]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
RT4313: Fix build for !IMPLEMENTED code path in CRYPTO_secure_free()
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6 141
ddac1974 142#include <ctype.h>
8c197cc5
UM
143#include <stdio.h>
144#include <stdlib.h>
145#include <string.h>
252d6d3a 146#include <openssl/async.h>
4d8743f4 147
be1bd923 148#include <openssl/e_os2.h>
8c197cc5 149
68d39f3c
MC
150/* conflicts with winsock2 stuff on netware */
151#if !defined(OPENSSL_SYS_NETWARE)
0f113f3e 152# include <sys/types.h>
4d8743f4
RL
153#endif
154
0f113f3e
MC
155/*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
bc36ee62 161#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 162# define __U_INT
7d7d2cbc
UM
163typedef unsigned int u_int;
164#endif
165
ec577822
BM
166#include <openssl/lhash.h>
167#include <openssl/bn.h>
d02b48c6
RE
168#define USE_SOCKETS
169#include "apps.h"
ec577822
BM
170#include <openssl/err.h>
171#include <openssl/pem.h>
172#include <openssl/x509.h>
173#include <openssl/ssl.h>
1372965e 174#include <openssl/rand.h>
67c8e7f4 175#include <openssl/ocsp.h>
3eeaab4b 176#ifndef OPENSSL_NO_DH
0f113f3e 177# include <openssl/dh.h>
3eeaab4b
NL
178#endif
179#ifndef OPENSSL_NO_RSA
0f113f3e 180# include <openssl/rsa.h>
3eeaab4b 181#endif
edc032b5 182#ifndef OPENSSL_NO_SRP
0f113f3e 183# include <openssl/srp.h>
edc032b5 184#endif
d02b48c6 185#include "s_apps.h"
36d16f8e 186#include "timeouts.h"
d02b48c6 187
bc36ee62 188#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 189/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 190# undef FIONBIO
7d7d2cbc
UM
191#endif
192
7c2d4fee 193static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
ab69ac00
RL
194static int sv_body(const char *hostname, int s, int stype,
195 unsigned char *context);
196static int www_body(const char *hostname, int s, int stype,
197 unsigned char *context);
198static int rev_body(const char *hostname, int s, int stype,
199 unsigned char *context);
0f113f3e 200static void close_accept_socket(void);
d02b48c6 201static int init_ssl_connection(SSL *s);
0f113f3e 202static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 203static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 204 unsigned int *id_len);
35b0ea4e
DSH
205static void init_session_cache_ctx(SSL_CTX *sctx);
206static void free_sessions(void);
cf1b7d96 207#ifndef OPENSSL_NO_DH
eb3eab20 208static DH *load_dh_param(const char *dhfile);
58964a49 209#endif
ea262260 210
b74ba295 211static void s_server_init(void);
d02b48c6 212
d02b48c6
RE
213/* static int load_CA(SSL_CTX *ctx, char *file);*/
214
215#undef BUFSIZZ
0f113f3e
MC
216#define BUFSIZZ 16*1024
217static int bufsize = BUFSIZZ;
218static int accept_socket = -1;
d02b48c6 219
0f113f3e 220#define TEST_CERT "server.pem"
e481f9b9 221#define TEST_CERT2 "server2.pem"
d02b48c6 222
2a7cbe77 223extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 224
0f113f3e 225static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 226static int s_server_session_id_context = 1; /* anything will do */
0f113f3e
MC
227static const char *s_cert_file = TEST_CERT, *s_key_file =
228 NULL, *s_chain_file = NULL;
5561419a 229
0f113f3e 230static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
0f113f3e 231static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 232#ifdef FIONBIO
0f113f3e 233static int s_nbio = 0;
d02b48c6 234#endif
0f113f3e 235static int s_nbio_test = 0;
df2ee0e2 236static int s_crlf = 0;
0f113f3e 237static SSL_CTX *ctx = NULL;
0f113f3e 238static SSL_CTX *ctx2 = NULL;
0f113f3e 239static int www = 0;
d02b48c6 240
0f113f3e 241static BIO *bio_s_out = NULL;
93ab9e42 242static BIO *bio_s_msg = NULL;
0f113f3e 243static int s_debug = 0;
0f113f3e
MC
244static int s_tlsextdebug = 0;
245static int s_tlsextstatus = 0;
67c8e7f4 246static int cert_status_cb(SSL *s, void *arg);
7c2d4fee 247static int no_resume_ephemeral = 0;
0f113f3e
MC
248static int s_msg = 0;
249static int s_quiet = 0;
250static int s_ign_eof = 0;
251static int s_brief = 0;
d02b48c6 252
0f113f3e
MC
253static char *keymatexportlabel = NULL;
254static int keymatexportlen = 20;
e0af0405 255
7e25dd6d
MC
256static int async = 0;
257
0b13e9f0 258#ifndef OPENSSL_NO_ENGINE
0f113f3e 259static char *engine_id = NULL;
0b13e9f0 260#endif
0f113f3e 261static const char *session_id_prefix = NULL;
b74ba295 262
a7a14a23 263#ifndef OPENSSL_NO_DTLS
36d16f8e 264static int enable_timeouts = 0;
b1277b99 265static long socket_mtu;
36d16f8e 266static int cert_chain = 0;
58f41a92 267#endif
d8249e99 268static int dtlslisten = 0;
36d16f8e 269
a398f821
T
270static BIO *serverinfo_in = NULL;
271static const char *s_serverinfo_file = NULL;
36086186 272
ddac1974 273#ifndef OPENSSL_NO_PSK
0f113f3e
MC
274static char *psk_identity = "Client_identity";
275char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
276
277static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
278 unsigned char *psk,
279 unsigned int max_psk_len)
280{
281 unsigned int psk_len = 0;
282 int ret;
283 BIGNUM *bn = NULL;
284
285 if (s_debug)
286 BIO_printf(bio_s_out, "psk_server_cb\n");
287 if (!identity) {
288 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
289 goto out_err;
290 }
291 if (s_debug)
292 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 293 (int)strlen(identity), identity);
0f113f3e
MC
294
295 /* here we could lookup the given identity e.g. from a database */
296 if (strcmp(identity, psk_identity) != 0) {
297 BIO_printf(bio_s_out, "PSK error: client identity not found"
298 " (got '%s' expected '%s')\n", identity, psk_identity);
299 goto out_err;
300 }
301 if (s_debug)
302 BIO_printf(bio_s_out, "PSK client identity found\n");
303
304 /* convert the PSK key to binary */
305 ret = BN_hex2bn(&bn, psk_key);
306 if (!ret) {
307 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
308 psk_key);
23a1d5e9 309 BN_free(bn);
0f113f3e
MC
310 return 0;
311 }
312 if (BN_num_bytes(bn) > (int)max_psk_len) {
313 BIO_printf(bio_err,
314 "psk buffer of callback is too small (%d) for key (%d)\n",
315 max_psk_len, BN_num_bytes(bn));
316 BN_free(bn);
317 return 0;
318 }
319
320 ret = BN_bn2bin(bn, psk);
321 BN_free(bn);
322
323 if (ret < 0)
324 goto out_err;
325 psk_len = (unsigned int)ret;
326
327 if (s_debug)
328 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
329 return psk_len;
ddac1974 330 out_err:
0f113f3e
MC
331 if (s_debug)
332 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
333 (void)BIO_flush(bio_err);
334 (void)BIO_flush(bio_s_out);
0f113f3e
MC
335 return 0;
336}
ddac1974 337#endif
36d16f8e 338
edc032b5
BL
339#ifndef OPENSSL_NO_SRP
340/* This is a context that we pass to callbacks */
0f113f3e
MC
341typedef struct srpsrvparm_st {
342 char *login;
343 SRP_VBASE *vb;
344 SRP_user_pwd *user;
345} srpsrvparm;
346
347/*
348 * This callback pretends to require some asynchronous logic in order to
349 * obtain a verifier. When the callback is called for a new connection we
350 * return with a negative value. This will provoke the accept etc to return
351 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
352 * (which would normally occur after a worker has finished) and we set the
353 * user parameters.
354 */
6d23cf97 355static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
356{
357 srpsrvparm *p = (srpsrvparm *) arg;
358 if (p->login == NULL && p->user == NULL) {
359 p->login = SSL_get_srp_username(s);
360 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
361 return (-1);
362 }
363
364 if (p->user == NULL) {
365 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
366 return SSL3_AL_FATAL;
367 }
368 if (SSL_set_srp_server_param
369 (s, p->user->N, p->user->g, p->user->s, p->user->v,
370 p->user->info) < 0) {
371 *ad = SSL_AD_INTERNAL_ERROR;
372 return SSL3_AL_FATAL;
373 }
374 BIO_printf(bio_err,
375 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
376 p->login, p->user->info);
377 /* need to check whether there are memory leaks */
378 p->user = NULL;
379 p->login = NULL;
380 return SSL_ERROR_NONE;
381}
edc032b5
BL
382
383#endif
384
6b691a5c 385static void s_server_init(void)
0f113f3e
MC
386{
387 accept_socket = -1;
7e1b7485 388 verify_depth = 0;
0f113f3e
MC
389 s_server_verify = SSL_VERIFY_NONE;
390 s_dcert_file = NULL;
391 s_dkey_file = NULL;
392 s_dchain_file = NULL;
393 s_cert_file = TEST_CERT;
394 s_key_file = NULL;
395 s_chain_file = NULL;
0f113f3e
MC
396 s_cert_file2 = TEST_CERT2;
397 s_key_file2 = NULL;
398 ctx2 = NULL;
0f113f3e 399 s_nbio = 0;
0f113f3e
MC
400 s_nbio_test = 0;
401 ctx = NULL;
402 www = 0;
0f113f3e
MC
403 bio_s_out = NULL;
404 s_debug = 0;
405 s_msg = 0;
406 s_quiet = 0;
407 s_brief = 0;
7e25dd6d 408 async = 0;
0b13e9f0 409#ifndef OPENSSL_NO_ENGINE
7e1b7485 410 engine_id = NULL;
0f113f3e 411#endif
0f113f3e 412}
d02b48c6 413
0f113f3e 414static int local_argc = 0;
d02b48c6 415static char **local_argv;
d02b48c6 416
a53955d8
UM
417#ifdef CHARSET_EBCDIC
418static int ebcdic_new(BIO *bi);
419static int ebcdic_free(BIO *a);
420static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
421static int ebcdic_write(BIO *b, const char *in, int inl);
422static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 423static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 424static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 425
0f113f3e
MC
426# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
427static BIO_METHOD methods_ebcdic = {
428 BIO_TYPE_EBCDIC_FILTER,
429 "EBCDIC/ASCII filter",
430 ebcdic_write,
431 ebcdic_read,
432 ebcdic_puts,
433 ebcdic_gets,
434 ebcdic_ctrl,
435 ebcdic_new,
436 ebcdic_free,
437};
438
68dc6824 439/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
440typedef struct {
441 size_t alloced;
442 char buff[1];
a53955d8
UM
443} EBCDIC_OUTBUFF;
444
445BIO_METHOD *BIO_f_ebcdic_filter()
446{
0f113f3e 447 return (&methods_ebcdic);
a53955d8
UM
448}
449
450static int ebcdic_new(BIO *bi)
451{
0f113f3e 452 EBCDIC_OUTBUFF *wbuf;
a53955d8 453
b4faea50 454 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
455 wbuf->alloced = 1024;
456 wbuf->buff[0] = '\0';
a53955d8 457
0f113f3e
MC
458 bi->ptr = (char *)wbuf;
459 bi->init = 1;
460 bi->flags = 0;
461 return (1);
a53955d8
UM
462}
463
464static int ebcdic_free(BIO *a)
465{
0f113f3e
MC
466 if (a == NULL)
467 return (0);
25aaa98a 468 OPENSSL_free(a->ptr);
0f113f3e
MC
469 a->ptr = NULL;
470 a->init = 0;
471 a->flags = 0;
472 return (1);
a53955d8 473}
0f113f3e 474
a53955d8
UM
475static int ebcdic_read(BIO *b, char *out, int outl)
476{
0f113f3e 477 int ret = 0;
a53955d8 478
0f113f3e
MC
479 if (out == NULL || outl == 0)
480 return (0);
481 if (b->next_bio == NULL)
482 return (0);
a53955d8 483
0f113f3e
MC
484 ret = BIO_read(b->next_bio, out, outl);
485 if (ret > 0)
486 ascii2ebcdic(out, out, ret);
487 return (ret);
a53955d8
UM
488}
489
0fd05a2f 490static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 491{
0f113f3e
MC
492 EBCDIC_OUTBUFF *wbuf;
493 int ret = 0;
494 int num;
495 unsigned char n;
a53955d8 496
0f113f3e
MC
497 if ((in == NULL) || (inl <= 0))
498 return (0);
499 if (b->next_bio == NULL)
500 return (0);
a53955d8 501
0f113f3e 502 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 503
0f113f3e
MC
504 if (inl > (num = wbuf->alloced)) {
505 num = num + num; /* double the size */
506 if (num < inl)
507 num = inl;
b4faea50 508 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
918bb865 509 OPENSSL_free(b->ptr);
a53955d8 510
0f113f3e
MC
511 wbuf->alloced = num;
512 wbuf->buff[0] = '\0';
a53955d8 513
0f113f3e
MC
514 b->ptr = (char *)wbuf;
515 }
a53955d8 516
0f113f3e 517 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 518
0f113f3e 519 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 520
0f113f3e 521 return (ret);
a53955d8
UM
522}
523
0fd05a2f 524static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 525{
0f113f3e
MC
526 long ret;
527
528 if (b->next_bio == NULL)
529 return (0);
530 switch (cmd) {
531 case BIO_CTRL_DUP:
532 ret = 0L;
533 break;
534 default:
535 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
536 break;
537 }
538 return (ret);
a53955d8
UM
539}
540
541static int ebcdic_gets(BIO *bp, char *buf, int size)
542{
0f113f3e
MC
543 int i, ret = 0;
544 if (bp->next_bio == NULL)
545 return (0);
546/* return(BIO_gets(bp->next_bio,buf,size));*/
547 for (i = 0; i < size - 1; ++i) {
548 ret = ebcdic_read(bp, &buf[i], 1);
549 if (ret <= 0)
550 break;
551 else if (buf[i] == '\n') {
552 ++i;
553 break;
554 }
555 }
556 if (i < size)
557 buf[i] = '\0';
558 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
559}
560
0fd05a2f 561static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 562{
0f113f3e
MC
563 if (bp->next_bio == NULL)
564 return (0);
565 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
566}
567#endif
568
ed3883d2
BM
569/* This is a context that we pass to callbacks */
570typedef struct tlsextctx_st {
0f113f3e
MC
571 char *servername;
572 BIO *biodebug;
573 int extension_error;
ed3883d2
BM
574} tlsextctx;
575
6d23cf97 576static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
577{
578 tlsextctx *p = (tlsextctx *) arg;
579 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
580 if (servername && p->biodebug)
581 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
582 servername);
583
584 if (!p->servername)
585 return SSL_TLSEXT_ERR_NOACK;
586
587 if (servername) {
588 if (strcasecmp(servername, p->servername))
589 return p->extension_error;
590 if (ctx2) {
591 BIO_printf(p->biodebug, "Switching server context.\n");
592 SSL_set_SSL_CTX(s, ctx2);
593 }
594 }
595 return SSL_TLSEXT_ERR_OK;
ed3883d2 596}
67c8e7f4
DSH
597
598/* Structure passed to cert status callback */
599
600typedef struct tlsextstatusctx_st {
0f113f3e
MC
601 /* Default responder to use */
602 char *host, *path, *port;
603 int use_ssl;
604 int timeout;
0f113f3e 605 int verbose;
67c8e7f4
DSH
606} tlsextstatusctx;
607
7e1b7485 608static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
67c8e7f4 609
0f113f3e
MC
610/*
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. This is a simplified version. It
613 * examines certificates each time and makes one OCSP responder query for
614 * each request. A full version would store details such as the OCSP
615 * certificate IDs and minimise the number of OCSP responses by caching them
616 * until they were considered "expired".
