file2); 1545 if (dh2 != NULL) 1546 { 1547 BIO_printf(bio_s_out,"Setting temp DH parameters\n"); 1548 (void)BIO_flush(bio_s_out); 1549 1550 DH_free(dh); 1551 dh = dh2; 1552 } 1553 } 1554 SSL_CTX_set_tmp_dh(ctx2,dh); 1555 } 1556 #endif 1557 DH_free(dh); 1558 } 1559 #endif 1560 1561 #ifndef OPENSSL_NO_ECDH 1562 if (!no_ecdhe) 1563 { 1564 EC_KEY *ecdh=NULL; 1565 1566 if (named_curve) 1567 { 1568 int nid = OBJ_sn2nid(named_curve); 1569 1570 if (nid == 0) 1571 { 1572 BIO_printf(bio_err, "unknown curve name (%s)\n", 1573 named_curve); 1574 goto end; 1575 } 1576 ecdh = EC_KEY_new_by_curve_name(nid); 1577 if (ecdh == NULL) 1578 { 1579 BIO_printf(bio_err, "unable to create curve (%s)\n", 1580 named_curve); 1581 goto end; 1582 } 1583 } 1584 1585 if (ecdh != NULL) 1586 { 1587 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n"); 1588 } 1589 else 1590 { 1591 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n"); 1592 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1); 1593 if (ecdh == NULL) 1594 { 1595 BIO_printf(bio_err, "unable to create curve (nistp256)\n"); 1596 goto end; 1597 } 1598 } 1599 (void)BIO_flush(bio_s_out); 1600 1601 SSL_CTX_set_tmp_ecdh(ctx,ecdh); 1602 #ifndef OPENSSL_NO_TLSEXT 1603 if (ctx2) 1604 SSL_CTX_set_tmp_ecdh(ctx2,ecdh); 1605 #endif 1606 EC_KEY_free(ecdh); 1607 } 1608 #endif 1609 1610 if (!set_cert_key_stuff(ctx,s_cert,s_key)) 1611 goto end; 1612 #ifndef OPENSSL_NO_TLSEXT 1613 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2)) 1614 goto end; 1615 #endif 1616 if (s_dcert != NULL) 1617 { 1618 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey)) 1619 goto end; 1620 } 1621 1622 #ifndef OPENSSL_NO_RSA 1623 #if 1 1624 if (!no_tmp_rsa) 1625 { 1626 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb); 1627 #ifndef OPENSSL_NO_TLSEXT 1628 if (ctx2) 1629 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb); 1630 #endif 1631 } 1632 #else 1633 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) 1634 { 1635 RSA *rsa; 1636 1637 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key..."); 1638 BIO_flush(bio_s_out); 1639 1640 rsa=RSA_generate_key(512,RSA_F4,NULL); 1641 1642 if (!SSL_CTX_set_tmp_rsa(ctx,rsa)) 1643 { 1644 ERR_print_errors(bio_err); 1645 goto end; 1646 } 1647 #ifndef OPENSSL_NO_TLSEXT 1648 if (ctx2) 1649 { 1650 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa)) 1651 { 1652 ERR_print_errors(bio_err); 1653 goto end; 1654 } 1655 } 1656 # ifndef OPENSSL_NO_NEXTPROTONEG 1657 if (next_proto_neg_in) 1658 { 1659 unsigned short len; 1660 next_proto.data = next_protos_parse(&len, 1661 next_proto_neg_in); 1662 if (next_proto.data == NULL) 1663 goto end; 1664 next_proto.len = len; 1665 } 1666 else 1667 { 1668 next_proto.data = NULL; 1669 } 1670 # endif 1671 #endif 1672 RSA_free(rsa); 1673 BIO_printf(bio_s_out,"\n"); 1674 } 1675 #endif 1676 #endif 1677 1678 #ifndef OPENSSL_NO_PSK 1679 #ifdef OPENSSL_NO_JPAKE 1680 if (psk_key != NULL) 1681 #else 1682 if (psk_key != NULL || jpake_secret) 1683 #endif 1684 { 1685 if (s_debug) 1686 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n"); 1687 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb); 1688 } 1689 1690 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) 1691 { 1692 BIO_printf(bio_err,"error setting PSK identity hint to context\n"); 1693 ERR_print_errors(bio_err); 1694 goto end; 1695 } 1696 #endif 1697 1698 if (cipher != NULL) 1699 { 1700 if(!SSL_CTX_set_cipher_list(ctx,cipher)) 1701 { 1702 BIO_printf(bio_err,"error setting cipher list\n"); 1703 ERR_print_errors(bio_err); 1704 goto end; 1705 } 1706 #ifndef OPENSSL_NO_TLSEXT 1707 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher)) 1708 { 1709 BIO_printf(bio_err,"error setting cipher list\n"); 1710 ERR_print_errors(bio_err); 1711 goto end; 1712 } 1713 #endif 1714 } 1715 