]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Auto init/deinit libcrypto
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6 141
ddac1974 142#include <ctype.h>
8c197cc5
UM
143#include <stdio.h>
144#include <stdlib.h>
145#include <string.h>
252d6d3a 146#include <openssl/async.h>
4d8743f4 147
be1bd923 148#include <openssl/e_os2.h>
8c197cc5 149
68d39f3c
MC
150/* conflicts with winsock2 stuff on netware */
151#if !defined(OPENSSL_SYS_NETWARE)
0f113f3e 152# include <sys/types.h>
4d8743f4
RL
153#endif
154
0f113f3e
MC
155/*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
bc36ee62 161#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 162# define __U_INT
7d7d2cbc
UM
163typedef unsigned int u_int;
164#endif
165
ec577822
BM
166#include <openssl/lhash.h>
167#include <openssl/bn.h>
d02b48c6
RE
168#define USE_SOCKETS
169#include "apps.h"
ec577822
BM
170#include <openssl/err.h>
171#include <openssl/pem.h>
172#include <openssl/x509.h>
173#include <openssl/ssl.h>
1372965e 174#include <openssl/rand.h>
67c8e7f4 175#include <openssl/ocsp.h>
3eeaab4b 176#ifndef OPENSSL_NO_DH
0f113f3e 177# include <openssl/dh.h>
3eeaab4b
NL
178#endif
179#ifndef OPENSSL_NO_RSA
0f113f3e 180# include <openssl/rsa.h>
3eeaab4b 181#endif
edc032b5 182#ifndef OPENSSL_NO_SRP
0f113f3e 183# include <openssl/srp.h>
edc032b5 184#endif
d02b48c6 185#include "s_apps.h"
36d16f8e 186#include "timeouts.h"
d02b48c6 187
bc36ee62 188#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 189/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 190# undef FIONBIO
7d7d2cbc
UM
191#endif
192
7c2d4fee 193static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
ab69ac00
RL
194static int sv_body(const char *hostname, int s, int stype,
195 unsigned char *context);
196static int www_body(const char *hostname, int s, int stype,
197 unsigned char *context);
198static int rev_body(const char *hostname, int s, int stype,
199 unsigned char *context);
0f113f3e 200static void close_accept_socket(void);
d02b48c6 201static int init_ssl_connection(SSL *s);
0f113f3e 202static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 203static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 204 unsigned int *id_len);
35b0ea4e
DSH
205static void init_session_cache_ctx(SSL_CTX *sctx);
206static void free_sessions(void);
cf1b7d96 207#ifndef OPENSSL_NO_DH
eb3eab20 208static DH *load_dh_param(const char *dhfile);
58964a49 209#endif
ea262260 210
b74ba295 211static void s_server_init(void);
d02b48c6 212
d02b48c6
RE
213/* static int load_CA(SSL_CTX *ctx, char *file);*/
214
215#undef BUFSIZZ
0f113f3e
MC
216#define BUFSIZZ 16*1024
217static int bufsize = BUFSIZZ;
218static int accept_socket = -1;
d02b48c6 219
0f113f3e 220#define TEST_CERT "server.pem"
e481f9b9 221#define TEST_CERT2 "server2.pem"
d02b48c6 222
2a7cbe77 223extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 224
0f113f3e 225static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 226static int s_server_session_id_context = 1; /* anything will do */
0f113f3e
MC
227static const char *s_cert_file = TEST_CERT, *s_key_file =
228 NULL, *s_chain_file = NULL;
5561419a 229
0f113f3e 230static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
0f113f3e 231static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 232#ifdef FIONBIO
0f113f3e 233static int s_nbio = 0;
d02b48c6 234#endif
0f113f3e 235static int s_nbio_test = 0;
df2ee0e2 236static int s_crlf = 0;
0f113f3e 237static SSL_CTX *ctx = NULL;
0f113f3e 238static SSL_CTX *ctx2 = NULL;
0f113f3e 239static int www = 0;
d02b48c6 240
0f113f3e 241static BIO *bio_s_out = NULL;
93ab9e42 242static BIO *bio_s_msg = NULL;
0f113f3e 243static int s_debug = 0;
0f113f3e
MC
244static int s_tlsextdebug = 0;
245static int s_tlsextstatus = 0;
67c8e7f4 246static int cert_status_cb(SSL *s, void *arg);
7c2d4fee 247static int no_resume_ephemeral = 0;
0f113f3e
MC
248static int s_msg = 0;
249static int s_quiet = 0;
250static int s_ign_eof = 0;
251static int s_brief = 0;
d02b48c6 252
0f113f3e
MC
253static char *keymatexportlabel = NULL;
254static int keymatexportlen = 20;
e0af0405 255
7e25dd6d
MC
256static int async = 0;
257
0b13e9f0 258#ifndef OPENSSL_NO_ENGINE
0f113f3e 259static char *engine_id = NULL;
0b13e9f0 260#endif
0f113f3e 261static const char *session_id_prefix = NULL;
b74ba295 262
a7a14a23 263#ifndef OPENSSL_NO_DTLS
36d16f8e 264static int enable_timeouts = 0;
b1277b99 265static long socket_mtu;
36d16f8e 266static int cert_chain = 0;
58f41a92 267#endif
d8249e99 268static int dtlslisten = 0;
36d16f8e 269
a398f821
T
270static BIO *serverinfo_in = NULL;
271static const char *s_serverinfo_file = NULL;
36086186 272
ddac1974 273#ifndef OPENSSL_NO_PSK
0f113f3e
MC
274static char *psk_identity = "Client_identity";
275char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
276
277static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
278 unsigned char *psk,
279 unsigned int max_psk_len)
280{
281 unsigned int psk_len = 0;
282 int ret;
283 BIGNUM *bn = NULL;
284
285 if (s_debug)
286 BIO_printf(bio_s_out, "psk_server_cb\n");
287 if (!identity) {
288 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
289 goto out_err;
290 }
291 if (s_debug)
292 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 293 (int)strlen(identity), identity);
0f113f3e
MC
294
295 /* here we could lookup the given identity e.g. from a database */
296 if (strcmp(identity, psk_identity) != 0) {
297 BIO_printf(bio_s_out, "PSK error: client identity not found"
298 " (got '%s' expected '%s')\n", identity, psk_identity);
299 goto out_err;
300 }
301 if (s_debug)
302 BIO_printf(bio_s_out, "PSK client identity found\n");
303
304 /* convert the PSK key to binary */
305 ret = BN_hex2bn(&bn, psk_key);
306 if (!ret) {
307 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
308 psk_key);
23a1d5e9 309 BN_free(bn);
0f113f3e
MC
310 return 0;
311 }
312 if (BN_num_bytes(bn) > (int)max_psk_len) {
313 BIO_printf(bio_err,
314 "psk buffer of callback is too small (%d) for key (%d)\n",
315 max_psk_len, BN_num_bytes(bn));
316 BN_free(bn);
317 return 0;
318 }
319
320 ret = BN_bn2bin(bn, psk);
321 BN_free(bn);
322
323 if (ret < 0)
324 goto out_err;
325 psk_len = (unsigned int)ret;
326
327 if (s_debug)
328 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
329 return psk_len;
ddac1974 330 out_err:
0f113f3e
MC
331 if (s_debug)
332 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
333 (void)BIO_flush(bio_err);
334 (void)BIO_flush(bio_s_out);
0f113f3e
MC
335 return 0;
336}
ddac1974 337#endif
36d16f8e 338
edc032b5
BL
339#ifndef OPENSSL_NO_SRP
340/* This is a context that we pass to callbacks */
0f113f3e
MC
341typedef struct srpsrvparm_st {
342 char *login;
343 SRP_VBASE *vb;
344 SRP_user_pwd *user;
345} srpsrvparm;
346
347/*
348 * This callback pretends to require some asynchronous logic in order to
349 * obtain a verifier. When the callback is called for a new connection we
350 * return with a negative value. This will provoke the accept etc to return
351 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
352 * (which would normally occur after a worker has finished) and we set the
353 * user parameters.