67c8e7f4
DSH
617 */
618
619static int cert_status_cb(SSL *s, void *arg)
0f113f3e
MC
620{
621 tlsextstatusctx *srctx = arg;
4c9b0a03 622 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e
MC
623 int use_ssl;
624 unsigned char *rspder = NULL;
625 int rspderlen;
626 STACK_OF(OPENSSL_STRING) *aia = NULL;
627 X509 *x = NULL;
628 X509_STORE_CTX inctx;
629 X509_OBJECT obj;
630 OCSP_REQUEST *req = NULL;
631 OCSP_RESPONSE *resp = NULL;
632 OCSP_CERTID *id = NULL;
633 STACK_OF(X509_EXTENSION) *exts;
634 int ret = SSL_TLSEXT_ERR_NOACK;
635 int i;
7e1b7485 636
0f113f3e 637 if (srctx->verbose)
7e1b7485 638 BIO_puts(bio_err, "cert_status: callback called\n");
0f113f3e
MC
639 /* Build up OCSP query from server certificate */
640 x = SSL_get_certificate(s);
641 aia = X509_get1_ocsp(x);
642 if (aia) {
643 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
644 &host, &port, &path, &use_ssl)) {
7e1b7485 645 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
646 goto err;
647 }
648 if (srctx->verbose)
7e1b7485 649 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
650 sk_OPENSSL_STRING_value(aia, 0));
651 } else {
652 if (!srctx->host) {
7e1b7485 653 BIO_puts(bio_err,
0f113f3e
MC
654 "cert_status: no AIA and no default responder URL\n");
655 goto done;
656 }
657 host = srctx->host;
658 path = srctx->path;
659 port = srctx->port;
660 use_ssl = srctx->use_ssl;
661 }
662
663 if (!X509_STORE_CTX_init(&inctx,
664 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
665 NULL, NULL))
666 goto err;
667 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
668 X509_get_issuer_name(x), &obj) <= 0) {
7e1b7485 669 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
670 X509_STORE_CTX_cleanup(&inctx);
671 goto done;
672 }
673 req = OCSP_REQUEST_new();
96487cdd 674 if (req == NULL)
0f113f3e
MC
675 goto err;
676 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
677 X509_free(obj.data.x509);
678 X509_STORE_CTX_cleanup(&inctx);
679 if (!id)
680 goto err;
681 if (!OCSP_request_add0_id(req, id))
682 goto err;
683 id = NULL;
684 /* Add any extensions to the request */
685 SSL_get_tlsext_status_exts(s, &exts);
686 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
687 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
688 if (!OCSP_REQUEST_add_ext(req, ext, -1))
689 goto err;
690 }
7e1b7485 691 resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e
MC
692 srctx->timeout);
693 if (!resp) {
7e1b7485 694 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
695 goto done;
696 }
697 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
698 if (rspderlen <= 0)
699 goto err;
700 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
701 if (srctx->verbose) {
7e1b7485
RS
702 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
703 OCSP_RESPONSE_print(bio_err, resp, 2);
0f113f3e
MC
704 }
705 ret = SSL_TLSEXT_ERR_OK;
706 done:
707 if (ret != SSL_TLSEXT_ERR_OK)
7e1b7485 708 ERR_print_errors(bio_err);
0f113f3e
MC
709 if (aia) {
710 OPENSSL_free(host);
711 OPENSSL_free(path);
712 OPENSSL_free(port);
713 X509_email_free(aia);
714 }
25aaa98a
RS
715 OCSP_CERTID_free(id);
716 OCSP_REQUEST_free(req);
717 OCSP_RESPONSE_free(resp);
0f113f3e
MC
718 return ret;
719 err:
720 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
721 goto done;
722}
ee2ffc27 723
e481f9b9 724#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
725/* This is the context that we pass to next_proto_cb */
726typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
727 unsigned char *data;
728 unsigned int len;
ee2ffc27
BL
729} tlsextnextprotoctx;
730
0f113f3e
MC
731static int next_proto_cb(SSL *s, const unsigned char **data,
732 unsigned int *len, void *arg)
733{
734 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 735
0f113f3e
MC
736 *data = next_proto->data;
737 *len = next_proto->len;
ee2ffc27 738
0f113f3e
MC
739 return SSL_TLSEXT_ERR_OK;
740}
e481f9b9 741#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
742
743/* This the context that we pass to alpn_cb */
744typedef struct tlsextalpnctx_st {
0f113f3e
MC
745 unsigned char *data;
746 unsigned short len;
6f017a8f
AL
747} tlsextalpnctx;
748
0f113f3e
MC
749static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
750 const unsigned char *in, unsigned int inlen, void *arg)
751{
752 tlsextalpnctx *alpn_ctx = arg;
753
754 if (!s_quiet) {
755 /* We can assume that |in| is syntactically valid. */
756 unsigned i;
757 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
758 for (i = 0; i < inlen;) {
759 if (i)
760 BIO_write(bio_s_out, ", ", 2);
761 BIO_write(bio_s_out, &in[i + 1], in[i]);
762 i += in[i] + 1;
763 }
764 BIO_write(bio_s_out, "\n", 1);
765 }
766
767 if (SSL_select_next_proto
768 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
769 inlen) != OPENSSL_NPN_NEGOTIATED) {
770 return SSL_TLSEXT_ERR_NOACK;
771 }
772
773 if (!s_quiet) {
774 BIO_printf(bio_s_out, "ALPN protocols selected: ");
775 BIO_write(bio_s_out, *out, *outlen);
776 BIO_write(bio_s_out, "\n", 1);
777 }
778
779 return SSL_TLSEXT_ERR_OK;
780}
ed3883d2 781
7c2d4fee 782static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
783{
784 /* disable resumption for sessions with forward secure ciphers */
785 return is_forward_secure;
786}
7c2d4fee 787
6caa4edd 788static char *jpake_secret = NULL;
c79f22c6 789#ifndef OPENSSL_NO_SRP
0f113f3e 790static srpsrvparm srp_callback_parm;
c79f22c6 791#endif
e783bae2 792#ifndef OPENSSL_NO_SRTP
333f926d 793static char *srtp_profiles = NULL;
e783bae2 794#endif
6caa4edd 795
7e1b7485 796typedef enum OPTION_choice {
ab69ac00
RL
797 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
798 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
7e1b7485
RS
799 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
800 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
801 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
802 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 803 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 804 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70
MC
805 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
806 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
807 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
808 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE,
809 OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF,
8caab744 810 OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
7e1b7485 811 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
7e25dd6d 812 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC,
287d0b94 813 OPT_SSL_CONFIG, OPT_SSL3,
7e1b7485 814 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
fd4e98ec 815 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN, OPT_LISTEN,
7e1b7485
RS
816 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
817 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_JPAKE,
818 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
819 OPT_S_ENUM,
820 OPT_V_ENUM,
5561419a 821 OPT_X_ENUM
7e1b7485
RS
822} OPTION_CHOICE;
823
824OPTIONS s_server_options[] = {
825 {"help", OPT_HELP, '-', "Display this summary"},
32eabe34
MR
826 {"port", OPT_PORT, 'p',
827 "TCP/IP port to listen on for connections (default is " PORT ")"},
ab69ac00 828 {"accept", OPT_ACCEPT, 's',
32eabe34 829 "TCP/IP optional host and port to accept on (default is " PORT ")"},
ab69ac00 830#ifdef AF_UNIX
7e1b7485 831 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
ab69ac00
RL
832#endif
833 {"4", OPT_4, '-', "Use IPv4 only"},
834 {"6", OPT_6, '-', "Use IPv6 only"},
32eabe34 835#ifdef AF_UNIX
7e1b7485 836 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
32eabe34 837#endif
7e1b7485
RS
838 {"context", OPT_CONTEXT, 's', "Set session ID context"},
839 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
840 {"Verify", OPT_UPPER_V_VERIFY, 'n',
841 "Turn on peer certificate verification, must have a cert"},
842 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
843 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
7e1b7485
RS
844 {"serverinfo", OPT_SERVERINFO, 's',
845 "PEM serverinfo file for certificate"},
7e1b7485
RS
846 {"certform", OPT_CERTFORM, 'F',
847 "Certificate format (PEM or DER) PEM default"},
848 {"key", OPT_KEY, '<',
849 "Private Key if not in -cert; default is " TEST_CERT},
850 {"keyform", OPT_KEYFORM, 'f',
851 "Key format (PEM, DER or ENGINE) PEM default"},
852 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
853 {"dcert", OPT_DCERT, '<',
854 "Second certificate file to use (usually for DSA)"},
855 {"dcertform", OPT_DCERTFORM, 'F',
856 "Second certificate format (PEM or DER) PEM default"},
857 {"dkey", OPT_DKEY, '<',
858 "Second private key file to use (usually for DSA)"},
859 {"dkeyform", OPT_DKEYFORM, 'F',
860 "Second key format (PEM, DER or ENGINE) PEM default"},
861 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
7e1b7485
RS
862 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
863 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
864 {"debug", OPT_DEBUG, '-', "Print more output"},
865 {"msg", OPT_MSG, '-', "Show protocol messages"},
32eabe34
MR
866 {"msgfile", OPT_MSGFILE, '>',
867 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485 868 {"state", OPT_STATE, '-', "Print the SSL states"},
7e1b7485 869 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
870 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
871 {"no-CAfile", OPT_NOCAFILE, '-',
872 "Do not load the default certificates file"},
873 {"no-CApath", OPT_NOCAPATH, '-',
874 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
875 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
876 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
877 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
878 "Disable caching and tickets if ephemeral (EC)DH is used"},
879 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
880 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
881 {"servername", OPT_SERVERNAME, 's',
882 "Servername for HostName TLS extension"},
883 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
884 "mismatch send fatal alert (default warning alert)"},
885 {"cert2", OPT_CERT2, '<',
886 "Certificate file to use for servername; default is" TEST_CERT2},
887 {"key2", OPT_KEY2, '<',
888 "-Private Key file to use for servername if not in -cert2"},
889 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
890 "Hex dump of all TLS extensions received"},
9c3bcfa0
RS
891 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
892 {"id_prefix", OPT_ID_PREFIX, 's',
893 "Generate SSL/TLS session IDs prefixed by arg"},
894 {"rand", OPT_RAND, 's',
895 "Load the file(s) into the random number generator"},
7e1b7485
RS
896 {"keymatexport", OPT_KEYMATEXPORT, 's',
897 "Export keying material using label"},
898 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
899 "Export len bytes of keying material (default 20)"},
32eabe34
MR
900 {"CRL", OPT_CRL, '<', "CRL file to use"},
901 {"crl_download", OPT_CRL_DOWNLOAD, '-',
902 "Download CRL from distribution points"},
903 {"cert_chain", OPT_CERT_CHAIN, '<',
904 "certificate chain file in PEM format"},
905 {"dcert_chain", OPT_DCERT_CHAIN, '<',
906 "second certificate chain file in PEM format"},
907 {"chainCApath", OPT_CHAINCAPATH, '/',
908 "use dir as certificate store path to build CA certificate chain"},
909 {"verifyCApath", OPT_VERIFYCAPATH, '/',
910 "use dir as certificate store path to verify CA certificate"},
911 {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
912 {"ext_cache", OPT_EXT_CACHE, '-',
913 "Disable internal cache, setup and use external cache"},
914 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default" },
915 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
916 "Close connection on verification error"},
917 {"verify_quiet", OPT_VERIFY_QUIET, '-',
918 "No verify output except verify errors"},
919 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
920 {"chainCAfile", OPT_CHAINCAFILE, '<',
921 "CA file for certificate chain (PEM format)"},
922 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
923 "CA file for certificate verification (PEM format)"},