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback); 1716 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context, 1717 sizeof s_server_session_id_context); 1718 1719 /* Set DTLS cookie generation and verification callbacks */ 1720 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback); 1721 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback); 1722 1723 #ifndef OPENSSL_NO_TLSEXT 1724 if (ctx2) 1725 { 1726 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback); 1727 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context, 1728 sizeof s_server_session_id_context); 1729 1730 tlsextcbp.biodebug = bio_s_out; 1731 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb); 1732 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp); 1733 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb); 1734 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp); 1735 } 1736 #endif 1737 1738 if (CAfile != NULL) 1739 { 1740 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile)); 1741 #ifndef OPENSSL_NO_TLSEXT 1742 if (ctx2) 1743 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile)); 1744 #endif 1745 } 1746 1747 BIO_printf(bio_s_out,"ACCEPT\n"); 1748 (void)BIO_flush(bio_s_out); 1749 if (www) 1750 do_server(port,socket_type,&accept_socket,www_body, context); 1751 else 1752 do_server(port,socket_type,&accept_socket,sv_body, context); 1753 print_stats(bio_s_out,ctx); 1754 ret=0; 1755 end: 1756 if (ctx != NULL) SSL_CTX_free(ctx); 1757 if (s_cert) 1758 X509_free(s_cert); 1759 if (s_dcert) 1760 X509_free(s_dcert); 1761 if (s_key) 1762 EVP_PKEY_free(s_key); 1763 if (s_dkey) 1764 EVP_PKEY_free(s_dkey); 1765 if (pass) 1766 OPENSSL_free(pass); 1767 if (dpass) 1768 OPENSSL_free(dpass); 1769 #ifndef OPENSSL_NO_TLSEXT 1770 if (ctx2 != NULL) SSL_CTX_free(ctx2); 1771 if (s_cert2) 1772 X509_free(s_cert2); 1773 if (s_key2) 1774 EVP_PKEY_free(s_key2); 1775 #endif 1776 if (bio_s_out != NULL) 1777 { 1778 BIO_free(bio_s_out); 1779 bio_s_out=NULL; 1780 } 1781 apps_shutdown(); 1782 OPENSSL_EXIT(ret); 1783 } 1784 1785 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx) 1786 { 1787 BIO_printf(bio,"%4ld items in the session cache\n", 1788 SSL_CTX_sess_number(ssl_ctx)); 1789 BIO_printf(bio,"%4ld client connects (SSL_connect())\n", 1790 SSL_CTX_sess_connect(ssl_ctx)); 1791 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n", 1792 SSL_CTX_sess_connect_renegotiate(ssl_ctx)); 1793 BIO_printf(bio,"%4ld client connects that finished\n", 1794 SSL_CTX_sess_connect_good(ssl_ctx)); 1795 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n", 1796 SSL_CTX_sess_accept(ssl_ctx)); 1797 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n", 1798 SSL_CTX_sess_accept_renegotiate(ssl_ctx)); 1799 BIO_printf(bio,"%4ld server accepts that finished\n", 1800 SSL_CTX_sess_accept_good(ssl_ctx)); 1801 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx)); 1802 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx)); 1803 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx)); 1804 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx)); 1805 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n", 1806 SSL_CTX_sess_cache_full(ssl_ctx), 1807 SSL_CTX_sess_get_cache_size(ssl_ctx)); 1808 } 1809 1810 static int sv_body(char *hostname, int s, unsigned char *context) 1811 { 1812 char *buf=NULL; 1813 fd_set readfds; 1814 int ret=1,width; 1815 int k,i; 1816 unsigned long l; 1817 SSL *con=NULL; 1818 BIO *sbio; 1819 struct timeval timeout; 1820 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5) 1821 struct timeval tv; 1822 #else 1823 struct timeval *timeoutp; 1824 #endif 1825 1826 if ((buf=OPENSSL_malloc(bufsize)) == NULL) 1827 { 1828 BIO_printf(bio_err,"out of memory\n"); 1829 goto err; 1830 } 1831 #ifdef FIONBIO 1832 if (s_nbio) 1833 { 1834 unsigned long sl=1; 