OpenSSL 1.0.2f
[tomato.git] / release / src / router / openssl / apps / s_server.c
blob65cbaaf6eb9b2ed34ea610bcd8b10ab6051bacba
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
147 #ifdef OPENSSL_NO_DEPRECATED
148 # undef OPENSSL_NO_DEPRECATED
149 #endif
151 #include <assert.h>
152 #include <ctype.h>
153 #include <stdio.h>
154 #include <stdlib.h>
155 #include <string.h>
157 #include <openssl/e_os2.h>
158 #ifdef OPENSSL_NO_STDIO
159 # define APPS_WIN16
160 #endif
162 /* conflicts with winsock2 stuff on netware */
163 #if !defined(OPENSSL_SYS_NETWARE)
164 # include <sys/types.h>
165 #endif
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly... So let's define u_int
173 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
174 # define __U_INT
175 typedef unsigned int u_int;
176 #endif
178 #include <openssl/lhash.h>
179 #include <openssl/bn.h>
180 #define USE_SOCKETS
181 #include "apps.h"
182 #include <openssl/err.h>
183 #include <openssl/pem.h>
184 #include <openssl/x509.h>
185 #include <openssl/ssl.h>
186 #include <openssl/rand.h>
187 #include <openssl/ocsp.h>
188 #ifndef OPENSSL_NO_DH
189 # include <openssl/dh.h>
190 #endif
191 #ifndef OPENSSL_NO_RSA
192 # include <openssl/rsa.h>
193 #endif
194 #ifndef OPENSSL_NO_SRP
195 # include <openssl/srp.h>
196 #endif
197 #include "s_apps.h"
198 #include "timeouts.h"
200 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
201 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
202 # undef FIONBIO
203 #endif
205 #if defined(OPENSSL_SYS_BEOS_R5)
206 # include <fcntl.h>
207 #endif
209 #ifndef OPENSSL_NO_RSA
210 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
211 #endif
212 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
213 static int www_body(char *hostname, int s, int stype, unsigned char *context);
214 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
215 static void close_accept_socket(void);
216 static void sv_usage(void);
217 static int init_ssl_connection(SSL *s);
218 static void print_stats(BIO *bp, SSL_CTX *ctx);
219 static int generate_session_id(const SSL *ssl, unsigned char *id,
220 unsigned int *id_len);
221 static void init_session_cache_ctx(SSL_CTX *sctx);
222 static void free_sessions(void);
223 #ifndef OPENSSL_NO_DH
224 static DH *load_dh_param(const char *dhfile);
225 static DH *get_dh2048(void);
226 #endif
228 #ifdef MONOLITH
229 static void s_server_init(void);
230 #endif
232 #ifndef OPENSSL_NO_DH
233 static unsigned char dh2048_p[] = {
234 0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
235 0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
236 0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
237 0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
238 0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
239 0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
240 0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
241 0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
242 0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
243 0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
244 0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
245 0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
246 0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
247 0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
248 0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
249 0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
250 0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
251 0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
252 0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
253 0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
254 0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
255 0xE9,0x32,0x0B,0x3B,
258 static unsigned char dh2048_g[] = {
259 0x02,
262 DH *get_dh2048()
264 DH *dh;
266 if ((dh = DH_new()) == NULL)
267 return NULL;
268 dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
269 dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
270 if (dh->p == NULL || dh->g == NULL) {
271 DH_free(dh);
272 return NULL;
274 return dh;
276 #endif
278 /* static int load_CA(SSL_CTX *ctx, char *file);*/
280 #undef BUFSIZZ
281 #define BUFSIZZ 16*1024
282 static int bufsize = BUFSIZZ;
283 static int accept_socket = -1;
285 #define TEST_CERT "server.pem"
286 #ifndef OPENSSL_NO_TLSEXT
287 # define TEST_CERT2 "server2.pem"
288 #endif
289 #undef PROG
290 #define PROG s_server_main
292 extern int verify_depth, verify_return_error, verify_quiet;
294 static int s_server_verify = SSL_VERIFY_NONE;
295 static int s_server_session_id_context = 1; /* anything will do */
296 static const char *s_cert_file = TEST_CERT, *s_key_file =
297 NULL, *s_chain_file = NULL;
298 #ifndef OPENSSL_NO_TLSEXT
299 static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
300 #endif
301 static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
302 #ifdef FIONBIO
303 static int s_nbio = 0;
304 #endif
305 static int s_nbio_test = 0;
306 int s_crlf = 0;
307 static SSL_CTX *ctx = NULL;
308 #ifndef OPENSSL_NO_TLSEXT
309 static SSL_CTX *ctx2 = NULL;
310 #endif
311 static int www = 0;
313 static BIO *bio_s_out = NULL;
314 static BIO *bio_s_msg = NULL;
315 static int s_debug = 0;
316 #ifndef OPENSSL_NO_TLSEXT
317 static int s_tlsextdebug = 0;
318 static int s_tlsextstatus = 0;
319 static int cert_status_cb(SSL *s, void *arg);
320 #endif
321 static int no_resume_ephemeral = 0;
322 static int s_msg = 0;
323 static int s_quiet = 0;
324 static int s_ign_eof = 0;
325 static int s_brief = 0;
327 static char *keymatexportlabel = NULL;
328 static int keymatexportlen = 20;
330 static int hack = 0;
331 #ifndef OPENSSL_NO_ENGINE
332 static char *engine_id = NULL;
333 #endif
334 static const char *session_id_prefix = NULL;
336 static int enable_timeouts = 0;
337 static long socket_mtu;
338 #ifndef OPENSSL_NO_DTLS1
339 static int cert_chain = 0;
340 #endif
342 #ifndef OPENSSL_NO_TLSEXT
343 static BIO *serverinfo_in = NULL;
344 static const char *s_serverinfo_file = NULL;
346 #endif
348 #ifndef OPENSSL_NO_PSK
349 static char *psk_identity = "Client_identity";
350 char *psk_key = NULL; /* by default PSK is not used */
352 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
353 unsigned char *psk,
354 unsigned int max_psk_len)
356 unsigned int psk_len = 0;
357 int ret;
358 BIGNUM *bn = NULL;
360 if (s_debug)
361 BIO_printf(bio_s_out, "psk_server_cb\n");
362 if (!identity) {
363 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
364 goto out_err;
366 if (s_debug)
367 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
368 (int)strlen(identity), identity);
370 /* here we could lookup the given identity e.g. from a database */
371 if (strcmp(identity, psk_identity) != 0) {
372 BIO_printf(bio_s_out, "PSK error: client identity not found"
373 " (got '%s' expected '%s')\n", identity, psk_identity);
374 goto out_err;
376 if (s_debug)
377 BIO_printf(bio_s_out, "PSK client identity found\n");
379 /* convert the PSK key to binary */
380 ret = BN_hex2bn(&bn, psk_key);
381 if (!ret) {
382 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
383 psk_key);
384 if (bn)
385 BN_free(bn);
386 return 0;
388 if (BN_num_bytes(bn) > (int)max_psk_len) {
389 BIO_printf(bio_err,
390 "psk buffer of callback is too small (%d) for key (%d)\n",
391 max_psk_len, BN_num_bytes(bn));
392 BN_free(bn);
393 return 0;
396 ret = BN_bn2bin(bn, psk);
397 BN_free(bn);
399 if (ret < 0)
400 goto out_err;
401 psk_len = (unsigned int)ret;
403 if (s_debug)
404 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
405 return psk_len;
406 out_err:
407 if (s_debug)
408 BIO_printf(bio_err, "Error in PSK server callback\n");
409 return 0;
411 #endif
413 #ifndef OPENSSL_NO_SRP
414 /* This is a context that we pass to callbacks */
415 typedef struct srpsrvparm_st {
416 char *login;
417 SRP_VBASE *vb;
418 SRP_user_pwd *user;
419 } srpsrvparm;
422 * This callback pretends to require some asynchronous logic in order to
423 * obtain a verifier. When the callback is called for a new connection we
424 * return with a negative value. This will provoke the accept etc to return
425 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
426 * (which would normally occur after a worker has finished) and we set the
427 * user parameters.
429 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
431 srpsrvparm *p = (srpsrvparm *) arg;
432 if (p->login == NULL && p->user == NULL) {
433 p->login = SSL_get_srp_username(s);
434 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
435 return (-1);
438 if (p->user == NULL) {
439 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
440 return SSL3_AL_FATAL;
442 if (SSL_set_srp_server_param
443 (s, p->user->N, p->user->g, p->user->s, p->user->v,
444 p->user->info) < 0) {
445 *ad = SSL_AD_INTERNAL_ERROR;
446 return SSL3_AL_FATAL;
448 BIO_printf(bio_err,
449 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
450 p->login, p->user->info);
451 /* need to check whether there are memory leaks */
452 p->user = NULL;
453 p->login = NULL;
454 return SSL_ERROR_NONE;
457 #endif
459 #ifdef MONOLITH
460 static void s_server_init(void)
462 accept_socket = -1;
463 s_server_verify = SSL_VERIFY_NONE;
464 s_dcert_file = NULL;
465 s_dkey_file = NULL;
466 s_dchain_file = NULL;
467 s_cert_file = TEST_CERT;
468 s_key_file = NULL;
469 s_chain_file = NULL;
470 # ifndef OPENSSL_NO_TLSEXT
471 s_cert_file2 = TEST_CERT2;
472 s_key_file2 = NULL;
473 ctx2 = NULL;
474 # endif
475 # ifdef FIONBIO
476 s_nbio = 0;
477 # endif
478 s_nbio_test = 0;
479 ctx = NULL;
480 www = 0;
482 bio_s_out = NULL;
483 s_debug = 0;
484 s_msg = 0;
485 s_quiet = 0;
486 s_brief = 0;
487 hack = 0;
488 # ifndef OPENSSL_NO_ENGINE
489 engine_id = NULL;
490 # endif
492 #endif
494 static void sv_usage(void)
496 BIO_printf(bio_err, "usage: s_server [args ...]\n");
497 BIO_printf(bio_err, "\n");
498 BIO_printf(bio_err,
499 " -accept arg - port to accept on (default is %d)\n", PORT);
500 BIO_printf(bio_err,
501 " -verify_hostname host - check peer certificate matches \"host\"\n");
502 BIO_printf(bio_err,
503 " -verify_email email - check peer certificate matches \"email\"\n");
504 BIO_printf(bio_err,
505 " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
506 BIO_printf(bio_err, " -context arg - set session ID context\n");
507 BIO_printf(bio_err,
508 " -verify arg - turn on peer certificate verification\n");
509 BIO_printf(bio_err,
510 " -Verify arg - turn on peer certificate verification, must have a cert.\n");
511 BIO_printf(bio_err,
512 " -verify_return_error - return verification errors\n");
513 BIO_printf(bio_err, " -cert arg - certificate file to use\n");
514 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT);
515 #ifndef OPENSSL_NO_TLSEXT
516 BIO_printf(bio_err,
517 " -serverinfo arg - PEM serverinfo file for certificate\n");
518 BIO_printf(bio_err,
519 " -auth - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
520 BIO_printf(bio_err,
521 " -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
522 #endif
523 BIO_printf(bio_err,
524 " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
525 BIO_printf(bio_err,
526 " -crl_check - check the peer certificate has not been revoked by its CA.\n"
527 " The CRL(s) are appended to the certificate file\n");
528 BIO_printf(bio_err,
529 " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
530 " or any other CRL in the CA chain. CRL(s) are appened to the\n"
