]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
RT3548: Remove unsupported platforms
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea 143
1b1a6e78 144#include <assert.h>
ddac1974 145#include <ctype.h>
8c197cc5
UM
146#include <stdio.h>
147#include <stdlib.h>
148#include <string.h>
4d8743f4 149
be1bd923 150#include <openssl/e_os2.h>
8c197cc5 151
4d8743f4
RL
152#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
153#include <sys/types.h>
154#endif
155
7d7d2cbc
UM
156/* With IPv6, it looks like Digital has mixed up the proper order of
157 recursive header file inclusion, resulting in the compiler complaining
158 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
159 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 160#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
161#define __U_INT
162typedef unsigned int u_int;
163#endif
164
ec577822
BM
165#include <openssl/lhash.h>
166#include <openssl/bn.h>
d02b48c6
RE
167#define USE_SOCKETS
168#include "apps.h"
ec577822
BM
169#include <openssl/err.h>
170#include <openssl/pem.h>
171#include <openssl/x509.h>
172#include <openssl/ssl.h>
1372965e 173#include <openssl/rand.h>
67c8e7f4 174#include <openssl/ocsp.h>
3eeaab4b
NL
175#ifndef OPENSSL_NO_DH
176#include <openssl/dh.h>
177#endif
178#ifndef OPENSSL_NO_RSA
179#include <openssl/rsa.h>
180#endif
edc032b5
BL
181#ifndef OPENSSL_NO_SRP
182#include <openssl/srp.h>
183#endif
d02b48c6 184#include "s_apps.h"
36d16f8e 185#include "timeouts.h"
d02b48c6 186
bc36ee62 187#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 188/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
189#undef FIONBIO
190#endif
191
cf1b7d96 192#ifndef OPENSSL_NO_RSA
6d23cf97 193static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 194#endif
7c2d4fee 195static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
c3b344e3
DSH
196static int sv_body(char *hostname, int s, int stype, unsigned char *context);
197static int www_body(char *hostname, int s, int stype, unsigned char *context);
198static int rev_body(char *hostname, int s, int stype, unsigned char *context);
d02b48c6
RE
199static void close_accept_socket(void );
200static void sv_usage(void);
201static int init_ssl_connection(SSL *s);
202static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
203static int generate_session_id(const SSL *ssl, unsigned char *id,
204 unsigned int *id_len);
35b0ea4e
DSH
205static void init_session_cache_ctx(SSL_CTX *sctx);
206static void free_sessions(void);
cf1b7d96 207#ifndef OPENSSL_NO_DH
eb3eab20 208static DH *load_dh_param(const char *dhfile);
58964a49 209#endif
ea262260 210
b74ba295
BM
211#ifdef MONOLITH
212static void s_server_init(void);
213#endif
d02b48c6 214
d02b48c6
RE
215/* static int load_CA(SSL_CTX *ctx, char *file);*/
216
217#undef BUFSIZZ
dfeab068 218#define BUFSIZZ 16*1024
dd73193c 219static int bufsize=BUFSIZZ;
d02b48c6
RE
220static int accept_socket= -1;
221
222#define TEST_CERT "server.pem"
ed3883d2
BM
223#ifndef OPENSSL_NO_TLSEXT
224#define TEST_CERT2 "server2.pem"
225#endif
d02b48c6
RE
226#undef PROG
227#define PROG s_server_main
228
2a7cbe77 229extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 230
58964a49 231static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 232static int s_server_session_id_context = 1; /* anything will do */
fc6fc7ff 233static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
234#ifndef OPENSSL_NO_TLSEXT
235static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
236#endif
fc6fc7ff 237static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
238#ifdef FIONBIO
239static int s_nbio=0;
240#endif
241static int s_nbio_test=0;
204cf1ab 242int s_crlf=0;
d02b48c6 243static SSL_CTX *ctx=NULL;
ed3883d2
BM
244#ifndef OPENSSL_NO_TLSEXT
245static SSL_CTX *ctx2=NULL;
246#endif
d02b48c6
RE
247static int www=0;
248
249static BIO *bio_s_out=NULL;
93ab9e42 250static BIO *bio_s_msg = NULL;
d02b48c6 251static int s_debug=0;
6434abbf
DSH
252#ifndef OPENSSL_NO_TLSEXT
253static int s_tlsextdebug=0;
67c8e7f4
DSH
254static int s_tlsextstatus=0;
255static int cert_status_cb(SSL *s, void *arg);
6434abbf 256#endif
7c2d4fee 257static int no_resume_ephemeral = 0;
a661b653 258static int s_msg=0;
d02b48c6 259static int s_quiet=0;
68575593 260static int s_ign_eof=0;
2a7cbe77 261static int s_brief=0;
d02b48c6 262
e0af0405
BL
263static char *keymatexportlabel=NULL;
264static int keymatexportlen=20;
265
b74ba295 266static int hack=0;
0b13e9f0 267#ifndef OPENSSL_NO_ENGINE
5270e702 268static char *engine_id=NULL;
0b13e9f0 269#endif
1aa0d947 270static const char *session_id_prefix=NULL;
b74ba295 271
36d16f8e 272static int enable_timeouts = 0;
b1277b99 273static long socket_mtu;
58f41a92 274#ifndef OPENSSL_NO_DTLS1
36d16f8e 275static int cert_chain = 0;
58f41a92 276#endif
36d16f8e 277
a9e1c50b 278#ifndef OPENSSL_NO_TLSEXT
a398f821
T
279static BIO *serverinfo_in = NULL;
280static const char *s_serverinfo_file = NULL;
36086186 281
a9e1c50b 282#endif
333f926d 283
ddac1974
NL
284#ifndef OPENSSL_NO_PSK
285static char *psk_identity="Client_identity";
f3b7bdad 286char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
287
288static unsigned int psk_server_cb(SSL *ssl, const char *identity,
289 unsigned char *psk, unsigned int max_psk_len)
290 {
291 unsigned int psk_len = 0;
292 int ret;
293 BIGNUM *bn = NULL;
294
295 if (s_debug)
296 BIO_printf(bio_s_out,"psk_server_cb\n");
297 if (!identity)
298 {
299 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
300 goto out_err;
301 }
302 if (s_debug)
303 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 304 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
305
306 /* here we could lookup the given identity e.g. from a database */
307 if (strcmp(identity, psk_identity) != 0)
308 {
f3b7bdad
BL
309 BIO_printf(bio_s_out, "PSK error: client identity not found"
310 " (got '%s' expected '%s')\n", identity,
311 psk_identity);
ddac1974
NL
312 goto out_err;
313 }
314 if (s_debug)
315 BIO_printf(bio_s_out, "PSK client identity found\n");
316
317 /* convert the PSK key to binary */
318 ret = BN_hex2bn(&bn, psk_key);
319 if (!ret)
320 {
321 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
322 if (bn)
323 BN_free(bn);
324 return 0;
325 }
326 if (BN_num_bytes(bn) > (int)max_psk_len)
327 {
328 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
329 max_psk_len, BN_num_bytes(bn));
330 BN_free(bn);
331 return 0;
332 }
333
334 ret = BN_bn2bin(bn, psk);
335 BN_free(bn);
336
337 if (ret < 0)
338 goto out_err;
339 psk_len = (unsigned int)ret;
340
341 if (s_debug)
342 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
343 return psk_len;
344 out_err:
345 if (s_debug)
346 BIO_printf(bio_err, "Error in PSK server callback\n");
347 return 0;
348 }
349#endif
36d16f8e 350
edc032b5
BL
351#ifndef OPENSSL_NO_SRP
352/* This is a context that we pass to callbacks */
353typedef struct srpsrvparm_st
354 {
edc032b5
BL
355 char *login;
356 SRP_VBASE *vb;
c79f22c6 357 SRP_user_pwd *user;
edc032b5
BL
358 } srpsrvparm;
359
c79f22c6
DSH
360/* This callback pretends to require some asynchronous logic in order to obtain
361 a verifier. When the callback is called for a new connection we return
362 with a negative value. This will provoke the accept etc to return with
363 an LOOKUP_X509. The main logic of the reinvokes the suspended call
364 (which would normally occur after a worker has finished) and we
365 set the user parameters.
366*/
6d23cf97 367static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
edc032b5 368 {
c79f22c6
DSH
369 srpsrvparm *p = (srpsrvparm *)arg;
370 if (p->login == NULL && p->user == NULL )
371 {
372 p->login = SSL_get_srp_username(s);
373 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
374 return (-1) ;
375 }
edc032b5 376
c79f22c6 377 if (p->user == NULL)
edc032b5
BL
378 {
379 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
380 return SSL3_AL_FATAL;
381 }
c79f22c6
DSH
382 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
383 p->user->info) < 0)
edc032b5
BL
384 {
385 *ad = SSL_AD_INTERNAL_ERROR;
386 return SSL3_AL_FATAL;
387 }
c79f22c6
DSH
388 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
389 /* need to check whether there are memory leaks */
390 p->user = NULL;
391 p->login = NULL;
edc032b5
BL
392 return SSL_ERROR_NONE;
393 }
394
395#endif
396
b74ba295 397#ifdef MONOLITH
6b691a5c 398static void s_server_init(void)
58964a49 399 {
b74ba295 400 accept_socket=-1;
58964a49
RE
401 s_server_verify=SSL_VERIFY_NONE;
402 s_dcert_file=NULL;
403 s_dkey_file=NULL;
fc6fc7ff 404 s_dchain_file=NULL;
58964a49
RE
405 s_cert_file=TEST_CERT;
406 s_key_file=NULL;
fc6fc7ff 407 s_chain_file=NULL;
ed3883d2
BM
408#ifndef OPENSSL_NO_TLSEXT
409 s_cert_file2=TEST_CERT2;
410 s_key_file2=NULL;
411 ctx2=NULL;
412#endif
58964a49
RE
413#ifdef FIONBIO
414 s_nbio=0;
415#endif
416 s_nbio_test=0;
417 ctx=NULL;
418 www=0;
419
420 bio_s_out=NULL;
421 s_debug=0;
a661b653 422 s_msg=0;
58964a49 423 s_quiet=0;
2a7cbe77 424 s_brief=0;
b74ba295 425 hack=0;
0b13e9f0 426#ifndef OPENSSL_NO_ENGINE
5270e702 427 engine_id=NULL;
0b13e9f0 428#endif
58964a49
RE
429 }
430#endif
431
6b691a5c 432static void sv_usage(void)
d02b48c6
RE
433 {
434 BIO_printf(bio_err,"usage: s_server [args ...]\n");
435 BIO_printf(bio_err,"\n");
a9351320
GT
436 BIO_printf(bio_err," -accept port - TCP/IP port to accept on (default is %d)\n",PORT);
437 BIO_printf(bio_err," -unix path - unix domain socket to accept on\n");
438 BIO_printf(bio_err," -unlink - for -unix, unlink existing socket first\n");
b4cadc6e 439 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
440 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
441 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
ee724df7 442 BIO_printf(bio_err," -verify_return_error - return verification errors\n");
826a42a0 443 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 444 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
e1ce131d 445 BIO_printf(bio_err," -naccept arg - terminate after 'arg' connections\n");
a398f821
T
446#ifndef OPENSSL_NO_TLSEXT
447 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
448#endif
36086186 449 BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
51e00db2
LJ
450 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
451 " The CRL(s) are appended to the certificate file\n");
452 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
453 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
454 " the certificate file.\n");
826a42a0
DSH
455 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
456 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 457 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
458 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
459 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 460 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 461 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 462 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
463 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
464 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
465 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
466 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
467#ifndef OPENSSL_NO_ECDH
468 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
469 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 470 " (default is nistp256).\n");
ea262260 471#endif
d02b48c6
RE
472#ifdef FIONBIO
473 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
474#endif
475 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 476 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 477 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 478 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
479 BIO_printf(bio_err," -state - Print the SSL states\n");
480 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
481 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
6d3d5793 482 BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
d02b48c6 483 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 484 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 485 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
486 BIO_printf(bio_err," -quiet - No server output\n");
487 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
488#ifndef OPENSSL_NO_PSK