1835 1836 if (!s_quiet) 1837 BIO_printf(bio_err,"turning on non blocking io\n"); 1838 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0) 1839 ERR_print_errors(bio_err); 1840 } 1841 #endif 1842 1843 if (con == NULL) { 1844 con=SSL_new(ctx); 1845 #ifndef OPENSSL_NO_TLSEXT 1846 if (s_tlsextdebug) 1847 { 1848 SSL_set_tlsext_debug_callback(con, tlsext_cb); 1849 SSL_set_tlsext_debug_arg(con, bio_s_out); 1850 } 1851 if (s_tlsextstatus) 1852 { 1853 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb); 1854 tlscstatp.err = bio_err; 1855 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp); 1856 } 1857 #endif 1858 #ifndef OPENSSL_NO_KRB5 1859 if ((con->kssl_ctx = kssl_ctx_new()) != NULL) 1860 { 1861 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, 1862 KRB5SVC); 1863 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, 1864 KRB5KEYTAB); 1865 } 1866 #endif /* OPENSSL_NO_KRB5 */ 1867 if(context) 1868 SSL_set_session_id_context(con, context, 1869 strlen((char *)context)); 1870 } 1871 SSL_clear(con); 1872 #if 0 1873 #ifdef TLSEXT_TYPE_opaque_prf_input 1874 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11); 1875 #endif 1876 #endif 1877 1878 if (SSL_version(con) == DTLS1_VERSION) 1879 { 1880 1881 sbio=BIO_new_dgram(s,BIO_NOCLOSE); 1882 1883 if (enable_timeouts) 1884 { 1885 timeout.tv_sec = 0; 1886 timeout.tv_usec = DGRAM_RCV_TIMEOUT; 1887 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout); 1888 1889 timeout.tv_sec = 0; 1890 timeout.tv_usec = DGRAM_SND_TIMEOUT; 1891 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout); 1892 } 1893 1894 if (socket_mtu > 28) 1895 { 1896 SSL_set_options(con, SSL_OP_NO_QUERY_MTU); 1897 SSL_set_mtu(con, socket_mtu - 28); 1898 } 1899 else 1900 /* want to do MTU discovery */ 1901 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL); 1902 1903 /* turn on cookie exchange */ 1904 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE); 1905 } 1906 else 1907 sbio=BIO_new_socket(s,BIO_NOCLOSE); 1908 1909 if (s_nbio_test) 1910 { 1911 BIO *test; 1912 1913 test=BIO_new(BIO_f_nbio_test()); 1914 sbio=BIO_push(test,sbio); 1915 } 1916 #ifndef OPENSSL_NO_JPAKE 1917 if(jpake_secret) 1918 jpake_server_auth(bio_s_out, sbio, jpake_secret); 1919 #endif 1920 1921 SSL_set_bio(con,sbio,sbio); 1922 SSL_set_accept_state(con); 1923 /* SSL_set_fd(con,s); */ 1924 1925 if (s_debug) 1926 { 1927 con->debug=1; 1928 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback); 1929 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out); 1930 } 1931 if (s_msg) 1932 { 1933 SSL_set_msg_callback(con, msg_cb); 1934 SSL_set_msg_callback_arg(con, bio_s_out); 1935 } 1936 #ifndef OPENSSL_NO_TLSEXT 1937 if (s_tlsextdebug) 1938 { 1939 SSL_set_tlsext_debug_callback(con, tlsext_cb); 1940 SSL_set_tlsext_debug_arg(con, bio_s_out); 1941 } 1942 #endif 1943 1944 width=s+1; 1945 for (;;) 1946 { 1947 int read_from_terminal; 1948 int read_from_sslcon; 1949 1950 read_from_terminal = 0; 1951 read_from_sslcon = SSL_pending(con); 1952 1953 if (!read_from_sslcon) 1954 { 1955 FD_ZERO(&readfds); 1956 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5) 1957 openssl_fdset(fileno(stdin),&readfds); 1958 #endif 1959 openssl_fdset(s,&readfds); 1960 /* Note: under VMS with SOCKETSHR the second parameter is 1961 * currently of type (int *) whereas under other systems 1962 * it is (void *) if you don't have a cast it will choke 1963 * the compiler: if you do have a cast then you can either 1964 * go for (int *) or (void *). 1965 */ 1966 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) 1967 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only 1968 * on sockets. As a workaround we timeout the select every 1969 * second and check for any keypress. In a proper Windows 1970 * application we wouldn't do this because it is inefficient. 