]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
a661b653
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
1b1a6e78 143#include <assert.h>
ddac1974 144#include <ctype.h>
8c197cc5
UM
145#include <stdio.h>
146#include <stdlib.h>
147#include <string.h>
4d8743f4 148
be1bd923 149#include <openssl/e_os2.h>
8c197cc5 150
68d39f3c
MC
151/* conflicts with winsock2 stuff on netware */
152#if !defined(OPENSSL_SYS_NETWARE)
0f113f3e 153# include <sys/types.h>
4d8743f4
RL
154#endif
155
0f113f3e
MC
156/*
157 * With IPv6, it looks like Digital has mixed up the proper order of
158 * recursive header file inclusion, resulting in the compiler complaining
159 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
160 * needed to have fileno() declared correctly... So let's define u_int
161 */
bc36ee62 162#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 163# define __U_INT
7d7d2cbc
UM
164typedef unsigned int u_int;
165#endif
166
ec577822
BM
167#include <openssl/lhash.h>
168#include <openssl/bn.h>
d02b48c6
RE
169#define USE_SOCKETS
170#include "apps.h"
ec577822
BM
171#include <openssl/err.h>
172#include <openssl/pem.h>
173#include <openssl/x509.h>
174#include <openssl/ssl.h>
1372965e 175#include <openssl/rand.h>
67c8e7f4 176#include <openssl/ocsp.h>
3eeaab4b 177#ifndef OPENSSL_NO_DH
0f113f3e 178# include <openssl/dh.h>
3eeaab4b
NL
179#endif
180#ifndef OPENSSL_NO_RSA
0f113f3e 181# include <openssl/rsa.h>
3eeaab4b 182#endif
edc032b5 183#ifndef OPENSSL_NO_SRP
0f113f3e 184# include <openssl/srp.h>
edc032b5 185#endif
d02b48c6 186#include "s_apps.h"
36d16f8e 187#include "timeouts.h"
d02b48c6 188
bc36ee62 189#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 190/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 191# undef FIONBIO
7d7d2cbc
UM
192#endif
193
cf1b7d96 194#ifndef OPENSSL_NO_RSA
6d23cf97 195static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 196#endif
7c2d4fee 197static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
c3b344e3
DSH
198static int sv_body(char *hostname, int s, int stype, unsigned char *context);
199static int www_body(char *hostname, int s, int stype, unsigned char *context);
200static int rev_body(char *hostname, int s, int stype, unsigned char *context);
0f113f3e 201static void close_accept_socket(void);
d02b48c6
RE
202static void sv_usage(void);
203static int init_ssl_connection(SSL *s);
0f113f3e 204static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 205static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 206 unsigned int *id_len);
35b0ea4e
DSH
207static void init_session_cache_ctx(SSL_CTX *sctx);
208static void free_sessions(void);
cf1b7d96 209#ifndef OPENSSL_NO_DH
eb3eab20 210static DH *load_dh_param(const char *dhfile);
58964a49 211#endif
ea262260 212
b74ba295
BM
213#ifdef MONOLITH
214static void s_server_init(void);
215#endif
d02b48c6 216
d02b48c6
RE
217/* static int load_CA(SSL_CTX *ctx, char *file);*/
218
219#undef BUFSIZZ
0f113f3e
MC
220#define BUFSIZZ 16*1024
221static int bufsize = BUFSIZZ;
222static int accept_socket = -1;
d02b48c6 223
0f113f3e 224#define TEST_CERT "server.pem"
ed3883d2 225#ifndef OPENSSL_NO_TLSEXT
0f113f3e 226# define TEST_CERT2 "server2.pem"
ed3883d2 227#endif
d02b48c6 228#undef PROG
0f113f3e 229#define PROG s_server_main
d02b48c6 230
2a7cbe77 231extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 232
0f113f3e 233static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 234static int s_server_session_id_context = 1; /* anything will do */
0f113f3e
MC
235static const char *s_cert_file = TEST_CERT, *s_key_file =
236 NULL, *s_chain_file = NULL;
ed3883d2 237#ifndef OPENSSL_NO_TLSEXT
0f113f3e 238static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
ed3883d2 239#endif
0f113f3e 240static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 241#ifdef FIONBIO
0f113f3e 242static int s_nbio = 0;
d02b48c6 243#endif
0f113f3e
MC
244static int s_nbio_test = 0;
245int s_crlf = 0;
246static SSL_CTX *ctx = NULL;
ed3883d2 247#ifndef OPENSSL_NO_TLSEXT
0f113f3e 248static SSL_CTX *ctx2 = NULL;
ed3883d2 249#endif
0f113f3e 250static int www = 0;
d02b48c6 251
0f113f3e 252static BIO *bio_s_out = NULL;
93ab9e42 253static BIO *bio_s_msg = NULL;
0f113f3e 254static int s_debug = 0;
6434abbf 255#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
256static int s_tlsextdebug = 0;
257static int s_tlsextstatus = 0;
67c8e7f4 258static int cert_status_cb(SSL *s, void *arg);
6434abbf 259#endif
7c2d4fee 260static int no_resume_ephemeral = 0;
0f113f3e
MC
261static int s_msg = 0;
262static int s_quiet = 0;
263static int s_ign_eof = 0;
264static int s_brief = 0;
d02b48c6 265
0f113f3e
MC
266static char *keymatexportlabel = NULL;
267static int keymatexportlen = 20;
e0af0405 268
0f113f3e 269static int hack = 0;
0b13e9f0 270#ifndef OPENSSL_NO_ENGINE
0f113f3e 271static char *engine_id = NULL;
0b13e9f0 272#endif
0f113f3e 273static const char *session_id_prefix = NULL;
b74ba295 274
36d16f8e 275static int enable_timeouts = 0;
b1277b99 276static long socket_mtu;
58f41a92 277#ifndef OPENSSL_NO_DTLS1
36d16f8e 278static int cert_chain = 0;
58f41a92 279#endif
36d16f8e 280
a9e1c50b 281#ifndef OPENSSL_NO_TLSEXT
a398f821
T
282static BIO *serverinfo_in = NULL;
283static const char *s_serverinfo_file = NULL;
36086186 284
a9e1c50b 285#endif
333f926d 286
ddac1974 287#ifndef OPENSSL_NO_PSK
0f113f3e
MC
288static char *psk_identity = "Client_identity";
289char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
290
291static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
292 unsigned char *psk,
293 unsigned int max_psk_len)
294{
295 unsigned int psk_len = 0;
296 int ret;
297 BIGNUM *bn = NULL;
298
299 if (s_debug)
300 BIO_printf(bio_s_out, "psk_server_cb\n");
301 if (!identity) {
302 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
303 goto out_err;
304 }
305 if (s_debug)
306 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
307 identity ? (int)strlen(identity) : 0, identity);
308
309 /* here we could lookup the given identity e.g. from a database */
310 if (strcmp(identity, psk_identity) != 0) {
311 BIO_printf(bio_s_out, "PSK error: client identity not found"
312 " (got '%s' expected '%s')\n", identity, psk_identity);
313 goto out_err;
314 }
315 if (s_debug)
316 BIO_printf(bio_s_out, "PSK client identity found\n");
317
318 /* convert the PSK key to binary */
319 ret = BN_hex2bn(&bn, psk_key);
320 if (!ret) {
321 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
322 psk_key);
323 if (bn)
324 BN_free(bn);
325 return 0;
326 }
327 if (BN_num_bytes(bn) > (int)max_psk_len) {
328 BIO_printf(bio_err,
329 "psk buffer of callback is too small (%d) for key (%d)\n",
330 max_psk_len, BN_num_bytes(bn));
331 BN_free(bn);
332 return 0;
333 }
334
335 ret = BN_bn2bin(bn, psk);
336 BN_free(bn);
337
338 if (ret < 0)
339 goto out_err;
340 psk_len = (unsigned int)ret;
341
342 if (s_debug)
343 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
344 return psk_len;
ddac1974 345 out_err:
0f113f3e
MC
346 if (s_debug)
347 BIO_printf(bio_err, "Error in PSK server callback\n");
348 return 0;
349}
ddac1974 350#endif
36d16f8e 351
edc032b5
BL
352#ifndef OPENSSL_NO_SRP
353/* This is a context that we pass to callbacks */
0f113f3e
MC
354typedef struct srpsrvparm_st {
355 char *login;
356 SRP_VBASE *vb;
357 SRP_user_pwd *user;
358} srpsrvparm;
359
360/*
361 * This callback pretends to require some asynchronous logic in order to
362 * obtain a verifier. When the callback is called for a new connection we
363 * return with a negative value. This will provoke the accept etc to return
364 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
365 * (which would normally occur after a worker has finished) and we set the
366 * user parameters.
367 */
6d23cf97 368static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
369{
370 srpsrvparm *p = (srpsrvparm *) arg;
371 if (p->login == NULL && p->user == NULL) {
372 p->login = SSL_get_srp_username(s);
373 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
374 return (-1);
375 }
376
377 if (p->user == NULL) {
378 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
379 return SSL3_AL_FATAL;
380 }
381 if (SSL_set_srp_server_param
382 (s, p->user->N, p->user->g, p->user->s, p->user->v,
383 p->user->info) < 0) {
384 *ad = SSL_AD_INTERNAL_ERROR;
385 return SSL3_AL_FATAL;
386 }
387 BIO_printf(bio_err,
388 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
389 p->login, p->user->info);
390 /* need to check whether there are memory leaks */
391 p->user = NULL;
392 p->login = NULL;
393 return SSL_ERROR_NONE;
394}
edc032b5
BL
395
396#endif
397
b74ba295 398#ifdef MONOLITH
6b691a5c 399static void s_server_init(void)
0f113f3e
MC
400{
401 accept_socket = -1;
402 s_server_verify = SSL_VERIFY_NONE;
403 s_dcert_file = NULL;
404 s_dkey_file = NULL;
405 s_dchain_file = NULL;
406 s_cert_file = TEST_CERT;
407 s_key_file = NULL;
408 s_chain_file = NULL;
409# ifndef OPENSSL_NO_TLSEXT
410 s_cert_file2 = TEST_CERT2;
411 s_key_file2 = NULL;
412 ctx2 = NULL;
413# endif
414# ifdef FIONBIO
415 s_nbio = 0;
416# endif
417 s_nbio_test = 0;
418 ctx = NULL;
419 www = 0;
420
421 bio_s_out = NULL;
422 s_debug = 0;
423 s_msg = 0;
424 s_quiet = 0;
425 s_brief = 0;
426 hack = 0;
427# ifndef OPENSSL_NO_ENGINE
428 engine_id = NULL;
429# endif
430}
58964a49
RE
431#endif
432
6b691a5c 433static void sv_usage(void)
0f113f3e
MC
434{
435 BIO_printf(bio_err, "usage: s_server [args ...]\n");
436 BIO_printf(bio_err, "\n");
437 BIO_printf(bio_err,
438 " -accept port - TCP/IP port to accept on (default is %d)\n",
439 PORT);
440 BIO_printf(bio_err, " -unix path - unix domain socket to accept on\n");
441 BIO_printf(bio_err,
442 " -unlink - for -unix, unlink existing socket first\n");
443 BIO_printf(bio_err, " -context arg - set session ID context\n");
444 BIO_printf(bio_err,
445 " -verify arg - turn on peer certificate verification\n");
446 BIO_printf(bio_err,
447 " -Verify arg - turn on peer certificate verification, must have a cert.\n");
448 BIO_printf(bio_err,
449 " -verify_return_error - return verification errors\n");
450 BIO_printf(bio_err, " -cert arg - certificate file to use\n");
451 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT);
452 BIO_printf(bio_err,
453 " -naccept arg - terminate after 'arg' connections\n");
a398f821 454#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
455 BIO_printf(bio_err,
456 " -serverinfo arg - PEM serverinfo file for certificate\n");
457#endif
458 BIO_printf(bio_err,
459 " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
460 BIO_printf(bio_err,
461 " -crl_check - check the peer certificate has not been revoked by its CA.\n"
462 " The CRL(s) are appended to the certificate file\n");
463 BIO_printf(bio_err,
464 " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
465 " or any other CRL in the CA chain. CRL(s) are appened to the\n"
466 " the certificate file.\n");
467 BIO_printf(bio_err,
468 " -certform arg - certificate format (PEM or DER) PEM default\n");
469 BIO_printf(bio_err,
470 " -key arg - Private Key file to use, in cert file if\n");
471 BIO_printf(bio_err, " not specified (default is %s)\n",
472 TEST_CERT);
473 BIO_printf(bio_err,
474 " -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
475 BIO_printf(bio_err,
476 " -pass arg - private key file pass phrase source\n");
477 BIO_printf(bio_err,
478 " -dcert arg - second certificate file to use (usually for DSA)\n");
479 BIO_printf(bio_err,
480 " -dcertform x - second certificate format (PEM or DER) PEM default\n");
481 BIO_printf(bio_err,
482 " -dkey arg - second private key file to use (usually for DSA)\n");
