]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Add support for certificate stores in CERT structure. This makes it
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
edc032b5
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
7c2d4fee 207static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
61f5b6f3
BL
208static int sv_body(char *hostname, int s, unsigned char *context);
209static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
210static void close_accept_socket(void );
211static void sv_usage(void);
212static int init_ssl_connection(SSL *s);
213static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
214static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
35b0ea4e
DSH
216static void init_session_cache_ctx(SSL_CTX *sctx);
217static void free_sessions(void);
74ecfab4
DSH
218static int ssl_load_stores(SSL_CTX *sctx,
219 const char *vfyCApath, const char *vfyCAfile,
220 const char *chCApath, const char *chCAfile);
cf1b7d96 221#ifndef OPENSSL_NO_DH
eb3eab20 222static DH *load_dh_param(const char *dhfile);
d02b48c6 223static DH *get_dh512(void);
58964a49 224#endif
ea262260 225
b74ba295
BM
226#ifdef MONOLITH
227static void s_server_init(void);
228#endif
d02b48c6 229
cf1b7d96 230#ifndef OPENSSL_NO_DH
d02b48c6
RE
231static unsigned char dh512_p[]={
232 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
233 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
234 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
235 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
236 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
237 0x47,0x74,0xE8,0x33,
238 };
239static unsigned char dh512_g[]={
240 0x02,
241 };
242
6b691a5c 243static DH *get_dh512(void)
d02b48c6
RE
244 {
245 DH *dh=NULL;
246
d02b48c6
RE
247 if ((dh=DH_new()) == NULL) return(NULL);
248 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
249 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
250 if ((dh->p == NULL) || (dh->g == NULL))
251 return(NULL);
d02b48c6
RE
252 return(dh);
253 }
58964a49 254#endif
d02b48c6 255
ea262260 256
d02b48c6
RE
257/* static int load_CA(SSL_CTX *ctx, char *file);*/
258
259#undef BUFSIZZ
dfeab068 260#define BUFSIZZ 16*1024
dd73193c 261static int bufsize=BUFSIZZ;
d02b48c6
RE
262static int accept_socket= -1;
263
264#define TEST_CERT "server.pem"
ed3883d2
BM
265#ifndef OPENSSL_NO_TLSEXT
266#define TEST_CERT2 "server2.pem"
267#endif
d02b48c6
RE
268#undef PROG
269#define PROG s_server_main
270
5d20c4fb 271extern int verify_depth, verify_return_error;
d02b48c6
RE
272
273static char *cipher=NULL;
58964a49 274static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 275static int s_server_session_id_context = 1; /* anything will do */
fc6fc7ff 276static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
277#ifndef OPENSSL_NO_TLSEXT
278static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
d0595f17 279static char *curves=NULL;
0f229cce 280static char *sigalgs=NULL;
3dbc46df 281static char *client_sigalgs=NULL;
ed3883d2 282#endif
fc6fc7ff 283static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
284#ifdef FIONBIO
285static int s_nbio=0;
286#endif
287static int s_nbio_test=0;
204cf1ab 288int s_crlf=0;
d02b48c6 289static SSL_CTX *ctx=NULL;
ed3883d2
BM
290#ifndef OPENSSL_NO_TLSEXT
291static SSL_CTX *ctx2=NULL;
292#endif
d02b48c6
RE
293static int www=0;
294
295static BIO *bio_s_out=NULL;
93ab9e42 296static BIO *bio_s_msg = NULL;
d02b48c6 297static int s_debug=0;
6434abbf
DSH
298#ifndef OPENSSL_NO_TLSEXT
299static int s_tlsextdebug=0;
67c8e7f4
DSH
300static int s_tlsextstatus=0;
301static int cert_status_cb(SSL *s, void *arg);
6434abbf 302#endif
7c2d4fee 303static int no_resume_ephemeral = 0;
a661b653 304static int s_msg=0;
d02b48c6
RE
305static int s_quiet=0;
306
e0af0405
BL
307static char *keymatexportlabel=NULL;
308static int keymatexportlen=20;
309
b74ba295 310static int hack=0;
0b13e9f0 311#ifndef OPENSSL_NO_ENGINE
5270e702 312static char *engine_id=NULL;
0b13e9f0 313#endif
1aa0d947 314static const char *session_id_prefix=NULL;
b74ba295 315
36d16f8e 316static int enable_timeouts = 0;
b1277b99 317static long socket_mtu;
58f41a92 318#ifndef OPENSSL_NO_DTLS1
36d16f8e 319static int cert_chain = 0;
58f41a92 320#endif
36d16f8e 321
a9e1c50b
BL
322#ifndef OPENSSL_NO_TLSEXT
323static BIO *authz_in = NULL;
324static const char *s_authz_file = NULL;
a9e1c50b 325#endif
333f926d 326
ddac1974
NL
327#ifndef OPENSSL_NO_PSK
328static char *psk_identity="Client_identity";
f3b7bdad 329char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
330
331static unsigned int psk_server_cb(SSL *ssl, const char *identity,
332 unsigned char *psk, unsigned int max_psk_len)
333 {
334 unsigned int psk_len = 0;
335 int ret;
336 BIGNUM *bn = NULL;
337
338 if (s_debug)
339 BIO_printf(bio_s_out,"psk_server_cb\n");
340 if (!identity)
341 {
342 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
343 goto out_err;
344 }
345 if (s_debug)
346 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 347 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
348
349 /* here we could lookup the given identity e.g. from a database */
350 if (strcmp(identity, psk_identity) != 0)
351 {
f3b7bdad
BL
352 BIO_printf(bio_s_out, "PSK error: client identity not found"
353 " (got '%s' expected '%s')\n", identity,
354 psk_identity);
ddac1974
NL
355 goto out_err;
356 }
357 if (s_debug)
358 BIO_printf(bio_s_out, "PSK client identity found\n");
359
360 /* convert the PSK key to binary */
361 ret = BN_hex2bn(&bn, psk_key);
362 if (!ret)
363 {
364 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
365 if (bn)
366 BN_free(bn);
367 return 0;
368 }
369 if (BN_num_bytes(bn) > (int)max_psk_len)
370 {
371 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
372 max_psk_len, BN_num_bytes(bn));
373 BN_free(bn);
374 return 0;
375 }
376
377 ret = BN_bn2bin(bn, psk);
378 BN_free(bn);
379
380 if (ret < 0)
381 goto out_err;
382 psk_len = (unsigned int)ret;
383
384 if (s_debug)
385 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
386 return psk_len;
387 out_err:
388 if (s_debug)
389 BIO_printf(bio_err, "Error in PSK server callback\n");
390 return 0;
391 }
392#endif
36d16f8e 393
edc032b5
BL
394#ifndef OPENSSL_NO_SRP
395/* This is a context that we pass to callbacks */
396typedef struct srpsrvparm_st
397 {
edc032b5
BL
398 char *login;
399 SRP_VBASE *vb;
c79f22c6 400 SRP_user_pwd *user;
edc032b5
BL
401 } srpsrvparm;
402
c79f22c6
DSH
403/* This callback pretends to require some asynchronous logic in order to obtain
404 a verifier. When the callback is called for a new connection we return
405 with a negative value. This will provoke the accept etc to return with
406 an LOOKUP_X509. The main logic of the reinvokes the suspended call
407 (which would normally occur after a worker has finished) and we
408 set the user parameters.
409*/
edc032b5
BL
410static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
411 {
c79f22c6
DSH
412 srpsrvparm *p = (srpsrvparm *)arg;
413 if (p->login == NULL && p->user == NULL )
414 {
415 p->login = SSL_get_srp_username(s);
416 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
417 return (-1) ;
418 }
edc032b5 419
c79f22c6 420 if (p->user == NULL)
edc032b5
BL
421 {
422 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
423 return SSL3_AL_FATAL;
424 }
c79f22c6
DSH
425 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
426 p->user->info) < 0)
edc032b5
BL
427 {
428 *ad = SSL_AD_INTERNAL_ERROR;
429 return SSL3_AL_FATAL;
430 }
c79f22c6
DSH
431 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
432 /* need to check whether there are memory leaks */
433 p->user = NULL;
434 p->login = NULL;
edc032b5
BL
435 return SSL_ERROR_NONE;
436 }
437
438#endif
439
b74ba295 440#ifdef MONOLITH
6b691a5c 441static void s_server_init(void)
58964a49 442 {
b74ba295 443 accept_socket=-1;
58964a49
RE
444 cipher=NULL;
445 s_server_verify=SSL_VERIFY_NONE;
446 s_dcert_file=NULL;
447 s_dkey_file=NULL;
fc6fc7ff 448 s_dchain_file=NULL;
58964a49
RE
449 s_cert_file=TEST_CERT;
450 s_key_file=NULL;
fc6fc7ff 451 s_chain_file=NULL;
ed3883d2 452#ifndef OPENSSL_NO_TLSEXT
d0595f17 453 curves=NULL;
ed3883d2
BM
454 s_cert_file2=TEST_CERT2;
455 s_key_file2=NULL;
456 ctx2=NULL;
457#endif
58964a49
RE
458#ifdef FIONBIO
459 s_nbio=0;
460#endif
461 s_nbio_test=0;
462 ctx=NULL;
463 www=0;
464
465 bio_s_out=NULL;
466 s_debug=0;
a661b653 467 s_msg=0;
58964a49 468 s_quiet=0;
b74ba295 469 hack=0;
0b13e9f0 470#ifndef OPENSSL_NO_ENGINE
5270e702 471 engine_id=NULL;
0b13e9f0 472#endif
58964a49
RE
473 }
474#endif
475
6b691a5c 476static void sv_usage(void)
d02b48c6
RE
477 {
478 BIO_printf(bio_err,"usage: s_server [args ...]\n");
479 BIO_printf(bio_err,"\n");
13e91dd3 480 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 481 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
482 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
483 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 484 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 485 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
a9e1c50b 486 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
51e00db2
LJ
487 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
488 " The CRL(s) are appended to the certificate file\n");
489 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
490 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
491 " the certificate file.\n");
826a42a0
DSH
492 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
493 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 494 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
495 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
496 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 497 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 498 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 499 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
500 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
501 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
502 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
503 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
504#ifndef OPENSSL_NO_ECDH
505 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
506 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 507 " (default is nistp256).\n");
ea262260 508#endif
d02b48c6
RE
509#ifdef FIONBIO
510 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
511#endif
512 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 513 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 514 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 515 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
516 BIO_printf(bio_err," -state - Print the SSL states\n");
517 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
518 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
519 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 520 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 521 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
522 BIO_printf(bio_err," -quiet - No server output\n");
523 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
524#ifndef OPENSSL_NO_PSK
525 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
526 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 527# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
528 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
529# endif
edc032b5
BL
530#endif
531#ifndef OPENSSL_NO_SRP
532 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
533 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 534#endif
d02b48c6
RE
535 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
536 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
