]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
More X509_verify_cert() tests via verify(1).
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6 141
ddac1974 142#include <ctype.h>
8c197cc5
UM
143#include <stdio.h>
144#include <stdlib.h>
145#include <string.h>
252d6d3a 146#include <openssl/async.h>
4d8743f4 147
be1bd923 148#include <openssl/e_os2.h>
8c197cc5 149
68d39f3c
MC
150/* conflicts with winsock2 stuff on netware */
151#if !defined(OPENSSL_SYS_NETWARE)
0f113f3e 152# include <sys/types.h>
4d8743f4
RL
153#endif
154
0f113f3e
MC
155/*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
bc36ee62 161#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 162# define __U_INT
7d7d2cbc
UM
163typedef unsigned int u_int;
164#endif
165
ec577822
BM
166#include <openssl/lhash.h>
167#include <openssl/bn.h>
d02b48c6
RE
168#define USE_SOCKETS
169#include "apps.h"
ec577822
BM
170#include <openssl/err.h>
171#include <openssl/pem.h>
172#include <openssl/x509.h>
173#include <openssl/ssl.h>
1372965e 174#include <openssl/rand.h>
67c8e7f4 175#include <openssl/ocsp.h>
3eeaab4b 176#ifndef OPENSSL_NO_DH
0f113f3e 177# include <openssl/dh.h>
3eeaab4b
NL
178#endif
179#ifndef OPENSSL_NO_RSA
0f113f3e 180# include <openssl/rsa.h>
3eeaab4b 181#endif
edc032b5 182#ifndef OPENSSL_NO_SRP
0f113f3e 183# include <openssl/srp.h>
edc032b5 184#endif
d02b48c6 185#include "s_apps.h"
36d16f8e 186#include "timeouts.h"
d02b48c6 187
bc36ee62 188#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 189/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 190# undef FIONBIO
7d7d2cbc
UM
191#endif
192
7c2d4fee 193static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
c3b344e3
DSH
194static int sv_body(char *hostname, int s, int stype, unsigned char *context);
195static int www_body(char *hostname, int s, int stype, unsigned char *context);
196static int rev_body(char *hostname, int s, int stype, unsigned char *context);
0f113f3e 197static void close_accept_socket(void);
d02b48c6 198static int init_ssl_connection(SSL *s);
0f113f3e 199static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 200static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 201 unsigned int *id_len);
35b0ea4e
DSH
202static void init_session_cache_ctx(SSL_CTX *sctx);
203static void free_sessions(void);
cf1b7d96 204#ifndef OPENSSL_NO_DH
eb3eab20 205static DH *load_dh_param(const char *dhfile);
58964a49 206#endif
ea262260 207
b74ba295 208static void s_server_init(void);
d02b48c6 209
d02b48c6
RE
210/* static int load_CA(SSL_CTX *ctx, char *file);*/
211
212#undef BUFSIZZ
0f113f3e
MC
213#define BUFSIZZ 16*1024
214static int bufsize = BUFSIZZ;
215static int accept_socket = -1;
d02b48c6 216
0f113f3e 217#define TEST_CERT "server.pem"
e481f9b9 218#define TEST_CERT2 "server2.pem"
d02b48c6 219
2a7cbe77 220extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 221
0f113f3e 222static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 223static int s_server_session_id_context = 1; /* anything will do */
0f113f3e
MC
224static const char *s_cert_file = TEST_CERT, *s_key_file =
225 NULL, *s_chain_file = NULL;
5561419a 226
0f113f3e 227static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
0f113f3e 228static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 229#ifdef FIONBIO
0f113f3e 230static int s_nbio = 0;
d02b48c6 231#endif
0f113f3e 232static int s_nbio_test = 0;
df2ee0e2 233static int s_crlf = 0;
0f113f3e 234static SSL_CTX *ctx = NULL;
0f113f3e 235static SSL_CTX *ctx2 = NULL;
0f113f3e 236static int www = 0;
d02b48c6 237
0f113f3e 238static BIO *bio_s_out = NULL;
93ab9e42 239static BIO *bio_s_msg = NULL;
0f113f3e 240static int s_debug = 0;
0f113f3e
MC
241static int s_tlsextdebug = 0;
242static int s_tlsextstatus = 0;
67c8e7f4 243static int cert_status_cb(SSL *s, void *arg);
7c2d4fee 244static int no_resume_ephemeral = 0;
0f113f3e
MC
245static int s_msg = 0;
246static int s_quiet = 0;
247static int s_ign_eof = 0;
248static int s_brief = 0;
d02b48c6 249
0f113f3e
MC
250static char *keymatexportlabel = NULL;
251static int keymatexportlen = 20;
e0af0405 252
7e25dd6d
MC
253static int async = 0;
254
0b13e9f0 255#ifndef OPENSSL_NO_ENGINE
0f113f3e 256static char *engine_id = NULL;
0b13e9f0 257#endif
0f113f3e 258static const char *session_id_prefix = NULL;
b74ba295 259
a7a14a23 260#ifndef OPENSSL_NO_DTLS
36d16f8e 261static int enable_timeouts = 0;
b1277b99 262static long socket_mtu;
36d16f8e 263static int cert_chain = 0;
58f41a92 264#endif
d8249e99 265static int dtlslisten = 0;
36d16f8e 266
a398f821
T
267static BIO *serverinfo_in = NULL;
268static const char *s_serverinfo_file = NULL;
36086186 269
ddac1974 270#ifndef OPENSSL_NO_PSK
0f113f3e
MC
271static char *psk_identity = "Client_identity";
272char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
273
274static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
275 unsigned char *psk,
276 unsigned int max_psk_len)
277{
278 unsigned int psk_len = 0;
279 int ret;
280 BIGNUM *bn = NULL;
281
282 if (s_debug)
283 BIO_printf(bio_s_out, "psk_server_cb\n");
284 if (!identity) {
285 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
286 goto out_err;
287 }
288 if (s_debug)
289 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 290 (int)strlen(identity), identity);
0f113f3e
MC
291
292 /* here we could lookup the given identity e.g. from a database */
293 if (strcmp(identity, psk_identity) != 0) {
294 BIO_printf(bio_s_out, "PSK error: client identity not found"
295 " (got '%s' expected '%s')\n", identity, psk_identity);
296 goto out_err;
297 }
298 if (s_debug)
299 BIO_printf(bio_s_out, "PSK client identity found\n");
300
301 /* convert the PSK key to binary */
302 ret = BN_hex2bn(&bn, psk_key);
303 if (!ret) {
304 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
305 psk_key);
23a1d5e9 306 BN_free(bn);
0f113f3e
MC
307 return 0;
308 }
309 if (BN_num_bytes(bn) > (int)max_psk_len) {
310 BIO_printf(bio_err,
311 "psk buffer of callback is too small (%d) for key (%d)\n",
312 max_psk_len, BN_num_bytes(bn));
313 BN_free(bn);
314 return 0;
315 }
316
317 ret = BN_bn2bin(bn, psk);
318 BN_free(bn);
319
320 if (ret < 0)
321 goto out_err;
322 psk_len = (unsigned int)ret;
323
324 if (s_debug)
325 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
326 return psk_len;
ddac1974 327 out_err:
0f113f3e
MC
328 if (s_debug)
329 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
330 (void)BIO_flush(bio_err);
331 (void)BIO_flush(bio_s_out);
0f113f3e
MC
332 return 0;
333}
ddac1974 334#endif
36d16f8e 335
edc032b5
BL
336#ifndef OPENSSL_NO_SRP
337/* This is a context that we pass to callbacks */
0f113f3e
MC
338typedef struct srpsrvparm_st {
339 char *login;
340 SRP_VBASE *vb;
341 SRP_user_pwd *user;
342} srpsrvparm;
343
344/*
345 * This callback pretends to require some asynchronous logic in order to
346 * obtain a verifier. When the callback is called for a new connection we
347 * return with a negative value. This will provoke the accept etc to return
348 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
349 * (which would normally occur after a worker has finished) and we set the
350 * user parameters.
351 */
6d23cf97 352static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
353{
354 srpsrvparm *p = (srpsrvparm *) arg;
355 if (p->login == NULL && p->user == NULL) {
356 p->login = SSL_get_srp_username(s);
357 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
358 return (-1);
359 }
360
361 if (p->user == NULL) {
362 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
363 return SSL3_AL_FATAL;
364 }
365 if (SSL_set_srp_server_param
366 (s, p->user->N, p->user->g, p->user->s, p->user->v,
367 p->user->info) < 0) {
368 *ad = SSL_AD_INTERNAL_ERROR;
369 return SSL3_AL_FATAL;
370 }
371 BIO_printf(bio_err,
372 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
373 p->login, p->user->info);
374 /* need to check whether there are memory leaks */
375 p->user = NULL;
376 p->login = NULL;
377 return SSL_ERROR_NONE;
378}
edc032b5
BL
379
380#endif
381
6b691a5c 382static void s_server_init(void)
0f113f3e
MC
383{
384 accept_socket = -1;
7e1b7485 385 verify_depth = 0;
0f113f3e
MC
386 s_server_verify = SSL_VERIFY_NONE;
387 s_dcert_file = NULL;
388 s_dkey_file = NULL;
389 s_dchain_file = NULL;
390 s_cert_file = TEST_CERT;
391 s_key_file = NULL;
392 s_chain_file = NULL;
0f113f3e
MC
393 s_cert_file2 = TEST_CERT2;
394 s_key_file2 = NULL;
395 ctx2 = NULL;
0f113f3e 396 s_nbio = 0;
0f113f3e
MC
397 s_nbio_test = 0;
398 ctx = NULL;
399 www = 0;
0f113f3e
MC
400 bio_s_out = NULL;
401 s_debug = 0;
402 s_msg = 0;
403 s_quiet = 0;
404 s_brief = 0;
7e25dd6d 405 async = 0;
0b13e9f0 406#ifndef OPENSSL_NO_ENGINE
7e1b7485 407 engine_id = NULL;
0f113f3e 408#endif
0f113f3e 409}
d02b48c6 410
0f113f3e 411static int local_argc = 0;
d02b48c6 412static char **local_argv;
d02b48c6 413
a53955d8
UM
414#ifdef CHARSET_EBCDIC
415static int ebcdic_new(BIO *bi);
416static int ebcdic_free(BIO *a);
417static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
418static int ebcdic_write(BIO *b, const char *in, int inl);
419static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 420static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 421static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 422
0f113f3e
MC
423# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
424static BIO_METHOD methods_ebcdic = {
425 BIO_TYPE_EBCDIC_FILTER,
426 "EBCDIC/ASCII filter",
427 ebcdic_write,
428 ebcdic_read,
429 ebcdic_puts,
430 ebcdic_gets,
431 ebcdic_ctrl,
432 ebcdic_new,
433 ebcdic_free,
434};
435
68dc6824 436/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
437typedef struct {
438 size_t alloced;
439 char buff[1];
a53955d8
UM
440} EBCDIC_OUTBUFF;
441
442BIO_METHOD *BIO_f_ebcdic_filter()
443{
0f113f3e 444 return (&methods_ebcdic);
a53955d8
UM
445}
446
447static int ebcdic_new(BIO *bi)
448{
0f113f3e 449 EBCDIC_OUTBUFF *wbuf;
a53955d8 450
b4faea50 451 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
452 wbuf->alloced = 1024;
453 wbuf->buff[0] = '\0';
a53955d8 454
0f113f3e
MC
455 bi->ptr = (char *)wbuf;
456 bi->init = 1;
457 bi->flags = 0;
458 return (1);
a53955d8
UM
459}
460
461static int ebcdic_free(BIO *a)
462{
0f113f3e
MC
463 if (a == NULL)
464 return (0);
25aaa98a 465 OPENSSL_free(a->ptr);
0f113f3e
MC
466 a->ptr = NULL;
467 a->init = 0;
468 a->flags = 0;
469 return (1);
a53955d8 470}
0f113f3e 471
a53955d8
UM
472static int ebcdic_read(BIO *b, char *out, int outl)
473{
0f113f3e 474 int ret = 0;
a53955d8 475
0f113f3e
MC
476 if (out == NULL || outl == 0)
477 return (0);
478 if (b->next_bio == NULL)
479 return (0);
a53955d8 480
0f113f3e
MC
481 ret = BIO_read(b->next_bio, out, outl);
482 if (ret > 0)
483 ascii2ebcdic(out, out, ret);
484 return (ret);
a53955d8
UM
485}
486
0fd05a2f 487static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 488{
0f113f3e
MC
489 EBCDIC_OUTBUFF *wbuf;
490 int ret = 0;
491 int num;
492 unsigned char n;
a53955d8 493
0f113f3e
MC
494 if ((in == NULL) || (inl <= 0))
495 return (0);
496 if (b->next_bio == NULL)
497 return (0);
a53955d8 498
0f113f3e 499 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 500
0f113f3e
MC
501 if (inl > (num = wbuf->alloced)) {
502 num = num + num; /* double the size */
503 if (num < inl)
504 num = inl;
b4faea50 505 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
918bb865 506 OPENSSL_free(b->ptr);
a53955d8 507
0f113f3e
MC
508 wbuf->alloced = num;
509 wbuf->buff[0] = '\0';
a53955d8 510
0f113f3e
MC
511 b->ptr = (char *)wbuf;
512 }
a53955d8 513
0f113f3e 514 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 515
0f113f3e 516 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 517
0f113f3e 518 return (ret);
a53955d8
UM
519}
520
0fd05a2f 521static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 522{
0f113f3e
MC
523 long ret;
524
525 if (b->next_bio == NULL)
526 return (0);
527 switch (cmd) {
528 case BIO_CTRL_DUP:
529 ret = 0L;
530 break;
531 default:
532 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
533 break;
534 }
535 return (ret);
a53955d8
UM
536}
537
538static int ebcdic_gets(BIO *bp, char *buf, int size)
539{
0f113f3e
MC
540 int i, ret = 0;
541 if (bp->next_bio == NULL)
542 return (0);
543/* return(BIO_gets(bp->next_bio,buf,size));*/
544 for (i = 0; i < size - 1; ++i) {
545 ret = ebcdic_read(bp, &buf[i], 1);
546 if (ret <= 0)
547 break;
548 else if (buf[i] == '\n') {
549 ++i;
550 break;
551 }
552 }
553 if (i < size)
554 buf[i] = '\0';
555 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
556}
557
0fd05a2f 558static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 559{
0f113f3e
MC
560 if (bp->next_bio == NULL)
561 return (0);
562 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
563}
564#endif
565
ed3883d2
BM
566/* This is a context that we pass to callbacks */
567typedef struct tlsextctx_st {
0f113f3e
MC
568 char *servername;
569 BIO *biodebug;
570 int extension_error;
ed3883d2
BM
571} tlsextctx;
572
6d23cf97 573static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
574{
575 tlsextctx *p = (tlsextctx *) arg;
576 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
577 if (servername && p->biodebug)
578 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
579 servername);
580
581 if (!p->servername)
582 return SSL_TLSEXT_ERR_NOACK;
583
584 if (servername) {
585 if (strcasecmp(servername, p->servername))
586 return p->extension_error;
587 if (ctx2) {
588 BIO_printf(p->biodebug, "Switching server context.\n");
589 SSL_set_SSL_CTX(s, ctx2);
590 }
591 }
592 return SSL_TLSEXT_ERR_OK;
ed3883d2 593}
67c8e7f4
DSH
594
595/* Structure passed to cert status callback */
596
597typedef struct tlsextstatusctx_st {
0f113f3e
MC
598 /* Default responder to use */
599 char *host, *path, *port;
600 int use_ssl;
601 int timeout;
0f113f3e 602 int verbose;
67c8e7f4
DSH
603} tlsextstatusctx;
604
7e1b7485 605static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
67c8e7f4 606
0f113f3e
MC
607/*
608 * Certificate Status callback. This is called when a client includes a
609 * certificate status request extension. This is a simplified version. It
610 * examines certificates each time and makes one OCSP responder query for
611 * each request. A full version would store details such as the OCSP
612 * certificate IDs and minimise the number of OCSP responses by caching them
613 * until they were considered "expired".