1971 */ 1972 tv.tv_sec = 1; 1973 tv.tv_usec = 0; 1974 i=select(width,(void *)&readfds,NULL,NULL,&tv); 1975 if((i < 0) || (!i && !_kbhit() ) )continue; 1976 if(_kbhit()) 1977 read_from_terminal = 1; 1978 #elif defined(OPENSSL_SYS_BEOS_R5) 1979 /* Under BeOS-R5 the situation is similar to DOS */ 1980 tv.tv_sec = 1; 1981 tv.tv_usec = 0; 1982 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK); 1983 i=select(width,(void *)&readfds,NULL,NULL,&tv); 1984 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0)) 1985 continue; 1986 if (read(fileno(stdin), buf, 0) >= 0) 1987 read_from_terminal = 1; 1988 (void)fcntl(fileno(stdin), F_SETFL, 0); 1989 #else 1990 if ((SSL_version(con) == DTLS1_VERSION) && 1991 DTLSv1_get_timeout(con, &timeout)) 1992 timeoutp = &timeout; 1993 else 1994 timeoutp = NULL; 1995 1996 i=select(width,(void *)&readfds,NULL,NULL,timeoutp); 1997 1998 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0) 1999 { 2000 BIO_printf(bio_err,"TIMEOUT occured\n"); 2001 } 2002 2003 if (i <= 0) continue; 2004 if (FD_ISSET(fileno(stdin),&readfds)) 2005 read_from_terminal = 1; 2006 #endif 2007 if (FD_ISSET(s,&readfds)) 2008 read_from_sslcon = 1; 2009 } 2010 if (read_from_terminal) 2011 { 2012 if (s_crlf) 2013 { 2014 int j, lf_num; 2015 2016 i=raw_read_stdin(buf, bufsize/2); 2017 lf_num = 0; 2018 /* both loops are skipped when i <= 0 */ 2019 for (j = 0; j < i; j++) 2020 if (buf[j] == '\n') 2021 lf_num++; 2022 for (j = i-1; j >= 0; j--) 2023 { 2024 buf[j+lf_num] = buf[j]; 2025 if (buf[j] == '\n') 2026 { 2027 lf_num--; 2028 i++; 2029 buf[j+lf_num] = '\r'; 2030 } 2031 } 2032 assert(lf_num == 0); 2033 } 2034 else 2035 i=raw_read_stdin(buf,bufsize); 2036 if (!s_quiet) 2037 { 2038 if ((i <= 0) || (buf[0] == 'Q')) 2039 { 2040 BIO_printf(bio_s_out,"DONE\n"); 2041 SHUTDOWN(s); 2042 close_accept_socket(); 2043 ret= -11; 2044 goto err; 2045 } 2046 if ((i <= 0) || (buf[0] == 'q')) 2047 { 2048 BIO_printf(bio_s_out,"DONE\n"); 2049 if (SSL_version(con) != DTLS1_VERSION) 2050 SHUTDOWN(s); 2051 /* close_accept_socket(); 2052 ret= -11;*/ 2053 goto err; 2054 } 2055 2056 if ((buf[0] == 'r') && 2057 ((buf[1] == '\n') || (buf[1] == '\r'))) 2058 { 2059 SSL_renegotiate(con); 2060 i=SSL_do_handshake(con); 2061 printf("SSL_do_handshake -> %d\n",i); 2062 i=0; /*13; */ 2063 continue; 2064 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */ 2065 } 2066 if ((buf[0] == 'R') && 2067 ((buf[1] == '\n') || (buf[1] == '\r'))) 2068 { 2069 SSL_set_verify(con, 2070 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL); 2071 SSL_renegotiate(con); 2072 i=SSL_do_handshake(con); 2073 printf("SSL_do_handshake -> %d\n",i); 2074 i=0; /* 13; */ 2075 continue; 2076 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */ 2077 } 2078 if (buf[0] == 'P') 2079 { 2080 static const char *str="Lets print some clear text\n"; 2081 BIO_write(SSL_get_wbio(con),str,strlen(str)); 2082 } 2083 if (buf[0] == 'S') 2084 { 2085 print_stats(bio_s_out,SSL_get_SSL_CTX(con)); 2086 } 2087 } 2088 #ifdef CHARSET_EBCDIC 2089 ebcdic2ascii(buf,buf,i); 2090 #endif 2091 l=k=0; 2092 for (;;) 2093 { 2094 /* should do a select for the write */ 2095 #ifdef RENEG 2096 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } } 2097 #endif 2098 k=SSL_write(con,&(buf[l]),(unsigned int)i); 2099 switch (SSL_get_error(con,k)) 2100 { 2101 case SSL_ERROR_NONE: 2102 break; 2103 case SSL_ERROR_WANT_WRITE: 2104 case SSL_ERROR_WANT_READ: 2105 case SSL_ERROR_WANT_X509_LOOKUP: 2106 BIO_printf(bio_s_out,"Write BLOCK\n"); 2107 break; 2108 case SSL_ERROR_SYSCALL: 2109 case SSL_ERROR_SSL: 2110 BIO_printf(bio_s_out,"ERROR\n"); 2111 ERR_print_errors(bio_err); 2112 ret=1; 2113 goto err; 2114 /* break; */ 2115 case SSL_ERROR_ZERO_RETURN: 2116 BIO_printf(bio_s_out,"DONE\n"); 2117 ret=1; 2118 goto err; 2119 } 2120 l+=k; 2121 i-=k; 2122 if (i <= 0) break; 2123 } 2124 } 2125 if (read_from_sslcon) 2126 { 2127 if (!SSL_is_init_finished(con)) 2128 { 2129 i=init_ssl_connection(con); 2130 2131 if (i < 0) 2132 { 2133 ret=0; 2134 goto err; 2135 } 2136 else if (i == 0) 2137 { 2138 ret=1; 2139 goto err; 2140 } 2141 } 2142 else 2143 { 2144 again: 2145 i=SSL_read(con,(char *)buf,bufsize); 2146 switch (SSL_get_error(con,i)) 2147 { 2148 case SSL_ERROR_NONE: 2149 #ifdef CHARSET_EBCDIC 2150 ascii2ebcdic(buf,buf,i); 2151 #endif 2152 raw_write_stdout(buf, 2153 (unsigned int)i); 2154 if (SSL_pending(con)) goto again; 2155 break; 2156 case SSL_ERROR_WANT_WRITE: 2157 case SSL_ERROR_WANT_READ: 2158 case SSL_ERROR_WANT_X509_LOOKUP: 2159 BIO_printf(bio_s_out,"Read BLOCK\n"); 2160 break; 2161 case SSL_ERROR_SYSCALL: 2162 case SSL_ERROR_SSL: 2163 BIO_printf(bio_s_out,"ERROR\n"); 2164 ERR_print_errors(bio_err); 2165 ret=1; 2166 goto err; 2167 case SSL_ERROR_ZERO_RETURN: 2168 BIO_printf(bio_s_out,"DONE\n"); 2169 ret=1; 2170 goto err; 2171 } 2172 } 2173 } 2174 } 2175 err: 2176 if (con != NULL) 2177 { 2178 BIO_printf(bio_s_out,"shutting down SSL\n"); 2179 #if 1 2180 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN); 2181 #else 2182 SSL_shutdown(con); 2183 #endif 2184 SSL_free(con); 2185 } 2186 BIO_printf(bio_s_out,"CONNECTION CLOSED\n"); 2187 if (buf != NULL) 2188 { 2189 OPENSSL_cleanse(buf,bufsize); 2190 OPENSSL_free(buf); 2191 } 2192 if (ret >= 0) 2193 BIO_printf(bio_s_out,"ACCEPT\n"); 2194 return(ret); 2195 } 2196 2197 static void close_accept_socket(void) 2198 { 2199 BIO_printf(bio_err,"shutdown accept socket\n"); 2200 if (accept_socket >= 0) 2201 { 2202 SHUTDOWN2(accept_socket); 2203 } 2204 } 2205 2206 static int init_ssl_connection(SSL *con) 2207 { 2208 int i; 2209 const char *str; 2210 X509 *peer; 2211 long verify_error; 2212 MS_STATIC char buf[BUFSIZ]; 2213 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 2214 const unsigned char *next_proto_neg; 2215 unsigned next_proto_neg_len; 2216 #endif 2217 2218 if ((i=SSL_accept(con)) <= 0) 2219 { 2220 if (BIO_sock_should_retry(i)) 2221 { 2222 BIO_printf(bio_s_out,"DELAY\n"); 2223 return(1); 2224 } 2225 2226 BIO_printf(bio_err,"ERROR\n"); 2227 verify_error=SSL_get_verify_result(con); 2228 if (verify_error != X509_V_OK) 2229 { 2230 BIO_printf(bio_err,"verify error:%s\n", 2231 X509_verify_cert_error_string(verify_error)); 2232 } 2233 else 2234 ERR_print_errors(bio_err); 2235 return(0); 2236 } 2237 2238 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con)); 2239 2240 peer=SSL_get_peer_certificate(con); 2241 if (peer != NULL) 2242 { 2243 BIO_printf(bio_s_out,"Client certificate\n"); 2244 PEM_write_bio_X509(bio_s_out,peer); 2245 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf); 2246 BIO_printf(bio_s_out,"subject=%s\n",buf); 2247 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf); 2248 BIO_printf(bio_s_out,"issuer=%s\n",buf); 2249 X509_free(peer); 2250 } 2251 2252 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL) 2253 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf); 2254 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con)); 2255 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)"); 2256 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 2257 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len); 2258 if (next_proto_neg) 2259 { 2260 BIO_printf(bio_s_out,"NEXTPROTO is "); 2261 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len); 2262 BIO_printf(bio_s_out, "\n"); 2263 } 2264 #endif 2265 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n"); 2266 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) & 2267 TLS1_FLAGS_TLS_PADDING_BUG) 2268 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n"); 2269 #ifndef OPENSSL_NO_KRB5 2270 if (con->kssl_ctx->client_princ != NULL) 2271 { 2272 