924 {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
925 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
926 {"status", OPT_STATUS, '-', "Request certificate status from server"},
927 {"status_verbose", OPT_STATUS_VERBOSE, '-',
928 "Print more output in certificate status callback"},
929 {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
930 "Status request responder timeout"},
931 {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
932#ifndef OPENSSL_NO_SSL_TRACE
933 {"trace", OPT_TRACE, '-', "trace protocol messages"},
934#endif
935 {"security_debug", OPT_SECURITY_DEBUG, '-',
936 "Print output from SSL/TLS security framework"},
937 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
938 "Print more output from SSL/TLS security framework"},
939 {"brief", OPT_BRIEF, '-', \
940 "Restrict output to brief summary of connection parameters"},
941 {"rev", OPT_REV, '-',
942 "act as a simple test server which just sends back with the received text reversed"},
7e25dd6d 943 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
32eabe34
MR
944 {"ssl_config", OPT_SSL_CONFIG, 's', \
945 "Configure SSL_CTX using the configuration 'val'"},
7e1b7485
RS
946 OPT_S_OPTIONS,
947 OPT_V_OPTIONS,
948 OPT_X_OPTIONS,
9c3bcfa0
RS
949#ifdef FIONBIO
950 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
951#endif
952#ifndef OPENSSL_NO_PSK
953 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
954 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
955# ifndef OPENSSL_NO_JPAKE
956 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
957# endif
958#endif
959#ifndef OPENSSL_NO_SRP
960 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
961 {"srpuserseed", OPT_SRPUSERSEED, 's',
962 "A seed string for a default user salt"},
963#endif
964#ifndef OPENSSL_NO_SSL3
965 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
966#endif
6b01bed2
VD
967#ifndef OPENSSL_NO_TLS1
968 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
969#endif
970#ifndef OPENSSL_NO_TLS1_1
971 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
972#endif
973#ifndef OPENSSL_NO_TLS1_2
974 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
975#endif
a5ecdc6a 976#ifndef OPENSSL_NO_DTLS
32eabe34 977 {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
9c3bcfa0
RS
978 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
979 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
980 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
fd4e98ec
MC
981 {"listen", OPT_LISTEN, '-',
982 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 983#endif
6b01bed2
VD
984#ifndef OPENSSL_NO_DTLS1
985 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
986#endif
987#ifndef OPENSSL_NO_DTLS1_2
988 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
989#endif
9c3bcfa0
RS
990#ifndef OPENSSL_NO_DH
991 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
992#endif
9c3bcfa0
RS
993#ifndef OPENSSL_NO_NEXTPROTONEG
994 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
995 "Set the advertised protocols for the NPN extension (comma-separated list)"},
996#endif
997#ifndef OPENSSL_NO_SRTP
e77bdc73 998 {"use_srtp", OPT_SRTP_PROFILES, 's',
9c3bcfa0
RS
999 "Offer SRTP key management with a colon-separated profile list"},
1000 {"alpn", OPT_ALPN, 's',
1001 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
1002#endif
1003#ifndef OPENSSL_NO_ENGINE
32eabe34 1004 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9c3bcfa0 1005#endif
7e1b7485
RS
1006 {NULL}
1007};
1008
1009int s_server_main(int argc, char *argv[])
0f113f3e 1010{
7e1b7485
RS
1011 ENGINE *e = NULL;
1012 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1013 SSL_CONF_CTX *cctx = NULL;
32ec4153 1014 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
1015 SSL_EXCERT *exc = NULL;
1016 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1017 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1018 STACK_OF(X509_CRL) *crls = NULL;
1019 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 1020 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485 1021 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
37f3a3b3
DSH
1022#ifndef OPENSSL_NO_DH
1023 char *dhfile = NULL;
1024#endif
1025 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
7e1b7485 1026 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
a7f82a1a
MC
1027 char *crl_file = NULL, *prog;
1028#ifndef OPENSSL_NO_PSK
1029 char *p;
1030#endif
ab69ac00 1031#ifdef AF_UNIX
0f113f3e
MC
1032 int unlink_unix_path = 0;
1033#endif
ab69ac00 1034 int (*server_cb) (const char *hostname, int s, int stype,
0f113f3e 1035 unsigned char *context);
7e1b7485 1036 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3
DSH
1037#ifndef OPENSSL_NO_DH
1038 int no_dhe = 0;
1039#endif
8caab744 1040 int nocert = 0, ret = 1;
2b6bcb70 1041 int noCApath = 0, noCAfile = 0;
0f113f3e 1042 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1043 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
ab69ac00
RL
1044 int rev = 0, naccept = -1, sdebug = 0;
1045 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485 1046 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
ab69ac00
RL
1047 char *host = NULL;
1048 char *port = BUF_strdup(PORT);
7e1b7485
RS
1049 unsigned char *context = NULL;
1050 OPTION_CHOICE o;
0f113f3e
MC
1051 EVP_PKEY *s_key2 = NULL;
1052 X509 *s_cert2 = NULL;
1053 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1054 const char *ssl_config = NULL;
e481f9b9 1055#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1056 const char *next_proto_neg_in = NULL;
1057 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1058#endif
0f113f3e
MC
1059 const char *alpn_in = NULL;
1060 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1061#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1062 /* by default do not send a PSK identity hint */
1063 static char *psk_identity_hint = NULL;
ddac1974 1064#endif
edc032b5 1065#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1066 char *srpuserseed = NULL;
1067 char *srp_verifier_file = NULL;
edc032b5 1068#endif
d02b48c6 1069
0f113f3e
MC
1070 local_argc = argc;
1071 local_argv = argv;
d02b48c6 1072
0f113f3e 1073 s_server_init();
0f113f3e 1074 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1075 vpm = X509_VERIFY_PARAM_new();
1076 if (cctx == NULL || vpm == NULL)
0f113f3e 1077 goto end;
7e1b7485
RS
1078 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1079
1080 prog = opt_init(argc, argv, s_server_options);
1081 while ((o = opt_next()) != OPT_EOF) {
1082 switch (o) {
1083 case OPT_EOF:
1084 case OPT_ERR:
1085 opthelp:
1086 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1087 goto end;
1088 case OPT_HELP:
1089 opt_help(s_server_options);
1090 ret = 0;
1091 goto end;
0f113f3e 1092
ab69ac00
RL
1093 case OPT_4:
1094#ifdef AF_UNIX
1095 if (socket_family == AF_UNIX) {
1096 OPENSSL_free(host); host = NULL;
1097 OPENSSL_free(port); port = NULL;
1098 }
1099#endif
1100 socket_family = AF_INET;
1101 break;
1102 case OPT_6:
1103 if (1) {
1104#ifdef AF_INET6
1105#ifdef AF_UNIX
1106 if (socket_family == AF_UNIX) {
1107 OPENSSL_free(host); host = NULL;
1108 OPENSSL_free(port); port = NULL;
1109 }
1110#endif
1111 socket_family = AF_INET6;
1112 } else {
1113#endif
1114 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1115 goto end;
1116 }
1117 break;
7e1b7485 1118 case OPT_PORT:
ab69ac00
RL
1119#ifdef AF_UNIX
1120 if (socket_family == AF_UNIX) {
1121 socket_family = AF_UNSPEC;
1122 }
1123#endif
1124 OPENSSL_free(port); port = NULL;
1125 OPENSSL_free(host); host = NULL;
1126 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1127 BIO_printf(bio_err,
1128 "%s: -port argument malformed or ambiguous\n",
1129 port);
1130 goto end;
1131 }
1132 break;
1133 case OPT_ACCEPT:
1134#ifdef AF_UNIX
1135 if (socket_family == AF_UNIX) {
1136 socket_family = AF_UNSPEC;
1137 }
1138#endif
1139 OPENSSL_free(port); port = NULL;
1140 OPENSSL_free(host); host = NULL;
1141 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1142 BIO_printf(bio_err,
1143 "%s: -accept argument malformed or ambiguous\n",
1144 port);
7e1b7485 1145 goto end;
ab69ac00 1146 }
7e1b7485 1147 break;
ab69ac00 1148#ifdef AF_UNIX
7e1b7485 1149 case OPT_UNIX:
ab69ac00
RL
1150 socket_family = AF_UNIX;
1151 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1152 OPENSSL_free(port); port = NULL;
7e1b7485
RS
1153 break;
1154 case OPT_UNLINK:
0f113f3e 1155 unlink_unix_path = 1;
7e1b7485 1156 break;
ab69ac00 1157#endif
7e1b7485
RS
1158 case OPT_NACCEPT:
1159 naccept = atol(opt_arg());
1160 break;
1161 case OPT_VERIFY:
0f113f3e 1162 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1163 verify_depth = atoi(opt_arg());
0f113f3e
MC
1164 if (!s_quiet)
1165 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1166 break;
1167 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1168 s_server_verify =
1169 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1170 SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1171 verify_depth = atoi(opt_arg());
0f113f3e
MC
1172 if (!s_quiet)
1173 BIO_printf(bio_err,
1174 "verify depth is %d, must return a certificate\n",
1175 verify_depth);
7e1b7485
RS
1176 break;
1177 case OPT_CONTEXT:
1178 context = (unsigned char *)opt_arg();
1179 break;
1180 case OPT_CERT:
1181 s_cert_file = opt_arg();
1182 break;
1183 case OPT_CRL:
1184 crl_file = opt_arg();
1185 break;
1186 case OPT_CRL_DOWNLOAD:
0f113f3e 1187 crl_download = 1;
7e1b7485 1188 break;
7e1b7485
RS
1189 case OPT_SERVERINFO:
1190 s_serverinfo_file = opt_arg();
1191 break;
7e1b7485
RS
1192 case OPT_CERTFORM:
1193 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1194 goto opthelp;
1195 break;
1196 case OPT_KEY:
1197 s_key_file = opt_arg();
1198 break;
1199 case OPT_KEYFORM:
1200 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1201 goto opthelp;
1202 break;
1203 case OPT_PASS:
1204 passarg = opt_arg();
1205 break;
1206 case OPT_CERT_CHAIN:
1207 s_chain_file = opt_arg();
1208 break;
1209 case OPT_DHPARAM:
37f3a3b3 1210#ifndef OPENSSL_NO_DH
7e1b7485 1211 dhfile = opt_arg();
37f3a3b3 1212#endif
7e1b7485
RS
1213 break;
1214 case OPT_DCERTFORM:
1215 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1216 goto opthelp;
1217 break;
1218 case OPT_DCERT:
1219 s_dcert_file = opt_arg();
1220 break;
1221 case OPT_DKEYFORM:
1222 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1223 goto opthelp;
1224 break;
1225 case OPT_DPASS:
1226 dpassarg = opt_arg();
1227 break;
1228 case OPT_DKEY:
1229 s_dkey_file = opt_arg();
1230 break;
1231 case OPT_DCERT_CHAIN:
1232 s_dchain_file = opt_arg();
1233 break;
1234 case OPT_NOCERT:
0f113f3e 1235 nocert = 1;
7e1b7485
RS
1236 break;
1237 case OPT_CAPATH:
1238 CApath = opt_arg();
1239 break;
2b6bcb70
MC
1240 case OPT_NOCAPATH:
1241 noCApath = 1;
1242 break;
7e1b7485
RS
1243 case OPT_CHAINCAPATH:
1244 chCApath = opt_arg();
1245 break;
1246 case OPT_VERIFYCAPATH:
1247 vfyCApath = opt_arg();
1248 break;
1249 case OPT_NO_CACHE:
0f113f3e 1250 no_cache = 1;
7e1b7485
RS
1251 break;
1252 case OPT_EXT_CACHE:
0f113f3e 1253 ext_cache = 1;
7e1b7485
RS
1254 break;
1255 case OPT_CRLFORM:
1256 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1257 goto opthelp;
1258 break;
1259 case OPT_S_CASES:
1260 if (ssl_args == NULL)
1261 ssl_args = sk_OPENSSL_STRING_new_null();
1262 if (ssl_args == NULL
1263 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1264 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1265 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1266 goto end;
1267 }
1268 break;
1269 case OPT_V_CASES:
1270 if (!opt_verify(o, vpm))
1271 goto end;
1272 vpmtouched++;
1273 break;
1274 case OPT_X_CASES:
1275 if (!args_excert(o, &exc))
1276 goto end;
1277 break;
1278 case OPT_VERIFY_RET_ERROR:
0f113f3e 1279 verify_return_error = 1;
7e1b7485
RS
1280 break;
1281 case OPT_VERIFY_QUIET:
0f113f3e 1282 verify_quiet = 1;
7e1b7485
RS
1283 break;
1284 case OPT_BUILD_CHAIN:
0f113f3e 1285 build_chain = 1;
7e1b7485
RS
1286 break;
1287 case OPT_CAFILE:
1288 CAfile = opt_arg();
1289 break;
2b6bcb70
MC
1290 case OPT_NOCAFILE:
1291 noCAfile = 1;
1292 break;
7e1b7485
RS
1293 case OPT_CHAINCAFILE:
1294 chCAfile = opt_arg();