489 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
490 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 491# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
492 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
493# endif
edc032b5
BL
494#endif
495#ifndef OPENSSL_NO_SRP
496 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
497 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 498#endif
3881d810 499#ifndef OPENSSL_NO_SSL3_METHOD
d02b48c6 500 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
3881d810 501#endif
7409d7ad 502 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
61f477f4 503 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 504 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e 505 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
c3b344e3 506 BIO_printf(bio_err," -dtls1_2 - Just talk DTLSv1.2\n");
36d16f8e 507 BIO_printf(bio_err," -timeout - Enable timeouts\n");
046f2101 508 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 509 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
510 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
511 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
637f374a 512 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
7409d7ad 513 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 514#ifndef OPENSSL_NO_DH
50596582 515 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
516#endif
517#ifndef OPENSSL_NO_ECDH
518 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 519#endif
7c2d4fee 520 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
657e60fa 521 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
ee724df7 522 BIO_printf(bio_err," -hack - workaround for early Netscape code\n");
d02b48c6 523 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 524 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
525 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
526 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 527#ifndef OPENSSL_NO_ENGINE
5270e702 528 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 529#endif
1aa0d947 530 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 531 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 532#ifndef OPENSSL_NO_TLSEXT
b1277b99 533 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 534 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
535 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
536 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
537 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
538 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
539 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
540 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
2942dde5 541 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 542# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 543 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 544# endif
e783bae2 545# ifndef OPENSSL_NO_SRTP
be81f4dd 546 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
e783bae2 547# endif
6f017a8f 548 BIO_printf(bio_err," -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
ed3883d2 549#endif
e0af0405
BL
550 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
551 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
a44f219c
DSH
552 BIO_printf(bio_err," -status - respond to certificate status requests\n");
553 BIO_printf(bio_err," -status_verbose - enable status request verbose printout\n");
554 BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
555 BIO_printf(bio_err," -status_url URL - status request fallback URL\n");
d02b48c6
RE
556 }
557
58964a49 558static int local_argc=0;
d02b48c6 559static char **local_argv;
d02b48c6 560
a53955d8
UM
561#ifdef CHARSET_EBCDIC
562static int ebcdic_new(BIO *bi);
563static int ebcdic_free(BIO *a);
564static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
565static int ebcdic_write(BIO *b, const char *in, int inl);
566static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 567static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 568static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
569
570#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
571static BIO_METHOD methods_ebcdic=
572 {
573 BIO_TYPE_EBCDIC_FILTER,
574 "EBCDIC/ASCII filter",
575 ebcdic_write,
576 ebcdic_read,
577 ebcdic_puts,
578 ebcdic_gets,
579 ebcdic_ctrl,
580 ebcdic_new,
581 ebcdic_free,
582 };
583
584typedef struct
585{
586 size_t alloced;
587 char buff[1];
588} EBCDIC_OUTBUFF;
589
590BIO_METHOD *BIO_f_ebcdic_filter()
591{
592 return(&methods_ebcdic);
593}
594
595static int ebcdic_new(BIO *bi)
596{
597 EBCDIC_OUTBUFF *wbuf;
598
26a3a48d 599 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
600 wbuf->alloced = 1024;
601 wbuf->buff[0] = '\0';
602
603 bi->ptr=(char *)wbuf;
604 bi->init=1;
605 bi->flags=0;
606 return(1);
607}
608
609static int ebcdic_free(BIO *a)
610{
611 if (a == NULL) return(0);
612 if (a->ptr != NULL)
26a3a48d 613 OPENSSL_free(a->ptr);
a53955d8
UM
614 a->ptr=NULL;
615 a->init=0;
616 a->flags=0;
617 return(1);
618}
619
620static int ebcdic_read(BIO *b, char *out, int outl)
621{
622 int ret=0;
623
624 if (out == NULL || outl == 0) return(0);
625 if (b->next_bio == NULL) return(0);
626
627 ret=BIO_read(b->next_bio,out,outl);
628 if (ret > 0)
629 ascii2ebcdic(out,out,ret);
630 return(ret);
631}
632
0fd05a2f 633static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
634{
635 EBCDIC_OUTBUFF *wbuf;
636 int ret=0;
637 int num;
638 unsigned char n;
639
640 if ((in == NULL) || (inl <= 0)) return(0);
641 if (b->next_bio == NULL) return(0);
642
643 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
644
645 if (inl > (num = wbuf->alloced))
646 {
647 num = num + num; /* double the size */
648 if (num < inl)
649 num = inl;
26a3a48d
RL
650 OPENSSL_free(wbuf);
651 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
652
653 wbuf->alloced = num;
654 wbuf->buff[0] = '\0';
655
656 b->ptr=(char *)wbuf;
657 }
658
659 ebcdic2ascii(wbuf->buff, in, inl);
660
661 ret=BIO_write(b->next_bio, wbuf->buff, inl);
662
663 return(ret);
664}
665
0fd05a2f 666static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
667{
668 long ret;
669
670 if (b->next_bio == NULL) return(0);
671 switch (cmd)
672 {
673 case BIO_CTRL_DUP:
674 ret=0L;
675 break;
676 default:
677 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
678 break;
679 }
680 return(ret);
681}
682
683static int ebcdic_gets(BIO *bp, char *buf, int size)
684{
0fd05a2f 685 int i, ret=0;
a53955d8
UM
686 if (bp->next_bio == NULL) return(0);
687/* return(BIO_gets(bp->next_bio,buf,size));*/
688 for (i=0; i<size-1; ++i)
689 {
690 ret = ebcdic_read(bp,&buf[i],1);
691 if (ret <= 0)
692 break;
693 else if (buf[i] == '\n')
694 {
695 ++i;
696 break;
697 }
698 }
699 if (i < size)
700 buf[i] = '\0';
701 return (ret < 0 && i == 0) ? ret : i;
702}
703
0fd05a2f 704static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
705{
706 if (bp->next_bio == NULL) return(0);
707 return ebcdic_write(bp, str, strlen(str));
708}
709#endif
710
ed3883d2
BM
711#ifndef OPENSSL_NO_TLSEXT
712
713/* This is a context that we pass to callbacks */
714typedef struct tlsextctx_st {
715 char * servername;
716 BIO * biodebug;
241520e6 717 int extension_error;
ed3883d2
BM
718} tlsextctx;
719
720
6d23cf97 721static int ssl_servername_cb(SSL *s, int *ad, void *arg)
b1277b99 722 {
ed3883d2 723 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 724 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 725 if (servername && p->biodebug)
ed3883d2
BM
726 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
727
b1277b99 728 if (!p->servername)
241520e6 729 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 730
b1277b99
BM
731 if (servername)
732 {
1c3e9a7c 733 if (strcasecmp(servername,p->servername))
241520e6
BM
734 return p->extension_error;
735 if (ctx2)
736 {
8711efb4 737 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 738 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 739 }
b1277b99 740 }
241520e6 741 return SSL_TLSEXT_ERR_OK;
ed3883d2 742}
67c8e7f4
DSH
743
744/* Structure passed to cert status callback */
745
746typedef struct tlsextstatusctx_st {
747 /* Default responder to use */
748 char *host, *path, *port;
749 int use_ssl;
750 int timeout;
751 BIO *err;
752 int verbose;
753} tlsextstatusctx;
754
755static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
756
757/* Certificate Status callback. This is called when a client includes a
758 * certificate status request extension.
759 *
760 * This is a simplified version. It examines certificates each time and
761 * makes one OCSP responder query for each request.
762 *
763 * A full version would store details such as the OCSP certificate IDs and
764 * minimise the number of OCSP responses by caching them until they were
765 * considered "expired".
766 */
767
768static int cert_status_cb(SSL *s, void *arg)
769 {
770 tlsextstatusctx *srctx = arg;
771 BIO *err = srctx->err;
772 char *host, *port, *path;
773 int use_ssl;
774 unsigned char *rspder = NULL;
775 int rspderlen;
c869da88 776 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
777 X509 *x = NULL;
778 X509_STORE_CTX inctx;
779 X509_OBJECT obj;
780 OCSP_REQUEST *req = NULL;
781 OCSP_RESPONSE *resp = NULL;
782 OCSP_CERTID *id = NULL;
783 STACK_OF(X509_EXTENSION) *exts;
784 int ret = SSL_TLSEXT_ERR_NOACK;
785 int i;
786#if 0
787STACK_OF(OCSP_RESPID) *ids;
788SSL_get_tlsext_status_ids(s, &ids);
789BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
790#endif
791 if (srctx->verbose)
792 BIO_puts(err, "cert_status: callback called\n");
793 /* Build up OCSP query from server certificate */
794 x = SSL_get_certificate(s);
795 aia = X509_get1_ocsp(x);
796 if (aia)
797 {
c869da88 798 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
799 &host, &port, &path, &use_ssl))
800 {
801 BIO_puts(err, "cert_status: can't parse AIA URL\n");
802 goto err;
803 }
804 if (srctx->verbose)
805 BIO_printf(err, "cert_status: AIA URL: %s\n",
c869da88 806 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
807 }
808 else
809 {
810 if (!srctx->host)
811 {
812 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
813 goto done;
814 }
815 host = srctx->host;
816 path = srctx->path;
817 port = srctx->port;
818 use_ssl = srctx->use_ssl;
819 }
820
821 if (!X509_STORE_CTX_init(&inctx,
822 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
823 NULL, NULL))
824 goto err;
825 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
826 X509_get_issuer_name(x),&obj) <= 0)
827 {
828 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
829 X509_STORE_CTX_cleanup(&inctx);
830 goto done;
831 }
832 req = OCSP_REQUEST_new();
833 if (!req)
834 goto err;
835 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
836 X509_free(obj.data.x509);
837 X509_STORE_CTX_cleanup(&inctx);
838 if (!id)
839 goto err;
840 if (!OCSP_request_add0_id(req, id))
841 goto err;
842 id = NULL;
843 /* Add any extensions to the request */
844 SSL_get_tlsext_status_exts(s, &exts);
845 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
846 {
847 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
848 if (!OCSP_REQUEST_add_ext(req, ext, -1))
849 goto err;
850 }
18e503f3 851 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
852 srctx->timeout);
853 if (!resp)
854 {
855 BIO_puts(err, "cert_status: error querying responder\n");
856 goto done;
857 }
858 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
859 if (rspderlen <= 0)
860 goto err;
861 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
862 if (srctx->verbose)
863 {
864 BIO_puts(err, "cert_status: ocsp response sent:\n");
865 OCSP_RESPONSE_print(err, resp, 2);
866 }
867 ret = SSL_TLSEXT_ERR_OK;
868 done:
869 if (ret != SSL_TLSEXT_ERR_OK)
870 ERR_print_errors(err);
871 if (aia)
872 {
873 OPENSSL_free(host);
874 OPENSSL_free(path);
875 OPENSSL_free(port);
876 X509_email_free(aia);
877 }
878 if (id)
879 OCSP_CERTID_free(id);
880 if (req)
881 OCSP_REQUEST_free(req);
882 if (resp)
883 OCSP_RESPONSE_free(resp);
884 return ret;
885 err:
886 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
887 goto done;
888 }
ee2ffc27 889
bf48836c 890# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
891/* This is the context that we pass to next_proto_cb */