7409d7ad 537 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
61f477f4 538 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 539 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
540 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
541 BIO_printf(bio_err," -timeout - Enable timeouts\n");
046f2101 542 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 543 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
544 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
545 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
546 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
637f374a 547 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
7409d7ad 548 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 549#ifndef OPENSSL_NO_DH
50596582 550 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
551#endif
552#ifndef OPENSSL_NO_ECDH
553 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 554#endif
7c2d4fee 555 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
657e60fa 556 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 557 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 558 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
559 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 561#ifndef OPENSSL_NO_ENGINE
5270e702 562 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 563#endif
1aa0d947 564 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 565 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 566#ifndef OPENSSL_NO_TLSEXT
b1277b99 567 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 568 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
569 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
570 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
571 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
572 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
573 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
574 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
2942dde5 575 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 576# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 577 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 578# endif
be81f4dd 579 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
ed3883d2 580#endif
e0af0405
BL
581 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
582 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
583 }
584
58964a49 585static int local_argc=0;
d02b48c6 586static char **local_argv;
d02b48c6 587
a53955d8
UM
588#ifdef CHARSET_EBCDIC
589static int ebcdic_new(BIO *bi);
590static int ebcdic_free(BIO *a);
591static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
592static int ebcdic_write(BIO *b, const char *in, int inl);
593static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 594static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 595static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
596
597#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
598static BIO_METHOD methods_ebcdic=
599 {
600 BIO_TYPE_EBCDIC_FILTER,
601 "EBCDIC/ASCII filter",
602 ebcdic_write,
603 ebcdic_read,
604 ebcdic_puts,
605 ebcdic_gets,
606 ebcdic_ctrl,
607 ebcdic_new,
608 ebcdic_free,
609 };
610
611typedef struct
612{
613 size_t alloced;
614 char buff[1];
615} EBCDIC_OUTBUFF;
616
617BIO_METHOD *BIO_f_ebcdic_filter()
618{
619 return(&methods_ebcdic);
620}
621
622static int ebcdic_new(BIO *bi)
623{
624 EBCDIC_OUTBUFF *wbuf;
625
26a3a48d 626 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
627 wbuf->alloced = 1024;
628 wbuf->buff[0] = '\0';
629
630 bi->ptr=(char *)wbuf;
631 bi->init=1;
632 bi->flags=0;
633 return(1);
634}
635
636static int ebcdic_free(BIO *a)
637{
638 if (a == NULL) return(0);
639 if (a->ptr != NULL)
26a3a48d 640 OPENSSL_free(a->ptr);
a53955d8
UM
641 a->ptr=NULL;
642 a->init=0;
643 a->flags=0;
644 return(1);
645}
646
647static int ebcdic_read(BIO *b, char *out, int outl)
648{
649 int ret=0;
650
651 if (out == NULL || outl == 0) return(0);
652 if (b->next_bio == NULL) return(0);
653
654 ret=BIO_read(b->next_bio,out,outl);
655 if (ret > 0)
656 ascii2ebcdic(out,out,ret);
657 return(ret);
658}
659
0fd05a2f 660static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
661{
662 EBCDIC_OUTBUFF *wbuf;
663 int ret=0;
664 int num;
665 unsigned char n;
666
667 if ((in == NULL) || (inl <= 0)) return(0);
668 if (b->next_bio == NULL) return(0);
669
670 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
671
672 if (inl > (num = wbuf->alloced))
673 {
674 num = num + num; /* double the size */
675 if (num < inl)
676 num = inl;
26a3a48d
RL
677 OPENSSL_free(wbuf);
678 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
679
680 wbuf->alloced = num;
681 wbuf->buff[0] = '\0';
682
683 b->ptr=(char *)wbuf;
684 }
685
686 ebcdic2ascii(wbuf->buff, in, inl);
687
688 ret=BIO_write(b->next_bio, wbuf->buff, inl);
689
690 return(ret);
691}
692
0fd05a2f 693static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
694{
695 long ret;
696
697 if (b->next_bio == NULL) return(0);
698 switch (cmd)
699 {
700 case BIO_CTRL_DUP:
701 ret=0L;
702 break;
703 default:
704 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
705 break;
706 }
707 return(ret);
708}
709
710static int ebcdic_gets(BIO *bp, char *buf, int size)
711{
0fd05a2f 712 int i, ret=0;
a53955d8
UM
713 if (bp->next_bio == NULL) return(0);
714/* return(BIO_gets(bp->next_bio,buf,size));*/
715 for (i=0; i<size-1; ++i)
716 {
717 ret = ebcdic_read(bp,&buf[i],1);
718 if (ret <= 0)
719 break;
720 else if (buf[i] == '\n')
721 {
722 ++i;
723 break;
724 }
725 }
726 if (i < size)
727 buf[i] = '\0';
728 return (ret < 0 && i == 0) ? ret : i;
729}
730
0fd05a2f 731static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
732{
733 if (bp->next_bio == NULL) return(0);
734 return ebcdic_write(bp, str, strlen(str));
735}
736#endif
737
ed3883d2
BM
738#ifndef OPENSSL_NO_TLSEXT
739
740/* This is a context that we pass to callbacks */
741typedef struct tlsextctx_st {
742 char * servername;
743 BIO * biodebug;
241520e6 744 int extension_error;
ed3883d2
BM
745} tlsextctx;
746
747
b1277b99
BM
748static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
749 {
ed3883d2 750 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 751 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 752 if (servername && p->biodebug)
ed3883d2
BM
753 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
754
b1277b99 755 if (!p->servername)
241520e6 756 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 757
b1277b99
BM
758 if (servername)
759 {
ed3883d2 760 if (strcmp(servername,p->servername))
241520e6
BM
761 return p->extension_error;
762 if (ctx2)
763 {
8711efb4 764 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 765 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 766 }
b1277b99 767 }
241520e6 768 return SSL_TLSEXT_ERR_OK;
ed3883d2 769}
67c8e7f4
DSH
770
771/* Structure passed to cert status callback */
772
773typedef struct tlsextstatusctx_st {
774 /* Default responder to use */
775 char *host, *path, *port;
776 int use_ssl;
777 int timeout;
778 BIO *err;
779 int verbose;
780} tlsextstatusctx;
781
782static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
783
784/* Certificate Status callback. This is called when a client includes a
785 * certificate status request extension.
786 *
787 * This is a simplified version. It examines certificates each time and
788 * makes one OCSP responder query for each request.
789 *
790 * A full version would store details such as the OCSP certificate IDs and
791 * minimise the number of OCSP responses by caching them until they were
792 * considered "expired".
793 */
794
795static int cert_status_cb(SSL *s, void *arg)
796 {
797 tlsextstatusctx *srctx = arg;
798 BIO *err = srctx->err;
799 char *host, *port, *path;
800 int use_ssl;
801 unsigned char *rspder = NULL;
802 int rspderlen;
c869da88 803 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
804 X509 *x = NULL;
805 X509_STORE_CTX inctx;
806 X509_OBJECT obj;
807 OCSP_REQUEST *req = NULL;
808 OCSP_RESPONSE *resp = NULL;
809 OCSP_CERTID *id = NULL;
810 STACK_OF(X509_EXTENSION) *exts;
811 int ret = SSL_TLSEXT_ERR_NOACK;
812 int i;
813#if 0
814STACK_OF(OCSP_RESPID) *ids;
815SSL_get_tlsext_status_ids(s, &ids);
816BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
817#endif
818 if (srctx->verbose)
819 BIO_puts(err, "cert_status: callback called\n");
820 /* Build up OCSP query from server certificate */
821 x = SSL_get_certificate(s);
822 aia = X509_get1_ocsp(x);
823 if (aia)
824 {
c869da88 825 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
826 &host, &port, &path, &use_ssl))
827 {
828 BIO_puts(err, "cert_status: can't parse AIA URL\n");
829 goto err;
830 }
831 if (srctx->verbose)
832 BIO_printf(err, "cert_status: AIA URL: %s\n",
c869da88 833 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
834 }
835 else
836 {
837 if (!srctx->host)
838 {
839 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
840 goto done;
841 }
842 host = srctx->host;
843 path = srctx->path;
844 port = srctx->port;
845 use_ssl = srctx->use_ssl;
846 }
847
848 if (!X509_STORE_CTX_init(&inctx,
849 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
850 NULL, NULL))
851 goto err;
852 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
853 X509_get_issuer_name(x),&obj) <= 0)
854 {
855 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
856 X509_STORE_CTX_cleanup(&inctx);
857 goto done;
858 }
859 req = OCSP_REQUEST_new();
860 if (!req)
861 goto err;
862 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
863 X509_free(obj.data.x509);
864 X509_STORE_CTX_cleanup(&inctx);
865 if (!id)
866 goto err;
867 if (!OCSP_request_add0_id(req, id))
868 goto err;
869 id = NULL;
870 /* Add any extensions to the request */
871 SSL_get_tlsext_status_exts(s, &exts);
872 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
873 {
874 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
875 if (!OCSP_REQUEST_add_ext(req, ext, -1))
876 goto err;
877 }
18e503f3 878 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
879 srctx->timeout);
880 if (!resp)
881 {
882 BIO_puts(err, "cert_status: error querying responder\n");
883 goto done;
884 }
885 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
886 if (rspderlen <= 0)
887 goto err;
888 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
889 if (srctx->verbose)
890 {
891 BIO_puts(err, "cert_status: ocsp response sent:\n");
892 OCSP_RESPONSE_print(err, resp, 2);
893 }
894 ret = SSL_TLSEXT_ERR_OK;
895 done:
896 if (ret != SSL_TLSEXT_ERR_OK)
897 ERR_print_errors(err);
898 if (aia)
899 {
900 OPENSSL_free(host);
901 OPENSSL_free(path);
902 OPENSSL_free(port);
903 X509_email_free(aia);
904 }
905 if (id)
906 OCSP_CERTID_free(id);
907 if (req)
908 OCSP_REQUEST_free(req);
909 if (resp)
910 OCSP_RESPONSE_free(resp);
911 return ret;
912 err:
913 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
914 goto done;
915 }
ee2ffc27 916
bf48836c 917# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
918/* This is the context that we pass to next_proto_cb */
919typedef struct tlsextnextprotoctx_st {
920 unsigned char *data;
921 unsigned int len;
922} tlsextnextprotoctx;
923
924static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
925 {
926 tlsextnextprotoctx *next_proto = arg;
927
928 *data = next_proto->data;
929 *len = next_proto->len;
930
931 return SSL_TLSEXT_ERR_OK;
932 }
71fa4513 933# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
ed3883d2
BM
934#endif
935
7c2d4fee
BM
936static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
937 {
938 /* disable resumption for sessions with forward secure ciphers */
939 return is_forward_secure;