483 BIO_printf(bio_err,
484 " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
485 BIO_printf(bio_err,
486 " -dpass arg - second private key file pass phrase source\n");
487 BIO_printf(bio_err,
488 " -dhparam arg - DH parameter file to use, in cert file if not specified\n");
489 BIO_printf(bio_err,
490 " or a default set of parameters is used\n");
ea262260 491#ifndef OPENSSL_NO_ECDH
0f113f3e
MC
492 BIO_printf(bio_err,
493 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
494 " Use \"openssl ecparam -list_curves\" for all names\n"
495 " (default is nistp256).\n");
ea262260 496#endif
d02b48c6 497#ifdef FIONBIO
0f113f3e
MC
498 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
499#endif
500 BIO_printf(bio_err,
501 " -nbio_test - test with the non-blocking test bio\n");
502 BIO_printf(bio_err,
503 " -crlf - convert LF from terminal into CRLF\n");
504 BIO_printf(bio_err, " -debug - Print more output\n");
505 BIO_printf(bio_err, " -msg - Show protocol messages\n");
506 BIO_printf(bio_err, " -state - Print the SSL states\n");
507 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
508 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
509 BIO_printf(bio_err,
510 " -trusted_first - Use locally trusted CA's first when building trust chain\n");
511 BIO_printf(bio_err,
512 " -nocert - Don't use any certificates (Anon-DH)\n");
513 BIO_printf(bio_err,
514 " -cipher arg - play with 'openssl ciphers' to see what goes here\n");
515 BIO_printf(bio_err, " -serverpref - Use server's cipher preferences\n");
516 BIO_printf(bio_err, " -quiet - No server output\n");
517 BIO_printf(bio_err, " -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974 518#ifndef OPENSSL_NO_PSK
0f113f3e
MC
519 BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
520 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
79bd20fd 521# ifndef OPENSSL_NO_JPAKE
0f113f3e 522 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
f3b7bdad 523# endif
edc032b5
BL
524#endif
525#ifndef OPENSSL_NO_SRP
0f113f3e
MC
526 BIO_printf(bio_err, " -srpvfile file - The verifier file for SRP\n");
527 BIO_printf(bio_err,
528 " -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 529#endif
3881d810 530#ifndef OPENSSL_NO_SSL3_METHOD
0f113f3e
MC
531 BIO_printf(bio_err, " -ssl3 - Just talk SSLv3\n");
532#endif
533 BIO_printf(bio_err, " -tls1_2 - Just talk TLSv1.2\n");
534 BIO_printf(bio_err, " -tls1_1 - Just talk TLSv1.1\n");
535 BIO_printf(bio_err, " -tls1 - Just talk TLSv1\n");
536 BIO_printf(bio_err, " -dtls1 - Just talk DTLSv1\n");
537 BIO_printf(bio_err, " -dtls1_2 - Just talk DTLSv1.2\n");
538 BIO_printf(bio_err, " -timeout - Enable timeouts\n");
539 BIO_printf(bio_err, " -mtu - Set link layer MTU\n");
540 BIO_printf(bio_err, " -chain - Read a certificate chain\n");
541 BIO_printf(bio_err, " -no_ssl3 - Just disable SSLv3\n");
542 BIO_printf(bio_err, " -no_tls1 - Just disable TLSv1\n");
543 BIO_printf(bio_err, " -no_tls1_1 - Just disable TLSv1.1\n");
544 BIO_printf(bio_err, " -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 545#ifndef OPENSSL_NO_DH
0f113f3e 546 BIO_printf(bio_err, " -no_dhe - Disable ephemeral DH\n");
ea262260
BM
547#endif
548#ifndef OPENSSL_NO_ECDH
0f113f3e
MC
549 BIO_printf(bio_err, " -no_ecdhe - Disable ephemeral ECDH\n");
550#endif
551 BIO_printf(bio_err,
552 "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
553 BIO_printf(bio_err, " -bugs - Turn on SSL bug compatibility\n");
554 BIO_printf(bio_err,
555 " -hack - workaround for early Netscape code\n");
556 BIO_printf(bio_err,
557 " -www - Respond to a 'GET /' with a status page\n");
558 BIO_printf(bio_err,
559 " -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560 BIO_printf(bio_err,
561 " -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
562 BIO_printf(bio_err,
563 " with the assumption it contains a complete HTTP response.\n");
0b13e9f0 564#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
565 BIO_printf(bio_err,
566 " -engine id - Initialise and use the specified engine\n");
0b13e9f0 567#endif
0f113f3e
MC
568 BIO_printf(bio_err,
569 " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
570 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
571 LIST_SEPARATOR_CHAR);
ed3883d2 572#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
573 BIO_printf(bio_err,
574 " -servername host - servername for HostName TLS extension\n");
575 BIO_printf(bio_err,
576 " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
577 BIO_printf(bio_err,
578 " -cert2 arg - certificate file to use for servername\n");
579 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT2);
580 BIO_printf(bio_err,
581 " -key2 arg - Private Key file to use for servername, in cert file if\n");
582 BIO_printf(bio_err, " not specified (default is %s)\n",
583 TEST_CERT2);
584 BIO_printf(bio_err,
585 " -tlsextdebug - hex dump of all TLS extensions received\n");
586 BIO_printf(bio_err,
587 " -no_ticket - disable use of RFC4507bis session tickets\n");
588 BIO_printf(bio_err,
589 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 590# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
591 BIO_printf(bio_err,
592 " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 593# endif
e783bae2 594# ifndef OPENSSL_NO_SRTP
0f113f3e
MC
595 BIO_printf(bio_err,
596 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e783bae2 597# endif
0f113f3e
MC
598 BIO_printf(bio_err,
599 " -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
600#endif
601 BIO_printf(bio_err,
602 " -keymatexport label - Export keying material using label\n");
603 BIO_printf(bio_err,
604 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
605 BIO_printf(bio_err,
606 " -status - respond to certificate status requests\n");
607 BIO_printf(bio_err,
608 " -status_verbose - enable status request verbose printout\n");
609 BIO_printf(bio_err,
610 " -status_timeout n - status request responder timeout\n");
611 BIO_printf(bio_err, " -status_url URL - status request fallback URL\n");
612}
d02b48c6 613
0f113f3e 614static int local_argc = 0;
d02b48c6 615static char **local_argv;
d02b48c6 616
a53955d8
UM
617#ifdef CHARSET_EBCDIC
618static int ebcdic_new(BIO *bi);
619static int ebcdic_free(BIO *a);
620static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
621static int ebcdic_write(BIO *b, const char *in, int inl);
622static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 623static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 624static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 625
0f113f3e
MC
626# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
627static BIO_METHOD methods_ebcdic = {
628 BIO_TYPE_EBCDIC_FILTER,
629 "EBCDIC/ASCII filter",
630 ebcdic_write,
631 ebcdic_read,
632 ebcdic_puts,
633 ebcdic_gets,
634 ebcdic_ctrl,
635 ebcdic_new,
636 ebcdic_free,
637};
638
639typedef struct {
640 size_t alloced;
641 char buff[1];
a53955d8
UM
642} EBCDIC_OUTBUFF;
643
644BIO_METHOD *BIO_f_ebcdic_filter()
645{
0f113f3e 646 return (&methods_ebcdic);
a53955d8
UM
647}
648
649static int ebcdic_new(BIO *bi)
650{
0f113f3e 651 EBCDIC_OUTBUFF *wbuf;
a53955d8 652
0f113f3e
MC
653 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
654 wbuf->alloced = 1024;
655 wbuf->buff[0] = '\0';
a53955d8 656
0f113f3e
MC
657 bi->ptr = (char *)wbuf;
658 bi->init = 1;
659 bi->flags = 0;
660 return (1);
a53955d8
UM
661}
662
663static int ebcdic_free(BIO *a)
664{
0f113f3e
MC
665 if (a == NULL)
666 return (0);
667 if (a->ptr != NULL)
668 OPENSSL_free(a->ptr);
669 a->ptr = NULL;
670 a->init = 0;
671 a->flags = 0;
672 return (1);
a53955d8 673}
0f113f3e 674
a53955d8
UM
675static int ebcdic_read(BIO *b, char *out, int outl)
676{
0f113f3e 677 int ret = 0;
a53955d8 678
0f113f3e
MC
679 if (out == NULL || outl == 0)
680 return (0);
681 if (b->next_bio == NULL)
682 return (0);
a53955d8 683
0f113f3e
MC
684 ret = BIO_read(b->next_bio, out, outl);
685 if (ret > 0)
686 ascii2ebcdic(out, out, ret);
687 return (ret);
a53955d8
UM
688}
689
0fd05a2f 690static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 691{
0f113f3e
MC
692 EBCDIC_OUTBUFF *wbuf;
693 int ret = 0;
694 int num;
695 unsigned char n;
a53955d8 696
0f113f3e
MC
697 if ((in == NULL) || (inl <= 0))
698 return (0);
699 if (b->next_bio == NULL)
700 return (0);
a53955d8 701
0f113f3e 702 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 703
0f113f3e
MC
704 if (inl > (num = wbuf->alloced)) {
705 num = num + num; /* double the size */
706 if (num < inl)
707 num = inl;
708 OPENSSL_free(wbuf);
709 wbuf =
710 (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8 711
0f113f3e
MC
712 wbuf->alloced = num;
713 wbuf->buff[0] = '\0';
a53955d8 714
0f113f3e
MC
715 b->ptr = (char *)wbuf;
716 }
a53955d8 717
0f113f3e 718 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 719
0f113f3e 720 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 721
0f113f3e 722 return (ret);
a53955d8
UM
723}
724
0fd05a2f 725static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 726{
0f113f3e
MC
727 long ret;
728
729 if (b->next_bio == NULL)
730 return (0);
731 switch (cmd) {
732 case BIO_CTRL_DUP:
733 ret = 0L;
734 break;
735 default:
736 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
737 break;
738 }
739 return (ret);
a53955d8
UM
740}
741
742static int ebcdic_gets(BIO *bp, char *buf, int size)
743{
0f113f3e
MC
744 int i, ret = 0;
745 if (bp->next_bio == NULL)
746 return (0);
747/* return(BIO_gets(bp->next_bio,buf,size));*/
748 for (i = 0; i < size - 1; ++i) {
749 ret = ebcdic_read(bp, &buf[i], 1);
750 if (ret <= 0)
751 break;
752 else if (buf[i] == '\n') {
753 ++i;
754 break;
755 }
756 }
757 if (i < size)
758 buf[i] = '\0';
759 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
760}
761
0fd05a2f 762static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 763{
0f113f3e
MC
764 if (bp->next_bio == NULL)
765 return (0);
766 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
767}
768#endif
769
ed3883d2
BM
770#ifndef OPENSSL_NO_TLSEXT
771
772/* This is a context that we pass to callbacks */
773typedef struct tlsextctx_st {
0f113f3e
MC
774 char *servername;
775 BIO *biodebug;
776 int extension_error;
ed3883d2
BM
777} tlsextctx;
778
6d23cf97 779static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
780{
781 tlsextctx *p = (tlsextctx *) arg;
782 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
783 if (servername && p->biodebug)
784 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
785 servername);
786
787 if (!p->servername)
788 return SSL_TLSEXT_ERR_NOACK;
789
790 if (servername) {
791 if (strcasecmp(servername, p->servername))
792 return p->extension_error;
793 if (ctx2) {
794 BIO_printf(p->biodebug, "Switching server context.\n");
795 SSL_set_SSL_CTX(s, ctx2);
796 }
797 }
798 return SSL_TLSEXT_ERR_OK;
ed3883d2 799}
67c8e7f4
DSH
800
801/* Structure passed to cert status callback */
802
803typedef struct tlsextstatusctx_st {
0f113f3e
MC
804 /* Default responder to use */
805 char *host, *path, *port;
806 int use_ssl;
807 int timeout;
808 BIO *err;
809 int verbose;
67c8e7f4
DSH
810} tlsextstatusctx;
811
0f113f3e 812static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
67c8e7f4 813
0f113f3e
MC
814/*
815 * Certificate Status callback. This is called when a client includes a
816 * certificate status request extension. This is a simplified version. It
817 * examines certificates each time and makes one OCSP responder query for
818 * each request. A full version would store details such as the OCSP
819 * certificate IDs and minimise the number of OCSP responses by caching them
820 * until they were considered "expired".