892typedef struct tlsextnextprotoctx_st {
893 unsigned char *data;
894 unsigned int len;
895} tlsextnextprotoctx;
896
897static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
898 {
899 tlsextnextprotoctx *next_proto = arg;
900
901 *data = next_proto->data;
902 *len = next_proto->len;
903
904 return SSL_TLSEXT_ERR_OK;
905 }
71fa4513 906# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
907
908/* This the context that we pass to alpn_cb */
909typedef struct tlsextalpnctx_st {
910 unsigned char *data;
911 unsigned short len;
912} tlsextalpnctx;
913
914static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
915 {
916 tlsextalpnctx *alpn_ctx = arg;
917
918 if (!s_quiet)
919 {
920 /* We can assume that |in| is syntactically valid. */
921 unsigned i;
922 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
923 for (i = 0; i < inlen; )
924 {
925 if (i)
926 BIO_write(bio_s_out, ", ", 2);
927 BIO_write(bio_s_out, &in[i + 1], in[i]);
928 i += in[i] + 1;
929 }
930 BIO_write(bio_s_out, "\n", 1);
931 }
932
933 if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
934 OPENSSL_NPN_NEGOTIATED)
935 {
936 return SSL_TLSEXT_ERR_NOACK;
937 }
938
939 if (!s_quiet)
940 {
941 BIO_printf(bio_s_out, "ALPN protocols selected: ");
942 BIO_write(bio_s_out, *out, *outlen);
943 BIO_write(bio_s_out, "\n", 1);
944 }
945
946 return SSL_TLSEXT_ERR_OK;
947 }
948#endif /* ndef OPENSSL_NO_TLSEXT */
ed3883d2 949
7c2d4fee
BM
950static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
951 {
952 /* disable resumption for sessions with forward secure ciphers */
953 return is_forward_secure;
954 }
955
667ac4ec
RE
956int MAIN(int, char **);
957
79bd20fd 958#ifndef OPENSSL_NO_JPAKE
6caa4edd 959static char *jpake_secret = NULL;
b252cf0d
DSH
960#define no_jpake !jpake_secret
961#else
962#define no_jpake 1
ed551cdd 963#endif
c79f22c6
DSH
964#ifndef OPENSSL_NO_SRP
965 static srpsrvparm srp_callback_parm;
966#endif
e783bae2 967#ifndef OPENSSL_NO_SRTP
333f926d 968static char *srtp_profiles = NULL;
e783bae2 969#endif
6caa4edd 970
6b691a5c 971int MAIN(int argc, char *argv[])
d02b48c6 972 {
db99779b
DSH
973 X509_VERIFY_PARAM *vpm = NULL;
974 int badarg = 0;
d02b48c6 975 short port=PORT;
a9351320 976 const char *unix_path=NULL;
9cd86abb 977#ifndef NO_SYS_UN_H
a9351320 978 int unlink_unix_path=0;
9cd86abb 979#endif
a9351320 980 int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
d02b48c6 981 char *CApath=NULL,*CAfile=NULL;
74ecfab4
DSH
982 char *chCApath=NULL,*chCAfile=NULL;
983 char *vfyCApath=NULL,*vfyCAfile=NULL;
4e321ffa 984 unsigned char *context = NULL;
3908cdf4 985 char *dhfile = NULL;
5d2e07f1 986 int badop=0;
d02b48c6 987 int ret=1;
74ecfab4 988 int build_chain = 0;
ea262260 989 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 990 int state=0;
4ebb342f 991 const SSL_METHOD *meth=NULL;
b1277b99 992 int socket_type=SOCK_STREAM;
5270e702 993 ENGINE *e=NULL;
52b621db 994 char *inrand=NULL;
826a42a0
DSH
995 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
996 char *passarg = NULL, *pass = NULL;
997 char *dpassarg = NULL, *dpass = NULL;
998 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
999 X509 *s_cert = NULL, *s_dcert = NULL;
fc6fc7ff 1000 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 1001 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
35b0ea4e 1002 int no_cache = 0, ext_cache = 0;
b5cadfb5 1003 int rev = 0, naccept = -1;
e03c5b59 1004 int sdebug = 0;
ed3883d2
BM
1005#ifndef OPENSSL_NO_TLSEXT
1006 EVP_PKEY *s_key2 = NULL;
1007 X509 *s_cert2 = NULL;
241520e6 1008 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
bf48836c 1009# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 1010 const char *next_proto_neg_in = NULL;
b0d27cb9 1011 tlsextnextprotoctx next_proto = { NULL, 0};
2911575c 1012# endif
6f017a8f
AL
1013 const char *alpn_in = NULL;
1014 tlsextalpnctx alpn_ctx = { NULL, 0};
ed3883d2 1015#endif
ddac1974
NL
1016#ifndef OPENSSL_NO_PSK
1017 /* by default do not send a PSK identity hint */
1018 static char *psk_identity_hint=NULL;
1019#endif
edc032b5
BL
1020#ifndef OPENSSL_NO_SRP
1021 char *srpuserseed = NULL;
1022 char *srp_verifier_file = NULL;
edc032b5 1023#endif
18d71588 1024 SSL_EXCERT *exc = NULL;
5d2e07f1
DSH
1025 SSL_CONF_CTX *cctx = NULL;
1026 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
a70da5b3 1027
fdb78f3d
DSH
1028 char *crl_file = NULL;
1029 int crl_format = FORMAT_PEM;
60938ae7 1030 int crl_download = 0;
fdb78f3d
DSH
1031 STACK_OF(X509_CRL) *crls = NULL;
1032
d02b48c6 1033 meth=SSLv23_server_method();
d02b48c6
RE
1034
1035 local_argc=argc;
1036 local_argv=argv;
1037
1038 apps_startup();
b74ba295
BM
1039#ifdef MONOLITH
1040 s_server_init();
1041#endif
d02b48c6
RE
1042
1043 if (bio_err == NULL)
1044 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1045
3647bee2
DSH
1046 if (!load_config(bio_err, NULL))
1047 goto end;
1048
5d2e07f1
DSH
1049 cctx = SSL_CONF_CTX_new();
1050 if (!cctx)
1051 goto end;
1052 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
55b66f08 1053 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
5d2e07f1 1054
d02b48c6
RE
1055 verify_depth=0;
1056#ifdef FIONBIO
1057 s_nbio=0;
1058#endif
1059 s_nbio_test=0;
1060
1061 argc--;
1062 argv++;
1063
1064 while (argc >= 1)
1065 {
1066 if ((strcmp(*argv,"-port") == 0) ||
1067 (strcmp(*argv,"-accept") == 0))
1068 {
1069 if (--argc < 1) goto bad;
1070 if (!extract_port(*(++argv),&port))
1071 goto bad;
1072 }
a9351320
GT
1073 else if (strcmp(*argv,"-unix") == 0)
1074 {
1075#ifdef NO_SYS_UN_H
1076 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1077 goto bad;
1078#else
1079 if (--argc < 1) goto bad;
1080 unix_path = *(++argv);
1081#endif
1082 }
1083 else if (strcmp(*argv,"-unlink") == 0)
1084 {
1085#ifdef NO_SYS_UN_H
1086 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1087 goto bad;
1088#else
1089 unlink_unix_path = 1;
1090#endif
1091 }
b5cadfb5
DSH
1092 else if (strcmp(*argv,"-naccept") == 0)
1093 {
1094 if (--argc < 1) goto bad;
1095 naccept = atol(*(++argv));
1096 if (naccept <= 0)
1097 {
1098 BIO_printf(bio_err, "bad accept value %s\n",
1099 *argv);
1100 goto bad;
1101 }
1102 }
d02b48c6
RE
1103 else if (strcmp(*argv,"-verify") == 0)
1104 {
58964a49 1105 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1106 if (--argc < 1) goto bad;
1107 verify_depth=atoi(*(++argv));
a5afc0a8
DSH
1108 if (!s_quiet)
1109 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
d02b48c6
RE
1110 }
1111 else if (strcmp(*argv,"-Verify") == 0)
1112 {
58964a49 1113 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1114 SSL_VERIFY_CLIENT_ONCE;
1115 if (--argc < 1) goto bad;
1116 verify_depth=atoi(*(++argv));
a5afc0a8
DSH
1117 if (!s_quiet)
1118 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
d02b48c6 1119 }
b4cadc6e
BL
1120 else if (strcmp(*argv,"-context") == 0)
1121 {
1122 if (--argc < 1) goto bad;
4e321ffa 1123 context= (unsigned char *)*(++argv);
b4cadc6e 1124 }
d02b48c6
RE
1125 else if (strcmp(*argv,"-cert") == 0)
1126 {
1127 if (--argc < 1) goto bad;
1128 s_cert_file= *(++argv);
1129 }
fdb78f3d
DSH
1130 else if (strcmp(*argv,"-CRL") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 crl_file= *(++argv);
1134 }
60938ae7
DSH
1135 else if (strcmp(*argv,"-crl_download") == 0)
1136 crl_download = 1;
a9e1c50b 1137#ifndef OPENSSL_NO_TLSEXT
a398f821
T
1138 else if (strcmp(*argv,"-serverinfo") == 0)
1139 {
1140 if (--argc < 1) goto bad;
1141 s_serverinfo_file = *(++argv);
1142 }
a9e1c50b 1143#endif
826a42a0
DSH
1144 else if (strcmp(*argv,"-certform") == 0)
1145 {
1146 if (--argc < 1) goto bad;
1147 s_cert_format = str2fmt(*(++argv));
1148 }
d02b48c6
RE
1149 else if (strcmp(*argv,"-key") == 0)
1150 {
1151 if (--argc < 1) goto bad;
1152 s_key_file= *(++argv);
1153 }
826a42a0
DSH
1154 else if (strcmp(*argv,"-keyform") == 0)
1155 {
1156 if (--argc < 1) goto bad;
1157 s_key_format = str2fmt(*(++argv));
1158 }
1159 else if (strcmp(*argv,"-pass") == 0)
1160 {
1161 if (--argc < 1) goto bad;
1162 passarg = *(++argv);
1163 }
fc6fc7ff
DSH
1164 else if (strcmp(*argv,"-cert_chain") == 0)
1165 {
1166 if (--argc < 1) goto bad;
1167 s_chain_file= *(++argv);
1168 }
3908cdf4
DSH
1169 else if (strcmp(*argv,"-dhparam") == 0)
1170 {
1171 if (--argc < 1) goto bad;
1172 dhfile = *(++argv);
1173 }
826a42a0
DSH
1174 else if (strcmp(*argv,"-dcertform") == 0)
1175 {
1176 if (--argc < 1) goto bad;
1177 s_dcert_format = str2fmt(*(++argv));
1178 }
58964a49
RE
1179 else if (strcmp(*argv,"-dcert") == 0)
1180 {
1181 if (--argc < 1) goto bad;
1182 s_dcert_file= *(++argv);
1183 }
826a42a0
DSH
1184 else if (strcmp(*argv,"-dkeyform") == 0)
1185 {
1186 if (--argc < 1) goto bad;
1187 s_dkey_format = str2fmt(*(++argv));
1188 }
1189 else if (strcmp(*argv,"-dpass") == 0)
1190 {
1191 if (--argc < 1) goto bad;
1192 dpassarg = *(++argv);
1193 }
58964a49
RE
1194 else if (strcmp(*argv,"-dkey") == 0)
1195 {
1196 if (--argc < 1) goto bad;
1197 s_dkey_file= *(++argv);
1198 }
fc6fc7ff
DSH
1199 else if (strcmp(*argv,"-dcert_chain") == 0)
1200 {
1201 if (--argc < 1) goto bad;
1202 s_dchain_file= *(++argv);
1203 }
d02b48c6
RE
1204 else if (strcmp(*argv,"-nocert") == 0)
1205 {
1206 nocert=1;
1207 }
1208 else if (strcmp(*argv,"-CApath") == 0)
1209 {
1210 if (--argc < 1) goto bad;
1211 CApath= *(++argv);
1212 }
74ecfab4
DSH
1213 else if (strcmp(*argv,"-chainCApath") == 0)
1214 {
1215 if (--argc < 1) goto bad;
1216 chCApath= *(++argv);
1217 }
1218 else if (strcmp(*argv,"-verifyCApath") == 0)
1219 {
1220 if (--argc < 1) goto bad;
1221 vfyCApath= *(++argv);
1222 }
d4be9289
DSH
1223 else if (strcmp(*argv,"-no_cache") == 0)
1224 no_cache = 1;
35b0ea4e
DSH
1225 else if (strcmp(*argv,"-ext_cache") == 0)
1226 ext_cache = 1;
fdb78f3d
DSH
1227 else if (strcmp(*argv,"-CRLform") == 0)
1228 {
1229 if (--argc < 1) goto bad;
1230 crl_format = str2fmt(*(++argv));
1231 }
db99779b 1232 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1233 {
db99779b
DSH
1234 if (badarg)
1235 goto bad;
1236 continue;
bdee69f7 1237 }
18d71588
DSH
1238 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1239 {
1240 if (badarg)
1241 goto bad;
1242 continue;
1243 }
5d2e07f1
DSH
1244 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1245 {
1246 if (badarg)
1247 goto bad;
1248 continue;
1249 }
5d20c4fb
DSH
1250 else if (strcmp(*argv,"-verify_return_error") == 0)
1251 verify_return_error = 1;
2a7cbe77
DSH
1252 else if (strcmp(*argv,"-verify_quiet") == 0)
1253 verify_quiet = 1;
74ecfab4
DSH
1254 else if (strcmp(*argv,"-build_chain") == 0)
1255 build_chain = 1;
d02b48c6
RE
1256 else if (strcmp(*argv,"-CAfile") == 0)
1257 {
1258 if (--argc < 1) goto bad;
1259 CAfile= *(++argv);
1260 }
74ecfab4
DSH
1261 else if (strcmp(*argv,"-chainCAfile") == 0)
1262 {
1263 if (--argc < 1) goto bad;
1264 chCAfile= *(++argv);
1265 }
1266 else if (strcmp(*argv,"-verifyCAfile") == 0)
1267 {
1268 if (--argc < 1) goto bad;
1269 vfyCAfile= *(++argv);
1270 }
d02b48c6
RE
1271#ifdef FIONBIO
1272 else if (strcmp(*argv,"-nbio") == 0)
1273 { s_nbio=1; }
1274#endif
1275 else if (strcmp(*argv,"-nbio_test") == 0)
1276 {
1277#ifdef FIONBIO
1278 s_nbio=1;
1279#endif
1280 s_nbio_test=1;
1281 }
68575593
DSH
1282 else if (strcmp(*argv,"-ign_eof") == 0)
1283 s_ign_eof=1;
1284 else if (strcmp(*argv,"-no_ign_eof") == 0)
1285 s_ign_eof=0;
d02b48c6
RE
1286 else if (strcmp(*argv,"-debug") == 0)
1287 { s_debug=1; }
6434abbf
DSH
1288#ifndef OPENSSL_NO_TLSEXT
1289 else if (strcmp(*argv,"-tlsextdebug") == 0)
1290 s_tlsextdebug=1;
67c8e7f4
DSH
1291 else if (strcmp(*argv,"-status") == 0)
1292 s_tlsextstatus=1;
1293 else if (strcmp(*argv,"-status_verbose") == 0)
1294 {
1295 s_tlsextstatus=1;
1296 tlscstatp.verbose = 1;
1297 }
1298 else if (!strcmp(*argv, "-status_timeout"))
1299 {
1300 s_tlsextstatus=1;
1301 if (--argc < 1) goto bad;
1302 tlscstatp.timeout = atoi(*(++argv));
1303 }
1304 else if (!strcmp(*argv, "-status_url"))
1305 {
1306 s_tlsextstatus=1;
1307 if (--argc < 1) goto bad;
1308 if (!OCSP_parse_url(*(++argv),
1309 &tlscstatp.host,
1310 &tlscstatp.port,
1311 &tlscstatp.path,
1312 &tlscstatp.use_ssl))
1313 {
1314 BIO_printf(bio_err, "Error parsing URL\n");
1315 goto bad;
1316 }
1317 }
6434abbf 1318#endif
a661b653
BM
1319 else if (strcmp(*argv,"-msg") == 0)
1320 { s_msg=1; }
93ab9e42
DSH
1321 else if (strcmp(*argv,"-msgfile") == 0)