67c8e7f4
DSH
614 */
615
616static int cert_status_cb(SSL *s, void *arg)
0f113f3e
MC
617{
618 tlsextstatusctx *srctx = arg;
4c9b0a03 619 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e
MC
620 int use_ssl;
621 unsigned char *rspder = NULL;
622 int rspderlen;
623 STACK_OF(OPENSSL_STRING) *aia = NULL;
624 X509 *x = NULL;
625 X509_STORE_CTX inctx;
626 X509_OBJECT obj;
627 OCSP_REQUEST *req = NULL;
628 OCSP_RESPONSE *resp = NULL;
629 OCSP_CERTID *id = NULL;
630 STACK_OF(X509_EXTENSION) *exts;
631 int ret = SSL_TLSEXT_ERR_NOACK;
632 int i;
7e1b7485 633
0f113f3e 634 if (srctx->verbose)
7e1b7485 635 BIO_puts(bio_err, "cert_status: callback called\n");
0f113f3e
MC
636 /* Build up OCSP query from server certificate */
637 x = SSL_get_certificate(s);
638 aia = X509_get1_ocsp(x);
639 if (aia) {
640 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
641 &host, &port, &path, &use_ssl)) {
7e1b7485 642 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
643 goto err;
644 }
645 if (srctx->verbose)
7e1b7485 646 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
647 sk_OPENSSL_STRING_value(aia, 0));
648 } else {
649 if (!srctx->host) {
7e1b7485 650 BIO_puts(bio_err,
0f113f3e
MC
651 "cert_status: no AIA and no default responder URL\n");
652 goto done;
653 }
654 host = srctx->host;
655 path = srctx->path;
656 port = srctx->port;
657 use_ssl = srctx->use_ssl;
658 }
659
660 if (!X509_STORE_CTX_init(&inctx,
661 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
662 NULL, NULL))
663 goto err;
664 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
665 X509_get_issuer_name(x), &obj) <= 0) {
7e1b7485 666 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
667 X509_STORE_CTX_cleanup(&inctx);
668 goto done;
669 }
670 req = OCSP_REQUEST_new();
96487cdd 671 if (req == NULL)
0f113f3e
MC
672 goto err;
673 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
674 X509_free(obj.data.x509);
675 X509_STORE_CTX_cleanup(&inctx);
676 if (!id)
677 goto err;
678 if (!OCSP_request_add0_id(req, id))
679 goto err;
680 id = NULL;
681 /* Add any extensions to the request */
682 SSL_get_tlsext_status_exts(s, &exts);
683 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
684 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
685 if (!OCSP_REQUEST_add_ext(req, ext, -1))
686 goto err;
687 }
7e1b7485 688 resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e
MC
689 srctx->timeout);
690 if (!resp) {
7e1b7485 691 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
692 goto done;
693 }
694 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
695 if (rspderlen <= 0)
696 goto err;
697 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
698 if (srctx->verbose) {
7e1b7485
RS
699 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
700 OCSP_RESPONSE_print(bio_err, resp, 2);
0f113f3e
MC
701 }
702 ret = SSL_TLSEXT_ERR_OK;
703 done:
704 if (ret != SSL_TLSEXT_ERR_OK)
7e1b7485 705 ERR_print_errors(bio_err);
0f113f3e
MC
706 if (aia) {
707 OPENSSL_free(host);
708 OPENSSL_free(path);
709 OPENSSL_free(port);
710 X509_email_free(aia);
711 }
25aaa98a
RS
712 OCSP_CERTID_free(id);
713 OCSP_REQUEST_free(req);
714 OCSP_RESPONSE_free(resp);
0f113f3e
MC
715 return ret;
716 err:
717 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
718 goto done;
719}
ee2ffc27 720
e481f9b9 721#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
722/* This is the context that we pass to next_proto_cb */
723typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
724 unsigned char *data;
725 unsigned int len;
ee2ffc27
BL
726} tlsextnextprotoctx;
727
0f113f3e
MC
728static int next_proto_cb(SSL *s, const unsigned char **data,
729 unsigned int *len, void *arg)
730{
731 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 732
0f113f3e
MC
733 *data = next_proto->data;
734 *len = next_proto->len;
ee2ffc27 735
0f113f3e
MC
736 return SSL_TLSEXT_ERR_OK;
737}
e481f9b9 738#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
739
740/* This the context that we pass to alpn_cb */
741typedef struct tlsextalpnctx_st {
0f113f3e
MC
742 unsigned char *data;
743 unsigned short len;
6f017a8f
AL
744} tlsextalpnctx;
745
0f113f3e
MC
746static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
747 const unsigned char *in, unsigned int inlen, void *arg)
748{
749 tlsextalpnctx *alpn_ctx = arg;
750
751 if (!s_quiet) {
752 /* We can assume that |in| is syntactically valid. */
753 unsigned i;
754 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
755 for (i = 0; i < inlen;) {
756 if (i)
757 BIO_write(bio_s_out, ", ", 2);
758 BIO_write(bio_s_out, &in[i + 1], in[i]);
759 i += in[i] + 1;
760 }
761 BIO_write(bio_s_out, "\n", 1);
762 }
763
764 if (SSL_select_next_proto
765 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
766 inlen) != OPENSSL_NPN_NEGOTIATED) {
767 return SSL_TLSEXT_ERR_NOACK;
768 }
769
770 if (!s_quiet) {
771 BIO_printf(bio_s_out, "ALPN protocols selected: ");
772 BIO_write(bio_s_out, *out, *outlen);
773 BIO_write(bio_s_out, "\n", 1);
774 }
775
776 return SSL_TLSEXT_ERR_OK;
777}
ed3883d2 778
7c2d4fee 779static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
780{
781 /* disable resumption for sessions with forward secure ciphers */
782 return is_forward_secure;
783}
7c2d4fee 784
6caa4edd 785static char *jpake_secret = NULL;
c79f22c6 786#ifndef OPENSSL_NO_SRP
0f113f3e 787static srpsrvparm srp_callback_parm;
c79f22c6 788#endif
e783bae2 789#ifndef OPENSSL_NO_SRTP
333f926d 790static char *srtp_profiles = NULL;
e783bae2 791#endif
6caa4edd 792
7e1b7485
RS
793typedef enum OPTION_choice {
794 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
795 OPT_ENGINE, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
796 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
797 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
798 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
799 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 800 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 801 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70
MC
802 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
803 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
804 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
805 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE,
806 OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF,
8caab744 807 OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
7e1b7485 808 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
7e25dd6d 809 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC,
287d0b94 810 OPT_SSL_CONFIG, OPT_SSL3,
7e1b7485 811 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
fd4e98ec 812 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN, OPT_LISTEN,
7e1b7485
RS
813 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
814 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_JPAKE,
815 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
816 OPT_S_ENUM,
817 OPT_V_ENUM,
5561419a 818 OPT_X_ENUM
7e1b7485
RS
819} OPTION_CHOICE;
820
821OPTIONS s_server_options[] = {
822 {"help", OPT_HELP, '-', "Display this summary"},
7e1b7485
RS
823 {"port", OPT_PORT, 'p'},
824 {"accept", OPT_PORT, 'p',
825 "TCP/IP port to accept on (default is " PORT_STR ")"},
826 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
827 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
828 {"context", OPT_CONTEXT, 's', "Set session ID context"},
829 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
830 {"Verify", OPT_UPPER_V_VERIFY, 'n',
831 "Turn on peer certificate verification, must have a cert"},
832 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
833 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
7e1b7485
RS
834 {"serverinfo", OPT_SERVERINFO, 's',
835 "PEM serverinfo file for certificate"},
7e1b7485
RS
836 {"certform", OPT_CERTFORM, 'F',
837 "Certificate format (PEM or DER) PEM default"},
838 {"key", OPT_KEY, '<',
839 "Private Key if not in -cert; default is " TEST_CERT},
840 {"keyform", OPT_KEYFORM, 'f',
841 "Key format (PEM, DER or ENGINE) PEM default"},
842 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
843 {"dcert", OPT_DCERT, '<',
844 "Second certificate file to use (usually for DSA)"},
845 {"dcertform", OPT_DCERTFORM, 'F',
846 "Second certificate format (PEM or DER) PEM default"},
847 {"dkey", OPT_DKEY, '<',
848 "Second private key file to use (usually for DSA)"},
849 {"dkeyform", OPT_DKEYFORM, 'F',
850 "Second key format (PEM, DER or ENGINE) PEM default"},
851 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
7e1b7485
RS
852 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
853 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
854 {"debug", OPT_DEBUG, '-', "Print more output"},
855 {"msg", OPT_MSG, '-', "Show protocol messages"},
856 {"msgfile", OPT_MSGFILE, '>'},
857 {"state", OPT_STATE, '-', "Print the SSL states"},
7e1b7485 858 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
859 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
860 {"no-CAfile", OPT_NOCAFILE, '-',
861 "Do not load the default certificates file"},
862 {"no-CApath", OPT_NOCAPATH, '-',
863 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
864 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
865 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
866 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
867 "Disable caching and tickets if ephemeral (EC)DH is used"},
868 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
869 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
870 {"servername", OPT_SERVERNAME, 's',
871 "Servername for HostName TLS extension"},
872 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
873 "mismatch send fatal alert (default warning alert)"},
874 {"cert2", OPT_CERT2, '<',
875 "Certificate file to use for servername; default is" TEST_CERT2},
876 {"key2", OPT_KEY2, '<',
877 "-Private Key file to use for servername if not in -cert2"},
878 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
879 "Hex dump of all TLS extensions received"},
9c3bcfa0
RS
880 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
881 {"id_prefix", OPT_ID_PREFIX, 's',
882 "Generate SSL/TLS session IDs prefixed by arg"},
883 {"rand", OPT_RAND, 's',
884 "Load the file(s) into the random number generator"},
7e1b7485
RS
885 {"keymatexport", OPT_KEYMATEXPORT, 's',
886 "Export keying material using label"},
887 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
888 "Export len bytes of keying material (default 20)"},
889 {"CRL", OPT_CRL, '<'},
890 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
891 {"cert_chain", OPT_CERT_CHAIN, '<'},
892 {"dcert_chain", OPT_DCERT_CHAIN, '<'},
893 {"chainCApath", OPT_CHAINCAPATH, '/'},
894 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
895 {"no_cache", OPT_NO_CACHE, '-'},
896 {"ext_cache", OPT_EXT_CACHE, '-'},
897 {"CRLform", OPT_CRLFORM, 'F'},
898 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
899 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
900 {"build_chain", OPT_BUILD_CHAIN, '-'},
901 {"chainCAfile", OPT_CHAINCAFILE, '<'},
902 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
903 {"ign_eof", OPT_IGN_EOF, '-'},
904 {"no_ign_eof", OPT_NO_IGN_EOF, '-'},
905 {"status", OPT_STATUS, '-'},
906 {"status_verbose", OPT_STATUS_VERBOSE, '-'},
907 {"status_timeout", OPT_STATUS_TIMEOUT, 'n'},
908 {"status_url", OPT_STATUS_URL, 's'},
909 {"trace", OPT_TRACE, '-'},
910 {"security_debug", OPT_SECURITY_DEBUG, '-'},
911 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
912 {"brief", OPT_BRIEF, '-'},
913 {"rev", OPT_REV, '-'},
7e25dd6d 914 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