1295 break;
1296 case OPT_VERIFYCAFILE:
1297 vfyCAfile = opt_arg();
1298 break;
1299 case OPT_NBIO:
0f113f3e 1300 s_nbio = 1;
7e1b7485
RS
1301 break;
1302 case OPT_NBIO_TEST:
1303 s_nbio = s_nbio_test = 1;
1304 break;
1305 case OPT_IGN_EOF:
0f113f3e 1306 s_ign_eof = 1;
7e1b7485
RS
1307 break;
1308 case OPT_NO_IGN_EOF:
0f113f3e 1309 s_ign_eof = 0;
7e1b7485
RS
1310 break;
1311 case OPT_DEBUG:
0f113f3e 1312 s_debug = 1;
7e1b7485 1313 break;
7e1b7485 1314 case OPT_TLSEXTDEBUG:
0f113f3e 1315 s_tlsextdebug = 1;
7e1b7485
RS
1316 break;
1317 case OPT_STATUS:
0f113f3e 1318 s_tlsextstatus = 1;
7e1b7485
RS
1319 break;
1320 case OPT_STATUS_VERBOSE:
1321 s_tlsextstatus = tlscstatp.verbose = 1;
1322 break;
1323 case OPT_STATUS_TIMEOUT:
0f113f3e 1324 s_tlsextstatus = 1;
7e1b7485
RS
1325 tlscstatp.timeout = atoi(opt_arg());
1326 break;
1327 case OPT_STATUS_URL:
0f113f3e 1328 s_tlsextstatus = 1;
7e1b7485 1329 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1330 &tlscstatp.host,
1331 &tlscstatp.port,
1332 &tlscstatp.path, &tlscstatp.use_ssl)) {
1333 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1334 goto end;
0f113f3e 1335 }
7e1b7485 1336 break;
7e1b7485 1337 case OPT_MSG:
0f113f3e 1338 s_msg = 1;
7e1b7485
RS
1339 break;
1340 case OPT_MSGFILE:
1341 bio_s_msg = BIO_new_file(opt_arg(), "w");
1342 break;
7e1b7485 1343 case OPT_TRACE:
9c3bcfa0 1344#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1345 s_msg = 2;
7e1b7485 1346#else
9c3bcfa0 1347 break;
0f113f3e 1348#endif
7e1b7485 1349 case OPT_SECURITY_DEBUG:
0f113f3e 1350 sdebug = 1;
7e1b7485
RS
1351 break;
1352 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1353 sdebug = 2;
7e1b7485
RS
1354 break;
1355 case OPT_STATE:
0f113f3e 1356 state = 1;
7e1b7485
RS
1357 break;
1358 case OPT_CRLF:
0f113f3e 1359 s_crlf = 1;
7e1b7485
RS
1360 break;
1361 case OPT_QUIET:
0f113f3e 1362 s_quiet = 1;
7e1b7485
RS
1363 break;
1364 case OPT_BRIEF:
1365 s_quiet = s_brief = verify_quiet = 1;
1366 break;
7e1b7485 1367 case OPT_NO_DHE:
37f3a3b3 1368#ifndef OPENSSL_NO_DH
0f113f3e 1369 no_dhe = 1;
37f3a3b3 1370#endif
7e1b7485 1371 break;
7e1b7485 1372 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1373 no_resume_ephemeral = 1;
7e1b7485 1374 break;
7e1b7485 1375 case OPT_PSK_HINT:
6b01bed2 1376#ifndef OPENSSL_NO_PSK
7e1b7485 1377 psk_identity_hint = opt_arg();
6b01bed2 1378#endif
7e1b7485
RS
1379 break;
1380 case OPT_PSK:
6b01bed2 1381#ifndef OPENSSL_NO_PSK
7e1b7485 1382 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1383 if (isxdigit(_UC(*p)))
0f113f3e
MC
1384 continue;
1385 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1386 goto end;
0f113f3e 1387 }
edc032b5 1388#endif
6b01bed2 1389 break;
7e1b7485 1390 case OPT_SRPVFILE:
6b01bed2 1391#ifndef OPENSSL_NO_SRP
7e1b7485 1392 srp_verifier_file = opt_arg();
0f113f3e 1393 meth = TLSv1_server_method();
6b01bed2 1394#endif
7e1b7485
RS
1395 break;
1396 case OPT_SRPUSERSEED:
6b01bed2 1397#ifndef OPENSSL_NO_SRP
7e1b7485 1398 srpuserseed = opt_arg();
0f113f3e 1399 meth = TLSv1_server_method();
0f113f3e 1400#endif
6b01bed2 1401 break;
7e1b7485 1402 case OPT_REV:
0f113f3e 1403 rev = 1;
7e1b7485
RS
1404 break;
1405 case OPT_WWW:
0f113f3e 1406 www = 1;
7e1b7485
RS
1407 break;
1408 case OPT_UPPER_WWW:
0f113f3e 1409 www = 2;
7e1b7485
RS
1410 break;
1411 case OPT_HTTP:
0f113f3e 1412 www = 3;
7e1b7485 1413 break;
287d0b94
DSH
1414 case OPT_SSL_CONFIG:
1415 ssl_config = opt_arg();
1416 break;
7e1b7485 1417 case OPT_SSL3:
9c3bcfa0 1418#ifndef OPENSSL_NO_SSL3
4407d070 1419 meth = SSLv3_server_method();
58964a49 1420#endif
9c3bcfa0 1421 break;
7e1b7485 1422 case OPT_TLS1_2:
6b01bed2 1423#ifndef OPENSSL_NO_TLS1_2
4407d070 1424 meth = TLSv1_2_server_method();
6b01bed2 1425#endif
7e1b7485
RS
1426 break;
1427 case OPT_TLS1_1:
6b01bed2 1428#ifndef OPENSSL_NO_TLS1_1
4407d070 1429 meth = TLSv1_1_server_method();
6b01bed2 1430#endif
7e1b7485
RS
1431 break;
1432 case OPT_TLS1:
6b01bed2 1433#ifndef OPENSSL_NO_TLS1
4407d070 1434 meth = TLSv1_server_method();
6b01bed2 1435#endif
7e1b7485 1436 break;
7e1b7485 1437 case OPT_DTLS:
6b01bed2 1438#ifndef OPENSSL_NO_DTLS
4407d070 1439 meth = DTLS_server_method();
0f113f3e 1440 socket_type = SOCK_DGRAM;
6b01bed2 1441#endif
7e1b7485
RS
1442 break;
1443 case OPT_DTLS1:
6b01bed2 1444#ifndef OPENSSL_NO_DTLS1
4407d070 1445 meth = DTLSv1_server_method();
0f113f3e 1446 socket_type = SOCK_DGRAM;
6b01bed2 1447#endif
7e1b7485
RS
1448 break;
1449 case OPT_DTLS1_2:
6b01bed2 1450#ifndef OPENSSL_NO_DTLS1_2
4407d070 1451 meth = DTLSv1_2_server_method();
0f113f3e 1452 socket_type = SOCK_DGRAM;
6b01bed2 1453#endif
7e1b7485
RS
1454 break;
1455 case OPT_TIMEOUT:
6b01bed2 1456#ifndef OPENSSL_NO_DTLS
0f113f3e 1457 enable_timeouts = 1;
6b01bed2 1458#endif
7e1b7485
RS
1459 break;
1460 case OPT_MTU:
6b01bed2 1461#ifndef OPENSSL_NO_DTLS
7e1b7485 1462 socket_mtu = atol(opt_arg());
6b01bed2 1463#endif
7e1b7485
RS
1464 break;
1465 case OPT_CHAIN:
6b01bed2 1466#ifndef OPENSSL_NO_DTLS
0f113f3e 1467 cert_chain = 1;
6b01bed2 1468#endif
7e1b7485 1469 break;
fd4e98ec 1470 case OPT_LISTEN:
6b01bed2 1471#ifndef OPENSSL_NO_DTLS
fd4e98ec 1472 dtlslisten = 1;
0f113f3e 1473#endif
6b01bed2 1474 break;
7e1b7485
RS
1475 case OPT_ID_PREFIX:
1476 session_id_prefix = opt_arg();
1477 break;
1478 case OPT_ENGINE:
333b070e 1479 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1480 break;
1481 case OPT_RAND:
1482 inrand = opt_arg();
1483 break;
7e1b7485
RS
1484 case OPT_SERVERNAME:
1485 tlsextcbp.servername = opt_arg();
1486 break;
1487 case OPT_SERVERNAME_FATAL:
0f113f3e 1488 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1489 break;
1490 case OPT_CERT2:
1491 s_cert_file2 = opt_arg();
1492 break;
1493 case OPT_KEY2:
1494 s_key_file2 = opt_arg();
1495 break;
7e1b7485 1496 case OPT_NEXTPROTONEG:
9c3bcfa0 1497# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1498 next_proto_neg_in = opt_arg();
e481f9b9 1499#endif
9c3bcfa0 1500 break;
7e1b7485
RS
1501 case OPT_ALPN:
1502 alpn_in = opt_arg();
1503 break;
79bd20fd 1504#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
7e1b7485
RS
1505 case OPT_JPAKE:
1506 jpake_secret = opt_arg();
1507 break;
1508#else
1509 case OPT_JPAKE:
1510 goto opthelp;
0f113f3e 1511#endif
7e1b7485
RS
1512 case OPT_SRTP_PROFILES:
1513 srtp_profiles = opt_arg();
1514 break;
1515 case OPT_KEYMATEXPORT:
1516 keymatexportlabel = opt_arg();
1517 break;
1518 case OPT_KEYMATEXPORTLEN:
1519 keymatexportlen = atoi(opt_arg());
0f113f3e 1520 break;
7e25dd6d
MC
1521 case OPT_ASYNC:
1522 async = 1;
1523 break;
0f113f3e 1524 }
0f113f3e 1525 }
7e1b7485
RS
1526 argc = opt_num_rest();
1527 argv = opt_rest();
1528
a5ecdc6a 1529#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1530 if (www && socket_type == SOCK_DGRAM) {
1531 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1532 goto end;
1533 }
fd4e98ec
MC
1534
1535 if (dtlslisten && socket_type != SOCK_DGRAM) {
1536 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1537 goto end;
1538 }
0f113f3e
MC
1539#endif
1540
ab69ac00
RL
1541#ifdef AF_UNIX
1542 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1543 BIO_printf(bio_err,
1544 "Can't use unix sockets and datagrams together\n");
1545 goto end;
1546 }
ab69ac00 1547#endif
79bd20fd 1548#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1549 if (jpake_secret) {
1550 if (psk_key) {
1551 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1552 goto end;
1553 }
1554 psk_identity = "JPAKE";
1555 }
f3b7bdad 1556#endif
2900fc8a 1557
7e1b7485 1558 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1559 BIO_printf(bio_err, "Error getting password\n");
1560 goto end;
1561 }
826a42a0 1562
0f113f3e
MC
1563 if (s_key_file == NULL)
1564 s_key_file = s_cert_file;
e481f9b9 1565
0f113f3e
MC
1566 if (s_key_file2 == NULL)
1567 s_key_file2 = s_cert_file2;
ed3883d2 1568
7e1b7485 1569 if (!load_excert(&exc))
0f113f3e
MC
1570 goto end;
1571
1572 if (nocert == 0) {
7e1b7485 1573 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
0f113f3e
MC
1574 "server certificate private key file");
1575 if (!s_key) {
1576 ERR_print_errors(bio_err);
1577 goto end;
1578 }
826a42a0 1579
7e1b7485 1580 s_cert = load_cert(s_cert_file, s_cert_format,
0f113f3e
MC
1581 NULL, e, "server certificate file");
1582
1583 if (!s_cert) {
1584 ERR_print_errors(bio_err);
1585 goto end;
1586 }
1587 if (s_chain_file) {
0996dc54
VD
1588 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL, e,
1589 "server certificate chain"))
0f113f3e
MC
1590 goto end;
1591 }
e481f9b9 1592
0f113f3e 1593 if (tlsextcbp.servername) {
7e1b7485 1594 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
0f113f3e
MC
1595 "second server certificate private key file");
1596 if (!s_key2) {
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600
7e1b7485 1601 s_cert2 = load_cert(s_cert_file2, s_cert_format,
0f113f3e
MC
1602 NULL, e, "second server certificate file");
1603
1604 if (!s_cert2) {
1605 ERR_print_errors(bio_err);
1606 goto end;
1607 }
1608 }
0f113f3e 1609 }
e481f9b9 1610#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1611 if (next_proto_neg_in) {
1612 unsigned short len;
1613 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1614 if (next_proto.data == NULL)
1615 goto end;
1616 next_proto.len = len;
1617 } else {
1618 next_proto.data = NULL;
1619 }
e481f9b9 1620#endif
0f113f3e
MC
1621 alpn_ctx.data = NULL;
1622 if (alpn_in) {
1623 unsigned short len;
1624 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1625 if (alpn_ctx.data == NULL)
1626 goto end;
1627 alpn_ctx.len = len;
1628 }
0f113f3e
MC
1629
1630 if (crl_file) {
1631 X509_CRL *crl;
1632 crl = load_crl(crl_file, crl_format);
1633 if (!crl) {
1634 BIO_puts(bio_err, "Error loading CRL\n");
1635 ERR_print_errors(bio_err);
1636 goto end;
1637 }
1638 crls = sk_X509_CRL_new_null();
1639 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1640 BIO_puts(bio_err, "Error adding CRL\n");
1641 ERR_print_errors(bio_err);
1642 X509_CRL_free(crl);
1643 goto end;
1644 }
1645 }
1646
1647 if (s_dcert_file) {
d02b48c6 1648
0f113f3e
MC
1649 if (s_dkey_file == NULL)
1650 s_dkey_file = s_dcert_file;
1651
7e1b7485 1652 s_dkey = load_key(s_dkey_file, s_dkey_format,
0f113f3e
MC
1653 0, dpass, e, "second certificate private key file");
1654 if (!s_dkey) {
1655 ERR_print_errors(bio_err);
1656 goto end;
1657 }
1658
7e1b7485 1659 s_dcert = load_cert(s_dcert_file, s_dcert_format,
0f113f3e
MC
1660 NULL, e, "second server certificate file");
1661
1662 if (!s_dcert) {
1663 ERR_print_errors(bio_err);
1664 goto end;
1665 }
1666 if (s_dchain_file) {
0996dc54
VD
1667 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL, e,
1668 "second server certificate chain"))
0f113f3e
MC
1669 goto end;
1670 }
1671
1672 }
1673
7e1b7485 1674 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1675 && !RAND_status()) {
1676 BIO_printf(bio_err,
1677 "warning, not much extra random data, consider using the -rand option\n");
1678 }
1679 if (inrand != NULL)
1680 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1681 app_RAND_load_files(inrand));
1682
1683 if (bio_s_out == NULL) {
1684 if (s_quiet && !s_debug) {
1685 bio_s_out = BIO_new(BIO_s_null());
1686 if (s_msg && !bio_s_msg)
a60994df 1687 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1688 } else {
1689 if (bio_s_out == NULL)
a60994df 1690 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1691 }
1692 }
10bf4fc2 1693#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1694 if (nocert)
d02b48c6 1695#endif
0f113f3e
MC
1696 {
1697 s_cert_file = NULL;
1698 s_key_file = NULL;
1699 s_dcert_file = NULL;
1700 s_dkey_file = NULL;
0f113f3e
MC
1701 s_cert_file2 = NULL;
1702 s_key_file2 = NULL;
0f113f3e
MC
1703 }
1704
1705 ctx = SSL_CTX_new(meth);
0f113f3e
MC
1706 if (ctx == NULL) {
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
32eabe34
MR
1710 if (sdebug)
1711 ssl_ctx_security_debug(ctx, sdebug);
287d0b94
DSH
1712 if (ssl_config) {
1713 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1714 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1715 ssl_config);
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
1719 }
1720
0f113f3e
MC
1721 if (session_id_prefix) {
