You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

277 regels
8.4 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/base.h>
  15. #include <memory>
  16. #include <openssl/err.h>
  17. #include <openssl/rand.h>
  18. #include <openssl/ssl.h>
  19. #include "internal.h"
  20. #include "transport_common.h"
  21. static const struct argument kArguments[] = {
  22. {
  23. "-accept", kRequiredArgument,
  24. "The port of the server to bind on; eg 45102",
  25. },
  26. {
  27. "-cipher", kOptionalArgument,
  28. "An OpenSSL-style cipher suite string that configures the offered "
  29. "ciphers",
  30. },
  31. {
  32. "-curves", kOptionalArgument,
  33. "An OpenSSL-style ECDH curves list that configures the offered curves",
  34. },
  35. {
  36. "-max-version", kOptionalArgument,
  37. "The maximum acceptable protocol version",
  38. },
  39. {
  40. "-min-version", kOptionalArgument,
  41. "The minimum acceptable protocol version",
  42. },
  43. {
  44. "-key", kOptionalArgument,
  45. "PEM-encoded file containing the private key. A self-signed "
  46. "certificate is generated at runtime if this argument is not provided.",
  47. },
  48. {
  49. "-cert", kOptionalArgument,
  50. "PEM-encoded file containing the leaf certificate and optional "
  51. "certificate chain. This is taken from the -key argument if this "
  52. "argument is not provided.",
  53. },
  54. {
  55. "-ocsp-response", kOptionalArgument, "OCSP response file to send",
  56. },
  57. {
  58. "-loop", kBooleanArgument,
  59. "The server will continue accepting new sequential connections.",
  60. },
  61. {
  62. "-early-data", kBooleanArgument, "Allow early data",
  63. },
  64. {
  65. "-tls13-variant", kBooleanArgument, "Enable TLS 1.3 variants",
  66. },
  67. {
  68. "", kOptionalArgument, "",
  69. },
  70. };
  71. struct FileCloser {
  72. void operator()(FILE *file) {
  73. fclose(file);
  74. }
  75. };
  76. using ScopedFILE = std::unique_ptr<FILE, FileCloser>;
  77. static bool LoadOCSPResponse(SSL_CTX *ctx, const char *filename) {
  78. ScopedFILE f(fopen(filename, "rb"));
  79. std::vector<uint8_t> data;
  80. if (f == nullptr ||
  81. !ReadAll(&data, f.get())) {
  82. fprintf(stderr, "Error reading %s.\n", filename);
  83. return false;
  84. }
  85. if (!SSL_CTX_set_ocsp_response(ctx, data.data(), data.size())) {
  86. return false;
  87. }
  88. return true;
  89. }
  90. static bssl::UniquePtr<EVP_PKEY> MakeKeyPairForSelfSignedCert() {
  91. bssl::UniquePtr<EC_KEY> ec_key(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1));
  92. if (!ec_key || !EC_KEY_generate_key(ec_key.get())) {
  93. fprintf(stderr, "Failed to generate key pair.\n");
  94. return nullptr;
  95. }
  96. bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new());
  97. if (!evp_pkey || !EVP_PKEY_assign_EC_KEY(evp_pkey.get(), ec_key.release())) {
  98. fprintf(stderr, "Failed to assign key pair.\n");
  99. return nullptr;
  100. }
  101. return evp_pkey;
  102. }
  103. static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey,
  104. const int valid_days) {
  105. bssl::UniquePtr<X509> x509(X509_new());
  106. uint32_t serial;
  107. RAND_bytes(reinterpret_cast<uint8_t*>(&serial), sizeof(serial));
  108. ASN1_INTEGER_set(X509_get_serialNumber(x509.get()), serial >> 1);
  109. X509_gmtime_adj(X509_get_notBefore(x509.get()), 0);
  110. X509_gmtime_adj(X509_get_notAfter(x509.get()), 60 * 60 * 24 * valid_days);
  111. X509_NAME* subject = X509_get_subject_name(x509.get());
  112. X509_NAME_add_entry_by_txt(subject, "C", MBSTRING_ASC,
  113. reinterpret_cast<const uint8_t *>("US"), -1, -1,
  114. 0);
  115. X509_NAME_add_entry_by_txt(subject, "O", MBSTRING_ASC,
  116. reinterpret_cast<const uint8_t *>("BoringSSL"), -1,
  117. -1, 0);
  118. X509_set_issuer_name(x509.get(), subject);
  119. if (!X509_set_pubkey(x509.get(), evp_pkey)) {
  120. fprintf(stderr, "Failed to set public key.\n");
  121. return nullptr;
  122. }
  123. if (!X509_sign(x509.get(), evp_pkey, EVP_sha256())) {
  124. fprintf(stderr, "Failed to sign certificate.\n");
  125. return nullptr;
  126. }
  127. return x509;
  128. }
  129. bool Server(const std::vector<std::string> &args) {
  130. if (!InitSocketLibrary()) {
  131. return false;
  132. }
  133. std::map<std::string, std::string> args_map;
  134. if (!ParseKeyValueArguments(&args_map, args, kArguments)) {
  135. PrintUsage(kArguments);
  136. return false;
  137. }
  138. bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
  139. // Server authentication is required.