287d0b94 915 {"ssl_config", OPT_SSL_CONFIG, 's'},
7e1b7485
RS
916 OPT_S_OPTIONS,
917 OPT_V_OPTIONS,
918 OPT_X_OPTIONS,
9c3bcfa0
RS
919#ifdef FIONBIO
920 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
921#endif
922#ifndef OPENSSL_NO_PSK
923 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
924 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
925# ifndef OPENSSL_NO_JPAKE
926 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
927# endif
928#endif
929#ifndef OPENSSL_NO_SRP
930 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
931 {"srpuserseed", OPT_SRPUSERSEED, 's',
932 "A seed string for a default user salt"},
933#endif
934#ifndef OPENSSL_NO_SSL3
935 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
936#endif
6b01bed2
VD
937#ifndef OPENSSL_NO_TLS1
938 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
939#endif
940#ifndef OPENSSL_NO_TLS1_1
941 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
942#endif
943#ifndef OPENSSL_NO_TLS1_2
944 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
945#endif
a5ecdc6a 946#ifndef OPENSSL_NO_DTLS
9c3bcfa0 947 {"dtls", OPT_DTLS, '-'},
9c3bcfa0
RS
948 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
949 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
950 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
fd4e98ec
MC
951 {"listen", OPT_LISTEN, '-',
952 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 953#endif
6b01bed2
VD
954#ifndef OPENSSL_NO_DTLS1
955 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
956#endif
957#ifndef OPENSSL_NO_DTLS1_2
958 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
959#endif
9c3bcfa0
RS
960#ifndef OPENSSL_NO_DH
961 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
962#endif
9c3bcfa0
RS
963#ifndef OPENSSL_NO_NEXTPROTONEG
964 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
965 "Set the advertised protocols for the NPN extension (comma-separated list)"},
966#endif
967#ifndef OPENSSL_NO_SRTP
e77bdc73 968 {"use_srtp", OPT_SRTP_PROFILES, 's',
9c3bcfa0
RS
969 "Offer SRTP key management with a colon-separated profile list"},
970 {"alpn", OPT_ALPN, 's',
971 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
972#endif
973#ifndef OPENSSL_NO_ENGINE
974 {"engine", OPT_ENGINE, 's'},
975#endif
7e1b7485
RS
976 {NULL}
977};
978
979int s_server_main(int argc, char *argv[])
0f113f3e 980{
7e1b7485
RS
981 ENGINE *e = NULL;
982 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
983 SSL_CONF_CTX *cctx = NULL;
32ec4153 984 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
985 SSL_EXCERT *exc = NULL;
986 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
987 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
988 STACK_OF(X509_CRL) *crls = NULL;
989 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 990 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485 991 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
37f3a3b3
DSH
992#ifndef OPENSSL_NO_DH
993 char *dhfile = NULL;
994#endif
995 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
7e1b7485 996 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
a7f82a1a
MC
997 char *crl_file = NULL, *prog;
998#ifndef OPENSSL_NO_PSK
999 char *p;
1000#endif
0f113f3e 1001 const char *unix_path = NULL;
9cd86abb 1002#ifndef NO_SYS_UN_H
0f113f3e
MC
1003 int unlink_unix_path = 0;
1004#endif
1005 int (*server_cb) (char *hostname, int s, int stype,
1006 unsigned char *context);
7e1b7485 1007 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3
DSH
1008#ifndef OPENSSL_NO_DH
1009 int no_dhe = 0;
1010#endif
8caab744 1011 int nocert = 0, ret = 1;
2b6bcb70 1012 int noCApath = 0, noCAfile = 0;
0f113f3e 1013 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1014 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
7e1b7485
RS
1015 int rev = 0, naccept = -1, sdebug = 0, socket_type = SOCK_STREAM;
1016 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1017 unsigned short port = PORT;
1018 unsigned char *context = NULL;
1019 OPTION_CHOICE o;
0f113f3e
MC
1020 EVP_PKEY *s_key2 = NULL;
1021 X509 *s_cert2 = NULL;
1022 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1023 const char *ssl_config = NULL;
e481f9b9 1024#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1025 const char *next_proto_neg_in = NULL;
1026 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1027#endif
0f113f3e
MC
1028 const char *alpn_in = NULL;
1029 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1030#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1031 /* by default do not send a PSK identity hint */
1032 static char *psk_identity_hint = NULL;
ddac1974 1033#endif
edc032b5 1034#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1035 char *srpuserseed = NULL;
1036 char *srp_verifier_file = NULL;
edc032b5 1037#endif
d02b48c6 1038
0f113f3e
MC
1039 local_argc = argc;
1040 local_argv = argv;
d02b48c6 1041
0f113f3e 1042 s_server_init();
0f113f3e 1043 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1044 vpm = X509_VERIFY_PARAM_new();
1045 if (cctx == NULL || vpm == NULL)
0f113f3e 1046 goto end;
7e1b7485
RS
1047 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1048
1049 prog = opt_init(argc, argv, s_server_options);
1050 while ((o = opt_next()) != OPT_EOF) {
1051 switch (o) {
1052 case OPT_EOF:
1053 case OPT_ERR:
1054 opthelp:
1055 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1056 goto end;
1057 case OPT_HELP:
1058 opt_help(s_server_options);
1059 ret = 0;
1060 goto end;
0f113f3e 1061
7e1b7485
RS
1062 case OPT_PORT:
1063 if (!extract_port(opt_arg(), &port))
1064 goto end;
1065 break;
1066 case OPT_UNIX:
a9351320 1067#ifdef NO_SYS_UN_H
0f113f3e 1068 BIO_printf(bio_err, "unix domain sockets unsupported\n");
7e1b7485 1069 goto end;
a9351320 1070#else
7e1b7485 1071 unix_path = opt_arg();
a9351320 1072#endif
7e1b7485
RS
1073 break;
1074 case OPT_UNLINK:
a9351320 1075#ifdef NO_SYS_UN_H
0f113f3e 1076 BIO_printf(bio_err, "unix domain sockets unsupported\n");
7e1b7485 1077 goto end;
a9351320 1078#else
0f113f3e
MC
1079 unlink_unix_path = 1;
1080#endif
7e1b7485
RS
1081 break;
1082 case OPT_NACCEPT:
1083 naccept = atol(opt_arg());
1084 break;
1085 case OPT_VERIFY:
0f113f3e 1086 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1087 verify_depth = atoi(opt_arg());
0f113f3e
MC
1088 if (!s_quiet)
1089 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1090 break;
1091 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1092 s_server_verify =
1093 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1094 SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1095 verify_depth = atoi(opt_arg());
0f113f3e
MC
1096 if (!s_quiet)
1097 BIO_printf(bio_err,
1098 "verify depth is %d, must return a certificate\n",
1099 verify_depth);
7e1b7485
RS
1100 break;
1101 case OPT_CONTEXT:
1102 context = (unsigned char *)opt_arg();
1103 break;
1104 case OPT_CERT:
1105 s_cert_file = opt_arg();
1106 break;
1107 case OPT_CRL:
1108 crl_file = opt_arg();
1109 break;
1110 case OPT_CRL_DOWNLOAD:
0f113f3e 1111 crl_download = 1;
7e1b7485 1112 break;
7e1b7485
RS
1113 case OPT_SERVERINFO:
1114 s_serverinfo_file = opt_arg();
1115 break;
7e1b7485
RS
1116 case OPT_CERTFORM:
1117 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1118 goto opthelp;
1119 break;
1120 case OPT_KEY:
1121 s_key_file = opt_arg();
1122 break;
1123 case OPT_KEYFORM:
1124 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1125 goto opthelp;
1126 break;
1127 case OPT_PASS:
1128 passarg = opt_arg();
1129 break;
1130 case OPT_CERT_CHAIN:
1131 s_chain_file = opt_arg();
1132 break;
1133 case OPT_DHPARAM:
37f3a3b3 1134#ifndef OPENSSL_NO_DH
7e1b7485 1135 dhfile = opt_arg();
37f3a3b3 1136#endif
7e1b7485
RS
1137 break;
1138 case OPT_DCERTFORM:
1139 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1140 goto opthelp;
1141 break;
1142 case OPT_DCERT:
1143 s_dcert_file = opt_arg();
1144 break;
1145 case OPT_DKEYFORM:
1146 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1147 goto opthelp;
1148 break;
1149 case OPT_DPASS:
1150 dpassarg = opt_arg();
1151 break;
1152 case OPT_DKEY:
1153 s_dkey_file = opt_arg();
1154 break;
1155 case OPT_DCERT_CHAIN:
1156 s_dchain_file = opt_arg();
1157 break;
1158 case OPT_NOCERT:
0f113f3e 1159 nocert = 1;
7e1b7485
RS
1160 break;
1161 case OPT_CAPATH:
1162 CApath = opt_arg();
1163 break;
2b6bcb70
MC
1164 case OPT_NOCAPATH:
1165 noCApath = 1;
1166 break;
7e1b7485
RS
1167 case OPT_CHAINCAPATH:
1168 chCApath = opt_arg();
1169 break;
1170 case OPT_VERIFYCAPATH:
1171 vfyCApath = opt_arg();
1172 break;
1173 case OPT_NO_CACHE:
0f113f3e 1174 no_cache = 1;
7e1b7485
RS
1175 break;
1176 case OPT_EXT_CACHE:
0f113f3e 1177 ext_cache = 1;
7e1b7485
RS
1178 break;
1179 case OPT_CRLFORM:
1180 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1181 goto opthelp;
1182 break;
1183 case OPT_S_CASES:
1184 if (ssl_args == NULL)
1185 ssl_args = sk_OPENSSL_STRING_new_null();
1186 if (ssl_args == NULL
1187 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1188 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1189 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1190 goto end;
1191 }
1192 break;
1193 case OPT_V_CASES:
1194 if (!opt_verify(o, vpm))
1195 goto end;
1196 vpmtouched++;
1197 break;
1198 case OPT_X_CASES:
1199 if (!args_excert(o, &exc))
1200 goto end;
1201 break;
1202 case OPT_VERIFY_RET_ERROR:
0f113f3e 1203 verify_return_error = 1;
7e1b7485
RS
1204 break;
1205 case OPT_VERIFY_QUIET:
0f113f3e 1206 verify_quiet = 1;
7e1b7485
RS
1207 break;
1208 case OPT_BUILD_CHAIN:
0f113f3e 1209 build_chain = 1;
7e1b7485
RS
1210 break;
1211 case OPT_CAFILE:
1212 CAfile = opt_arg();
1213 break;
2b6bcb70
MC
1214 case OPT_NOCAFILE:
1215 noCAfile = 1;
1216 break;
7e1b7485
RS
1217 case OPT_CHAINCAFILE:
1218 chCAfile = opt_arg();
1219 break;
1220 case OPT_VERIFYCAFILE:
1221 vfyCAfile = opt_arg();
1222 break;
1223 case OPT_NBIO:
0f113f3e 1224 s_nbio = 1;
7e1b7485
RS
1225 break;
1226 case OPT_NBIO_TEST:
1227 s_nbio = s_nbio_test = 1;
1228 break;
1229 case OPT_IGN_EOF:
0f113f3e 1230 s_ign_eof = 1;
7e1b7485
RS
1231 break;
1232 case OPT_NO_IGN_EOF:
0f113f3e 1233 s_ign_eof = 0;
7e1b7485
RS
1234 break;
1235 case OPT_DEBUG:
0f113f3e 1236 s_debug = 1;
7e1b7485 1237 break;
7e1b7485 1238 case OPT_TLSEXTDEBUG:
0f113f3e 1239 s_tlsextdebug = 1;
7e1b7485
RS
1240 break;
1241 case OPT_STATUS:
0f113f3e 1242 s_tlsextstatus = 1;
7e1b7485
RS
1243 break;
1244 case OPT_STATUS_VERBOSE:
1245 s_tlsextstatus = tlscstatp.verbose = 1;
1246 break;
1247 case OPT_STATUS_TIMEOUT:
0f113f3e 1248 s_tlsextstatus = 1;
7e1b7485
RS
1249 tlscstatp.timeout = atoi(opt_arg());
1250 break;
1251 case OPT_STATUS_URL:
0f113f3e 1252 s_tlsextstatus = 1;
7e1b7485 1253 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1254 &tlscstatp.host,
1255 &tlscstatp.port,
1256 &tlscstatp.path, &tlscstatp.use_ssl)) {
1257 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1258 goto end;
0f113f3e 1259 }
7e1b7485 1260 break;
7e1b7485 1261 case OPT_MSG:
0f113f3e 1262 s_msg = 1;
7e1b7485
RS
1263 break;
1264 case OPT_MSGFILE:
1265 bio_s_msg = BIO_new_file(opt_arg(), "w");
1266 break;
7e1b7485 1267 case OPT_TRACE:
9c3bcfa0 1268#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1269 s_msg = 2;
7e1b7485 1270#else
9c3bcfa0 1271 break;
0f113f3e 1272#endif
7e1b7485 1273 case OPT_SECURITY_DEBUG:
0f113f3e 1274 sdebug = 1;
7e1b7485
RS
1275 break;
1276 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1277 sdebug = 2;
7e1b7485
RS
1278 break;
1279 case OPT_STATE:
0f113f3e 1280 state = 1;
7e1b7485
RS
1281 break;
1282 case OPT_CRLF:
0f113f3e 1283 s_crlf = 1;
7e1b7485
RS
1284 break;
1285 case OPT_QUIET:
0f113f3e 1286 s_quiet = 1;
7e1b7485
RS
1287 break;
1288 case OPT_BRIEF:
1289 s_quiet = s_brief = verify_quiet = 1;
1290 break;
7e1b7485 1291 case OPT_NO_DHE:
37f3a3b3 1292#ifndef OPENSSL_NO_DH
0f113f3e 1293 no_dhe = 1;
37f3a3b3 1294#endif
7e1b7485 1295 break;
7e1b7485 1296 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1297 no_resume_ephemeral = 1;
7e1b7485 1298 break;
7e1b7485 1299 case OPT_PSK_HINT:
6b01bed2 1300#ifndef OPENSSL_NO_PSK
7e1b7485 1301 psk_identity_hint = opt_arg();
6b01bed2 1302#endif
7e1b7485
RS
1303 break;
1304 case OPT_PSK:
6b01bed2 1305#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1306 for (p = psk_key = opt_arg(); *p; p++) {
1307 if (isxdigit(*p))
0f113f3e
MC
1308 continue;
1309 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1310 goto end;
0f113f3e 1311 }
edc032b5 1312#endif
6b01bed2 1313 break;
7e1b7485 1314 case OPT_SRPVFILE:
6b01bed2 1315#ifndef OPENSSL_NO_SRP
7e1b7485 1316 srp_verifier_file = opt_arg();
0f113f3e 1317 meth = TLSv1_server_method();
6b01bed2 1318#endif
7e1b7485
RS
1319 break;
1320 case OPT_SRPUSERSEED:
6b01bed2 1321#ifndef OPENSSL_NO_SRP
7e1b7485 1322 srpuserseed = opt_arg();
0f113f3e 1323 meth = TLSv1_server_method();
0f113f3e 1324#endif
6b01bed2 1325 break;
7e1b7485 1326 case OPT_REV:
0f113f3e 1327 rev = 1;
7e1b7485
RS
1328 break;
1329 case OPT_WWW:
0f113f3e 1330 www = 1;
7e1b7485
RS
1331 break;
1332 case OPT_UPPER_WWW:
0f113f3e 1333 www = 2;
7e1b7485
RS
1334 break;
1335 case OPT_HTTP:
0f113f3e 1336 www = 3;
7e1b7485 1337 break;
287d0b94
DSH
1338 case OPT_SSL_CONFIG:
1339 ssl_config = opt_arg();
1340 break;
7e1b7485 1341 case OPT_SSL3:
9c3bcfa0 1342#ifndef OPENSSL_NO_SSL3
4407d070 1343 meth = SSLv3_server_method();
58964a49 1344#endif
9c3bcfa0 1345 break;
7e1b7485 1346 case OPT_TLS1_2:
6b01bed2 1347#ifndef OPENSSL_NO_TLS1_2
4407d070 1348 meth = TLSv1_2_server_method();
6b01bed2 1349#endif
7e1b7485
RS
1350 break;
1351 case OPT_TLS1_1:
6b01bed2 1352#ifndef OPENSSL_NO_TLS1_1
4407d070 1353 meth = TLSv1_1_server_method();
6b01bed2 1354#endif
7e1b7485
RS
1355 break;
1356 case OPT_TLS1:
6b01bed2 1357#ifndef OPENSSL_NO_TLS1
4407d070 1358 meth = TLSv1_server_method();
6b01bed2 1359#endif
7e1b7485 1360 break;
7e1b7485 1361 case OPT_DTLS:
6b01bed2 1362#ifndef OPENSSL_NO_DTLS
4407d070 1363 meth = DTLS_server_method();
0f113f3e 1364 socket_type = SOCK_DGRAM;
6b01bed2 1365#endif
7e1b7485
RS
1366 break;
1367 case OPT_DTLS1:
6b01bed2 1368#ifndef OPENSSL_NO_DTLS1
4407d070 1369 meth = DTLSv1_server_method();
0f113f3e 1370 socket_type = SOCK_DGRAM;
6b01bed2 1371#endif
7e1b7485
RS
1372 break;
1373 case OPT_DTLS1_2:
6b01bed2 1374#ifndef OPENSSL_NO_DTLS1_2
4407d070 1375 meth = DTLSv1_2_server_method();
0f113f3e 1376 socket_type = SOCK_DGRAM;
6b01bed2 1377#endif
7e1b7485
RS
1378 break;
1379 case OPT_TIMEOUT:
6b01bed2 1380#ifndef OPENSSL_NO_DTLS
0f113f3e 1381 enable_timeouts = 1;
6b01bed2 1382#endif
7e1b7485
RS
1383 break;
1384 case OPT_MTU:
6b01bed2 1385#ifndef OPENSSL_NO_DTLS
7e1b7485 1386 socket_mtu = atol(opt_arg());
6b01bed2 1387#endif
7e1b7485
RS
1388 break;
1389 case OPT_CHAIN:
6b01bed2 1390#ifndef OPENSSL_NO_DTLS
0f113f3e 1391 cert_chain = 1;
6b01bed2 1392#endif
7e1b7485 1393 break;
fd4e98ec 1394 case OPT_LISTEN:
6b01bed2 1395#ifndef OPENSSL_NO_DTLS
fd4e98ec 1396 dtlslisten = 1;
0f113f3e 1397#endif
6b01bed2 1398 break;
7e1b7485
RS
1399 case OPT_ID_PREFIX:
1400 session_id_prefix = opt_arg();
1401 break;
1402 case OPT_ENGINE:
333b070e 1403 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1404 break;
1405 case OPT_RAND:
1406 inrand = opt_arg();
1407 break;
7e1b7485
RS
1408 case OPT_SERVERNAME:
1409 tlsextcbp.servername = opt_arg();
1410 break;
1411 case OPT_SERVERNAME_FATAL:
0f113f3e 1412 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1413 break;
1414 case OPT_CERT2:
1415 s_cert_file2 = opt_arg();
1416 break;
1417 case OPT_KEY2:
1418 s_key_file2 = opt_arg();
1419 break;
7e1b7485 1420 case OPT_NEXTPROTONEG:
9c3bcfa0 1421# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1422 next_proto_neg_in = opt_arg();
e481f9b9 1423#endif
9c3bcfa0 1424 break;
7e1b7485
RS
1425 case OPT_ALPN:
1426 alpn_in = opt_arg();
1427 break;
79bd20fd 1428#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
7e1b7485
RS
1429 case OPT_JPAKE:
1430 jpake_secret = opt_arg();
1431 break;
1432#else
1433 case OPT_JPAKE:
1434 goto opthelp;
0f113f3e 1435#endif
7e1b7485
RS
1436 case OPT_SRTP_PROFILES:
1437 srtp_profiles = opt_arg();
1438 break;
1439 case OPT_KEYMATEXPORT:
1440 keymatexportlabel = opt_arg();
1441 break;
1442 case OPT_KEYMATEXPORTLEN:
1443 keymatexportlen = atoi(opt_arg());
0f113f3e 1444 break;
7e25dd6d
MC
1445 case OPT_ASYNC:
1446 async = 1;
1447 break;
0f113f3e 1448 }
0f113f3e 1449 }
7e1b7485
RS
1450 argc = opt_num_rest();
1451 argv = opt_rest();
1452
a5ecdc6a 1453#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1454 if (www && socket_type == SOCK_DGRAM) {
1455 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1456 goto end;
1457 }
fd4e98ec
MC
1458
1459 if (dtlslisten && socket_type != SOCK_DGRAM) {
1460 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1461 goto end;
1462 }
0f113f3e
MC
1463#endif
1464
1465 if (unix_path && (socket_type != SOCK_STREAM)) {
1466 BIO_printf(bio_err,
1467 "Can't use unix sockets and datagrams together\n");
1468 goto end;
1469 }
79bd20fd 1470#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1471 if (jpake_secret) {
1472 if (psk_key) {
1473 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1474 goto end;
1475 }
1476 psk_identity = "JPAKE";
1477 }
f3b7bdad 1478#endif
2900fc8a 1479
7e1b7485 1480 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1481 BIO_printf(bio_err, "Error getting password\n");
1482 goto end;
1483 }
826a42a0 1484
0f113f3e
MC
1485 if (s_key_file == NULL)
1486 s_key_file = s_cert_file;
e481f9b9 1487
0f113f3e
MC
1488 if (s_key_file2 == NULL)
1489 s_key_file2 = s_cert_file2;
ed3883d2 1490
7e1b7485 1491 if (!load_excert(&exc))
0f113f3e
MC
1492 goto end;
1493
1494 if (nocert == 0) {
7e1b7485 1495 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
0f113f3e
MC
1496 "server certificate private key file");
1497 if (!s_key) {
1498 ERR_print_errors(bio_err);
1499 goto end;
1500 }
826a42a0 1501
7e1b7485 1502 s_cert = load_cert(s_cert_file, s_cert_format,
0f113f3e
MC
1503 NULL, e, "server certificate file");
1504
1505 if (!s_cert) {
1506 ERR_print_errors(bio_err);
1507 goto end;
1508 }
1509 if (s_chain_file) {
7e1b7485 1510 s_chain = load_certs(s_chain_file, FORMAT_PEM,
0f113f3e
MC
1511 NULL, e, "server certificate chain");
1512 if (!s_chain)
1513 goto end;
1514 }
e481f9b9 1515
0f113f3e 1516 if (tlsextcbp.servername) {
7e1b7485 1517 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
0f113f3e
MC
1518 "second server certificate private key file");
1519 if (!s_key2) {
1520 ERR_print_errors(bio_err);
1521 goto end;
1522 }
1523
7e1b7485 1524 s_cert2 = load_cert(s_cert_file2, s_cert_format,
0f113f3e
MC
1525 NULL, e, "second server certificate file");
1526
1527 if (!s_cert2) {
1528 ERR_print_errors(bio_err);
1529 goto end;
1530 }
1531 }
0f113f3e 1532 }
e481f9b9 1533#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1534 if (next_proto_neg_in) {
1535 unsigned short len;
1536 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1537 if (next_proto.data == NULL)
1538 goto end;
1539 next_proto.len = len;
1540 } else {
1541 next_proto.data = NULL;
1542 }
e481f9b9 1543#endif
0f113f3e
MC
1544 alpn_ctx.data = NULL;
1545 if (alpn_in) {
1546 unsigned short len;
1547 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1548 if (alpn_ctx.data == NULL)
1549 goto end;
1550 alpn_ctx.len = len;
1551 }
0f113f3e
MC
1552
1553 if (crl_file) {
1554 X509_CRL *crl;
1555 crl = load_crl(crl_file, crl_format);
1556 if (!crl) {
1557 BIO_puts(bio_err, "Error loading CRL\n");
1558 ERR_print_errors(bio_err);
1559 goto end;
1560 }
1561 crls = sk_X509_CRL_new_null();
1562 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1563 BIO_puts(bio_err, "Error adding CRL\n");
1564 ERR_print_errors(bio_err);
1565 X509_CRL_free(crl);
1566 goto end;
1567 }
1568 }
1569
1570 if (s_dcert_file) {
d02b48c6 1571
0f113f3e
MC
1572 if (s_dkey_file == NULL)
1573 s_dkey_file = s_dcert_file;
1574
7e1b7485 1575 s_dkey = load_key(s_dkey_file, s_dkey_format,
0f113f3e
MC
1576 0, dpass, e, "second certificate private key file");
1577 if (!s_dkey) {
1578 ERR_print_errors(bio_err);
1579 goto end;
1580 }
1581
7e1b7485 1582 s_dcert = load_cert(s_dcert_file, s_dcert_format,
0f113f3e
MC
1583 NULL, e, "second server certificate file");
1584
1585 if (!s_dcert) {
1586 ERR_print_errors(bio_err);
1587 goto end;
1588 }
1589 if (s_dchain_file) {
7e1b7485 1590 s_dchain = load_certs(s_dchain_file, FORMAT_PEM,
0f113f3e
MC
1591 NULL, e, "second server certificate chain");
1592 if (!s_dchain)
1593 goto end;
1594 }
1595
1596 }
1597
7e1b7485 1598 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1599 && !RAND_status()) {
1600 BIO_printf(bio_err,
1601 "warning, not much extra random data, consider using the -rand option\n");
1602 }
1603 if (inrand != NULL)
1604 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1605 app_RAND_load_files(inrand));
1606
1607 if (bio_s_out == NULL) {
1608 if (s_quiet && !s_debug) {
1609 bio_s_out = BIO_new(BIO_s_null());
1610 if (s_msg && !bio_s_msg)
a60994df 1611 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1612 } else {
1613 if (bio_s_out == NULL)
a60994df 1614 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1615 }
1616 }
10bf4fc2 1617#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1618 if (nocert)
d02b48c6 1619#endif
0f113f3e
MC
1620 {
1621 s_cert_file = NULL;
1622 s_key_file = NULL;
1623 s_dcert_file = NULL;
1624 s_dkey_file = NULL;
0f113f3e
MC
1625 s_cert_file2 = NULL;
1626 s_key_file2 = NULL;
0f113f3e
MC
1627 }
1628
1629 ctx = SSL_CTX_new(meth);
1630 if (sdebug)
ecf3a1fb 1631 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1632 if (ctx == NULL) {
1633 ERR_print_errors(bio_err);
1634 goto end;
1635 }
287d0b94
DSH
1636 if (ssl_config) {
1637 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1638 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1639 ssl_config);
1640 ERR_print_errors(bio_err);
1641 goto end;
1642 }
1643 }
1644
0f113f3e
MC
1645 if (session_id_prefix) {
1646 if (strlen(session_id_prefix) >= 32)
1647 BIO_printf(bio_err,
1648 "warning: id_prefix is too long, only one new session will be possible\n");
1649 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1650 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1651 ERR_print_errors(bio_err);
1652 goto end;
1653 }
1654 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1655 }
1656 SSL_CTX_set_quiet_shutdown(ctx, 1);
0f113f3e
MC
1657 if (exc)
1658 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1659
1660 if (state)
1661 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1662 if (no_cache)
1663 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1664 else if (ext_cache)
1665 init_session_cache_ctx(ctx);
1666 else
1667 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1668
252d6d3a 1669 if (async) {
7e25dd6d 1670 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
68487a9b 1671 ASYNC_init(1, 0, 0);
252d6d3a 1672 }
7e25dd6d 1673
e783bae2 1674#ifndef OPENSSL_NO_SRTP
ac59d705 1675 if (srtp_profiles != NULL) {
7e1b7485
RS
1676 /* Returns 0 on success! */
1677 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1678 BIO_printf(bio_err, "Error setting SRTP profile\n");
1679 ERR_print_errors(bio_err);
1680 goto end;
1681 }
1682 }
e783bae2 1683#endif
333f926d 1684