531 " the certificate file.\n");
532 BIO_printf(bio_err,
533 " -certform arg - certificate format (PEM or DER) PEM default\n");
534 BIO_printf(bio_err,
535 " -key arg - Private Key file to use, in cert file if\n");
536 BIO_printf(bio_err, " not specified (default is %s)\n",
537 TEST_CERT);
538 BIO_printf(bio_err,
539 " -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
540 BIO_printf(bio_err,
541 " -pass arg - private key file pass phrase source\n");
542 BIO_printf(bio_err,
543 " -dcert arg - second certificate file to use (usually for DSA)\n");
544 BIO_printf(bio_err,
545 " -dcertform x - second certificate format (PEM or DER) PEM default\n");
546 BIO_printf(bio_err,
547 " -dkey arg - second private key file to use (usually for DSA)\n");
548 BIO_printf(bio_err,
549 " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
550 BIO_printf(bio_err,
551 " -dpass arg - second private key file pass phrase source\n");
552 BIO_printf(bio_err,
553 " -dhparam arg - DH parameter file to use, in cert file if not specified\n");
554 BIO_printf(bio_err,
555 " or a default set of parameters is used\n");
556 #ifndef OPENSSL_NO_ECDH
557 BIO_printf(bio_err,
558 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
559 " Use \"openssl ecparam -list_curves\" for all names\n"
560 " (default is nistp256).\n");
561 #endif
562 #ifdef FIONBIO
563 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
564 #endif
565 BIO_printf(bio_err,
566 " -nbio_test - test with the non-blocking test bio\n");
567 BIO_printf(bio_err,
568 " -crlf - convert LF from terminal into CRLF\n");
569 BIO_printf(bio_err, " -debug - Print more output\n");
570 BIO_printf(bio_err, " -msg - Show protocol messages\n");
571 BIO_printf(bio_err, " -state - Print the SSL states\n");
572 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
573 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
574 BIO_printf(bio_err,
575 " -no_alt_chains - only ever use the first certificate chain found\n");
576 BIO_printf(bio_err,
577 " -nocert - Don't use any certificates (Anon-DH)\n");
578 BIO_printf(bio_err,
579 " -cipher arg - play with 'openssl ciphers' to see what goes here\n");
580 BIO_printf(bio_err, " -serverpref - Use server's cipher preferences\n");
581 BIO_printf(bio_err, " -quiet - No server output\n");
582 BIO_printf(bio_err, " -no_tmp_rsa - Do not generate a tmp RSA key\n");
583 #ifndef OPENSSL_NO_PSK
584 BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
585 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
586 # ifndef OPENSSL_NO_JPAKE
587 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
588 # endif
589 #endif
590 #ifndef OPENSSL_NO_SRP
591 BIO_printf(bio_err, " -srpvfile file - The verifier file for SRP\n");
592 BIO_printf(bio_err,
593 " -srpuserseed string - A seed string for a default user salt.\n");
594 #endif
595 BIO_printf(bio_err, " -ssl2 - Just talk SSLv2\n");
596 #ifndef OPENSSL_NO_SSL3_METHOD
597 BIO_printf(bio_err, " -ssl3 - Just talk SSLv3\n");
598 #endif
599 BIO_printf(bio_err, " -tls1_2 - Just talk TLSv1.2\n");
600 BIO_printf(bio_err, " -tls1_1 - Just talk TLSv1.1\n");
601 BIO_printf(bio_err, " -tls1 - Just talk TLSv1\n");
602 BIO_printf(bio_err, " -dtls1 - Just talk DTLSv1\n");
603 BIO_printf(bio_err, " -dtls1_2 - Just talk DTLSv1.2\n");
604 BIO_printf(bio_err, " -timeout - Enable timeouts\n");
605 BIO_printf(bio_err, " -mtu - Set link layer MTU\n");
606 BIO_printf(bio_err, " -chain - Read a certificate chain\n");
607 BIO_printf(bio_err, " -no_ssl2 - Just disable SSLv2\n");
608 BIO_printf(bio_err, " -no_ssl3 - Just disable SSLv3\n");
609 BIO_printf(bio_err, " -no_tls1 - Just disable TLSv1\n");
610 BIO_printf(bio_err, " -no_tls1_1 - Just disable TLSv1.1\n");
611 BIO_printf(bio_err, " -no_tls1_2 - Just disable TLSv1.2\n");
612 #ifndef OPENSSL_NO_DH
613 BIO_printf(bio_err, " -no_dhe - Disable ephemeral DH\n");
614 #endif
615 #ifndef OPENSSL_NO_ECDH
616 BIO_printf(bio_err, " -no_ecdhe - Disable ephemeral ECDH\n");
617 #endif
618 BIO_printf(bio_err, " -bugs - Turn on SSL bug compatibility\n");
619 BIO_printf(bio_err,
620 " -hack - workaround for early Netscape code\n");
621 BIO_printf(bio_err,
622 " -www - Respond to a 'GET /' with a status page\n");
623 BIO_printf(bio_err,
624 " -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
625 BIO_printf(bio_err,
626 " -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
627 BIO_printf(bio_err,
628 " with the assumption it contains a complete HTTP response.\n");
629 #ifndef OPENSSL_NO_ENGINE
630 BIO_printf(bio_err,
631 " -engine id - Initialise and use the specified engine\n");
632 #endif
633 BIO_printf(bio_err,
634 " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
635 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
636 LIST_SEPARATOR_CHAR);
637 #ifndef OPENSSL_NO_TLSEXT
638 BIO_printf(bio_err,
639 " -servername host - servername for HostName TLS extension\n");
640 BIO_printf(bio_err,
641 " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
642 BIO_printf(bio_err,
643 " -cert2 arg - certificate file to use for servername\n");
644 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT2);
645 BIO_printf(bio_err,
646 " -key2 arg - Private Key file to use for servername, in cert file if\n");
647 BIO_printf(bio_err, " not specified (default is %s)\n",
648 TEST_CERT2);
649 BIO_printf(bio_err,
650 " -tlsextdebug - hex dump of all TLS extensions received\n");
651 BIO_printf(bio_err,
652 " -no_ticket - disable use of RFC4507bis session tickets\n");
653 BIO_printf(bio_err,
654 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
655 BIO_printf(bio_err,
656 " -sigalgs arg - Signature algorithms to support (colon-separated list)\n");
657 BIO_printf(bio_err,
658 " -client_sigalgs arg - Signature algorithms to support for client \n");
659 BIO_printf(bio_err,
660 " certificate authentication (colon-separated list)\n");
661 # ifndef OPENSSL_NO_NEXTPROTONEG
662 BIO_printf(bio_err,
663 " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
664 # endif
665 # ifndef OPENSSL_NO_SRTP
666 BIO_printf(bio_err,
667 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
668 # endif
669 BIO_printf(bio_err,
670 " -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
671 #endif
672 BIO_printf(bio_err,
673 " -keymatexport label - Export keying material using label\n");
674 BIO_printf(bio_err,
675 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
676 BIO_printf(bio_err,
677 " -status - respond to certificate status requests\n");
678 BIO_printf(bio_err,
679 " -status_verbose - enable status request verbose printout\n");
680 BIO_printf(bio_err,
681 " -status_timeout n - status request responder timeout\n");
682 BIO_printf(bio_err, " -status_url URL - status request fallback URL\n");
685 static int local_argc = 0;
686 static char **local_argv;
688 #ifdef CHARSET_EBCDIC
689 static int ebcdic_new(BIO *bi);
690 static int ebcdic_free(BIO *a);
691 static int ebcdic_read(BIO *b, char *out, int outl);
692 static int ebcdic_write(BIO *b, const char *in, int inl);
693 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
694 static int ebcdic_gets(BIO *bp, char *buf, int size);
695 static int ebcdic_puts(BIO *bp, const char *str);
697 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
698 static BIO_METHOD methods_ebcdic = {
699 BIO_TYPE_EBCDIC_FILTER,
700 "EBCDIC/ASCII filter",
701 ebcdic_write,
702 ebcdic_read,
703 ebcdic_puts,
704 ebcdic_gets,
705 ebcdic_ctrl,
706 ebcdic_new,
707 ebcdic_free,
710 typedef struct {
711 size_t alloced;
712 char buff[1];
713 } EBCDIC_OUTBUFF;
715 BIO_METHOD *BIO_f_ebcdic_filter()
717 return (&methods_ebcdic);
720 static int ebcdic_new(BIO *bi)
722 EBCDIC_OUTBUFF *wbuf;
724 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
725 if (!wbuf)
726 return 0;
727 wbuf->alloced = 1024;
728 wbuf->buff[0] = '\0';
730 bi->ptr = (char *)wbuf;
731 bi->init = 1;
732 bi->flags = 0;
733 return (1);
736 static int ebcdic_free(BIO *a)
738 if (a == NULL)
739 return (0);
740 if (a->ptr != NULL)
741 OPENSSL_free(a->ptr);
742 a->ptr = NULL;
743 a->init = 0;
744 a->flags = 0;
745 return (1);
748 static int ebcdic_read(BIO *b, char *out, int outl)
750 int ret = 0;
752 if (out == NULL || outl == 0)
753 return (0);
754 if (b->next_bio == NULL)
755 return (0);
757 ret = BIO_read(b->next_bio, out, outl);
758 if (ret > 0)
759 ascii2ebcdic(out, out, ret);
760 return (ret);
763 static int ebcdic_write(BIO *b, const char *in, int inl)
765 EBCDIC_OUTBUFF *wbuf;
766 int ret = 0;
767 int num;
768 unsigned char n;
770 if ((in == NULL) || (inl <= 0))
771 return (0);
772 if (b->next_bio == NULL)
773 return (0);
775 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
777 if (inl > (num = wbuf->alloced)) {
778 num = num + num; /* double the size */
779 if (num < inl)
780 num = inl;
781 wbuf =
782 (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
783 if (!wbuf)
784 return 0;
785 OPENSSL_free(b->ptr);
787 wbuf->alloced = num;
788 wbuf->buff[0] = '\0';
790 b->ptr = (char *)wbuf;
793 ebcdic2ascii(wbuf->buff, in, inl);
795 ret = BIO_write(b->next_bio, wbuf->buff, inl);
797 return (ret);
800 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
802 long ret;
804 if (b->next_bio == NULL)
805 return (0);
806 switch (cmd) {
807 case BIO_CTRL_DUP:
808 ret = 0L;
809 break;
810 default:
811 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
812 break;
814 return (ret);
817 static int ebcdic_gets(BIO *bp, char *buf, int size)
819 int i, ret = 0;
820 if (bp->next_bio == NULL)
821 return (0);
822 /* return(BIO_gets(bp->next_bio,buf,size));*/
823 for (i = 0; i < size - 1; ++i) {
824 ret = ebcdic_read(bp, &buf[i], 1);
825 if (ret <= 0)
826 break;
827 else if (buf[i] == '\n') {
828 ++i;
829 break;
832 if (i < size)
833 buf[i] = '\0';
834 return (ret < 0 && i == 0) ? ret : i;
837 static int ebcdic_puts(BIO *bp, const char *str)
839 if (bp->next_bio == NULL)
840 return (0);
841 return ebcdic_write(bp, str, strlen(str));
843 #endif
845 #ifndef OPENSSL_NO_TLSEXT
847 /* This is a context that we pass to callbacks */
848 typedef struct tlsextctx_st {
849 char *servername;
850 BIO *biodebug;
851 int extension_error;
852 } tlsextctx;
854 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
856 tlsextctx *p = (tlsextctx *) arg;
857 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
858 if (servername && p->biodebug)
859 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
860 servername);
862 if (!p->servername)
863 return SSL_TLSEXT_ERR_NOACK;
865 if (servername) {
866 if (strcasecmp(servername, p->servername))
867 return p->extension_error;
868 if (ctx2) {
869 BIO_printf(p->biodebug, "Switching server context.\n");
870 SSL_set_SSL_CTX(s, ctx2);
873 return SSL_TLSEXT_ERR_OK;
876 /* Structure passed to cert status callback */
878 typedef struct tlsextstatusctx_st {
879 /* Default responder to use */
880 char *host, *path, *port;
881 int use_ssl;
882 int timeout;
883 BIO *err;
884 int verbose;
885 } tlsextstatusctx;
887 static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
890 * Certificate Status callback. This is called when a client includes a
891 * certificate status request extension. This is a simplified version. It
892 * examines certificates each time and makes one OCSP responder query for
893 * each request. A full version would store details such as the OCSP
894 * certificate IDs and minimise the number of OCSP responses by caching them
895 * until they were considered "expired".