  140. if (args_map.count("-key") != 0) {
  141. std::string key = args_map["-key"];
  142. if (!SSL_CTX_use_PrivateKey_file(ctx.get(), key.c_str(),
  143. SSL_FILETYPE_PEM)) {
  144. fprintf(stderr, "Failed to load private key: %s\n", key.c_str());
  145. return false;
  146. }
  147. const std::string &cert =
  148. args_map.count("-cert") != 0 ? args_map["-cert"] : key;
  149. if (!SSL_CTX_use_certificate_chain_file(ctx.get(), cert.c_str())) {
  150. fprintf(stderr, "Failed to load cert chain: %s\n", cert.c_str());
  151. return false;
  152. }
  153. } else {
  154. bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert();
  155. if (!evp_pkey) {
  156. return false;
  157. }
  158. bssl::UniquePtr<X509> cert =
  159. MakeSelfSignedCert(evp_pkey.get(), 365 /* valid_days */);
  160. if (!cert) {
  161. return false;
  162. }
  163. if (!SSL_CTX_use_PrivateKey(ctx.get(), evp_pkey.get())) {
  164. fprintf(stderr, "Failed to set private key.\n");
  165. return false;
  166. }
  167. if (!SSL_CTX_use_certificate(ctx.get(), cert.get())) {
  168. fprintf(stderr, "Failed to set certificate.\n");
  169. return false;
  170. }
  171. }
  172. if (args_map.count("-cipher") != 0 &&
  173. !SSL_CTX_set_strict_cipher_list(ctx.get(), args_map["-cipher"].c_str())) {
  174. fprintf(stderr, "Failed setting cipher list\n");
  175. return false;
  176. }
  177. if (args_map.count("-curves") != 0 &&
  178. !SSL_CTX_set1_curves_list(ctx.get(), args_map["-curves"].c_str())) {
  179. fprintf(stderr, "Failed setting curves list\n");
  180. return false;
  181. }
  182. uint16_t max_version = TLS1_3_VERSION;
  183. if (args_map.count("-max-version") != 0 &&
  184. !VersionFromString(&max_version, args_map["-max-version"])) {
  185. fprintf(stderr, "Unknown protocol version: '%s'\n",
  186. args_map["-max-version"].c_str());
  187. return false;
  188. }
  189. if (!SSL_CTX_set_max_proto_version(ctx.get(), max_version)) {
  190. return false;
  191. }
  192. if (args_map.count("-min-version") != 0) {
  193. uint16_t version;
  194. if (!VersionFromString(&version, args_map["-min-version"])) {
  195. fprintf(stderr, "Unknown protocol version: '%s'\n",
  196. args_map["-min-version"].c_str());
  197. return false;
  198. }
  199. if (!SSL_CTX_set_min_proto_version(ctx.get(), version)) {
  200. return false;
  201. }
  202. }
  203. if (args_map.count("-ocsp-response") != 0 &&
  204. !LoadOCSPResponse(ctx.get(), args_map["-ocsp-response"].c_str())) {
  205. fprintf(stderr, "Failed to load OCSP response: %s\n", args_map["-ocsp-response"].c_str());
  206. return false;
  207. }
  208. if (args_map.count("-early-data") != 0) {
  209. SSL_CTX_set_early_data_enabled(ctx.get(), 1);
  210. }
  211. // Enabling any TLS 1.3 variant on the server enables all of them.
  212. if (args_map.count("-tls13-variant") != 0) {
  213. SSL_CTX_set_tls13_variant(ctx.get(), tls13_experiment);
  214. }
  215. Listener listener;
  216. if (!listener.Init(args_map["-accept"])) {
  217. return false;
  218. }
  219. bool result = true;
  220. do {
  221. int sock = -1;
  222. if (!listener.Accept(&sock)) {
  223. return false;
  224. }
  225. BIO *bio = BIO_new_socket(sock, BIO_CLOSE);
  226. bssl::UniquePtr<SSL> ssl(SSL_new(ctx.get()));
  227. SSL_set_bio(ssl.get(), bio, bio);
  228. int ret = SSL_accept(ssl.get());
  229. if (ret != 1) {
  230. int ssl_err = SSL_get_error(ssl.get(), ret);
  231. fprintf(stderr, "Error while connecting: %d\n", ssl_err);
  232. ERR_print_errors_cb(PrintErrorCallback, stderr);
  233. result = false;
  234. continue;
  235. }
  236. fprintf(stderr, "Connected.\n");
  237. PrintConnectionInfo(ssl.get());
  238. result = TransferData(ssl.get(), sock);
  239. } while (args_map.count("-loop") != 0);
  240. return result;
  241. }