1722 if (strlen(session_id_prefix) >= 32)
1723 BIO_printf(bio_err,
1724 "warning: id_prefix is too long, only one new session will be possible\n");
1725 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1726 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1727 ERR_print_errors(bio_err);
1728 goto end;
1729 }
1730 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1731 }
1732 SSL_CTX_set_quiet_shutdown(ctx, 1);
0f113f3e
MC
1733 if (exc)
1734 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1735
1736 if (state)
1737 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1738 if (no_cache)
1739 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1740 else if (ext_cache)
1741 init_session_cache_ctx(ctx);
1742 else
1743 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1744
252d6d3a 1745 if (async) {
7e25dd6d 1746 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
252d6d3a 1747 }
7e25dd6d 1748
e783bae2 1749#ifndef OPENSSL_NO_SRTP
ac59d705 1750 if (srtp_profiles != NULL) {
7e1b7485
RS
1751 /* Returns 0 on success! */
1752 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1753 BIO_printf(bio_err, "Error setting SRTP profile\n");
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
1757 }
e783bae2 1758#endif
333f926d 1759
2b6bcb70 1760 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1761 ERR_print_errors(bio_err);
7e1b7485 1762 goto end;
0f113f3e 1763 }
7e1b7485
RS
1764 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1765 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1766 ERR_print_errors(bio_err);
1767 goto end;
1768 }
0f113f3e
MC
1769
1770 ssl_ctx_add_crls(ctx, crls, 0);
8caab744 1771 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
0f113f3e
MC
1772 goto end;
1773
1774 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1775 crls, crl_download)) {
1776 BIO_printf(bio_err, "Error loading store locations\n");
1777 ERR_print_errors(bio_err);
1778 goto end;
1779 }
e481f9b9 1780
0f113f3e
MC
1781 if (s_cert2) {
1782 ctx2 = SSL_CTX_new(meth);
1783 if (ctx2 == NULL) {
1784 ERR_print_errors(bio_err);
1785 goto end;
1786 }
1787 }
1788
1789 if (ctx2) {
1790 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1791
1792 if (sdebug)
ecf3a1fb 1793 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1794
1795 if (session_id_prefix) {
1796 if (strlen(session_id_prefix) >= 32)
1797 BIO_printf(bio_err,
1798 "warning: id_prefix is too long, only one new session will be possible\n");
1799 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1800 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1801 ERR_print_errors(bio_err);
1802 goto end;
1803 }
1804 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1805 }
1806 SSL_CTX_set_quiet_shutdown(ctx2, 1);
0f113f3e
MC
1807 if (exc)
1808 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1809
1810 if (state)
1811 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1812
1813 if (no_cache)
1814 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1815 else if (ext_cache)
1816 init_session_cache_ctx(ctx2);
1817 else
1818 SSL_CTX_sess_set_cache_size(ctx2, 128);
1819
7e25dd6d 1820 if (async)
f4da39d2 1821 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1822
0f113f3e
MC
1823 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1824 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1825 ERR_print_errors(bio_err);
1826 }
7e1b7485
RS
1827 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1828 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1829 ERR_print_errors(bio_err);
1830 goto end;
1831 }
ee2ffc27 1832
0f113f3e 1833 ssl_ctx_add_crls(ctx2, crls, 0);
8caab744 1834 if (!config_ctx(cctx, ssl_args, ctx2, jpake_secret == NULL))
0f113f3e
MC
1835 goto end;
1836 }
e481f9b9 1837#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1838 if (next_proto.data)
1839 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1840 &next_proto);
e481f9b9 1841#endif
0f113f3e
MC
1842 if (alpn_ctx.data)
1843 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 1844
cf1b7d96 1845#ifndef OPENSSL_NO_DH
0f113f3e
MC
1846 if (!no_dhe) {
1847 DH *dh = NULL;
1848
1849 if (dhfile)
1850 dh = load_dh_param(dhfile);
1851 else if (s_cert_file)
1852 dh = load_dh_param(s_cert_file);
1853
1854 if (dh != NULL) {
1855 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1856 } else {
1857 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1858 }
1859 (void)BIO_flush(bio_s_out);
1860
1861 if (dh == NULL)
1862 SSL_CTX_set_dh_auto(ctx, 1);
1863 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1864 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1865 ERR_print_errors(bio_err);
1866 DH_free(dh);
1867 goto end;
1868 }
e481f9b9 1869
0f113f3e
MC
1870 if (ctx2) {
1871 if (!dhfile) {
1872 DH *dh2 = load_dh_param(s_cert_file2);
1873 if (dh2 != NULL) {
1874 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1875 (void)BIO_flush(bio_s_out);
1876
1877 DH_free(dh);
1878 dh = dh2;
1879 }
1880 }
1881 if (dh == NULL)
1882 SSL_CTX_set_dh_auto(ctx2, 1);
1883 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1884 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1885 ERR_print_errors(bio_err);
1886 DH_free(dh);
1887 goto end;
1888 }
1889 }
0f113f3e
MC
1890 DH_free(dh);
1891 }
ed3883d2 1892#endif
d02b48c6 1893
0f113f3e
MC
1894 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1895 goto end;
e481f9b9 1896
0f113f3e
MC
1897 if (s_serverinfo_file != NULL
1898 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1899 ERR_print_errors(bio_err);
1900 goto end;
1901 }
e481f9b9 1902
0f113f3e
MC
1903 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1904 goto end;
e481f9b9 1905
0f113f3e
MC
1906 if (s_dcert != NULL) {
1907 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1908 goto end;
1909 }
d02b48c6 1910
0f113f3e
MC
1911 if (no_resume_ephemeral) {
1912 SSL_CTX_set_not_resumable_session_callback(ctx,
1913 not_resumable_sess_cb);
e481f9b9 1914
0f113f3e
MC
1915 if (ctx2)
1916 SSL_CTX_set_not_resumable_session_callback(ctx2,
1917 not_resumable_sess_cb);
0f113f3e 1918 }
ddac1974 1919#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1920# ifdef OPENSSL_NO_JPAKE
1921 if (psk_key != NULL)
1922# else
1923 if (psk_key != NULL || jpake_secret)
1924# endif
1925 {
1926 if (s_debug)
1927 BIO_printf(bio_s_out,
1928 "PSK key given or JPAKE in use, setting server callback\n");
1929 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1930 }
ddac1974 1931
0f113f3e
MC
1932 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1933 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1934 ERR_print_errors(bio_err);
1935 goto end;
1936 }
ddac1974
NL
1937#endif
1938
0f113f3e 1939 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 1940 if (!SSL_CTX_set_session_id_context(ctx,
7e1b7485
RS
1941 (void *)&s_server_session_id_context,
1942 sizeof s_server_session_id_context)) {
ac59d705
MC
1943 BIO_printf(bio_err, "error setting session id context\n");
1944 ERR_print_errors(bio_err);
1945 goto end;
1946 }
d02b48c6 1947
0f113f3e
MC
1948 /* Set DTLS cookie generation and verification callbacks */
1949 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1950 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 1951
0f113f3e
MC
1952 if (ctx2) {
1953 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 1954 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485
RS
1955 (void *)&s_server_session_id_context,
1956 sizeof s_server_session_id_context)) {
ac59d705
MC
1957 BIO_printf(bio_err, "error setting session id context\n");
1958 ERR_print_errors(bio_err);
1959 goto end;
1960 }
0f113f3e
MC
1961 tlsextcbp.biodebug = bio_s_out;
1962 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1963 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1964 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1965 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1966 }
f1fd4544 1967
edc032b5 1968#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1969 if (srp_verifier_file != NULL) {
1970 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1971 srp_callback_parm.user = NULL;
1972 srp_callback_parm.login = NULL;
1973 if ((ret =
1974 SRP_VBASE_init(srp_callback_parm.vb,
1975 srp_verifier_file)) != SRP_NO_ERROR) {
1976 BIO_printf(bio_err,
1977 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1978 srp_verifier_file, ret);
1979 goto end;
1980 }
1981 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1982 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1983 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1984 } else
1985#endif
1986 if (CAfile != NULL) {
1987 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 1988
0f113f3e
MC
1989 if (ctx2)
1990 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 1991 }
be0c0361
AE
1992 if (s_tlsextstatus) {
1993 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1994 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1995 if (ctx2) {
1996 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
1997 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
1998 }
1999 }
0f113f3e
MC
2000
2001 BIO_printf(bio_s_out, "ACCEPT\n");
2002 (void)BIO_flush(bio_s_out);
2003 if (rev)
2004 server_cb = rev_body;
2005 else if (www)
2006 server_cb = www_body;
2007 else
2008 server_cb = sv_body;
ab69ac00
RL
2009#ifdef AF_UNIX
2010 if (socket_family == AF_UNIX
2011 && unlink_unix_path)
2012 unlink(host);
0f113f3e 2013#endif
ab69ac00
RL
2014 do_server(&accept_socket, host, port, socket_family, socket_type,
2015 server_cb, context, naccept);
0f113f3e
MC
2016 print_stats(bio_s_out, ctx);
2017 ret = 0;
2018 end:
62adbcee 2019 SSL_CTX_free(ctx);
222561fe
RS
2020 X509_free(s_cert);
2021 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2022 X509_free(s_dcert);
c5ba2d99
RS
2023 EVP_PKEY_free(s_key);
2024 EVP_PKEY_free(s_dkey);
222561fe
RS
2025 sk_X509_pop_free(s_chain, X509_free);
2026 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
2027 OPENSSL_free(pass);
2028 OPENSSL_free(dpass);
ab69ac00
RL
2029 OPENSSL_free(host);
2030 OPENSSL_free(port);
222561fe 2031 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2032 free_sessions();
25aaa98a
RS
2033 OPENSSL_free(tlscstatp.host);
2034 OPENSSL_free(tlscstatp.port);
2035 OPENSSL_free(tlscstatp.path);
62adbcee 2036 SSL_CTX_free(ctx2);
222561fe 2037 X509_free(s_cert2);
c5ba2d99 2038 EVP_PKEY_free(s_key2);
ca3a82c3 2039 BIO_free(serverinfo_in);
e481f9b9 2040#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 2041 OPENSSL_free(next_proto.data);
0f113f3e 2042#endif
e481f9b9 2043 OPENSSL_free(alpn_ctx.data);
0f113f3e 2044 ssl_excert_free(exc);
7e1b7485 2045 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2046 SSL_CONF_CTX_free(cctx);
ca3a82c3
RS
2047 BIO_free(bio_s_out);
2048 bio_s_out = NULL;
2049 BIO_free(bio_s_msg);
2050 bio_s_msg = NULL;
7e1b7485 2051 return (ret);
0f113f3e 2052}
d02b48c6 2053
6b691a5c 2054static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2055{
2056 BIO_printf(bio, "%4ld items in the session cache\n",
2057 SSL_CTX_sess_number(ssl_ctx));
2058 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2059 SSL_CTX_sess_connect(ssl_ctx));
2060 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2061 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2062 BIO_printf(bio, "%4ld client connects that finished\n",
2063 SSL_CTX_sess_connect_good(ssl_ctx));
2064 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2065 SSL_CTX_sess_accept(ssl_ctx));
2066 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2067 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2068 BIO_printf(bio, "%4ld server accepts that finished\n",
2069 SSL_CTX_sess_accept_good(ssl_ctx));
2070 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2071 BIO_printf(bio, "%4ld session cache misses\n",
2072 SSL_CTX_sess_misses(ssl_ctx));
2073 BIO_printf(bio, "%4ld session cache timeouts\n",
2074 SSL_CTX_sess_timeouts(ssl_ctx));
2075 BIO_printf(bio, "%4ld callback cache hits\n",
2076 SSL_CTX_sess_cb_hits(ssl_ctx));
2077 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2078 SSL_CTX_sess_cache_full(ssl_ctx),
2079 SSL_CTX_sess_get_cache_size(ssl_ctx));
2080}
d02b48c6 2081
ab69ac00