898 static int cert_status_cb(SSL *s, void *arg)
900 tlsextstatusctx *srctx = arg;
901 BIO *err = srctx->err;
902 char *host, *port, *path;
903 int use_ssl;
904 unsigned char *rspder = NULL;
905 int rspderlen;
906 STACK_OF(OPENSSL_STRING) *aia = NULL;
907 X509 *x = NULL;
908 X509_STORE_CTX inctx;
909 X509_OBJECT obj;
910 OCSP_REQUEST *req = NULL;
911 OCSP_RESPONSE *resp = NULL;
912 OCSP_CERTID *id = NULL;
913 STACK_OF(X509_EXTENSION) *exts;
914 int ret = SSL_TLSEXT_ERR_NOACK;
915 int i;
916 # if 0
917 STACK_OF(OCSP_RESPID) *ids;
918 SSL_get_tlsext_status_ids(s, &ids);
919 BIO_printf(err, "cert_status: received %d ids\n",
920 sk_OCSP_RESPID_num(ids));
921 # endif
922 if (srctx->verbose)
923 BIO_puts(err, "cert_status: callback called\n");
924 /* Build up OCSP query from server certificate */
925 x = SSL_get_certificate(s);
926 aia = X509_get1_ocsp(x);
927 if (aia) {
928 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
929 &host, &port, &path, &use_ssl)) {
930 BIO_puts(err, "cert_status: can't parse AIA URL\n");
931 goto err;
933 if (srctx->verbose)
934 BIO_printf(err, "cert_status: AIA URL: %s\n",
935 sk_OPENSSL_STRING_value(aia, 0));
936 } else {
937 if (!srctx->host) {
938 BIO_puts(srctx->err,
939 "cert_status: no AIA and no default responder URL\n");
940 goto done;
942 host = srctx->host;
943 path = srctx->path;
944 port = srctx->port;
945 use_ssl = srctx->use_ssl;
948 if (!X509_STORE_CTX_init(&inctx,
949 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
950 NULL, NULL))
951 goto err;
952 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
953 X509_get_issuer_name(x), &obj) <= 0) {
954 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
955 X509_STORE_CTX_cleanup(&inctx);
956 goto done;
958 req = OCSP_REQUEST_new();
959 if (!req)
960 goto err;
961 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
962 X509_free(obj.data.x509);
963 X509_STORE_CTX_cleanup(&inctx);
964 if (!id)
965 goto err;
966 if (!OCSP_request_add0_id(req, id))
967 goto err;
968 id = NULL;
969 /* Add any extensions to the request */
970 SSL_get_tlsext_status_exts(s, &exts);
971 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
972 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
973 if (!OCSP_REQUEST_add_ext(req, ext, -1))
974 goto err;
976 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
977 srctx->timeout);
978 if (!resp) {
979 BIO_puts(err, "cert_status: error querying responder\n");
980 goto done;
982 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
983 if (rspderlen <= 0)
984 goto err;
985 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
986 if (srctx->verbose) {
987 BIO_puts(err, "cert_status: ocsp response sent:\n");
988 OCSP_RESPONSE_print(err, resp, 2);
990 ret = SSL_TLSEXT_ERR_OK;
991 done:
992 if (ret != SSL_TLSEXT_ERR_OK)
993 ERR_print_errors(err);
994 if (aia) {
995 OPENSSL_free(host);
996 OPENSSL_free(path);
997 OPENSSL_free(port);
998 X509_email_free(aia);
1000 if (id)
1001 OCSP_CERTID_free(id);
1002 if (req)
1003 OCSP_REQUEST_free(req);
1004 if (resp)
1005 OCSP_RESPONSE_free(resp);
1006 return ret;
1007 err:
1008 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1009 goto done;
1012 # ifndef OPENSSL_NO_NEXTPROTONEG
1013 /* This is the context that we pass to next_proto_cb */
1014 typedef struct tlsextnextprotoctx_st {
1015 unsigned char *data;
1016 unsigned int len;
1017 } tlsextnextprotoctx;
1019 static int next_proto_cb(SSL *s, const unsigned char **data,
1020 unsigned int *len, void *arg)
1022 tlsextnextprotoctx *next_proto = arg;
1024 *data = next_proto->data;
1025 *len = next_proto->len;
1027 return SSL_TLSEXT_ERR_OK;
1029 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
1031 /* This the context that we pass to alpn_cb */
1032 typedef struct tlsextalpnctx_st {
1033 unsigned char *data;
1034 unsigned short len;
1035 } tlsextalpnctx;
1037 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
1038 const unsigned char *in, unsigned int inlen, void *arg)
1040 tlsextalpnctx *alpn_ctx = arg;
1042 if (!s_quiet) {
1043 /* We can assume that |in| is syntactically valid. */
1044 unsigned i;
1045 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
1046 for (i = 0; i < inlen;) {
1047 if (i)
1048 BIO_write(bio_s_out, ", ", 2);
1049 BIO_write(bio_s_out, &in[i + 1], in[i]);
1050 i += in[i] + 1;
1052 BIO_write(bio_s_out, "\n", 1);
1055 if (SSL_select_next_proto
1056 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
1057 inlen) != OPENSSL_NPN_NEGOTIATED) {
1058 return SSL_TLSEXT_ERR_NOACK;
1061 if (!s_quiet) {
1062 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1063 BIO_write(bio_s_out, *out, *outlen);
1064 BIO_write(bio_s_out, "\n", 1);
1067 return SSL_TLSEXT_ERR_OK;
1069 #endif /* ndef OPENSSL_NO_TLSEXT */
1071 int MAIN(int, char **);
1073 #ifndef OPENSSL_NO_JPAKE
1074 static char *jpake_secret = NULL;
1075 # define no_jpake !jpake_secret
1076 #else
1077 # define no_jpake 1
1078 #endif
1079 #ifndef OPENSSL_NO_SRP
1080 static srpsrvparm srp_callback_parm;
1081 #endif
1082 #ifndef OPENSSL_NO_SRTP
1083 static char *srtp_profiles = NULL;
1084 #endif
1086 int MAIN(int argc, char *argv[])
1088 X509_VERIFY_PARAM *vpm = NULL;
1089 int badarg = 0;
1090 short port = PORT;
1091 char *CApath = NULL, *CAfile = NULL;
1092 char *chCApath = NULL, *chCAfile = NULL;
1093 char *vfyCApath = NULL, *vfyCAfile = NULL;
1094 unsigned char *context = NULL;
1095 char *dhfile = NULL;
1096 int badop = 0;
1097 int ret = 1;
1098 int build_chain = 0;
1099 int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0;
1100 int state = 0;
1101 const SSL_METHOD *meth = NULL;
1102 int socket_type = SOCK_STREAM;
1103 ENGINE *e = NULL;
1104 char *inrand = NULL;
1105 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1106 char *passarg = NULL, *pass = NULL;
1107 char *dpassarg = NULL, *dpass = NULL;
1108 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1109 X509 *s_cert = NULL, *s_dcert = NULL;
1110 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1111 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1112 int no_cache = 0, ext_cache = 0;
1113 int rev = 0, naccept = -1;
1114 #ifndef OPENSSL_NO_TLSEXT
1115 EVP_PKEY *s_key2 = NULL;
1116 X509 *s_cert2 = NULL;
1117 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1118 # ifndef OPENSSL_NO_NEXTPROTONEG
1119 const char *next_proto_neg_in = NULL;
1120 tlsextnextprotoctx next_proto = { NULL, 0 };
1121 # endif
1122 const char *alpn_in = NULL;
1123 tlsextalpnctx alpn_ctx = { NULL, 0 };
1124 #endif
1125 #ifndef OPENSSL_NO_PSK
1126 /* by default do not send a PSK identity hint */
1127 static char *psk_identity_hint = NULL;
1128 #endif
1129 #ifndef OPENSSL_NO_SRP
1130 char *srpuserseed = NULL;
1131 char *srp_verifier_file = NULL;
1132 #endif
1133 SSL_EXCERT *exc = NULL;
1134 SSL_CONF_CTX *cctx = NULL;
1135 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1137 char *crl_file = NULL;
1138 int crl_format = FORMAT_PEM;
1139 int crl_download = 0;
1140 STACK_OF(X509_CRL) *crls = NULL;
1142 meth = SSLv23_server_method();
1144 local_argc = argc;
1145 local_argv = argv;
1147 apps_startup();
1148 #ifdef MONOLITH
1149 s_server_init();
1150 #endif
1152 if (bio_err == NULL)
1153 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1155 if (!load_config(bio_err, NULL))
1156 goto end;
1158 cctx = SSL_CONF_CTX_new();
1159 if (!cctx)
1160 goto end;
1161 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1162 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1164 verify_depth = 0;
1165 #ifdef FIONBIO
1166 s_nbio = 0;
1167 #endif
1168 s_nbio_test = 0;
1170 argc--;
1171 argv++;
1173 while (argc >= 1) {
1174 if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1175 if (--argc < 1)
1176 goto bad;
1177 if (!extract_port(*(++argv), &port))
1178 goto bad;
1179 } else if (strcmp(*argv, "-naccept") == 0) {
1180 if (--argc < 1)
1181 goto bad;
1182 naccept = atol(*(++argv));
1183 if (naccept <= 0) {
1184 BIO_printf(bio_err, "bad accept value %s\n", *argv);
1185 goto bad;
1187 } else if (strcmp(*argv, "-verify") == 0) {
1188 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1189 if (--argc < 1)
1190 goto bad;
1191 verify_depth = atoi(*(++argv));
1192 if (!s_quiet)
1193 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1194 } else if (strcmp(*argv, "-Verify") == 0) {
1195 s_server_verify =
1196 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1197 SSL_VERIFY_CLIENT_ONCE;
1198 if (--argc < 1)
1199 goto bad;
1200 verify_depth = atoi(*(++argv));
1201 if (!s_quiet)
1202 BIO_printf(bio_err,
1203 "verify depth is %d, must return a certificate\n",
1204 verify_depth);
1205 } else if (strcmp(*argv, "-context") == 0) {
1206 if (--argc < 1)
1207 goto bad;
1208 context = (unsigned char *)*(++argv);
1209 } else if (strcmp(*argv, "-cert") == 0) {
1210 if (--argc < 1)
1211 goto bad;
1212 s_cert_file = *(++argv);
1213 } else if (strcmp(*argv, "-CRL") == 0) {
1214 if (--argc < 1)
1215 goto bad;
1216 crl_file = *(++argv);
1217 } else if (strcmp(*argv, "-crl_download") == 0)
1218 crl_download = 1;
1219 #ifndef OPENSSL_NO_TLSEXT
1220 else if (strcmp(*argv, "-serverinfo") == 0) {
1221 if (--argc < 1)
1222 goto bad;
1223 s_serverinfo_file = *(++argv);
1225 #endif
1226 else if (strcmp(*argv, "-certform") == 0) {
1227 if (--argc < 1)
1228 goto bad;
1229 s_cert_format = str2fmt(*(++argv));
1230 } else if (strcmp(*argv, "-key") == 0) {
1231 if (--argc < 1)
1232 goto bad;
1233 s_key_file = *(++argv);
1234 } else if (strcmp(*argv, "-keyform") == 0) {
1235 if (--argc < 1)
1236 goto bad;
1237 s_key_format = str2fmt(*(++argv));
1238 } else if (strcmp(*argv, "-pass") == 0) {
1239 if (--argc < 1)
1240 goto bad;
1241 passarg = *(++argv);
1242 } else if (strcmp(*argv, "-cert_chain") == 0) {
1243 if (--argc < 1)
1244 goto bad;
1245 s_chain_file = *(++argv);
1246 } else if (strcmp(*argv, "-dhparam") == 0) {
1247 if (--argc < 1)
1248 goto bad;
1249 dhfile = *(++argv);
1250 } else if (strcmp(*argv, "-dcertform") == 0) {
1251 if (--argc < 1)
1252 goto bad;
1253 s_dcert_format = str2fmt(*(++argv));
1254 } else if (strcmp(*argv, "-dcert") == 0) {
1255 if (--argc < 1)
1256 goto bad;
1257 s_dcert_file = *(++argv);
1258 } else if (strcmp(*argv, "-dkeyform") == 0) {
1259 if (--argc < 1)
1260 goto bad;
1261 s_dkey_format = str2fmt(*(++argv));
1262 } else if (strcmp(*argv, "-dpass") == 0) {
1263 if (--argc < 1)
1264 goto bad;
1265 dpassarg = *(++argv);
1266 } else if (strcmp(*argv, "-dkey") == 0) {
1267 if (--argc < 1)
1268 goto bad;
1269 s_dkey_file = *(++argv);
1270 } else if (strcmp(*argv, "-dcert_chain") == 0) {
1271 if (--argc < 1)
1272 goto bad;
1273 s_dchain_file = *(++argv);
1274 } else if (strcmp(*argv, "-nocert") == 0) {
1275 nocert = 1;
1276 } else if (strcmp(*argv, "-CApath") == 0) {
1277 if (--argc < 1)
1278 goto bad;
1279 CApath = *(++argv);
1280 } else if (strcmp(*argv, "-chainCApath") == 0) {
1281 if (--argc < 1)
1282 goto bad;
1283 chCApath = *(++argv);
1284 } else if (strcmp(*argv, "-verifyCApath") == 0) {
1285 if (--argc < 1)
1286 goto bad;
1287 vfyCApath = *(++argv);
1288 } else if (strcmp(*argv, "-no_cache") == 0)