2b6bcb70 1685 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1686 ERR_print_errors(bio_err);
7e1b7485 1687 goto end;
0f113f3e 1688 }
7e1b7485
RS
1689 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1690 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
0f113f3e
MC
1694
1695 ssl_ctx_add_crls(ctx, crls, 0);
8caab744 1696 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
0f113f3e
MC
1697 goto end;
1698
1699 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1700 crls, crl_download)) {
1701 BIO_printf(bio_err, "Error loading store locations\n");
1702 ERR_print_errors(bio_err);
1703 goto end;
1704 }
e481f9b9 1705
0f113f3e
MC
1706 if (s_cert2) {
1707 ctx2 = SSL_CTX_new(meth);
1708 if (ctx2 == NULL) {
1709 ERR_print_errors(bio_err);
1710 goto end;
1711 }
1712 }
1713
1714 if (ctx2) {
1715 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1716
1717 if (sdebug)
ecf3a1fb 1718 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1719
1720 if (session_id_prefix) {
1721 if (strlen(session_id_prefix) >= 32)
1722 BIO_printf(bio_err,
1723 "warning: id_prefix is too long, only one new session will be possible\n");
1724 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1725 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1726 ERR_print_errors(bio_err);
1727 goto end;
1728 }
1729 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1730 }
1731 SSL_CTX_set_quiet_shutdown(ctx2, 1);
0f113f3e
MC
1732 if (exc)
1733 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1734
1735 if (state)
1736 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1737
1738 if (no_cache)
1739 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1740 else if (ext_cache)
1741 init_session_cache_ctx(ctx2);
1742 else
1743 SSL_CTX_sess_set_cache_size(ctx2, 128);
1744
7e25dd6d 1745 if (async)
f4da39d2 1746 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1747
0f113f3e
MC
1748 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1749 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1750 ERR_print_errors(bio_err);
1751 }
7e1b7485
RS
1752 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1753 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
ee2ffc27 1757
0f113f3e 1758 ssl_ctx_add_crls(ctx2, crls, 0);
8caab744 1759 if (!config_ctx(cctx, ssl_args, ctx2, jpake_secret == NULL))
0f113f3e
MC
1760 goto end;
1761 }
e481f9b9 1762#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1763 if (next_proto.data)
1764 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1765 &next_proto);
e481f9b9 1766#endif
0f113f3e
MC
1767 if (alpn_ctx.data)
1768 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 1769
cf1b7d96 1770#ifndef OPENSSL_NO_DH
0f113f3e
MC
1771 if (!no_dhe) {
1772 DH *dh = NULL;
1773
1774 if (dhfile)
1775 dh = load_dh_param(dhfile);
1776 else if (s_cert_file)
1777 dh = load_dh_param(s_cert_file);
1778
1779 if (dh != NULL) {
1780 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1781 } else {
1782 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1783 }
1784 (void)BIO_flush(bio_s_out);
1785
1786 if (dh == NULL)
1787 SSL_CTX_set_dh_auto(ctx, 1);
1788 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1789 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1790 ERR_print_errors(bio_err);
1791 DH_free(dh);
1792 goto end;
1793 }
e481f9b9 1794
0f113f3e
MC
1795 if (ctx2) {
1796 if (!dhfile) {
1797 DH *dh2 = load_dh_param(s_cert_file2);
1798 if (dh2 != NULL) {
1799 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1800 (void)BIO_flush(bio_s_out);
1801
1802 DH_free(dh);
1803 dh = dh2;
1804 }
1805 }
1806 if (dh == NULL)
1807 SSL_CTX_set_dh_auto(ctx2, 1);
1808 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1809 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1810 ERR_print_errors(bio_err);
1811 DH_free(dh);
1812 goto end;
1813 }
1814 }
0f113f3e
MC
1815 DH_free(dh);
1816 }
ed3883d2 1817#endif
d02b48c6 1818
0f113f3e
MC
1819 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1820 goto end;
e481f9b9 1821
0f113f3e
MC
1822 if (s_serverinfo_file != NULL
1823 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1824 ERR_print_errors(bio_err);
1825 goto end;
1826 }
e481f9b9 1827
0f113f3e
MC
1828 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1829 goto end;
e481f9b9 1830
0f113f3e
MC
1831 if (s_dcert != NULL) {
1832 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1833 goto end;
1834 }
d02b48c6 1835
0f113f3e
MC
1836 if (no_resume_ephemeral) {
1837 SSL_CTX_set_not_resumable_session_callback(ctx,
1838 not_resumable_sess_cb);
e481f9b9 1839
0f113f3e
MC
1840 if (ctx2)
1841 SSL_CTX_set_not_resumable_session_callback(ctx2,
1842 not_resumable_sess_cb);
0f113f3e 1843 }
ddac1974 1844#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1845# ifdef OPENSSL_NO_JPAKE
1846 if (psk_key != NULL)
1847# else
1848 if (psk_key != NULL || jpake_secret)
1849# endif
1850 {
1851 if (s_debug)
1852 BIO_printf(bio_s_out,
1853 "PSK key given or JPAKE in use, setting server callback\n");
1854 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1855 }
ddac1974 1856
0f113f3e
MC
1857 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1858 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1859 ERR_print_errors(bio_err);
1860 goto end;
1861 }
ddac1974
NL
1862#endif
1863
0f113f3e 1864 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 1865 if (!SSL_CTX_set_session_id_context(ctx,
7e1b7485
RS
1866 (void *)&s_server_session_id_context,
1867 sizeof s_server_session_id_context)) {
ac59d705
MC
1868 BIO_printf(bio_err, "error setting session id context\n");
1869 ERR_print_errors(bio_err);
1870 goto end;
1871 }
d02b48c6 1872
0f113f3e
MC
1873 /* Set DTLS cookie generation and verification callbacks */
1874 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1875 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 1876
0f113f3e
MC
1877 if (ctx2) {
1878 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 1879 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485
RS
1880 (void *)&s_server_session_id_context,
1881 sizeof s_server_session_id_context)) {
ac59d705
MC
1882 BIO_printf(bio_err, "error setting session id context\n");
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
0f113f3e
MC
1886 tlsextcbp.biodebug = bio_s_out;
1887 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1888 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1889 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1890 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1891 }
f1fd4544 1892
edc032b5 1893#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1894 if (srp_verifier_file != NULL) {
1895 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1896 srp_callback_parm.user = NULL;
1897 srp_callback_parm.login = NULL;
1898 if ((ret =
1899 SRP_VBASE_init(srp_callback_parm.vb,
1900 srp_verifier_file)) != SRP_NO_ERROR) {
1901 BIO_printf(bio_err,
1902 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1903 srp_verifier_file, ret);
1904 goto end;
1905 }
1906 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1907 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1908 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1909 } else
1910#endif
1911 if (CAfile != NULL) {
1912 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 1913
0f113f3e
MC
1914 if (ctx2)
1915 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 1916 }
be0c0361
AE
1917 if (s_tlsextstatus) {
1918 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1919 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1920 if (ctx2) {
1921 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
1922 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
1923 }
1924 }
0f113f3e
MC
1925
1926 BIO_printf(bio_s_out, "ACCEPT\n");
1927 (void)BIO_flush(bio_s_out);
1928 if (rev)
1929 server_cb = rev_body;
1930 else if (www)
1931 server_cb = www_body;
1932 else
1933 server_cb = sv_body;
9cd86abb 1934#ifndef NO_SYS_UN_H
0f113f3e
MC
1935 if (unix_path) {
1936 if (unlink_unix_path)
1937 unlink(unix_path);
1938 do_server_unix(unix_path, &accept_socket, server_cb, context,
1939 naccept);
1940 } else
1941#endif
1942 do_server(port, socket_type, &accept_socket, server_cb, context,
1943 naccept);
1944 print_stats(bio_s_out, ctx);
1945 ret = 0;
1946 end:
62adbcee 1947 SSL_CTX_free(ctx);
222561fe
RS
1948 X509_free(s_cert);
1949 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1950 X509_free(s_dcert);
c5ba2d99
RS
1951 EVP_PKEY_free(s_key);
1952 EVP_PKEY_free(s_dkey);
222561fe
RS
1953 sk_X509_pop_free(s_chain, X509_free);
1954 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
1955 OPENSSL_free(pass);
1956 OPENSSL_free(dpass);
222561fe 1957 X509_VERIFY_PARAM_free(vpm);
0f113f3e 1958 free_sessions();
25aaa98a
RS
1959 OPENSSL_free(tlscstatp.host);
1960 OPENSSL_free(tlscstatp.port);
1961 OPENSSL_free(tlscstatp.path);
62adbcee 1962 SSL_CTX_free(ctx2);
222561fe 1963 X509_free(s_cert2);
c5ba2d99 1964 EVP_PKEY_free(s_key2);
ca3a82c3 1965 BIO_free(serverinfo_in);
e481f9b9 1966#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 1967 OPENSSL_free(next_proto.data);
0f113f3e 1968#endif
e481f9b9 1969 OPENSSL_free(alpn_ctx.data);
0f113f3e 1970 ssl_excert_free(exc);
7e1b7485 1971 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 1972 SSL_CONF_CTX_free(cctx);
ca3a82c3
RS
1973 BIO_free(bio_s_out);
1974 bio_s_out = NULL;
1975 BIO_free(bio_s_msg);
1976 bio_s_msg = NULL;
252d6d3a 1977 if (async) {
68487a9b 1978 ASYNC_cleanup(1);
252d6d3a 1979 }
7e1b7485 1980 return (ret);
0f113f3e 1981}
d02b48c6 1982
6b691a5c 1983static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
1984{
1985 BIO_printf(bio, "%4ld items in the session cache\n",
1986 SSL_CTX_sess_number(ssl_ctx));
1987 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
1988 SSL_CTX_sess_connect(ssl_ctx));
1989 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
1990 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1991 BIO_printf(bio, "%4ld client connects that finished\n",
1992 SSL_CTX_sess_connect_good(ssl_ctx));
1993 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
1994 SSL_CTX_sess_accept(ssl_ctx));
1995 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
1996 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1997 BIO_printf(bio, "%4ld server accepts that finished\n",
1998 SSL_CTX_sess_accept_good(ssl_ctx));
1999 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2000 BIO_printf(bio, "%4ld session cache misses\n",
2001 SSL_CTX_sess_misses(ssl_ctx));
2002 BIO_printf(bio, "%4ld session cache timeouts\n",
2003 SSL_CTX_sess_timeouts(ssl_ctx));
2004 BIO_printf(bio, "%4ld callback cache hits\n",
2005 SSL_CTX_sess_cb_hits(ssl_ctx));
2006 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2007 SSL_CTX_sess_cache_full(ssl_ctx),
2008 SSL_CTX_sess_get_cache_size(ssl_ctx));
2009}
d02b48c6 2010
c3b344e3 2011static int sv_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2012{
2013 char *buf = NULL;
2014 fd_set readfds;
2015 int ret = 1, width;
2016 int k, i;
2017 unsigned long l;
2018 SSL *con = NULL;
2019 BIO *sbio;
0f113f3e 2020 struct timeval timeout;
b317819b 2021#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 2022 struct timeval tv;
ba4526e0 2023#else
0f113f3e 2024 struct timeval *timeoutp;
06f4536a 2025#endif
d02b48c6 2026
68dc6824 2027 buf = app_malloc(bufsize, "server buffer");
0f113f3e
MC
2028#ifdef FIONBIO
2029 if (s_nbio) {
2030 unsigned long sl = 1;
d02b48c6 2031
0f113f3e
MC
2032 if (!s_quiet)
2033 BIO_printf(bio_err, "turning on non blocking io\n");
2034 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2035 ERR_print_errors(bio_err);
2036 }
d02b48c6
RE
2037#endif
2038
0f113f3e
MC