67c8e7f4
DSH
821 */
822
823static int cert_status_cb(SSL *s, void *arg)
0f113f3e
MC
824{
825 tlsextstatusctx *srctx = arg;
826 BIO *err = srctx->err;
827 char *host, *port, *path;
828 int use_ssl;
829 unsigned char *rspder = NULL;
830 int rspderlen;
831 STACK_OF(OPENSSL_STRING) *aia = NULL;
832 X509 *x = NULL;
833 X509_STORE_CTX inctx;
834 X509_OBJECT obj;
835 OCSP_REQUEST *req = NULL;
836 OCSP_RESPONSE *resp = NULL;
837 OCSP_CERTID *id = NULL;
838 STACK_OF(X509_EXTENSION) *exts;
839 int ret = SSL_TLSEXT_ERR_NOACK;
840 int i;
841# if 0
842 STACK_OF(OCSP_RESPID) *ids;
843 SSL_get_tlsext_status_ids(s, &ids);
844 BIO_printf(err, "cert_status: received %d ids\n",
845 sk_OCSP_RESPID_num(ids));
846# endif
847 if (srctx->verbose)
848 BIO_puts(err, "cert_status: callback called\n");
849 /* Build up OCSP query from server certificate */
850 x = SSL_get_certificate(s);
851 aia = X509_get1_ocsp(x);
852 if (aia) {
853 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
854 &host, &port, &path, &use_ssl)) {
855 BIO_puts(err, "cert_status: can't parse AIA URL\n");
856 goto err;
857 }
858 if (srctx->verbose)
859 BIO_printf(err, "cert_status: AIA URL: %s\n",
860 sk_OPENSSL_STRING_value(aia, 0));
861 } else {
862 if (!srctx->host) {
863 BIO_puts(srctx->err,
864 "cert_status: no AIA and no default responder URL\n");
865 goto done;
866 }
867 host = srctx->host;
868 path = srctx->path;
869 port = srctx->port;
870 use_ssl = srctx->use_ssl;
871 }
872
873 if (!X509_STORE_CTX_init(&inctx,
874 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
875 NULL, NULL))
876 goto err;
877 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
878 X509_get_issuer_name(x), &obj) <= 0) {
879 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
880 X509_STORE_CTX_cleanup(&inctx);
881 goto done;
882 }
883 req = OCSP_REQUEST_new();
884 if (!req)
885 goto err;
886 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
887 X509_free(obj.data.x509);
888 X509_STORE_CTX_cleanup(&inctx);
889 if (!id)
890 goto err;
891 if (!OCSP_request_add0_id(req, id))
892 goto err;
893 id = NULL;
894 /* Add any extensions to the request */
895 SSL_get_tlsext_status_exts(s, &exts);
896 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
897 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
898 if (!OCSP_REQUEST_add_ext(req, ext, -1))
899 goto err;
900 }
901 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
902 srctx->timeout);
903 if (!resp) {
904 BIO_puts(err, "cert_status: error querying responder\n");
905 goto done;
906 }
907 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
908 if (rspderlen <= 0)
909 goto err;
910 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
911 if (srctx->verbose) {
912 BIO_puts(err, "cert_status: ocsp response sent:\n");
913 OCSP_RESPONSE_print(err, resp, 2);
914 }
915 ret = SSL_TLSEXT_ERR_OK;
916 done:
917 if (ret != SSL_TLSEXT_ERR_OK)
918 ERR_print_errors(err);
919 if (aia) {
920 OPENSSL_free(host);
921 OPENSSL_free(path);
922 OPENSSL_free(port);
923 X509_email_free(aia);
924 }
925 if (id)
926 OCSP_CERTID_free(id);
927 if (req)
928 OCSP_REQUEST_free(req);
929 if (resp)
930 OCSP_RESPONSE_free(resp);
931 return ret;
932 err:
933 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
934 goto done;
935}
ee2ffc27 936
bf48836c 937# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
938/* This is the context that we pass to next_proto_cb */
939typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
940 unsigned char *data;
941 unsigned int len;
ee2ffc27
BL
942} tlsextnextprotoctx;
943
0f113f3e
MC
944static int next_proto_cb(SSL *s, const unsigned char **data,
945 unsigned int *len, void *arg)
946{
947 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 948
0f113f3e
MC
949 *data = next_proto->data;
950 *len = next_proto->len;
ee2ffc27 951
0f113f3e
MC
952 return SSL_TLSEXT_ERR_OK;
953}
954# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
955
956/* This the context that we pass to alpn_cb */
957typedef struct tlsextalpnctx_st {
0f113f3e
MC
958 unsigned char *data;
959 unsigned short len;
6f017a8f
AL
960} tlsextalpnctx;
961
0f113f3e
MC
962static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
963 const unsigned char *in, unsigned int inlen, void *arg)
964{
965 tlsextalpnctx *alpn_ctx = arg;
966
967 if (!s_quiet) {
968 /* We can assume that |in| is syntactically valid. */
969 unsigned i;
970 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
971 for (i = 0; i < inlen;) {
972 if (i)
973 BIO_write(bio_s_out, ", ", 2);
974 BIO_write(bio_s_out, &in[i + 1], in[i]);
975 i += in[i] + 1;
976 }
977 BIO_write(bio_s_out, "\n", 1);
978 }
979
980 if (SSL_select_next_proto
981 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
982 inlen) != OPENSSL_NPN_NEGOTIATED) {
983 return SSL_TLSEXT_ERR_NOACK;
984 }
985
986 if (!s_quiet) {
987 BIO_printf(bio_s_out, "ALPN protocols selected: ");
988 BIO_write(bio_s_out, *out, *outlen);
989 BIO_write(bio_s_out, "\n", 1);
990 }
991
992 return SSL_TLSEXT_ERR_OK;
993}
994#endif /* ndef OPENSSL_NO_TLSEXT */
ed3883d2 995
7c2d4fee 996static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
997{
998 /* disable resumption for sessions with forward secure ciphers */
999 return is_forward_secure;
1000}
7c2d4fee 1001
667ac4ec
RE
1002int MAIN(int, char **);
1003
79bd20fd 1004#ifndef OPENSSL_NO_JPAKE
6caa4edd 1005static char *jpake_secret = NULL;
0f113f3e 1006# define no_jpake !jpake_secret
b252cf0d 1007#else
0f113f3e 1008# define no_jpake 1
ed551cdd 1009#endif
c79f22c6 1010#ifndef OPENSSL_NO_SRP
0f113f3e 1011static srpsrvparm srp_callback_parm;
c79f22c6 1012#endif
e783bae2 1013#ifndef OPENSSL_NO_SRTP
333f926d 1014static char *srtp_profiles = NULL;
e783bae2 1015#endif
6caa4edd 1016
6b691a5c 1017int MAIN(int argc, char *argv[])
0f113f3e
MC
1018{
1019 X509_VERIFY_PARAM *vpm = NULL;
1020 int badarg = 0;
1021 short port = PORT;
1022 const char *unix_path = NULL;
9cd86abb 1023#ifndef NO_SYS_UN_H
0f113f3e
MC
1024 int unlink_unix_path = 0;
1025#endif
1026 int (*server_cb) (char *hostname, int s, int stype,
1027 unsigned char *context);
1028 char *CApath = NULL, *CAfile = NULL;
1029 char *chCApath = NULL, *chCAfile = NULL;
1030 char *vfyCApath = NULL, *vfyCAfile = NULL;
1031 unsigned char *context = NULL;
1032 char *dhfile = NULL;
1033 int badop = 0;
1034 int ret = 1;
1035 int build_chain = 0;
1036 int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0;
1037 int state = 0;
1038 const SSL_METHOD *meth = NULL;
1039 int socket_type = SOCK_STREAM;
1040 ENGINE *e = NULL;
1041 char *inrand = NULL;
1042 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1043 char *passarg = NULL, *pass = NULL;
1044 char *dpassarg = NULL, *dpass = NULL;
1045 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1046 X509 *s_cert = NULL, *s_dcert = NULL;
1047 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1048 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1049 int no_cache = 0, ext_cache = 0;
1050 int rev = 0, naccept = -1;
1051 int sdebug = 0;
ed3883d2 1052#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1053 EVP_PKEY *s_key2 = NULL;
1054 X509 *s_cert2 = NULL;
1055 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
bf48836c 1056# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1057 const char *next_proto_neg_in = NULL;
1058 tlsextnextprotoctx next_proto = { NULL, 0 };
2911575c 1059# endif
0f113f3e
MC
1060 const char *alpn_in = NULL;
1061 tlsextalpnctx alpn_ctx = { NULL, 0 };
ed3883d2 1062#endif
ddac1974 1063#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1064 /* by default do not send a PSK identity hint */
1065 static char *psk_identity_hint = NULL;
ddac1974 1066#endif
edc032b5 1067#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1068 char *srpuserseed = NULL;
1069 char *srp_verifier_file = NULL;
edc032b5 1070#endif
0f113f3e
MC
1071 SSL_EXCERT *exc = NULL;
1072 SSL_CONF_CTX *cctx = NULL;
1073 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
a70da5b3 1074
0f113f3e
MC
1075 char *crl_file = NULL;
1076 int crl_format = FORMAT_PEM;
1077 int crl_download = 0;
1078 STACK_OF(X509_CRL) *crls = NULL;
fdb78f3d 1079
0f113f3e 1080 meth = SSLv23_server_method();
d02b48c6 1081
0f113f3e
MC
1082 local_argc = argc;
1083 local_argv = argv;
d02b48c6 1084
0f113f3e 1085 apps_startup();
b74ba295 1086#ifdef MONOLITH
0f113f3e 1087 s_server_init();
b74ba295 1088#endif
d02b48c6 1089
0f113f3e
MC
1090 if (bio_err == NULL)
1091 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
d02b48c6 1092
0f113f3e
MC
1093 if (!load_config(bio_err, NULL))
1094 goto end;
3647bee2 1095
0f113f3e
MC
1096 cctx = SSL_CONF_CTX_new();
1097 if (!cctx)
1098 goto end;
1099 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1100 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
5d2e07f1 1101
0f113f3e 1102 verify_depth = 0;
d02b48c6 1103#ifdef FIONBIO
0f113f3e
MC
1104 s_nbio = 0;
1105#endif
1106 s_nbio_test = 0;
1107
1108 argc--;
1109 argv++;
1110
1111 while (argc >= 1) {
1112 if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1113 if (--argc < 1)
1114 goto bad;
1115 if (!extract_port(*(++argv), &port))
1116 goto bad;
1117 } else if (strcmp(*argv, "-unix") == 0) {
a9351320 1118#ifdef NO_SYS_UN_H
0f113f3e
MC
1119 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1120 goto bad;
a9351320 1121#else
0f113f3e
MC
1122 if (--argc < 1)
1123 goto bad;
1124 unix_path = *(++argv);
a9351320 1125#endif
0f113f3e 1126 } else if (strcmp(*argv, "-unlink") == 0) {
a9351320 1127#ifdef NO_SYS_UN_H
0f113f3e
MC
1128 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1129 goto bad;
a9351320 1130#else
0f113f3e
MC
1131 unlink_unix_path = 1;
1132#endif
1133 } else if (strcmp(*argv, "-naccept") == 0) {
1134 if (--argc < 1)
1135 goto bad;
1136 naccept = atol(*(++argv));
1137 if (naccept <= 0) {
1138 BIO_printf(bio_err, "bad accept value %s\n", *argv);
1139 goto bad;
1140 }
1141 } else if (strcmp(*argv, "-verify") == 0) {
1142 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1143 if (--argc < 1)
1144 goto bad;
1145 verify_depth = atoi(*(++argv));
1146 if (!s_quiet)
1147 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1148 } else if (strcmp(*argv, "-Verify") == 0) {
1149 s_server_verify =
1150 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1151 SSL_VERIFY_CLIENT_ONCE;
1152 if (--argc < 1)
1153 goto bad;
1154 verify_depth = atoi(*(++argv));
1155 if (!s_quiet)
1156 BIO_printf(bio_err,
1157 "verify depth is %d, must return a certificate\n",
1158 verify_depth);
1159 } else if (strcmp(*argv, "-context") == 0) {
1160 if (--argc < 1)
1161 goto bad;
1162 context = (unsigned char *)*(++argv);
1163 } else if (strcmp(*argv, "-cert") == 0) {
1164 if (--argc < 1)
1165 goto bad;
1166 s_cert_file = *(++argv);
1167 } else if (strcmp(*argv, "-CRL") == 0) {
1168 if (--argc < 1)
1169 goto bad;
1170 crl_file = *(++argv);
1171 } else if (strcmp(*argv, "-crl_download") == 0)
1172 crl_download = 1;
a9e1c50b 1173#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1174 else if (strcmp(*argv, "-serverinfo") == 0) {
1175 if (--argc < 1)
1176 goto bad;
1177 s_serverinfo_file = *(++argv);
1178 }
1179#endif
1180 else if (strcmp(*argv, "-certform") == 0) {
1181 if (--argc < 1)
1182 goto bad;
1183 s_cert_format = str2fmt(*(++argv));
1184 } else if (strcmp(*argv, "-key") == 0) {
1185 if (--argc < 1)
1186 goto bad;
1187 s_key_file = *(++argv);
1188 } else if (strcmp(*argv, "-keyform") == 0) {
1189 if (--argc < 1)
1190 goto bad;
1191 s_key_format = str2fmt(*(++argv));
1192 } else if (strcmp(*argv, "-pass") == 0) {
1193 if (--argc < 1)
1194 goto bad;
1195 passarg = *(++argv);
1196 } else if (strcmp(*argv, "-cert_chain") == 0) {
1197 if (--argc < 1)
1198 goto bad;
1199 s_chain_file = *(++argv);
1200 } else if (strcmp(*argv, "-dhparam") == 0) {
1201 if (--argc < 1)
1202 goto bad;
1203 dhfile = *(++argv);
1204 } else if (strcmp(*argv, "-dcertform") == 0) {
1205 if (--argc < 1)
1206 goto bad;
1207 s_dcert_format = str2fmt(*(++argv));
1208 } else if (strcmp(*argv, "-dcert") == 0) {
1209 if (--argc < 1)
1210 goto bad;
1211 s_dcert_file = *(++argv);
1212 } else if (strcmp(*argv, "-dkeyform") == 0) {
1213 if (--argc < 1)
1214 goto bad;
1215 s_dkey_format = str2fmt(*(++argv));
1216 } else if (strcmp(*argv, "-dpass") == 0) {
1217 if (--argc < 1)
1218 goto bad;
1219 dpassarg = *(++argv);
1220 } else if (strcmp(*argv, "-dkey") == 0) {
1221 if (--argc < 1)
1222 goto bad;
1223 s_dkey_file = *(++argv);
1224 } else if (strcmp(*argv, "-dcert_chain") == 0) {
1225 if (--argc < 1)
1226 goto bad;
1227 s_dchain_file = *(++argv);
1228 } else if (strcmp(*argv, "-nocert") == 0) {
1229 nocert = 1;
1230 } else if (strcmp(*argv, "-CApath") == 0) {
1231 if (--argc < 1)
1232 goto bad;
1233 CApath = *(++argv);
1234 } else if (strcmp(*argv, "-chainCApath") == 0) {
1235 if (--argc < 1)
1236 goto bad;
1237 chCApath = *(++argv);
1238 } else if (strcmp(*argv, "-verifyCApath") == 0) {
1239 if (--argc < 1)
1240 goto bad;
1241 vfyCApath = *(++argv);
1242 } else if (strcmp(*argv, "-no_cache") == 0)
1243 no_cache = 1;
1244 else if (strcmp(*argv, "-ext_cache") == 0)
1245 ext_cache = 1;
1246 else if (strcmp(*argv, "-CRLform") == 0) {
1247 if (--argc < 1)
1248 goto bad;
1249 crl_format = str2fmt(*(++argv));
1250 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1251 if (badarg)
1252 goto bad;
1253 continue;
1254 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1255 if (badarg)
1256 goto bad;
1257 continue;
1258 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
1259 if (badarg)
1260 goto bad;
1261 continue;
1262 } else if (strcmp(*argv, "-verify_return_error") == 0)