354 */
6d23cf97 355static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
356{
357 srpsrvparm *p = (srpsrvparm *) arg;
358 if (p->login == NULL && p->user == NULL) {
359 p->login = SSL_get_srp_username(s);
360 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
361 return (-1);
362 }
363
364 if (p->user == NULL) {
365 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
366 return SSL3_AL_FATAL;
367 }
368 if (SSL_set_srp_server_param
369 (s, p->user->N, p->user->g, p->user->s, p->user->v,
370 p->user->info) < 0) {
371 *ad = SSL_AD_INTERNAL_ERROR;
372 return SSL3_AL_FATAL;
373 }
374 BIO_printf(bio_err,
375 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
376 p->login, p->user->info);
377 /* need to check whether there are memory leaks */
378 p->user = NULL;
379 p->login = NULL;
380 return SSL_ERROR_NONE;
381}
edc032b5
BL
382
383#endif
384
6b691a5c 385static void s_server_init(void)
0f113f3e
MC
386{
387 accept_socket = -1;
7e1b7485 388 verify_depth = 0;
0f113f3e
MC
389 s_server_verify = SSL_VERIFY_NONE;
390 s_dcert_file = NULL;
391 s_dkey_file = NULL;
392 s_dchain_file = NULL;
393 s_cert_file = TEST_CERT;
394 s_key_file = NULL;
395 s_chain_file = NULL;
0f113f3e
MC
396 s_cert_file2 = TEST_CERT2;
397 s_key_file2 = NULL;
398 ctx2 = NULL;
0f113f3e 399 s_nbio = 0;
0f113f3e
MC
400 s_nbio_test = 0;
401 ctx = NULL;
402 www = 0;
0f113f3e
MC
403 bio_s_out = NULL;
404 s_debug = 0;
405 s_msg = 0;
406 s_quiet = 0;
407 s_brief = 0;
7e25dd6d 408 async = 0;
0b13e9f0 409#ifndef OPENSSL_NO_ENGINE
7e1b7485 410 engine_id = NULL;
0f113f3e 411#endif
0f113f3e 412}
d02b48c6 413
0f113f3e 414static int local_argc = 0;
d02b48c6 415static char **local_argv;
d02b48c6 416
a53955d8
UM
417#ifdef CHARSET_EBCDIC
418static int ebcdic_new(BIO *bi);
419static int ebcdic_free(BIO *a);
420static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
421static int ebcdic_write(BIO *b, const char *in, int inl);
422static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 423static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 424static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 425
0f113f3e
MC
426# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
427static BIO_METHOD methods_ebcdic = {
428 BIO_TYPE_EBCDIC_FILTER,
429 "EBCDIC/ASCII filter",
430 ebcdic_write,
431 ebcdic_read,
432 ebcdic_puts,
433 ebcdic_gets,
434 ebcdic_ctrl,
435 ebcdic_new,
436 ebcdic_free,
437};
438
68dc6824 439/* This struct is "unwarranted chumminess with the compiler." */
0f113f3e
MC
440typedef struct {
441 size_t alloced;
442 char buff[1];
a53955d8
UM
443} EBCDIC_OUTBUFF;
444
445BIO_METHOD *BIO_f_ebcdic_filter()
446{
0f113f3e 447 return (&methods_ebcdic);
a53955d8
UM
448}
449
450static int ebcdic_new(BIO *bi)
451{
0f113f3e 452 EBCDIC_OUTBUFF *wbuf;
a53955d8 453
b4faea50 454 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
0f113f3e
MC
455 wbuf->alloced = 1024;
456 wbuf->buff[0] = '\0';
a53955d8 457
0f113f3e
MC
458 bi->ptr = (char *)wbuf;
459 bi->init = 1;
460 bi->flags = 0;
461 return (1);
a53955d8
UM
462}
463
464static int ebcdic_free(BIO *a)
465{
0f113f3e
MC
466 if (a == NULL)
467 return (0);
25aaa98a 468 OPENSSL_free(a->ptr);
0f113f3e
MC
469 a->ptr = NULL;
470 a->init = 0;
471 a->flags = 0;
472 return (1);
a53955d8 473}
0f113f3e 474
a53955d8
UM
475static int ebcdic_read(BIO *b, char *out, int outl)
476{
0f113f3e 477 int ret = 0;
a53955d8 478
0f113f3e
MC
479 if (out == NULL || outl == 0)
480 return (0);
481 if (b->next_bio == NULL)
482 return (0);
a53955d8 483
0f113f3e
MC
484 ret = BIO_read(b->next_bio, out, outl);
485 if (ret > 0)
486 ascii2ebcdic(out, out, ret);
487 return (ret);
a53955d8
UM
488}
489
0fd05a2f 490static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 491{
0f113f3e
MC
492 EBCDIC_OUTBUFF *wbuf;
493 int ret = 0;
494 int num;
495 unsigned char n;
a53955d8 496
0f113f3e
MC
497 if ((in == NULL) || (inl <= 0))
498 return (0);
499 if (b->next_bio == NULL)
500 return (0);
a53955d8 501
0f113f3e 502 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 503
0f113f3e
MC
504 if (inl > (num = wbuf->alloced)) {
505 num = num + num; /* double the size */
506 if (num < inl)
507 num = inl;
b4faea50 508 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
918bb865 509 OPENSSL_free(b->ptr);
a53955d8 510
0f113f3e
MC
511 wbuf->alloced = num;
512 wbuf->buff[0] = '\0';
a53955d8 513
0f113f3e
MC
514 b->ptr = (char *)wbuf;
515 }
a53955d8 516
0f113f3e 517 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 518
0f113f3e 519 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 520
0f113f3e 521 return (ret);
a53955d8
UM
522}
523
0fd05a2f 524static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 525{
0f113f3e
MC
526 long ret;
527
528 if (b->next_bio == NULL)
529 return (0);
530 switch (cmd) {
531 case BIO_CTRL_DUP:
532 ret = 0L;
533 break;
534 default:
535 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
536 break;
537 }
538 return (ret);
a53955d8
UM
539}
540
541static int ebcdic_gets(BIO *bp, char *buf, int size)
542{
0f113f3e
MC
543 int i, ret = 0;
544 if (bp->next_bio == NULL)
545 return (0);
546/* return(BIO_gets(bp->next_bio,buf,size));*/
547 for (i = 0; i < size - 1; ++i) {
548 ret = ebcdic_read(bp, &buf[i], 1);
549 if (ret <= 0)
550 break;
551 else if (buf[i] == '\n') {
552 ++i;
553 break;
554 }
555 }
556 if (i < size)
557 buf[i] = '\0';
558 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
559}
560
0fd05a2f 561static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 562{
0f113f3e
MC
563 if (bp->next_bio == NULL)
564 return (0);
565 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
566}
567#endif
568
ed3883d2
BM
569/* This is a context that we pass to callbacks */
570typedef struct tlsextctx_st {
0f113f3e
MC
571 char *servername;
572 BIO *biodebug;
573 int extension_error;
ed3883d2
BM
574} tlsextctx;
575
6d23cf97 576static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
577{
578 tlsextctx *p = (tlsextctx *) arg;
579 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
580 if (servername && p->biodebug)
581 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
582 servername);
583
584 if (!p->servername)
585 return SSL_TLSEXT_ERR_NOACK;
586
587 if (servername) {
588 if (strcasecmp(servername, p->servername))
589 return p->extension_error;
590 if (ctx2) {
591 BIO_printf(p->biodebug, "Switching server context.\n");
592 SSL_set_SSL_CTX(s, ctx2);
593 }
594 }
595 return SSL_TLSEXT_ERR_OK;
ed3883d2 596}
67c8e7f4
DSH
597
598/* Structure passed to cert status callback */
599
600typedef struct tlsextstatusctx_st {
0f113f3e
MC
601 /* Default responder to use */
602 char *host, *path, *port;
603 int use_ssl;
604 int timeout;
0f113f3e 605 int verbose;
67c8e7f4
DSH
606} tlsextstatusctx;
607
7e1b7485 608static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
67c8e7f4 609
0f113f3e
MC
610/*
611 * Certificate Status callback. This is called when a client includes a
612 * certificate status request extension. This is a simplified version. It
613 * examines certificates each time and makes one OCSP responder query for
614 * each request. A full version would store details such as the OCSP
615 * certificate IDs and minimise the number of OCSP responses by caching them
616 * until they were considered "expired".