1289 no_cache = 1;
1290 else if (strcmp(*argv, "-ext_cache") == 0)
1291 ext_cache = 1;
1292 else if (strcmp(*argv, "-CRLform") == 0) {
1293 if (--argc < 1)
1294 goto bad;
1295 crl_format = str2fmt(*(++argv));
1296 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1297 if (badarg)
1298 goto bad;
1299 continue;
1300 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1301 if (badarg)
1302 goto bad;
1303 continue;
1304 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
1305 if (badarg)
1306 goto bad;
1307 continue;
1308 } else if (strcmp(*argv, "-verify_return_error") == 0)
1309 verify_return_error = 1;
1310 else if (strcmp(*argv, "-verify_quiet") == 0)
1311 verify_quiet = 1;
1312 else if (strcmp(*argv, "-build_chain") == 0)
1313 build_chain = 1;
1314 else if (strcmp(*argv, "-CAfile") == 0) {
1315 if (--argc < 1)
1316 goto bad;
1317 CAfile = *(++argv);
1318 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1319 if (--argc < 1)
1320 goto bad;
1321 chCAfile = *(++argv);
1322 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1323 if (--argc < 1)
1324 goto bad;
1325 vfyCAfile = *(++argv);
1327 #ifdef FIONBIO
1328 else if (strcmp(*argv, "-nbio") == 0) {
1329 s_nbio = 1;
1331 #endif
1332 else if (strcmp(*argv, "-nbio_test") == 0) {
1333 #ifdef FIONBIO
1334 s_nbio = 1;
1335 #endif
1336 s_nbio_test = 1;
1337 } else if (strcmp(*argv, "-ign_eof") == 0)
1338 s_ign_eof = 1;
1339 else if (strcmp(*argv, "-no_ign_eof") == 0)
1340 s_ign_eof = 0;
1341 else if (strcmp(*argv, "-debug") == 0) {
1342 s_debug = 1;
1344 #ifndef OPENSSL_NO_TLSEXT
1345 else if (strcmp(*argv, "-tlsextdebug") == 0)
1346 s_tlsextdebug = 1;
1347 else if (strcmp(*argv, "-status") == 0)
1348 s_tlsextstatus = 1;
1349 else if (strcmp(*argv, "-status_verbose") == 0) {
1350 s_tlsextstatus = 1;
1351 tlscstatp.verbose = 1;
1352 } else if (!strcmp(*argv, "-status_timeout")) {
1353 s_tlsextstatus = 1;
1354 if (--argc < 1)
1355 goto bad;
1356 tlscstatp.timeout = atoi(*(++argv));
1357 } else if (!strcmp(*argv, "-status_url")) {
1358 s_tlsextstatus = 1;
1359 if (--argc < 1)
1360 goto bad;
1361 if (!OCSP_parse_url(*(++argv),
1362 &tlscstatp.host,
1363 &tlscstatp.port,
1364 &tlscstatp.path, &tlscstatp.use_ssl)) {
1365 BIO_printf(bio_err, "Error parsing URL\n");
1366 goto bad;
1369 #endif
1370 else if (strcmp(*argv, "-msg") == 0) {
1371 s_msg = 1;
1372 } else if (strcmp(*argv, "-msgfile") == 0) {
1373 if (--argc < 1)
1374 goto bad;
1375 bio_s_msg = BIO_new_file(*(++argv), "w");
1377 #ifndef OPENSSL_NO_SSL_TRACE
1378 else if (strcmp(*argv, "-trace") == 0) {
1379 s_msg = 2;
1381 #endif
1382 else if (strcmp(*argv, "-hack") == 0) {
1383 hack = 1;
1384 } else if (strcmp(*argv, "-state") == 0) {
1385 state = 1;
1386 } else if (strcmp(*argv, "-crlf") == 0) {
1387 s_crlf = 1;
1388 } else if (strcmp(*argv, "-quiet") == 0) {
1389 s_quiet = 1;
1390 } else if (strcmp(*argv, "-brief") == 0) {
1391 s_quiet = 1;
1392 s_brief = 1;
1393 verify_quiet = 1;
1394 } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1395 no_tmp_rsa = 1;
1396 } else if (strcmp(*argv, "-no_dhe") == 0) {
1397 no_dhe = 1;
1398 } else if (strcmp(*argv, "-no_ecdhe") == 0) {
1399 no_ecdhe = 1;
1400 } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1401 no_resume_ephemeral = 1;
1403 #ifndef OPENSSL_NO_PSK
1404 else if (strcmp(*argv, "-psk_hint") == 0) {
1405 if (--argc < 1)
1406 goto bad;
1407 psk_identity_hint = *(++argv);
1408 } else if (strcmp(*argv, "-psk") == 0) {
1409 size_t i;
1411 if (--argc < 1)
1412 goto bad;
1413 psk_key = *(++argv);
1414 for (i = 0; i < strlen(psk_key); i++) {
1415 if (isxdigit((unsigned char)psk_key[i]))
1416 continue;
1417 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1418 goto bad;
1421 #endif
1422 #ifndef OPENSSL_NO_SRP
1423 else if (strcmp(*argv, "-srpvfile") == 0) {
1424 if (--argc < 1)
1425 goto bad;
1426 srp_verifier_file = *(++argv);
1427 meth = TLSv1_server_method();
1428 } else if (strcmp(*argv, "-srpuserseed") == 0) {
1429 if (--argc < 1)
1430 goto bad;
1431 srpuserseed = *(++argv);
1432 meth = TLSv1_server_method();
1434 #endif
1435 else if (strcmp(*argv, "-rev") == 0) {
1436 rev = 1;
1437 } else if (strcmp(*argv, "-www") == 0) {
1438 www = 1;
1439 } else if (strcmp(*argv, "-WWW") == 0) {
1440 www = 2;
1441 } else if (strcmp(*argv, "-HTTP") == 0) {
1442 www = 3;
1444 #ifndef OPENSSL_NO_SSL2
1445 else if (strcmp(*argv, "-ssl2") == 0) {
1446 no_ecdhe = 1;
1447 meth = SSLv2_server_method();
1449 #endif
1450 #ifndef OPENSSL_NO_SSL3_METHOD
1451 else if (strcmp(*argv, "-ssl3") == 0) {
1452 meth = SSLv3_server_method();
1454 #endif
1455 #ifndef OPENSSL_NO_TLS1
1456 else if (strcmp(*argv, "-tls1") == 0) {
1457 meth = TLSv1_server_method();
1458 } else if (strcmp(*argv, "-tls1_1") == 0) {
1459 meth = TLSv1_1_server_method();
1460 } else if (strcmp(*argv, "-tls1_2") == 0) {
1461 meth = TLSv1_2_server_method();
1463 #endif
1464 #ifndef OPENSSL_NO_DTLS1
1465 else if (strcmp(*argv, "-dtls") == 0) {
1466 meth = DTLS_server_method();
1467 socket_type = SOCK_DGRAM;
1468 } else if (strcmp(*argv, "-dtls1") == 0) {
1469 meth = DTLSv1_server_method();
1470 socket_type = SOCK_DGRAM;
1471 } else if (strcmp(*argv, "-dtls1_2") == 0) {
1472 meth = DTLSv1_2_server_method();
1473 socket_type = SOCK_DGRAM;
1474 } else if (strcmp(*argv, "-timeout") == 0)
1475 enable_timeouts = 1;
1476 else if (strcmp(*argv, "-mtu") == 0) {
1477 if (--argc < 1)
1478 goto bad;
1479 socket_mtu = atol(*(++argv));
1480 } else if (strcmp(*argv, "-chain") == 0)
1481 cert_chain = 1;
1482 #endif
1483 else if (strcmp(*argv, "-id_prefix") == 0) {
1484 if (--argc < 1)
1485 goto bad;
1486 session_id_prefix = *(++argv);
1488 #ifndef OPENSSL_NO_ENGINE
1489 else if (strcmp(*argv, "-engine") == 0) {
1490 if (--argc < 1)
1491 goto bad;
1492 engine_id = *(++argv);
1494 #endif
1495 else if (strcmp(*argv, "-rand") == 0) {
1496 if (--argc < 1)
1497 goto bad;
1498 inrand = *(++argv);
1500 #ifndef OPENSSL_NO_TLSEXT
1501 else if (strcmp(*argv, "-servername") == 0) {
1502 if (--argc < 1)
1503 goto bad;
1504 tlsextcbp.servername = *(++argv);
1505 } else if (strcmp(*argv, "-servername_fatal") == 0) {
1506 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1507 } else if (strcmp(*argv, "-cert2") == 0) {
1508 if (--argc < 1)
1509 goto bad;
1510 s_cert_file2 = *(++argv);
1511 } else if (strcmp(*argv, "-key2") == 0) {
1512 if (--argc < 1)
1513 goto bad;
1514 s_key_file2 = *(++argv);
1516 # ifndef OPENSSL_NO_NEXTPROTONEG
1517 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1518 if (--argc < 1)
1519 goto bad;
1520 next_proto_neg_in = *(++argv);
1522 # endif
1523 else if (strcmp(*argv, "-alpn") == 0) {
1524 if (--argc < 1)
1525 goto bad;
1526 alpn_in = *(++argv);
1528 #endif
1529 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1530 else if (strcmp(*argv, "-jpake") == 0) {
1531 if (--argc < 1)
1532 goto bad;
1533 jpake_secret = *(++argv);
1535 #endif
1536 #ifndef OPENSSL_NO_SRTP
1537 else if (strcmp(*argv, "-use_srtp") == 0) {
1538 if (--argc < 1)
1539 goto bad;
1540 srtp_profiles = *(++argv);
1542 #endif
1543 else if (strcmp(*argv, "-keymatexport") == 0) {
1544 if (--argc < 1)
1545 goto bad;
1546 keymatexportlabel = *(++argv);
1547 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1548 if (--argc < 1)
1549 goto bad;
1550 keymatexportlen = atoi(*(++argv));
1551 if (keymatexportlen == 0)
1552 goto bad;
1553 } else {
1554 BIO_printf(bio_err, "unknown option %s\n", *argv);
1555 badop = 1;
1556 break;
1558 argc--;
1559 argv++;
1561 if (badop) {
1562 bad:
1563 sv_usage();
1564 goto end;
1566 #ifndef OPENSSL_NO_DTLS1
1567 if (www && socket_type == SOCK_DGRAM) {
1568 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1569 goto end;
1571 #endif
1573 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1574 if (jpake_secret) {
1575 if (psk_key) {
1576 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1577 goto end;
1579 psk_identity = "JPAKE";
1581 #endif
1583 SSL_load_error_strings();
1584 OpenSSL_add_ssl_algorithms();
1586 #ifndef OPENSSL_NO_ENGINE
1587 e = setup_engine(bio_err, engine_id, 1);
1588 #endif
1590 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1591 BIO_printf(bio_err, "Error getting password\n");
1592 goto end;
1595 if (s_key_file == NULL)
1596 s_key_file = s_cert_file;
1597 #ifndef OPENSSL_NO_TLSEXT
1598 if (s_key_file2 == NULL)
1599 s_key_file2 = s_cert_file2;
1600 #endif
1602 if (!load_excert(&exc, bio_err))
1603 goto end;
1605 if (nocert == 0) {
1606 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1607 "server certificate private key file");
1608 if (!s_key) {
1609 ERR_print_errors(bio_err);
1610 goto end;
1613 s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1614 NULL, e, "server certificate file");
1616 if (!s_cert) {
1617 ERR_print_errors(bio_err);
1618 goto end;
1620 if (s_chain_file) {
1621 s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1622 NULL, e, "server certificate chain");
1623 if (!s_chain)
1624 goto end;
1626 #ifndef OPENSSL_NO_TLSEXT
1627 if (tlsextcbp.servername) {
1628 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1629 "second server certificate private key file");
1630 if (!s_key2) {
1631 ERR_print_errors(bio_err);
1632 goto end;
1635 s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1636 NULL, e, "second server certificate file");
1638 if (!s_cert2) {
1639 ERR_print_errors(bio_err);
1640 goto end;
1643 #endif /* OPENSSL_NO_TLSEXT */
1645 #if !defined(OPENSSL_NO_TLSEXT)
1646 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1647 if (next_proto_neg_in) {
1648 unsigned short len;
1649 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1650 if (next_proto.data == NULL)
1651 goto end;
1652 next_proto.len = len;
1653 } else {
1654 next_proto.data = NULL;
1656 # endif
1657 alpn_ctx.data = NULL;
1658 if (alpn_in) {
1659 unsigned short len;
1660 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1661 if (alpn_ctx.data == NULL)
1662 goto end;
1663 alpn_ctx.len = len;
1665 #endif
1667 if (crl_file) {
1668 X509_CRL *crl;
1669 crl = load_crl(crl_file, crl_format);
1670 if (!crl) {
1671 BIO_puts(bio_err, "Error loading CRL\n");
1672 ERR_print_errors(bio_err);
1673 goto end;
1675 crls = sk_X509_CRL_new_null();
1676 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1677 BIO_puts(bio_err, "Error adding CRL\n");
1678 ERR_print_errors(bio_err);
1679 X509_CRL_free(crl);
1680 goto end;
1684 if (s_dcert_file) {
1686 if (s_dkey_file == NULL)
1687 s_dkey_file = s_dcert_file;
1689 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1690 0, dpass, e, "second certificate private key file");
1691 if (!s_dkey) {
1692 ERR_print_errors(bio_err);
1693 goto end;
1696 s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1697 NULL, e, "second server certificate file");
1699 if (!s_dcert) {
1700 ERR_print_errors(bio_err);
1701 goto end;
1703 if (s_dchain_file) {
1704 s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1705 NULL, e, "second server certificate chain");
1706 if (!s_dchain)
1707 goto end;
1712 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1713 && !RAND_status()) {
1714 BIO_printf(bio_err,