940 }
941
667ac4ec
RE
942int MAIN(int, char **);
943
79bd20fd 944#ifndef OPENSSL_NO_JPAKE
6caa4edd 945static char *jpake_secret = NULL;
ed551cdd 946#endif
c79f22c6
DSH
947#ifndef OPENSSL_NO_SRP
948 static srpsrvparm srp_callback_parm;
949#endif
333f926d 950static char *srtp_profiles = NULL;
6caa4edd 951
6b691a5c 952int MAIN(int argc, char *argv[])
d02b48c6 953 {
db99779b
DSH
954 X509_VERIFY_PARAM *vpm = NULL;
955 int badarg = 0;
d02b48c6
RE
956 short port=PORT;
957 char *CApath=NULL,*CAfile=NULL;
74ecfab4
DSH
958 char *chCApath=NULL,*chCAfile=NULL;
959 char *vfyCApath=NULL,*vfyCAfile=NULL;
4e321ffa 960 unsigned char *context = NULL;
3908cdf4 961 char *dhfile = NULL;
3eeaab4b 962#ifndef OPENSSL_NO_ECDH
ea262260 963 char *named_curve = NULL;
3eeaab4b 964#endif
d02b48c6
RE
965 int badop=0,bugs=0;
966 int ret=1;
58964a49 967 int off=0;
657e29c1 968 unsigned int cert_flags = 0;
74ecfab4 969 int build_chain = 0;
ea262260 970 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 971 int state=0;
4ebb342f 972 const SSL_METHOD *meth=NULL;
b1277b99 973 int socket_type=SOCK_STREAM;
5270e702 974 ENGINE *e=NULL;
52b621db 975 char *inrand=NULL;
826a42a0
DSH
976 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
977 char *passarg = NULL, *pass = NULL;
978 char *dpassarg = NULL, *dpass = NULL;
979 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
980 X509 *s_cert = NULL, *s_dcert = NULL;
fc6fc7ff 981 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 982 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
35b0ea4e 983 int no_cache = 0, ext_cache = 0;
ed3883d2
BM
984#ifndef OPENSSL_NO_TLSEXT
985 EVP_PKEY *s_key2 = NULL;
986 X509 *s_cert2 = NULL;
241520e6 987 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
bf48836c 988# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
989 const char *next_proto_neg_in = NULL;
990 tlsextnextprotoctx next_proto;
991# endif
ed3883d2 992#endif
ddac1974
NL
993#ifndef OPENSSL_NO_PSK
994 /* by default do not send a PSK identity hint */
995 static char *psk_identity_hint=NULL;
996#endif
edc032b5
BL
997#ifndef OPENSSL_NO_SRP
998 char *srpuserseed = NULL;
999 char *srp_verifier_file = NULL;
edc032b5 1000#endif
18d71588 1001 SSL_EXCERT *exc = NULL;
d02b48c6 1002 meth=SSLv23_server_method();
d02b48c6
RE
1003
1004 local_argc=argc;
1005 local_argv=argv;
1006
1007 apps_startup();
b74ba295
BM
1008#ifdef MONOLITH
1009 s_server_init();
1010#endif
d02b48c6
RE
1011
1012 if (bio_err == NULL)
1013 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1014
3647bee2
DSH
1015 if (!load_config(bio_err, NULL))
1016 goto end;
1017
d02b48c6
RE
1018 verify_depth=0;
1019#ifdef FIONBIO
1020 s_nbio=0;
1021#endif
1022 s_nbio_test=0;
1023
1024 argc--;
1025 argv++;
1026
1027 while (argc >= 1)
1028 {
1029 if ((strcmp(*argv,"-port") == 0) ||
1030 (strcmp(*argv,"-accept") == 0))
1031 {
1032 if (--argc < 1) goto bad;
1033 if (!extract_port(*(++argv),&port))
1034 goto bad;
1035 }
1036 else if (strcmp(*argv,"-verify") == 0)
1037 {
58964a49 1038 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1039 if (--argc < 1) goto bad;
1040 verify_depth=atoi(*(++argv));
1041 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1042 }
1043 else if (strcmp(*argv,"-Verify") == 0)
1044 {
58964a49 1045 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1046 SSL_VERIFY_CLIENT_ONCE;
1047 if (--argc < 1) goto bad;
1048 verify_depth=atoi(*(++argv));
1049 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1050 }
b4cadc6e
BL
1051 else if (strcmp(*argv,"-context") == 0)
1052 {
1053 if (--argc < 1) goto bad;
4e321ffa 1054 context= (unsigned char *)*(++argv);
b4cadc6e 1055 }
d02b48c6
RE
1056 else if (strcmp(*argv,"-cert") == 0)
1057 {
1058 if (--argc < 1) goto bad;
1059 s_cert_file= *(++argv);
1060 }
a9e1c50b
BL
1061#ifndef OPENSSL_NO_TLSEXT
1062 else if (strcmp(*argv,"-authz") == 0)
1063 {
1064 if (--argc < 1) goto bad;
1065 s_authz_file = *(++argv);
1066 }
1067#endif
826a42a0
DSH
1068 else if (strcmp(*argv,"-certform") == 0)
1069 {
1070 if (--argc < 1) goto bad;
1071 s_cert_format = str2fmt(*(++argv));
1072 }
d02b48c6
RE
1073 else if (strcmp(*argv,"-key") == 0)
1074 {
1075 if (--argc < 1) goto bad;
1076 s_key_file= *(++argv);
1077 }
826a42a0
DSH
1078 else if (strcmp(*argv,"-keyform") == 0)
1079 {
1080 if (--argc < 1) goto bad;
1081 s_key_format = str2fmt(*(++argv));
1082 }
1083 else if (strcmp(*argv,"-pass") == 0)
1084 {
1085 if (--argc < 1) goto bad;
1086 passarg = *(++argv);
1087 }
fc6fc7ff
DSH
1088 else if (strcmp(*argv,"-cert_chain") == 0)
1089 {
1090 if (--argc < 1) goto bad;
1091 s_chain_file= *(++argv);
1092 }
3908cdf4
DSH
1093 else if (strcmp(*argv,"-dhparam") == 0)
1094 {
1095 if (--argc < 1) goto bad;
1096 dhfile = *(++argv);
1097 }
ea262260
BM
1098#ifndef OPENSSL_NO_ECDH
1099 else if (strcmp(*argv,"-named_curve") == 0)
1100 {
1101 if (--argc < 1) goto bad;
1102 named_curve = *(++argv);
1103 }
1104#endif
826a42a0
DSH
1105 else if (strcmp(*argv,"-dcertform") == 0)
1106 {
1107 if (--argc < 1) goto bad;
1108 s_dcert_format = str2fmt(*(++argv));
1109 }
58964a49
RE
1110 else if (strcmp(*argv,"-dcert") == 0)
1111 {
1112 if (--argc < 1) goto bad;
1113 s_dcert_file= *(++argv);
1114 }
826a42a0
DSH
1115 else if (strcmp(*argv,"-dkeyform") == 0)
1116 {
1117 if (--argc < 1) goto bad;
1118 s_dkey_format = str2fmt(*(++argv));
1119 }
1120 else if (strcmp(*argv,"-dpass") == 0)
1121 {
1122 if (--argc < 1) goto bad;
1123 dpassarg = *(++argv);
1124 }
58964a49
RE
1125 else if (strcmp(*argv,"-dkey") == 0)
1126 {
1127 if (--argc < 1) goto bad;
1128 s_dkey_file= *(++argv);
1129 }
fc6fc7ff
DSH
1130 else if (strcmp(*argv,"-dcert_chain") == 0)
1131 {
1132 if (--argc < 1) goto bad;
1133 s_dchain_file= *(++argv);
1134 }
d02b48c6
RE
1135 else if (strcmp(*argv,"-nocert") == 0)
1136 {
1137 nocert=1;
1138 }
1139 else if (strcmp(*argv,"-CApath") == 0)
1140 {
1141 if (--argc < 1) goto bad;
1142 CApath= *(++argv);
1143 }
74ecfab4
DSH
1144 else if (strcmp(*argv,"-chainCApath") == 0)
1145 {
1146 if (--argc < 1) goto bad;
1147 chCApath= *(++argv);
1148 }
1149 else if (strcmp(*argv,"-verifyCApath") == 0)
1150 {
1151 if (--argc < 1) goto bad;
1152 vfyCApath= *(++argv);
1153 }
d4be9289
DSH
1154 else if (strcmp(*argv,"-no_cache") == 0)
1155 no_cache = 1;
35b0ea4e
DSH
1156 else if (strcmp(*argv,"-ext_cache") == 0)
1157 ext_cache = 1;
db99779b 1158 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1159 {
db99779b
DSH
1160 if (badarg)
1161 goto bad;
1162 continue;
bdee69f7 1163 }
18d71588
DSH
1164 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1165 {
1166 if (badarg)
1167 goto bad;
1168 continue;
1169 }
5d20c4fb
DSH
1170 else if (strcmp(*argv,"-verify_return_error") == 0)
1171 verify_return_error = 1;
836f9960
LJ
1172 else if (strcmp(*argv,"-serverpref") == 0)
1173 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
2942dde5
DSH
1174 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1175 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
d02b48c6
RE
1176 else if (strcmp(*argv,"-cipher") == 0)
1177 {
1178 if (--argc < 1) goto bad;
1179 cipher= *(++argv);
1180 }
74ecfab4
DSH
1181 else if (strcmp(*argv,"-build_chain") == 0)
1182 build_chain = 1;
d02b48c6
RE
1183 else if (strcmp(*argv,"-CAfile") == 0)
1184 {
1185 if (--argc < 1) goto bad;
1186 CAfile= *(++argv);
1187 }
74ecfab4
DSH
1188 else if (strcmp(*argv,"-chainCAfile") == 0)
1189 {
1190 if (--argc < 1) goto bad;
1191 chCAfile= *(++argv);
1192 }
1193 else if (strcmp(*argv,"-verifyCAfile") == 0)
1194 {
1195 if (--argc < 1) goto bad;
1196 vfyCAfile= *(++argv);
1197 }
d02b48c6
RE
1198#ifdef FIONBIO
1199 else if (strcmp(*argv,"-nbio") == 0)
1200 { s_nbio=1; }
1201#endif
1202 else if (strcmp(*argv,"-nbio_test") == 0)
1203 {
1204#ifdef FIONBIO
1205 s_nbio=1;
1206#endif
1207 s_nbio_test=1;
1208 }
1209 else if (strcmp(*argv,"-debug") == 0)
1210 { s_debug=1; }
6434abbf
DSH
1211#ifndef OPENSSL_NO_TLSEXT
1212 else if (strcmp(*argv,"-tlsextdebug") == 0)
1213 s_tlsextdebug=1;
67c8e7f4
DSH
1214 else if (strcmp(*argv,"-status") == 0)
1215 s_tlsextstatus=1;
1216 else if (strcmp(*argv,"-status_verbose") == 0)
1217 {
1218 s_tlsextstatus=1;
1219 tlscstatp.verbose = 1;
1220 }
1221 else if (!strcmp(*argv, "-status_timeout"))
1222 {
1223 s_tlsextstatus=1;
1224 if (--argc < 1) goto bad;
1225 tlscstatp.timeout = atoi(*(++argv));
1226 }
1227 else if (!strcmp(*argv, "-status_url"))
1228 {
1229 s_tlsextstatus=1;
1230 if (--argc < 1) goto bad;
1231 if (!OCSP_parse_url(*(++argv),
1232 &tlscstatp.host,
1233 &tlscstatp.port,
1234 &tlscstatp.path,
1235 &tlscstatp.use_ssl))
1236 {
1237 BIO_printf(bio_err, "Error parsing URL\n");
1238 goto bad;
1239 }
1240 }
d0595f17
DSH
1241 else if (strcmp(*argv,"-curves") == 0)
1242 {
1243 if (--argc < 1) goto bad;
1244 curves= *(++argv);
1245 }
0f229cce
DSH
1246 else if (strcmp(*argv,"-sigalgs") == 0)
1247 {
1248 if (--argc < 1) goto bad;
1249 sigalgs= *(++argv);
1250 }
3dbc46df
DSH
1251 else if (strcmp(*argv,"-client_sigalgs") == 0)
1252 {
1253 if (--argc < 1) goto bad;
1254 client_sigalgs= *(++argv);
1255 }
6434abbf 1256#endif
a661b653
BM
1257 else if (strcmp(*argv,"-msg") == 0)
1258 { s_msg=1; }
93ab9e42
DSH
1259 else if (strcmp(*argv,"-msgfile") == 0)
1260 {
1261 if (--argc < 1) goto bad;
1262 bio_s_msg = BIO_new_file(*(++argv), "w");
1263 }
1264#ifndef OPENSSL_NO_SSL_TRACE
1265 else if (strcmp(*argv,"-trace") == 0)
1266 { s_msg=2; }
1267#endif
d02b48c6
RE
1268 else if (strcmp(*argv,"-hack") == 0)
1269 { hack=1; }
1270 else if (strcmp(*argv,"-state") == 0)
1271 { state=1; }
1bdb8633
BM
1272 else if (strcmp(*argv,"-crlf") == 0)
1273 { s_crlf=1; }
d02b48c6
RE
1274 else if (strcmp(*argv,"-quiet") == 0)
1275 { s_quiet=1; }
1276 else if (strcmp(*argv,"-bugs") == 0)
1277 { bugs=1; }
1278 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1279 { no_tmp_rsa=1; }
50596582
BM
1280 else if (strcmp(*argv,"-no_dhe") == 0)
1281 { no_dhe=1; }
ea262260
BM
1282 else if (strcmp(*argv,"-no_ecdhe") == 0)
1283 { no_ecdhe=1; }
7c2d4fee
BM
1284 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1285 { no_resume_ephemeral = 1; }
ddac1974
NL
1286#ifndef OPENSSL_NO_PSK
1287 else if (strcmp(*argv,"-psk_hint") == 0)
1288 {
1289 if (--argc < 1) goto bad;
1290 psk_identity_hint= *(++argv);
1291 }
1292 else if (strcmp(*argv,"-psk") == 0)
1293 {
a0aa8b4b 1294 size_t i;
ddac1974
NL
1295
1296 if (--argc < 1) goto bad;
1297 psk_key=*(++argv);
1298 for (i=0; i<strlen(psk_key); i++)
1299 {
a50bce82 1300 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1301 continue;
1302 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1303 goto bad;
1304 }
1305 }
edc032b5
BL
1306#endif
1307#ifndef OPENSSL_NO_SRP
1308 else if (strcmp(*argv, "-srpvfile") == 0)
1309 {
1310 if (--argc < 1) goto bad;
1311 srp_verifier_file = *(++argv);
1312 meth = TLSv1_server_method();
1313 }
1314 else if (strcmp(*argv, "-srpuserseed") == 0)
1315 {
1316 if (--argc < 1) goto bad;
1317 srpuserseed = *(++argv);
1318 meth = TLSv1_server_method();
1319 }
ddac1974 1320#endif
d02b48c6
RE
1321 else if (strcmp(*argv,"-www") == 0)
1322 { www=1; }
1323 else if (strcmp(*argv,"-WWW") == 0)
1324 { www=2; }
251cb4cf
RL
1325 else if (strcmp(*argv,"-HTTP") == 0)
1326 { www=3; }
58964a49
RE
1327 else if (strcmp(*argv,"-no_ssl2") == 0)
1328 { off|=SSL_OP_NO_SSLv2; }
1329 else if (strcmp(*argv,"-no_ssl3") == 0)
1330 { off|=SSL_OP_NO_SSLv3; }
1331 else if (strcmp(*argv,"-no_tls1") == 0)
1332 { off|=SSL_OP_NO_TLSv1; }
71fa4513
BL
1333 else if (strcmp(*argv,"-no_tls1_1") == 0)
1334 { off|=SSL_OP_NO_TLSv1_1; }
1335 else if (strcmp(*argv,"-no_tls1_2") == 0)
1336 { off|=SSL_OP_NO_TLSv1_2; }
566dda07
DSH
1337 else if (strcmp(*argv,"-no_comp") == 0)