1263 verify_return_error = 1;
1264 else if (strcmp(*argv, "-verify_quiet") == 0)
1265 verify_quiet = 1;
1266 else if (strcmp(*argv, "-build_chain") == 0)
1267 build_chain = 1;
1268 else if (strcmp(*argv, "-CAfile") == 0) {
1269 if (--argc < 1)
1270 goto bad;
1271 CAfile = *(++argv);
1272 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1273 if (--argc < 1)
1274 goto bad;
1275 chCAfile = *(++argv);
1276 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1277 if (--argc < 1)
1278 goto bad;
1279 vfyCAfile = *(++argv);
1280 }
1281#ifdef FIONBIO
1282 else if (strcmp(*argv, "-nbio") == 0) {
1283 s_nbio = 1;
1284 }
1285#endif
1286 else if (strcmp(*argv, "-nbio_test") == 0) {
1287#ifdef FIONBIO
1288 s_nbio = 1;
1289#endif
1290 s_nbio_test = 1;
1291 } else if (strcmp(*argv, "-ign_eof") == 0)
1292 s_ign_eof = 1;
1293 else if (strcmp(*argv, "-no_ign_eof") == 0)
1294 s_ign_eof = 0;
1295 else if (strcmp(*argv, "-debug") == 0) {
1296 s_debug = 1;
1297 }
6434abbf 1298#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1299 else if (strcmp(*argv, "-tlsextdebug") == 0)
1300 s_tlsextdebug = 1;
1301 else if (strcmp(*argv, "-status") == 0)
1302 s_tlsextstatus = 1;
1303 else if (strcmp(*argv, "-status_verbose") == 0) {
1304 s_tlsextstatus = 1;
1305 tlscstatp.verbose = 1;
1306 } else if (!strcmp(*argv, "-status_timeout")) {
1307 s_tlsextstatus = 1;
1308 if (--argc < 1)
1309 goto bad;
1310 tlscstatp.timeout = atoi(*(++argv));
1311 } else if (!strcmp(*argv, "-status_url")) {
1312 s_tlsextstatus = 1;
1313 if (--argc < 1)
1314 goto bad;
1315 if (!OCSP_parse_url(*(++argv),
1316 &tlscstatp.host,
1317 &tlscstatp.port,
1318 &tlscstatp.path, &tlscstatp.use_ssl)) {
1319 BIO_printf(bio_err, "Error parsing URL\n");
1320 goto bad;
1321 }
1322 }
1323#endif
1324 else if (strcmp(*argv, "-msg") == 0) {
1325 s_msg = 1;
1326 } else if (strcmp(*argv, "-msgfile") == 0) {
1327 if (--argc < 1)
1328 goto bad;
1329 bio_s_msg = BIO_new_file(*(++argv), "w");
1330 }
93ab9e42 1331#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1332 else if (strcmp(*argv, "-trace") == 0) {
1333 s_msg = 2;
1334 }
1335#endif
1336 else if (strcmp(*argv, "-security_debug") == 0) {
1337 sdebug = 1;
1338 } else if (strcmp(*argv, "-security_debug_verbose") == 0) {
1339 sdebug = 2;
1340 } else if (strcmp(*argv, "-hack") == 0) {
1341 hack = 1;
1342 } else if (strcmp(*argv, "-state") == 0) {
1343 state = 1;
1344 } else if (strcmp(*argv, "-crlf") == 0) {
1345 s_crlf = 1;
1346 } else if (strcmp(*argv, "-quiet") == 0) {
1347 s_quiet = 1;
1348 } else if (strcmp(*argv, "-brief") == 0) {
1349 s_quiet = 1;
1350 s_brief = 1;
1351 verify_quiet = 1;
1352 } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1353 no_tmp_rsa = 1;
1354 } else if (strcmp(*argv, "-no_dhe") == 0) {
1355 no_dhe = 1;
1356 } else if (strcmp(*argv, "-no_ecdhe") == 0) {
1357 no_ecdhe = 1;
1358 } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1359 no_resume_ephemeral = 1;
1360 }
ddac1974 1361#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1362 else if (strcmp(*argv, "-psk_hint") == 0) {
1363 if (--argc < 1)
1364 goto bad;
1365 psk_identity_hint = *(++argv);
1366 } else if (strcmp(*argv, "-psk") == 0) {
1367 size_t i;
1368
1369 if (--argc < 1)
1370 goto bad;
1371 psk_key = *(++argv);
1372 for (i = 0; i < strlen(psk_key); i++) {
1373 if (isxdigit((unsigned char)psk_key[i]))
1374 continue;
1375 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1376 goto bad;
1377 }
1378 }
edc032b5
BL
1379#endif
1380#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1381 else if (strcmp(*argv, "-srpvfile") == 0) {
1382 if (--argc < 1)
1383 goto bad;
1384 srp_verifier_file = *(++argv);
1385 meth = TLSv1_server_method();
1386 } else if (strcmp(*argv, "-srpuserseed") == 0) {
1387 if (--argc < 1)
1388 goto bad;
1389 srpuserseed = *(++argv);
1390 meth = TLSv1_server_method();
1391 }
1392#endif
1393 else if (strcmp(*argv, "-rev") == 0) {
1394 rev = 1;
1395 } else if (strcmp(*argv, "-www") == 0) {
1396 www = 1;
1397 } else if (strcmp(*argv, "-WWW") == 0) {
1398 www = 2;
1399 } else if (strcmp(*argv, "-HTTP") == 0) {
1400 www = 3;
1401 }
3881d810 1402#ifndef OPENSSL_NO_SSL3_METHOD
0f113f3e
MC
1403 else if (strcmp(*argv, "-ssl3") == 0) {
1404 meth = SSLv3_server_method();
1405 }
58964a49 1406#endif
cf1b7d96 1407#ifndef OPENSSL_NO_TLS1
0f113f3e
MC
1408 else if (strcmp(*argv, "-tls1") == 0) {
1409 meth = TLSv1_server_method();
1410 } else if (strcmp(*argv, "-tls1_1") == 0) {
1411 meth = TLSv1_1_server_method();
1412 } else if (strcmp(*argv, "-tls1_2") == 0) {
1413 meth = TLSv1_2_server_method();
1414 }
36d16f8e
BL
1415#endif
1416#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1417 else if (strcmp(*argv, "-dtls") == 0) {
1418 meth = DTLS_server_method();
1419 socket_type = SOCK_DGRAM;
1420 } else if (strcmp(*argv, "-dtls1") == 0) {
1421 meth = DTLSv1_server_method();
1422 socket_type = SOCK_DGRAM;
1423 } else if (strcmp(*argv, "-dtls1_2") == 0) {
1424 meth = DTLSv1_2_server_method();
1425 socket_type = SOCK_DGRAM;
1426 } else if (strcmp(*argv, "-timeout") == 0)
1427 enable_timeouts = 1;
1428 else if (strcmp(*argv, "-mtu") == 0) {
1429 if (--argc < 1)
1430 goto bad;
1431 socket_mtu = atol(*(++argv));
1432 } else if (strcmp(*argv, "-chain") == 0)
1433 cert_chain = 1;
1434#endif
1435 else if (strcmp(*argv, "-id_prefix") == 0) {
1436 if (--argc < 1)
1437 goto bad;
1438 session_id_prefix = *(++argv);
1439 }
0b13e9f0 1440#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1441 else if (strcmp(*argv, "-engine") == 0) {
1442 if (--argc < 1)
1443 goto bad;
1444 engine_id = *(++argv);
1445 }
1446#endif
1447 else if (strcmp(*argv, "-rand") == 0) {
1448 if (--argc < 1)
1449 goto bad;
1450 inrand = *(++argv);
1451 }
ed3883d2 1452#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1453 else if (strcmp(*argv, "-servername") == 0) {
1454 if (--argc < 1)
1455 goto bad;
1456 tlsextcbp.servername = *(++argv);
1457 } else if (strcmp(*argv, "-servername_fatal") == 0) {
1458 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1459 } else if (strcmp(*argv, "-cert2") == 0) {
1460 if (--argc < 1)
1461 goto bad;
1462 s_cert_file2 = *(++argv);
1463 } else if (strcmp(*argv, "-key2") == 0) {
1464 if (--argc < 1)
1465 goto bad;
1466 s_key_file2 = *(++argv);
1467 }
bf48836c 1468# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1469 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1470 if (--argc < 1)
1471 goto bad;
1472 next_proto_neg_in = *(++argv);
1473 }
2911575c 1474# endif
0f113f3e
MC
1475 else if (strcmp(*argv, "-alpn") == 0) {
1476 if (--argc < 1)
1477 goto bad;
1478 alpn_in = *(++argv);
1479 }
ed3883d2 1480#endif
79bd20fd 1481#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1482 else if (strcmp(*argv, "-jpake") == 0) {
1483 if (--argc < 1)
1484 goto bad;
1485 jpake_secret = *(++argv);
1486 }
ed551cdd 1487#endif
e783bae2 1488#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
1489 else if (strcmp(*argv, "-use_srtp") == 0) {
1490 if (--argc < 1)
1491 goto bad;
1492 srtp_profiles = *(++argv);
1493 }
1494#endif
1495 else if (strcmp(*argv, "-keymatexport") == 0) {
1496 if (--argc < 1)
1497 goto bad;
1498 keymatexportlabel = *(++argv);
1499 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1500 if (--argc < 1)
1501 goto bad;
1502 keymatexportlen = atoi(*(++argv));
1503 if (keymatexportlen == 0)
1504 goto bad;
1505 } else {
1506 BIO_printf(bio_err, "unknown option %s\n", *argv);
1507 badop = 1;
1508 break;
1509 }
1510 argc--;
1511 argv++;
1512 }
1513 if (badop) {
1514 bad:
1515 sv_usage();
1516 goto end;
1517 }
199772e5 1518#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1519 if (www && socket_type == SOCK_DGRAM) {
1520 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1521 goto end;
1522 }
1523#endif
1524
1525 if (unix_path && (socket_type != SOCK_STREAM)) {
1526 BIO_printf(bio_err,
1527 "Can't use unix sockets and datagrams together\n");
1528 goto end;
1529 }
79bd20fd 1530#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1531 if (jpake_secret) {
1532 if (psk_key) {
1533 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1534 goto end;
1535 }
1536 psk_identity = "JPAKE";
1537 }
f3b7bdad 1538#endif
2900fc8a 1539
0f113f3e
MC
1540 SSL_load_error_strings();
1541 OpenSSL_add_ssl_algorithms();
cead7f36 1542
0b13e9f0 1543#ifndef OPENSSL_NO_ENGINE
0f113f3e 1544 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1545#endif
cead7f36 1546
0f113f3e
MC
1547 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1548 BIO_printf(bio_err, "Error getting password\n");
1549 goto end;
1550 }
826a42a0 1551
0f113f3e
MC
1552 if (s_key_file == NULL)
1553 s_key_file = s_cert_file;
ed3883d2 1554#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1555 if (s_key_file2 == NULL)
1556 s_key_file2 = s_cert_file2;
1557#endif
ed3883d2 1558
0f113f3e
MC
1559 if (!load_excert(&exc, bio_err))
1560 goto end;
1561
1562 if (nocert == 0) {
1563 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1564 "server certificate private key file");
1565 if (!s_key) {
1566 ERR_print_errors(bio_err);
1567 goto end;
1568 }
826a42a0 1569
0f113f3e
MC
1570 s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1571 NULL, e, "server certificate file");
1572
1573 if (!s_cert) {
1574 ERR_print_errors(bio_err);
1575 goto end;
1576 }
1577 if (s_chain_file) {
1578 s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1579 NULL, e, "server certificate chain");
1580 if (!s_chain)
1581 goto end;
1582 }
1583#ifndef OPENSSL_NO_TLSEXT
1584 if (tlsextcbp.servername) {
1585 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1586 "second server certificate private key file");
1587 if (!s_key2) {
1588 ERR_print_errors(bio_err);
1589 goto end;
1590 }
1591
1592 s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1593 NULL, e, "second server certificate file");
1594
1595 if (!s_cert2) {
1596 ERR_print_errors(bio_err);
1597 goto end;
1598 }
1599 }
1600#endif /* OPENSSL_NO_TLSEXT */
1601 }
6f017a8f 1602#if !defined(OPENSSL_NO_TLSEXT)
0f113f3e
MC
1603# if !defined(OPENSSL_NO_NEXTPROTONEG)
1604 if (next_proto_neg_in) {
1605 unsigned short len;
1606 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1607 if (next_proto.data == NULL)
1608 goto end;
1609 next_proto.len = len;
1610 } else {
1611 next_proto.data = NULL;
1612 }
6f017a8f 1613# endif
0f113f3e
MC
1614 alpn_ctx.data = NULL;
1615 if (alpn_in) {
1616 unsigned short len;
1617 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1618 if (alpn_ctx.data == NULL)
1619 goto end;
1620 alpn_ctx.len = len;
1621 }
1622#endif
1623
1624 if (crl_file) {
1625 X509_CRL *crl;
1626 crl = load_crl(crl_file, crl_format);
1627 if (!crl) {
1628 BIO_puts(bio_err, "Error loading CRL\n");
1629 ERR_print_errors(bio_err);
1630 goto end;
1631 }
1632 crls = sk_X509_CRL_new_null();
1633 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1634 BIO_puts(bio_err, "Error adding CRL\n");
1635 ERR_print_errors(bio_err);
1636 X509_CRL_free(crl);
1637 goto end;
1638 }
1639 }
1640
1641 if (s_dcert_file) {
d02b48c6 1642
0f113f3e
MC
1643 if (s_dkey_file == NULL)
1644 s_dkey_file = s_dcert_file;
1645
1646 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1647 0, dpass, e, "second certificate private key file");
1648 if (!s_dkey) {
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
1652
1653 s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1654 NULL, e, "second server certificate file");
1655
1656 if (!s_dcert) {
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660 if (s_dchain_file) {
1661 s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1662 NULL, e, "second server certificate chain");
1663 if (!s_dchain)
1664 goto end;
1665 }
1666
1667 }
1668
1669 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1670 && !RAND_status()) {
1671 BIO_printf(bio_err,
1672 "warning, not much extra random data, consider using the -rand option\n");
1673 }
1674 if (inrand != NULL)
1675 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1676 app_RAND_load_files(inrand));
1677
1678 if (bio_s_out == NULL) {
1679 if (s_quiet && !s_debug) {
1680 bio_s_out = BIO_new(BIO_s_null());
1681 if (s_msg && !bio_s_msg)
1682 bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1683 } else {
1684 if (bio_s_out == NULL)
1685 bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1686 }
1687 }
4d94ae00 1688#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
0f113f3e 1689 if (nocert)
d02b48c6 1690#endif
0f113f3e
MC
1691 {
1692 s_cert_file = NULL;
1693 s_key_file = NULL;
1694 s_dcert_file = NULL;
1695 s_dkey_file = NULL;
ed3883d2 1696#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1697 s_cert_file2 = NULL;
1698 s_key_file2 = NULL;
1699#endif
1700 }
1701
1702 ctx = SSL_CTX_new(meth);
1703 if (sdebug)
1704 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1705 if (ctx == NULL) {
1706 ERR_print_errors(bio_err);
1707 goto end;
1708 }
1709 if (session_id_prefix) {
1710 if (strlen(session_id_prefix) >= 32)
1711 BIO_printf(bio_err,
1712 "warning: id_prefix is too long, only one new session will be possible\n");
1713 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1714 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1715 ERR_print_errors(bio_err);
1716 goto end;
1717 }
1718 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1719 }
1720 SSL_CTX_set_quiet_shutdown(ctx, 1);
1721 if (hack)
1722 SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1723 if (exc)
1724 ssl_ctx_set_excert(ctx, exc);
1725 /*
1726 * DTLS: partial reads end up discarding unread UDP bytes :-( Setting
1727 * read ahead solves this problem.