1715 "warning, not much extra random data, consider using the -rand option\n");
1717 if (inrand != NULL)
1718 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1719 app_RAND_load_files(inrand));
1721 if (bio_s_out == NULL) {
1722 if (s_quiet && !s_debug) {
1723 bio_s_out = BIO_new(BIO_s_null());
1724 if (s_msg && !bio_s_msg)
1725 bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1726 } else {
1727 if (bio_s_out == NULL)
1728 bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1731 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1732 if (nocert)
1733 #endif
1735 s_cert_file = NULL;
1736 s_key_file = NULL;
1737 s_dcert_file = NULL;
1738 s_dkey_file = NULL;
1739 #ifndef OPENSSL_NO_TLSEXT
1740 s_cert_file2 = NULL;
1741 s_key_file2 = NULL;
1742 #endif
1745 ctx = SSL_CTX_new(meth);
1746 if (ctx == NULL) {
1747 ERR_print_errors(bio_err);
1748 goto end;
1750 if (session_id_prefix) {
1751 if (strlen(session_id_prefix) >= 32)
1752 BIO_printf(bio_err,
1753 "warning: id_prefix is too long, only one new session will be possible\n");
1754 else if (strlen(session_id_prefix) >= 16)
1755 BIO_printf(bio_err,
1756 "warning: id_prefix is too long if you use SSLv2\n");
1757 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1758 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1759 ERR_print_errors(bio_err);
1760 goto end;
1762 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1764 SSL_CTX_set_quiet_shutdown(ctx, 1);
1765 if (hack)
1766 SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1767 if (exc)
1768 ssl_ctx_set_excert(ctx, exc);
1770 if (state)
1771 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1772 if (no_cache)
1773 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1774 else if (ext_cache)
1775 init_session_cache_ctx(ctx);
1776 else
1777 SSL_CTX_sess_set_cache_size(ctx, 128);
1779 #ifndef OPENSSL_NO_SRTP
1780 if (srtp_profiles != NULL)
1781 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1782 #endif
1784 #if 0
1785 if (cipher == NULL)
1786 cipher = getenv("SSL_CIPHER");
1787 #endif
1789 #if 0
1790 if (s_cert_file == NULL) {
1791 BIO_printf(bio_err,
1792 "You must specify a certificate file for the server to use\n");
1793 goto end;
1795 #endif
1797 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1798 (!SSL_CTX_set_default_verify_paths(ctx))) {
1799 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1800 ERR_print_errors(bio_err);
1801 /* goto end; */
1803 if (vpm)
1804 SSL_CTX_set1_param(ctx, vpm);
1806 ssl_ctx_add_crls(ctx, crls, 0);
1808 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1809 goto end;
1811 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1812 crls, crl_download)) {
1813 BIO_printf(bio_err, "Error loading store locations\n");
1814 ERR_print_errors(bio_err);
1815 goto end;
1817 #ifndef OPENSSL_NO_TLSEXT
1818 if (s_cert2) {
1819 ctx2 = SSL_CTX_new(meth);
1820 if (ctx2 == NULL) {
1821 ERR_print_errors(bio_err);
1822 goto end;
1826 if (ctx2) {
1827 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1829 if (session_id_prefix) {
1830 if (strlen(session_id_prefix) >= 32)
1831 BIO_printf(bio_err,
1832 "warning: id_prefix is too long, only one new session will be possible\n");
1833 else if (strlen(session_id_prefix) >= 16)
1834 BIO_printf(bio_err,
1835 "warning: id_prefix is too long if you use SSLv2\n");
1836 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1837 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1838 ERR_print_errors(bio_err);
1839 goto end;
1841 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1843 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1844 if (hack)
1845 SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1846 if (exc)
1847 ssl_ctx_set_excert(ctx2, exc);
1849 if (state)
1850 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1852 if (no_cache)
1853 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1854 else if (ext_cache)
1855 init_session_cache_ctx(ctx2);
1856 else
1857 SSL_CTX_sess_set_cache_size(ctx2, 128);
1859 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1860 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1861 ERR_print_errors(bio_err);
1863 if (vpm)
1864 SSL_CTX_set1_param(ctx2, vpm);
1866 ssl_ctx_add_crls(ctx2, crls, 0);
1868 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1869 goto end;
1872 # ifndef OPENSSL_NO_NEXTPROTONEG
1873 if (next_proto.data)
1874 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1875 &next_proto);
1876 # endif
1877 if (alpn_ctx.data)
1878 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1879 #endif
1881 #ifndef OPENSSL_NO_DH
1882 if (!no_dhe) {
1883 DH *dh = NULL;
1885 if (dhfile)
1886 dh = load_dh_param(dhfile);
1887 else if (s_cert_file)
1888 dh = load_dh_param(s_cert_file);
1890 if (dh != NULL) {
1891 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1892 } else {
1893 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1894 dh = get_dh2048();
1895 if (dh == NULL) {
1896 ERR_print_errors(bio_err);
1897 goto end;
1900 (void)BIO_flush(bio_s_out);
1902 SSL_CTX_set_tmp_dh(ctx, dh);
1903 # ifndef OPENSSL_NO_TLSEXT
1904 if (ctx2) {
1905 if (!dhfile) {
1906 DH *dh2 = load_dh_param(s_cert_file2);
1907 if (dh2 != NULL) {
1908 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1909 (void)BIO_flush(bio_s_out);
1911 DH_free(dh);
1912 dh = dh2;
1915 SSL_CTX_set_tmp_dh(ctx2, dh);
1917 # endif
1918 DH_free(dh);
1920 #endif
1922 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1923 goto end;
1924 #ifndef OPENSSL_NO_TLSEXT
1925 if (s_serverinfo_file != NULL
1926 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1927 ERR_print_errors(bio_err);
1928 goto end;
1930 #endif
1931 #ifndef OPENSSL_NO_TLSEXT
1932 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1933 goto end;
1934 #endif
1935 if (s_dcert != NULL) {
1936 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1937 goto end;
1939 #ifndef OPENSSL_NO_RSA
1940 # if 1
1941 if (!no_tmp_rsa) {
1942 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1943 # ifndef OPENSSL_NO_TLSEXT
1944 if (ctx2)
1945 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1946 # endif
1948 # else
1949 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1950 RSA *rsa;
1952 BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1953 BIO_flush(bio_s_out);
1955 rsa = RSA_generate_key(512, RSA_F4, NULL);
1957 if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1958 ERR_print_errors(bio_err);
1959 goto end;
1961 # ifndef OPENSSL_NO_TLSEXT
1962 if (ctx2) {
1963 if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1964 ERR_print_errors(bio_err);
1965 goto end;
1968 # endif
1969 RSA_free(rsa);
1970 BIO_printf(bio_s_out, "\n");
1972 # endif
1973 #endif
1975 #ifndef OPENSSL_NO_PSK
1976 # ifdef OPENSSL_NO_JPAKE
1977 if (psk_key != NULL)
1978 # else
1979 if (psk_key != NULL || jpake_secret)
1980 # endif
1982 if (s_debug)
1983 BIO_printf(bio_s_out,
1984 "PSK key given or JPAKE in use, setting server callback\n");
1985 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1988 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1989 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1990 ERR_print_errors(bio_err);
1991 goto end;
1993 #endif
1995 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1996 SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
1997 sizeof s_server_session_id_context);
1999 /* Set DTLS cookie generation and verification callbacks */
2000 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2001 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2003 #ifndef OPENSSL_NO_TLSEXT
2004 if (ctx2) {
2005 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2006 SSL_CTX_set_session_id_context(ctx2,
2007 (void *)&s_server_session_id_context,
2008 sizeof s_server_session_id_context);
2010 tlsextcbp.biodebug = bio_s_out;
2011 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2012 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2013 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2014 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2016 #endif
2018 #ifndef OPENSSL_NO_SRP
2019 if (srp_verifier_file != NULL) {
2020 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2021 srp_callback_parm.user = NULL;
2022 srp_callback_parm.login = NULL;
2023 if ((ret =
2024 SRP_VBASE_init(srp_callback_parm.vb,
2025 srp_verifier_file)) != SRP_NO_ERROR) {
2026 BIO_printf(bio_err,
2027 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2028 srp_verifier_file, ret);
2029 goto end;
2031 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2032 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2033 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2034 } else
2035 #endif
2036 if (CAfile != NULL) {
2037 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2038 #ifndef OPENSSL_NO_TLSEXT
2039 if (ctx2)
2040 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2041 #endif
2044 BIO_printf(bio_s_out, "ACCEPT\n");
2045 (void)BIO_flush(bio_s_out);
2046 if (rev)
2047 do_server(port, socket_type, &accept_socket, rev_body, context,
2048 naccept);
2049 else if (www)
2050 do_server(port, socket_type, &accept_socket, www_body, context,
2051 naccept);
2052 else
2053 do_server(port, socket_type, &accept_socket, sv_body, context,
2054 naccept);
2055 print_stats(bio_s_out, ctx);
2056 ret = 0;
2057 end:
2058 if (ctx != NULL)
2059 SSL_CTX_free(ctx);
2060 if (s_cert)
2061 X509_free(s_cert);
2062 if (crls)
2063 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2064 if (s_dcert)
2065 X509_free(s_dcert);
2066 if (s_key)
2067 EVP_PKEY_free(s_key);
2068 if (s_dkey)
2069 EVP_PKEY_free(s_dkey);
2070 if (s_chain)
2071 sk_X509_pop_free(s_chain, X509_free);
2072 if (s_dchain)
2073 sk_X509_pop_free(s_dchain, X509_free);
2074 if (pass)
2075 OPENSSL_free(pass);
2076 if (dpass)
2077 OPENSSL_free(dpass);
2078 if (vpm)
2079 X509_VERIFY_PARAM_free(vpm);
2080 free_sessions();
2081 #ifndef OPENSSL_NO_TLSEXT
2082 if (tlscstatp.host)
2083 OPENSSL_free(tlscstatp.host);
2084 if (tlscstatp.port)
2085 OPENSSL_free(tlscstatp.port);
2086 if (tlscstatp.path)
2087 OPENSSL_free(tlscstatp.path);
2088 if (ctx2 != NULL)
2089 SSL_CTX_free(ctx2);
2090 if (s_cert2)
2091 X509_free(s_cert2);
2092 if (s_key2)
2093 EVP_PKEY_free(s_key2);
2094 if (serverinfo_in != NULL)
2095 BIO_free(serverinfo_in);
2096 # ifndef OPENSSL_NO_NEXTPROTONEG
2097 if (next_proto.data)
2098 OPENSSL_free(next_proto.data);
2099 # endif
2100 if (alpn_ctx.data)
2101 OPENSSL_free(alpn_ctx.data);
2102 #endif
2103 ssl_excert_free(exc);
2104 if (ssl_args)
2105 sk_OPENSSL_STRING_free(ssl_args);
2106 if (cctx)
2107 SSL_CONF_CTX_free(cctx);
2108 #ifndef OPENSSL_NO_JPAKE
2109 if (jpake_secret && psk_key)
2110 OPENSSL_free(psk_key);
2111 #endif
2112 if (bio_s_out != NULL) {
2113 BIO_free(bio_s_out);
2114 bio_s_out = NULL;
2116 if (bio_s_msg != NULL) {
2117 BIO_free(bio_s_msg);
2118 bio_s_msg = NULL;
2120 apps_shutdown();
2121 OPENSSL_EXIT(ret);
2124 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2126 BIO_printf(bio, "%4ld items in the session cache\n",
2127 SSL_CTX_sess_number(ssl_ctx));