67c8e7f4
DSH
617 */
618
619static int cert_status_cb(SSL *s, void *arg)
0f113f3e
MC
620{
621 tlsextstatusctx *srctx = arg;
4c9b0a03 622 char *host = NULL, *port = NULL, *path = NULL;
0f113f3e
MC
623 int use_ssl;
624 unsigned char *rspder = NULL;
625 int rspderlen;
626 STACK_OF(OPENSSL_STRING) *aia = NULL;
627 X509 *x = NULL;
628 X509_STORE_CTX inctx;
629 X509_OBJECT obj;
630 OCSP_REQUEST *req = NULL;
631 OCSP_RESPONSE *resp = NULL;
632 OCSP_CERTID *id = NULL;
633 STACK_OF(X509_EXTENSION) *exts;
634 int ret = SSL_TLSEXT_ERR_NOACK;
635 int i;
7e1b7485 636
0f113f3e 637 if (srctx->verbose)
7e1b7485 638 BIO_puts(bio_err, "cert_status: callback called\n");
0f113f3e
MC
639 /* Build up OCSP query from server certificate */
640 x = SSL_get_certificate(s);
641 aia = X509_get1_ocsp(x);
642 if (aia) {
643 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
644 &host, &port, &path, &use_ssl)) {
7e1b7485 645 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
646 goto err;
647 }
648 if (srctx->verbose)
7e1b7485 649 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
650 sk_OPENSSL_STRING_value(aia, 0));
651 } else {
652 if (!srctx->host) {
7e1b7485 653 BIO_puts(bio_err,
0f113f3e
MC
654 "cert_status: no AIA and no default responder URL\n");
655 goto done;
656 }
657 host = srctx->host;
658 path = srctx->path;
659 port = srctx->port;
660 use_ssl = srctx->use_ssl;
661 }
662
663 if (!X509_STORE_CTX_init(&inctx,
664 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
665 NULL, NULL))
666 goto err;
667 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
668 X509_get_issuer_name(x), &obj) <= 0) {
7e1b7485 669 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
670 X509_STORE_CTX_cleanup(&inctx);
671 goto done;
672 }
673 req = OCSP_REQUEST_new();
96487cdd 674 if (req == NULL)
0f113f3e
MC
675 goto err;
676 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
677 X509_free(obj.data.x509);
678 X509_STORE_CTX_cleanup(&inctx);
679 if (!id)
680 goto err;
681 if (!OCSP_request_add0_id(req, id))
682 goto err;
683 id = NULL;
684 /* Add any extensions to the request */
685 SSL_get_tlsext_status_exts(s, &exts);
686 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
687 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
688 if (!OCSP_REQUEST_add_ext(req, ext, -1))
689 goto err;
690 }
7e1b7485 691 resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e
MC
692 srctx->timeout);
693 if (!resp) {
7e1b7485 694 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
695 goto done;
696 }
697 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
698 if (rspderlen <= 0)
699 goto err;
700 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
701 if (srctx->verbose) {
7e1b7485
RS
702 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
703 OCSP_RESPONSE_print(bio_err, resp, 2);
0f113f3e
MC
704 }
705 ret = SSL_TLSEXT_ERR_OK;
706 done:
707 if (ret != SSL_TLSEXT_ERR_OK)
7e1b7485 708 ERR_print_errors(bio_err);
0f113f3e
MC
709 if (aia) {
710 OPENSSL_free(host);
711 OPENSSL_free(path);
712 OPENSSL_free(port);
713 X509_email_free(aia);
714 }
25aaa98a
RS
715 OCSP_CERTID_free(id);
716 OCSP_REQUEST_free(req);
717 OCSP_RESPONSE_free(resp);
0f113f3e
MC
718 return ret;
719 err:
720 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
721 goto done;
722}
ee2ffc27 723
e481f9b9 724#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
725/* This is the context that we pass to next_proto_cb */
726typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
727 unsigned char *data;
728 unsigned int len;
ee2ffc27
BL
729} tlsextnextprotoctx;
730
0f113f3e
MC
731static int next_proto_cb(SSL *s, const unsigned char **data,
732 unsigned int *len, void *arg)
733{
734 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 735
0f113f3e
MC
736 *data = next_proto->data;
737 *len = next_proto->len;
ee2ffc27 738
0f113f3e
MC
739 return SSL_TLSEXT_ERR_OK;
740}
e481f9b9 741#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
742
743/* This the context that we pass to alpn_cb */
744typedef struct tlsextalpnctx_st {
0f113f3e
MC
745 unsigned char *data;
746 unsigned short len;
6f017a8f
AL
747} tlsextalpnctx;
748
0f113f3e
MC
749static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
750 const unsigned char *in, unsigned int inlen, void *arg)
751{
752 tlsextalpnctx *alpn_ctx = arg;
753
754 if (!s_quiet) {
755 /* We can assume that |in| is syntactically valid. */
756 unsigned i;
757 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
758 for (i = 0; i < inlen;) {
759 if (i)
760 BIO_write(bio_s_out, ", ", 2);
761 BIO_write(bio_s_out, &in[i + 1], in[i]);
762 i += in[i] + 1;
763 }
764 BIO_write(bio_s_out, "\n", 1);
765 }
766
767 if (SSL_select_next_proto
768 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
769 inlen) != OPENSSL_NPN_NEGOTIATED) {
770 return SSL_TLSEXT_ERR_NOACK;
771 }
772
773 if (!s_quiet) {
774 BIO_printf(bio_s_out, "ALPN protocols selected: ");
775 BIO_write(bio_s_out, *out, *outlen);
776 BIO_write(bio_s_out, "\n", 1);
777 }
778
779 return SSL_TLSEXT_ERR_OK;
780}
ed3883d2 781
7c2d4fee 782static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
783{
784 /* disable resumption for sessions with forward secure ciphers */
785 return is_forward_secure;
786}
7c2d4fee 787
6caa4edd 788static char *jpake_secret = NULL;
c79f22c6 789#ifndef OPENSSL_NO_SRP
0f113f3e 790static srpsrvparm srp_callback_parm;
c79f22c6 791#endif
e783bae2 792#ifndef OPENSSL_NO_SRTP
333f926d 793static char *srtp_profiles = NULL;
e783bae2 794#endif
6caa4edd 795
7e1b7485 796typedef enum OPTION_choice {
ab69ac00
RL
797 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
798 OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
7e1b7485
RS
799 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
800 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
801 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
802 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
2b6bcb70 803 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
7e1b7485 804 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
2b6bcb70
MC
805 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
806 OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
807 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
808 OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE,
809 OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF,
8caab744 810 OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
7e1b7485 811 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
7e25dd6d 812 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC,
287d0b94 813 OPT_SSL_CONFIG, OPT_SSL3,
7e1b7485 814 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
fd4e98ec 815 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN, OPT_LISTEN,
7e1b7485
RS
816 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
817 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_JPAKE,
818 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
819 OPT_S_ENUM,
820 OPT_V_ENUM,
5561419a 821 OPT_X_ENUM
7e1b7485
RS
822} OPTION_CHOICE;
823
824OPTIONS s_server_options[] = {