1728 */
1729 if (socket_type == SOCK_DGRAM)
1730 SSL_CTX_set_read_ahead(ctx, 1);
1731
1732 if (state)
1733 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1734 if (no_cache)
1735 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1736 else if (ext_cache)
1737 init_session_cache_ctx(ctx);
1738 else
1739 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1740
e783bae2 1741#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
1742 if (srtp_profiles != NULL)
1743 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
e783bae2 1744#endif
333f926d 1745
d02b48c6 1746#if 0
0f113f3e
MC
1747 if (cipher == NULL)
1748 cipher = getenv("SSL_CIPHER");
d02b48c6
RE
1749#endif
1750
1751#if 0
0f113f3e
MC
1752 if (s_cert_file == NULL) {
1753 BIO_printf(bio_err,
1754 "You must specify a certificate file for the server to use\n");
1755 goto end;
1756 }
1757#endif
1758
1759 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1760 (!SSL_CTX_set_default_verify_paths(ctx))) {
1761 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1762 ERR_print_errors(bio_err);
1763 /* goto end; */
1764 }
1765 if (vpm)
1766 SSL_CTX_set1_param(ctx, vpm);
1767
1768 ssl_ctx_add_crls(ctx, crls, 0);
1769 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1770 goto end;
1771
1772 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1773 crls, crl_download)) {
1774 BIO_printf(bio_err, "Error loading store locations\n");
1775 ERR_print_errors(bio_err);
1776 goto end;
1777 }
ed3883d2 1778#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1779 if (s_cert2) {
1780 ctx2 = SSL_CTX_new(meth);
1781 if (ctx2 == NULL) {
1782 ERR_print_errors(bio_err);
1783 goto end;
1784 }
1785 }
1786
1787 if (ctx2) {
1788 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1789
1790 if (sdebug)
1791 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1792
1793 if (session_id_prefix) {
1794 if (strlen(session_id_prefix) >= 32)
1795 BIO_printf(bio_err,
1796 "warning: id_prefix is too long, only one new session will be possible\n");
1797 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1798 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1799 ERR_print_errors(bio_err);
1800 goto end;
1801 }
1802 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1803 }
1804 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1805 if (hack)
1806 SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1807 if (exc)
1808 ssl_ctx_set_excert(ctx2, exc);
1809 /*
1810 * DTLS: partial reads end up discarding unread UDP bytes :-(
1811 * Setting read ahead solves this problem.
1812 */
1813 if (socket_type == SOCK_DGRAM)
1814 SSL_CTX_set_read_ahead(ctx2, 1);
1815
1816 if (state)
1817 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1818
1819 if (no_cache)
1820 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1821 else if (ext_cache)
1822 init_session_cache_ctx(ctx2);
1823 else
1824 SSL_CTX_sess_set_cache_size(ctx2, 128);
1825
1826 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1827 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1828 ERR_print_errors(bio_err);
1829 }
1830 if (vpm)
1831 SSL_CTX_set1_param(ctx2, vpm);
ee2ffc27 1832
0f113f3e
MC
1833 ssl_ctx_add_crls(ctx2, crls, 0);
1834 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1835 goto end;
1836 }
bf48836c 1837# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1838 if (next_proto.data)
1839 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1840 &next_proto);
ee2ffc27 1841# endif
0f113f3e
MC
1842 if (alpn_ctx.data)
1843 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1844#endif
b1277b99 1845
cf1b7d96 1846#ifndef OPENSSL_NO_DH
0f113f3e
MC
1847 if (!no_dhe) {
1848 DH *dh = NULL;
1849
1850 if (dhfile)
1851 dh = load_dh_param(dhfile);
1852 else if (s_cert_file)
1853 dh = load_dh_param(s_cert_file);
1854
1855 if (dh != NULL) {
1856 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1857 } else {
1858 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1859 }
1860 (void)BIO_flush(bio_s_out);
1861
1862 if (dh == NULL)
1863 SSL_CTX_set_dh_auto(ctx, 1);
1864 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1865 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1866 ERR_print_errors(bio_err);
1867 DH_free(dh);
1868 goto end;
1869 }
1870# ifndef OPENSSL_NO_TLSEXT
1871 if (ctx2) {
1872 if (!dhfile) {
1873 DH *dh2 = load_dh_param(s_cert_file2);
1874 if (dh2 != NULL) {
1875 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1876 (void)BIO_flush(bio_s_out);
1877
1878 DH_free(dh);
1879 dh = dh2;
1880 }
1881 }
1882 if (dh == NULL)
1883 SSL_CTX_set_dh_auto(ctx2, 1);
1884 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1885 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1886 ERR_print_errors(bio_err);
1887 DH_free(dh);
1888 goto end;
1889 }
1890 }
1891# endif
1892 DH_free(dh);
1893 }
ed3883d2 1894#endif
d02b48c6 1895
0f113f3e
MC
1896 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1897 goto end;
ed3883d2 1898#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1899 if (s_serverinfo_file != NULL
1900 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1901 ERR_print_errors(bio_err);
1902 goto end;
1903 }
ed3883d2 1904#endif
0f113f3e
MC
1905#ifndef OPENSSL_NO_TLSEXT
1906 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1907 goto end;
f5d7a031 1908#endif
0f113f3e
MC
1909 if (s_dcert != NULL) {
1910 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1911 goto end;
1912 }
1913#ifndef OPENSSL_NO_RSA
1914# if 1
1915 if (!no_tmp_rsa) {
1916 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1917# ifndef OPENSSL_NO_TLSEXT
1918 if (ctx2)
1919 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1920# endif
1921 }
1922# else
1923 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1924 RSA *rsa;
1925
1926 BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1927 BIO_flush(bio_s_out);
1928
1929 rsa = RSA_generate_key(512, RSA_F4, NULL);
1930
1931 if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1932 ERR_print_errors(bio_err);
1933 goto end;
1934 }
1935# ifndef OPENSSL_NO_TLSEXT
1936 if (ctx2) {
1937 if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1938 ERR_print_errors(bio_err);
1939 goto end;
1940 }
1941 }
1942# endif
1943 RSA_free(rsa);
1944 BIO_printf(bio_s_out, "\n");
1945 }
1946# endif
d02b48c6
RE
1947#endif
1948
0f113f3e
MC
1949 if (no_resume_ephemeral) {
1950 SSL_CTX_set_not_resumable_session_callback(ctx,
1951 not_resumable_sess_cb);
7c2d4fee 1952#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1953 if (ctx2)
1954 SSL_CTX_set_not_resumable_session_callback(ctx2,
1955 not_resumable_sess_cb);
7c2d4fee 1956#endif
0f113f3e 1957 }
ddac1974 1958#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1959# ifdef OPENSSL_NO_JPAKE
1960 if (psk_key != NULL)
1961# else
1962 if (psk_key != NULL || jpake_secret)
1963# endif
1964 {
1965 if (s_debug)
1966 BIO_printf(bio_s_out,
1967 "PSK key given or JPAKE in use, setting server callback\n");
1968 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1969 }
ddac1974 1970
0f113f3e
MC
1971 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1972 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1973 ERR_print_errors(bio_err);
1974 goto end;
1975 }
ddac1974
NL
1976#endif
1977
0f113f3e
MC
1978 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1979 SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
1980 sizeof s_server_session_id_context);
d02b48c6 1981
0f113f3e
MC
1982 /* Set DTLS cookie generation and verification callbacks */
1983 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1984 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 1985
ed3883d2 1986#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1987 if (ctx2) {
1988 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1989 SSL_CTX_set_session_id_context(ctx2,
1990 (void *)&s_server_session_id_context,
1991 sizeof s_server_session_id_context);
ed3883d2 1992
0f113f3e
MC
1993 tlsextcbp.biodebug = bio_s_out;
1994 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1995 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1996 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1997 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1998 }
ed3883d2 1999#endif
f1fd4544 2000
edc032b5 2001#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2002 if (srp_verifier_file != NULL) {
2003 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2004 srp_callback_parm.user = NULL;
2005 srp_callback_parm.login = NULL;
2006 if ((ret =
2007 SRP_VBASE_init(srp_callback_parm.vb,
2008 srp_verifier_file)) != SRP_NO_ERROR) {
2009 BIO_printf(bio_err,
2010 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2011 srp_verifier_file, ret);
2012 goto end;
2013 }
2014 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2015 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2016 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2017 } else
2018#endif
2019 if (CAfile != NULL) {
2020 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
ed3883d2 2021#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2022 if (ctx2)
2023 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2024#endif
2025 }
2026
2027 BIO_printf(bio_s_out, "ACCEPT\n");
2028 (void)BIO_flush(bio_s_out);
2029 if (rev)
2030 server_cb = rev_body;
2031 else if (www)
2032 server_cb = www_body;
2033 else
2034 server_cb = sv_body;
9cd86abb 2035#ifndef NO_SYS_UN_H
0f113f3e
MC
2036 if (unix_path) {
2037 if (unlink_unix_path)
2038 unlink(unix_path);
2039 do_server_unix(unix_path, &accept_socket, server_cb, context,
2040 naccept);
2041 } else
2042#endif
2043 do_server(port, socket_type, &accept_socket, server_cb, context,
2044 naccept);
2045 print_stats(bio_s_out, ctx);
2046 ret = 0;
2047 end:
2048 if (ctx != NULL)
2049 SSL_CTX_free(ctx);
2050 if (s_cert)
2051 X509_free(s_cert);
2052 if (crls)
2053 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2054 if (s_dcert)
2055 X509_free(s_dcert);
2056 if (s_key)
2057 EVP_PKEY_free(s_key);
2058 if (s_dkey)
2059 EVP_PKEY_free(s_dkey);
2060 if (s_chain)
2061 sk_X509_pop_free(s_chain, X509_free);
2062 if (s_dchain)
2063 sk_X509_pop_free(s_dchain, X509_free);
2064 if (pass)
2065 OPENSSL_free(pass);
2066 if (dpass)
2067 OPENSSL_free(dpass);
2068 if (vpm)
2069 X509_VERIFY_PARAM_free(vpm);
2070 free_sessions();
ed3883d2 2071#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2072 if (tlscstatp.host)
2073 OPENSSL_free(tlscstatp.host);
2074 if (tlscstatp.port)
2075 OPENSSL_free(tlscstatp.port);
2076 if (tlscstatp.path)
2077 OPENSSL_free(tlscstatp.path);
2078 if (ctx2 != NULL)
2079 SSL_CTX_free(ctx2);
2080 if (s_cert2)
2081 X509_free(s_cert2);
2082 if (s_key2)
2083 EVP_PKEY_free(s_key2);
2084 if (serverinfo_in != NULL)
2085 BIO_free(serverinfo_in);
2911575c 2086# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2087 if (next_proto.data)
2088 OPENSSL_free(next_proto.data);
2911575c 2089# endif
0f113f3e
MC
2090 if (alpn_ctx.data)
2091 OPENSSL_free(alpn_ctx.data);
2092#endif
2093 ssl_excert_free(exc);
2094 if (ssl_args)
2095 sk_OPENSSL_STRING_free(ssl_args);
2096 if (cctx)
2097 SSL_CONF_CTX_free(cctx);
b252cf0d 2098#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2099 if (jpake_secret && psk_key)
2100 OPENSSL_free(psk_key);
2101#endif
2102 if (bio_s_out != NULL) {
2103 BIO_free(bio_s_out);
2104 bio_s_out = NULL;
2105 }
2106 if (bio_s_msg != NULL) {
2107 BIO_free(bio_s_msg);
2108 bio_s_msg = NULL;
2109 }
2110 apps_shutdown();
2111 OPENSSL_EXIT(ret);
2112}
d02b48c6 2113
6b691a5c 2114static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2115{
2116 BIO_printf(bio, "%4ld items in the session cache\n",
2117 SSL_CTX_sess_number(ssl_ctx));
2118 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2119 SSL_CTX_sess_connect(ssl_ctx));
2120 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2121 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2122 BIO_printf(bio, "%4ld client connects that finished\n",
2123 SSL_CTX_sess_connect_good(ssl_ctx));
2124 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2125 SSL_CTX_sess_accept(ssl_ctx));