2039 if (con == NULL) {
2040 con = SSL_new(ctx);
e481f9b9 2041
0f113f3e
MC
2042 if (s_tlsextdebug) {
2043 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2044 SSL_set_tlsext_debug_arg(con, bio_s_out);
2045 }
e481f9b9 2046
7e1b7485
RS
2047 if (context
2048 && !SSL_set_session_id_context(con,
2049 context, strlen((char *)context))) {
ac59d705
MC
2050 BIO_printf(bio_err, "Error setting session id context\n");
2051 ret = -1;
2052 goto err;
2053 }
2054 }
61986d32 2055 if (!SSL_clear(con)) {
ac59d705
MC
2056 BIO_printf(bio_err, "Error clearing SSL connection\n");
2057 ret = -1;
2058 goto err;
0f113f3e 2059 }
a7a14a23 2060#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
2061 if (stype == SOCK_DGRAM) {
2062
2063 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2064
2065 if (enable_timeouts) {
2066 timeout.tv_sec = 0;
2067 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2068 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2069
2070 timeout.tv_sec = 0;
2071 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2072 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2073 }
2074
2075 if (socket_mtu) {
2076 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2077 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2078 DTLS_get_link_min_mtu(con));
2079 ret = -1;
2080 BIO_free(sbio);
2081 goto err;
2082 }
2083 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2084 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2085 BIO_printf(bio_err, "Failed to set MTU\n");
2086 ret = -1;
2087 BIO_free(sbio);
2088 goto err;
2089 }
2090 } else
2091 /* want to do MTU discovery */
2092 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2093
2094 /* turn on cookie exchange */
2095 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2096 } else
a7a14a23 2097#endif
0f113f3e 2098 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2099
0f113f3e
MC
2100 if (s_nbio_test) {
2101 BIO *test;
d02b48c6 2102
0f113f3e
MC
2103 test = BIO_new(BIO_f_nbio_test());
2104 sbio = BIO_push(test, sbio);
2105 }
79bd20fd 2106#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2107 if (jpake_secret)
2108 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2109#endif
2110
2111 SSL_set_bio(con, sbio, sbio);
2112 SSL_set_accept_state(con);
2113 /* SSL_set_fd(con,s); */
2114
2115 if (s_debug) {
0f113f3e
MC
2116 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2117 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2118 }
2119 if (s_msg) {
93ab9e42 2120#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2121 if (s_msg == 2)
2122 SSL_set_msg_callback(con, SSL_trace);
2123 else
93ab9e42 2124#endif
0f113f3e
MC
2125 SSL_set_msg_callback(con, msg_cb);
2126 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2127 }
e481f9b9 2128
0f113f3e
MC
2129 if (s_tlsextdebug) {
2130 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2131 SSL_set_tlsext_debug_arg(con, bio_s_out);
2132 }
d02b48c6 2133
0f113f3e
MC
2134 width = s + 1;
2135 for (;;) {
2136 int read_from_terminal;
2137 int read_from_sslcon;
a2a01589 2138
0f113f3e 2139 read_from_terminal = 0;
64c07bd2
MC
2140 read_from_sslcon = SSL_pending(con)
2141 || (async && SSL_waiting_for_async(con));
a2a01589 2142
0f113f3e
MC
2143 if (!read_from_sslcon) {
2144 FD_ZERO(&readfds);
b317819b 2145#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2146 openssl_fdset(fileno(stdin), &readfds);
2147#endif
2148 openssl_fdset(s, &readfds);
2149 /*
2150 * Note: under VMS with SOCKETSHR the second parameter is
2151 * currently of type (int *) whereas under other systems it is
2152 * (void *) if you don't have a cast it will choke the compiler:
2153 * if you do have a cast then you can either go for (int *) or
2154 * (void *).
2155 */
4d8743f4 2156#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2157 /*
2158 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2159 * only on sockets. As a workaround we timeout the select every
2160 * second and check for any keypress. In a proper Windows
2161 * application we wouldn't do this because it is inefficient.
2162 */
2163 tv.tv_sec = 1;
2164 tv.tv_usec = 0;
2165 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2166 if ((i < 0) || (!i && !_kbhit()))
2167 continue;
2168 if (_kbhit())
2169 read_from_terminal = 1;
06f4536a 2170#else
0f113f3e
MC
2171 if ((SSL_version(con) == DTLS1_VERSION) &&
2172 DTLSv1_get_timeout(con, &timeout))
2173 timeoutp = &timeout;
2174 else
2175 timeoutp = NULL;
2176
2177 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2178
2179 if ((SSL_version(con) == DTLS1_VERSION)
2180 && DTLSv1_handle_timeout(con) > 0) {
2181 BIO_printf(bio_err, "TIMEOUT occurred\n");
2182 }
2183
2184 if (i <= 0)
2185 continue;
2186 if (FD_ISSET(fileno(stdin), &readfds))
2187 read_from_terminal = 1;
2188#endif
2189 if (FD_ISSET(s, &readfds))
2190 read_from_sslcon = 1;
2191 }
2192 if (read_from_terminal) {
2193 if (s_crlf) {
2194 int j, lf_num;
2195
2196 i = raw_read_stdin(buf, bufsize / 2);
2197 lf_num = 0;
2198 /* both loops are skipped when i <= 0 */
2199 for (j = 0; j < i; j++)
2200 if (buf[j] == '\n')
2201 lf_num++;
2202 for (j = i - 1; j >= 0; j--) {
2203 buf[j + lf_num] = buf[j];
2204 if (buf[j] == '\n') {
2205 lf_num--;
2206 i++;
2207 buf[j + lf_num] = '\r';
2208 }
2209 }
2210 assert(lf_num == 0);
2211 } else
2212 i = raw_read_stdin(buf, bufsize);
2213 if (!s_quiet && !s_brief) {
2214 if ((i <= 0) || (buf[0] == 'Q')) {
2215 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2216 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2217 SHUTDOWN(s);
2218 close_accept_socket();
2219 ret = -11;
2220 goto err;
2221 }
2222 if ((i <= 0) || (buf[0] == 'q')) {
2223 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2224 (void)BIO_flush(bio_s_out);
0f113f3e 2225 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2226 SHUTDOWN(s);
0f113f3e
MC
2227 /*
2228 * close_accept_socket(); ret= -11;
2229 */
2230 goto err;
2231 }
4817504d 2232#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
2233 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2234 BIO_printf(bio_err, "HEARTBEATING\n");
2235 SSL_heartbeat(con);
2236 i = 0;
2237 continue;
2238 }
2239#endif
2240 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2241 SSL_renegotiate(con);
2242 i = SSL_do_handshake(con);
2243 printf("SSL_do_handshake -> %d\n", i);
2244 i = 0; /* 13; */
2245 continue;
2246 /*
2247 * strcpy(buf,"server side RE-NEGOTIATE\n");
2248 */
2249 }
2250 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2251 SSL_set_verify(con,
2252 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2253 NULL);
2254 SSL_renegotiate(con);
2255 i = SSL_do_handshake(con);
2256 printf("SSL_do_handshake -> %d\n", i);
2257 i = 0; /* 13; */
2258 continue;
2259 /*
2260 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2261 * cert\n");
2262 */
2263 }
2264 if (buf[0] == 'P') {
2265 static const char *str = "Lets print some clear text\n";
2266 BIO_write(SSL_get_wbio(con), str, strlen(str));
2267 }
2268 if (buf[0] == 'S') {
2269 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2270 }
2271 }
a53955d8 2272#ifdef CHARSET_EBCDIC
0f113f3e 2273 ebcdic2ascii(buf, buf, i);
a53955d8 2274#endif
0f113f3e
MC
2275 l = k = 0;
2276 for (;;) {
2277 /* should do a select for the write */
58964a49 2278#ifdef RENEG
0f113f3e
MC
2279 {
2280 static count = 0;
2281 if (++count == 100) {
2282 count = 0;
2283 SSL_renegotiate(con);
2284 }
2285 }
d02b48c6 2286#endif
0f113f3e 2287 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2288#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2289 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2290 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2291 srp_callback_parm.user =
2292 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2293 srp_callback_parm.login);
2294 if (srp_callback_parm.user)
2295 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2296 srp_callback_parm.user->info);
2297 else
2298 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2299 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2300 }
2301#endif
2302 switch (SSL_get_error(con, k)) {
2303 case SSL_ERROR_NONE:
2304 break;
7e25dd6d
MC
2305 case SSL_ERROR_WANT_ASYNC:
2306 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
f4da39d2 2307 wait_for_async(con);
7e25dd6d 2308 break;
0f113f3e
MC
2309 case SSL_ERROR_WANT_WRITE:
2310 case SSL_ERROR_WANT_READ:
2311 case SSL_ERROR_WANT_X509_LOOKUP:
2312 BIO_printf(bio_s_out, "Write BLOCK\n");
2313 break;
2314 case SSL_ERROR_SYSCALL:
2315 case SSL_ERROR_SSL:
2316 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2317 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2318 ERR_print_errors(bio_err);
2319 ret = 1;
2320 goto err;
2321 /* break; */
2322 case SSL_ERROR_ZERO_RETURN:
2323 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2324 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2325 ret = 1;
2326 goto err;
2327 }
00d565cf
RS
2328 if (k > 0) {
2329 l += k;
2330 i -= k;
2331 }
0f113f3e
MC
2332 if (i <= 0)
2333 break;
2334 }
2335 }
2336 if (read_from_sslcon) {
64c07bd2
MC
2337 /*
2338 * init_ssl_connection handles all async events itself so if we're
2339 * waiting for async then we shouldn't go back into
2340 * init_ssl_connection
2341 */
2342 if ((!async || !SSL_waiting_for_async(con))
2343 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2344 i = init_ssl_connection(con);
2345
2346 if (i < 0) {
2347 ret = 0;
2348 goto err;
2349 } else if (i == 0) {
2350 ret = 1;
2351 goto err;
2352 }
2353 } else {
2354 again:
2355 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2356#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2357 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2358 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2359 srp_callback_parm.user =
2360 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2361 srp_callback_parm.login);
2362 if (srp_callback_parm.user)
2363 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2364 srp_callback_parm.user->info);
2365 else
2366 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2367 i = SSL_read(con, (char *)buf, bufsize);
2368 }
2369#endif
2370 switch (SSL_get_error(con, i)) {
2371 case SSL_ERROR_NONE:
a53955d8 2372#ifdef CHARSET_EBCDIC
0f113f3e
MC
2373 ascii2ebcdic(buf, buf, i);
2374#endif
2375 raw_write_stdout(buf, (unsigned int)i);
2376 if (SSL_pending(con))
2377 goto again;
2378 break;
7e25dd6d 2379 case SSL_ERROR_WANT_ASYNC:
f4da39d2
MC
2380 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2381 wait_for_async(con);
2382 break;
0f113f3e
MC
2383 case SSL_ERROR_WANT_WRITE:
2384 case SSL_ERROR_WANT_READ:
2385 BIO_printf(bio_s_out, "Read BLOCK\n");
2386 break;
2387 case SSL_ERROR_SYSCALL:
2388 case SSL_ERROR_SSL:
2389 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2390 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2391 ERR_print_errors(bio_err);
2392 ret = 1;
2393 goto err;
2394 case SSL_ERROR_ZERO_RETURN:
2395 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2396 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2397 ret = 1;
2398 goto err;
2399 }
2400 }
2401 }
2402 }
2403 err:
2404 if (con != NULL) {
2405 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2406 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2407 SSL_free(con);
2408 }
2409 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2410 OPENSSL_clear_free(buf, bufsize);
0f113f3e
MC
2411 if (ret >= 0)
2412 BIO_printf(bio_s_out, "ACCEPT\n");
c54cc2b1 2413 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2414 return (ret);
2415}
d02b48c6 2416
6b691a5c 2417static void close_accept_socket(void)
0f113f3e
MC