825 {"help", OPT_HELP, '-', "Display this summary"},
7e1b7485 826 {"port", OPT_PORT, 'p'},
ab69ac00
RL
827 {"accept", OPT_ACCEPT, 's',
828 "TCP/IP port or service to accept on (default is " PORT ")"},
829#ifdef AF_UNIX
7e1b7485 830 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
ab69ac00
RL
831#endif
832 {"4", OPT_4, '-', "Use IPv4 only"},
833 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
834 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
835 {"context", OPT_CONTEXT, 's', "Set session ID context"},
836 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
837 {"Verify", OPT_UPPER_V_VERIFY, 'n',
838 "Turn on peer certificate verification, must have a cert"},
839 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
840 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
7e1b7485
RS
841 {"serverinfo", OPT_SERVERINFO, 's',
842 "PEM serverinfo file for certificate"},
7e1b7485
RS
843 {"certform", OPT_CERTFORM, 'F',
844 "Certificate format (PEM or DER) PEM default"},
845 {"key", OPT_KEY, '<',
846 "Private Key if not in -cert; default is " TEST_CERT},
847 {"keyform", OPT_KEYFORM, 'f',
848 "Key format (PEM, DER or ENGINE) PEM default"},
849 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
850 {"dcert", OPT_DCERT, '<',
851 "Second certificate file to use (usually for DSA)"},
852 {"dcertform", OPT_DCERTFORM, 'F',
853 "Second certificate format (PEM or DER) PEM default"},
854 {"dkey", OPT_DKEY, '<',
855 "Second private key file to use (usually for DSA)"},
856 {"dkeyform", OPT_DKEYFORM, 'F',
857 "Second key format (PEM, DER or ENGINE) PEM default"},
858 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
7e1b7485
RS
859 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
860 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
861 {"debug", OPT_DEBUG, '-', "Print more output"},
862 {"msg", OPT_MSG, '-', "Show protocol messages"},
863 {"msgfile", OPT_MSGFILE, '>'},
864 {"state", OPT_STATE, '-', "Print the SSL states"},
7e1b7485 865 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
866 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
867 {"no-CAfile", OPT_NOCAFILE, '-',
868 "Do not load the default certificates file"},
869 {"no-CApath", OPT_NOCAPATH, '-',
870 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
871 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
872 {"quiet", OPT_QUIET, '-', "No server output"},
7e1b7485
RS
873 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
874 "Disable caching and tickets if ephemeral (EC)DH is used"},
875 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
876 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
7e1b7485
RS
877 {"servername", OPT_SERVERNAME, 's',
878 "Servername for HostName TLS extension"},
879 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
880 "mismatch send fatal alert (default warning alert)"},
881 {"cert2", OPT_CERT2, '<',
882 "Certificate file to use for servername; default is" TEST_CERT2},
883 {"key2", OPT_KEY2, '<',
884 "-Private Key file to use for servername if not in -cert2"},
885 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
886 "Hex dump of all TLS extensions received"},
9c3bcfa0
RS
887 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
888 {"id_prefix", OPT_ID_PREFIX, 's',
889 "Generate SSL/TLS session IDs prefixed by arg"},
890 {"rand", OPT_RAND, 's',
891 "Load the file(s) into the random number generator"},
7e1b7485
RS
892 {"keymatexport", OPT_KEYMATEXPORT, 's',
893 "Export keying material using label"},
894 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
895 "Export len bytes of keying material (default 20)"},
896 {"CRL", OPT_CRL, '<'},
897 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
898 {"cert_chain", OPT_CERT_CHAIN, '<'},
899 {"dcert_chain", OPT_DCERT_CHAIN, '<'},
900 {"chainCApath", OPT_CHAINCAPATH, '/'},
901 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
902 {"no_cache", OPT_NO_CACHE, '-'},
903 {"ext_cache", OPT_EXT_CACHE, '-'},
904 {"CRLform", OPT_CRLFORM, 'F'},
905 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
906 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
907 {"build_chain", OPT_BUILD_CHAIN, '-'},
908 {"chainCAfile", OPT_CHAINCAFILE, '<'},
909 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
910 {"ign_eof", OPT_IGN_EOF, '-'},
911 {"no_ign_eof", OPT_NO_IGN_EOF, '-'},
912 {"status", OPT_STATUS, '-'},
913 {"status_verbose", OPT_STATUS_VERBOSE, '-'},
914 {"status_timeout", OPT_STATUS_TIMEOUT, 'n'},
915 {"status_url", OPT_STATUS_URL, 's'},
916 {"trace", OPT_TRACE, '-'},
917 {"security_debug", OPT_SECURITY_DEBUG, '-'},
918 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
919 {"brief", OPT_BRIEF, '-'},
920 {"rev", OPT_REV, '-'},
7e25dd6d 921 {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
287d0b94 922 {"ssl_config", OPT_SSL_CONFIG, 's'},
7e1b7485
RS
923 OPT_S_OPTIONS,
924 OPT_V_OPTIONS,
925 OPT_X_OPTIONS,
9c3bcfa0
RS
926#ifdef FIONBIO
927 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
928#endif
929#ifndef OPENSSL_NO_PSK
930 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
931 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
932# ifndef OPENSSL_NO_JPAKE
933 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
934# endif
935#endif
936#ifndef OPENSSL_NO_SRP
937 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
938 {"srpuserseed", OPT_SRPUSERSEED, 's',
939 "A seed string for a default user salt"},
940#endif
941#ifndef OPENSSL_NO_SSL3
942 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
943#endif
6b01bed2
VD
944#ifndef OPENSSL_NO_TLS1
945 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
946#endif
947#ifndef OPENSSL_NO_TLS1_1
948 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
949#endif
950#ifndef OPENSSL_NO_TLS1_2
951 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
952#endif
a5ecdc6a 953#ifndef OPENSSL_NO_DTLS
9c3bcfa0 954 {"dtls", OPT_DTLS, '-'},
9c3bcfa0
RS
955 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
956 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
957 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
fd4e98ec
MC
958 {"listen", OPT_LISTEN, '-',
959 "Listen for a DTLS ClientHello with a cookie and then connect"},
9c3bcfa0 960#endif
6b01bed2
VD
961#ifndef OPENSSL_NO_DTLS1
962 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
963#endif
964#ifndef OPENSSL_NO_DTLS1_2
965 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
966#endif
9c3bcfa0
RS
967#ifndef OPENSSL_NO_DH
968 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
969#endif
9c3bcfa0
RS
970#ifndef OPENSSL_NO_NEXTPROTONEG
971 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
972 "Set the advertised protocols for the NPN extension (comma-separated list)"},
973#endif
974#ifndef OPENSSL_NO_SRTP
e77bdc73 975 {"use_srtp", OPT_SRTP_PROFILES, 's',
9c3bcfa0
RS
976 "Offer SRTP key management with a colon-separated profile list"},
977 {"alpn", OPT_ALPN, 's',
978 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
979#endif
980#ifndef OPENSSL_NO_ENGINE
981 {"engine", OPT_ENGINE, 's'},
982#endif
7e1b7485
RS
983 {NULL}
984};
985