2126 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2127 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2128 BIO_printf(bio, "%4ld server accepts that finished\n",
2129 SSL_CTX_sess_accept_good(ssl_ctx));
2130 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2131 BIO_printf(bio, "%4ld session cache misses\n",
2132 SSL_CTX_sess_misses(ssl_ctx));
2133 BIO_printf(bio, "%4ld session cache timeouts\n",
2134 SSL_CTX_sess_timeouts(ssl_ctx));
2135 BIO_printf(bio, "%4ld callback cache hits\n",
2136 SSL_CTX_sess_cb_hits(ssl_ctx));
2137 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2138 SSL_CTX_sess_cache_full(ssl_ctx),
2139 SSL_CTX_sess_get_cache_size(ssl_ctx));
2140}
d02b48c6 2141
c3b344e3 2142static int sv_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2143{
2144 char *buf = NULL;
2145 fd_set readfds;
2146 int ret = 1, width;
2147 int k, i;
2148 unsigned long l;
2149 SSL *con = NULL;
2150 BIO *sbio;
4f7a2ab8 2151#ifndef OPENSSL_NO_KRB5
0f113f3e 2152 KSSL_CTX *kctx;
4f7a2ab8 2153#endif
0f113f3e 2154 struct timeval timeout;
b317819b 2155#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 2156 struct timeval tv;
ba4526e0 2157#else
0f113f3e 2158 struct timeval *timeoutp;
06f4536a 2159#endif
d02b48c6 2160
0f113f3e
MC
2161 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2162 BIO_printf(bio_err, "out of memory\n");
2163 goto err;
2164 }
2165#ifdef FIONBIO
2166 if (s_nbio) {
2167 unsigned long sl = 1;
d02b48c6 2168
0f113f3e
MC
2169 if (!s_quiet)
2170 BIO_printf(bio_err, "turning on non blocking io\n");
2171 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2172 ERR_print_errors(bio_err);
2173 }
d02b48c6
RE
2174#endif
2175
0f113f3e
MC
2176 if (con == NULL) {
2177 con = SSL_new(ctx);
6434abbf 2178#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2179 if (s_tlsextdebug) {
2180 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2181 SSL_set_tlsext_debug_arg(con, bio_s_out);
2182 }
2183 if (s_tlsextstatus) {
2184 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2185 tlscstatp.err = bio_err;
2186 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2187 }
6434abbf 2188#endif
cf1b7d96 2189#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2190 if ((kctx = kssl_ctx_new()) != NULL) {
2191 SSL_set0_kssl_ctx(con, kctx);
2192 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2193 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2194 }
2195#endif /* OPENSSL_NO_KRB5 */
2196 if (context)
2197 SSL_set_session_id_context(con, context, strlen((char *)context));
2198 }
2199 SSL_clear(con);
761772d7 2200#if 0
0f113f3e
MC
2201# ifdef TLSEXT_TYPE_opaque_prf_input
2202 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2203# endif
2204#endif
2205
2206 if (stype == SOCK_DGRAM) {
2207
2208 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2209
2210 if (enable_timeouts) {
2211 timeout.tv_sec = 0;
2212 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2213 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2214
2215 timeout.tv_sec = 0;
2216 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2217 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2218 }
2219
2220 if (socket_mtu) {
2221 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2222 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2223 DTLS_get_link_min_mtu(con));
2224 ret = -1;
2225 BIO_free(sbio);
2226 goto err;
2227 }
2228 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2229 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2230 BIO_printf(bio_err, "Failed to set MTU\n");
2231 ret = -1;
2232 BIO_free(sbio);
2233 goto err;
2234 }
2235 } else
2236 /* want to do MTU discovery */
2237 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2238
2239 /* turn on cookie exchange */
2240 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e
MC
2241 } else
2242 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2243
0f113f3e
MC
2244 if (s_nbio_test) {
2245 BIO *test;
d02b48c6 2246
0f113f3e
MC
2247 test = BIO_new(BIO_f_nbio_test());
2248 sbio = BIO_push(test, sbio);
2249 }
79bd20fd 2250#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2251 if (jpake_secret)
2252 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2253#endif
2254
2255 SSL_set_bio(con, sbio, sbio);
2256 SSL_set_accept_state(con);
2257 /* SSL_set_fd(con,s); */
2258
2259 if (s_debug) {
2260 SSL_set_debug(con, 1);
2261 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2262 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2263 }
2264 if (s_msg) {
93ab9e42 2265#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2266 if (s_msg == 2)
2267 SSL_set_msg_callback(con, SSL_trace);
2268 else
93ab9e42 2269#endif
0f113f3e
MC
2270 SSL_set_msg_callback(con, msg_cb);
2271 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2272 }
6434abbf 2273#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2274 if (s_tlsextdebug) {
2275 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2276 SSL_set_tlsext_debug_arg(con, bio_s_out);
2277 }
6434abbf 2278#endif
d02b48c6 2279
0f113f3e
MC
2280 width = s + 1;
2281 for (;;) {
2282 int read_from_terminal;
2283 int read_from_sslcon;
a2a01589 2284
0f113f3e
MC
2285 read_from_terminal = 0;
2286 read_from_sslcon = SSL_pending(con);
a2a01589 2287
0f113f3e
MC
2288 if (!read_from_sslcon) {
2289 FD_ZERO(&readfds);
b317819b 2290#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2291 openssl_fdset(fileno(stdin), &readfds);
2292#endif
2293 openssl_fdset(s, &readfds);
2294 /*
2295 * Note: under VMS with SOCKETSHR the second parameter is
2296 * currently of type (int *) whereas under other systems it is
2297 * (void *) if you don't have a cast it will choke the compiler:
2298 * if you do have a cast then you can either go for (int *) or
2299 * (void *).
2300 */
4d8743f4 2301#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2302 /*
2303 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2304 * only on sockets. As a workaround we timeout the select every
2305 * second and check for any keypress. In a proper Windows
2306 * application we wouldn't do this because it is inefficient.
2307 */
2308 tv.tv_sec = 1;
2309 tv.tv_usec = 0;
2310 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2311 if ((i < 0) || (!i && !_kbhit()))
2312 continue;
2313 if (_kbhit())
2314 read_from_terminal = 1;
06f4536a 2315#else
0f113f3e
MC
2316 if ((SSL_version(con) == DTLS1_VERSION) &&
2317 DTLSv1_get_timeout(con, &timeout))
2318 timeoutp = &timeout;
2319 else
2320 timeoutp = NULL;
2321
2322 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2323
2324 if ((SSL_version(con) == DTLS1_VERSION)
2325 && DTLSv1_handle_timeout(con) > 0) {
2326 BIO_printf(bio_err, "TIMEOUT occurred\n");
2327 }
2328
2329 if (i <= 0)
2330 continue;
2331 if (FD_ISSET(fileno(stdin), &readfds))
2332 read_from_terminal = 1;
2333#endif
2334 if (FD_ISSET(s, &readfds))
2335 read_from_sslcon = 1;
2336 }
2337 if (read_from_terminal) {
2338 if (s_crlf) {
2339 int j, lf_num;
2340
2341 i = raw_read_stdin(buf, bufsize / 2);
2342 lf_num = 0;
2343 /* both loops are skipped when i <= 0 */
2344 for (j = 0; j < i; j++)
2345 if (buf[j] == '\n')
2346 lf_num++;
2347 for (j = i - 1; j >= 0; j--) {
2348 buf[j + lf_num] = buf[j];
2349 if (buf[j] == '\n') {
2350 lf_num--;
2351 i++;
2352 buf[j + lf_num] = '\r';
2353 }
2354 }
2355 assert(lf_num == 0);
2356 } else
2357 i = raw_read_stdin(buf, bufsize);
2358 if (!s_quiet && !s_brief) {
2359 if ((i <= 0) || (buf[0] == 'Q')) {
2360 BIO_printf(bio_s_out, "DONE\n");
2361 SHUTDOWN(s);
2362 close_accept_socket();
2363 ret = -11;
2364 goto err;
2365 }
2366 if ((i <= 0) || (buf[0] == 'q')) {
2367 BIO_printf(bio_s_out, "DONE\n");
2368 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2369 SHUTDOWN(s);
0f113f3e
MC
2370 /*
2371 * close_accept_socket(); ret= -11;
2372 */
2373 goto err;
2374 }
4817504d 2375#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
2376 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2377 BIO_printf(bio_err, "HEARTBEATING\n");
2378 SSL_heartbeat(con);
2379 i = 0;
2380 continue;
2381 }
2382#endif
2383 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2384 SSL_renegotiate(con);
2385 i = SSL_do_handshake(con);
2386 printf("SSL_do_handshake -> %d\n", i);
2387 i = 0; /* 13; */
2388 continue;
2389 /*
2390 * strcpy(buf,"server side RE-NEGOTIATE\n");
2391 */
2392 }
2393 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2394 SSL_set_verify(con,
2395 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2396 NULL);
2397 SSL_renegotiate(con);
2398 i = SSL_do_handshake(con);
2399 printf("SSL_do_handshake -> %d\n", i);
2400 i = 0; /* 13; */
2401 continue;
2402 /*
2403 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2404 * cert\n");
2405 */
2406 }
2407 if (buf[0] == 'P') {
2408 static const char *str = "Lets print some clear text\n";
2409 BIO_write(SSL_get_wbio(con), str, strlen(str));
2410 }
2411 if (buf[0] == 'S') {
2412 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2413 }
2414 }
a53955d8 2415#ifdef CHARSET_EBCDIC
0f113f3e 2416 ebcdic2ascii(buf, buf, i);
a53955d8 2417#endif
0f113f3e
MC
2418 l = k = 0;
2419 for (;;) {
2420 /* should do a select for the write */
58964a49 2421#ifdef RENEG
0f113f3e
MC
2422 {
2423 static count = 0;
2424 if (++count == 100) {
2425 count = 0;
2426 SSL_renegotiate(con);
2427 }
2428 }
d02b48c6 2429#endif
0f113f3e 2430 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2431#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2432 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2433 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2434 srp_callback_parm.user =
2435 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2436 srp_callback_parm.login);
2437 if (srp_callback_parm.user)
2438 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2439 srp_callback_parm.user->info);
2440 else
2441 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2442 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2443 }
2444#endif
2445 switch (SSL_get_error(con, k)) {
2446 case SSL_ERROR_NONE:
2447 break;
2448 case SSL_ERROR_WANT_WRITE:
2449 case SSL_ERROR_WANT_READ:
2450 case SSL_ERROR_WANT_X509_LOOKUP:
2451 BIO_printf(bio_s_out, "Write BLOCK\n");
2452 break;
2453 case SSL_ERROR_SYSCALL:
2454 case SSL_ERROR_SSL:
2455 BIO_printf(bio_s_out, "ERROR\n");
2456 ERR_print_errors(bio_err);
2457 ret = 1;
2458 goto err;
2459 /* break; */
2460 case SSL_ERROR_ZERO_RETURN:
2461 BIO_printf(bio_s_out, "DONE\n");
2462 ret = 1;
2463 goto err;
2464 }
2465 l += k;
2466 i -= k;
2467 if (i <= 0)
2468 break;
2469 }
2470 }
2471 if (read_from_sslcon) {
2472 if (!SSL_is_init_finished(con)) {
2473 i = init_ssl_connection(con);
2474
2475 if (i < 0) {
2476 ret = 0;
2477 goto err;
2478 } else if (i == 0) {
2479 ret = 1;
2480 goto err;
2481 }
2482 } else {
2483 again:
2484 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2485#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2486 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2487 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2488 srp_callback_parm.user =
2489 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2490 srp_callback_parm.login);
2491 if (srp_callback_parm.user)
2492 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2493 srp_callback_parm.user->info);
2494 else
2495 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2496 i = SSL_read(con, (char *)buf, bufsize);
2497 }
2498#endif
2499 switch (SSL_get_error(con, i)) {
2500 case SSL_ERROR_NONE:
a53955d8 2501#ifdef CHARSET_EBCDIC
0f113f3e
MC
2502 ascii2ebcdic(buf, buf, i);
2503#endif
2504 raw_write_stdout(buf, (unsigned int)i);
2505 if (SSL_pending(con))
2506 goto again;
2507 break;
2508 case SSL_ERROR_WANT_WRITE:
2509 case SSL_ERROR_WANT_READ:
2510 BIO_printf(bio_s_out, "Read BLOCK\n");
2511 break;
2512 case SSL_ERROR_SYSCALL:
2513 case SSL_ERROR_SSL:
2514 BIO_printf(bio_s_out, "ERROR\n");
2515 ERR_print_errors(bio_err);
2516 ret = 1;
2517 goto err;
2518 case SSL_ERROR_ZERO_RETURN:
2519 BIO_printf(bio_s_out, "DONE\n");
2520 ret = 1;
2521 goto err;
2522 }
2523 }