1322 {
1323 if (--argc < 1) goto bad;
1324 bio_s_msg = BIO_new_file(*(++argv), "w");
1325 }
1326#ifndef OPENSSL_NO_SSL_TRACE
1327 else if (strcmp(*argv,"-trace") == 0)
1328 { s_msg=2; }
1329#endif
e03c5b59
DSH
1330 else if (strcmp(*argv,"-security_debug") == 0)
1331 { sdebug=1; }
1332 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1333 { sdebug=2; }
d02b48c6
RE
1334 else if (strcmp(*argv,"-hack") == 0)
1335 { hack=1; }
1336 else if (strcmp(*argv,"-state") == 0)
1337 { state=1; }
1bdb8633
BM
1338 else if (strcmp(*argv,"-crlf") == 0)
1339 { s_crlf=1; }
d02b48c6
RE
1340 else if (strcmp(*argv,"-quiet") == 0)
1341 { s_quiet=1; }
2a7cbe77
DSH
1342 else if (strcmp(*argv,"-brief") == 0)
1343 {
1344 s_quiet=1;
1345 s_brief=1;
1346 verify_quiet=1;
1347 }
d02b48c6
RE
1348 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1349 { no_tmp_rsa=1; }
50596582
BM
1350 else if (strcmp(*argv,"-no_dhe") == 0)
1351 { no_dhe=1; }
ea262260
BM
1352 else if (strcmp(*argv,"-no_ecdhe") == 0)
1353 { no_ecdhe=1; }
7c2d4fee
BM
1354 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1355 { no_resume_ephemeral = 1; }
ddac1974
NL
1356#ifndef OPENSSL_NO_PSK
1357 else if (strcmp(*argv,"-psk_hint") == 0)
1358 {
1359 if (--argc < 1) goto bad;
1360 psk_identity_hint= *(++argv);
1361 }
1362 else if (strcmp(*argv,"-psk") == 0)
1363 {
a0aa8b4b 1364 size_t i;
ddac1974
NL
1365
1366 if (--argc < 1) goto bad;
1367 psk_key=*(++argv);
1368 for (i=0; i<strlen(psk_key); i++)
1369 {
a50bce82 1370 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1371 continue;
1372 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1373 goto bad;
1374 }
1375 }
edc032b5
BL
1376#endif
1377#ifndef OPENSSL_NO_SRP
1378 else if (strcmp(*argv, "-srpvfile") == 0)
1379 {
1380 if (--argc < 1) goto bad;
1381 srp_verifier_file = *(++argv);
1382 meth = TLSv1_server_method();
1383 }
1384 else if (strcmp(*argv, "-srpuserseed") == 0)
1385 {
1386 if (--argc < 1) goto bad;
1387 srpuserseed = *(++argv);
1388 meth = TLSv1_server_method();
1389 }
ddac1974 1390#endif
4f3df8be
DSH
1391 else if (strcmp(*argv,"-rev") == 0)
1392 { rev=1; }
d02b48c6
RE
1393 else if (strcmp(*argv,"-www") == 0)
1394 { www=1; }
1395 else if (strcmp(*argv,"-WWW") == 0)
1396 { www=2; }
251cb4cf
RL
1397 else if (strcmp(*argv,"-HTTP") == 0)
1398 { www=3; }
3881d810 1399#ifndef OPENSSL_NO_SSL3_METHOD
d02b48c6
RE
1400 else if (strcmp(*argv,"-ssl3") == 0)
1401 { meth=SSLv3_server_method(); }
58964a49 1402#endif
cf1b7d96 1403#ifndef OPENSSL_NO_TLS1
58964a49
RE
1404 else if (strcmp(*argv,"-tls1") == 0)
1405 { meth=TLSv1_server_method(); }
f7d2f17a
DSH
1406 else if (strcmp(*argv,"-tls1_1") == 0)
1407 { meth=TLSv1_1_server_method(); }
71fa4513
BL
1408 else if (strcmp(*argv,"-tls1_2") == 0)
1409 { meth=TLSv1_2_server_method(); }
36d16f8e
BL
1410#endif
1411#ifndef OPENSSL_NO_DTLS1
c6913eeb
DSH
1412 else if (strcmp(*argv,"-dtls") == 0)
1413 {
1414 meth=DTLS_server_method();
1415 socket_type = SOCK_DGRAM;
1416 }
36d16f8e
BL
1417 else if (strcmp(*argv,"-dtls1") == 0)
1418 {
1419 meth=DTLSv1_server_method();
b1277b99 1420 socket_type = SOCK_DGRAM;
36d16f8e 1421 }
c3b344e3
DSH
1422 else if (strcmp(*argv,"-dtls1_2") == 0)
1423 {
1424 meth=DTLSv1_2_server_method();
1425 socket_type = SOCK_DGRAM;
1426 }
36d16f8e
BL
1427 else if (strcmp(*argv,"-timeout") == 0)
1428 enable_timeouts = 1;
1429 else if (strcmp(*argv,"-mtu") == 0)
1430 {
1431 if (--argc < 1) goto bad;
b1277b99 1432 socket_mtu = atol(*(++argv));
36d16f8e
BL
1433 }
1434 else if (strcmp(*argv, "-chain") == 0)
1435 cert_chain = 1;
d02b48c6 1436#endif
1aa0d947
GT
1437 else if (strcmp(*argv, "-id_prefix") == 0)
1438 {
1439 if (--argc < 1) goto bad;
1440 session_id_prefix = *(++argv);
1441 }
0b13e9f0 1442#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1443 else if (strcmp(*argv,"-engine") == 0)
1444 {
1445 if (--argc < 1) goto bad;
1446 engine_id= *(++argv);
1447 }
0b13e9f0 1448#endif
52b621db
LJ
1449 else if (strcmp(*argv,"-rand") == 0)
1450 {
1451 if (--argc < 1) goto bad;
1452 inrand= *(++argv);
1453 }
ed3883d2
BM
1454#ifndef OPENSSL_NO_TLSEXT
1455 else if (strcmp(*argv,"-servername") == 0)
1456 {
1457 if (--argc < 1) goto bad;
1458 tlsextcbp.servername= *(++argv);
ed3883d2 1459 }
241520e6
BM
1460 else if (strcmp(*argv,"-servername_fatal") == 0)
1461 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1462 else if (strcmp(*argv,"-cert2") == 0)
1463 {
1464 if (--argc < 1) goto bad;
1465 s_cert_file2= *(++argv);
1466 }
1467 else if (strcmp(*argv,"-key2") == 0)
1468 {
1469 if (--argc < 1) goto bad;
1470 s_key_file2= *(++argv);
1471 }
bf48836c 1472# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1473 else if (strcmp(*argv,"-nextprotoneg") == 0)
1474 {
1475 if (--argc < 1) goto bad;
1476 next_proto_neg_in = *(++argv);
1477 }
2911575c 1478# endif
6f017a8f
AL
1479 else if (strcmp(*argv,"-alpn") == 0)
1480 {
1481 if (--argc < 1) goto bad;
1482 alpn_in = *(++argv);
1483 }
ed3883d2 1484#endif
79bd20fd 1485#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1486 else if (strcmp(*argv,"-jpake") == 0)
1487 {
1488 if (--argc < 1) goto bad;
1489 jpake_secret = *(++argv);
1490 }
ed551cdd 1491#endif
e783bae2 1492#ifndef OPENSSL_NO_SRTP
333f926d
BL
1493 else if (strcmp(*argv,"-use_srtp") == 0)
1494 {
1495 if (--argc < 1) goto bad;
1496 srtp_profiles = *(++argv);
1497 }
e783bae2 1498#endif
e0af0405
BL
1499 else if (strcmp(*argv,"-keymatexport") == 0)
1500 {
1501 if (--argc < 1) goto bad;
1502 keymatexportlabel= *(++argv);
1503 }
1504 else if (strcmp(*argv,"-keymatexportlen") == 0)
1505 {
1506 if (--argc < 1) goto bad;
1507 keymatexportlen=atoi(*(++argv));
1508 if (keymatexportlen == 0) goto bad;
1509 }
d02b48c6
RE
1510 else
1511 {
1512 BIO_printf(bio_err,"unknown option %s\n",*argv);
1513 badop=1;
1514 break;
1515 }
1516 argc--;
1517 argv++;
1518 }
1519 if (badop)
1520 {
1521bad:
1522 sv_usage();
1523 goto end;
1524 }
199772e5
DSH
1525#ifndef OPENSSL_NO_DTLS1
1526 if (www && socket_type == SOCK_DGRAM)
1527 {
1528 BIO_printf(bio_err,
1529 "Can't use -HTTP, -www or -WWW with DTLS\n");
1530 goto end;
1531 }
1532#endif
d02b48c6 1533
a9351320
GT
1534 if (unix_path && (socket_type != SOCK_STREAM))
1535 {
1536 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1537 goto end;
1538 }
79bd20fd 1539#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1540 if (jpake_secret)
1541 {
1542 if (psk_key)
1543 {
1544 BIO_printf(bio_err,
1545 "Can't use JPAKE and PSK together\n");
1546 goto end;
1547 }
1548 psk_identity = "JPAKE";
1549 }
f3b7bdad 1550#endif
2900fc8a 1551
cead7f36
RL
1552 SSL_load_error_strings();
1553 OpenSSL_add_ssl_algorithms();
1554
0b13e9f0 1555#ifndef OPENSSL_NO_ENGINE
cead7f36 1556 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1557#endif
cead7f36 1558
826a42a0
DSH
1559 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1560 {
1561 BIO_printf(bio_err, "Error getting password\n");
1562 goto end;
1563 }
1564
1565
1566 if (s_key_file == NULL)
1567 s_key_file = s_cert_file;
ed3883d2
BM
1568#ifndef OPENSSL_NO_TLSEXT
1569 if (s_key_file2 == NULL)
1570 s_key_file2 = s_cert_file2;
1571#endif
826a42a0 1572
18d71588
DSH
1573 if (!load_excert(&exc, bio_err))
1574 goto end;
1575
33ac8b31 1576 if (nocert == 0)
826a42a0 1577 {
33ac8b31
NL
1578 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1579 "server certificate private key file");
1580 if (!s_key)
1581 {
1582 ERR_print_errors(bio_err);
1583 goto end;
1584 }
826a42a0 1585
33ac8b31 1586 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1587 NULL, e, "server certificate file");
1588
33ac8b31
NL
1589 if (!s_cert)
1590 {
1591 ERR_print_errors(bio_err);
1592 goto end;
1593 }
fc6fc7ff
DSH
1594 if (s_chain_file)
1595 {
1596 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1597 NULL, e, "server certificate chain");
1598 if (!s_chain)
1599 goto end;
1600 }
ed3883d2
BM
1601
1602#ifndef OPENSSL_NO_TLSEXT
b1277b99 1603 if (tlsextcbp.servername)
ed3883d2
BM
1604 {
1605 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1606 "second server certificate private key file");
ed3883d2
BM
1607 if (!s_key2)
1608 {
1609 ERR_print_errors(bio_err);
1610 goto end;
1611 }
b1277b99 1612
ed3883d2
BM
1613 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1614 NULL, e, "second server certificate file");
b1277b99 1615
ed3883d2
BM
1616 if (!s_cert2)
1617 {
1618 ERR_print_errors(bio_err);
1619 goto end;
1620 }
1621 }
a9e1c50b 1622#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1623 }
1624
6f017a8f
AL
1625#if !defined(OPENSSL_NO_TLSEXT)
1626# if !defined(OPENSSL_NO_NEXTPROTONEG)
dd251659
DSH
1627 if (next_proto_neg_in)
1628 {
1629 unsigned short len;
1630 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1631 if (next_proto.data == NULL)
1632 goto end;
1633 next_proto.len = len;
1634 }
1635 else
1636 {
1637 next_proto.data = NULL;
1638 }
6f017a8f
AL
1639# endif
1640 alpn_ctx.data = NULL;
1641 if (alpn_in)
1642 {
1643 unsigned short len;
1644 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1645 if (alpn_ctx.data == NULL)
1646 goto end;
1647 alpn_ctx.len = len;
1648 }
dd251659
DSH
1649#endif
1650
fdb78f3d
DSH
1651 if (crl_file)
1652 {
1653 X509_CRL *crl;
1654 crl = load_crl(crl_file, crl_format);
1655 if (!crl)
1656 {
1657 BIO_puts(bio_err, "Error loading CRL\n");
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661 crls = sk_X509_CRL_new_null();
1662 if (!crls || !sk_X509_CRL_push(crls, crl))
1663 {
1664 BIO_puts(bio_err, "Error adding CRL\n");
1665 ERR_print_errors(bio_err);
1666 X509_CRL_free(crl);
1667 goto end;
1668 }
1669 }
1670
ed3883d2 1671
826a42a0
DSH
1672 if (s_dcert_file)
1673 {
1674
1675 if (s_dkey_file == NULL)
1676 s_dkey_file = s_dcert_file;
1677
1678 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1679 0, dpass, e,
1680 "second certificate private key file");
1681 if (!s_dkey)
1682 {
1683 ERR_print_errors(bio_err);
1684 goto end;
1685 }
1686
1687 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1688 NULL, e, "second server certificate file");
1689
1690 if (!s_dcert)
1691 {
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
fc6fc7ff
DSH
1695 if (s_dchain_file)
1696 {
1697 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1698 NULL, e, "second server certificate chain");
1699 if (!s_dchain)
1700 goto end;
1701 }
826a42a0
DSH
1702
1703 }
1704
52b621db
LJ
1705 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1706 && !RAND_status())
1707 {
1708 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1709 }
1710 if (inrand != NULL)
1711 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1712 app_RAND_load_files(inrand));
a31011e8 1713
d02b48c6
RE
1714 if (bio_s_out == NULL)
1715 {
1740c9fb 1716 if (s_quiet && !s_debug)
d02b48c6
RE
1717 {
1718 bio_s_out=BIO_new(BIO_s_null());
1740c9fb
DSH
1719 if (s_msg && !bio_s_msg)
1720 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
d02b48c6
RE
1721 }
1722 else
1723 {
1724 if (bio_s_out == NULL)
1725 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1726 }
1727 }
1728
4d94ae00 1729#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1730 if (nocert)
1731#endif
1732 {
1733 s_cert_file=NULL;
1734 s_key_file=NULL;
58964a49
RE
1735 s_dcert_file=NULL;
1736 s_dkey_file=NULL;
ed3883d2
BM
1737#ifndef OPENSSL_NO_TLSEXT
1738 s_cert_file2=NULL;
1739 s_key_file2=NULL;
1740#endif
d02b48c6
RE
1741 }
1742
d02b48c6 1743 ctx=SSL_CTX_new(meth);
e03c5b59
DSH
1744 if (sdebug)
1745 ssl_ctx_security_debug(ctx, bio_err, sdebug);
d02b48c6
RE
1746 if (ctx == NULL)
1747 {
1748 ERR_print_errors(bio_err);
1749 goto end;
1750 }
1aa0d947
GT
1751 if (session_id_prefix)
1752 {
1753 if(strlen(session_id_prefix) >= 32)
1754 BIO_printf(bio_err,
1755"warning: id_prefix is too long, only one new session will be possible\n");
1aa0d947
GT
1756 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1757 {
1758 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1759 ERR_print_errors(bio_err);
1760 goto end;
1761 }
1762 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1763 }
58964a49 1764 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6 1765 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
18d71588 1766 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1767 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1768 * Setting read ahead solves this problem.