2418{
2419 BIO_printf(bio_err, "shutdown accept socket\n");
2420 if (accept_socket >= 0) {
2421 SHUTDOWN2(accept_socket);
2422 }
2423}
d02b48c6 2424
6b691a5c 2425static int init_ssl_connection(SSL *con)
0f113f3e
MC
2426{
2427 int i;
2428 const char *str;
2429 X509 *peer;
df2ee0e2 2430 long verify_err;
68b00c23 2431 char buf[BUFSIZ];
e481f9b9 2432#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2433 const unsigned char *next_proto_neg;
2434 unsigned next_proto_neg_len;
4f7a2ab8 2435#endif
0f113f3e 2436 unsigned char *exportedkeymat;
a5ecdc6a 2437#ifndef OPENSSL_NO_DTLS
d8249e99 2438 struct sockaddr_storage client;
a5ecdc6a 2439#endif
fd4e98ec 2440
a5ecdc6a 2441#ifndef OPENSSL_NO_DTLS
fd4e98ec
MC
2442 if(dtlslisten) {
2443 i = DTLSv1_listen(con, &client);
2444 if (i > 0) {
2445 BIO *wbio;
3a796184 2446 int fd = -1;
fd4e98ec
MC
2447
2448 wbio = SSL_get_wbio(con);
2449 if(wbio) {
2450 BIO_get_fd(wbio, &fd);
2451 }
2452
d8249e99
MC
2453 if(!wbio || connect(fd, (struct sockaddr *)&client,
2454 sizeof(struct sockaddr_storage))) {
fd4e98ec
MC
2455 BIO_printf(bio_err, "ERROR - unable to connect\n");
2456 return 0;
2457 }
2458 dtlslisten = 0;
2459 i = SSL_accept(con);
2460 }
2461 } else
2462#endif
7e25dd6d
MC
2463
2464 do {
fd4e98ec 2465 i = SSL_accept(con);
d02b48c6 2466
3323314f 2467#ifdef CERT_CB_TEST_RETRY
7e25dd6d
MC
2468 {
2469 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2470 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2471 BIO_printf(bio_err,
7768e116 2472 "LOOKUP from certificate callback during accept\n");
7e25dd6d
MC
2473 i = SSL_accept(con);
2474 }
0f113f3e 2475 }
3323314f 2476#endif
7e25dd6d 2477
9641be2a 2478#ifndef OPENSSL_NO_SRP
7e25dd6d
MC
2479 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2480 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2481 srp_callback_parm.login);
2482 srp_callback_parm.user =
2483 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2484 srp_callback_parm.login);
2485 if (srp_callback_parm.user)
2486 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2487 srp_callback_parm.user->info);
2488 else
2489 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2490 i = SSL_accept(con);
2491 }
0f113f3e 2492#endif
7e25dd6d 2493 } while (i < 0 && SSL_waiting_for_async(con));
0f113f3e
MC
2494
2495 if (i <= 0) {
fd4e98ec
MC
2496 if ((dtlslisten && i == 0)
2497 || (!dtlslisten && BIO_sock_should_retry(i))) {
0f113f3e
MC
2498 BIO_printf(bio_s_out, "DELAY\n");
2499 return (1);
2500 }
2501
2502 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2503
df2ee0e2
BL
2504 verify_err = SSL_get_verify_result(con);
2505 if (verify_err != X509_V_OK) {
0f113f3e 2506 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2507 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2508 }
2509 /* Always print any error messages */
2510 ERR_print_errors(bio_err);
2511 return (0);
2512 }
2513
2514 if (s_brief)
ecf3a1fb 2515 print_ssl_summary(con);
0f113f3e
MC
2516
2517 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2518
2519 peer = SSL_get_peer_certificate(con);
2520 if (peer != NULL) {
2521 BIO_printf(bio_s_out, "Client certificate\n");
2522 PEM_write_bio_X509(bio_s_out, peer);
2523 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2524 BIO_printf(bio_s_out, "subject=%s\n", buf);
2525 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2526 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2527 X509_free(peer);
2528 }
2529
2530 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2531 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2532 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2533 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2534#ifndef OPENSSL_NO_EC
0f113f3e
MC
2535 ssl_print_point_formats(bio_s_out, con);
2536 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2537#endif
0f113f3e 2538 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2539
e481f9b9 2540#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2541 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2542 if (next_proto_neg) {
2543 BIO_printf(bio_s_out, "NEXTPROTO is ");
2544 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2545 BIO_printf(bio_s_out, "\n");
2546 }
ee2ffc27 2547#endif
e783bae2 2548#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2549 {
2550 SRTP_PROTECTION_PROFILE *srtp_profile
2551 = SSL_get_selected_srtp_profile(con);
2552
2553 if (srtp_profile)
2554 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2555 srtp_profile->name);
2556 }
2557#endif
2558 if (SSL_cache_hit(con))
2559 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2560 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2561 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2562 if (keymatexportlabel != NULL) {
2563 BIO_printf(bio_s_out, "Keying material exporter:\n");
2564 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2565 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2566 exportedkeymat = app_malloc(keymatexportlen, "export key");
2567 if (!SSL_export_keying_material(con, exportedkeymat,
2568 keymatexportlen,
2569 keymatexportlabel,
2570 strlen(keymatexportlabel),
2571 NULL, 0, 0)) {
2572 BIO_printf(bio_s_out, " Error\n");
2573 } else {
2574 BIO_printf(bio_s_out, " Keying material: ");
2575 for (i = 0; i < keymatexportlen; i++)
2576 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2577 BIO_printf(bio_s_out, "\n");
0f113f3e 2578 }
68dc6824 2579 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2580 }
2581
2582 return (1);
2583}
d02b48c6 2584
cf1b7d96 2585#ifndef OPENSSL_NO_DH
eb3eab20 2586static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2587{
2588 DH *ret = NULL;
2589 BIO *bio;
2590
2591 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2592 goto err;
2593 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2594 err:
ca3a82c3 2595 BIO_free(bio);
0f113f3e
MC
2596 return (ret);
2597}
58964a49 2598#endif
d02b48c6 2599
c3b344e3 2600static int www_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2601{
2602 char *buf = NULL;
2603 int ret = 1;
2604 int i, j, k, dot;
2605 SSL *con;
2606 const SSL_CIPHER *c;
2607 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
2608#ifdef RENEG
2609 int total_bytes = 0;
2610#endif
075c8795
MC
2611 int width;
2612 fd_set readfds;
2613
2614 /* Set width for a select call if needed */
2615 width = s + 1;
d02b48c6 2616
68dc6824 2617 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
2618 io = BIO_new(BIO_f_buffer());
2619 ssl_bio = BIO_new(BIO_f_ssl());
2620 if ((io == NULL) || (ssl_bio == NULL))
2621 goto err;
d02b48c6 2622
0f113f3e
MC
2623#ifdef FIONBIO
2624 if (s_nbio) {
2625 unsigned long sl = 1;
d02b48c6 2626
0f113f3e
MC
2627 if (!s_quiet)
2628 BIO_printf(bio_err, "turning on non blocking io\n");
2629 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2630 ERR_print_errors(bio_err);
2631 }
d02b48c6
RE
2632#endif
2633
0f113f3e
MC
2634 /* lets make the output buffer a reasonable size */
2635 if (!BIO_set_write_buffer_size(io, bufsize))
2636 goto err;
d02b48c6 2637
0f113f3e
MC
2638 if ((con = SSL_new(ctx)) == NULL)
2639 goto err;
e481f9b9 2640
0f113f3e
MC
2641 if (s_tlsextdebug) {
2642 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2643 SSL_set_tlsext_debug_arg(con, bio_s_out);
2644 }
e481f9b9 2645
ac59d705 2646 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 2647 strlen((char *)context)))
ac59d705 2648 goto err;
0f113f3e
MC
2649
2650 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2651 if (s_nbio_test) {
2652 BIO *test;
2653
2654 test = BIO_new(BIO_f_nbio_test());
2655 sbio = BIO_push(test, sbio);
2656 }
2657 SSL_set_bio(con, sbio, sbio);
2658 SSL_set_accept_state(con);
2659
2660 /* SSL_set_fd(con,s); */
2661 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2662 BIO_push(io, ssl_bio);
a53955d8 2663#ifdef CHARSET_EBCDIC
0f113f3e 2664 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2665#endif
d02b48c6 2666
0f113f3e 2667 if (s_debug) {
0f113f3e
MC
2668 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2669 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2670 }
2671 if (s_msg) {
93ab9e42 2672#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2673 if (s_msg == 2)
2674 SSL_set_msg_callback(con, SSL_trace);
2675 else
2676#endif
2677 SSL_set_msg_callback(con, msg_cb);
2678 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2679 }
2680
2681 for (;;) {
0f113f3e
MC
2682 i = BIO_gets(io, buf, bufsize - 1);
2683 if (i < 0) { /* error */
4cfa6204 2684 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
2685 if (!s_quiet)
2686 ERR_print_errors(bio_err);
2687 goto err;
2688 } else {
2689 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
2690#ifndef OPENSSL_NO_SRP
2691 if (BIO_should_io_special(io)
2692 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2693 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2694 srp_callback_parm.user =
2695 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2696 srp_callback_parm.login);
2697 if (srp_callback_parm.user)
2698 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2699 srp_callback_parm.user->info);
2700 else
2701 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2702 continue;
2703 }
2704#endif
4d8743f4 2705#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 2706 delay(1000);
f642ebc1 2707#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2708 sleep(1);
2709#endif
2710 continue;
2711 }
2712 } else if (i == 0) { /* end of input */
2713 ret = 1;
2714 goto end;
2715 }
d02b48c6 2716
0f113f3e
MC
2717 /* else we have data */
2718 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 2719 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e
MC
2720 char *p;
2721 X509 *peer;
2722 STACK_OF(SSL_CIPHER) *sk;
2723 static const char *space = " ";
2724
2725 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2726 if (strncmp("GET /renegcert", buf, 14) == 0)
2727 SSL_set_verify(con,
2728 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2729 NULL);
2730 i = SSL_renegotiate(con);
2731 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 2732 /* Send the HelloRequest */
0f113f3e
MC
2733 i = SSL_do_handshake(con);
2734 if (i <= 0) {
2735 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2736 SSL_get_error(con, i));
2737 ERR_print_errors(bio_err);
2738 goto err;
2739 }
075c8795
MC
2740 /* Wait for a ClientHello to come back */
2741 FD_ZERO(&readfds);
2742 openssl_fdset(s, &readfds);
2743 i = select(width, (void *)&readfds, NULL, NULL, NULL);
2744 if (i <= 0 || !FD_ISSET(s, &readfds)) {
2745 BIO_printf(bio_s_out, "Error waiting for client response\n");
0f113f3e
MC
2746 ERR_print_errors(bio_err);
2747 goto err;
2748 }
075c8795
MC
2749 /*
2750 * We're not acutally expecting any data here and we ignore
2751 * any that is sent. This is just to force the handshake that
2752 * we're expecting to come from the client. If they haven't
2753 * sent one there's not much we can do.
2754 */
2755 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
2756 }
2757
2758 BIO_puts(io,
2759 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2760 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2761 BIO_puts(io, "<pre>\n");
b0700d2c 2762/* BIO_puts(io,OpenSSL_version(OPENSSL_VERSION));*/
0f113f3e
MC
2763 BIO_puts(io, "\n");
2764 for (i = 0; i < local_argc; i++) {
f92beb98
RS
2765 const char *myp;
2766 for (myp = local_argv[i]; *myp; myp++)
2767 switch (*myp) {
2768 case '<':
2769 BIO_puts(io, "&lt;");
2770 break;
2771 case '>':
2772 BIO_puts(io, "&gt;");
2773 break;
2774 case '&':
2775 BIO_puts(io, "&amp;");
2776 break;
2777 default:
2778 BIO_write(io, myp, 1);
2779 break;