2524 }
2525 }
2526 err:
2527 if (con != NULL) {
2528 BIO_printf(bio_s_out, "shutting down SSL\n");
d02b48c6 2529#if 1
0f113f3e 2530 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 2531#else
0f113f3e
MC
2532 SSL_shutdown(con);
2533#endif
2534 SSL_free(con);
2535 }
2536 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2537 if (buf != NULL) {
2538 OPENSSL_cleanse(buf, bufsize);
2539 OPENSSL_free(buf);
2540 }
2541 if (ret >= 0)
2542 BIO_printf(bio_s_out, "ACCEPT\n");
2543 return (ret);
2544}
d02b48c6 2545
6b691a5c 2546static void close_accept_socket(void)
0f113f3e
MC
2547{
2548 BIO_printf(bio_err, "shutdown accept socket\n");
2549 if (accept_socket >= 0) {
2550 SHUTDOWN2(accept_socket);
2551 }
2552}
d02b48c6 2553
6b691a5c 2554static int init_ssl_connection(SSL *con)
0f113f3e
MC
2555{
2556 int i;
2557 const char *str;
2558 X509 *peer;
2559 long verify_error;
2560 MS_STATIC char buf[BUFSIZ];
71fa4513 2561#ifndef OPENSSL_NO_KRB5
0f113f3e 2562 char *client_princ;
71fa4513 2563#endif
bf48836c 2564#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2565 const unsigned char *next_proto_neg;
2566 unsigned next_proto_neg_len;
4f7a2ab8 2567#endif
0f113f3e 2568 unsigned char *exportedkeymat;
d02b48c6 2569
0f113f3e 2570 i = SSL_accept(con);
3323314f 2571#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
2572 {
2573 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2574 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2575 fprintf(stderr,
2576 "LOOKUP from certificate callback during accept\n");
2577 i = SSL_accept(con);
2578 }
2579 }
3323314f 2580#endif
9641be2a 2581#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2582 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2583 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2584 srp_callback_parm.login);
2585 srp_callback_parm.user =
2586 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2587 srp_callback_parm.login);
2588 if (srp_callback_parm.user)
2589 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2590 srp_callback_parm.user->info);
2591 else
2592 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2593 i = SSL_accept(con);
2594 }
2595#endif
2596
2597 if (i <= 0) {
2598 if (BIO_sock_should_retry(i)) {
2599 BIO_printf(bio_s_out, "DELAY\n");
2600 return (1);
2601 }
2602
2603 BIO_printf(bio_err, "ERROR\n");
2604 verify_error = SSL_get_verify_result(con);
2605 if (verify_error != X509_V_OK) {
2606 BIO_printf(bio_err, "verify error:%s\n",
2607 X509_verify_cert_error_string(verify_error));
2608 }
2609 /* Always print any error messages */
2610 ERR_print_errors(bio_err);
2611 return (0);
2612 }
2613
2614 if (s_brief)
2615 print_ssl_summary(bio_err, con);
2616
2617 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2618
2619 peer = SSL_get_peer_certificate(con);
2620 if (peer != NULL) {
2621 BIO_printf(bio_s_out, "Client certificate\n");
2622 PEM_write_bio_X509(bio_s_out, peer);
2623 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2624 BIO_printf(bio_s_out, "subject=%s\n", buf);
2625 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2626 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2627 X509_free(peer);
2628 }
2629
2630 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2631 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2632 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2633 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2634#ifndef OPENSSL_NO_EC
0f113f3e
MC
2635 ssl_print_point_formats(bio_s_out, con);
2636 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2637#endif
0f113f3e 2638 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2639
bf48836c 2640#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2641 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2642 if (next_proto_neg) {
2643 BIO_printf(bio_s_out, "NEXTPROTO is ");
2644 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2645 BIO_printf(bio_s_out, "\n");
2646 }
ee2ffc27 2647#endif
e783bae2 2648#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2649 {
2650 SRTP_PROTECTION_PROFILE *srtp_profile
2651 = SSL_get_selected_srtp_profile(con);
2652
2653 if (srtp_profile)
2654 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2655 srtp_profile->name);
2656 }
2657#endif
2658 if (SSL_cache_hit(con))
2659 BIO_printf(bio_s_out, "Reused session-id\n");
2660 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2661 TLS1_FLAGS_TLS_PADDING_BUG)
2662 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
253e893c 2663#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2664 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2665 if (client_princ != NULL) {
2666 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2667 client_princ);
2668 }
2669#endif /* OPENSSL_NO_KRB5 */
2670 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2671 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2672 if (keymatexportlabel != NULL) {
2673 BIO_printf(bio_s_out, "Keying material exporter:\n");
2674 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2675 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2676 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2677 if (exportedkeymat != NULL) {
2678 if (!SSL_export_keying_material(con, exportedkeymat,
2679 keymatexportlen,
2680 keymatexportlabel,
2681 strlen(keymatexportlabel),
2682 NULL, 0, 0)) {
2683 BIO_printf(bio_s_out, " Error\n");
2684 } else {
2685 BIO_printf(bio_s_out, " Keying material: ");
2686 for (i = 0; i < keymatexportlen; i++)
2687 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2688 BIO_printf(bio_s_out, "\n");
2689 }
2690 OPENSSL_free(exportedkeymat);
2691 }
2692 }
2693
2694 return (1);
2695}
d02b48c6 2696
cf1b7d96 2697#ifndef OPENSSL_NO_DH
eb3eab20 2698static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2699{
2700 DH *ret = NULL;
2701 BIO *bio;
2702
2703 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2704 goto err;
2705 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2706 err:
2707 if (bio != NULL)
2708 BIO_free(bio);
2709 return (ret);
2710}
58964a49 2711#endif
d02b48c6
RE
2712
2713#if 0
6b691a5c 2714static int load_CA(SSL_CTX *ctx, char *file)
0f113f3e
MC
2715{
2716 FILE *in;
2717 X509 *x = NULL;
2718
2719 if ((in = fopen(file, "r")) == NULL)
2720 return (0);
2721
2722 for (;;) {
2723 if (PEM_read_X509(in, &x, NULL) == NULL)
2724 break;
2725 SSL_CTX_add_client_CA(ctx, x);
2726 }
2727 if (x != NULL)
2728 X509_free(x);
2729 fclose(in);
2730 return (1);
2731}
d02b48c6
RE
2732#endif
2733
c3b344e3 2734static int www_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2735{
2736 char *buf = NULL;
2737 int ret = 1;
2738 int i, j, k, dot;
2739 SSL *con;
2740 const SSL_CIPHER *c;
2741 BIO *io, *ssl_bio, *sbio;
4f7a2ab8 2742#ifndef OPENSSL_NO_KRB5
0f113f3e 2743 KSSL_CTX *kctx;
4f7a2ab8 2744#endif
d02b48c6 2745
0f113f3e
MC
2746 buf = OPENSSL_malloc(bufsize);
2747 if (buf == NULL)
2748 return (0);
2749 io = BIO_new(BIO_f_buffer());
2750 ssl_bio = BIO_new(BIO_f_ssl());
2751 if ((io == NULL) || (ssl_bio == NULL))
2752 goto err;
d02b48c6 2753
0f113f3e
MC
2754#ifdef FIONBIO
2755 if (s_nbio) {
2756 unsigned long sl = 1;
d02b48c6 2757
0f113f3e
MC
2758 if (!s_quiet)
2759 BIO_printf(bio_err, "turning on non blocking io\n");
2760 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2761 ERR_print_errors(bio_err);
2762 }
d02b48c6
RE
2763#endif
2764
0f113f3e
MC
2765 /* lets make the output buffer a reasonable size */
2766 if (!BIO_set_write_buffer_size(io, bufsize))
2767 goto err;
d02b48c6 2768
0f113f3e
MC
2769 if ((con = SSL_new(ctx)) == NULL)
2770 goto err;
6434abbf 2771#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2772 if (s_tlsextdebug) {
2773 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2774 SSL_set_tlsext_debug_arg(con, bio_s_out);
2775 }
6434abbf 2776#endif
2a1ef754 2777#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2778 if ((kctx = kssl_ctx_new()) != NULL) {
2779 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2780 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2781 }
2782#endif /* OPENSSL_NO_KRB5 */
2783 if (context)
2784 SSL_set_session_id_context(con, context, strlen((char *)context));
2785
2786 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2787 if (s_nbio_test) {
2788 BIO *test;
2789
2790 test = BIO_new(BIO_f_nbio_test());
2791 sbio = BIO_push(test, sbio);
2792 }
2793 SSL_set_bio(con, sbio, sbio);
2794 SSL_set_accept_state(con);
2795
2796 /* SSL_set_fd(con,s); */
2797 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2798 BIO_push(io, ssl_bio);
a53955d8 2799#ifdef CHARSET_EBCDIC
0f113f3e 2800 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2801#endif
d02b48c6 2802
0f113f3e
MC
2803 if (s_debug) {
2804 SSL_set_debug(con, 1);
2805 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2806 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2807 }
2808 if (s_msg) {
93ab9e42 2809#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2810 if (s_msg == 2)
2811 SSL_set_msg_callback(con, SSL_trace);
2812 else
2813#endif
2814 SSL_set_msg_callback(con, msg_cb);
2815 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2816 }
2817
2818 for (;;) {
2819 if (hack) {
2820 i = SSL_accept(con);
9641be2a 2821#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2822 while (i <= 0
2823 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2824 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2825 srp_callback_parm.login);
2826 srp_callback_parm.user =
2827 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2828 srp_callback_parm.login);
2829 if (srp_callback_parm.user)
2830 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2831 srp_callback_parm.user->info);
2832 else
2833 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2834 i = SSL_accept(con);
2835 }
2836#endif
2837 switch (SSL_get_error(con, i)) {
2838 case SSL_ERROR_NONE:
2839 break;
2840 case SSL_ERROR_WANT_WRITE:
2841 case SSL_ERROR_WANT_READ:
2842 case SSL_ERROR_WANT_X509_LOOKUP:
2843 continue;
2844 case SSL_ERROR_SYSCALL:
2845 case SSL_ERROR_SSL:
2846 case SSL_ERROR_ZERO_RETURN:
2847 ret = 1;
2848 goto err;
2849 /* break; */
2850 }
2851
2852 SSL_renegotiate(con);
2853 SSL_write(con, NULL, 0);
2854 }
2855
2856 i = BIO_gets(io, buf, bufsize - 1);
2857 if (i < 0) { /* error */
2858 if (!BIO_should_retry(io)) {
2859 if (!s_quiet)
2860 ERR_print_errors(bio_err);
2861 goto err;
2862 } else {
2863 BIO_printf(bio_s_out, "read R BLOCK\n");
4d8743f4 2864#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 2865 delay(1000);
f642ebc1 2866#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2867 sleep(1);
2868#endif
2869 continue;
2870 }
2871 } else if (i == 0) { /* end of input */
2872 ret = 1;
2873 goto end;
2874 }
d02b48c6 2875
0f113f3e
MC
2876 /* else we have data */
2877 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2878 ((www == 2) && (strncmp("GET /stats ", buf, 10) == 0))) {
2879 char *p;
2880 X509 *peer;
2881 STACK_OF(SSL_CIPHER) *sk;
2882 static const char *space = " ";
2883
2884 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2885 if (strncmp("GET /renegcert", buf, 14) == 0)
2886 SSL_set_verify(con,
2887 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2888 NULL);
2889 i = SSL_renegotiate(con);
2890 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2891 i = SSL_do_handshake(con);
2892 if (i <= 0) {
2893 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2894 SSL_get_error(con, i));
2895 ERR_print_errors(bio_err);
2896 goto err;
2897 }
2898 /* EVIL HACK! */
2899 SSL_set_state(con, SSL_ST_ACCEPT);
2900 i = SSL_do_handshake(con);
2901 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n", i);
2902 if (i <= 0) {
2903 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2904 SSL_get_error(con, i));
2905 ERR_print_errors(bio_err);
2906 goto err;
2907 }
2908 }
2909
2910 BIO_puts(io,
2911 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2912 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2913 BIO_puts(io, "<pre>\n");
2914/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2915 BIO_puts(io, "\n");