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n", 2273 con->kssl_ctx->client_princ); 2274 } 2275 #endif /* OPENSSL_NO_KRB5 */ 2276 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n", 2277 SSL_get_secure_renegotiation_support(con) ? "" : " NOT"); 2278 return(1); 2279 } 2280 2281 #ifndef OPENSSL_NO_DH 2282 static DH *load_dh_param(const char *dhfile) 2283 { 2284 DH *ret=NULL; 2285 BIO *bio; 2286 2287 if ((bio=BIO_new_file(dhfile,"r")) == NULL) 2288 goto err; 2289 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL); 2290 err: 2291 if (bio != NULL) BIO_free(bio); 2292 return(ret); 2293 } 2294 #endif 2295 2296 #if 0 2297 static int load_CA(SSL_CTX *ctx, char *file) 2298 { 2299 FILE *in; 2300 X509 *x=NULL; 2301 2302 if ((in=fopen(file,"r")) == NULL) 2303 return(0); 2304 2305 for (;;) 2306 { 2307 if (PEM_read_X509(in,&x,NULL) == NULL) 2308 break; 2309 SSL_CTX_add_client_CA(ctx,x); 2310 } 2311 if (x != NULL) X509_free(x); 2312 fclose(in); 2313 return(1); 2314 } 2315 #endif 2316 2317 static int www_body(char *hostname, int s, unsigned char *context) 2318 { 2319 char *buf=NULL; 2320 int ret=1; 2321 int i,j,k,dot; 2322 SSL *con; 2323 const SSL_CIPHER *c; 2324 BIO *io,*ssl_bio,*sbio; 2325 2326 buf=OPENSSL_malloc(bufsize); 2327 if (buf == NULL) return(0); 2328 io=BIO_new(BIO_f_buffer()); 2329 ssl_bio=BIO_new(BIO_f_ssl()); 2330 if ((io == NULL) || (ssl_bio == NULL)) goto err; 2331 2332 #ifdef FIONBIO 2333 if (s_nbio) 2334 { 2335 unsigned long sl=1; 2336 2337 if (!s_quiet) 2338 BIO_printf(bio_err,"turning on non blocking io\n"); 2339 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0) 2340 ERR_print_errors(bio_err); 2341 } 2342 #endif 2343 2344 /* lets make the output buffer a reasonable size */ 2345 if (!BIO_set_write_buffer_size(io,bufsize)) goto err; 2346 2347 if ((con=SSL_new(ctx)) == NULL) goto err; 2348 #ifndef OPENSSL_NO_TLSEXT 2349 if (s_tlsextdebug) 2350 { 2351 SSL_set_tlsext_debug_callback(con, tlsext_cb); 2352 SSL_set_tlsext_debug_arg(con, bio_s_out); 2353 } 2354 #endif 2355 #ifndef OPENSSL_NO_KRB5 2356 if ((con->kssl_ctx = kssl_ctx_new()) != NULL) 2357 { 2358 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC); 2359 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB); 2360 } 2361 #endif /* OPENSSL_NO_KRB5 */ 2362 if(context) SSL_set_session_id_context(con, context, 2363 strlen((char *)context)); 2364 2365 sbio=BIO_new_socket(s,BIO_NOCLOSE); 2366 if (s_nbio_test) 2367 { 2368 BIO *test; 2369 2370 test=BIO_new(BIO_f_nbio_test()); 2371 sbio=BIO_push(test,sbio); 2372 } 2373 SSL_set_bio(con,sbio,sbio); 2374 SSL_set_accept_state(con); 2375 2376 /* SSL_set_fd(con,s); */ 2377 BIO_set_ssl(ssl_bio,con,BIO_CLOSE); 2378 BIO_push(io,ssl_bio); 2379 #ifdef CHARSET_EBCDIC 2380 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io); 2381 #endif 2382 2383 if (s_debug) 2384 { 2385 con->debug=1; 2386 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback); 2387 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out); 2388 } 2389 if (s_msg) 2390 { 2391 SSL_set_msg_callback(con, msg_cb); 2392 SSL_set_msg_callback_arg(con, bio_s_out); 2393 } 2394 2395 for (;;) 2396 { 2397 if (hack) 2398 { 2399 i=SSL_accept(con); 2400 2401 switch (SSL_get_error(con,i)) 2402 { 2403 case SSL_ERROR_NONE: 2404 break; 2405 case SSL_ERROR_WANT_WRITE: 2406 case SSL_ERROR_WANT_READ: 2407 case SSL_ERROR_WANT_X509_LOOKUP: 2408 continue; 2409 case SSL_ERROR_SYSCALL: 2410 case SSL_ERROR_SSL: 2411 case SSL_ERROR_ZERO_RETURN: 2412 ret=1; 2413 goto err; 2414 /* break; */ 2415 } 2416 2417 SSL_renegotiate(con); 2418 SSL_write(con,NULL,0); 2419 } 2420 2421 i=BIO_gets(io,buf,bufsize-1); 2422 if (i < 0) /* error */ 2423 { 2424 if (!BIO_should_retry(io)) 2425 { 2426 if (!s_quiet) 2427 ERR_print_errors(bio_err); 2428 goto err; 2429 } 2430 else 2431 { 2432 BIO_printf(bio_s_out,"read