1769 */
b1277b99 1770 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1771
1772 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d4be9289
DSH
1773 if (no_cache)
1774 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1775 else if (ext_cache)
1776 init_session_cache_ctx(ctx);
d4be9289
DSH
1777 else
1778 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1779
e783bae2 1780#ifndef OPENSSL_NO_SRTP
333f926d
BL
1781 if (srtp_profiles != NULL)
1782 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
e783bae2 1783#endif
333f926d 1784
d02b48c6
RE
1785#if 0
1786 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1787#endif
1788
1789#if 0
1790 if (s_cert_file == NULL)
1791 {
1792 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1793 goto end;
1794 }
1795#endif
1796
1797 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1798 (!SSL_CTX_set_default_verify_paths(ctx)))
1799 {
58964a49 1800 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1801 ERR_print_errors(bio_err);
58964a49 1802 /* goto end; */
d02b48c6 1803 }
db99779b
DSH
1804 if (vpm)
1805 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1806
0090a686 1807 ssl_ctx_add_crls(ctx, crls, 0);
b252cf0d 1808 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
5d2e07f1
DSH
1809 goto end;
1810
60938ae7
DSH
1811 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1812 crls, crl_download))
74ecfab4
DSH
1813 {
1814 BIO_printf(bio_err, "Error loading store locations\n");
1815 ERR_print_errors(bio_err);
1816 goto end;
1817 }
1818
ed3883d2 1819#ifndef OPENSSL_NO_TLSEXT
b1277b99 1820 if (s_cert2)
ed3883d2 1821 {
b1277b99
BM
1822 ctx2=SSL_CTX_new(meth);
1823 if (ctx2 == NULL)
ed3883d2 1824 {
ed3883d2
BM
1825 ERR_print_errors(bio_err);
1826 goto end;
1827 }
ed3883d2 1828 }
b1277b99
BM
1829
1830 if (ctx2)
1831 {
1832 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1833
e03c5b59
DSH
1834 if (sdebug)
1835 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1836
b1277b99
BM
1837 if (session_id_prefix)
1838 {
1839 if(strlen(session_id_prefix) >= 32)
1840 BIO_printf(bio_err,
1841 "warning: id_prefix is too long, only one new session will be possible\n");
b1277b99
BM
1842 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1843 {
1844 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
1848 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1849 }
1850 SSL_CTX_set_quiet_shutdown(ctx2,1);
b1277b99 1851 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
18d71588 1852 if (exc) ssl_ctx_set_excert(ctx2, exc);
b1277b99
BM
1853 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1854 * Setting read ahead solves this problem.
1855 */
1856 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1857
b1277b99 1858 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1859
d4be9289
DSH
1860 if (no_cache)
1861 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1862 else if (ext_cache)
1863 init_session_cache_ctx(ctx2);
d4be9289
DSH
1864 else
1865 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1866
b1277b99
BM
1867 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1868 (!SSL_CTX_set_default_verify_paths(ctx2)))
1869 {
ed3883d2 1870 ERR_print_errors(bio_err);
b1277b99 1871 }
db99779b
DSH
1872 if (vpm)
1873 SSL_CTX_set1_param(ctx2, vpm);
5d2e07f1 1874
0090a686 1875 ssl_ctx_add_crls(ctx2, crls, 0);
b252cf0d 1876 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
5d2e07f1 1877 goto end;
ed3883d2 1878 }
ee2ffc27 1879
bf48836c 1880# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1881 if (next_proto.data)
1882 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1883# endif
6f017a8f
AL
1884 if (alpn_ctx.data)
1885 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
ed3883d2 1886#endif
b1277b99 1887
cf1b7d96 1888#ifndef OPENSSL_NO_DH
50596582 1889 if (!no_dhe)
d02b48c6 1890 {
15d52ddb
BM
1891 DH *dh=NULL;
1892
1893 if (dhfile)
1894 dh = load_dh_param(dhfile);
1895 else if (s_cert_file)
1896 dh = load_dh_param(s_cert_file);
1897
50596582
BM
1898 if (dh != NULL)
1899 {
1900 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1901 }
1902 else
1903 {
1904 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
50596582
BM
1905 }
1906 (void)BIO_flush(bio_s_out);
d02b48c6 1907
09599b52
DSH
1908 if (dh == NULL)
1909 SSL_CTX_set_dh_auto(ctx, 1);
1910 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1911 {
1912 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1913 ERR_print_errors(bio_err);
1914 DH_free(dh);
1915 goto end;
1916 }
ed3883d2 1917#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1918 if (ctx2)
1919 {
1920 if (!dhfile)
1921 {
ed3883d2
BM
1922 DH *dh2=load_dh_param(s_cert_file2);
1923 if (dh2 != NULL)
b1277b99 1924 {
ed3883d2
BM
1925 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1926 (void)BIO_flush(bio_s_out);
1927
1928 DH_free(dh);
1929 dh = dh2;
b1277b99 1930 }
ed3883d2 1931 }
09599b52
DSH
1932 if (dh == NULL)
1933 SSL_CTX_set_dh_auto(ctx2, 1);
1934 else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1935 {
1936 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1937 ERR_print_errors(bio_err);
1938 DH_free(dh);
1939 goto end;
1940 }
b1277b99 1941 }
ed3883d2 1942#endif
50596582
BM
1943 DH_free(dh);
1944 }
d02b48c6 1945#endif
ea262260 1946
74ecfab4 1947 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
d02b48c6 1948 goto end;
a9e1c50b 1949#ifndef OPENSSL_NO_TLSEXT
a398f821
T
1950 if (s_serverinfo_file != NULL
1951 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
9725bda7
BL
1952 {
1953 ERR_print_errors(bio_err);
a398f821 1954 goto end;
9725bda7 1955 }
a9e1c50b 1956#endif
ed3883d2 1957#ifndef OPENSSL_NO_TLSEXT
74ecfab4 1958 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
ed3883d2
BM
1959 goto end;
1960#endif
826a42a0 1961 if (s_dcert != NULL)
58964a49 1962 {
74ecfab4 1963 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
58964a49
RE
1964 goto end;
1965 }
d02b48c6 1966
cf1b7d96 1967#ifndef OPENSSL_NO_RSA
d02b48c6 1968#if 1
b1277b99
BM
1969 if (!no_tmp_rsa)
1970 {
ff055b5c 1971 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1972#ifndef OPENSSL_NO_TLSEXT
1973 if (ctx2)
1974 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1975#endif
b1277b99 1976 }
d02b48c6
RE
1977#else
1978 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1979 {
1980 RSA *rsa;
1981
1982 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1983 BIO_flush(bio_s_out);
1984
1985 rsa=RSA_generate_key(512,RSA_F4,NULL);
1986
1987 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1988 {
1989 ERR_print_errors(bio_err);
1990 goto end;
1991 }
ed3883d2 1992#ifndef OPENSSL_NO_TLSEXT
b1277b99 1993 if (ctx2)
ed3883d2 1994 {
b1277b99
BM
1995 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1996 {
ed3883d2
BM
1997 ERR_print_errors(bio_err);
1998 goto end;
b1277b99 1999 }
ed3883d2 2000 }
ed3883d2 2001#endif
d02b48c6
RE
2002 RSA_free(rsa);
2003 BIO_printf(bio_s_out,"\n");
2004 }
f5d7a031 2005#endif
d02b48c6
RE
2006#endif
2007
7c2d4fee
BM
2008 if (no_resume_ephemeral)
2009 {
2010 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2011#ifndef OPENSSL_NO_TLSEXT
2012 if (ctx2)
2013 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2014#endif
2015 }
2016
ddac1974 2017#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
2018#ifdef OPENSSL_NO_JPAKE
2019 if (psk_key != NULL)
2020#else
f3b7bdad 2021 if (psk_key != NULL || jpake_secret)
79bd20fd 2022#endif
ddac1974
NL
2023 {
2024 if (s_debug)
f3b7bdad 2025 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
2026 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2027 }
2028
2029 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2030 {
2031 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2032 ERR_print_errors(bio_err);
2033 goto end;
2034 }
2035#endif
2036
58964a49 2037 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
2038 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2039 sizeof s_server_session_id_context);
d02b48c6 2040
07a9d1a2
DSH
2041 /* Set DTLS cookie generation and verification callbacks */
2042 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2043 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2044
ed3883d2 2045#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
2046 if (ctx2)
2047 {
ed3883d2
BM
2048 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2049 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2050 sizeof s_server_session_id_context);
2051
f1fd4544
BM
2052 tlsextcbp.biodebug = bio_s_out;
2053 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2054 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2055 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2056 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 2057 }
ed3883d2 2058#endif
f1fd4544 2059
edc032b5
BL
2060#ifndef OPENSSL_NO_SRP
2061 if (srp_verifier_file != NULL)
2062 {
c79f22c6
DSH
2063 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2064 srp_callback_parm.user = NULL;
2065 srp_callback_parm.login = NULL;
2066 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
edc032b5
BL
2067 {
2068 BIO_printf(bio_err,
71fa4513
BL
2069 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2070 srp_verifier_file, ret);
edc032b5
BL
2071 goto end;
2072 }
2073 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
c79f22c6 2074 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
edc032b5
BL
2075 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2076 }
2077 else
2078#endif
b1277b99
BM
2079 if (CAfile != NULL)
2080 {
2081 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
2082#ifndef OPENSSL_NO_TLSEXT
2083 if (ctx2)
b1277b99 2084 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 2085#endif
b1277b99 2086 }
d02b48c6
RE
2087
2088 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 2089 (void)BIO_flush(bio_s_out);
4f3df8be 2090 if (rev)
a9351320 2091 server_cb = rev_body;
4f3df8be 2092 else if (www)
a9351320
GT
2093 server_cb = www_body;
2094 else
2095 server_cb = sv_body;
9cd86abb 2096#ifndef NO_SYS_UN_H
a9351320
GT
2097 if (unix_path)
2098 {
2099 if (unlink_unix_path)
2100 unlink(unix_path);
2101 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2102 }
d02b48c6 2103 else
9cd86abb 2104#endif
a9351320 2105 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
d02b48c6
RE
2106 print_stats(bio_s_out,ctx);
2107 ret=0;
2108end:
2109 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2110 if (s_cert)
2111 X509_free(s_cert);
fdb78f3d
DSH
2112 if (crls)
2113 sk_X509_CRL_pop_free(crls, X509_CRL_free);
826a42a0
DSH
2114 if (s_dcert)
2115 X509_free(s_dcert);
2116 if (s_key)
2117 EVP_PKEY_free(s_key);
2118 if (s_dkey)
2119 EVP_PKEY_free(s_dkey);
147d4c96
DSH
2120 if (s_chain)
2121 sk_X509_pop_free(s_chain, X509_free);
2122 if (s_dchain)
2123 sk_X509_pop_free(s_dchain, X509_free);
826a42a0
DSH
2124 if (pass)
2125 OPENSSL_free(pass);
2126 if (dpass)
2127 OPENSSL_free(dpass);
22b5d7c8
DSH
2128 if (vpm)
2129 X509_VERIFY_PARAM_free(vpm);
35b0ea4e 2130 free_sessions();
ed3883d2 2131#ifndef OPENSSL_NO_TLSEXT
0a17b8de
DSH
2132 if (tlscstatp.host)
2133 OPENSSL_free(tlscstatp.host);
2134 if (tlscstatp.port)
2135 OPENSSL_free(tlscstatp.port);
2136 if (tlscstatp.path)
2137 OPENSSL_free(tlscstatp.path);
ed3883d2
BM
2138 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2139 if (s_cert2)
2140 X509_free(s_cert2);
2141 if (s_key2)
2142 EVP_PKEY_free(s_key2);
a398f821
T
2143 if (serverinfo_in != NULL)
2144 BIO_free(serverinfo_in);
2911575c 2145# ifndef OPENSSL_NO_NEXTPROTONEG
6f017a8f
AL
2146 if (next_proto.data)
2147 OPENSSL_free(next_proto.data);
2911575c 2148# endif
6f017a8f
AL
2149 if (alpn_ctx.data)
2150 OPENSSL_free(alpn_ctx.data);
ed3883d2 2151#endif
18d71588 2152 ssl_excert_free(exc);
5d2e07f1
DSH
2153 if (ssl_args)
2154 sk_OPENSSL_STRING_free(ssl_args);
2155 if (cctx)
2156 SSL_CONF_CTX_free(cctx);
b252cf0d
DSH
2157#ifndef OPENSSL_NO_JPAKE
2158 if (jpake_secret && psk_key)
2159 OPENSSL_free(psk_key);
2160#endif
d02b48c6
RE
2161 if (bio_s_out != NULL)
2162 {
89a5e2f7 2163 BIO_free(bio_s_out);
d02b48c6
RE
2164 bio_s_out=NULL;
2165 }
93ab9e42
DSH
2166 if (bio_s_msg != NULL)
2167 {
2168 BIO_free(bio_s_msg);
2169 bio_s_msg = NULL;
2170 }
c04f8cf4 2171 apps_shutdown();
1c3e4a36 2172 OPENSSL_EXIT(ret);
d02b48c6
RE
2173 }
2174
6b691a5c 2175static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2176 {
2177 BIO_printf(bio,"%4ld items in the session cache\n",