2128 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2129 SSL_CTX_sess_connect(ssl_ctx));
2130 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2131 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2132 BIO_printf(bio, "%4ld client connects that finished\n",
2133 SSL_CTX_sess_connect_good(ssl_ctx));
2134 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2135 SSL_CTX_sess_accept(ssl_ctx));
2136 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2137 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2138 BIO_printf(bio, "%4ld server accepts that finished\n",
2139 SSL_CTX_sess_accept_good(ssl_ctx));
2140 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2141 BIO_printf(bio, "%4ld session cache misses\n",
2142 SSL_CTX_sess_misses(ssl_ctx));
2143 BIO_printf(bio, "%4ld session cache timeouts\n",
2144 SSL_CTX_sess_timeouts(ssl_ctx));
2145 BIO_printf(bio, "%4ld callback cache hits\n",
2146 SSL_CTX_sess_cb_hits(ssl_ctx));
2147 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2148 SSL_CTX_sess_cache_full(ssl_ctx),
2149 SSL_CTX_sess_get_cache_size(ssl_ctx));
2152 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2154 char *buf = NULL;
2155 fd_set readfds;
2156 int ret = 1, width;
2157 int k, i;
2158 unsigned long l;
2159 SSL *con = NULL;
2160 BIO *sbio;
2161 #ifndef OPENSSL_NO_KRB5
2162 KSSL_CTX *kctx;
2163 #endif
2164 struct timeval timeout;
2165 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2166 struct timeval tv;
2167 #else
2168 struct timeval *timeoutp;
2169 #endif
2171 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2172 BIO_printf(bio_err, "out of memory\n");
2173 goto err;
2175 #ifdef FIONBIO
2176 if (s_nbio) {
2177 unsigned long sl = 1;
2179 if (!s_quiet)
2180 BIO_printf(bio_err, "turning on non blocking io\n");
2181 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2182 ERR_print_errors(bio_err);
2184 #endif
2186 if (con == NULL) {
2187 con = SSL_new(ctx);
2188 #ifndef OPENSSL_NO_TLSEXT
2189 if (s_tlsextdebug) {
2190 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2191 SSL_set_tlsext_debug_arg(con, bio_s_out);
2193 if (s_tlsextstatus) {
2194 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2195 tlscstatp.err = bio_err;
2196 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2198 #endif
2199 #ifndef OPENSSL_NO_KRB5
2200 if ((kctx = kssl_ctx_new()) != NULL) {
2201 SSL_set0_kssl_ctx(con, kctx);
2202 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2203 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2205 #endif /* OPENSSL_NO_KRB5 */
2206 if (context)
2207 SSL_set_session_id_context(con, context, strlen((char *)context));
2209 SSL_clear(con);
2210 #if 0
2211 # ifdef TLSEXT_TYPE_opaque_prf_input
2212 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2213 # endif
2214 #endif
2216 if (stype == SOCK_DGRAM) {
2218 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2220 if (enable_timeouts) {
2221 timeout.tv_sec = 0;
2222 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2223 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2225 timeout.tv_sec = 0;
2226 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2227 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2230 if (socket_mtu) {
2231 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2232 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2233 DTLS_get_link_min_mtu(con));
2234 ret = -1;
2235 BIO_free(sbio);
2236 goto err;
2238 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2239 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2240 BIO_printf(bio_err, "Failed to set MTU\n");
2241 ret = -1;
2242 BIO_free(sbio);
2243 goto err;
2245 } else
2246 /* want to do MTU discovery */
2247 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2249 /* turn on cookie exchange */
2250 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2251 } else
2252 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2254 if (s_nbio_test) {
2255 BIO *test;
2257 test = BIO_new(BIO_f_nbio_test());
2258 sbio = BIO_push(test, sbio);
2260 #ifndef OPENSSL_NO_JPAKE
2261 if (jpake_secret)
2262 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2263 #endif
2265 SSL_set_bio(con, sbio, sbio);
2266 SSL_set_accept_state(con);
2267 /* SSL_set_fd(con,s); */
2269 if (s_debug) {
2270 SSL_set_debug(con, 1);
2271 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2272 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2274 if (s_msg) {
2275 #ifndef OPENSSL_NO_SSL_TRACE
2276 if (s_msg == 2)
2277 SSL_set_msg_callback(con, SSL_trace);
2278 else
2279 #endif
2280 SSL_set_msg_callback(con, msg_cb);
2281 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2283 #ifndef OPENSSL_NO_TLSEXT
2284 if (s_tlsextdebug) {
2285 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2286 SSL_set_tlsext_debug_arg(con, bio_s_out);
2288 #endif
2290 width = s + 1;
2291 for (;;) {
2292 int read_from_terminal;
2293 int read_from_sslcon;
2295 read_from_terminal = 0;
2296 read_from_sslcon = SSL_pending(con);
2298 if (!read_from_sslcon) {
2299 FD_ZERO(&readfds);
2300 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2301 openssl_fdset(fileno(stdin), &readfds);
2302 #endif
2303 openssl_fdset(s, &readfds);
2305 * Note: under VMS with SOCKETSHR the second parameter is
2306 * currently of type (int *) whereas under other systems it is
2307 * (void *) if you don't have a cast it will choke the compiler:
2308 * if you do have a cast then you can either go for (int *) or
2309 * (void *).
2311 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2313 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2314 * only on sockets. As a workaround we timeout the select every
2315 * second and check for any keypress. In a proper Windows
2316 * application we wouldn't do this because it is inefficient.
2318 tv.tv_sec = 1;
2319 tv.tv_usec = 0;
2320 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2321 if ((i < 0) || (!i && !_kbhit()))
2322 continue;
2323 if (_kbhit())
2324 read_from_terminal = 1;
2325 #elif defined(OPENSSL_SYS_BEOS_R5)
2326 /* Under BeOS-R5 the situation is similar to DOS */
2327 tv.tv_sec = 1;
2328 tv.tv_usec = 0;
2329 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2330 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2331 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2332 continue;
2333 if (read(fileno(stdin), buf, 0) >= 0)
2334 read_from_terminal = 1;
2335 (void)fcntl(fileno(stdin), F_SETFL, 0);
2336 #else
2337 if ((SSL_version(con) == DTLS1_VERSION) &&
2338 DTLSv1_get_timeout(con, &timeout))
2339 timeoutp = &timeout;
2340 else
2341 timeoutp = NULL;
2343 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2345 if ((SSL_version(con) == DTLS1_VERSION)
2346 && DTLSv1_handle_timeout(con) > 0) {
2347 BIO_printf(bio_err, "TIMEOUT occured\n");
2350 if (i <= 0)
2351 continue;
2352 if (FD_ISSET(fileno(stdin), &readfds))
2353 read_from_terminal = 1;
2354 #endif
2355 if (FD_ISSET(s, &readfds))
2356 read_from_sslcon = 1;
2358 if (read_from_terminal) {
2359 if (s_crlf) {
2360 int j, lf_num;
2362 i = raw_read_stdin(buf, bufsize / 2);
2363 lf_num = 0;
2364 /* both loops are skipped when i <= 0 */
2365 for (j = 0; j < i; j++)
2366 if (buf[j] == '\n')
2367 lf_num++;
2368 for (j = i - 1; j >= 0; j--) {
2369 buf[j + lf_num] = buf[j];
2370 if (buf[j] == '\n') {
2371 lf_num--;
2372 i++;
2373 buf[j + lf_num] = '\r';
2376 assert(lf_num == 0);
2377 } else
2378 i = raw_read_stdin(buf, bufsize);
2379 if (!s_quiet && !s_brief) {
2380 if ((i <= 0) || (buf[0] == 'Q')) {
2381 BIO_printf(bio_s_out, "DONE\n");
2382 SHUTDOWN(s);
2383 close_accept_socket();
2384 ret = -11;
2385 goto err;
2387 if ((i <= 0) || (buf[0] == 'q')) {
2388 BIO_printf(bio_s_out, "DONE\n");
2389 if (SSL_version(con) != DTLS1_VERSION)
2390 SHUTDOWN(s);
2392 * close_accept_socket(); ret= -11;
2394 goto err;
2396 #ifndef OPENSSL_NO_HEARTBEATS
2397 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2398 BIO_printf(bio_err, "HEARTBEATING\n");
2399 SSL_heartbeat(con);
2400 i = 0;
2401 continue;
2403 #endif
2404 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2405 SSL_renegotiate(con);
2406 i = SSL_do_handshake(con);
2407 printf("SSL_do_handshake -> %d\n", i);
2408 i = 0; /* 13; */
2409 continue;
2411 * strcpy(buf,"server side RE-NEGOTIATE\n");
2414 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2415 SSL_set_verify(con,
2416 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2417 NULL);
2418 SSL_renegotiate(con);
2419 i = SSL_do_handshake(con);
2420 printf("SSL_do_handshake -> %d\n", i);
2421 i = 0; /* 13; */
2422 continue;
2424 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2425 * cert\n");
2428 if (buf[0] == 'P') {
2429 static const char *str = "Lets print some clear text\n";
2430 BIO_write(SSL_get_wbio(con), str, strlen(str));
2432 if (buf[0] == 'S') {
2433 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2436 #ifdef CHARSET_EBCDIC
2437 ebcdic2ascii(buf, buf, i);
2438 #endif
2439 l = k = 0;
2440 for (;;) {
2441 /* should do a select for the write */
2442 #ifdef RENEG
2444 static count = 0;
2445 if (++count == 100) {
2446 count = 0;
2447 SSL_renegotiate(con);
2450 #endif
2451 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2452 #ifndef OPENSSL_NO_SRP
2453 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2454 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2455 srp_callback_parm.user =
2456 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2457 srp_callback_parm.login);
2458 if (srp_callback_parm.user)
2459 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2460 srp_callback_parm.user->info);
2461 else
2462 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2463 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2465 #endif
2466 switch (SSL_get_error(con, k)) {
2467 case SSL_ERROR_NONE:
2468 break;
2469 case SSL_ERROR_WANT_WRITE:
2470 case SSL_ERROR_WANT_READ:
2471 case SSL_ERROR_WANT_X509_LOOKUP:
2472 BIO_printf(bio_s_out, "Write BLOCK\n");
2473 break;
2474 case SSL_ERROR_SYSCALL:
2475 case SSL_ERROR_SSL:
2476 BIO_printf(bio_s_out, "ERROR\n");
2477 ERR_print_errors(bio_err);
2478 ret = 1;
2479 goto err;
2480 /* break; */
2481 case SSL_ERROR_ZERO_RETURN:
2482 BIO_printf(bio_s_out, "DONE\n");
2483 ret = 1;
2484 goto err;
2486 if (k > 0) {
2487 l += k;
2488 i -= k;
2490 if (i <= 0)
2491 break;
2494 if (read_from_sslcon) {
2495 if (!SSL_is_init_finished(con)) {
2496 i = init_ssl_connection(con);
2498 if (i < 0) {
2499 ret = 0;
2500 goto err;
2501 } else if (i == 0) {
2502 ret = 1;
2503 goto err;
2505 } else {
2506 again:
2507 i = SSL_read(con, (char *)buf, bufsize);
2508 #ifndef OPENSSL_NO_SRP
2509 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2510 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2511 srp_callback_parm.user =
2512 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2513 srp_callback_parm.login);
2514 if (srp_callback_parm.user)
2515 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2516 srp_callback_parm.user->info);
2517 else
2518 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2519 i = SSL_read(con, (char *)buf, bufsize);
2521 #endif