986int s_server_main(int argc, char *argv[])
0f113f3e 987{
7e1b7485
RS
988 ENGINE *e = NULL;
989 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
990 SSL_CONF_CTX *cctx = NULL;
32ec4153 991 const SSL_METHOD *meth = TLS_server_method();
7e1b7485
RS
992 SSL_EXCERT *exc = NULL;
993 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
994 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
995 STACK_OF(X509_CRL) *crls = NULL;
996 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 997 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485 998 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
37f3a3b3
DSH
999#ifndef OPENSSL_NO_DH
1000 char *dhfile = NULL;
1001#endif
1002 char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
7e1b7485 1003 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
a7f82a1a
MC
1004 char *crl_file = NULL, *prog;
1005#ifndef OPENSSL_NO_PSK
1006 char *p;
1007#endif
ab69ac00 1008#ifdef AF_UNIX
0f113f3e
MC
1009 int unlink_unix_path = 0;
1010#endif
ab69ac00 1011 int (*server_cb) (const char *hostname, int s, int stype,
0f113f3e 1012 unsigned char *context);
7e1b7485 1013 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
37f3a3b3
DSH
1014#ifndef OPENSSL_NO_DH
1015 int no_dhe = 0;
1016#endif
8caab744 1017 int nocert = 0, ret = 1;
2b6bcb70 1018 int noCApath = 0, noCAfile = 0;
0f113f3e 1019 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1020 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
ab69ac00
RL
1021 int rev = 0, naccept = -1, sdebug = 0;
1022 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485 1023 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
ab69ac00
RL
1024 char *host = NULL;
1025 char *port = BUF_strdup(PORT);
7e1b7485
RS
1026 unsigned char *context = NULL;
1027 OPTION_CHOICE o;
0f113f3e
MC
1028 EVP_PKEY *s_key2 = NULL;
1029 X509 *s_cert2 = NULL;
1030 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
287d0b94 1031 const char *ssl_config = NULL;
e481f9b9 1032#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1033 const char *next_proto_neg_in = NULL;
1034 tlsextnextprotoctx next_proto = { NULL, 0 };
e481f9b9 1035#endif
0f113f3e
MC
1036 const char *alpn_in = NULL;
1037 tlsextalpnctx alpn_ctx = { NULL, 0 };
ddac1974 1038#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1039 /* by default do not send a PSK identity hint */
1040 static char *psk_identity_hint = NULL;
ddac1974 1041#endif
edc032b5 1042#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1043 char *srpuserseed = NULL;
1044 char *srp_verifier_file = NULL;
edc032b5 1045#endif
d02b48c6 1046
0f113f3e
MC
1047 local_argc = argc;
1048 local_argv = argv;
d02b48c6 1049
0f113f3e 1050 s_server_init();
0f113f3e 1051 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1052 vpm = X509_VERIFY_PARAM_new();
1053 if (cctx == NULL || vpm == NULL)
0f113f3e 1054 goto end;
7e1b7485
RS
1055 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1056
1057 prog = opt_init(argc, argv, s_server_options);
1058 while ((o = opt_next()) != OPT_EOF) {
1059 switch (o) {
1060 case OPT_EOF:
1061 case OPT_ERR:
1062 opthelp:
1063 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1064 goto end;
1065 case OPT_HELP:
1066 opt_help(s_server_options);
1067 ret = 0;
1068 goto end;
0f113f3e 1069
ab69ac00
RL
1070 case OPT_4:
1071#ifdef AF_UNIX
1072 if (socket_family == AF_UNIX) {
1073 OPENSSL_free(host); host = NULL;
1074 OPENSSL_free(port); port = NULL;
1075 }
1076#endif
1077 socket_family = AF_INET;
1078 break;
1079 case OPT_6:
1080 if (1) {
1081#ifdef AF_INET6
1082#ifdef AF_UNIX
1083 if (socket_family == AF_UNIX) {
1084 OPENSSL_free(host); host = NULL;
1085 OPENSSL_free(port); port = NULL;
1086 }
1087#endif
1088 socket_family = AF_INET6;
1089 } else {
1090#endif
1091 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1092 goto end;
1093 }
1094 break;
7e1b7485 1095 case OPT_PORT:
ab69ac00
RL
1096#ifdef AF_UNIX
1097 if (socket_family == AF_UNIX) {
1098 socket_family = AF_UNSPEC;
1099 }
1100#endif
1101 OPENSSL_free(port); port = NULL;
1102 OPENSSL_free(host); host = NULL;
1103 if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
1104 BIO_printf(bio_err,
1105 "%s: -port argument malformed or ambiguous\n",
1106 port);
1107 goto end;
1108 }
1109 break;
1110 case OPT_ACCEPT:
1111#ifdef AF_UNIX
1112 if (socket_family == AF_UNIX) {
1113 socket_family = AF_UNSPEC;
1114 }
1115#endif
1116 OPENSSL_free(port); port = NULL;
1117 OPENSSL_free(host); host = NULL;
1118 if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
1119 BIO_printf(bio_err,
1120 "%s: -accept argument malformed or ambiguous\n",
1121 port);
7e1b7485 1122 goto end;
ab69ac00 1123 }
7e1b7485 1124 break;
ab69ac00 1125#ifdef AF_UNIX
7e1b7485 1126 case OPT_UNIX:
ab69ac00
RL
1127 socket_family = AF_UNIX;
1128 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1129 OPENSSL_free(port); port = NULL;
7e1b7485
RS
1130 break;
1131 case OPT_UNLINK:
0f113f3e 1132 unlink_unix_path = 1;
7e1b7485 1133 break;
ab69ac00 1134#endif
7e1b7485
RS
1135 case OPT_NACCEPT:
1136 naccept = atol(opt_arg());
1137 break;
1138 case OPT_VERIFY:
0f113f3e 1139 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1140 verify_depth = atoi(opt_arg());
0f113f3e
MC
1141 if (!s_quiet)
1142 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1143 break;
1144 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1145 s_server_verify =
1146 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1147 SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1148 verify_depth = atoi(opt_arg());
0f113f3e
MC
1149 if (!s_quiet)
1150 BIO_printf(bio_err,
1151 "verify depth is %d, must return a certificate\n",
1152 verify_depth);
7e1b7485
RS
1153 break;
1154 case OPT_CONTEXT:
1155 context = (unsigned char *)opt_arg();
1156 break;
1157 case OPT_CERT:
1158 s_cert_file = opt_arg();
1159 break;
1160 case OPT_CRL:
1161 crl_file = opt_arg();
1162 break;
1163 case OPT_CRL_DOWNLOAD:
0f113f3e 1164 crl_download = 1;
7e1b7485 1165 break;
7e1b7485
RS
1166 case OPT_SERVERINFO:
1167 s_serverinfo_file = opt_arg();
1168 break;
7e1b7485
RS
1169 case OPT_CERTFORM:
1170 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1171 goto opthelp;
1172 break;
1173 case OPT_KEY:
1174 s_key_file = opt_arg();
1175 break;
1176 case OPT_KEYFORM:
1177 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1178 goto opthelp;
1179 break;
1180 case OPT_PASS:
1181 passarg = opt_arg();
1182 break;
1183 case OPT_CERT_CHAIN:
1184 s_chain_file = opt_arg();
1185 break;
1186 case OPT_DHPARAM:
37f3a3b3 1187#ifndef OPENSSL_NO_DH
7e1b7485 1188 dhfile = opt_arg();
37f3a3b3 1189#endif
7e1b7485
RS
1190 break;
1191 case OPT_DCERTFORM:
1192 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1193 goto opthelp;
1194 break;
1195 case OPT_DCERT:
1196 s_dcert_file = opt_arg();
1197 break;
1198 case OPT_DKEYFORM:
1199 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1200 goto opthelp;
1201 break;
1202 case OPT_DPASS:
1203 dpassarg = opt_arg();
1204 break;
1205 case OPT_DKEY:
1206 s_dkey_file = opt_arg();
1207 break;
1208 case OPT_DCERT_CHAIN:
1209 s_dchain_file = opt_arg();
1210 break;
1211 case OPT_NOCERT:
0f113f3e 1212 nocert = 1;
7e1b7485
RS
1213 break;
1214 case OPT_CAPATH:
1215 CApath = opt_arg();
1216 break;
2b6bcb70
MC
1217 case OPT_NOCAPATH:
1218 noCApath = 1;
1219 break;
7e1b7485
RS
1220 case OPT_CHAINCAPATH:
1221 chCApath = opt_arg();
1222 break;
1223 case OPT_VERIFYCAPATH:
1224 vfyCApath = opt_arg();
1225 break;
1226 case OPT_NO_CACHE:
0f113f3e 1227 no_cache = 1;
7e1b7485
RS
1228 break;
1229 case OPT_EXT_CACHE:
0f113f3e 1230 ext_cache = 1;
7e1b7485
RS
1231 break;
1232 case OPT_CRLFORM:
1233 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1234 goto opthelp;
1235 break;
1236 case OPT_S_CASES:
1237 if (ssl_args == NULL)
1238 ssl_args = sk_OPENSSL_STRING_new_null();
1239 if (ssl_args == NULL
1240 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1241 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1242 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1243 goto end;
1244 }
1245 break;
1246 case OPT_V_CASES:
1247 if (!opt_verify(o, vpm))
1248 goto end;
1249 vpmtouched++;
1250 break;
1251 case OPT_X_CASES:
1252 if (!args_excert(o, &exc))
1253 goto end;
1254 break;
1255 case OPT_VERIFY_RET_ERROR:
0f113f3e 1256 verify_return_error = 1;
7e1b7485
RS
1257 break;
1258 case OPT_VERIFY_QUIET:
0f113f3e 1259 verify_quiet = 1;
7e1b7485
RS
1260 break;
1261 case OPT_BUILD_CHAIN:
0f113f3e 1262 build_chain = 1;
7e1b7485
RS
1263 break;
1264 case OPT_CAFILE:
1265 CAfile = opt_arg();
1266 break;
2b6bcb70
MC
1267 case OPT_NOCAFILE:
1268 noCAfile = 1;
1269 break;
7e1b7485
RS
1270 case OPT_CHAINCAFILE:
1271 chCAfile = opt_arg();
1272 break;
1273 case OPT_VERIFYCAFILE:
1274 vfyCAfile = opt_arg();
1275 break;
1276 case OPT_NBIO:
0f113f3e 1277 s_nbio = 1;
7e1b7485
RS
1278 break;
1279 case OPT_NBIO_TEST:
1280 s_nbio = s_nbio_test = 1;
1281 break;
1282 case OPT_IGN_EOF:
0f113f3e 1283 s_ign_eof = 1;
7e1b7485
RS
1284 break;
1285 case OPT_NO_IGN_EOF:
0f113f3e 1286 s_ign_eof = 0;
7e1b7485
RS
1287 break;
1288 case OPT_DEBUG:
0f113f3e 1289 s_debug = 1;
7e1b7485 1290 break;
7e1b7485 1291 case OPT_TLSEXTDEBUG:
0f113f3e 1292 s_tlsextdebug = 1;
7e1b7485
RS
1293 break;
1294 case OPT_STATUS:
0f113f3e 1295 s_tlsextstatus = 1;
7e1b7485
RS
1296 break;
1297 case OPT_STATUS_VERBOSE:
1298 s_tlsextstatus = tlscstatp.verbose = 1;
1299 break;
1300 case OPT_STATUS_TIMEOUT:
0f113f3e 1301 s_tlsextstatus = 1;
7e1b7485
RS
1302 tlscstatp.timeout = atoi(opt_arg());
1303 break;
1304 case OPT_STATUS_URL:
0f113f3e 1305 s_tlsextstatus = 1;
7e1b7485 1306 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1307 &tlscstatp.host,
1308 &tlscstatp.port,
1309 &tlscstatp.path, &tlscstatp.use_ssl)) {
1310 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1311 goto end;
0f113f3e 1312 }
7e1b7485 1313 break;
7e1b7485 1314 case OPT_MSG:
0f113f3e 1315 s_msg = 1;
7e1b7485
RS
1316 break;
1317 case OPT_MSGFILE:
1318 bio_s_msg = BIO_new_file(opt_arg(), "w");
1319 break;
7e1b7485 1320 case OPT_TRACE:
9c3bcfa0 1321#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e 1322 s_msg = 2;
7e1b7485 1323#else
9c3bcfa0 1324 break;
0f113f3e 1325#endif
7e1b7485 1326 case OPT_SECURITY_DEBUG:
0f113f3e 1327 sdebug = 1;
7e1b7485
RS
1328 break;
1329 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1330 sdebug = 2;
7e1b7485
RS
1331 break;
1332 case OPT_STATE:
0f113f3e 1333 state = 1;
7e1b7485
RS
1334 break;
1335 case OPT_CRLF:
0f113f3e 1336 s_crlf = 1;
7e1b7485
RS
1337 break;
1338 case OPT_QUIET:
0f113f3e 1339 s_quiet = 1;
7e1b7485
RS
1340 break;
1341 case OPT_BRIEF:
1342 s_quiet = s_brief = verify_quiet = 1;
1343 break;
7e1b7485 1344 case OPT_NO_DHE:
37f3a3b3 1345#ifndef OPENSSL_NO_DH
0f113f3e 1346 no_dhe = 1;
37f3a3b3 1347#endif
7e1b7485 1348 break;
7e1b7485 1349 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1350 no_resume_ephemeral = 1;
7e1b7485 1351 break;
7e1b7485 1352 case OPT_PSK_HINT:
6b01bed2 1353#ifndef OPENSSL_NO_PSK
7e1b7485 1354 psk_identity_hint = opt_arg();
6b01bed2 1355#endif
7e1b7485
RS
1356 break;
1357 case OPT_PSK:
6b01bed2 1358#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1359 for (p = psk_key = opt_arg(); *p; p++) {
1360 if (isxdigit(*p))
0f113f3e
MC
1361 continue;
1362 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1363 goto end;
0f113f3e 1364 }
edc032b5 1365#endif
6b01bed2 1366 break;
7e1b7485 1367 case OPT_SRPVFILE:
6b01bed2 1368#ifndef OPENSSL_NO_SRP
7e1b7485 1369 srp_verifier_file = opt_arg();
0f113f3e 1370 meth = TLSv1_server_method();
6b01bed2 1371#endif
7e1b7485
RS
1372 break;
1373 case OPT_SRPUSERSEED:
6b01bed2 1374#ifndef OPENSSL_NO_SRP
7e1b7485 1375 srpuserseed = opt_arg();
0f113f3e 1376 meth = TLSv1_server_method();
0f113f3e 1377#endif
6b01bed2 1378 break;
7e1b7485 1379 case OPT_REV:
0f113f3e 1380 rev = 1;
7e1b7485
RS
1381 break;
1382 case OPT_WWW:
0f113f3e 1383 www = 1;
7e1b7485
RS
1384 break;
1385 case OPT_UPPER_WWW:
0f113f3e 1386 www = 2;
7e1b7485
RS
1387 break;
1388 case OPT_HTTP:
0f113f3e 1389 www = 3;
7e1b7485 1390 break;
287d0b94
DSH
1391 case OPT_SSL_CONFIG:
1392 ssl_config = opt_arg();
1393 break;
7e1b7485 1394 case OPT_SSL3:
9c3bcfa0 1395#ifndef OPENSSL_NO_SSL3
4407d070 1396 meth = SSLv3_server_method();
58964a49 1397#endif
9c3bcfa0 1398 break;
7e1b7485 1399 case OPT_TLS1_2:
6b01bed2 1400#ifndef OPENSSL_NO_TLS1_2
4407d070 1401 meth = TLSv1_2_server_method();
6b01bed2 1402#endif
7e1b7485
RS
1403 break;
1404 case OPT_TLS1_1:
6b01bed2 1405#ifndef OPENSSL_NO_TLS1_1
4407d070 1406 meth = TLSv1_1_server_method();
6b01bed2 1407#endif
7e1b7485
RS
1408 break;
1409 case OPT_TLS1:
6b01bed2 1410#ifndef OPENSSL_NO_TLS1
4407d070 1411 meth = TLSv1_server_method();
6b01bed2 1412#endif
7e1b7485 1413 break;
7e1b7485 1414 case OPT_DTLS:
6b01bed2 1415#ifndef OPENSSL_NO_DTLS
4407d070 1416 meth = DTLS_server_method();
0f113f3e 1417 socket_type = SOCK_DGRAM;
6b01bed2 1418#endif
7e1b7485
RS
1419 break;
1420 case OPT_DTLS1:
6b01bed2 1421#ifndef OPENSSL_NO_DTLS1
4407d070 1422 meth = DTLSv1_server_method();
0f113f3e 1423 socket_type = SOCK_DGRAM;
6b01bed2 1424#endif
7e1b7485
RS
1425 break;
1426 case OPT_DTLS1_2:
6b01bed2 1427#ifndef OPENSSL_NO_DTLS1_2
4407d070 1428 meth = DTLSv1_2_server_method();
0f113f3e 1429 socket_type = SOCK_DGRAM;
6b01bed2 1430#endif
7e1b7485
RS
1431 break;
1432 case OPT_TIMEOUT:
6b01bed2 1433#ifndef OPENSSL_NO_DTLS
0f113f3e 1434 enable_timeouts = 1;
6b01bed2 1435#endif
7e1b7485
RS
1436 break;
1437 case OPT_MTU:
6b01bed2 1438#ifndef OPENSSL_NO_DTLS
7e1b7485 1439 socket_mtu = atol(opt_arg());
6b01bed2 1440#endif
7e1b7485
RS
1441 break;
1442 case OPT_CHAIN:
6b01bed2 1443#ifndef OPENSSL_NO_DTLS
0f113f3e 1444 cert_chain = 1;
6b01bed2 1445#endif
7e1b7485 1446 break;
fd4e98ec 1447 case OPT_LISTEN:
6b01bed2 1448#ifndef OPENSSL_NO_DTLS
fd4e98ec 1449 dtlslisten = 1;
0f113f3e 1450#endif
6b01bed2 1451 break;
7e1b7485
RS
1452 case OPT_ID_PREFIX:
1453 session_id_prefix = opt_arg();
1454 break;
1455 case OPT_ENGINE:
333b070e 1456 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1457 break;
1458 case OPT_RAND:
1459 inrand = opt_arg();
1460 break;
7e1b7485
RS
1461 case OPT_SERVERNAME:
1462 tlsextcbp.servername = opt_arg();
1463 break;