RL
2082static int sv_body(const char *hostname, int s, int stype,
2083 unsigned char *context)
0f113f3e
MC
2084{
2085 char *buf = NULL;
2086 fd_set readfds;
2087 int ret = 1, width;
2088 int k, i;
2089 unsigned long l;
2090 SSL *con = NULL;
2091 BIO *sbio;
0f113f3e 2092 struct timeval timeout;
b317819b 2093#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 2094 struct timeval tv;
ba4526e0 2095#else
0f113f3e 2096 struct timeval *timeoutp;
06f4536a 2097#endif
d02b48c6 2098
68dc6824 2099 buf = app_malloc(bufsize, "server buffer");
0f113f3e
MC
2100#ifdef FIONBIO
2101 if (s_nbio) {
2102 unsigned long sl = 1;
d02b48c6 2103
0f113f3e
MC
2104 if (!s_quiet)
2105 BIO_printf(bio_err, "turning on non blocking io\n");
2106 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2107 ERR_print_errors(bio_err);
2108 }
d02b48c6
RE
2109#endif
2110
0f113f3e
MC
2111 if (con == NULL) {
2112 con = SSL_new(ctx);
e481f9b9 2113
0f113f3e
MC
2114 if (s_tlsextdebug) {
2115 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2116 SSL_set_tlsext_debug_arg(con, bio_s_out);
2117 }
e481f9b9 2118
7e1b7485
RS
2119 if (context
2120 && !SSL_set_session_id_context(con,
2121 context, strlen((char *)context))) {
ac59d705
MC
2122 BIO_printf(bio_err, "Error setting session id context\n");
2123 ret = -1;
2124 goto err;
2125 }
2126 }
61986d32 2127 if (!SSL_clear(con)) {
ac59d705
MC
2128 BIO_printf(bio_err, "Error clearing SSL connection\n");
2129 ret = -1;
2130 goto err;
0f113f3e 2131 }
a7a14a23 2132#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
2133 if (stype == SOCK_DGRAM) {
2134
2135 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2136
2137 if (enable_timeouts) {
2138 timeout.tv_sec = 0;
2139 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2140 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2141
2142 timeout.tv_sec = 0;
2143 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2144 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2145 }
2146
2147 if (socket_mtu) {
2148 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2149 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2150 DTLS_get_link_min_mtu(con));
2151 ret = -1;
2152 BIO_free(sbio);
2153 goto err;
2154 }
2155 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2156 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2157 BIO_printf(bio_err, "Failed to set MTU\n");
2158 ret = -1;
2159 BIO_free(sbio);
2160 goto err;
2161 }
2162 } else
2163 /* want to do MTU discovery */
2164 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2165
2166 /* turn on cookie exchange */
2167 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2168 } else
a7a14a23 2169#endif
0f113f3e 2170 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2171
0f113f3e
MC
2172 if (s_nbio_test) {
2173 BIO *test;
d02b48c6 2174
0f113f3e
MC
2175 test = BIO_new(BIO_f_nbio_test());
2176 sbio = BIO_push(test, sbio);
2177 }
79bd20fd 2178#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2179 if (jpake_secret)
2180 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2181#endif
2182
2183 SSL_set_bio(con, sbio, sbio);
2184 SSL_set_accept_state(con);
2185 /* SSL_set_fd(con,s); */
2186
2187 if (s_debug) {
0f113f3e
MC
2188 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2189 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2190 }
2191 if (s_msg) {
93ab9e42 2192#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2193 if (s_msg == 2)
2194 SSL_set_msg_callback(con, SSL_trace);
2195 else
93ab9e42 2196#endif
0f113f3e
MC
2197 SSL_set_msg_callback(con, msg_cb);
2198 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2199 }
e481f9b9 2200
0f113f3e
MC
2201 if (s_tlsextdebug) {
2202 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2203 SSL_set_tlsext_debug_arg(con, bio_s_out);
2204 }
d02b48c6 2205
0f113f3e
MC
2206 width = s + 1;
2207 for (;;) {
2208 int read_from_terminal;
2209 int read_from_sslcon;
a2a01589 2210
0f113f3e 2211 read_from_terminal = 0;
64c07bd2
MC
2212 read_from_sslcon = SSL_pending(con)
2213 || (async && SSL_waiting_for_async(con));
a2a01589 2214
0f113f3e
MC
2215 if (!read_from_sslcon) {
2216 FD_ZERO(&readfds);
b317819b 2217#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2218 openssl_fdset(fileno(stdin), &readfds);
2219#endif
2220 openssl_fdset(s, &readfds);
2221 /*
2222 * Note: under VMS with SOCKETSHR the second parameter is
2223 * currently of type (int *) whereas under other systems it is
2224 * (void *) if you don't have a cast it will choke the compiler:
2225 * if you do have a cast then you can either go for (int *) or
2226 * (void *).
2227 */
4d8743f4 2228#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2229 /*
2230 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2231 * only on sockets. As a workaround we timeout the select every
2232 * second and check for any keypress. In a proper Windows
2233 * application we wouldn't do this because it is inefficient.
2234 */
2235 tv.tv_sec = 1;
2236 tv.tv_usec = 0;
2237 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2238 if ((i < 0) || (!i && !_kbhit()))
2239 continue;
2240 if (_kbhit())
2241 read_from_terminal = 1;
06f4536a 2242#else
0f113f3e
MC
2243 if ((SSL_version(con) == DTLS1_VERSION) &&
2244 DTLSv1_get_timeout(con, &timeout))
2245 timeoutp = &timeout;
2246 else
2247 timeoutp = NULL;
2248
2249 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2250
2251 if ((SSL_version(con) == DTLS1_VERSION)
2252 && DTLSv1_handle_timeout(con) > 0) {
2253 BIO_printf(bio_err, "TIMEOUT occurred\n");
2254 }
2255
2256 if (i <= 0)
2257 continue;
2258 if (FD_ISSET(fileno(stdin), &readfds))
2259 read_from_terminal = 1;
2260#endif
2261 if (FD_ISSET(s, &readfds))
2262 read_from_sslcon = 1;
2263 }
2264 if (read_from_terminal) {
2265 if (s_crlf) {
2266 int j, lf_num;
2267
2268 i = raw_read_stdin(buf, bufsize / 2);
2269 lf_num = 0;
2270 /* both loops are skipped when i <= 0 */
2271 for (j = 0; j < i; j++)
2272 if (buf[j] == '\n')
2273 lf_num++;
2274 for (j = i - 1; j >= 0; j--) {
2275 buf[j + lf_num] = buf[j];
2276 if (buf[j] == '\n') {
2277 lf_num--;
2278 i++;
2279 buf[j + lf_num] = '\r';
2280 }
2281 }
2282 assert(lf_num == 0);
2283 } else
2284 i = raw_read_stdin(buf, bufsize);
2285 if (!s_quiet && !s_brief) {
2286 if ((i <= 0) || (buf[0] == 'Q')) {
2287 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2288 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2289 SHUTDOWN(s);
2290 close_accept_socket();
2291 ret = -11;
2292 goto err;
2293 }
2294 if ((i <= 0) || (buf[0] == 'q')) {
2295 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2296 (void)BIO_flush(bio_s_out);
0f113f3e 2297 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2298 SHUTDOWN(s);
0f113f3e
MC
2299 /*
2300 * close_accept_socket(); ret= -11;
2301 */
2302 goto err;
2303 }
4817504d 2304#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
2305 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2306 BIO_printf(bio_err, "HEARTBEATING\n");
2307 SSL_heartbeat(con);
2308 i = 0;
2309 continue;
2310 }
2311#endif
2312 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2313 SSL_renegotiate(con);
2314 i = SSL_do_handshake(con);
2315 printf("SSL_do_handshake -> %d\n", i);
2316 i = 0; /* 13; */
2317 continue;
2318 /*
2319 * strcpy(buf,"server side RE-NEGOTIATE\n");
2320 */
2321 }
2322 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2323 SSL_set_verify(con,
2324 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2325 NULL);
2326 SSL_renegotiate(con);
2327 i = SSL_do_handshake(con);
2328 printf("SSL_do_handshake -> %d\n", i);
2329 i = 0; /* 13; */
2330 continue;
2331 /*
2332 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2333 * cert\n");
2334 */
2335 }
2336 if (buf[0] == 'P') {
2337 static const char *str = "Lets print some clear text\n";
2338 BIO_write(SSL_get_wbio(con), str, strlen(str));
2339 }
2340 if (buf[0] == 'S') {
2341 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2342 }
2343 }
a53955d8 2344#ifdef CHARSET_EBCDIC
0f113f3e 2345 ebcdic2ascii(buf, buf, i);
a53955d8 2346#endif
0f113f3e
MC
2347 l = k = 0;
2348 for (;;) {
2349 /* should do a select for the write */
58964a49 2350#ifdef RENEG
0f113f3e
MC
2351 {
2352 static count = 0;
2353 if (++count == 100) {
2354 count = 0;
2355 SSL_renegotiate(con);
2356 }
2357 }
d02b48c6 2358#endif
0f113f3e 2359 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2360#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2361 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2362 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2363 srp_callback_parm.user =
2364 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2365 srp_callback_parm.login);
2366 if (srp_callback_parm.user)
2367 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2368 srp_callback_parm.user->info);
2369 else
2370 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2371 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2372 }
2373#endif
2374 switch (SSL_get_error(con, k)) {
2375 case SSL_ERROR_NONE:
2376 break;
7e25dd6d
MC
2377 case SSL_ERROR_WANT_ASYNC:
2378 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
f4da39d2 2379 wait_for_async(con);
7e25dd6d 2380 break;
0f113f3e
MC
2381 case SSL_ERROR_WANT_WRITE:
2382 case SSL_ERROR_WANT_READ:
2383 case SSL_ERROR_WANT_X509_LOOKUP:
2384 BIO_printf(bio_s_out, "Write BLOCK\n");
2385 break;
2386 case SSL_ERROR_SYSCALL:
2387 case SSL_ERROR_SSL:
2388 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2389 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2390 ERR_print_errors(bio_err);
2391 ret = 1;
2392 goto err;
2393 /* break; */
2394 case SSL_ERROR_ZERO_RETURN:
2395 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2396 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2397 ret = 1;
2398 goto err;
2399 }
00d565cf
RS
2400 if (k > 0) {
2401 l += k;
2402 i -= k;
2403 }
0f113f3e
MC
2404 if (i <= 0)
2405 break;
2406 }
2407 }
2408 if (read_from_sslcon) {
64c07bd2
MC
2409 /*
2410 * init_ssl_connection handles all async events itself so if we're
2411 * waiting for async then we shouldn't go back into
2412 * init_ssl_connection
2413 */
2414 if ((!async || !SSL_waiting_for_async(con))
2415 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2416 i = init_ssl_connection(con);
2417
2418 if (i < 0) {
2419 ret = 0;
2420 goto err;
2421 } else if (i == 0) {
2422 ret = 1;
2423 goto err;
2424 }
2425 } else {
2426 again:
2427 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2428#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2429 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2430 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2431 srp_callback_parm.user =
2432 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2433 srp_callback_parm.login);
2434 if (srp_callback_parm.user)
2435 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2436 srp_callback_parm.user->info);
2437 else
2438 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2439 i = SSL_read(con, (char *)buf, bufsize);
2440 }
2441#endif
2442 switch (SSL_get_error(con, i)) {
2443 case SSL_ERROR_NONE:
a53955d8 2444#ifdef CHARSET_EBCDIC
0f113f3e
MC
2445 ascii2ebcdic(buf, buf, i);
2446#endif
2447 raw_write_stdout(buf, (unsigned int)i);
2448 if (SSL_pending(con))
2449 goto again;
2450 break;
7e25dd6d 2451 case SSL_ERROR_WANT_ASYNC:
f4da39d2
MC
2452 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2453 wait_for_async(con);
2454 break;
0f113f3e
MC
2455 case SSL_ERROR_WANT_WRITE:
2456 case SSL_ERROR_WANT_READ:
2457 BIO_printf(bio_s_out, "Read BLOCK\n");
2458 break;
2459 case SSL_ERROR_SYSCALL:
2460 case SSL_ERROR_SSL:
2461 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2462 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2463 ERR_print_errors(bio_err);
2464 ret = 1;
2465 goto err;
2466 case SSL_ERROR_ZERO_RETURN:
2467 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2468 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2469 ret = 1;
2470 goto err;
2471 }
2472 }
2473 }
2474 }
2475 err:
2476 if (con != NULL) {
2477 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2478 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2479 SSL_free(con);
2480 }