2522 switch (SSL_get_error(con, i)) {
2523 case SSL_ERROR_NONE:
2524 #ifdef CHARSET_EBCDIC
2525 ascii2ebcdic(buf, buf, i);
2526 #endif
2527 raw_write_stdout(buf, (unsigned int)i);
2528 if (SSL_pending(con))
2529 goto again;
2530 break;
2531 case SSL_ERROR_WANT_WRITE:
2532 case SSL_ERROR_WANT_READ:
2533 BIO_printf(bio_s_out, "Read BLOCK\n");
2534 break;
2535 case SSL_ERROR_SYSCALL:
2536 case SSL_ERROR_SSL:
2537 BIO_printf(bio_s_out, "ERROR\n");
2538 ERR_print_errors(bio_err);
2539 ret = 1;
2540 goto err;
2541 case SSL_ERROR_ZERO_RETURN:
2542 BIO_printf(bio_s_out, "DONE\n");
2543 ret = 1;
2544 goto err;
2549 err:
2550 if (con != NULL) {
2551 BIO_printf(bio_s_out, "shutting down SSL\n");
2552 #if 1
2553 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2554 #else
2555 SSL_shutdown(con);
2556 #endif
2557 SSL_free(con);
2559 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2560 if (buf != NULL) {
2561 OPENSSL_cleanse(buf, bufsize);
2562 OPENSSL_free(buf);
2564 if (ret >= 0)
2565 BIO_printf(bio_s_out, "ACCEPT\n");
2566 return (ret);
2569 static void close_accept_socket(void)
2571 BIO_printf(bio_err, "shutdown accept socket\n");
2572 if (accept_socket >= 0) {
2573 SHUTDOWN2(accept_socket);
2577 static int init_ssl_connection(SSL *con)
2579 int i;
2580 const char *str;
2581 X509 *peer;
2582 long verify_error;
2583 MS_STATIC char buf[BUFSIZ];
2584 #ifndef OPENSSL_NO_KRB5
2585 char *client_princ;
2586 #endif
2587 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2588 const unsigned char *next_proto_neg;
2589 unsigned next_proto_neg_len;
2590 #endif
2591 unsigned char *exportedkeymat;
2593 i = SSL_accept(con);
2594 #ifdef CERT_CB_TEST_RETRY
2596 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2597 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2598 fprintf(stderr,
2599 "LOOKUP from certificate callback during accept\n");
2600 i = SSL_accept(con);
2603 #endif
2604 #ifndef OPENSSL_NO_SRP
2605 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2606 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2607 srp_callback_parm.login);
2608 srp_callback_parm.user =
2609 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2610 srp_callback_parm.login);
2611 if (srp_callback_parm.user)
2612 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2613 srp_callback_parm.user->info);
2614 else
2615 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2616 i = SSL_accept(con);
2618 #endif
2620 if (i <= 0) {
2621 if (BIO_sock_should_retry(i)) {
2622 BIO_printf(bio_s_out, "DELAY\n");
2623 return (1);
2626 BIO_printf(bio_err, "ERROR\n");
2627 verify_error = SSL_get_verify_result(con);
2628 if (verify_error != X509_V_OK) {
2629 BIO_printf(bio_err, "verify error:%s\n",
2630 X509_verify_cert_error_string(verify_error));
2632 /* Always print any error messages */
2633 ERR_print_errors(bio_err);
2634 return (0);
2637 if (s_brief)
2638 print_ssl_summary(bio_err, con);
2640 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2642 peer = SSL_get_peer_certificate(con);
2643 if (peer != NULL) {
2644 BIO_printf(bio_s_out, "Client certificate\n");
2645 PEM_write_bio_X509(bio_s_out, peer);
2646 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2647 BIO_printf(bio_s_out, "subject=%s\n", buf);
2648 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2649 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2650 X509_free(peer);
2653 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2654 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2655 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2656 ssl_print_sigalgs(bio_s_out, con);
2657 #ifndef OPENSSL_NO_EC
2658 ssl_print_point_formats(bio_s_out, con);
2659 ssl_print_curves(bio_s_out, con, 0);
2660 #endif
2661 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2663 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2664 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2665 if (next_proto_neg) {
2666 BIO_printf(bio_s_out, "NEXTPROTO is ");
2667 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2668 BIO_printf(bio_s_out, "\n");
2670 #endif
2671 #ifndef OPENSSL_NO_SRTP
2673 SRTP_PROTECTION_PROFILE *srtp_profile
2674 = SSL_get_selected_srtp_profile(con);
2676 if (srtp_profile)
2677 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2678 srtp_profile->name);
2680 #endif
2681 if (SSL_cache_hit(con))
2682 BIO_printf(bio_s_out, "Reused session-id\n");
2683 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2684 TLS1_FLAGS_TLS_PADDING_BUG)
2685 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2686 #ifndef OPENSSL_NO_KRB5
2687 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2688 if (client_princ != NULL) {
2689 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2690 client_princ);
2692 #endif /* OPENSSL_NO_KRB5 */
2693 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2694 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2695 if (keymatexportlabel != NULL) {
2696 BIO_printf(bio_s_out, "Keying material exporter:\n");
2697 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2698 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2699 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2700 if (exportedkeymat != NULL) {
2701 if (!SSL_export_keying_material(con, exportedkeymat,
2702 keymatexportlen,
2703 keymatexportlabel,
2704 strlen(keymatexportlabel),
2705 NULL, 0, 0)) {
2706 BIO_printf(bio_s_out, " Error\n");
2707 } else {
2708 BIO_printf(bio_s_out, " Keying material: ");
2709 for (i = 0; i < keymatexportlen; i++)
2710 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2711 BIO_printf(bio_s_out, "\n");
2713 OPENSSL_free(exportedkeymat);
2717 return (1);
2720 #ifndef OPENSSL_NO_DH
2721 static DH *load_dh_param(const char *dhfile)
2723 DH *ret = NULL;
2724 BIO *bio;
2726 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2727 goto err;
2728 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2729 err:
2730 if (bio != NULL)
2731 BIO_free(bio);
2732 return (ret);
2734 #endif
2735 #ifndef OPENSSL_NO_KRB5
2736 char *client_princ;
2737 #endif
2739 #if 0
2740 static int load_CA(SSL_CTX *ctx, char *file)
2742 FILE *in;
2743 X509 *x = NULL;
2745 if ((in = fopen(file, "r")) == NULL)
2746 return (0);
2748 for (;;) {
2749 if (PEM_read_X509(in, &x, NULL) == NULL)
2750 break;
2751 SSL_CTX_add_client_CA(ctx, x);
2753 if (x != NULL)
2754 X509_free(x);
2755 fclose(in);
2756 return (1);
2758 #endif
2760 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2762 char *buf = NULL;
2763 int ret = 1;
2764 int i, j, k, dot;
2765 SSL *con;
2766 const SSL_CIPHER *c;
2767 BIO *io, *ssl_bio, *sbio;
2768 #ifndef OPENSSL_NO_KRB5
2769 KSSL_CTX *kctx;
2770 #endif
2772 buf = OPENSSL_malloc(bufsize);
2773 if (buf == NULL)
2774 return (0);
2775 io = BIO_new(BIO_f_buffer());
2776 ssl_bio = BIO_new(BIO_f_ssl());
2777 if ((io == NULL) || (ssl_bio == NULL))
2778 goto err;
2780 #ifdef FIONBIO
2781 if (s_nbio) {
2782 unsigned long sl = 1;
2784 if (!s_quiet)
2785 BIO_printf(bio_err, "turning on non blocking io\n");
2786 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2787 ERR_print_errors(bio_err);
2789 #endif
2791 /* lets make the output buffer a reasonable size */
2792 if (!BIO_set_write_buffer_size(io, bufsize))
2793 goto err;
2795 if ((con = SSL_new(ctx)) == NULL)
2796 goto err;
2797 #ifndef OPENSSL_NO_TLSEXT
2798 if (s_tlsextdebug) {
2799 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2800 SSL_set_tlsext_debug_arg(con, bio_s_out);
2802 #endif
2803 #ifndef OPENSSL_NO_KRB5
2804 if ((kctx = kssl_ctx_new()) != NULL) {
2805 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2806 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2808 #endif /* OPENSSL_NO_KRB5 */
2809 if (context)
2810 SSL_set_session_id_context(con, context, strlen((char *)context));
2812 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2813 if (s_nbio_test) {
2814 BIO *test;
2816 test = BIO_new(BIO_f_nbio_test());
2817 sbio = BIO_push(test, sbio);
2819 SSL_set_bio(con, sbio, sbio);
2820 SSL_set_accept_state(con);
2822 /* SSL_set_fd(con,s); */
2823 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2824 BIO_push(io, ssl_bio);
2825 #ifdef CHARSET_EBCDIC
2826 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2827 #endif
2829 if (s_debug) {
2830 SSL_set_debug(con, 1);
2831 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2832 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2834 if (s_msg) {
2835 #ifndef OPENSSL_NO_SSL_TRACE
2836 if (s_msg == 2)
2837 SSL_set_msg_callback(con, SSL_trace);
2838 else
2839 #endif
2840 SSL_set_msg_callback(con, msg_cb);
2841 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2844 for (;;) {
2845 if (hack) {
2846 i = SSL_accept(con);
2847 #ifndef OPENSSL_NO_SRP
2848 while (i <= 0
2849 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2850 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2851 srp_callback_parm.login);
2852 srp_callback_parm.user =
2853 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2854 srp_callback_parm.login);
2855 if (srp_callback_parm.user)
2856 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2857 srp_callback_parm.user->info);
2858 else
2859 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2860 i = SSL_accept(con);
2862 #endif
2863 switch (SSL_get_error(con, i)) {
2864 case SSL_ERROR_NONE:
2865 break;
2866 case SSL_ERROR_WANT_WRITE:
2867 case SSL_ERROR_WANT_READ:
2868 case SSL_ERROR_WANT_X509_LOOKUP:
2869 continue;
2870 case SSL_ERROR_SYSCALL:
2871 case SSL_ERROR_SSL:
2872 case SSL_ERROR_ZERO_RETURN:
2873 ret = 1;
2874 goto err;
2875 /* break; */
2878 SSL_renegotiate(con);
2879 SSL_write(con, NULL, 0);
2882 i = BIO_gets(io, buf, bufsize - 1);
2883 if (i < 0) { /* error */
2884 if (!BIO_should_retry(io)) {
2885 if (!s_quiet)
2886 ERR_print_errors(bio_err);
2887 goto err;
2888 } else {
2889 BIO_printf(bio_s_out, "read R BLOCK\n");
2890 #ifndef OPENSSL_NO_SRP
2891 if (BIO_should_io_special(io)
2892 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2893 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2894 srp_callback_parm.user =
2895 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2896 srp_callback_parm.login);
2897 if (srp_callback_parm.user)
2898 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2899 srp_callback_parm.user->info);
2900 else
2901 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2902 continue;
2904 #endif
2905 #if defined(OPENSSL_SYS_NETWARE)
2906 delay(1000);
2907 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2908 sleep(1);
2909 #endif
2910 continue;
2912 } else if (i == 0) { /* end of input */
2913 ret = 1;
2914 goto end;
2917 /* else we have data */
2918 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2919 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2920 char *p;
2921 X509 *peer;
2922 STACK_OF(SSL_CIPHER) *sk;
2923 static const char *space = " ";
2925 BIO_puts(io,
2926 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2927 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2928 BIO_puts(io, "<pre>\n");
2929 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2930 BIO_puts(io, "\n");