2916 for (i = 0; i < local_argc; i++) {
2917 BIO_puts(io, local_argv[i]);
2918 BIO_write(io, " ", 1);
2919 }
2920 BIO_puts(io, "\n");
2921
2922 BIO_printf(io,
2923 "Secure Renegotiation IS%s supported\n",
2924 SSL_get_secure_renegotiation_support(con) ?
2925 "" : " NOT");
2926
2927 /*
2928 * The following is evil and should not really be done
2929 */
2930 BIO_printf(io, "Ciphers supported in s_server binary\n");
2931 sk = SSL_get_ciphers(con);
2932 j = sk_SSL_CIPHER_num(sk);
2933 for (i = 0; i < j; i++) {
2934 c = sk_SSL_CIPHER_value(sk, i);
2935 BIO_printf(io, "%-11s:%-25s",
2936 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2937 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2938 BIO_puts(io, "\n");
2939 }
2940 BIO_puts(io, "\n");
2941 p = SSL_get_shared_ciphers(con, buf, bufsize);
2942 if (p != NULL) {
2943 BIO_printf(io,
2944 "---\nCiphers common between both SSL end points:\n");
2945 j = i = 0;
2946 while (*p) {
2947 if (*p == ':') {
2948 BIO_write(io, space, 26 - j);
2949 i++;
2950 j = 0;
2951 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2952 } else {
2953 BIO_write(io, p, 1);
2954 j++;
2955 }
2956 p++;
2957 }
2958 BIO_puts(io, "\n");
2959 }
2960 ssl_print_sigalgs(io, con);
2961#ifndef OPENSSL_NO_EC
2962 ssl_print_curves(io, con, 0);
2963#endif
2964 BIO_printf(io, (SSL_cache_hit(con)
2965 ? "---\nReused, " : "---\nNew, "));
2966 c = SSL_get_current_cipher(con);
2967 BIO_printf(io, "%s, Cipher is %s\n",
2968 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2969 SSL_SESSION_print(io, SSL_get_session(con));
2970 BIO_printf(io, "---\n");
2971 print_stats(io, SSL_get_SSL_CTX(con));
2972 BIO_printf(io, "---\n");
2973 peer = SSL_get_peer_certificate(con);
2974 if (peer != NULL) {
2975 BIO_printf(io, "Client certificate\n");
2976 X509_print(io, peer);
2977 PEM_write_bio_X509(io, peer);
2978 } else
2979 BIO_puts(io, "no client certificate available\n");
2980 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2981 break;
2982 } else if ((www == 2 || www == 3)
2983 && (strncmp("GET /", buf, 5) == 0)) {
2984 BIO *file;
2985 char *p, *e;
2986 static const char *text =
2987 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2988
2989 /* skip the '/' */
2990 p = &(buf[5]);
2991
2992 dot = 1;
2993 for (e = p; *e != '\0'; e++) {
2994 if (e[0] == ' ')
2995 break;
2996
2997 switch (dot) {
2998 case 1:
2999 dot = (e[0] == '.') ? 2 : 0;
3000 break;
3001 case 2:
3002 dot = (e[0] == '.') ? 3 : 0;
3003 break;
3004 case 3:
3005 dot = (e[0] == '/') ? -1 : 0;
3006 break;
3007 }
3008 if (dot == 0)
3009 dot = (e[0] == '/') ? 1 : 0;
3010 }
3011 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3012 * component */
3013
3014 if (*e == '\0') {
3015 BIO_puts(io, text);
3016 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3017 break;
3018 }
3019 *e = '\0';
3020
3021 if (dot) {
3022 BIO_puts(io, text);
3023 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3024 break;
3025 }
3026
3027 if (*p == '/') {
3028 BIO_puts(io, text);
3029 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3030 break;
3031 }
50b8ba02 3032#if 0
0f113f3e
MC
3033 /* append if a directory lookup */
3034 if (e[-1] == '/')
3035 strcat(p, "index.html");
50b8ba02 3036#endif
d02b48c6 3037
0f113f3e
MC
3038 /* if a directory, do the index thang */
3039 if (app_isdir(p) > 0) {
3040#if 0 /* must check buffer size */
3041 strcat(p, "/index.html");
50b8ba02 3042#else
0f113f3e
MC
3043 BIO_puts(io, text);
3044 BIO_printf(io, "'%s' is a directory\r\n", p);
3045 break;
3046#endif
3047 }
3048
3049 if ((file = BIO_new_file(p, "r")) == NULL) {
3050 BIO_puts(io, text);
3051 BIO_printf(io, "Error opening '%s'\r\n", p);
3052 ERR_print_errors(io);
3053 break;
3054 }
3055
3056 if (!s_quiet)
3057 BIO_printf(bio_err, "FILE:%s\n", p);
3058
3059 if (www == 2) {
3060 i = strlen(p);
3061 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3062 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3063 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3064 BIO_puts(io,
3065 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3066 else
3067 BIO_puts(io,
3068 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3069 }
3070 /* send the file */
3071 for (;;) {
3072 i = BIO_read(file, buf, bufsize);
3073 if (i <= 0)
3074 break;
d02b48c6 3075
dfeab068 3076#ifdef RENEG
0f113f3e
MC
3077 total_bytes += i;
3078 fprintf(stderr, "%d\n", i);
3079 if (total_bytes > 3 * 1024) {
3080 total_bytes = 0;
3081 fprintf(stderr, "RENEGOTIATE\n");
3082 SSL_renegotiate(con);
3083 }
3084#endif
3085
3086 for (j = 0; j < i;) {
58964a49 3087#ifdef RENEG
0f113f3e
MC
3088 {
3089 static count = 0;
3090 if (++count == 13) {
3091 SSL_renegotiate(con);
3092 }
3093 }
3094#endif
3095 k = BIO_write(io, &(buf[j]), i - j);
3096 if (k <= 0) {
3097 if (!BIO_should_retry(io))
3098 goto write_error;
3099 else {
3100 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3101 }
3102 } else {
3103 j += k;
3104 }
3105 }
3106 }
3107 write_error:
3108 BIO_free(file);
3109 break;
3110 }
3111 }
3112
3113 for (;;) {
3114 i = (int)BIO_flush(io);
3115 if (i <= 0) {
3116 if (!BIO_should_retry(io))
3117 break;
3118 } else
3119 break;
3120 }
3121 end:
58964a49 3122#if 1
0f113f3e
MC
3123 /* make sure we re-use sessions */
3124 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3125#else
0f113f3e
MC
3126 /* This kills performance */
3127 /*
3128 * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
3129 * procession
3130 */
d02b48c6
RE
3131#endif
3132
0f113f3e 3133 err:
c2963f5b 3134
0f113f3e
MC
3135 if (ret >= 0)
3136 BIO_printf(bio_s_out, "ACCEPT\n");
d02b48c6 3137
0f113f3e
MC
3138 if (buf != NULL)
3139 OPENSSL_free(buf);
3140 if (io != NULL)
3141 BIO_free_all(io);
3142/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3143 return (ret);
3144}
d02b48c6 3145
c3b344e3 3146static int rev_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
3147{
3148 char *buf = NULL;
3149 int i;
3150 int ret = 1;
3151 SSL *con;
3152 BIO *io, *ssl_bio, *sbio;
4f3df8be 3153#ifndef OPENSSL_NO_KRB5
0f113f3e 3154 KSSL_CTX *kctx;
4f3df8be
DSH
3155#endif
3156
0f113f3e
MC
3157 buf = OPENSSL_malloc(bufsize);
3158 if (buf == NULL)
3159 return (0);
3160 io = BIO_new(BIO_f_buffer());
3161 ssl_bio = BIO_new(BIO_f_ssl());
3162 if ((io == NULL) || (ssl_bio == NULL))
3163 goto err;
4f3df8be 3164
0f113f3e
MC
3165 /* lets make the output buffer a reasonable size */
3166 if (!BIO_set_write_buffer_size(io, bufsize))
3167 goto err;
4f3df8be 3168
0f113f3e
MC
3169 if ((con = SSL_new(ctx)) == NULL)
3170 goto err;
4f3df8be 3171#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3172 if (s_tlsextdebug) {
3173 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3174 SSL_set_tlsext_debug_arg(con, bio_s_out);
3175 }
4f3df8be
DSH
3176#endif
3177#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
3178 if ((kctx = kssl_ctx_new()) != NULL) {
3179 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3180 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3181 }
3182#endif /* OPENSSL_NO_KRB5 */
3183 if (context)
3184 SSL_set_session_id_context(con, context, strlen((char *)context));
3185
3186 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3187 SSL_set_bio(con, sbio, sbio);
3188 SSL_set_accept_state(con);
3189
3190 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3191 BIO_push(io, ssl_bio);
4f3df8be 3192#ifdef CHARSET_EBCDIC
0f113f3e 3193 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3194#endif
3195
0f113f3e
MC
3196 if (s_debug) {
3197 SSL_set_debug(con, 1);
3198 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3199 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3200 }
3201 if (s_msg) {
4f3df8be 3202#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3203 if (s_msg == 2)
3204 SSL_set_msg_callback(con, SSL_trace);
3205 else
3206#endif
3207 SSL_set_msg_callback(con, msg_cb);
3208 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3209 }
3210
3211 for (;;) {
3212 i = BIO_do_handshake(io);
3213 if (i > 0)
3214 break;
3215 if (!BIO_should_retry(io)) {
3216 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3217 ERR_print_errors(bio_err);
3218 goto end;
3219 }
3220 }
3221 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3222 print_ssl_summary(bio_err, con);
3223
3224 for (;;) {
3225 i = BIO_gets(io, buf, bufsize - 1);
3226 if (i < 0) { /* error */
3227 if (!BIO_should_retry(io)) {
3228 if (!s_quiet)
3229 ERR_print_errors(bio_err);
3230 goto err;
3231 } else {
3232 BIO_printf(bio_s_out, "read R BLOCK\n");
4f3df8be 3233#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 3234 delay(1000);
a9008157 3235#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3236 sleep(1);
3237#endif
3238 continue;
3239 }
3240 } else if (i == 0) { /* end of input */
3241 ret = 1;
3242 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3243 goto end;
3244 } else {
3245 char *p = buf + i - 1;
3246 while (i && (*p == '\n' || *p == '\r')) {
3247 p--;
3248 i--;
3249 }
3250 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3251 ret = 1;
3252 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3253 goto end;
3254 }
3255 BUF_reverse((unsigned char *)buf, NULL, i);
3256 buf[i] = '\n';
3257 BIO_write(io, buf, i + 1);
3258 for (;;) {
3259 i = BIO_flush(io);
3260 if (i > 0)
3261 break;
3262 if (!BIO_should_retry(io))
3263 goto end;
3264 }
3265 }
3266 }
3267 end:
3268 /* make sure we re-use sessions */
3269 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3270
3271 err:
3272
3273 if (buf != NULL)
3274 OPENSSL_free(buf);
3275 if (io != NULL)
3276 BIO_free_all(io);
3277 return (ret);
3278}
4f3df8be 3279
cf1b7d96 3280#ifndef OPENSSL_NO_RSA
6d23cf97 3281static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength)
0f113f3e
MC
3282{
3283 BIGNUM *bn = NULL;
3284 static RSA *rsa_tmp = NULL;
3285
3286 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3287 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3288 if (!rsa_tmp && bn) {
3289 if (!s_quiet) {
3290 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3291 keylength);
3292 (void)BIO_flush(bio_err);
3293 }
3294 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3295 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3296 if (rsa_tmp)
3297 RSA_free(rsa_tmp);
3298 rsa_tmp = NULL;
3299 }
3300 if (!s_quiet) {
3301 BIO_printf(bio_err, "\n");
3302 (void)BIO_flush(bio_err);
3303 }
3304 BN_free(bn);
3305 }
3306 return (rsa_tmp);
3307}
f5d7a031 3308#endif
1aa0d947
GT
3309
3310#define MAX_SESSION_ID_ATTEMPTS 10
3311static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e
MC
3312 unsigned int *id_len)
3313{
3314 unsigned int count = 0;
3315 do {
3316 RAND_pseudo_bytes(id, *id_len);
3317 /*
3318 * Prefix the session_id with the required prefix. NB: If our prefix
3319 * is too long, clip it - but there will be worse effects anyway, eg.
3320 * the server could only possibly create 1 session ID (ie. the
3321 * prefix!) so all future session negotiations will fail due to
3322 * conflicts.
3323 */
3324 memcpy(id, session_id_prefix,
3325 (strlen(session_id_prefix) < *id_len) ?
3326 strlen(session_id_prefix) : *id_len);
3327 }
3328 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3329 (++count < MAX_SESSION_ID_ATTEMPTS));
3330 if (count >= MAX_SESSION_ID_ATTEMPTS)
3331 return 0;
3332 return 1;
3333}
3334
3335/*
3336 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3337 * structures without any serialisation. This hides some bugs which only
3338 * become apparent in deployed servers. By implementing a basic external
3339 * session cache some issues can be debugged using s_server.
3340 */
3341
0f113f3e
MC
3342typedef struct simple_ssl_session_st {
3343 unsigned char *id;
3344 unsigned int idlen;
3345 unsigned char *der;
3346 int derlen;
3347 struct simple_ssl_session_st *next;
3348} simple_ssl_session;
35b0ea4e
DSH
3349
3350static simple_ssl_session *first = NULL;
3351
3352static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e
MC
3353{
3354 simple_ssl_session *sess;
3355 unsigned char *p;
35b0ea4e 3356
0f113f3e 3357 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
35b0ea4e 3358
0f113f3e
MC
3359 SSL_SESSION_get_id(session, &sess->idlen);
3360 sess->derlen = i2d_SSL_SESSION(session, NULL);
35b0ea4e 3361
0f113f3e 3362 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
35b0ea4e 3363
0f113f3e
MC
3364 sess->der = OPENSSL_malloc(sess->derlen);
3365 p = sess->der;
3366 i2d_SSL_SESSION(session, &p);
35b0ea4e 3367
0f113f3e
MC
3368 sess->next = first;
3369 first = sess;
3370 BIO_printf(bio_err, "New session added to external cache\n");
3371 return 0;
3372}
35b0ea4e
DSH
3373
3374static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
0f113f3e
MC
3375 int *do_copy)
3376{
3377 simple_ssl_session *sess;
3378 *do_copy = 0;
3379 for (sess = first; sess; sess = sess->next) {
3380 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3381 const unsigned char *p = sess->der;
3382 BIO_printf(bio_err, "Lookup session: cache hit\n");
3383 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3384 }
3385 }
3386 BIO_printf(bio_err, "Lookup session: cache miss\n");
3387 return NULL;
3388}
35b0ea4e
DSH
3389
3390static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3391{
3392 simple_ssl_session *sess, *prev = NULL;
3393 const unsigned char *id;
3394 unsigned int idlen;
3395 id = SSL_SESSION_get_id(session, &idlen);
3396 for (sess = first; sess; sess = sess->next) {
3397 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3398 if (prev)
3399 prev->next = sess->next;
3400 else
3401 first = sess->next;
3402 OPENSSL_free(sess->id);
3403 OPENSSL_free(sess->der);
3404 OPENSSL_free(sess);
3405 return;
3406 }
3407 prev = sess;
3408 }
3409}
35b0ea4e
DSH
3410
3411static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3412{
3413 SSL_CTX_set_session_cache_mode(sctx,
3414 SSL_SESS_CACHE_NO_INTERNAL |
3415 SSL_SESS_CACHE_SERVER);
3416 SSL_CTX_sess_set_new_cb(sctx, add_session);
3417 SSL_CTX_sess_set_get_cb(sctx, get_session);
3418 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3419}
35b0ea4e
DSH
3420
3421static void free_sessions(void)
0f113f3e
MC
3422{
3423 simple_ssl_session *sess, *tsess;
3424 for (sess = first; sess;) {
3425 OPENSSL_free(sess->id);
3426 OPENSSL_free(sess->der);
3427 tsess = sess;
3428 sess = sess->next;
3429 OPENSSL_free(tsess);
3430 }
3431 first = NULL;
3432}