2481 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2482 OPENSSL_clear_free(buf, bufsize);
0f113f3e
MC
2483 if (ret >= 0)
2484 BIO_printf(bio_s_out, "ACCEPT\n");
c54cc2b1 2485 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2486 return (ret);
2487}
d02b48c6 2488
6b691a5c 2489static void close_accept_socket(void)
0f113f3e
MC
2490{
2491 BIO_printf(bio_err, "shutdown accept socket\n");
2492 if (accept_socket >= 0) {
2493 SHUTDOWN2(accept_socket);
2494 }
2495}
d02b48c6 2496
6b691a5c 2497static int init_ssl_connection(SSL *con)
0f113f3e
MC
2498{
2499 int i;
2500 const char *str;
2501 X509 *peer;
df2ee0e2 2502 long verify_err;
68b00c23 2503 char buf[BUFSIZ];
e481f9b9 2504#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2505 const unsigned char *next_proto_neg;
2506 unsigned next_proto_neg_len;
4f7a2ab8 2507#endif
0f113f3e 2508 unsigned char *exportedkeymat;
fd4e98ec 2509
a5ecdc6a 2510#ifndef OPENSSL_NO_DTLS
fd4e98ec 2511 if(dtlslisten) {
d858c876
RL
2512 BIO_ADDR *client = NULL;
2513
2514 if ((client = BIO_ADDR_new()) == NULL) {
2515 BIO_printf(bio_err, "ERROR - memory\n");
2516 return 0;
2517 }
3edeb622 2518 i = DTLSv1_listen(con, client);
fd4e98ec
MC
2519 if (i > 0) {
2520 BIO *wbio;
3a796184 2521 int fd = -1;
fd4e98ec
MC
2522
2523 wbio = SSL_get_wbio(con);
2524 if(wbio) {
2525 BIO_get_fd(wbio, &fd);
2526 }
2527
d858c876 2528 if(!wbio || BIO_connect(fd, client, 0) == 0) {
fd4e98ec 2529 BIO_printf(bio_err, "ERROR - unable to connect\n");
d858c876 2530 BIO_ADDR_free(client);
fd4e98ec
MC
2531 return 0;
2532 }
d858c876 2533 BIO_ADDR_free(client);
fd4e98ec
MC
2534 dtlslisten = 0;
2535 i = SSL_accept(con);
2536 }
2537 } else
2538#endif
7e25dd6d
MC
2539
2540 do {
fd4e98ec 2541 i = SSL_accept(con);
d02b48c6 2542
3323314f 2543#ifdef CERT_CB_TEST_RETRY
7e25dd6d
MC
2544 {
2545 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2546 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2547 BIO_printf(bio_err,
7768e116 2548 "LOOKUP from certificate callback during accept\n");
7e25dd6d
MC
2549 i = SSL_accept(con);
2550 }
0f113f3e 2551 }
3323314f 2552#endif
7e25dd6d 2553
9641be2a 2554#ifndef OPENSSL_NO_SRP
7e25dd6d
MC
2555 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2556 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2557 srp_callback_parm.login);
2558 srp_callback_parm.user =
2559 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2560 srp_callback_parm.login);
2561 if (srp_callback_parm.user)
2562 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2563 srp_callback_parm.user->info);
2564 else
2565 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2566 i = SSL_accept(con);
2567 }
0f113f3e 2568#endif
7e25dd6d 2569 } while (i < 0 && SSL_waiting_for_async(con));
0f113f3e
MC
2570
2571 if (i <= 0) {
fd4e98ec
MC
2572 if ((dtlslisten && i == 0)
2573 || (!dtlslisten && BIO_sock_should_retry(i))) {
0f113f3e
MC
2574 BIO_printf(bio_s_out, "DELAY\n");
2575 return (1);
2576 }
2577
2578 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2579
df2ee0e2
BL
2580 verify_err = SSL_get_verify_result(con);
2581 if (verify_err != X509_V_OK) {
0f113f3e 2582 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2583 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2584 }
2585 /* Always print any error messages */
2586 ERR_print_errors(bio_err);
2587 return (0);
2588 }
2589
2590 if (s_brief)
ecf3a1fb 2591 print_ssl_summary(con);
0f113f3e
MC
2592
2593 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2594
2595 peer = SSL_get_peer_certificate(con);
2596 if (peer != NULL) {
2597 BIO_printf(bio_s_out, "Client certificate\n");
2598 PEM_write_bio_X509(bio_s_out, peer);
2599 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2600 BIO_printf(bio_s_out, "subject=%s\n", buf);
2601 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2602 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2603 X509_free(peer);
2604 }
2605
2606 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2607 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2608 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2609 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2610#ifndef OPENSSL_NO_EC
0f113f3e
MC
2611 ssl_print_point_formats(bio_s_out, con);
2612 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2613#endif
0f113f3e 2614 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2615
e481f9b9 2616#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2617 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2618 if (next_proto_neg) {
2619 BIO_printf(bio_s_out, "NEXTPROTO is ");
2620 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2621 BIO_printf(bio_s_out, "\n");
2622 }
ee2ffc27 2623#endif
e783bae2 2624#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2625 {
2626 SRTP_PROTECTION_PROFILE *srtp_profile
2627 = SSL_get_selected_srtp_profile(con);
2628
2629 if (srtp_profile)
2630 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2631 srtp_profile->name);
2632 }
2633#endif
b577fd0b 2634 if (SSL_session_reused(con))
0f113f3e 2635 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2636 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2637 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2638 if (keymatexportlabel != NULL) {
2639 BIO_printf(bio_s_out, "Keying material exporter:\n");
2640 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2641 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2642 exportedkeymat = app_malloc(keymatexportlen, "export key");
2643 if (!SSL_export_keying_material(con, exportedkeymat,
2644 keymatexportlen,
2645 keymatexportlabel,
2646 strlen(keymatexportlabel),
2647 NULL, 0, 0)) {
2648 BIO_printf(bio_s_out, " Error\n");
2649 } else {
2650 BIO_printf(bio_s_out, " Keying material: ");
2651 for (i = 0; i < keymatexportlen; i++)
2652 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2653 BIO_printf(bio_s_out, "\n");
0f113f3e 2654 }
68dc6824 2655 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2656 }
2657
2658 return (1);
2659}
d02b48c6 2660
cf1b7d96 2661#ifndef OPENSSL_NO_DH
eb3eab20 2662static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2663{
2664 DH *ret = NULL;
2665 BIO *bio;
2666
2667 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2668 goto err;
2669 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2670 err:
ca3a82c3 2671 BIO_free(bio);
0f113f3e
MC
2672 return (ret);
2673}
58964a49 2674#endif
d02b48c6 2675
ab69ac00
RL
2676static int www_body(const char *hostname, int s, int stype,
2677 unsigned char *context)
0f113f3e
MC
2678{
2679 char *buf = NULL;
2680 int ret = 1;
2681 int i, j, k, dot;
2682 SSL *con;
2683 const SSL_CIPHER *c;
2684 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
2685#ifdef RENEG
2686 int total_bytes = 0;
2687#endif
075c8795
MC
2688 int width;
2689 fd_set readfds;
2690
2691 /* Set width for a select call if needed */
2692 width = s + 1;
d02b48c6 2693
68dc6824 2694 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
2695 io = BIO_new(BIO_f_buffer());
2696 ssl_bio = BIO_new(BIO_f_ssl());
2697 if ((io == NULL) || (ssl_bio == NULL))
2698 goto err;
d02b48c6 2699
0f113f3e
MC
2700#ifdef FIONBIO
2701 if (s_nbio) {
2702 unsigned long sl = 1;
d02b48c6 2703
0f113f3e
MC
2704 if (!s_quiet)
2705 BIO_printf(bio_err, "turning on non blocking io\n");
2706 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2707 ERR_print_errors(bio_err);
2708 }
d02b48c6
RE
2709#endif
2710
0f113f3e
MC
2711 /* lets make the output buffer a reasonable size */
2712 if (!BIO_set_write_buffer_size(io, bufsize))
2713 goto err;
d02b48c6 2714
0f113f3e
MC
2715 if ((con = SSL_new(ctx)) == NULL)
2716 goto err;
e481f9b9 2717
0f113f3e
MC
2718 if (s_tlsextdebug) {
2719 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2720 SSL_set_tlsext_debug_arg(con, bio_s_out);
2721 }
e481f9b9 2722
ac59d705 2723 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 2724 strlen((char *)context)))
ac59d705 2725 goto err;
0f113f3e
MC
2726
2727 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2728 if (s_nbio_test) {
2729 BIO *test;
2730
2731 test = BIO_new(BIO_f_nbio_test());
2732 sbio = BIO_push(test, sbio);
2733 }
2734 SSL_set_bio(con, sbio, sbio);
2735 SSL_set_accept_state(con);
2736
2737 /* SSL_set_fd(con,s); */
2738 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2739 BIO_push(io, ssl_bio);
a53955d8 2740#ifdef CHARSET_EBCDIC
0f113f3e 2741 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2742#endif
d02b48c6 2743
0f113f3e 2744 if (s_debug) {
0f113f3e
MC
2745 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2746 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2747 }
2748 if (s_msg) {
93ab9e42 2749#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2750 if (s_msg == 2)
2751 SSL_set_msg_callback(con, SSL_trace);
2752 else
2753#endif
2754 SSL_set_msg_callback(con, msg_cb);
2755 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2756 }
2757
2758 for (;;) {
0f113f3e
MC
2759 i = BIO_gets(io, buf, bufsize - 1);
2760 if (i < 0) { /* error */
4cfa6204 2761 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
2762 if (!s_quiet)
2763 ERR_print_errors(bio_err);
2764 goto err;
2765 } else {
2766 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
2767#ifndef OPENSSL_NO_SRP
2768 if (BIO_should_io_special(io)
2769 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2770 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2771 srp_callback_parm.user =
2772 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2773 srp_callback_parm.login);
2774 if (srp_callback_parm.user)
2775 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2776 srp_callback_parm.user->info);
2777 else
2778 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2779 continue;
2780 }
2781#endif
4d8743f4 2782#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 2783 delay(1000);
f642ebc1 2784#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2785 sleep(1);
2786#endif
2787 continue;
2788 }
2789 } else if (i == 0) { /* end of input */
2790 ret = 1;
2791 goto end;
2792 }
d02b48c6 2793
0f113f3e
MC
2794 /* else we have data */
2795 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 2796 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e
MC
2797 char *p;
2798 X509 *peer;
2799 STACK_OF(SSL_CIPHER) *sk;
2800 static const char *space = " ";
2801
2802 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2803 if (strncmp("GET /renegcert", buf, 14) == 0)
2804 SSL_set_verify(con,
2805 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2806 NULL);
2807 i = SSL_renegotiate(con);
2808 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 2809 /* Send the HelloRequest */
0f113f3e
MC
2810 i = SSL_do_handshake(con);
2811 if (i <= 0) {
2812 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2813 SSL_get_error(con, i));
2814 ERR_print_errors(bio_err);
2815 goto err;
2816 }
075c8795
MC
2817 /* Wait for a ClientHello to come back */
2818 FD_ZERO(&readfds);
2819 openssl_fdset(s, &readfds);
2820 i = select(width, (void *)&readfds, NULL, NULL, NULL);
2821 if (i <= 0 || !FD_ISSET(s, &readfds)) {
2822 BIO_printf(bio_s_out, "Error waiting for client response\n");
0f113f3e
MC
2823 ERR_print_errors(bio_err);
2824 goto err;
2825 }
075c8795
MC
2826 /*
2827 * We're not acutally expecting any data here and we ignore
2828 * any that is sent. This is just to force the handshake that
2829 * we're expecting to come from the client. If they haven't
2830 * sent one there's not much we can do.
2831 */
2832 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
2833 }
2834
2835 BIO_puts(io,
2836 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2837 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2838 BIO_puts(io, "<pre>\n");
b0700d2c 2839/* BIO_puts(io,OpenSSL_version(OPENSSL_VERSION));*/
0f113f3e
MC
2840 BIO_puts(io, "\n");
2841 for (i = 0; i < local_argc; i++) {
f92beb98
RS
2842 const char *myp;
2843 for (myp = local_argv[i]; *myp; myp++)
2844 switch (*myp) {
2845 case '<':
2846 BIO_puts(io, "&lt;");
2847 break;
2848 case '>':
2849 BIO_puts(io, "&gt;");
2850 break;
2851 case '&':
2852 BIO_puts(io, "&amp;");
2853 break;
2854 default:
2855 BIO_write(io, myp, 1);
2856 break;
