Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

265 rindas
8.1 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/base.h>
  15. #include <memory>
  16. #include <openssl/err.h>
  17. #include <openssl/rand.h>
  18. #include <openssl/ssl.h>
  19. #include "internal.h"
  20. #include "transport_common.h"
  21. static const struct argument kArguments[] = {
  22. {
  23. "-accept", kRequiredArgument,
  24. "The port of the server to bind on; eg 45102",
  25. },
  26. {
  27. "-cipher", kOptionalArgument,
  28. "An OpenSSL-style cipher suite string that configures the offered "
  29. "ciphers",
  30. },
  31. {
  32. "-curves", kOptionalArgument,
  33. "An OpenSSL-style ECDH curves list that configures the offered curves",
  34. },
  35. {
  36. "-max-version", kOptionalArgument,
  37. "The maximum acceptable protocol version",
  38. },
  39. {
  40. "-min-version", kOptionalArgument,
  41. "The minimum acceptable protocol version",
  42. },
  43. {
  44. "-key", kOptionalArgument,
  45. "PEM-encoded file containing the private key. A self-signed "
  46. "certificate is generated at runtime if this argument is not provided.",
  47. },
  48. {
  49. "-cert", kOptionalArgument,
  50. "PEM-encoded file containing the leaf certificate and optional "
  51. "certificate chain. This is taken from the -key argument if this "
  52. "argument is not provided.",
  53. },
  54. {
  55. "-ocsp-response", kOptionalArgument, "OCSP response file to send",
  56. },
  57. {
  58. "-loop", kBooleanArgument,
  59. "The server will continue accepting new sequential connections.",
  60. },
  61. {
  62. "-early-data", kBooleanArgument, "Allow early data",
  63. },
  64. {
  65. "", kOptionalArgument, "",
  66. },
  67. };
  68. struct FileCloser {
  69. void operator()(FILE *file) {
  70. fclose(file);
  71. }
  72. };
  73. using ScopedFILE = std::unique_ptr<FILE, FileCloser>;
  74. static bool LoadOCSPResponse(SSL_CTX *ctx, const char *filename) {
  75. ScopedFILE f(fopen(filename, "rb"));
  76. std::vector<uint8_t> data;
  77. if (f == nullptr ||
  78. !ReadAll(&data, f.get())) {
  79. fprintf(stderr, "Error reading %s.\n", filename);
  80. return false;
  81. }
  82. if (!SSL_CTX_set_ocsp_response(ctx, data.data(), data.size())) {
  83. return false;
  84. }
  85. return true;
  86. }
  87. static bssl::UniquePtr<EVP_PKEY> MakeKeyPairForSelfSignedCert() {
  88. bssl::UniquePtr<EC_KEY> ec_key(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1));
  89. if (!ec_key || !EC_KEY_generate_key(ec_key.get())) {
  90. fprintf(stderr, "Failed to generate key pair.\n");
  91. return nullptr;
  92. }
  93. bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new());
  94. if (!evp_pkey || !EVP_PKEY_assign_EC_KEY(evp_pkey.get(), ec_key.release())) {
  95. fprintf(stderr, "Failed to assign key pair.\n");
  96. return nullptr;
  97. }
  98. return evp_pkey;
  99. }
  100. static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey,
  101. const int valid_days) {
  102. bssl::UniquePtr<X509> x509(X509_new());
  103. uint32_t serial;
  104. RAND_bytes(reinterpret_cast<uint8_t*>(&serial), sizeof(serial));
  105. ASN1_INTEGER_set(X509_get_serialNumber(x509.get()), serial >> 1);
  106. X509_gmtime_adj(X509_get_notBefore(x509.get()), 0);
  107. X509_gmtime_adj(X509_get_notAfter(x509.get()), 60 * 60 * 24 * valid_days);
  108. X509_NAME* subject = X509_get_subject_name(x509.get());
  109. X509_NAME_add_entry_by_txt(subject, "C", MBSTRING_ASC,
  110. reinterpret_cast<const uint8_t *>("US"), -1, -1,
  111. 0);
  112. X509_NAME_add_entry_by_txt(subject, "O", MBSTRING_ASC,
  113. reinterpret_cast<const uint8_t *>("BoringSSL"), -1,
  114. -1, 0);
  115. X509_set_issuer_name(x509.get(), subject);
  116. if (!X509_set_pubkey(x509.get(), evp_pkey)) {
  117. fprintf(stderr, "Failed to set public key.\n");
  118. return nullptr;
  119. }
  120. if (!X509_sign(x509.get(), evp_pkey, EVP_sha256())) {
  121. fprintf(stderr, "Failed to sign certificate.\n");
  122. return nullptr;
  123. }
  124. return x509;
  125. }
  126. bool Server(const std::vector<std::string> &args) {
  127. if (!InitSocketLibrary()) {
  128. return false;
  129. }
  130. std::map<std::string, std::string> args_map;
  131. if (!ParseKeyValueArguments(&args_map, args, kArguments)) {
  132. PrintUsage(kArguments);
  133. return false;
  134. }
  135. bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
  136. SSL_CTX_set_options(ctx.get(), SSL_OP_NO_SSLv3);
  137. // Server authentication is required.