1338 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1339#ifndef OPENSSL_NO_TLSEXT
1340 else if (strcmp(*argv,"-no_ticket") == 0)
1341 { off|=SSL_OP_NO_TICKET; }
1342#endif
cf1b7d96 1343#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1344 else if (strcmp(*argv,"-ssl2") == 0)
1345 { meth=SSLv2_server_method(); }
1346#endif
cf1b7d96 1347#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1348 else if (strcmp(*argv,"-ssl3") == 0)
1349 { meth=SSLv3_server_method(); }
58964a49 1350#endif
cf1b7d96 1351#ifndef OPENSSL_NO_TLS1
58964a49
RE
1352 else if (strcmp(*argv,"-tls1") == 0)
1353 { meth=TLSv1_server_method(); }
f7d2f17a
DSH
1354 else if (strcmp(*argv,"-tls1_1") == 0)
1355 { meth=TLSv1_1_server_method(); }
71fa4513
BL
1356 else if (strcmp(*argv,"-tls1_2") == 0)
1357 { meth=TLSv1_2_server_method(); }
36d16f8e
BL
1358#endif
1359#ifndef OPENSSL_NO_DTLS1
1360 else if (strcmp(*argv,"-dtls1") == 0)
1361 {
1362 meth=DTLSv1_server_method();
b1277b99 1363 socket_type = SOCK_DGRAM;
36d16f8e
BL
1364 }
1365 else if (strcmp(*argv,"-timeout") == 0)
1366 enable_timeouts = 1;
1367 else if (strcmp(*argv,"-mtu") == 0)
1368 {
1369 if (--argc < 1) goto bad;
b1277b99 1370 socket_mtu = atol(*(++argv));
36d16f8e
BL
1371 }
1372 else if (strcmp(*argv, "-chain") == 0)
1373 cert_chain = 1;
d02b48c6 1374#endif
1aa0d947
GT
1375 else if (strcmp(*argv, "-id_prefix") == 0)
1376 {
1377 if (--argc < 1) goto bad;
1378 session_id_prefix = *(++argv);
1379 }
0b13e9f0 1380#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1381 else if (strcmp(*argv,"-engine") == 0)
1382 {
1383 if (--argc < 1) goto bad;
1384 engine_id= *(++argv);
1385 }
0b13e9f0 1386#endif
52b621db
LJ
1387 else if (strcmp(*argv,"-rand") == 0)
1388 {
1389 if (--argc < 1) goto bad;
1390 inrand= *(++argv);
1391 }
ed3883d2
BM
1392#ifndef OPENSSL_NO_TLSEXT
1393 else if (strcmp(*argv,"-servername") == 0)
1394 {
1395 if (--argc < 1) goto bad;
1396 tlsextcbp.servername= *(++argv);
ed3883d2 1397 }
241520e6
BM
1398 else if (strcmp(*argv,"-servername_fatal") == 0)
1399 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1400 else if (strcmp(*argv,"-cert2") == 0)
1401 {
1402 if (--argc < 1) goto bad;
1403 s_cert_file2= *(++argv);
1404 }
1405 else if (strcmp(*argv,"-key2") == 0)
1406 {
1407 if (--argc < 1) goto bad;
1408 s_key_file2= *(++argv);
1409 }
bf48836c 1410# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1411 else if (strcmp(*argv,"-nextprotoneg") == 0)
1412 {
1413 if (--argc < 1) goto bad;
1414 next_proto_neg_in = *(++argv);
1415 }
1416# endif
ed3883d2 1417#endif
79bd20fd 1418#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1419 else if (strcmp(*argv,"-jpake") == 0)
1420 {
1421 if (--argc < 1) goto bad;
1422 jpake_secret = *(++argv);
1423 }
ed551cdd 1424#endif
333f926d
BL
1425 else if (strcmp(*argv,"-use_srtp") == 0)
1426 {
1427 if (--argc < 1) goto bad;
1428 srtp_profiles = *(++argv);
1429 }
e0af0405
BL
1430 else if (strcmp(*argv,"-keymatexport") == 0)
1431 {
1432 if (--argc < 1) goto bad;
1433 keymatexportlabel= *(++argv);
1434 }
1435 else if (strcmp(*argv,"-keymatexportlen") == 0)
1436 {
1437 if (--argc < 1) goto bad;
1438 keymatexportlen=atoi(*(++argv));
1439 if (keymatexportlen == 0) goto bad;
1440 }
d61ff83b
DSH
1441 else if (strcmp(*argv, "-cert_strict") == 0)
1442 cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
d02b48c6
RE
1443 else
1444 {
1445 BIO_printf(bio_err,"unknown option %s\n",*argv);
1446 badop=1;
1447 break;
1448 }
1449 argc--;
1450 argv++;
1451 }
1452 if (badop)
1453 {
1454bad:
1455 sv_usage();
1456 goto end;
1457 }
1458
79bd20fd 1459#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1460 if (jpake_secret)
1461 {
1462 if (psk_key)
1463 {
1464 BIO_printf(bio_err,
1465 "Can't use JPAKE and PSK together\n");
1466 goto end;
1467 }
1468 psk_identity = "JPAKE";
2900fc8a
DSH
1469 if (cipher)
1470 {
1471 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1472 goto end;
1473 }
1474 cipher = "PSK";
f3b7bdad
BL
1475 }
1476
f3b7bdad 1477#endif
2900fc8a 1478
cead7f36
RL
1479 SSL_load_error_strings();
1480 OpenSSL_add_ssl_algorithms();
1481
0b13e9f0 1482#ifndef OPENSSL_NO_ENGINE
cead7f36 1483 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1484#endif
cead7f36 1485
826a42a0
DSH
1486 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1487 {
1488 BIO_printf(bio_err, "Error getting password\n");
1489 goto end;
1490 }
1491
1492
1493 if (s_key_file == NULL)
1494 s_key_file = s_cert_file;
ed3883d2
BM
1495#ifndef OPENSSL_NO_TLSEXT
1496 if (s_key_file2 == NULL)
1497 s_key_file2 = s_cert_file2;
1498#endif
826a42a0 1499
18d71588
DSH
1500 if (!load_excert(&exc, bio_err))
1501 goto end;
1502
33ac8b31 1503 if (nocert == 0)
826a42a0 1504 {
33ac8b31
NL
1505 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1506 "server certificate private key file");
1507 if (!s_key)
1508 {
1509 ERR_print_errors(bio_err);
1510 goto end;
1511 }
826a42a0 1512
33ac8b31 1513 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1514 NULL, e, "server certificate file");
1515
33ac8b31
NL
1516 if (!s_cert)
1517 {
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
fc6fc7ff
DSH
1521 if (s_chain_file)
1522 {
1523 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1524 NULL, e, "server certificate chain");
1525 if (!s_chain)
1526 goto end;
1527 }
ed3883d2
BM
1528
1529#ifndef OPENSSL_NO_TLSEXT
b1277b99 1530 if (tlsextcbp.servername)
ed3883d2
BM
1531 {
1532 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1533 "second server certificate private key file");
ed3883d2
BM
1534 if (!s_key2)
1535 {
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
b1277b99 1539
ed3883d2
BM
1540 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1541 NULL, e, "second server certificate file");
b1277b99 1542
ed3883d2
BM
1543 if (!s_cert2)
1544 {
1545 ERR_print_errors(bio_err);
1546 goto end;
1547 }
1548 }
a9e1c50b 1549#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1550 }
1551
dd251659
DSH
1552#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1553 if (next_proto_neg_in)
1554 {
1555 unsigned short len;
1556 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1557 if (next_proto.data == NULL)
1558 goto end;
1559 next_proto.len = len;
1560 }
1561 else
1562 {
1563 next_proto.data = NULL;
1564 }
1565#endif
1566
ed3883d2 1567
826a42a0
DSH
1568 if (s_dcert_file)
1569 {
1570
1571 if (s_dkey_file == NULL)
1572 s_dkey_file = s_dcert_file;
1573
1574 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1575 0, dpass, e,
1576 "second certificate private key file");
1577 if (!s_dkey)
1578 {
1579 ERR_print_errors(bio_err);
1580 goto end;
1581 }
1582
1583 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1584 NULL, e, "second server certificate file");
1585
1586 if (!s_dcert)
1587 {
1588 ERR_print_errors(bio_err);
1589 goto end;
1590 }
fc6fc7ff
DSH
1591 if (s_dchain_file)
1592 {
1593 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1594 NULL, e, "second server certificate chain");
1595 if (!s_dchain)
1596 goto end;
1597 }
826a42a0
DSH
1598
1599 }
1600
52b621db
LJ
1601 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1602 && !RAND_status())
1603 {
1604 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1605 }
1606 if (inrand != NULL)
1607 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1608 app_RAND_load_files(inrand));
a31011e8 1609
d02b48c6
RE
1610 if (bio_s_out == NULL)
1611 {
a661b653 1612 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1613 {
1614 bio_s_out=BIO_new(BIO_s_null());
1615 }
1616 else
1617 {
1618 if (bio_s_out == NULL)
1619 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1620 }
1621 }
1622
4d94ae00 1623#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1624 if (nocert)
1625#endif
1626 {
1627 s_cert_file=NULL;
1628 s_key_file=NULL;
58964a49
RE
1629 s_dcert_file=NULL;
1630 s_dkey_file=NULL;
ed3883d2
BM
1631#ifndef OPENSSL_NO_TLSEXT
1632 s_cert_file2=NULL;
1633 s_key_file2=NULL;
1634#endif
d02b48c6
RE
1635 }
1636
d02b48c6
RE
1637 ctx=SSL_CTX_new(meth);
1638 if (ctx == NULL)
1639 {
1640 ERR_print_errors(bio_err);
1641 goto end;
1642 }
1aa0d947
GT
1643 if (session_id_prefix)
1644 {
1645 if(strlen(session_id_prefix) >= 32)
1646 BIO_printf(bio_err,
1647"warning: id_prefix is too long, only one new session will be possible\n");
1648 else if(strlen(session_id_prefix) >= 16)
1649 BIO_printf(bio_err,
1650"warning: id_prefix is too long if you use SSLv2\n");
1651 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1652 {
1653 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1654 ERR_print_errors(bio_err);
1655 goto end;
1656 }
1657 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1658 }
58964a49 1659 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1660 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1661 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1662 SSL_CTX_set_options(ctx,off);
d61ff83b 1663 if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
18d71588 1664 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1665 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1666 * Setting read ahead solves this problem.
1667 */
b1277b99 1668 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1669
1670 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d4be9289
DSH
1671 if (no_cache)
1672 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1673 else if (ext_cache)
1674 init_session_cache_ctx(ctx);
d4be9289
DSH
1675 else
1676 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1677
333f926d
BL
1678 if (srtp_profiles != NULL)
1679 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1680
d02b48c6
RE
1681#if 0
1682 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1683#endif
1684
1685#if 0
1686 if (s_cert_file == NULL)
1687 {
1688 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1689 goto end;
1690 }
1691#endif
1692
1693 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1694 (!SSL_CTX_set_default_verify_paths(ctx)))
1695 {
58964a49 1696 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1697 ERR_print_errors(bio_err);
58964a49 1698 /* goto end; */
d02b48c6 1699 }
db99779b
DSH
1700 if (vpm)
1701 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1702
74ecfab4
DSH
1703 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1704 {
1705 BIO_printf(bio_err, "Error loading store locations\n");
1706 ERR_print_errors(bio_err);
1707 goto end;
1708 }
1709
ed3883d2 1710#ifndef OPENSSL_NO_TLSEXT
b1277b99 1711 if (s_cert2)
ed3883d2 1712 {
b1277b99
BM
1713 ctx2=SSL_CTX_new(meth);
1714 if (ctx2 == NULL)
ed3883d2 1715 {
ed3883d2
BM
1716 ERR_print_errors(bio_err);
1717 goto end;
1718 }
ed3883d2 1719 }
b1277b99
BM
1720
1721 if (ctx2)
1722 {
1723 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1724
1725 if (session_id_prefix)
1726 {
1727 if(strlen(session_id_prefix) >= 32)
1728 BIO_printf(bio_err,
1729 "warning: id_prefix is too long, only one new session will be possible\n");
1730 else if(strlen(session_id_prefix) >= 16)
1731 BIO_printf(bio_err,
1732 "warning: id_prefix is too long if you use SSLv2\n");
1733 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1734 {
1735 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1736 ERR_print_errors(bio_err);
1737 goto end;
1738 }
1739 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1740 }
1741 SSL_CTX_set_quiet_shutdown(ctx2,1);
1742 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1743 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1744 SSL_CTX_set_options(ctx2,off);
d61ff83b 1745 if (cert_flags) SSL_CTX_set_cert_flags(ctx2, cert_flags);
18d71588 1746 if (exc) ssl_ctx_set_excert(ctx2, exc);
b1277b99
BM
1747 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1748 * Setting read ahead solves this problem.