R BLOCK\n"); 2433 #if defined(OPENSSL_SYS_NETWARE) 2434 delay(1000); 2435 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__) 2436 sleep(1); 2437 #endif 2438 continue; 2439 } 2440 } 2441 else if (i == 0) /* end of input */ 2442 { 2443 ret=1; 2444 goto end; 2445 } 2446 2447 /* else we have data */ 2448 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) || 2449 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0))) 2450 { 2451 char *p; 2452 X509 *peer; 2453 STACK_OF(SSL_CIPHER) *sk; 2454 static const char *space=" "; 2455 2456 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n"); 2457 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n"); 2458 BIO_puts(io,"<pre>\n"); 2459 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/ 2460 BIO_puts(io,"\n"); 2461 for (i=0; i<local_argc; i++) 2462 { 2463 BIO_puts(io,local_argv[i]); 2464 BIO_write(io," ",1); 2465 } 2466 BIO_puts(io,"\n"); 2467 2468 /* The following is evil and should not really 2469 * be done */ 2470 BIO_printf(io,"Ciphers supported in s_server binary\n"); 2471 sk=SSL_get_ciphers(con); 2472 j=sk_SSL_CIPHER_num(sk); 2473 for (i=0; i<j; i++) 2474 { 2475 c=sk_SSL_CIPHER_value(sk,i); 2476 BIO_printf(io,"%-11s:%-25s", 2477 SSL_CIPHER_get_version(c), 2478 SSL_CIPHER_get_name(c)); 2479 if ((((i+1)%2) == 0) && (i+1 != j)) 2480 BIO_puts(io,"\n"); 2481 } 2482 BIO_puts(io,"\n"); 2483 p=SSL_get_shared_ciphers(con,buf,bufsize); 2484 if (p != NULL) 2485 { 2486 BIO_printf(io,"---\nCiphers common between both SSL end points:\n"); 2487 j=i=0; 2488 while (*p) 2489 { 2490 if (*p == ':') 2491 { 2492 BIO_write(io,space,26-j); 2493 i++; 2494 j=0; 2495 BIO_write(io,((i%3)?" ":"\n"),1); 2496 } 2497 else 2498 { 2499 BIO_write(io,p,1); 2500 j++; 2501 } 2502 p++; 2503 } 2504 BIO_puts(io,"\n"); 2505 } 2506 BIO_printf(io,((con->hit) 2507 ?"---\nReused, " 2508 :"---\nNew, ")); 2509 c=SSL_get_current_cipher(con); 2510 BIO_printf(io,"%s, Cipher is %s\n", 2511 SSL_CIPHER_get_version(c), 2512 SSL_CIPHER_get_name(c)); 2513 SSL_SESSION_print(io,SSL_get_session(con)); 2514 BIO_printf(io,"---\n"); 2515 print_stats(io,SSL_get_SSL_CTX(con)); 2516 BIO_printf(io,"---\n"); 2517 peer=SSL_get_peer_certificate(con); 2518 if (peer != NULL) 2519 { 2520 BIO_printf(io,"Client certificate\n"); 2521 X509_print(io,peer); 2522 PEM_write_bio_X509(io,peer); 2523 } 2524 else 2525 BIO_puts(io,"no client certificate available\n"); 2526 BIO_puts(io,"</BODY></HTML>\r\n\r\n"); 2527 break; 2528 } 2529 else if ((www == 2 || www == 3) 2530 && (strncmp("GET /",buf,5) == 0)) 2531 { 2532 BIO *file; 2533 char *p,*e; 2534 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n"; 2535 2536 /* skip the '/' */ 2537 p= &(buf[5]); 2538 2539 dot = 1; 2540 for (e=p; *e != '\0'; e++) 2541 { 2542 if (e[0] == ' ') 2543 break; 2544 2545 switch (dot) 2546 { 2547 case 1: 2548 dot = (e[0] == '.') ? 2 : 0; 2549 break; 2550 case 2: 2551 dot = (e[0] == '.') ? 3 : 0; 2552 break; 2553 case 3: 2554 dot = (e[0] == '/') ? -1 : 0; 2555 break; 2556 } 2557 if (dot == 0) 2558 dot = (e[0] == '/') ? 1 : 0; 2559 } 2560 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */ 2561 2562 if (*e == '\0') 2563 { 2564 BIO_puts(io,text); 2565 BIO_printf(io,"'%s' is an invalid file name\r\n",p); 2566 break; 2567 } 2568 *e='\0'; 2569 2570 if (dot) 2571 { 2572 BIO_puts(io,text); 2573 BIO_printf(io,"'%s' contains '..' reference\r\n",p); 2574 break; 2575 } 2576 2577 if (*p == '/') 2578 { 2579 BIO_puts(io,text); 2580 BIO_printf(io,"'%s' is an invalid path\r\n",p); 2581 break; 2582 } 2583 2584 #if 0 2585 /* append if a directory lookup */ 2586 if (e[-1] == '/') 2587 strcat(p,"index.html"); 2588 #endif 2589 2590 /* if a directory, do the index thang */ 2591 if (app_isdir(p)>0) 2592 { 2593 #if 0 /* must check buffer size */ 2594 strcat(p,"/index.html"); 2595 #else 2596 