  138. if (args_map.count("-key") != 0) {
  139. std::string key = args_map["-key"];
  140. if (!SSL_CTX_use_PrivateKey_file(ctx.get(), key.c_str(),
  141. SSL_FILETYPE_PEM)) {
  142. fprintf(stderr, "Failed to load private key: %s\n", key.c_str());
  143. return false;
  144. }
  145. const std::string &cert =
  146. args_map.count("-cert") != 0 ? args_map["-cert"] : key;
  147. if (!SSL_CTX_use_certificate_chain_file(ctx.get(), cert.c_str())) {
  148. fprintf(stderr, "Failed to load cert chain: %s\n", cert.c_str());
  149. return false;
  150. }
  151. } else {
  152. bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert();
  153. if (!evp_pkey) {
  154. return false;
  155. }
  156. bssl::UniquePtr<X509> cert =
  157. MakeSelfSignedCert(evp_pkey.get(), 365 /* valid_days */);
  158. if (!cert) {
  159. return false;
  160. }
  161. if (!SSL_CTX_use_PrivateKey(ctx.get(), evp_pkey.get())) {
  162. fprintf(stderr, "Failed to set private key.\n");
  163. return false;
  164. }
  165. if (!SSL_CTX_use_certificate(ctx.get(), cert.get())) {
  166. fprintf(stderr, "Failed to set certificate.\n");
  167. return false;
  168. }
  169. }
  170. if (args_map.count("-cipher") != 0 &&
  171. !SSL_CTX_set_strict_cipher_list(ctx.get(), args_map["-cipher"].c_str())) {
  172. fprintf(stderr, "Failed setting cipher list\n");
  173. return false;
  174. }
  175. if (args_map.count("-curves") != 0 &&
  176. !SSL_CTX_set1_curves_list(ctx.get(), args_map["-curves"].c_str())) {
  177. fprintf(stderr, "Failed setting curves list\n");
  178. return false;
  179. }
  180. uint16_t max_version = TLS1_3_VERSION;
  181. if (args_map.count("-max-version") != 0 &&
  182. !VersionFromString(&max_version, args_map["-max-version"])) {
  183. fprintf(stderr, "Unknown protocol version: '%s'\n",
  184. args_map["-max-version"].c_str());
  185. return false;
  186. }
  187. if (!SSL_CTX_set_max_proto_version(ctx.get(), max_version)) {
  188. return false;
  189. }
  190. if (args_map.count("-min-version") != 0) {
  191. uint16_t version;
  192. if (!VersionFromString(&version, args_map["-min-version"])) {
  193. fprintf(stderr, "Unknown protocol version: '%s'\n",
  194. args_map["-min-version"].c_str());
  195. return false;
  196. }
  197. if (!SSL_CTX_set_min_proto_version(ctx.get(), version)) {
  198. return false;
  199. }
  200. }
  201. if (args_map.count("-ocsp-response") != 0 &&
  202. !LoadOCSPResponse(ctx.get(), args_map["-ocsp-response"].c_str())) {
  203. fprintf(stderr, "Failed to load OCSP response: %s\n", args_map["-ocsp-response"].c_str());
  204. return false;
  205. }
  206. if (args_map.count("-early-data") != 0) {
  207. SSL_CTX_set_early_data_enabled(ctx.get(), 1);
  208. }
  209. bool result = true;
  210. do {
  211. int sock = -1;
  212. if (!Accept(&sock, args_map["-accept"])) {
  213. return false;
  214. }
  215. BIO *bio = BIO_new_socket(sock, BIO_CLOSE);
  216. bssl::UniquePtr<SSL> ssl(SSL_new(ctx.get()));
  217. SSL_set_bio(ssl.get(), bio, bio);
  218. int ret = SSL_accept(ssl.get());
  219. if (ret != 1) {
  220. int ssl_err = SSL_get_error(ssl.get(), ret);
  221. fprintf(stderr, "Error while connecting: %d\n", ssl_err);
  222. ERR_print_errors_cb(PrintErrorCallback, stderr);
  223. result = false;
  224. continue;
  225. }
  226. fprintf(stderr, "Connected.\n");
  227. PrintConnectionInfo(ssl.get());
  228. result = TransferData(ssl.get(), sock);
  229. } while (args_map.count("-loop") != 0);
  230. return result;
  231. }