1464 case OPT_SERVERNAME_FATAL:
0f113f3e 1465 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1466 break;
1467 case OPT_CERT2:
1468 s_cert_file2 = opt_arg();
1469 break;
1470 case OPT_KEY2:
1471 s_key_file2 = opt_arg();
1472 break;
7e1b7485 1473 case OPT_NEXTPROTONEG:
9c3bcfa0 1474# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1475 next_proto_neg_in = opt_arg();
e481f9b9 1476#endif
9c3bcfa0 1477 break;
7e1b7485
RS
1478 case OPT_ALPN:
1479 alpn_in = opt_arg();
1480 break;
79bd20fd 1481#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
7e1b7485
RS
1482 case OPT_JPAKE:
1483 jpake_secret = opt_arg();
1484 break;
1485#else
1486 case OPT_JPAKE:
1487 goto opthelp;
0f113f3e 1488#endif
7e1b7485
RS
1489 case OPT_SRTP_PROFILES:
1490 srtp_profiles = opt_arg();
1491 break;
1492 case OPT_KEYMATEXPORT:
1493 keymatexportlabel = opt_arg();
1494 break;
1495 case OPT_KEYMATEXPORTLEN:
1496 keymatexportlen = atoi(opt_arg());
0f113f3e 1497 break;
7e25dd6d
MC
1498 case OPT_ASYNC:
1499 async = 1;
1500 break;
0f113f3e 1501 }
0f113f3e 1502 }
7e1b7485
RS
1503 argc = opt_num_rest();
1504 argv = opt_rest();
1505
a5ecdc6a 1506#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1507 if (www && socket_type == SOCK_DGRAM) {
1508 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1509 goto end;
1510 }
fd4e98ec
MC
1511
1512 if (dtlslisten && socket_type != SOCK_DGRAM) {
1513 BIO_printf(bio_err, "Can only use -listen with DTLS\n");
1514 goto end;
1515 }
0f113f3e
MC
1516#endif
1517
ab69ac00
RL
1518#ifdef AF_UNIX
1519 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1520 BIO_printf(bio_err,
1521 "Can't use unix sockets and datagrams together\n");
1522 goto end;
1523 }
ab69ac00 1524#endif
79bd20fd 1525#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1526 if (jpake_secret) {
1527 if (psk_key) {
1528 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1529 goto end;
1530 }
1531 psk_identity = "JPAKE";
1532 }
f3b7bdad 1533#endif
2900fc8a 1534
7e1b7485 1535 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1536 BIO_printf(bio_err, "Error getting password\n");
1537 goto end;
1538 }
826a42a0 1539
0f113f3e
MC
1540 if (s_key_file == NULL)
1541 s_key_file = s_cert_file;
e481f9b9 1542
0f113f3e
MC
1543 if (s_key_file2 == NULL)
1544 s_key_file2 = s_cert_file2;
ed3883d2 1545
7e1b7485 1546 if (!load_excert(&exc))
0f113f3e
MC
1547 goto end;
1548
1549 if (nocert == 0) {
7e1b7485 1550 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
0f113f3e
MC
1551 "server certificate private key file");
1552 if (!s_key) {
1553 ERR_print_errors(bio_err);
1554 goto end;
1555 }
826a42a0 1556
7e1b7485 1557 s_cert = load_cert(s_cert_file, s_cert_format,
0f113f3e
MC
1558 NULL, e, "server certificate file");
1559
1560 if (!s_cert) {
1561 ERR_print_errors(bio_err);
1562 goto end;
1563 }
1564 if (s_chain_file) {
0996dc54
VD
1565 if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL, e,
1566 "server certificate chain"))
0f113f3e
MC
1567 goto end;
1568 }
e481f9b9 1569
0f113f3e 1570 if (tlsextcbp.servername) {
7e1b7485 1571 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
0f113f3e
MC
1572 "second server certificate private key file");
1573 if (!s_key2) {
1574 ERR_print_errors(bio_err);
1575 goto end;
1576 }
1577
7e1b7485 1578 s_cert2 = load_cert(s_cert_file2, s_cert_format,
0f113f3e
MC
1579 NULL, e, "second server certificate file");
1580
1581 if (!s_cert2) {
1582 ERR_print_errors(bio_err);
1583 goto end;
1584 }
1585 }
0f113f3e 1586 }
e481f9b9 1587#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1588 if (next_proto_neg_in) {
1589 unsigned short len;
1590 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1591 if (next_proto.data == NULL)
1592 goto end;
1593 next_proto.len = len;
1594 } else {
1595 next_proto.data = NULL;
1596 }
e481f9b9 1597#endif
0f113f3e
MC
1598 alpn_ctx.data = NULL;
1599 if (alpn_in) {
1600 unsigned short len;
1601 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1602 if (alpn_ctx.data == NULL)
1603 goto end;
1604 alpn_ctx.len = len;
1605 }
0f113f3e
MC
1606
1607 if (crl_file) {
1608 X509_CRL *crl;
1609 crl = load_crl(crl_file, crl_format);
1610 if (!crl) {
1611 BIO_puts(bio_err, "Error loading CRL\n");
1612 ERR_print_errors(bio_err);
1613 goto end;
1614 }
1615 crls = sk_X509_CRL_new_null();
1616 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1617 BIO_puts(bio_err, "Error adding CRL\n");
1618 ERR_print_errors(bio_err);
1619 X509_CRL_free(crl);
1620 goto end;
1621 }
1622 }
1623
1624 if (s_dcert_file) {
d02b48c6 1625
0f113f3e
MC
1626 if (s_dkey_file == NULL)
1627 s_dkey_file = s_dcert_file;
1628
7e1b7485 1629 s_dkey = load_key(s_dkey_file, s_dkey_format,
0f113f3e
MC
1630 0, dpass, e, "second certificate private key file");
1631 if (!s_dkey) {
1632 ERR_print_errors(bio_err);
1633 goto end;
1634 }
1635
7e1b7485 1636 s_dcert = load_cert(s_dcert_file, s_dcert_format,
0f113f3e
MC
1637 NULL, e, "second server certificate file");
1638
1639 if (!s_dcert) {
1640 ERR_print_errors(bio_err);
1641 goto end;
1642 }
1643 if (s_dchain_file) {
0996dc54
VD
1644 if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL, e,
1645 "second server certificate chain"))
0f113f3e
MC
1646 goto end;
1647 }
1648
1649 }
1650
7e1b7485 1651 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1652 && !RAND_status()) {
1653 BIO_printf(bio_err,
1654 "warning, not much extra random data, consider using the -rand option\n");
1655 }
1656 if (inrand != NULL)
1657 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1658 app_RAND_load_files(inrand));
1659
1660 if (bio_s_out == NULL) {
1661 if (s_quiet && !s_debug) {
1662 bio_s_out = BIO_new(BIO_s_null());
1663 if (s_msg && !bio_s_msg)
a60994df 1664 bio_s_msg = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1665 } else {
1666 if (bio_s_out == NULL)
a60994df 1667 bio_s_out = dup_bio_out(FORMAT_TEXT);
0f113f3e
MC
1668 }
1669 }
10bf4fc2 1670#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1671 if (nocert)
d02b48c6 1672#endif
0f113f3e
MC
1673 {
1674 s_cert_file = NULL;
1675 s_key_file = NULL;
1676 s_dcert_file = NULL;
1677 s_dkey_file = NULL;
0f113f3e
MC
1678 s_cert_file2 = NULL;
1679 s_key_file2 = NULL;
0f113f3e
MC
1680 }
1681
1682 ctx = SSL_CTX_new(meth);
1683 if (sdebug)
ecf3a1fb 1684 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1685 if (ctx == NULL) {
1686 ERR_print_errors(bio_err);
1687 goto end;
1688 }
287d0b94
DSH
1689 if (ssl_config) {
1690 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1691 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1692 ssl_config);
1693 ERR_print_errors(bio_err);
1694 goto end;
1695 }
1696 }
1697
0f113f3e
MC
1698 if (session_id_prefix) {
1699 if (strlen(session_id_prefix) >= 32)
1700 BIO_printf(bio_err,
1701 "warning: id_prefix is too long, only one new session will be possible\n");
1702 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1703 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1704 ERR_print_errors(bio_err);
1705 goto end;
1706 }
1707 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1708 }
1709 SSL_CTX_set_quiet_shutdown(ctx, 1);
0f113f3e
MC
1710 if (exc)