2857 }
0f113f3e
MC
2858 BIO_write(io, " ", 1);
2859 }
2860 BIO_puts(io, "\n");
2861
2862 BIO_printf(io,
2863 "Secure Renegotiation IS%s supported\n",
2864 SSL_get_secure_renegotiation_support(con) ?
2865 "" : " NOT");
2866
2867 /*
2868 * The following is evil and should not really be done
2869 */
2870 BIO_printf(io, "Ciphers supported in s_server binary\n");
2871 sk = SSL_get_ciphers(con);
2872 j = sk_SSL_CIPHER_num(sk);
2873 for (i = 0; i < j; i++) {
2874 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 2875 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
2876 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2877 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2878 BIO_puts(io, "\n");
2879 }
2880 BIO_puts(io, "\n");
2881 p = SSL_get_shared_ciphers(con, buf, bufsize);
2882 if (p != NULL) {
2883 BIO_printf(io,
2884 "---\nCiphers common between both SSL end points:\n");
2885 j = i = 0;
2886 while (*p) {
2887 if (*p == ':') {
2888 BIO_write(io, space, 26 - j);
2889 i++;
2890 j = 0;
2891 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2892 } else {
2893 BIO_write(io, p, 1);
2894 j++;
2895 }
2896 p++;
2897 }
2898 BIO_puts(io, "\n");
2899 }
2900 ssl_print_sigalgs(io, con);
2901#ifndef OPENSSL_NO_EC
2902 ssl_print_curves(io, con, 0);
2903#endif
b577fd0b 2904 BIO_printf(io, (SSL_session_reused(con)
0f113f3e
MC
2905 ? "---\nReused, " : "---\nNew, "));
2906 c = SSL_get_current_cipher(con);
2907 BIO_printf(io, "%s, Cipher is %s\n",
2908 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2909 SSL_SESSION_print(io, SSL_get_session(con));
2910 BIO_printf(io, "---\n");
2911 print_stats(io, SSL_get_SSL_CTX(con));
2912 BIO_printf(io, "---\n");
2913 peer = SSL_get_peer_certificate(con);
2914 if (peer != NULL) {
2915 BIO_printf(io, "Client certificate\n");
2916 X509_print(io, peer);
2917 PEM_write_bio_X509(io, peer);
2918 } else
2919 BIO_puts(io, "no client certificate available\n");
2920 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2921 break;
2922 } else if ((www == 2 || www == 3)
2923 && (strncmp("GET /", buf, 5) == 0)) {
2924 BIO *file;
2925 char *p, *e;
2926 static const char *text =
2927 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2928
2929 /* skip the '/' */
2930 p = &(buf[5]);
2931
2932 dot = 1;
2933 for (e = p; *e != '\0'; e++) {
2934 if (e[0] == ' ')
2935 break;
2936
2937 switch (dot) {
2938 case 1:
2939 dot = (e[0] == '.') ? 2 : 0;
2940 break;
2941 case 2:
2942 dot = (e[0] == '.') ? 3 : 0;
2943 break;
2944 case 3:
2945 dot = (e[0] == '/') ? -1 : 0;
2946 break;
2947 }
2948 if (dot == 0)
2949 dot = (e[0] == '/') ? 1 : 0;
2950 }
2951 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2952 * component */
2953
2954 if (*e == '\0') {
2955 BIO_puts(io, text);
2956 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2957 break;
2958 }
2959 *e = '\0';
2960
2961 if (dot) {
2962 BIO_puts(io, text);
2963 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2964 break;
2965 }
2966
2967 if (*p == '/') {
2968 BIO_puts(io, text);
2969 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2970 break;
2971 }
d02b48c6 2972
0f113f3e
MC
2973 /* if a directory, do the index thang */
2974 if (app_isdir(p) > 0) {
0f113f3e
MC
2975 BIO_puts(io, text);
2976 BIO_printf(io, "'%s' is a directory\r\n", p);
2977 break;
0f113f3e
MC
2978 }
2979
2980 if ((file = BIO_new_file(p, "r")) == NULL) {
2981 BIO_puts(io, text);
2982 BIO_printf(io, "Error opening '%s'\r\n", p);
2983 ERR_print_errors(io);
2984 break;
2985 }
2986
2987 if (!s_quiet)
2988 BIO_printf(bio_err, "FILE:%s\n", p);
2989
2990 if (www == 2) {
2991 i = strlen(p);
2992 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2993 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2994 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2995 BIO_puts(io,
2996 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2997 else
2998 BIO_puts(io,
2999 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3000 }
3001 /* send the file */
3002 for (;;) {
3003 i = BIO_read(file, buf, bufsize);
3004 if (i <= 0)
3005 break;
d02b48c6 3006
dfeab068 3007#ifdef RENEG
0f113f3e 3008 total_bytes += i;
7768e116 3009 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
3010 if (total_bytes > 3 * 1024) {
3011 total_bytes = 0;
7768e116 3012 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
3013 SSL_renegotiate(con);
3014 }
3015#endif
3016
3017 for (j = 0; j < i;) {
58964a49 3018#ifdef RENEG
0f113f3e
MC
3019 {
3020 static count = 0;
3021 if (++count == 13) {
3022 SSL_renegotiate(con);
3023 }
3024 }
3025#endif
3026 k = BIO_write(io, &(buf[j]), i - j);
3027 if (k <= 0) {
4cfa6204 3028 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con))
0f113f3e
MC
3029 goto write_error;
3030 else {
3031 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3032 }
3033 } else {
3034 j += k;
3035 }
3036 }
3037 }
3038 write_error:
3039 BIO_free(file);
3040 break;
3041 }
3042 }
3043
3044 for (;;) {
3045 i = (int)BIO_flush(io);
3046 if (i <= 0) {
3047 if (!BIO_should_retry(io))
3048 break;
3049 } else
3050 break;
3051 }
3052 end:
0f113f3e
MC
3053 /* make sure we re-use sessions */
3054 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3055
0f113f3e 3056 err:
0f113f3e
MC
3057 if (ret >= 0)
3058 BIO_printf(bio_s_out, "ACCEPT\n");
b548a1f1 3059 OPENSSL_free(buf);
ca3a82c3 3060 BIO_free_all(io);
0f113f3e
MC
3061 return (ret);
3062}
d02b48c6 3063
ab69ac00
RL
3064static int rev_body(const char *hostname, int s, int stype,
3065 unsigned char *context)
0f113f3e
MC
3066{
3067 char *buf = NULL;
3068 int i;
3069 int ret = 1;
3070 SSL *con;
3071 BIO *io, *ssl_bio, *sbio;
4f3df8be 3072
68dc6824 3073 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
3074 io = BIO_new(BIO_f_buffer());
3075 ssl_bio = BIO_new(BIO_f_ssl());
3076 if ((io == NULL) || (ssl_bio == NULL))
3077 goto err;
4f3df8be 3078
0f113f3e
MC
3079 /* lets make the output buffer a reasonable size */
3080 if (!BIO_set_write_buffer_size(io, bufsize))
3081 goto err;
4f3df8be 3082
0f113f3e
MC
3083 if ((con = SSL_new(ctx)) == NULL)
3084 goto err;
e481f9b9 3085
0f113f3e
MC
3086 if (s_tlsextdebug) {
3087 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3088 SSL_set_tlsext_debug_arg(con, bio_s_out);
3089 }
ac59d705 3090 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 3091 strlen((char *)context))) {
ac59d705
MC
3092 ERR_print_errors(bio_err);
3093 goto err;
3094 }
0f113f3e
MC
3095
3096 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3097 SSL_set_bio(con, sbio, sbio);
3098 SSL_set_accept_state(con);
3099
3100 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3101 BIO_push(io, ssl_bio);
4f3df8be 3102#ifdef CHARSET_EBCDIC
0f113f3e 3103 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3104#endif
3105
0f113f3e 3106 if (s_debug) {
0f113f3e
MC
3107 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3108 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3109 }
3110 if (s_msg) {
4f3df8be 3111#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3112 if (s_msg == 2)
3113 SSL_set_msg_callback(con, SSL_trace);
3114 else
3115#endif
3116 SSL_set_msg_callback(con, msg_cb);
3117 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3118 }
3119
3120 for (;;) {
3121 i = BIO_do_handshake(io);
3122 if (i > 0)
3123 break;
3124 if (!BIO_should_retry(io)) {
3125 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3126 ERR_print_errors(bio_err);
3127 goto end;
3128 }
4e7e6230
DSH
3129#ifndef OPENSSL_NO_SRP
3130 if (BIO_should_io_special(io)
3131 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3132 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3133 srp_callback_parm.user =
3134 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3135 srp_callback_parm.login);
3136 if (srp_callback_parm.user)
3137 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3138 srp_callback_parm.user->info);
3139 else
3140 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3141 continue;
3142 }
3143#endif
0f113f3e
MC
3144 }
3145 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3146 print_ssl_summary(con);
0f113f3e
MC
3147
3148 for (;;) {
3149 i = BIO_gets(io, buf, bufsize - 1);
3150 if (i < 0) { /* error */
3151 if (!BIO_should_retry(io)) {
3152 if (!s_quiet)
3153 ERR_print_errors(bio_err);
3154 goto err;
3155 } else {
3156 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3157#ifndef OPENSSL_NO_SRP
3158 if (BIO_should_io_special(io)
3159 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3160 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3161 srp_callback_parm.user =
3162 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3163 srp_callback_parm.login);
3164 if (srp_callback_parm.user)
3165 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3166 srp_callback_parm.user->info);
3167 else
3168 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3169 continue;
3170 }
3171#endif
4f3df8be 3172#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 3173 delay(1000);
a9008157 3174#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3175 sleep(1);
3176#endif
3177 continue;
3178 }
3179 } else if (i == 0) { /* end of input */
3180 ret = 1;
3181 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3182 goto end;
3183 } else {
3184 char *p = buf + i - 1;
3185 while (i && (*p == '\n' || *p == '\r')) {
3186 p--;
3187 i--;
3188 }
86885c28 3189 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3190 ret = 1;
3191 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3192 goto end;
3193 }
3194 BUF_reverse((unsigned char *)buf, NULL, i);
3195 buf[i] = '\n';
3196 BIO_write(io, buf, i + 1);
3197 for (;;) {
3198 i = BIO_flush(io);
3199 if (i > 0)
3200 break;
3201 if (!BIO_should_retry(io))
3202 goto end;
3203 }
3204 }
3205 }
3206 end:
3207 /* make sure we re-use sessions */
3208 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3209
3210 err:
3211
b548a1f1 3212 OPENSSL_free(buf);
ca3a82c3 3213 BIO_free_all(io);
0f113f3e
MC
3214 return (ret);
3215}
4f3df8be 3216
1aa0d947
GT
3217#define MAX_SESSION_ID_ATTEMPTS 10
3218static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e
MC
3219 unsigned int *id_len)
3220{
3221 unsigned int count = 0;
3222 do {
266483d2
MC
3223 if (RAND_bytes(id, *id_len) <= 0)
3224 return 0;
0f113f3e
MC
3225 /*
3226 * Prefix the session_id with the required prefix. NB: If our prefix
3227 * is too long, clip it - but there will be worse effects anyway, eg.
3228 * the server could only possibly create 1 session ID (ie. the
3229 * prefix!) so all future session negotiations will fail due to
3230 * conflicts.
3231 */
3232 memcpy(id, session_id_prefix,
3233 (strlen(session_id_prefix) < *id_len) ?
3234 strlen(session_id_prefix) : *id_len);
3235 }
3236 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3237 (++count < MAX_SESSION_ID_ATTEMPTS));
3238 if (count >= MAX_SESSION_ID_ATTEMPTS)
3239 return 0;
3240 return 1;
3241}
3242
3243/*
3244 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3245 * structures without any serialisation. This hides some bugs which only
3246 * become apparent in deployed servers. By implementing a basic external
3247 * session cache some issues can be debugged using s_server.
3248 */
3249
0f113f3e
MC
3250typedef struct simple_ssl_session_st {
3251 unsigned char *id;
3252 unsigned int idlen;
3253 unsigned char *der;
3254 int derlen;
3255 struct simple_ssl_session_st *next;
3256} simple_ssl_session;
35b0ea4e
DSH
3257
3258static simple_ssl_session *first = NULL;
3259
3260static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3261{
b4faea50 3262 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3263 unsigned char *p;
35b0ea4e 3264
0f113f3e
MC
3265 SSL_SESSION_get_id(session, &sess->idlen);
3266 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3267 if (sess->derlen < 0) {
3268 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3269 OPENSSL_free(sess);
7e1b7485
RS
3270 return 0;
3271 }
35b0ea4e 3272
7644a9ae 3273 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3274 sess->der = app_malloc(sess->derlen, "get session buffer");
3275 if (!sess->id) {
7e1b7485 3276 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3277 OPENSSL_free(sess->id);
3278 OPENSSL_free(sess->der);
918bb865
MC
3279 OPENSSL_free(sess);
3280 return 0;
3281 }
0f113f3e 3282 p = sess->der;
7e1b7485
RS
3283
3284 /* Assume it still works. */
3285 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3286 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3287 OPENSSL_free(sess->id);
3288 OPENSSL_free(sess->der);
3289 OPENSSL_free(sess);
ac59d705
MC
3290 return 0;
3291 }
35b0ea4e 3292
0f113f3e
MC
3293 sess->next = first;
3294 first = sess;
3295 BIO_printf(bio_err, "New session added to external cache\n");
3296 return 0;
3297}
35b0ea4e 3298
b6981744 3299static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
0f113f3e
MC
3300 int *do_copy)
3301{
3302 simple_ssl_session *sess;
3303 *do_copy = 0;
3304 for (sess = first; sess; sess = sess->next) {
3305 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3306 const unsigned char *p = sess->der;
3307 BIO_printf(bio_err, "Lookup session: cache hit\n");
3308 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3309 }
3310 }
3311 BIO_printf(bio_err, "Lookup session: cache miss\n");
3312 return NULL;
3313}
35b0ea4e
DSH
3314
3315static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3316{
3317 simple_ssl_session *sess, *prev = NULL;
3318 const unsigned char *id;
3319 unsigned int idlen;
3320 id = SSL_SESSION_get_id(session, &idlen);
3321 for (sess = first; sess; sess = sess->next) {
3322 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3323 if (prev)
3324 prev->next = sess->next;
3325 else
3326 first = sess->next;
3327 OPENSSL_free(sess->id);
3328 OPENSSL_free(sess->der);
3329 OPENSSL_free(sess);
3330 return;
3331 }
3332 prev = sess;
3333 }
3334}
35b0ea4e
DSH
3335
3336static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3337{
3338 SSL_CTX_set_session_cache_mode(sctx,
3339 SSL_SESS_CACHE_NO_INTERNAL |
3340 SSL_SESS_CACHE_SERVER);
3341 SSL_CTX_sess_set_new_cb(sctx, add_session);
3342 SSL_CTX_sess_set_get_cb(sctx, get_session);
3343 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3344}
35b0ea4e
DSH
3345
3346static void free_sessions(void)
0f113f3e
MC
3347{
3348 simple_ssl_session *sess, *tsess;
3349 for (sess = first; sess;) {
3350 OPENSSL_free(sess->id);
3351 OPENSSL_free(sess->der);
3352 tsess = sess;
3353 sess = sess->next;
3354 OPENSSL_free(tsess);
3355 }
3356 first = NULL;
3357}