2780 }
0f113f3e
MC
2781 BIO_write(io, " ", 1);
2782 }
2783 BIO_puts(io, "\n");
2784
2785 BIO_printf(io,
2786 "Secure Renegotiation IS%s supported\n",
2787 SSL_get_secure_renegotiation_support(con) ?
2788 "" : " NOT");
2789
2790 /*
2791 * The following is evil and should not really be done
2792 */
2793 BIO_printf(io, "Ciphers supported in s_server binary\n");
2794 sk = SSL_get_ciphers(con);
2795 j = sk_SSL_CIPHER_num(sk);
2796 for (i = 0; i < j; i++) {
2797 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 2798 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
2799 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2800 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2801 BIO_puts(io, "\n");
2802 }
2803 BIO_puts(io, "\n");
2804 p = SSL_get_shared_ciphers(con, buf, bufsize);
2805 if (p != NULL) {
2806 BIO_printf(io,
2807 "---\nCiphers common between both SSL end points:\n");
2808 j = i = 0;
2809 while (*p) {
2810 if (*p == ':') {
2811 BIO_write(io, space, 26 - j);
2812 i++;
2813 j = 0;
2814 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2815 } else {
2816 BIO_write(io, p, 1);
2817 j++;
2818 }
2819 p++;
2820 }
2821 BIO_puts(io, "\n");
2822 }
2823 ssl_print_sigalgs(io, con);
2824#ifndef OPENSSL_NO_EC
2825 ssl_print_curves(io, con, 0);
2826#endif
2827 BIO_printf(io, (SSL_cache_hit(con)
2828 ? "---\nReused, " : "---\nNew, "));
2829 c = SSL_get_current_cipher(con);
2830 BIO_printf(io, "%s, Cipher is %s\n",
2831 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2832 SSL_SESSION_print(io, SSL_get_session(con));
2833 BIO_printf(io, "---\n");
2834 print_stats(io, SSL_get_SSL_CTX(con));
2835 BIO_printf(io, "---\n");
2836 peer = SSL_get_peer_certificate(con);
2837 if (peer != NULL) {
2838 BIO_printf(io, "Client certificate\n");
2839 X509_print(io, peer);
2840 PEM_write_bio_X509(io, peer);
2841 } else
2842 BIO_puts(io, "no client certificate available\n");
2843 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2844 break;
2845 } else if ((www == 2 || www == 3)
2846 && (strncmp("GET /", buf, 5) == 0)) {
2847 BIO *file;
2848 char *p, *e;
2849 static const char *text =
2850 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2851
2852 /* skip the '/' */
2853 p = &(buf[5]);
2854
2855 dot = 1;
2856 for (e = p; *e != '\0'; e++) {
2857 if (e[0] == ' ')
2858 break;
2859
2860 switch (dot) {
2861 case 1:
2862 dot = (e[0] == '.') ? 2 : 0;
2863 break;
2864 case 2:
2865 dot = (e[0] == '.') ? 3 : 0;
2866 break;
2867 case 3:
2868 dot = (e[0] == '/') ? -1 : 0;
2869 break;
2870 }
2871 if (dot == 0)
2872 dot = (e[0] == '/') ? 1 : 0;
2873 }
2874 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2875 * component */
2876
2877 if (*e == '\0') {
2878 BIO_puts(io, text);
2879 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2880 break;
2881 }
2882 *e = '\0';
2883
2884 if (dot) {
2885 BIO_puts(io, text);
2886 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2887 break;
2888 }
2889
2890 if (*p == '/') {
2891 BIO_puts(io, text);
2892 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2893 break;
2894 }
d02b48c6 2895
0f113f3e
MC
2896 /* if a directory, do the index thang */
2897 if (app_isdir(p) > 0) {
0f113f3e
MC
2898 BIO_puts(io, text);
2899 BIO_printf(io, "'%s' is a directory\r\n", p);
2900 break;
0f113f3e
MC
2901 }
2902
2903 if ((file = BIO_new_file(p, "r")) == NULL) {
2904 BIO_puts(io, text);
2905 BIO_printf(io, "Error opening '%s'\r\n", p);
2906 ERR_print_errors(io);
2907 break;
2908 }
2909
2910 if (!s_quiet)
2911 BIO_printf(bio_err, "FILE:%s\n", p);
2912
2913 if (www == 2) {
2914 i = strlen(p);
2915 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2916 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2917 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2918 BIO_puts(io,
2919 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2920 else
2921 BIO_puts(io,
2922 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2923 }
2924 /* send the file */
2925 for (;;) {
2926 i = BIO_read(file, buf, bufsize);
2927 if (i <= 0)
2928 break;
d02b48c6 2929
dfeab068 2930#ifdef RENEG
0f113f3e 2931 total_bytes += i;
7768e116 2932 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
2933 if (total_bytes > 3 * 1024) {
2934 total_bytes = 0;
7768e116 2935 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
2936 SSL_renegotiate(con);
2937 }
2938#endif
2939
2940 for (j = 0; j < i;) {
58964a49 2941#ifdef RENEG
0f113f3e
MC
2942 {
2943 static count = 0;
2944 if (++count == 13) {
2945 SSL_renegotiate(con);
2946 }
2947 }
2948#endif
2949 k = BIO_write(io, &(buf[j]), i - j);
2950 if (k <= 0) {
4cfa6204 2951 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con))
0f113f3e
MC
2952 goto write_error;
2953 else {
2954 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2955 }
2956 } else {
2957 j += k;
2958 }
2959 }
2960 }
2961 write_error:
2962 BIO_free(file);
2963 break;
2964 }
2965 }
2966
2967 for (;;) {
2968 i = (int)BIO_flush(io);
2969 if (i <= 0) {
2970 if (!BIO_should_retry(io))
2971 break;
2972 } else
2973 break;
2974 }
2975 end:
0f113f3e
MC
2976 /* make sure we re-use sessions */
2977 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 2978
0f113f3e 2979 err:
0f113f3e
MC
2980 if (ret >= 0)
2981 BIO_printf(bio_s_out, "ACCEPT\n");
b548a1f1 2982 OPENSSL_free(buf);
ca3a82c3 2983 BIO_free_all(io);
0f113f3e
MC
2984 return (ret);
2985}
d02b48c6 2986
c3b344e3 2987static int rev_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2988{
2989 char *buf = NULL;
2990 int i;
2991 int ret = 1;
2992 SSL *con;
2993 BIO *io, *ssl_bio, *sbio;
4f3df8be 2994
68dc6824 2995 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
2996 io = BIO_new(BIO_f_buffer());
2997 ssl_bio = BIO_new(BIO_f_ssl());
2998 if ((io == NULL) || (ssl_bio == NULL))
2999 goto err;
4f3df8be 3000
0f113f3e
MC
3001 /* lets make the output buffer a reasonable size */
3002 if (!BIO_set_write_buffer_size(io, bufsize))
3003 goto err;
4f3df8be 3004
0f113f3e
MC
3005 if ((con = SSL_new(ctx)) == NULL)
3006 goto err;
e481f9b9 3007
0f113f3e
MC
3008 if (s_tlsextdebug) {
3009 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3010 SSL_set_tlsext_debug_arg(con, bio_s_out);
3011 }
ac59d705 3012 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 3013 strlen((char *)context))) {
ac59d705
MC
3014 ERR_print_errors(bio_err);
3015 goto err;
3016 }
0f113f3e
MC
3017
3018 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3019 SSL_set_bio(con, sbio, sbio);
3020 SSL_set_accept_state(con);
3021
3022 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3023 BIO_push(io, ssl_bio);
4f3df8be 3024#ifdef CHARSET_EBCDIC
0f113f3e 3025 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3026#endif
3027
0f113f3e 3028 if (s_debug) {
0f113f3e
MC
3029 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3030 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3031 }
3032 if (s_msg) {
4f3df8be 3033#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3034 if (s_msg == 2)
3035 SSL_set_msg_callback(con, SSL_trace);
3036 else
3037#endif
3038 SSL_set_msg_callback(con, msg_cb);
3039 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3040 }
3041
3042 for (;;) {
3043 i = BIO_do_handshake(io);
3044 if (i > 0)
3045 break;
3046 if (!BIO_should_retry(io)) {
3047 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3048 ERR_print_errors(bio_err);
3049 goto end;
3050 }
4e7e6230
DSH
3051#ifndef OPENSSL_NO_SRP
3052 if (BIO_should_io_special(io)
3053 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3054 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3055 srp_callback_parm.user =
3056 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3057 srp_callback_parm.login);
3058 if (srp_callback_parm.user)
3059 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3060 srp_callback_parm.user->info);
3061 else
3062 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3063 continue;
3064 }
3065#endif
0f113f3e
MC
3066 }
3067 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3068 print_ssl_summary(con);
0f113f3e
MC
3069
3070 for (;;) {
3071 i = BIO_gets(io, buf, bufsize - 1);
3072 if (i < 0) { /* error */
3073 if (!BIO_should_retry(io)) {
3074 if (!s_quiet)
3075 ERR_print_errors(bio_err);
3076 goto err;
3077 } else {
3078 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3079#ifndef OPENSSL_NO_SRP
3080 if (BIO_should_io_special(io)
3081 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3082 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3083 srp_callback_parm.user =
3084 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3085 srp_callback_parm.login);
3086 if (srp_callback_parm.user)
3087 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3088 srp_callback_parm.user->info);
3089 else
3090 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3091 continue;
3092 }
3093#endif
4f3df8be 3094#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 3095 delay(1000);
a9008157 3096#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3097 sleep(1);
3098#endif
3099 continue;
3100 }
3101 } else if (i == 0) { /* end of input */
3102 ret = 1;
3103 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3104 goto end;
3105 } else {
3106 char *p = buf + i - 1;
3107 while (i && (*p == '\n' || *p == '\r')) {
3108 p--;
3109 i--;
3110 }
86885c28 3111 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3112 ret = 1;
3113 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3114 goto end;
3115 }
3116 BUF_reverse((unsigned char *)buf, NULL, i);
3117 buf[i] = '\n';
3118 BIO_write(io, buf, i + 1);
3119 for (;;) {
3120 i = BIO_flush(io);
3121 if (i > 0)
3122 break;
3123 if (!BIO_should_retry(io))
3124 goto end;
3125 }
3126 }
3127 }
3128 end:
3129 /* make sure we re-use sessions */
3130 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3131
3132 err:
3133
b548a1f1 3134 OPENSSL_free(buf);
ca3a82c3 3135 BIO_free_all(io);
0f113f3e
MC
3136 return (ret);
3137}
4f3df8be 3138
1aa0d947
GT
3139#define MAX_SESSION_ID_ATTEMPTS 10
3140static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e
MC
3141 unsigned int *id_len)
3142{
3143 unsigned int count = 0;
3144 do {
266483d2
MC
3145 if (RAND_bytes(id, *id_len) <= 0)
3146 return 0;
0f113f3e
MC
3147 /*
3148 * Prefix the session_id with the required prefix. NB: If our prefix
3149 * is too long, clip it - but there will be worse effects anyway, eg.
3150 * the server could only possibly create 1 session ID (ie. the
3151 * prefix!) so all future session negotiations will fail due to
3152 * conflicts.
3153 */
3154 memcpy(id, session_id_prefix,
3155 (strlen(session_id_prefix) < *id_len) ?
3156 strlen(session_id_prefix) : *id_len);
3157 }
3158 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3159 (++count < MAX_SESSION_ID_ATTEMPTS));
3160 if (count >= MAX_SESSION_ID_ATTEMPTS)
3161 return 0;
3162 return 1;
3163}
3164
3165/*
3166 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3167 * structures without any serialisation. This hides some bugs which only
3168 * become apparent in deployed servers. By implementing a basic external
3169 * session cache some issues can be debugged using s_server.
3170 */
3171
0f113f3e
MC
3172typedef struct simple_ssl_session_st {
3173 unsigned char *id;
3174 unsigned int idlen;
3175 unsigned char *der;
3176 int derlen;
3177 struct simple_ssl_session_st *next;
3178} simple_ssl_session;
35b0ea4e
DSH
3179
3180static simple_ssl_session *first = NULL;
3181
3182static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3183{
b4faea50 3184 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3185 unsigned char *p;
35b0ea4e 3186
0f113f3e
MC
3187 SSL_SESSION_get_id(session, &sess->idlen);
3188 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3189 if (sess->derlen < 0) {
3190 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3191 OPENSSL_free(sess);
7e1b7485
RS
3192 return 0;
3193 }
35b0ea4e 3194
7644a9ae 3195 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3196 sess->der = app_malloc(sess->derlen, "get session buffer");
3197 if (!sess->id) {
7e1b7485 3198 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3199 OPENSSL_free(sess->id);
3200 OPENSSL_free(sess->der);
918bb865
MC
3201 OPENSSL_free(sess);
3202 return 0;
3203 }
0f113f3e 3204 p = sess->der;
7e1b7485
RS
3205
3206 /* Assume it still works. */
3207 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3208 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3209 OPENSSL_free(sess->id);
3210 OPENSSL_free(sess->der);
3211 OPENSSL_free(sess);
ac59d705
MC
3212 return 0;
3213 }
35b0ea4e 3214
0f113f3e
MC
3215 sess->next = first;
3216 first = sess;
3217 BIO_printf(bio_err, "New session added to external cache\n");
3218 return 0;
3219}
35b0ea4e
DSH
3220
3221static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
0f113f3e
MC
3222 int *do_copy)
3223{
3224 simple_ssl_session *sess;
3225 *do_copy = 0;
3226 for (sess = first; sess; sess = sess->next) {
3227 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3228 const unsigned char *p = sess->der;
3229 BIO_printf(bio_err, "Lookup session: cache hit\n");
3230 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3231 }
3232 }
3233 BIO_printf(bio_err, "Lookup session: cache miss\n");
3234 return NULL;
3235}
35b0ea4e
DSH
3236
3237static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3238{
3239 simple_ssl_session *sess, *prev = NULL;
3240 const unsigned char *id;
3241 unsigned int idlen;
3242 id = SSL_SESSION_get_id(session, &idlen);
3243 for (sess = first; sess; sess = sess->next) {
3244 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3245 if (prev)
3246 prev->next = sess->next;
3247 else
3248 first = sess->next;
3249 OPENSSL_free(sess->id);
3250 OPENSSL_free(sess->der);
3251 OPENSSL_free(sess);
3252 return;
3253 }
3254 prev = sess;
3255 }
3256}
35b0ea4e
DSH
3257
3258static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3259{
3260 SSL_CTX_set_session_cache_mode(sctx,
3261 SSL_SESS_CACHE_NO_INTERNAL |
3262 SSL_SESS_CACHE_SERVER);
3263 SSL_CTX_sess_set_new_cb(sctx, add_session);
3264 SSL_CTX_sess_set_get_cb(sctx, get_session);
3265 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3266}
35b0ea4e
DSH
3267
3268static void free_sessions(void)
0f113f3e
MC
3269{
3270 simple_ssl_session *sess, *tsess;
3271 for (sess = first; sess;) {
3272 OPENSSL_free(sess->id);
3273 OPENSSL_free(sess->der);
3274 tsess = sess;
3275 sess = sess->next;
3276 OPENSSL_free(tsess);
3277 }
3278 first = NULL;
3279}