2931 for (i = 0; i < local_argc; i++) {
2932 BIO_puts(io, local_argv[i]);
2933 BIO_write(io, " ", 1);
2935 BIO_puts(io, "\n");
2937 BIO_printf(io,
2938 "Secure Renegotiation IS%s supported\n",
2939 SSL_get_secure_renegotiation_support(con) ?
2940 "" : " NOT");
2943 * The following is evil and should not really be done
2945 BIO_printf(io, "Ciphers supported in s_server binary\n");
2946 sk = SSL_get_ciphers(con);
2947 j = sk_SSL_CIPHER_num(sk);
2948 for (i = 0; i < j; i++) {
2949 c = sk_SSL_CIPHER_value(sk, i);
2950 BIO_printf(io, "%-11s:%-25s",
2951 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2952 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2953 BIO_puts(io, "\n");
2955 BIO_puts(io, "\n");
2956 p = SSL_get_shared_ciphers(con, buf, bufsize);
2957 if (p != NULL) {
2958 BIO_printf(io,
2959 "---\nCiphers common between both SSL end points:\n");
2960 j = i = 0;
2961 while (*p) {
2962 if (*p == ':') {
2963 BIO_write(io, space, 26 - j);
2964 i++;
2965 j = 0;
2966 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2967 } else {
2968 BIO_write(io, p, 1);
2969 j++;
2971 p++;
2973 BIO_puts(io, "\n");
2975 ssl_print_sigalgs(io, con);
2976 #ifndef OPENSSL_NO_EC
2977 ssl_print_curves(io, con, 0);
2978 #endif
2979 BIO_printf(io, (SSL_cache_hit(con)
2980 ? "---\nReused, " : "---\nNew, "));
2981 c = SSL_get_current_cipher(con);
2982 BIO_printf(io, "%s, Cipher is %s\n",
2983 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2984 SSL_SESSION_print(io, SSL_get_session(con));
2985 BIO_printf(io, "---\n");
2986 print_stats(io, SSL_get_SSL_CTX(con));
2987 BIO_printf(io, "---\n");
2988 peer = SSL_get_peer_certificate(con);
2989 if (peer != NULL) {
2990 BIO_printf(io, "Client certificate\n");
2991 X509_print(io, peer);
2992 PEM_write_bio_X509(io, peer);
2993 } else
2994 BIO_puts(io, "no client certificate available\n");
2995 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2996 break;
2997 } else if ((www == 2 || www == 3)
2998 && (strncmp("GET /", buf, 5) == 0)) {
2999 BIO *file;
3000 char *p, *e;
3001 static const char *text =
3002 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3004 /* skip the '/' */
3005 p = &(buf[5]);
3007 dot = 1;
3008 for (e = p; *e != '\0'; e++) {
3009 if (e[0] == ' ')
3010 break;
3012 switch (dot) {
3013 case 1:
3014 dot = (e[0] == '.') ? 2 : 0;
3015 break;
3016 case 2:
3017 dot = (e[0] == '.') ? 3 : 0;
3018 break;
3019 case 3:
3020 dot = (e[0] == '/') ? -1 : 0;
3021 break;
3023 if (dot == 0)
3024 dot = (e[0] == '/') ? 1 : 0;
3026 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3027 * component */
3029 if (*e == '\0') {
3030 BIO_puts(io, text);
3031 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3032 break;
3034 *e = '\0';
3036 if (dot) {
3037 BIO_puts(io, text);
3038 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3039 break;
3042 if (*p == '/') {
3043 BIO_puts(io, text);
3044 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3045 break;
3047 #if 0
3048 /* append if a directory lookup */
3049 if (e[-1] == '/')
3050 strcat(p, "index.html");
3051 #endif
3053 /* if a directory, do the index thang */
3054 if (app_isdir(p) > 0) {
3055 #if 0 /* must check buffer size */
3056 strcat(p, "/index.html");
3057 #else
3058 BIO_puts(io, text);
3059 BIO_printf(io, "'%s' is a directory\r\n", p);
3060 break;
3061 #endif
3064 if ((file = BIO_new_file(p, "r")) == NULL) {
3065 BIO_puts(io, text);
3066 BIO_printf(io, "Error opening '%s'\r\n", p);
3067 ERR_print_errors(io);
3068 break;
3071 if (!s_quiet)
3072 BIO_printf(bio_err, "FILE:%s\n", p);
3074 if (www == 2) {
3075 i = strlen(p);
3076 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3077 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3078 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3079 BIO_puts(io,
3080 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3081 else
3082 BIO_puts(io,
3083 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3085 /* send the file */
3086 for (;;) {
3087 i = BIO_read(file, buf, bufsize);
3088 if (i <= 0)
3089 break;
3091 #ifdef RENEG
3092 total_bytes += i;
3093 fprintf(stderr, "%d\n", i);
3094 if (total_bytes > 3 * 1024) {
3095 total_bytes = 0;
3096 fprintf(stderr, "RENEGOTIATE\n");
3097 SSL_renegotiate(con);
3099 #endif
3101 for (j = 0; j < i;) {
3102 #ifdef RENEG
3104 static count = 0;
3105 if (++count == 13) {
3106 SSL_renegotiate(con);
3109 #endif
3110 k = BIO_write(io, &(buf[j]), i - j);
3111 if (k <= 0) {
3112 if (!BIO_should_retry(io))
3113 goto write_error;
3114 else {
3115 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3117 } else {
3118 j += k;
3122 write_error:
3123 BIO_free(file);
3124 break;
3128 for (;;) {
3129 i = (int)BIO_flush(io);
3130 if (i <= 0) {
3131 if (!BIO_should_retry(io))
3132 break;
3133 } else
3134 break;
3136 end:
3137 #if 1
3138 /* make sure we re-use sessions */
3139 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3140 #else
3141 /* This kills performance */
3143 * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
3144 * procession
3146 #endif
3148 err:
3150 if (ret >= 0)
3151 BIO_printf(bio_s_out, "ACCEPT\n");
3153 if (buf != NULL)
3154 OPENSSL_free(buf);
3155 if (io != NULL)
3156 BIO_free_all(io);
3157 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3158 return (ret);
3161 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3163 char *buf = NULL;
3164 int i;
3165 int ret = 1;
3166 SSL *con;
3167 BIO *io, *ssl_bio, *sbio;
3168 #ifndef OPENSSL_NO_KRB5
3169 KSSL_CTX *kctx;
3170 #endif
3172 buf = OPENSSL_malloc(bufsize);
3173 if (buf == NULL)
3174 return (0);
3175 io = BIO_new(BIO_f_buffer());
3176 ssl_bio = BIO_new(BIO_f_ssl());
3177 if ((io == NULL) || (ssl_bio == NULL))
3178 goto err;
3180 /* lets make the output buffer a reasonable size */
3181 if (!BIO_set_write_buffer_size(io, bufsize))
3182 goto err;
3184 if ((con = SSL_new(ctx)) == NULL)
3185 goto err;
3186 #ifndef OPENSSL_NO_TLSEXT
3187 if (s_tlsextdebug) {
3188 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3189 SSL_set_tlsext_debug_arg(con, bio_s_out);
3191 #endif
3192 #ifndef OPENSSL_NO_KRB5
3193 if ((kctx = kssl_ctx_new()) != NULL) {
3194 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3195 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3197 #endif /* OPENSSL_NO_KRB5 */
3198 if (context)
3199 SSL_set_session_id_context(con, context, strlen((char *)context));
3201 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3202 SSL_set_bio(con, sbio, sbio);
3203 SSL_set_accept_state(con);
3205 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3206 BIO_push(io, ssl_bio);
3207 #ifdef CHARSET_EBCDIC
3208 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3209 #endif
3211 if (s_debug) {
3212 SSL_set_debug(con, 1);
3213 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3214 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3216 if (s_msg) {
3217 #ifndef OPENSSL_NO_SSL_TRACE
3218 if (s_msg == 2)
3219 SSL_set_msg_callback(con, SSL_trace);
3220 else
3221 #endif
3222 SSL_set_msg_callback(con, msg_cb);
3223 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3226 for (;;) {
3227 i = BIO_do_handshake(io);
3228 if (i > 0)
3229 break;
3230 if (!BIO_should_retry(io)) {
3231 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3232 ERR_print_errors(bio_err);
3233 goto end;
3235 #ifndef OPENSSL_NO_SRP
3236 if (BIO_should_io_special(io)
3237 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3238 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3239 srp_callback_parm.user =
3240 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3241 srp_callback_parm.login);
3242 if (srp_callback_parm.user)
3243 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3244 srp_callback_parm.user->info);
3245 else
3246 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3247 continue;
3249 #endif
3251 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3252 print_ssl_summary(bio_err, con);
3254 for (;;) {
3255 i = BIO_gets(io, buf, bufsize - 1);
3256 if (i < 0) { /* error */
3257 if (!BIO_should_retry(io)) {
3258 if (!s_quiet)
3259 ERR_print_errors(bio_err);
3260 goto err;
3261 } else {
3262 BIO_printf(bio_s_out, "read R BLOCK\n");
3263 #ifndef OPENSSL_NO_SRP
3264 if (BIO_should_io_special(io)
3265 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3266 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3267 srp_callback_parm.user =
3268 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3269 srp_callback_parm.login);
3270 if (srp_callback_parm.user)
3271 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3272 srp_callback_parm.user->info);
3273 else
3274 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3275 continue;
3277 #endif
3278 #if defined(OPENSSL_SYS_NETWARE)
3279 delay(1000);
3280 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3281 sleep(1);
3282 #endif
3283 continue;
3285 } else if (i == 0) { /* end of input */
3286 ret = 1;
3287 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3288 goto end;
3289 } else {
3290 char *p = buf + i - 1;
3291 while (i && (*p == '\n' || *p == '\r')) {
3292 p--;
3293 i--;
3295 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3296 ret = 1;
3297 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3298 goto end;
3300 BUF_reverse((unsigned char *)buf, NULL, i);
3301 buf[i] = '\n';
3302 BIO_write(io, buf, i + 1);
3303 for (;;) {
3304 i = BIO_flush(io);
3305 if (i > 0)
3306 break;
3307 if (!BIO_should_retry(io))
3308 goto end;
3312 end:
3313 /* make sure we re-use sessions */
3314 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3316 err:
3318 if (buf != NULL)
3319 OPENSSL_free(buf);
3320 if (io != NULL)
3321 BIO_free_all(io);
3322 return (ret);
3325 #ifndef OPENSSL_NO_RSA
3326 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3328 BIGNUM *bn = NULL;
3329 static RSA *rsa_tmp = NULL;
3331 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3332 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3333 if (!rsa_tmp && bn) {
3334 if (!s_quiet) {
3335 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3336 keylength);
3337 (void)BIO_flush(bio_err);
3339 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3340 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3341 if (rsa_tmp)
3342 RSA_free(rsa_tmp);
3343 rsa_tmp = NULL;
3345 if (!s_quiet) {
3346 BIO_printf(bio_err, "\n");
3347 (void)BIO_flush(bio_err);
3349 BN_free(bn);
3351 return (rsa_tmp);
3353 #endif
3355 #define MAX_SESSION_ID_ATTEMPTS 10
3356 static int generate_session_id(const SSL *ssl, unsigned char *id,
3357 unsigned int *id_len)
3359 unsigned int count = 0;
3360 do {
3361 if (RAND_pseudo_bytes(id, *id_len) < 0)
3362 return 0;
3364 * Prefix the session_id with the required prefix. NB: If our prefix
3365 * is too long, clip it - but there will be worse effects anyway, eg.
3366 * the server could only possibly create 1 session ID (ie. the
3367 * prefix!) so all future session negotiations will fail due to
3368 * conflicts.
3370 memcpy(id, session_id_prefix,
3371 (strlen(session_id_prefix) < *id_len) ?
3372 strlen(session_id_prefix) : *id_len);
3374 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3375 (++count < MAX_SESSION_ID_ATTEMPTS));
3376 if (count >= MAX_SESSION_ID_ATTEMPTS)
3377 return 0;
3378 return 1;
3382 * By default s_server uses an in-memory cache which caches SSL_SESSION
3383 * structures without any serialisation. This hides some bugs which only
3384 * become apparent in deployed servers. By implementing a basic external
3385 * session cache some issues can be debugged using s_server.
3388 typedef struct simple_ssl_session_st {
3389 unsigned char *id;
3390 unsigned int idlen;
3391 unsigned char *der;
3392 int derlen;
3393 struct simple_ssl_session_st *next;
3394 } simple_ssl_session;
3396 static simple_ssl_session *first = NULL;
3398 static int add_session(SSL *ssl, SSL_SESSION *session)
3400 simple_ssl_session *sess;
3401 unsigned char *p;
3403 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3404 if (!sess) {
3405 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3406 return 0;
3409 SSL_SESSION_get_id(session, &sess->idlen);
3410 sess->derlen = i2d_SSL_SESSION(session, NULL);
3412 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3414 sess->der = OPENSSL_malloc(sess->derlen);
3415 if (!sess->id || !sess->der) {
3416 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3418 if (sess->id)
3419 OPENSSL_free(sess->id);
3420 if (sess->der)
3421 OPENSSL_free(sess->der);
3422 OPENSSL_free(sess);
3423 return 0;
3425 p = sess->der;
3426 i2d_SSL_SESSION(session, &p);
3428 sess->next = first;
3429 first = sess;
3430 BIO_printf(bio_err, "New session added to external cache\n");
3431 return 0;
3434 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3435 int *do_copy)
3437 simple_ssl_session *sess;
3438 *do_copy = 0;
3439 for (sess = first; sess; sess = sess->next) {
3440 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3441 const unsigned char *p = sess->der;
3442 BIO_printf(bio_err, "Lookup session: cache hit\n");
3443 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3446 BIO_printf(bio_err, "Lookup session: cache miss\n");
3447 return NULL;
3450 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3452 simple_ssl_session *sess, *prev = NULL;
3453 const unsigned char *id;
3454 unsigned int idlen;
3455 id = SSL_SESSION_get_id(session, &idlen);
3456 for (sess = first; sess; sess = sess->next) {
3457 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3458 if (prev)
3459 prev->next = sess->next;
3460 else
3461 first = sess->next;
3462 OPENSSL_free(sess->id);
3463 OPENSSL_free(sess->der);
3464 OPENSSL_free(sess);
3465 return;
3467 prev = sess;
3471 static void init_session_cache_ctx(SSL_CTX *sctx)
3473 SSL_CTX_set_session_cache_mode(sctx,
3474 SSL_SESS_CACHE_NO_INTERNAL |
3475 SSL_SESS_CACHE_SERVER);
3476 SSL_CTX_sess_set_new_cb(sctx, add_session);
3477 SSL_CTX_sess_set_get_cb(sctx, get_session);
3478 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3481 static void free_sessions(void)
3483 simple_ssl_session *sess, *tsess;
3484 for (sess = first; sess;) {
3485 OPENSSL_free(sess->id);
3486 OPENSSL_free(sess->der);
3487 tsess = sess;
3488 sess = sess->next;
3489 OPENSSL_free(tsess);
3491 first = NULL;