1749 */
1750 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1751
b1277b99 1752 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1753
d4be9289
DSH
1754 if (no_cache)
1755 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1756 else if (ext_cache)
1757 init_session_cache_ctx(ctx2);
d4be9289
DSH
1758 else
1759 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1760
b1277b99
BM
1761 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1762 (!SSL_CTX_set_default_verify_paths(ctx2)))
1763 {
ed3883d2 1764 ERR_print_errors(bio_err);
b1277b99 1765 }
db99779b
DSH
1766 if (vpm)
1767 SSL_CTX_set1_param(ctx2, vpm);
ed3883d2 1768 }
ee2ffc27 1769
bf48836c 1770# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1771 if (next_proto.data)
1772 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1773# endif
ed3883d2 1774#endif
b1277b99 1775
cf1b7d96 1776#ifndef OPENSSL_NO_DH
50596582 1777 if (!no_dhe)
d02b48c6 1778 {
15d52ddb
BM
1779 DH *dh=NULL;
1780
1781 if (dhfile)
1782 dh = load_dh_param(dhfile);
1783 else if (s_cert_file)
1784 dh = load_dh_param(s_cert_file);
1785
50596582
BM
1786 if (dh != NULL)
1787 {
1788 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1789 }
1790 else
1791 {
1792 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1793 dh=get_dh512();
1794 }
1795 (void)BIO_flush(bio_s_out);
d02b48c6 1796
50596582 1797 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1798#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1799 if (ctx2)
1800 {
1801 if (!dhfile)
1802 {
ed3883d2
BM
1803 DH *dh2=load_dh_param(s_cert_file2);
1804 if (dh2 != NULL)
b1277b99 1805 {
ed3883d2
BM
1806 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1807 (void)BIO_flush(bio_s_out);
1808
1809 DH_free(dh);
1810 dh = dh2;
b1277b99 1811 }
ed3883d2 1812 }
ed3883d2 1813 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1814 }
ed3883d2 1815#endif
50596582
BM
1816 DH_free(dh);
1817 }
d02b48c6 1818#endif
ea262260
BM
1819
1820#ifndef OPENSSL_NO_ECDH
1821 if (!no_ecdhe)
1822 {
1823 EC_KEY *ecdh=NULL;
1824
a4352630 1825 if (named_curve && strcmp(named_curve, "auto"))
ea262260 1826 {
a4352630
DSH
1827 int nid = EC_curve_nist2nid(named_curve);
1828 if (nid == NID_undef)
1829 nid = OBJ_sn2nid(named_curve);
ea262260
BM
1830 if (nid == 0)
1831 {
1832 BIO_printf(bio_err, "unknown curve name (%s)\n",
1833 named_curve);
1834 goto end;
1835 }
9dd84053
NL
1836 ecdh = EC_KEY_new_by_curve_name(nid);
1837 if (ecdh == NULL)
ea262260
BM
1838 {
1839 BIO_printf(bio_err, "unable to create curve (%s)\n",
1840 named_curve);
1841 goto end;
1842 }
1843 }
1844
9dd84053 1845 if (ecdh != NULL)
ea262260
BM
1846 {
1847 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1848 }
a4352630
DSH
1849 else if (named_curve)
1850 SSL_CTX_set_ecdh_auto(ctx, 1);
ea262260
BM
1851 else
1852 {
1853 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1854 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1855 if (ecdh == NULL)
ea262260 1856 {
bcbe37b7 1857 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1858 goto end;
1859 }
1860 }
1861 (void)BIO_flush(bio_s_out);
1862
1863 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1864#ifndef OPENSSL_NO_TLSEXT
1865 if (ctx2)
1866 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1867#endif
ea262260
BM
1868 EC_KEY_free(ecdh);
1869 }
1870#endif
d02b48c6 1871
74ecfab4 1872 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
d02b48c6 1873 goto end;
a9e1c50b 1874#ifndef OPENSSL_NO_TLSEXT
7a71af86 1875 if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
a9e1c50b
BL
1876 goto end;
1877#endif
ed3883d2 1878#ifndef OPENSSL_NO_TLSEXT
74ecfab4 1879 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
ed3883d2
BM
1880 goto end;
1881#endif
826a42a0 1882 if (s_dcert != NULL)
58964a49 1883 {
74ecfab4 1884 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
58964a49
RE
1885 goto end;
1886 }
d02b48c6 1887
cf1b7d96 1888#ifndef OPENSSL_NO_RSA
d02b48c6 1889#if 1
b1277b99
BM
1890 if (!no_tmp_rsa)
1891 {
ff055b5c 1892 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1893#ifndef OPENSSL_NO_TLSEXT
1894 if (ctx2)
1895 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1896#endif
b1277b99 1897 }
d02b48c6
RE
1898#else
1899 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1900 {
1901 RSA *rsa;
1902
1903 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1904 BIO_flush(bio_s_out);
1905
1906 rsa=RSA_generate_key(512,RSA_F4,NULL);
1907
1908 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1909 {
1910 ERR_print_errors(bio_err);
1911 goto end;
1912 }
ed3883d2 1913#ifndef OPENSSL_NO_TLSEXT
b1277b99 1914 if (ctx2)
ed3883d2 1915 {
b1277b99
BM
1916 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1917 {
ed3883d2
BM
1918 ERR_print_errors(bio_err);
1919 goto end;
b1277b99 1920 }
ed3883d2 1921 }
ed3883d2 1922#endif
d02b48c6
RE
1923 RSA_free(rsa);
1924 BIO_printf(bio_s_out,"\n");
1925 }
f5d7a031 1926#endif
d02b48c6
RE
1927#endif
1928
7c2d4fee
BM
1929 if (no_resume_ephemeral)
1930 {
1931 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1932#ifndef OPENSSL_NO_TLSEXT
1933 if (ctx2)
1934 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1935#endif
1936 }
1937
ddac1974 1938#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1939#ifdef OPENSSL_NO_JPAKE
1940 if (psk_key != NULL)
1941#else
f3b7bdad 1942 if (psk_key != NULL || jpake_secret)
79bd20fd 1943#endif
ddac1974
NL
1944 {
1945 if (s_debug)
f3b7bdad 1946 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1947 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1948 }
1949
1950 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1951 {
1952 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1953 ERR_print_errors(bio_err);
1954 goto end;
1955 }
1956#endif
1957
f1fd4544
BM
1958 if (cipher != NULL)
1959 {
1960 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1961 {
ed3883d2
BM
1962 BIO_printf(bio_err,"error setting cipher list\n");
1963 ERR_print_errors(bio_err);
1964 goto end;
f1fd4544 1965 }
ed3883d2 1966#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1967 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1968 {
ed3883d2
BM
1969 BIO_printf(bio_err,"error setting cipher list\n");
1970 ERR_print_errors(bio_err);
1971 goto end;
b1277b99 1972 }
ed3883d2 1973#endif
f1fd4544 1974 }
d0595f17
DSH
1975#ifndef OPENSSL_NO_TLSEXT
1976 if (curves)
1977 {
1978 if(!SSL_CTX_set1_curves_list(ctx,curves))
1979 {
1980 BIO_printf(bio_err,"error setting curves list\n");
1981 ERR_print_errors(bio_err);
1982 goto end;
1983 }
1984 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1985 {
1986 BIO_printf(bio_err,"error setting curves list\n");
1987 ERR_print_errors(bio_err);
1988 goto end;
1989 }
1990 }
0f229cce
DSH
1991 if (sigalgs)
1992 {
1993 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
1994 {
1995 BIO_printf(bio_err,"error setting signature algorithms\n");
1996 ERR_print_errors(bio_err);
1997 goto end;
1998 }
1999 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
2000 {
2001 BIO_printf(bio_err,"error setting signature algorithms\n");
2002 ERR_print_errors(bio_err);
2003 goto end;
2004 }
2005 }
3dbc46df
DSH
2006 if (client_sigalgs)
2007 {
2008 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs))
2009 {
2010 BIO_printf(bio_err,"error setting client signature algorithms\n");
2011 ERR_print_errors(bio_err);
2012 goto end;
2013 }
2014 if(ctx2 && !SSL_CTX_set1_client_sigalgs_list(ctx2,client_sigalgs))
2015 {
2016 BIO_printf(bio_err,"error setting client signature algorithms\n");
2017 ERR_print_errors(bio_err);
2018 goto end;
2019 }
2020 }
d0595f17 2021#endif
58964a49 2022 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
2023 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2024 sizeof s_server_session_id_context);
d02b48c6 2025
07a9d1a2
DSH
2026 /* Set DTLS cookie generation and verification callbacks */
2027 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2028 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2029
ed3883d2 2030#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
2031 if (ctx2)
2032 {
ed3883d2
BM
2033 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2034 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2035 sizeof s_server_session_id_context);
2036
f1fd4544
BM
2037 tlsextcbp.biodebug = bio_s_out;
2038 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2039 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2040 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2041 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 2042 }
ed3883d2 2043#endif
f1fd4544 2044
edc032b5
BL
2045#ifndef OPENSSL_NO_SRP
2046 if (srp_verifier_file != NULL)
2047 {
c79f22c6
DSH
2048 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2049 srp_callback_parm.user = NULL;
2050 srp_callback_parm.login = NULL;
2051 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
edc032b5
BL
2052 {
2053 BIO_printf(bio_err,
71fa4513
BL
2054 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2055 srp_verifier_file, ret);
edc032b5
BL
2056 goto end;
2057 }
2058 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
c79f22c6 2059 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
edc032b5
BL
2060 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2061 }
2062 else
2063#endif
b1277b99
BM
2064 if (CAfile != NULL)
2065 {
2066 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
2067#ifndef OPENSSL_NO_TLSEXT
2068 if (ctx2)
b1277b99 2069 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 2070#endif
b1277b99 2071 }
d02b48c6
RE
2072
2073 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 2074 (void)BIO_flush(bio_s_out);
d02b48c6 2075 if (www)
b1277b99 2076 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 2077 else
b1277b99 2078 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
2079 print_stats(bio_s_out,ctx);
2080 ret=0;
2081end:
2082 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2083 if (s_cert)
2084 X509_free(s_cert);
2085 if (s_dcert)
2086 X509_free(s_dcert);
2087 if (s_key)
2088 EVP_PKEY_free(s_key);
2089 if (s_dkey)
2090 EVP_PKEY_free(s_dkey);
2091 if (pass)
2092 OPENSSL_free(pass);
2093 if (dpass)
2094 OPENSSL_free(dpass);
35b0ea4e 2095 free_sessions();
ed3883d2
BM
2096#ifndef OPENSSL_NO_TLSEXT
2097 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2098 if (s_cert2)
2099 X509_free(s_cert2);
2100 if (s_key2)
2101 EVP_PKEY_free(s_key2);
a9e1c50b
BL
2102 if (authz_in != NULL)
2103 BIO_free(authz_in);
ed3883d2 2104#endif
18d71588 2105 ssl_excert_free(exc);
d02b48c6
RE
2106 if (bio_s_out != NULL)
2107 {
36d16f8e 2108 BIO_free(bio_s_out);
d02b48c6
RE
2109 bio_s_out=NULL;
2110 }
93ab9e42
DSH
2111 if (bio_s_msg != NULL)
2112 {
2113 BIO_free(bio_s_msg);
2114 bio_s_msg = NULL;
2115 }
c04f8cf4 2116 apps_shutdown();
1c3e4a36 2117 OPENSSL_EXIT(ret);
d02b48c6
RE
2118 }
2119
6b691a5c 2120static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2121 {
2122 BIO_printf(bio,"%4ld items in the session cache\n",
2123 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2124 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2125 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2126 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2127 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2128 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2129 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2130 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2131 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2132 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2133 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2134 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2135 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2136 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2137 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2138 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2139 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2140 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2141 SSL_CTX_sess_cache_full(ssl_ctx),