BIO_puts(io,text); 2597 BIO_printf(io,"'%s' is a directory\r\n",p); 2598 break; 2599 #endif 2600 } 2601 2602 if ((file=BIO_new_file(p,"r")) == NULL) 2603 { 2604 BIO_puts(io,text); 2605 BIO_printf(io,"Error opening '%s'\r\n",p); 2606 ERR_print_errors(io); 2607 break; 2608 } 2609 2610 if (!s_quiet) 2611 BIO_printf(bio_err,"FILE:%s\n",p); 2612 2613 if (www == 2) 2614 { 2615 i=strlen(p); 2616 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) || 2617 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) || 2618 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0))) 2619 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n"); 2620 else 2621 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n"); 2622 } 2623 /* send the file */ 2624 for (;;) 2625 { 2626 i=BIO_read(file,buf,bufsize); 2627 if (i <= 0) break; 2628 2629 #ifdef RENEG 2630 total_bytes+=i; 2631 fprintf(stderr,"%d\n",i); 2632 if (total_bytes > 3*1024) 2633 { 2634 total_bytes=0; 2635 fprintf(stderr,"RENEGOTIATE\n"); 2636 SSL_renegotiate(con); 2637 } 2638 #endif 2639 2640 for (j=0; j<i; ) 2641 { 2642 #ifdef RENEG 2643 { static count=0; if (++count == 13) { SSL_renegotiate(con); } } 2644 #endif 2645 k=BIO_write(io,&(buf[j]),i-j); 2646 if (k <= 0) 2647 { 2648 if (!BIO_should_retry(io)) 2649 goto write_error; 2650 else 2651 { 2652 BIO_printf(bio_s_out,"rwrite W BLOCK\n"); 2653 } 2654 } 2655 else 2656 { 2657 j+=k; 2658 } 2659 } 2660 } 2661 write_error: 2662 BIO_free(file); 2663 break; 2664 } 2665 } 2666 2667 for (;;) 2668 { 2669 i=(int)BIO_flush(io); 2670 if (i <= 0) 2671 { 2672 if (!BIO_should_retry(io)) 2673 break; 2674 } 2675 else 2676 break; 2677 } 2678 end: 2679 #if 1 2680 /* make sure we re-use sessions */ 2681 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN); 2682 #else 2683 /* This kills performance */ 2684 /* SSL_shutdown(con); A shutdown gets sent in the 2685 * BIO_free_all(io) procession */ 2686 #endif 2687 2688 err: 2689 2690 if (ret >= 0) 2691 BIO_printf(bio_s_out,"ACCEPT\n"); 2692 2693 if (buf != NULL) OPENSSL_free(buf); 2694 if (io != NULL) BIO_free_all(io); 2695 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/ 2696 return(ret); 2697 } 2698 2699 #ifndef OPENSSL_NO_RSA 2700 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength) 2701 { 2702 BIGNUM *bn = NULL; 2703 static RSA *rsa_tmp=NULL; 2704 2705 if (!rsa_tmp && ((bn = BN_new()) == NULL)) 2706 BIO_printf(bio_err,"Allocation error in generating RSA key\n"); 2707 if (!rsa_tmp && bn) 2708 { 2709 if (!s_quiet) 2710 { 2711 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength); 2712 (void)BIO_flush(bio_err); 2713 } 2714 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) || 2715 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) 2716 { 2717 if(rsa_tmp) RSA_free(rsa_tmp); 2718 rsa_tmp = NULL; 2719 } 2720 if (!s_quiet) 2721 { 2722 BIO_printf(bio_err,"\n"); 2723 (void)BIO_flush(bio_err); 2724 } 2725 BN_free(bn); 2726 } 2727 return(rsa_tmp); 2728 } 2729 #endif 2730 2731 #define MAX_SESSION_ID_ATTEMPTS 10 2732 static int generate_session_id(const SSL *ssl, unsigned char *id, 2733 unsigned int *id_len) 2734 { 2735 unsigned int count = 0; 2736 do { 2737 RAND_pseudo_bytes(id, *id_len); 2738 /* Prefix the session_id with the required prefix. NB: If our 2739 * prefix is too long, clip it - but there will be worse effects 2740 * anyway, eg. the server could only possibly create 1 session 2741 * ID (ie. the prefix!) so all future session negotiations will 2742 * fail due to conflicts. */ 2743 memcpy(id, session_id_prefix, 2744 (strlen(session_id_prefix) < *id_len) ? 2745 strlen(session_id_prefix) : *id_len); 2746 } 2747 while(SSL_has_matching_session_id(ssl, id, *id_len) && 2748 (++count < MAX_SESSION_ID_ATTEMPTS)); 2749 if(count >= MAX_SESSION_ID_ATTEMPTS) 2750 return 0; 2751 return 1; 2752 } 2753