2178 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2179 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2180 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2181 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2182 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2183 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2184 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2185 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2186 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2187 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2188 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2189 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2190 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2191 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2192 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2193 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2194 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2195 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2196 SSL_CTX_sess_cache_full(ssl_ctx),
2197 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2198 }
2199
c3b344e3 2200static int sv_body(char *hostname, int s, int stype, unsigned char *context)
d02b48c6
RE
2201 {
2202 char *buf=NULL;
2203 fd_set readfds;
2204 int ret=1,width;
2205 int k,i;
2206 unsigned long l;
2207 SSL *con=NULL;
2208 BIO *sbio;
4f7a2ab8
DSH
2209#ifndef OPENSSL_NO_KRB5
2210 KSSL_CTX *kctx;
2211#endif
ba4526e0 2212 struct timeval timeout;
b317819b 2213#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
06f4536a 2214 struct timeval tv;
ba4526e0
DSH
2215#else
2216 struct timeval *timeoutp;
06f4536a 2217#endif
d02b48c6 2218
26a3a48d 2219 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2220 {
2221 BIO_printf(bio_err,"out of memory\n");
2222 goto err;
2223 }
2224#ifdef FIONBIO
2225 if (s_nbio)
2226 {
2227 unsigned long sl=1;
2228
2229 if (!s_quiet)
2230 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2231 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2232 ERR_print_errors(bio_err);
d02b48c6
RE
2233 }
2234#endif
2235
b4cadc6e 2236 if (con == NULL) {
82fc1d9c 2237 con=SSL_new(ctx);
6434abbf
DSH
2238#ifndef OPENSSL_NO_TLSEXT
2239 if (s_tlsextdebug)
2240 {
2241 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2242 SSL_set_tlsext_debug_arg(con, bio_s_out);
2243 }
b7fcc089 2244 if (s_tlsextstatus)
67c8e7f4
DSH
2245 {
2246 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2247 tlscstatp.err = bio_err;
2248 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2249 }
6434abbf 2250#endif
cf1b7d96 2251#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2252 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2253 {
4f7a2ab8
DSH
2254 SSL_set0_kssl_ctx(con, kctx);
2255 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2256 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2257 }
cf1b7d96 2258#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2259 if(context)
61f5b6f3
BL
2260 SSL_set_session_id_context(con, context,
2261 strlen((char *)context));
b4cadc6e 2262 }
d02b48c6 2263 SSL_clear(con);
761772d7
BM
2264#if 0
2265#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2266 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2267#endif
2268#endif
d02b48c6 2269
c3b344e3 2270 if (stype == SOCK_DGRAM)
36d16f8e 2271 {
36d16f8e
BL
2272
2273 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2274
b1277b99 2275 if (enable_timeouts)
36d16f8e
BL
2276 {
2277 timeout.tv_sec = 0;
2278 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2279 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2280
2281 timeout.tv_sec = 0;
2282 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2283 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2284 }
2285
464ce920 2286 if (socket_mtu)
36d16f8e 2287 {
464ce920
MC
2288 if(socket_mtu < DTLS_get_link_min_mtu(con))
2289 {
2290 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2291 DTLS_get_link_min_mtu(con));
2292 ret = -1;
2293 BIO_free(sbio);
2294 goto err;
2295 }
36d16f8e 2296 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
464ce920
MC
2297 if(!DTLS_set_link_mtu(con, socket_mtu))
2298 {
2299 BIO_printf(bio_err, "Failed to set MTU\n");
2300 ret = -1;
2301 BIO_free(sbio);
2302 goto err;
2303 }
36d16f8e
BL
2304 }
2305 else
2306 /* want to do MTU discovery */
2307 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2308
2309 /* turn on cookie exchange */
2310 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2311 }
2312 else
2313 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2314
d02b48c6
RE
2315 if (s_nbio_test)
2316 {
2317 BIO *test;
2318
2319 test=BIO_new(BIO_f_nbio_test());
2320 sbio=BIO_push(test,sbio);
2321 }
79bd20fd 2322#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2323 if(jpake_secret)
2324 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2325#endif
6caa4edd 2326
d02b48c6
RE
2327 SSL_set_bio(con,sbio,sbio);
2328 SSL_set_accept_state(con);
2329 /* SSL_set_fd(con,s); */
2330
2331 if (s_debug)
2332 {
08557cf2 2333 SSL_set_debug(con, 1);
25495640 2334 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2335 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2336 }
a661b653
BM
2337 if (s_msg)
2338 {
93ab9e42
DSH
2339#ifndef OPENSSL_NO_SSL_TRACE
2340 if (s_msg == 2)
2341 SSL_set_msg_callback(con, SSL_trace);
2342 else
2343#endif
2344 SSL_set_msg_callback(con, msg_cb);
2345 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2346 }
6434abbf
DSH
2347#ifndef OPENSSL_NO_TLSEXT
2348 if (s_tlsextdebug)
2349 {
2350 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2351 SSL_set_tlsext_debug_arg(con, bio_s_out);
2352 }
2353#endif
d02b48c6
RE
2354
2355 width=s+1;
2356 for (;;)
2357 {
a2a01589
BM
2358 int read_from_terminal;
2359 int read_from_sslcon;
2360
2361 read_from_terminal = 0;
2362 read_from_sslcon = SSL_pending(con);
2363
2364 if (!read_from_sslcon)
2365 {
2366 FD_ZERO(&readfds);
b317819b 2367#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
7bf7333d 2368 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2369#endif
7bf7333d 2370 openssl_fdset(s,&readfds);
a2a01589
BM
2371 /* Note: under VMS with SOCKETSHR the second parameter is
2372 * currently of type (int *) whereas under other systems
2373 * it is (void *) if you don't have a cast it will choke
2374 * the compiler: if you do have a cast then you can either
2375 * go for (int *) or (void *).
2376 */
4d8743f4 2377#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2378 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2379 * on sockets. As a workaround we timeout the select every
2380 * second and check for any keypress. In a proper Windows
2381 * application we wouldn't do this because it is inefficient.
2382 */
2383 tv.tv_sec = 1;
2384 tv.tv_usec = 0;
2385 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2386 if((i < 0) || (!i && !_kbhit() ) )continue;
2387 if(_kbhit())
2388 read_from_terminal = 1;
06f4536a 2389#else
b972fbaa
DSH
2390 if ((SSL_version(con) == DTLS1_VERSION) &&
2391 DTLSv1_get_timeout(con, &timeout))
2392 timeoutp = &timeout;
2393 else
2394 timeoutp = NULL;
2395
2396 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2397
2398 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2399 {
478b50cf 2400 BIO_printf(bio_err,"TIMEOUT occurred\n");
b972fbaa
DSH
2401 }
2402
a2a01589
BM
2403 if (i <= 0) continue;
2404 if (FD_ISSET(fileno(stdin),&readfds))
2405 read_from_terminal = 1;
06f4536a 2406#endif
a2a01589
BM
2407 if (FD_ISSET(s,&readfds))
2408 read_from_sslcon = 1;
2409 }
2410 if (read_from_terminal)
d02b48c6 2411 {
1bdb8633
BM
2412 if (s_crlf)
2413 {
2414 int j, lf_num;
2415
ffa10187 2416 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2417 lf_num = 0;
2418 /* both loops are skipped when i <= 0 */
2419 for (j = 0; j < i; j++)
2420 if (buf[j] == '\n')
2421 lf_num++;
2422 for (j = i-1; j >= 0; j--)
2423 {
2424 buf[j+lf_num] = buf[j];
2425 if (buf[j] == '\n')
2426 {
2427 lf_num--;
2428 i++;
2429 buf[j+lf_num] = '\r';
2430 }
2431 }
2432 assert(lf_num == 0);
2433 }
2434 else
ffa10187 2435 i=raw_read_stdin(buf,bufsize);
2a7cbe77 2436 if (!s_quiet && !s_brief)
d02b48c6
RE
2437 {
2438 if ((i <= 0) || (buf[0] == 'Q'))
2439 {
2440 BIO_printf(bio_s_out,"DONE\n");
2441 SHUTDOWN(s);
2442 close_accept_socket();
2443 ret= -11;
2444 goto err;
2445 }
2446 if ((i <= 0) || (buf[0] == 'q'))
2447 {
2448 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2449 if (SSL_version(con) != DTLS1_VERSION)
2450 SHUTDOWN(s);
d02b48c6
RE
2451 /* close_accept_socket();
2452 ret= -11;*/
2453 goto err;
2454 }
a13c20f6 2455
4817504d
DSH
2456#ifndef OPENSSL_NO_HEARTBEATS
2457 if ((buf[0] == 'B') &&
2458 ((buf[1] == '\n') || (buf[1] == '\r')))
2459 {
2460 BIO_printf(bio_err,"HEARTBEATING\n");
2461 SSL_heartbeat(con);
2462 i=0;
2463 continue;
2464 }
2465#endif
58964a49
RE
2466 if ((buf[0] == 'r') &&
2467 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2468 {
2469 SSL_renegotiate(con);
58964a49
RE
2470 i=SSL_do_handshake(con);
2471 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2472 i=0; /*13; */
2473 continue;
dfeab068 2474 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2475 }
58964a49 2476 if ((buf[0] == 'R') &&
c13d4799 2477 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2478 {
2479 SSL_set_verify(con,
2480 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2481 SSL_renegotiate(con);
58964a49
RE
2482 i=SSL_do_handshake(con);
2483 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2484 i=0; /* 13; */
2485 continue;
dfeab068 2486 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2487 }
2488 if (buf[0] == 'P')
2489 {
7d727231 2490 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2491 BIO_write(SSL_get_wbio(con),str,strlen(str));
2492 }
2493 if (buf[0] == 'S')
2494 {
2495 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2496 }
2497 }
a53955d8
UM
2498#ifdef CHARSET_EBCDIC
2499 ebcdic2ascii(buf,buf,i);
2500#endif
d02b48c6
RE
2501 l=k=0;
2502 for (;;)
2503 {
2504 /* should do a select for the write */
58964a49
RE
2505#ifdef RENEG
2506{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2507#endif
58964a49 2508 k=SSL_write(con,&(buf[l]),(unsigned int)i);
9641be2a 2509#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2510 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2511 {
2512 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2513 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2514 if (srp_callback_parm.user)
2515 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2516 else
2517 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2518 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2519 }
9641be2a 2520#endif
58964a49 2521 switch (SSL_get_error(con,k))
d02b48c6 2522 {
58964a49
RE
2523 case SSL_ERROR_NONE:
2524 break;
2525 case SSL_ERROR_WANT_WRITE:
2526 case SSL_ERROR_WANT_READ:
2527 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2528 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2529 break;
2530 case SSL_ERROR_SYSCALL:
2531 case SSL_ERROR_SSL:
2532 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2533 ERR_print_errors(bio_err);
58964a49
RE
2534 ret=1;
2535 goto err;
dfeab068 2536 /* break; */
58964a49 2537 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2538 BIO_printf(bio_s_out,"DONE\n");
2539 ret=1;
2540 goto err;
2541 }
2542 l+=k;
2543 i-=k;
2544 if (i <= 0) break;
2545 }
2546 }
a2a01589 2547 if (read_from_sslcon)
d02b48c6
RE
2548 {
2549 if (!SSL_is_init_finished(con))
2550 {
2551 i=init_ssl_connection(con);
2552
2553 if (i < 0)
2554 {
2555 ret=0;
2556 goto err;
2557 }
2558 else if (i == 0)
2559 {
2560 ret=1;
2561 goto err;
2562 }
2563 }
2564 else
2565 {
dfeab068
RE
2566again:
2567 i=SSL_read(con,(char *)buf,bufsize);
9641be2a 2568#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2569 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2570 {
2571 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2572 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2573 if (srp_callback_parm.user)
2574 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2575 else
2576 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2577 i=SSL_read(con,(char *)buf,bufsize);
2578 }
9641be2a 2579#endif
58964a49 2580 switch (SSL_get_error(con,i))
d02b48c6 2581 {
58964a49 2582 case SSL_ERROR_NONE:
a53955d8
UM
2583#ifdef CHARSET_EBCDIC
2584 ascii2ebcdic(buf,buf,i);
2585#endif
ffa10187 2586 raw_write_stdout(buf,
58964a49 2587 (unsigned int)i);
dfeab068 2588 if (SSL_pending(con)) goto again;
58964a49
RE
2589 break;
2590 case SSL_ERROR_WANT_WRITE:
2591 case SSL_ERROR_WANT_READ:
d02b48c6 2592 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2593 break;
2594 case SSL_ERROR_SYSCALL:
2595 case SSL_ERROR_SSL:
2596 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2597 ERR_print_errors(bio_err);
58964a49
RE
2598 ret=1;
2599 goto err;
2600 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2601 BIO_printf(bio_s_out,"DONE\n");
2602 ret=1;
2603 goto err;
2604 }
d02b48c6
RE
2605 }
2606 }
2607 }
2608err:
d916ba1b
NL
2609 if (con != NULL)
2610 {
2611 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2612#if 1
d916ba1b 2613 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2614#else
d916ba1b 2615 SSL_shutdown(con);
d02b48c6 2616#endif
d916ba1b
NL
2617 SSL_free(con);
2618 }
d02b48c6
RE
2619 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2620 if (buf != NULL)
2621 {
4579924b 2622 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2623 OPENSSL_free(buf);
d02b48c6
RE
2624 }
2625 if (ret >= 0)
2626 BIO_printf(bio_s_out,"ACCEPT\n");
2627 return(ret);
2628 }
2629
6b691a5c 2630static void close_accept_socket(void)
d02b48c6
RE
2631 {
2632 BIO_printf(bio_err,"shutdown accept socket\n");
2633 if (accept_socket >= 0)
2634 {
2635 SHUTDOWN2(accept_socket);
2636 }
2637 }
2638
6b691a5c 2639static int init_ssl_connection(SSL *con)
d02b48c6
RE
2640 {
2641 int i;
e778802f 2642 const char *str;
d02b48c6 2643 X509 *peer;
58964a49 2644 long verify_error;
d02b48c6 2645 MS_STATIC char buf[BUFSIZ];
71fa4513
BL
2646#ifndef OPENSSL_NO_KRB5
2647 char *client_princ;
2648#endif
bf48836c 2649#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2650 const unsigned char *next_proto_neg;
2651 unsigned next_proto_neg_len;
4f7a2ab8 2652#endif
e0af0405
BL
2653 unsigned char *exportedkeymat;
2654
d02b48c6 2655
c79f22c6 2656 i=SSL_accept(con);
3323314f
DSH
2657#ifdef CERT_CB_TEST_RETRY
2658 {
2659 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C)
2660 {
2661 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2662 i=SSL_accept(con);
2663 }
2664 }
2665#endif
9641be2a 2666#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2667 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2668 {
2669 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2670 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2671 if (srp_callback_parm.user)
2672 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2673 else
2674 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2675 i=SSL_accept(con);
2676 }
9641be2a 2677#endif
67c408ce 2678
c79f22c6 2679 if (i <= 0)
d02b48c6
RE
2680 {
2681 if (BIO_sock_should_retry(i))
2682 {
2683 BIO_printf(bio_s_out,"DELAY\n");
2684 return(1);
2685 }
2686
2687 BIO_printf(bio_err,"ERROR\n");
2688 verify_error=SSL_get_verify_result(con);
2689 if (verify_error != X509_V_OK)
2690 {
2691 BIO_printf(bio_err,"verify error:%s\n",
2692 X509_verify_cert_error_string(verify_error));
2693 }
2ea80354
DSH
2694 /* Always print any error messages */
2695 ERR_print_errors(bio_err);
d02b48c6
RE
2696 return(0);
2697 }
2698
2a7cbe77
DSH
2699 if (s_brief)
2700 print_ssl_summary(bio_err, con);
2701
d02b48c6
RE
2702 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2703
2704 peer=SSL_get_peer_certificate(con);
2705 if (peer != NULL)
2706 {
2707 BIO_printf(bio_s_out,"Client certificate\n");
2708 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2709 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2710 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2711 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2712 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2713 X509_free(peer);
2714 }
2715
54a656ef 2716 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2717 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2718 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
9f27b1ee 2719 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2720#ifndef OPENSSL_NO_EC
20b431e3 2721 ssl_print_point_formats(bio_s_out, con);
2a7cbe77 2722 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2723#endif
d02b48c6 2724 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
e7f8ff43 2725
bf48836c 2726#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2727 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2728 if (next_proto_neg)
2729 {
2730 BIO_printf(bio_s_out,"NEXTPROTO is ");
2731 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2732 BIO_printf(bio_s_out, "\n");
2733 }
2734#endif
e783bae2 2735#ifndef OPENSSL_NO_SRTP
333f926d
BL
2736 {
2737 SRTP_PROTECTION_PROFILE *srtp_profile
2738 = SSL_get_selected_srtp_profile(con);
2739
2740 if(srtp_profile)
2741 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2742 srtp_profile->name);
2743 }
e783bae2 2744#endif
08557cf2 2745 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2746 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2747 TLS1_FLAGS_TLS_PADDING_BUG)
333f926d
BL
2748 BIO_printf(bio_s_out,
2749 "Peer has incorrect TLSv1 block padding\n");
253e893c 2750#ifndef OPENSSL_NO_KRB5
4f7a2ab8
DSH
2751 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2752 if (client_princ != NULL)
253e893c
RL
2753 {
2754 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
4f7a2ab8 2755 client_princ);
253e893c
RL
2756 }
2757#endif /* OPENSSL_NO_KRB5 */
5430200b
DSH
2758 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2759 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
be81f4dd
DSH
2760 if (keymatexportlabel != NULL)
2761 {
2762 BIO_printf(bio_s_out, "Keying material exporter:\n");
2763 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2764 BIO_printf(bio_s_out, " Length: %i bytes\n",
e0af0405 2765 keymatexportlen);
be81f4dd
DSH
2766 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2767 if (exportedkeymat != NULL)
2768 {
2769 if (!SSL_export_keying_material(con, exportedkeymat,
2770 keymatexportlen,
2771 keymatexportlabel,
2772 strlen(keymatexportlabel),
2773 NULL, 0, 0))
2774 {
2775 BIO_printf(bio_s_out, " Error\n");
2776 }
2777 else
2778 {
2779 BIO_printf(bio_s_out, " Keying material: ");
2780 for (i=0; i<keymatexportlen; i++)
2781 BIO_printf(bio_s_out, "%02X",
e0af0405 2782 exportedkeymat[i]);
be81f4dd
DSH
2783 BIO_printf(bio_s_out, "\n");
2784 }
2785 OPENSSL_free(exportedkeymat);
2786 }
2787 }
e0af0405 2788
d02b48c6
RE
2789 return(1);
2790 }
2791
cf1b7d96 2792#ifndef OPENSSL_NO_DH
eb3eab20 2793static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2794 {
2795 DH *ret=NULL;
2796 BIO *bio;
2797
e9ad6665 2798 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2799 goto err;
74678cc2 2800 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2801err:
2802 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2803 return(ret);
2804 }
58964a49 2805#endif
d02b48c6
RE
2806
2807#if 0
6b691a5c 2808static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2809 {
2810 FILE *in;
2811 X509 *x=NULL;
2812
2813 if ((in=fopen(file,"r")) == NULL)
2814 return(0);
2815
2816 for (;;)
2817 {
2818 if (PEM_read_X509(in,&x,NULL) == NULL)
2819 break;
2820 SSL_CTX_add_client_CA(ctx,x);
2821 }
2822 if (x != NULL) X509_free(x);
2823 fclose(in);
2824 return(1);
2825 }
2826#endif
2827
c3b344e3 2828static int www_body(char *hostname, int s, int stype, unsigned char *context)
d02b48c6 2829 {
dfeab068 2830 char *buf=NULL;
d02b48c6 2831 int ret=1;
c8bbd98a 2832 int i,j,k,dot;
d02b48c6 2833 SSL *con;
babb3798 2834 const SSL_CIPHER *c;
d02b48c6 2835 BIO *io,*ssl_bio,*sbio;
4f7a2ab8
DSH
2836#ifndef OPENSSL_NO_KRB5
2837 KSSL_CTX *kctx;
2838#endif
d02b48c6 2839
26a3a48d 2840 buf=OPENSSL_malloc(bufsize);
dfeab068 2841 if (buf == NULL) return(0);
d02b48c6
RE
2842 io=BIO_new(BIO_f_buffer());
2843 ssl_bio=BIO_new(BIO_f_ssl());
2844 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2845
2846#ifdef FIONBIO
2847 if (s_nbio)
2848 {
58964a49 2849 unsigned long sl=1;
d02b48c6
RE
2850
2851 if (!s_quiet)
2852 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2853 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2854 ERR_print_errors(bio_err);
d02b48c6
RE
2855 }
2856#endif
2857
2858 /* lets make the output buffer a reasonable size */
dfeab068 2859 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2860
82fc1d9c 2861 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2862#ifndef OPENSSL_NO_TLSEXT
2863 if (s_tlsextdebug)
2864 {
2865 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2866 SSL_set_tlsext_debug_arg(con, bio_s_out);
2867 }
2868#endif
2a1ef754 2869#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2870 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2871 {
4f7a2ab8
DSH
2872 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2873 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2874 }
2875#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2876 if(context) SSL_set_session_id_context(con, context,
2877 strlen((char *)context));
d02b48c6
RE
2878
2879 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2880 if (s_nbio_test)
2881 {
2882 BIO *test;
2883
2884 test=BIO_new(BIO_f_nbio_test());
2885 sbio=BIO_push(test,sbio);
2886 }
2887 SSL_set_bio(con,sbio,sbio);
2888 SSL_set_accept_state(con);
71fa4513 2889
d02b48c6
RE
2890 /* SSL_set_fd(con,s); */
2891 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2892 BIO_push(io,ssl_bio);
a53955d8
UM
2893#ifdef CHARSET_EBCDIC
2894 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2895#endif
d02b48c6
RE
2896
2897 if (s_debug)
2898 {
08557cf2 2899 SSL_set_debug(con, 1);
25495640 2900 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2901 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2902 }
a661b653
BM
2903 if (s_msg)
2904 {
93ab9e42
DSH
2905#ifndef OPENSSL_NO_SSL_TRACE
2906 if (s_msg == 2)
2907 SSL_set_msg_callback(con, SSL_trace);
2908 else
2909#endif
2910 SSL_set_msg_callback(con, msg_cb);
2911 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2912 }
d02b48c6 2913
d02b48c6
RE
2914 for (;;)
2915 {
2916 if (hack)
2917 {
2918 i=SSL_accept(con);
9641be2a 2919#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2920 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2921 {
2922 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2923 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2924 if (srp_callback_parm.user)
2925 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2926 else
2927 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2928 i=SSL_accept(con);
2929 }
9641be2a 2930#endif
d02b48c6
RE
2931 switch (SSL_get_error(con,i))
2932 {
2933 case SSL_ERROR_NONE:
2934 break;
2935 case SSL_ERROR_WANT_WRITE:
2936 case SSL_ERROR_WANT_READ:
2937 case SSL_ERROR_WANT_X509_LOOKUP:
2938 continue;
2939 case SSL_ERROR_SYSCALL:
2940 case SSL_ERROR_SSL:
2941 case SSL_ERROR_ZERO_RETURN:
2942 ret=1;
2943 goto err;
dfeab068 2944 /* break; */
d02b48c6
RE
2945 }
2946
2947 SSL_renegotiate(con);
2948 SSL_write(con,NULL,0);
2949 }
2950
dfeab068 2951 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2952 if (i < 0) /* error */
2953 {
2954 if (!BIO_should_retry(io))
2955 {
2956 if (!s_quiet)
2957 ERR_print_errors(bio_err);
2958 goto err;
2959 }
2960 else
2961 {
2962 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2963#if defined(OPENSSL_SYS_NETWARE)
2964 delay(1000);
f642ebc1 2965#elif !defined(OPENSSL_SYS_MSDOS)
d02b48c6
RE
2966 sleep(1);
2967#endif
2968 continue;
2969 }
2970 }
2971 else if (i == 0) /* end of input */
2972 {
2973 ret=1;
2974 goto end;
2975 }
2976
c2963f5b 2977 /* else we have data */
d02b48c6 2978 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2979 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2980 {
2981 char *p;
2982 X509 *peer;
f73e07cf 2983 STACK_OF(SSL_CIPHER) *sk;
7d727231 2984 static const char *space=" ";
d02b48c6 2985
08c23970
DSH
2986 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2987 {
2988 if (strncmp("GET /renegcert", buf, 14) == 0)
2989 SSL_set_verify(con,
2990 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2991 i=SSL_renegotiate(con);
2992 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2993 i=SSL_do_handshake(con);
2994 if (i <= 0)
2995 {
2996 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2997 ERR_print_errors(bio_err);
2998 goto err;
2999 }
3000 /* EVIL HACK! */
08557cf2 3001 SSL_set_state(con, SSL_ST_ACCEPT);
08c23970
DSH
3002 i=SSL_do_handshake(con);
3003 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3004 if (i <= 0)
3005 {
3006 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3007 ERR_print_errors(bio_err);
3008 goto err;
3009 }
3010 }
3011
d02b48c6 3012 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 3013 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
3014 BIO_puts(io,"<pre>\n");
3015/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3016 BIO_puts(io,"\n");
3017 for (i=0; i<local_argc; i++)