2142 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2143 }
2144
61f5b6f3 2145static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
2146 {
2147 char *buf=NULL;
2148 fd_set readfds;
2149 int ret=1,width;
2150 int k,i;
2151 unsigned long l;
2152 SSL *con=NULL;
2153 BIO *sbio;
4f7a2ab8
DSH
2154#ifndef OPENSSL_NO_KRB5
2155 KSSL_CTX *kctx;
2156#endif
ba4526e0 2157 struct timeval timeout;
4700aea9 2158#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 2159 struct timeval tv;
ba4526e0
DSH
2160#else
2161 struct timeval *timeoutp;
06f4536a 2162#endif
d02b48c6 2163
26a3a48d 2164 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2165 {
2166 BIO_printf(bio_err,"out of memory\n");
2167 goto err;
2168 }
2169#ifdef FIONBIO
2170 if (s_nbio)
2171 {
2172 unsigned long sl=1;
2173
2174 if (!s_quiet)
2175 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2176 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2177 ERR_print_errors(bio_err);
d02b48c6
RE
2178 }
2179#endif
2180
b4cadc6e 2181 if (con == NULL) {
82fc1d9c 2182 con=SSL_new(ctx);
6434abbf
DSH
2183#ifndef OPENSSL_NO_TLSEXT
2184 if (s_tlsextdebug)
2185 {
2186 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2187 SSL_set_tlsext_debug_arg(con, bio_s_out);
2188 }
b7fcc089 2189 if (s_tlsextstatus)
67c8e7f4
DSH
2190 {
2191 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2192 tlscstatp.err = bio_err;
2193 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2194 }
6434abbf 2195#endif
cf1b7d96 2196#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2197 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2198 {
4f7a2ab8
DSH
2199 SSL_set0_kssl_ctx(con, kctx);
2200 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2201 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2202 }
cf1b7d96 2203#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2204 if(context)
61f5b6f3
BL
2205 SSL_set_session_id_context(con, context,
2206 strlen((char *)context));
b4cadc6e 2207 }
d02b48c6 2208 SSL_clear(con);
761772d7
BM
2209#if 0
2210#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2211 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2212#endif
2213#endif
d02b48c6 2214
36d16f8e
BL
2215 if (SSL_version(con) == DTLS1_VERSION)
2216 {
36d16f8e
BL
2217
2218 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2219
b1277b99 2220 if (enable_timeouts)
36d16f8e
BL
2221 {
2222 timeout.tv_sec = 0;
2223 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2224 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2225
2226 timeout.tv_sec = 0;
2227 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2228 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2229 }
2230
046f2101 2231 if (socket_mtu > 28)
36d16f8e
BL
2232 {
2233 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 2234 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2235 }
2236 else
2237 /* want to do MTU discovery */
2238 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2239
2240 /* turn on cookie exchange */
2241 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2242 }
2243 else
2244 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2245
d02b48c6
RE
2246 if (s_nbio_test)
2247 {
2248 BIO *test;
2249
2250 test=BIO_new(BIO_f_nbio_test());
2251 sbio=BIO_push(test,sbio);
2252 }
79bd20fd 2253#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2254 if(jpake_secret)
2255 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2256#endif
6caa4edd 2257
d02b48c6
RE
2258 SSL_set_bio(con,sbio,sbio);
2259 SSL_set_accept_state(con);
2260 /* SSL_set_fd(con,s); */
2261
2262 if (s_debug)
2263 {
08557cf2 2264 SSL_set_debug(con, 1);
25495640 2265 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2266 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2267 }
a661b653
BM
2268 if (s_msg)
2269 {
93ab9e42
DSH
2270#ifndef OPENSSL_NO_SSL_TRACE
2271 if (s_msg == 2)
2272 SSL_set_msg_callback(con, SSL_trace);
2273 else
2274#endif
2275 SSL_set_msg_callback(con, msg_cb);
2276 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2277 }
6434abbf
DSH
2278#ifndef OPENSSL_NO_TLSEXT
2279 if (s_tlsextdebug)
2280 {
2281 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2282 SSL_set_tlsext_debug_arg(con, bio_s_out);
2283 }
2284#endif
d02b48c6
RE
2285
2286 width=s+1;
2287 for (;;)
2288 {
a2a01589
BM
2289 int read_from_terminal;
2290 int read_from_sslcon;
2291
2292 read_from_terminal = 0;
2293 read_from_sslcon = SSL_pending(con);
2294
2295 if (!read_from_sslcon)
2296 {
2297 FD_ZERO(&readfds);
4700aea9 2298#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2299 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2300#endif
7bf7333d 2301 openssl_fdset(s,&readfds);
a2a01589
BM
2302 /* Note: under VMS with SOCKETSHR the second parameter is
2303 * currently of type (int *) whereas under other systems
2304 * it is (void *) if you don't have a cast it will choke
2305 * the compiler: if you do have a cast then you can either
2306 * go for (int *) or (void *).
2307 */
4d8743f4 2308#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2309 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2310 * on sockets. As a workaround we timeout the select every
2311 * second and check for any keypress. In a proper Windows
2312 * application we wouldn't do this because it is inefficient.
2313 */
2314 tv.tv_sec = 1;
2315 tv.tv_usec = 0;
2316 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2317 if((i < 0) || (!i && !_kbhit() ) )continue;
2318 if(_kbhit())
2319 read_from_terminal = 1;
4700aea9
UM
2320#elif defined(OPENSSL_SYS_BEOS_R5)
2321 /* Under BeOS-R5 the situation is similar to DOS */
2322 tv.tv_sec = 1;
2323 tv.tv_usec = 0;
2324 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2325 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2326 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2327 continue;
2328 if (read(fileno(stdin), buf, 0) >= 0)
2329 read_from_terminal = 1;
2330 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2331#else
b972fbaa
DSH
2332 if ((SSL_version(con) == DTLS1_VERSION) &&
2333 DTLSv1_get_timeout(con, &timeout))
2334 timeoutp = &timeout;
2335 else
2336 timeoutp = NULL;
2337
2338 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2339
2340 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2341 {
2342 BIO_printf(bio_err,"TIMEOUT occured\n");
2343 }
2344
a2a01589
BM
2345 if (i <= 0) continue;
2346 if (FD_ISSET(fileno(stdin),&readfds))
2347 read_from_terminal = 1;
06f4536a 2348#endif
a2a01589
BM
2349 if (FD_ISSET(s,&readfds))
2350 read_from_sslcon = 1;
2351 }
2352 if (read_from_terminal)
d02b48c6 2353 {
1bdb8633
BM
2354 if (s_crlf)
2355 {
2356 int j, lf_num;
2357
ffa10187 2358 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2359 lf_num = 0;
2360 /* both loops are skipped when i <= 0 */
2361 for (j = 0; j < i; j++)
2362 if (buf[j] == '\n')
2363 lf_num++;
2364 for (j = i-1; j >= 0; j--)
2365 {
2366 buf[j+lf_num] = buf[j];
2367 if (buf[j] == '\n')
2368 {
2369 lf_num--;
2370 i++;
2371 buf[j+lf_num] = '\r';
2372 }
2373 }
2374 assert(lf_num == 0);
2375 }
2376 else
ffa10187 2377 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
2378 if (!s_quiet)
2379 {
2380 if ((i <= 0) || (buf[0] == 'Q'))
2381 {
2382 BIO_printf(bio_s_out,"DONE\n");
2383 SHUTDOWN(s);
2384 close_accept_socket();
2385 ret= -11;
2386 goto err;
2387 }
2388 if ((i <= 0) || (buf[0] == 'q'))
2389 {
2390 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2391 if (SSL_version(con) != DTLS1_VERSION)
2392 SHUTDOWN(s);
d02b48c6
RE
2393 /* close_accept_socket();
2394 ret= -11;*/
2395 goto err;
2396 }
a13c20f6 2397
4817504d
DSH
2398#ifndef OPENSSL_NO_HEARTBEATS
2399 if ((buf[0] == 'B') &&
2400 ((buf[1] == '\n') || (buf[1] == '\r')))
2401 {
2402 BIO_printf(bio_err,"HEARTBEATING\n");
2403 SSL_heartbeat(con);
2404 i=0;
2405 continue;
2406 }
2407#endif
58964a49
RE
2408 if ((buf[0] == 'r') &&
2409 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2410 {
2411 SSL_renegotiate(con);
58964a49
RE
2412 i=SSL_do_handshake(con);
2413 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2414 i=0; /*13; */
2415 continue;
dfeab068 2416 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2417 }
58964a49 2418 if ((buf[0] == 'R') &&
c13d4799 2419 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2420 {
2421 SSL_set_verify(con,
2422 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2423 SSL_renegotiate(con);
58964a49
RE
2424 i=SSL_do_handshake(con);
2425 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2426 i=0; /* 13; */
2427 continue;
dfeab068 2428 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2429 }
2430 if (buf[0] == 'P')
2431 {
7d727231 2432 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2433 BIO_write(SSL_get_wbio(con),str,strlen(str));
2434 }
2435 if (buf[0] == 'S')
2436 {
2437 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2438 }
2439 }
a53955d8
UM
2440#ifdef CHARSET_EBCDIC
2441 ebcdic2ascii(buf,buf,i);
2442#endif
d02b48c6
RE
2443 l=k=0;
2444 for (;;)
2445 {
2446 /* should do a select for the write */
58964a49
RE
2447#ifdef RENEG
2448{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2449#endif
58964a49 2450 k=SSL_write(con,&(buf[l]),(unsigned int)i);
9641be2a 2451#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2452 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2453 {
2454 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2455 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2456 if (srp_callback_parm.user)
2457 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2458 else
2459 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2460 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2461 }
9641be2a 2462#endif
58964a49 2463 switch (SSL_get_error(con,k))
d02b48c6 2464 {
58964a49
RE
2465 case SSL_ERROR_NONE:
2466 break;
2467 case SSL_ERROR_WANT_WRITE:
2468 case SSL_ERROR_WANT_READ:
2469 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2470 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2471 break;
2472 case SSL_ERROR_SYSCALL:
2473 case SSL_ERROR_SSL:
2474 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2475 ERR_print_errors(bio_err);
58964a49
RE
2476 ret=1;
2477 goto err;
dfeab068 2478 /* break; */
58964a49 2479 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2480 BIO_printf(bio_s_out,"DONE\n");
2481 ret=1;
2482 goto err;
2483 }
2484 l+=k;
2485 i-=k;
2486 if (i <= 0) break;
2487 }
2488 }
a2a01589 2489 if (read_from_sslcon)
d02b48c6
RE
2490 {
2491 if (!SSL_is_init_finished(con))
2492 {
2493 i=init_ssl_connection(con);
2494
2495 if (i < 0)
2496 {
2497 ret=0;
2498 goto err;
2499 }
2500 else if (i == 0)
2501 {
2502 ret=1;
2503 goto err;
2504 }
2505 }
2506 else
2507 {
dfeab068
RE
2508again:
2509 i=SSL_read(con,(char *)buf,bufsize);
9641be2a 2510#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2511 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2512 {
2513 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2514 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2515 if (srp_callback_parm.user)
2516 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2517 else
2518 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2519 i=SSL_read(con,(char *)buf,bufsize);
2520 }
9641be2a 2521#endif
58964a49 2522 switch (SSL_get_error(con,i))
d02b48c6 2523 {
58964a49 2524 case SSL_ERROR_NONE:
a53955d8
UM
2525#ifdef CHARSET_EBCDIC
2526 ascii2ebcdic(buf,buf,i);
2527#endif
ffa10187 2528 raw_write_stdout(buf,
58964a49 2529 (unsigned int)i);
dfeab068 2530 if (SSL_pending(con)) goto again;
58964a49
RE
2531 break;
2532 case SSL_ERROR_WANT_WRITE:
2533 case SSL_ERROR_WANT_READ:
d02b48c6 2534 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2535 break;
2536 case SSL_ERROR_SYSCALL:
2537 case SSL_ERROR_SSL:
2538 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2539 ERR_print_errors(bio_err);
58964a49
RE
2540 ret=1;
2541 goto err;
2542 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2543 BIO_printf(bio_s_out,"DONE\n");
2544 ret=1;
2545 goto err;
2546 }
d02b48c6
RE
2547 }
2548 }
2549 }
2550err:
d916ba1b
NL
2551 if (con != NULL)
2552 {
2553 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2554#if 1
d916ba1b 2555 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2556#else
d916ba1b 2557 SSL_shutdown(con);
d02b48c6 2558#endif
d916ba1b
NL
2559 SSL_free(con);
2560 }
d02b48c6
RE
2561 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2562 if (buf != NULL)
2563 {
4579924b 2564 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2565 OPENSSL_free(buf);
d02b48c6
RE
2566 }
2567 if (ret >= 0)
2568 BIO_printf(bio_s_out,"ACCEPT\n");
2569 return(ret);
2570 }
2571
6b691a5c 2572static void close_accept_socket(void)
d02b48c6
RE
2573 {
2574 BIO_printf(bio_err,"shutdown accept socket\n");
2575 if (accept_socket >= 0)
2576 {
2577 SHUTDOWN2(accept_socket);
2578 }
2579 }
2580
6b691a5c 2581static int init_ssl_connection(SSL *con)
d02b48c6
RE
2582 {
2583 int i;
e778802f 2584 const char *str;
d02b48c6 2585 X509 *peer;
58964a49 2586 long verify_error;
d02b48c6 2587 MS_STATIC char buf[BUFSIZ];
71fa4513
BL
2588#ifndef OPENSSL_NO_KRB5
2589 char *client_princ;
2590#endif
bf48836c 2591#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2592 const unsigned char *next_proto_neg;
2593 unsigned next_proto_neg_len;
4f7a2ab8 2594#endif
e0af0405
BL
2595 unsigned char *exportedkeymat;
2596
d02b48c6 2597
c79f22c6 2598 i=SSL_accept(con);
9641be2a 2599#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2600 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2601 {
2602 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2603 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2604 if (srp_callback_parm.user)
2605 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2606 else
2607 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2608 i=SSL_accept(con);
2609 }
9641be2a 2610#endif
c79f22c6 2611 if (i <= 0)
d02b48c6
RE
2612 {
2613 if (BIO_sock_should_retry(i))
2614 {
2615 BIO_printf(bio_s_out,"DELAY\n");
2616 return(1);
2617 }
2618
2619 BIO_printf(bio_err,"ERROR\n");
2620 verify_error=SSL_get_verify_result(con);
2621 if (verify_error != X509_V_OK)
2622 {
2623 BIO_printf(bio_err,"verify error:%s\n",
2624 X509_verify_cert_error_string(verify_error));
2625 }
2626 else
2627 ERR_print_errors(bio_err);
2628 return(0);
2629 }
2630
2631 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2632
2633 peer=SSL_get_peer_certificate(con);
2634 if (peer != NULL)
2635 {
2636 BIO_printf(bio_s_out,"Client certificate\n");
2637 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2638 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2639 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2640 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2641 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2642 X509_free(peer);
2643 }
2644
54a656ef 2645 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2646 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2647 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
9f27b1ee 2648 ssl_print_sigalgs(bio_s_out, con);
e7f8ff43 2649 ssl_print_curves(bio_s_out, con);
d02b48c6 2650 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
e7f8ff43 2651
bf48836c 2652#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2653 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2654 if (next_proto_neg)
2655 {
2656 BIO_printf(bio_s_out,"NEXTPROTO is ");
2657 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2658 BIO_printf(bio_s_out, "\n");
2659 }
2660#endif
333f926d
BL
2661 {
2662 SRTP_PROTECTION_PROFILE *srtp_profile
2663 = SSL_get_selected_srtp_profile(con);
2664
2665 if(srtp_profile)
2666 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2667 srtp_profile->name);
2668 }
08557cf2 2669 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2670 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2671 TLS1_FLAGS_TLS_PADDING_BUG)
333f926d
BL
2672 BIO_printf(bio_s_out,
2673 "Peer has incorrect TLSv1 block padding\n");
253e893c 2674#ifndef OPENSSL_NO_KRB5
4f7a2ab8
DSH
2675 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2676 if (client_princ != NULL)
253e893c
RL
2677 {
2678 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
4f7a2ab8 2679 client_princ);
253e893c
RL
2680 }
2681#endif /* OPENSSL_NO_KRB5 */
5430200b
DSH
2682 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2683 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
be81f4dd
DSH
2684 if (keymatexportlabel != NULL)
2685 {
2686 BIO_printf(bio_s_out, "Keying material exporter:\n");
2687 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2688 BIO_printf(bio_s_out, " Length: %i bytes\n",
e0af0405 2689 keymatexportlen);
be81f4dd
DSH
2690 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2691 if (exportedkeymat != NULL)
2692 {
2693 if (!SSL_export_keying_material(con, exportedkeymat,
2694 keymatexportlen,
2695 keymatexportlabel,
2696 strlen(keymatexportlabel),
2697 NULL, 0, 0))
2698 {
2699 BIO_printf(bio_s_out, " Error\n");
2700 }
2701 else
2702 {
2703 BIO_printf(bio_s_out, " Keying material: ");
2704 for (i=0; i<keymatexportlen; i++)
2705 BIO_printf(bio_s_out, "%02X",
e0af0405 2706 exportedkeymat[i]);
be81f4dd
DSH
2707 BIO_printf(bio_s_out, "\n");
2708 }
2709 OPENSSL_free(exportedkeymat);
2710 }
2711 }
e0af0405 2712
d02b48c6
RE
2713 return(1);
2714 }
2715
cf1b7d96 2716#ifndef OPENSSL_NO_DH
eb3eab20 2717static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2718 {
2719 DH *ret=NULL;
2720 BIO *bio;
2721
e9ad6665 2722 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2723 goto err;
74678cc2 2724 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2725err:
2726 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2727 return(ret);
2728 }
58964a49 2729#endif
d02b48c6
RE
2730
2731#if 0
6b691a5c 2732static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2733 {
2734 FILE *in;
2735 X509 *x=NULL;
2736
2737 if ((in=fopen(file,"r")) == NULL)
2738 return(0);
2739
2740 for (;;)
2741 {
2742 if (PEM_read_X509(in,&x,NULL) == NULL)
2743 break;
2744 SSL_CTX_add_client_CA(ctx,x);
2745 }
2746 if (x != NULL) X509_free(x);
2747 fclose(in);
2748 return(1);
2749 }
2750#endif
2751
61f5b6f3 2752static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2753 {
dfeab068 2754 char *buf=NULL;
d02b48c6 2755 int ret=1;
c8bbd98a 2756 int i,j,k,dot;
d02b48c6 2757 SSL *con;
babb3798 2758 const SSL_CIPHER *c;
d02b48c6 2759 BIO *io,*ssl_bio,*sbio;
4f7a2ab8
DSH
2760#ifndef OPENSSL_NO_KRB5
2761 KSSL_CTX *kctx;
2762#endif
d02b48c6 2763
26a3a48d 2764 buf=OPENSSL_malloc(bufsize);
dfeab068 2765 if (buf == NULL) return(0);
d02b48c6
RE
2766 io=BIO_new(BIO_f_buffer());
2767 ssl_bio=BIO_new(BIO_f_ssl());
2768 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2769
2770#ifdef FIONBIO
2771 if (s_nbio)
2772 {
58964a49 2773 unsigned long sl=1;
d02b48c6
RE
2774
2775 if (!s_quiet)
2776 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2777 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2778 ERR_print_errors(bio_err);
d02b48c6
RE
2779 }
2780#endif
2781
2782 /* lets make the output buffer a reasonable size */
dfeab068 2783 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2784
82fc1d9c 2785 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2786#ifndef OPENSSL_NO_TLSEXT
2787 if (s_tlsextdebug)
2788 {
2789 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2790 SSL_set_tlsext_debug_arg(con, bio_s_out);
2791 }
2792#endif
2a1ef754 2793#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2794 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2795 {
4f7a2ab8
DSH
2796 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2797 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2798 }
2799#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2800 if(context) SSL_set_session_id_context(con, context,
2801 strlen((char *)context));
d02b48c6
RE
2802
2803 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2804 if (s_nbio_test)
2805 {
2806 BIO *test;
2807
2808 test=BIO_new(BIO_f_nbio_test());
2809 sbio=BIO_push(test,sbio);
2810 }
2811 SSL_set_bio(con,sbio,sbio);
2812 SSL_set_accept_state(con);
71fa4513 2813
d02b48c6
RE
2814 /* SSL_set_fd(con,s); */
2815 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2816 BIO_push(io,ssl_bio);
a53955d8
UM
2817#ifdef CHARSET_EBCDIC
2818 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2819#endif
d02b48c6
RE
2820
2821 if (s_debug)
2822 {
08557cf2 2823 SSL_set_debug(con, 1);
25495640 2824 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2825 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2826 }
a661b653
BM
2827 if (s_msg)
2828 {
93ab9e42
DSH
2829#ifndef OPENSSL_NO_SSL_TRACE
2830 if (s_msg == 2)
2831 SSL_set_msg_callback(con, SSL_trace);
2832 else
2833#endif
2834 SSL_set_msg_callback(con, msg_cb);
2835 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2836 }
d02b48c6 2837
d02b48c6
RE
2838 for (;;)
2839 {
2840 if (hack)
2841 {
2842 i=SSL_accept(con);
9641be2a 2843#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2844 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2845 {
2846 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2847 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2848 if (srp_callback_parm.user)
2849 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2850 else
2851 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2852 i=SSL_accept(con);
2853 }
9641be2a 2854#endif
d02b48c6
RE
2855 switch (SSL_get_error(con,i))
2856 {
2857 case SSL_ERROR_NONE:
2858 break;
2859 case SSL_ERROR_WANT_WRITE:
2860 case SSL_ERROR_WANT_READ:
2861 case SSL_ERROR_WANT_X509_LOOKUP:
2862 continue;
2863 case SSL_ERROR_SYSCALL:
2864 case SSL_ERROR_SSL:
2865 case SSL_ERROR_ZERO_RETURN:
2866 ret=1;
2867 goto err;
dfeab068 2868 /* break; */
d02b48c6
RE
2869 }
2870
2871 SSL_renegotiate(con);
2872 SSL_write(con,NULL,0);
2873 }
2874
dfeab068 2875 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2876 if (i < 0) /* error */
2877 {
2878 if (!BIO_should_retry(io))
2879 {
2880 if (!s_quiet)
2881 ERR_print_errors(bio_err);
2882 goto err;
2883 }
2884 else
2885 {
2886 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2887#if defined(OPENSSL_SYS_NETWARE)
2888 delay(1000);
2889#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2890 sleep(1);
2891#endif
2892 continue;
2893 }
2894 }
2895 else if (i == 0) /* end of input */
2896 {
2897 ret=1;
2898 goto end;
2899 }
2900
c2963f5b 2901 /* else we have data */
d02b48c6 2902 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2903 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2904 {
2905 char *p;
2906 X509 *peer;
f73e07cf 2907 STACK_OF(SSL_CIPHER) *sk;
7d727231 2908 static const char *space=" ";
d02b48c6 2909
08c23970
DSH
2910 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2911 {
2912 if (strncmp("GET /renegcert", buf, 14) == 0)
2913 SSL_set_verify(con,
2914 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2915 i=SSL_renegotiate(con);
2916 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2917 i=SSL_do_handshake(con);
2918 if (i <= 0)
2919 {
2920 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2921 ERR_print_errors(bio_err);
2922 goto err;
2923 }
2924 /* EVIL HACK! */
08557cf2 2925 SSL_set_state(con, SSL_ST_ACCEPT);
08c23970
DSH
2926 i=SSL_do_handshake(con);
2927 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2928 if (i <= 0)
2929 {
2930 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2931 ERR_print_errors(bio_err);
2932 goto err;
2933 }
2934 }
2935
d02b48c6 2936 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2937 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2938 BIO_puts(io,"<pre>\n");
2939/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2940 BIO_puts(io,"\n");
2941 for (i=0; i<local_argc; i++)