3018 {
3019 BIO_puts(io,local_argv[i]);
3020 BIO_write(io," ",1);
3021 }
3022 BIO_puts(io,"\n");
3023
08c23970
DSH
3024 BIO_printf(io,
3025 "Secure Renegotiation IS%s supported\n",
3026 SSL_get_secure_renegotiation_support(con) ?
3027 "" : " NOT");
3028
d02b48c6
RE
3029 /* The following is evil and should not really
3030 * be done */
3031 BIO_printf(io,"Ciphers supported in s_server binary\n");
3032 sk=SSL_get_ciphers(con);
f73e07cf 3033 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
3034 for (i=0; i<j; i++)
3035 {
f73e07cf 3036 c=sk_SSL_CIPHER_value(sk,i);
58964a49 3037 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
3038 SSL_CIPHER_get_version(c),
3039 SSL_CIPHER_get_name(c));
58964a49 3040 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
3041 BIO_puts(io,"\n");
3042 }
3043 BIO_puts(io,"\n");
dfeab068 3044 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
3045 if (p != NULL)
3046 {
3047 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3048 j=i=0;
3049 while (*p)
3050 {
3051 if (*p == ':')
3052 {
58964a49 3053 BIO_write(io,space,26-j);
d02b48c6
RE
3054 i++;
3055 j=0;
3056 BIO_write(io,((i%3)?" ":"\n"),1);
3057 }
3058 else
3059 {
3060 BIO_write(io,p,1);
3061 j++;
3062 }
3063 p++;
3064 }
3065 BIO_puts(io,"\n");
3066 }
9f27b1ee 3067 ssl_print_sigalgs(io, con);
14536c8c 3068#ifndef OPENSSL_NO_EC
2a7cbe77 3069 ssl_print_curves(io, con, 0);
14536c8c 3070#endif
08557cf2 3071 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
3072 ?"---\nReused, "
3073 :"---\nNew, "));
3074 c=SSL_get_current_cipher(con);
58964a49 3075 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
3076 SSL_CIPHER_get_version(c),
3077 SSL_CIPHER_get_name(c));
3078 SSL_SESSION_print(io,SSL_get_session(con));
3079 BIO_printf(io,"---\n");
3080 print_stats(io,SSL_get_SSL_CTX(con));
3081 BIO_printf(io,"---\n");
3082 peer=SSL_get_peer_certificate(con);
3083 if (peer != NULL)
3084 {
3085 BIO_printf(io,"Client certificate\n");
3086 X509_print(io,peer);
3087 PEM_write_bio_X509(io,peer);
3088 }
3089 else
3090 BIO_puts(io,"no client certificate available\n");
58964a49 3091 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
3092 break;
3093 }
251cb4cf
RL
3094 else if ((www == 2 || www == 3)
3095 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
3096 {
3097 BIO *file;
3098 char *p,*e;
7d727231 3099 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
3100
3101 /* skip the '/' */
3102 p= &(buf[5]);
5d3ab9b0
BM
3103
3104 dot = 1;
d02b48c6
RE
3105 for (e=p; *e != '\0'; e++)
3106 {
5d3ab9b0
BM
3107 if (e[0] == ' ')
3108 break;
3109
3110 switch (dot)
3111 {
5d3ab9b0
BM
3112 case 1:
3113 dot = (e[0] == '.') ? 2 : 0;
3114 break;
3115 case 2:
3116 dot = (e[0] == '.') ? 3 : 0;
3117 break;
3118 case 3:
3119 dot = (e[0] == '/') ? -1 : 0;
3120 break;
3121 }
b10ae320
BM
3122 if (dot == 0)
3123 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 3124 }
5d3ab9b0 3125 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
3126
3127 if (*e == '\0')
3128 {
3129 BIO_puts(io,text);
3130 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3131 break;
3132 }
3133 *e='\0';
3134
3135 if (dot)
3136 {
3137 BIO_puts(io,text);
3138 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3139 break;
3140 }
3141
3142 if (*p == '/')
3143 {
3144 BIO_puts(io,text);
3145 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3146 break;
3147 }
3148
50b8ba02 3149#if 0
d02b48c6
RE
3150 /* append if a directory lookup */
3151 if (e[-1] == '/')
3152 strcat(p,"index.html");
50b8ba02 3153#endif
d02b48c6
RE
3154
3155 /* if a directory, do the index thang */
ffa10187 3156 if (app_isdir(p)>0)
d02b48c6 3157 {
50b8ba02 3158#if 0 /* must check buffer size */
d02b48c6 3159 strcat(p,"/index.html");
50b8ba02
BM
3160#else
3161 BIO_puts(io,text);
3162 BIO_printf(io,"'%s' is a directory\r\n",p);
3163 break;
3164#endif
d02b48c6
RE
3165 }
3166
3167 if ((file=BIO_new_file(p,"r")) == NULL)
3168 {
3169 BIO_puts(io,text);
3170 BIO_printf(io,"Error opening '%s'\r\n",p);
3171 ERR_print_errors(io);
3172 break;
3173 }
3174
3175 if (!s_quiet)
3176 BIO_printf(bio_err,"FILE:%s\n",p);
3177
251cb4cf
RL
3178 if (www == 2)
3179 {
3180 i=strlen(p);
3181 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3182 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3183 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3184 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3185 else
3186 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3187 }
d02b48c6
RE
3188 /* send the file */
3189 for (;;)
3190 {
dfeab068 3191 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
3192 if (i <= 0) break;
3193
dfeab068 3194#ifdef RENEG
58964a49
RE
3195 total_bytes+=i;
3196 fprintf(stderr,"%d\n",i);
3197 if (total_bytes > 3*1024)
3198 {
3199 total_bytes=0;
3200 fprintf(stderr,"RENEGOTIATE\n");
3201 SSL_renegotiate(con);
3202 }
dfeab068 3203#endif
58964a49 3204
d02b48c6
RE
3205 for (j=0; j<i; )
3206 {
58964a49
RE
3207#ifdef RENEG
3208{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3209#endif
d02b48c6
RE
3210 k=BIO_write(io,&(buf[j]),i-j);
3211 if (k <= 0)
3212 {
3213 if (!BIO_should_retry(io))
58964a49 3214 goto write_error;
d02b48c6
RE
3215 else
3216 {
3217 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3218 }
3219 }
3220 else
3221 {
3222 j+=k;
3223 }
3224 }
3225 }
58964a49 3226write_error:
d02b48c6
RE
3227 BIO_free(file);
3228 break;
3229 }
3230 }
3231
3232 for (;;)
3233 {
3234 i=(int)BIO_flush(io);
3235 if (i <= 0)
3236 {
3237 if (!BIO_should_retry(io))
3238 break;
3239 }
3240 else
3241 break;
3242 }
3243end:
58964a49 3244#if 1
d02b48c6
RE
3245 /* make sure we re-use sessions */
3246 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3247#else
657e60fa 3248 /* This kills performance */
58964a49
RE
3249/* SSL_shutdown(con); A shutdown gets sent in the
3250 * BIO_free_all(io) procession */
d02b48c6
RE
3251#endif
3252
3253err:
c2963f5b 3254
d02b48c6
RE
3255 if (ret >= 0)
3256 BIO_printf(bio_s_out,"ACCEPT\n");
3257
26a3a48d 3258 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3259 if (io != NULL) BIO_free_all(io);
58964a49 3260/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3261 return(ret);
3262 }
3263
c3b344e3 3264static int rev_body(char *hostname, int s, int stype, unsigned char *context)
4f3df8be
DSH
3265 {
3266 char *buf=NULL;
3267 int i;
3268 int ret=1;
3269 SSL *con;
3270 BIO *io,*ssl_bio,*sbio;
3271#ifndef OPENSSL_NO_KRB5
3272 KSSL_CTX *kctx;
3273#endif
3274
3275 buf=OPENSSL_malloc(bufsize);
3276 if (buf == NULL) return(0);
3277 io=BIO_new(BIO_f_buffer());
3278 ssl_bio=BIO_new(BIO_f_ssl());
3279 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3280
3281 /* lets make the output buffer a reasonable size */
3282 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3283
3284 if ((con=SSL_new(ctx)) == NULL) goto err;
3285#ifndef OPENSSL_NO_TLSEXT
3286 if (s_tlsextdebug)
3287 {
3288 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3289 SSL_set_tlsext_debug_arg(con, bio_s_out);
3290 }
3291#endif
3292#ifndef OPENSSL_NO_KRB5
3293 if ((kctx = kssl_ctx_new()) != NULL)
3294 {
3295 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3296 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3297 }
3298#endif /* OPENSSL_NO_KRB5 */
3299 if(context) SSL_set_session_id_context(con, context,
3300 strlen((char *)context));
3301
3302 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3303 SSL_set_bio(con,sbio,sbio);
3304 SSL_set_accept_state(con);
3305
3306 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3307 BIO_push(io,ssl_bio);
3308#ifdef CHARSET_EBCDIC
3309 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3310#endif
3311
3312 if (s_debug)
3313 {
3314 SSL_set_debug(con, 1);
3315 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3316 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3317 }
3318 if (s_msg)
3319 {
3320#ifndef OPENSSL_NO_SSL_TRACE
3321 if (s_msg == 2)
3322 SSL_set_msg_callback(con, SSL_trace);
3323 else
3324#endif
3325 SSL_set_msg_callback(con, msg_cb);
3326 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3327 }
3328
3329 for (;;)
3330 {
3331 i = BIO_do_handshake(io);
3332 if (i > 0)
3333 break;
3334 if (!BIO_should_retry(io))
3335 {
3336 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3337 ERR_print_errors(bio_err);
3338 goto end;
3339 }
3340 }
3341 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3342 print_ssl_summary(bio_err, con);
3343
3344 for (;;)
3345 {
3346 i=BIO_gets(io,buf,bufsize-1);
3347 if (i < 0) /* error */
3348 {
3349 if (!BIO_should_retry(io))
3350 {
3351 if (!s_quiet)
3352 ERR_print_errors(bio_err);
3353 goto err;
3354 }
3355 else
3356 {
3357 BIO_printf(bio_s_out,"read R BLOCK\n");
3358#if defined(OPENSSL_SYS_NETWARE)
3359 delay(1000);
a9008157 3360#elif !defined(OPENSSL_SYS_MSDOS)
4f3df8be
DSH
3361 sleep(1);
3362#endif
3363 continue;
3364 }
3365 }
3366 else if (i == 0) /* end of input */
3367 {
3368 ret=1;
3369 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3370 goto end;
3371 }
3372 else
3373 {
3374 char *p = buf + i - 1;
3375 while(i && (*p == '\n' || *p == '\r'))
3376 {
3377 p--;
3378 i--;
3379 }
68575593
DSH
3380 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3381 {
3382 ret = 1;
3383 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3384 goto end;
3385 }
4f3df8be
DSH
3386 BUF_reverse((unsigned char *)buf, NULL, i);
3387 buf[i] = '\n';
3388 BIO_write(io, buf, i + 1);
3389 for (;;)
3390 {
3391 i = BIO_flush(io);
3392 if (i > 0)
3393 break;
3394 if (!BIO_should_retry(io))
3395 goto end;
3396 }
3397 }
3398 }
3399end:
3400 /* make sure we re-use sessions */
3401 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3402
3403err:
3404
3405 if (buf != NULL) OPENSSL_free(buf);
3406 if (io != NULL) BIO_free_all(io);
3407 return(ret);
3408 }
3409
cf1b7d96 3410#ifndef OPENSSL_NO_RSA
6d23cf97 3411static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3412 {
bcfea9fb 3413 BIGNUM *bn = NULL;
d02b48c6
RE
3414 static RSA *rsa_tmp=NULL;
3415
bcfea9fb
GT
3416 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3417 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3418 if (!rsa_tmp && bn)
d02b48c6
RE
3419 {
3420 if (!s_quiet)
3421 {
60e31c3a 3422 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3423 (void)BIO_flush(bio_err);
d02b48c6 3424 }
bcfea9fb
GT
3425 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3426 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3427 {
3428 if(rsa_tmp) RSA_free(rsa_tmp);
3429 rsa_tmp = NULL;
3430 }
d02b48c6
RE
3431 if (!s_quiet)
3432 {
3433 BIO_printf(bio_err,"\n");
d58d092b 3434 (void)BIO_flush(bio_err);
d02b48c6 3435 }
bcfea9fb 3436 BN_free(bn);
d02b48c6
RE
3437 }
3438 return(rsa_tmp);
3439 }
f5d7a031 3440#endif
1aa0d947
GT
3441
3442#define MAX_SESSION_ID_ATTEMPTS 10
3443static int generate_session_id(const SSL *ssl, unsigned char *id,
3444 unsigned int *id_len)
3445 {
3446 unsigned int count = 0;
3447 do {
3448 RAND_pseudo_bytes(id, *id_len);
3449 /* Prefix the session_id with the required prefix. NB: If our
3450 * prefix is too long, clip it - but there will be worse effects
3451 * anyway, eg. the server could only possibly create 1 session
3452 * ID (ie. the prefix!) so all future session negotiations will
3453 * fail due to conflicts. */
3454 memcpy(id, session_id_prefix,
3455 (strlen(session_id_prefix) < *id_len) ?
3456 strlen(session_id_prefix) : *id_len);
3457 }
e3a91640 3458 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3459 (++count < MAX_SESSION_ID_ATTEMPTS));
3460 if(count >= MAX_SESSION_ID_ATTEMPTS)
3461 return 0;
3462 return 1;
3463 }
35b0ea4e
DSH
3464
3465/* By default s_server uses an in-memory cache which caches SSL_SESSION
3466 * structures without any serialisation. This hides some bugs which only
3467 * become apparent in deployed servers. By implementing a basic external
3468 * session cache some issues can be debugged using s_server.
3469 */
3470
3471typedef struct simple_ssl_session_st
3472 {
3473 unsigned char *id;
08557cf2 3474 unsigned int idlen;
35b0ea4e
DSH
3475 unsigned char *der;
3476 int derlen;
3477 struct simple_ssl_session_st *next;
3478 } simple_ssl_session;
3479
3480static simple_ssl_session *first = NULL;
3481
3482static int add_session(SSL *ssl, SSL_SESSION *session)
3483 {
3484 simple_ssl_session *sess;
3485 unsigned char *p;
3486
3487 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3488
f9b0b452 3489 SSL_SESSION_get_id(session, &sess->idlen);
35b0ea4e
DSH
3490 sess->derlen = i2d_SSL_SESSION(session, NULL);
3491
f9b0b452 3492 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
35b0ea4e
DSH
3493
3494 sess->der = OPENSSL_malloc(sess->derlen);
3495 p = sess->der;
3496 i2d_SSL_SESSION(session, &p);
3497
3498 sess->next = first;
3499 first = sess;
3500 BIO_printf(bio_err, "New session added to external cache\n");
3501 return 0;
3502 }
3503
3504static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3505 int *do_copy)
3506 {
3507 simple_ssl_session *sess;
3508 *do_copy = 0;
3509 for (sess = first; sess; sess = sess->next)
3510 {
08557cf2 3511 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
35b0ea4e
DSH
3512 {
3513 const unsigned char *p = sess->der;
3514 BIO_printf(bio_err, "Lookup session: cache hit\n");
3515 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3516 }
3517 }
3518 BIO_printf(bio_err, "Lookup session: cache miss\n");
3519 return NULL;
3520 }
3521
3522static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3523 {
3524 simple_ssl_session *sess, *prev = NULL;
f9b0b452
DSH
3525 const unsigned char *id;
3526 unsigned int idlen;
3527 id = SSL_SESSION_get_id(session, &idlen);
35b0ea4e
DSH
3528 for (sess = first; sess; sess = sess->next)
3529 {
3530 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3531 {
3532 if(prev)
3533 prev->next = sess->next;
3534 else
3535 first = sess->next;
3536 OPENSSL_free(sess->id);
3537 OPENSSL_free(sess->der);
3538 OPENSSL_free(sess);
3539 return;
3540 }
3541 prev = sess;
3542 }
3543 }
3544
3545static void init_session_cache_ctx(SSL_CTX *sctx)
3546 {
3547 SSL_CTX_set_session_cache_mode(sctx,
3548 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3549 SSL_CTX_sess_set_new_cb(sctx, add_session);
3550 SSL_CTX_sess_set_get_cb(sctx, get_session);
3551 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3552 }
3553
3554static void free_sessions(void)
3555 {
3556 simple_ssl_session *sess, *tsess;
3557 for (sess = first; sess;)
3558 {
3559 OPENSSL_free(sess->id);
3560 OPENSSL_free(sess->der);
3561 tsess = sess;
3562 sess = sess->next;
3563 OPENSSL_free(tsess);
3564 }
3565 first = NULL;
3566 }