2942 {
2943 BIO_puts(io,local_argv[i]);
2944 BIO_write(io," ",1);
2945 }
2946 BIO_puts(io,"\n");
2947
08c23970
DSH
2948 BIO_printf(io,
2949 "Secure Renegotiation IS%s supported\n",
2950 SSL_get_secure_renegotiation_support(con) ?
2951 "" : " NOT");
2952
d02b48c6
RE
2953 /* The following is evil and should not really
2954 * be done */
2955 BIO_printf(io,"Ciphers supported in s_server binary\n");
2956 sk=SSL_get_ciphers(con);
f73e07cf 2957 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2958 for (i=0; i<j; i++)
2959 {
f73e07cf 2960 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2961 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2962 SSL_CIPHER_get_version(c),
2963 SSL_CIPHER_get_name(c));
58964a49 2964 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2965 BIO_puts(io,"\n");
2966 }
2967 BIO_puts(io,"\n");
dfeab068 2968 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2969 if (p != NULL)
2970 {
2971 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2972 j=i=0;
2973 while (*p)
2974 {
2975 if (*p == ':')
2976 {
58964a49 2977 BIO_write(io,space,26-j);
d02b48c6
RE
2978 i++;
2979 j=0;
2980 BIO_write(io,((i%3)?" ":"\n"),1);
2981 }
2982 else
2983 {
2984 BIO_write(io,p,1);
2985 j++;
2986 }
2987 p++;
2988 }
2989 BIO_puts(io,"\n");
2990 }
9f27b1ee 2991 ssl_print_sigalgs(io, con);
e7f8ff43 2992 ssl_print_curves(io, con);
08557cf2 2993 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
2994 ?"---\nReused, "
2995 :"---\nNew, "));
2996 c=SSL_get_current_cipher(con);
58964a49 2997 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2998 SSL_CIPHER_get_version(c),
2999 SSL_CIPHER_get_name(c));
3000 SSL_SESSION_print(io,SSL_get_session(con));
3001 BIO_printf(io,"---\n");
3002 print_stats(io,SSL_get_SSL_CTX(con));
3003 BIO_printf(io,"---\n");
3004 peer=SSL_get_peer_certificate(con);
3005 if (peer != NULL)
3006 {
3007 BIO_printf(io,"Client certificate\n");
3008 X509_print(io,peer);
3009 PEM_write_bio_X509(io,peer);
3010 }
3011 else
3012 BIO_puts(io,"no client certificate available\n");
58964a49 3013 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
3014 break;
3015 }
251cb4cf
RL
3016 else if ((www == 2 || www == 3)
3017 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
3018 {
3019 BIO *file;
3020 char *p,*e;
7d727231 3021 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
3022
3023 /* skip the '/' */
3024 p= &(buf[5]);
5d3ab9b0
BM
3025
3026 dot = 1;
d02b48c6
RE
3027 for (e=p; *e != '\0'; e++)
3028 {
5d3ab9b0
BM
3029 if (e[0] == ' ')
3030 break;
3031
3032 switch (dot)
3033 {
5d3ab9b0
BM
3034 case 1:
3035 dot = (e[0] == '.') ? 2 : 0;
3036 break;
3037 case 2:
3038 dot = (e[0] == '.') ? 3 : 0;
3039 break;
3040 case 3:
3041 dot = (e[0] == '/') ? -1 : 0;
3042 break;
3043 }
b10ae320
BM
3044 if (dot == 0)
3045 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 3046 }
5d3ab9b0 3047 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
3048
3049 if (*e == '\0')
3050 {
3051 BIO_puts(io,text);
3052 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3053 break;
3054 }
3055 *e='\0';
3056
3057 if (dot)
3058 {
3059 BIO_puts(io,text);
3060 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3061 break;
3062 }
3063
3064 if (*p == '/')
3065 {
3066 BIO_puts(io,text);
3067 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3068 break;
3069 }
3070
50b8ba02 3071#if 0
d02b48c6
RE
3072 /* append if a directory lookup */
3073 if (e[-1] == '/')
3074 strcat(p,"index.html");
50b8ba02 3075#endif
d02b48c6
RE
3076
3077 /* if a directory, do the index thang */
ffa10187 3078 if (app_isdir(p)>0)
d02b48c6 3079 {
50b8ba02 3080#if 0 /* must check buffer size */
d02b48c6 3081 strcat(p,"/index.html");
50b8ba02
BM
3082#else
3083 BIO_puts(io,text);
3084 BIO_printf(io,"'%s' is a directory\r\n",p);
3085 break;
3086#endif
d02b48c6
RE
3087 }
3088
3089 if ((file=BIO_new_file(p,"r")) == NULL)
3090 {
3091 BIO_puts(io,text);
3092 BIO_printf(io,"Error opening '%s'\r\n",p);
3093 ERR_print_errors(io);
3094 break;
3095 }
3096
3097 if (!s_quiet)
3098 BIO_printf(bio_err,"FILE:%s\n",p);
3099
251cb4cf
RL
3100 if (www == 2)
3101 {
3102 i=strlen(p);
3103 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3104 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3105 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3106 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3107 else
3108 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3109 }
d02b48c6
RE
3110 /* send the file */
3111 for (;;)
3112 {
dfeab068 3113 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
3114 if (i <= 0) break;
3115
dfeab068 3116#ifdef RENEG
58964a49
RE
3117 total_bytes+=i;
3118 fprintf(stderr,"%d\n",i);
3119 if (total_bytes > 3*1024)
3120 {
3121 total_bytes=0;
3122 fprintf(stderr,"RENEGOTIATE\n");
3123 SSL_renegotiate(con);
3124 }
dfeab068 3125#endif
58964a49 3126
d02b48c6
RE
3127 for (j=0; j<i; )
3128 {
58964a49
RE
3129#ifdef RENEG
3130{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3131#endif
d02b48c6
RE
3132 k=BIO_write(io,&(buf[j]),i-j);
3133 if (k <= 0)
3134 {
3135 if (!BIO_should_retry(io))
58964a49 3136 goto write_error;
d02b48c6
RE
3137 else
3138 {
3139 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3140 }
3141 }
3142 else
3143 {
3144 j+=k;
3145 }
3146 }
3147 }
58964a49 3148write_error:
d02b48c6
RE
3149 BIO_free(file);
3150 break;
3151 }
3152 }
3153
3154 for (;;)
3155 {
3156 i=(int)BIO_flush(io);
3157 if (i <= 0)
3158 {
3159 if (!BIO_should_retry(io))
3160 break;
3161 }
3162 else
3163 break;
3164 }
3165end:
58964a49 3166#if 1
d02b48c6
RE
3167 /* make sure we re-use sessions */
3168 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3169#else
657e60fa 3170 /* This kills performance */
58964a49
RE
3171/* SSL_shutdown(con); A shutdown gets sent in the
3172 * BIO_free_all(io) procession */
d02b48c6
RE
3173#endif
3174
3175err:
c2963f5b 3176
d02b48c6
RE
3177 if (ret >= 0)
3178 BIO_printf(bio_s_out,"ACCEPT\n");
3179
26a3a48d 3180 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3181 if (io != NULL) BIO_free_all(io);
58964a49 3182/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3183 return(ret);
3184 }
3185
cf1b7d96 3186#ifndef OPENSSL_NO_RSA
df63a389 3187static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3188 {
bcfea9fb 3189 BIGNUM *bn = NULL;
d02b48c6
RE
3190 static RSA *rsa_tmp=NULL;
3191
bcfea9fb
GT
3192 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3193 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3194 if (!rsa_tmp && bn)
d02b48c6
RE
3195 {
3196 if (!s_quiet)
3197 {
60e31c3a 3198 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3199 (void)BIO_flush(bio_err);
d02b48c6 3200 }
bcfea9fb
GT
3201 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3202 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3203 {
3204 if(rsa_tmp) RSA_free(rsa_tmp);
3205 rsa_tmp = NULL;
3206 }
d02b48c6
RE
3207 if (!s_quiet)
3208 {
3209 BIO_printf(bio_err,"\n");
d58d092b 3210 (void)BIO_flush(bio_err);
d02b48c6 3211 }
bcfea9fb 3212 BN_free(bn);
d02b48c6
RE
3213 }
3214 return(rsa_tmp);
3215 }
f5d7a031 3216#endif
1aa0d947
GT
3217
3218#define MAX_SESSION_ID_ATTEMPTS 10
3219static int generate_session_id(const SSL *ssl, unsigned char *id,
3220 unsigned int *id_len)
3221 {
3222 unsigned int count = 0;
3223 do {
3224 RAND_pseudo_bytes(id, *id_len);
3225 /* Prefix the session_id with the required prefix. NB: If our
3226 * prefix is too long, clip it - but there will be worse effects
3227 * anyway, eg. the server could only possibly create 1 session
3228 * ID (ie. the prefix!) so all future session negotiations will
3229 * fail due to conflicts. */
3230 memcpy(id, session_id_prefix,
3231 (strlen(session_id_prefix) < *id_len) ?
3232 strlen(session_id_prefix) : *id_len);
3233 }
e3a91640 3234 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3235 (++count < MAX_SESSION_ID_ATTEMPTS));
3236 if(count >= MAX_SESSION_ID_ATTEMPTS)
3237 return 0;
3238 return 1;
3239 }
35b0ea4e
DSH
3240
3241/* By default s_server uses an in-memory cache which caches SSL_SESSION
3242 * structures without any serialisation. This hides some bugs which only
3243 * become apparent in deployed servers. By implementing a basic external
3244 * session cache some issues can be debugged using s_server.
3245 */
3246
3247typedef struct simple_ssl_session_st
3248 {
3249 unsigned char *id;
08557cf2 3250 unsigned int idlen;
35b0ea4e
DSH
3251 unsigned char *der;
3252 int derlen;
3253 struct simple_ssl_session_st *next;
3254 } simple_ssl_session;
3255
3256static simple_ssl_session *first = NULL;
3257
3258static int add_session(SSL *ssl, SSL_SESSION *session)
3259 {
3260 simple_ssl_session *sess;
3261 unsigned char *p;
3262
3263 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3264
f9b0b452 3265 SSL_SESSION_get_id(session, &sess->idlen);
35b0ea4e
DSH
3266 sess->derlen = i2d_SSL_SESSION(session, NULL);
3267
f9b0b452 3268 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
35b0ea4e
DSH
3269
3270 sess->der = OPENSSL_malloc(sess->derlen);
3271 p = sess->der;
3272 i2d_SSL_SESSION(session, &p);
3273
3274 sess->next = first;
3275 first = sess;
3276 BIO_printf(bio_err, "New session added to external cache\n");
3277 return 0;
3278 }
3279
3280static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3281 int *do_copy)
3282 {
3283 simple_ssl_session *sess;
3284 *do_copy = 0;
3285 for (sess = first; sess; sess = sess->next)
3286 {
08557cf2 3287 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
35b0ea4e
DSH
3288 {
3289 const unsigned char *p = sess->der;
3290 BIO_printf(bio_err, "Lookup session: cache hit\n");
3291 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3292 }
3293 }
3294 BIO_printf(bio_err, "Lookup session: cache miss\n");
3295 return NULL;
3296 }
3297
3298static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3299 {
3300 simple_ssl_session *sess, *prev = NULL;
f9b0b452
DSH
3301 const unsigned char *id;
3302 unsigned int idlen;
3303 id = SSL_SESSION_get_id(session, &idlen);
35b0ea4e
DSH
3304 for (sess = first; sess; sess = sess->next)
3305 {
3306 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3307 {
3308 if(prev)
3309 prev->next = sess->next;
3310 else
3311 first = sess->next;
3312 OPENSSL_free(sess->id);
3313 OPENSSL_free(sess->der);
3314 OPENSSL_free(sess);
3315 return;
3316 }
3317 prev = sess;
3318 }
3319 }
3320
3321static void init_session_cache_ctx(SSL_CTX *sctx)
3322 {
3323 SSL_CTX_set_session_cache_mode(sctx,
3324 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3325 SSL_CTX_sess_set_new_cb(sctx, add_session);
3326 SSL_CTX_sess_set_get_cb(sctx, get_session);
3327 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3328 }
3329
3330static void free_sessions(void)
3331 {
3332 simple_ssl_session *sess, *tsess;
3333 for (sess = first; sess;)
3334 {
3335 OPENSSL_free(sess->id);
3336 OPENSSL_free(sess->der);
3337 tsess = sess;
3338 sess = sess->next;
3339 OPENSSL_free(tsess);
3340 }
3341 first = NULL;
3342 }
74ecfab4
DSH
3343
3344static int ssl_load_stores(SSL_CTX *sctx,
3345 const char *vfyCApath, const char *vfyCAfile,
3346 const char *chCApath, const char *chCAfile)
3347 {
3348 X509_STORE *vfy = NULL, *ch = NULL;
3349 int rv = 0;
3350 if (vfyCApath || vfyCAfile)
3351 {
3352 vfy = X509_STORE_new();
3353 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3354 goto err;
3355 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3356 }
3357 if (chCApath || chCAfile)
3358 {
3359 ch = X509_STORE_new();
3360 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3361 goto err;
3362 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3363 SSL_CTX_set1_chain_cert_store(ctx, ch);
3364 }
3365 rv = 1;
3366 err:
3367 if (vfy)
3368 X509_STORE_free(vfy);
3369 if (ch)
3370 X509_STORE_free(ch);
3371 return rv;
3372 }
35b0ea4e
DSH
3373
3374
3375
3376
3377
3378
3379
3380
3381