1711 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1712
1713 if (state)
1714 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1715 if (no_cache)
1716 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1717 else if (ext_cache)
1718 init_session_cache_ctx(ctx);
1719 else
1720 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1721
252d6d3a 1722 if (async) {
7e25dd6d 1723 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
252d6d3a 1724 }
7e25dd6d 1725
e783bae2 1726#ifndef OPENSSL_NO_SRTP
ac59d705 1727 if (srtp_profiles != NULL) {
7e1b7485
RS
1728 /* Returns 0 on success! */
1729 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1730 BIO_printf(bio_err, "Error setting SRTP profile\n");
1731 ERR_print_errors(bio_err);
1732 goto end;
1733 }
1734 }
e783bae2 1735#endif
333f926d 1736
2b6bcb70 1737 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1738 ERR_print_errors(bio_err);
7e1b7485 1739 goto end;
0f113f3e 1740 }
7e1b7485
RS
1741 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1742 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1743 ERR_print_errors(bio_err);
1744 goto end;
1745 }
0f113f3e
MC
1746
1747 ssl_ctx_add_crls(ctx, crls, 0);
8caab744 1748 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
0f113f3e
MC
1749 goto end;
1750
1751 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1752 crls, crl_download)) {
1753 BIO_printf(bio_err, "Error loading store locations\n");
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
e481f9b9 1757
0f113f3e
MC
1758 if (s_cert2) {
1759 ctx2 = SSL_CTX_new(meth);
1760 if (ctx2 == NULL) {
1761 ERR_print_errors(bio_err);
1762 goto end;
1763 }
1764 }
1765
1766 if (ctx2) {
1767 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1768
1769 if (sdebug)
ecf3a1fb 1770 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e
MC
1771
1772 if (session_id_prefix) {
1773 if (strlen(session_id_prefix) >= 32)
1774 BIO_printf(bio_err,
1775 "warning: id_prefix is too long, only one new session will be possible\n");
1776 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1777 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1778 ERR_print_errors(bio_err);
1779 goto end;
1780 }
1781 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1782 }
1783 SSL_CTX_set_quiet_shutdown(ctx2, 1);
0f113f3e
MC
1784 if (exc)
1785 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1786
1787 if (state)
1788 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1789
1790 if (no_cache)
1791 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1792 else if (ext_cache)
1793 init_session_cache_ctx(ctx2);
1794 else
1795 SSL_CTX_sess_set_cache_size(ctx2, 128);
1796
7e25dd6d 1797 if (async)
f4da39d2 1798 SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
7e25dd6d 1799
0f113f3e
MC
1800 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1801 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1802 ERR_print_errors(bio_err);
1803 }
7e1b7485
RS
1804 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1805 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1806 ERR_print_errors(bio_err);
1807 goto end;
1808 }
ee2ffc27 1809
0f113f3e 1810 ssl_ctx_add_crls(ctx2, crls, 0);
8caab744 1811 if (!config_ctx(cctx, ssl_args, ctx2, jpake_secret == NULL))
0f113f3e
MC
1812 goto end;
1813 }
e481f9b9 1814#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1815 if (next_proto.data)
1816 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1817 &next_proto);
e481f9b9 1818#endif
0f113f3e
MC
1819 if (alpn_ctx.data)
1820 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
b1277b99 1821
cf1b7d96 1822#ifndef OPENSSL_NO_DH
0f113f3e
MC
1823 if (!no_dhe) {
1824 DH *dh = NULL;
1825
1826 if (dhfile)
1827 dh = load_dh_param(dhfile);
1828 else if (s_cert_file)
1829 dh = load_dh_param(s_cert_file);
1830
1831 if (dh != NULL) {
1832 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1833 } else {
1834 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1835 }
1836 (void)BIO_flush(bio_s_out);
1837
1838 if (dh == NULL)
1839 SSL_CTX_set_dh_auto(ctx, 1);
1840 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1841 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1842 ERR_print_errors(bio_err);
1843 DH_free(dh);
1844 goto end;
1845 }
e481f9b9 1846
0f113f3e
MC
1847 if (ctx2) {
1848 if (!dhfile) {
1849 DH *dh2 = load_dh_param(s_cert_file2);
1850 if (dh2 != NULL) {
1851 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1852 (void)BIO_flush(bio_s_out);
1853
1854 DH_free(dh);
1855 dh = dh2;
1856 }
1857 }
1858 if (dh == NULL)
1859 SSL_CTX_set_dh_auto(ctx2, 1);
1860 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1861 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1862 ERR_print_errors(bio_err);
1863 DH_free(dh);
1864 goto end;
1865 }
1866 }
0f113f3e
MC
1867 DH_free(dh);
1868 }
ed3883d2 1869#endif
d02b48c6 1870
0f113f3e
MC
1871 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1872 goto end;
e481f9b9 1873
0f113f3e
MC
1874 if (s_serverinfo_file != NULL
1875 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1876 ERR_print_errors(bio_err);
1877 goto end;
1878 }
e481f9b9 1879
0f113f3e
MC
1880 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1881 goto end;
e481f9b9 1882
0f113f3e
MC
1883 if (s_dcert != NULL) {
1884 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1885 goto end;
1886 }
d02b48c6 1887
0f113f3e
MC
1888 if (no_resume_ephemeral) {
1889 SSL_CTX_set_not_resumable_session_callback(ctx,
1890 not_resumable_sess_cb);
e481f9b9 1891
0f113f3e
MC
1892 if (ctx2)
1893 SSL_CTX_set_not_resumable_session_callback(ctx2,
1894 not_resumable_sess_cb);
0f113f3e 1895 }
ddac1974 1896#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1897# ifdef OPENSSL_NO_JPAKE
1898 if (psk_key != NULL)
1899# else
1900 if (psk_key != NULL || jpake_secret)
1901# endif
1902 {
1903 if (s_debug)
1904 BIO_printf(bio_s_out,
1905 "PSK key given or JPAKE in use, setting server callback\n");
1906 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1907 }
ddac1974 1908
0f113f3e
MC
1909 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1910 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1911 ERR_print_errors(bio_err);
1912 goto end;
1913 }
ddac1974
NL
1914#endif
1915
0f113f3e 1916 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 1917 if (!SSL_CTX_set_session_id_context(ctx,
7e1b7485
RS
1918 (void *)&s_server_session_id_context,
1919 sizeof s_server_session_id_context)) {
ac59d705
MC
1920 BIO_printf(bio_err, "error setting session id context\n");
1921 ERR_print_errors(bio_err);
1922 goto end;
1923 }
d02b48c6 1924
0f113f3e
MC
1925 /* Set DTLS cookie generation and verification callbacks */
1926 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1927 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 1928
0f113f3e
MC
1929 if (ctx2) {
1930 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 1931 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485
RS
1932 (void *)&s_server_session_id_context,
1933 sizeof s_server_session_id_context)) {
ac59d705
MC
1934 BIO_printf(bio_err, "error setting session id context\n");
1935 ERR_print_errors(bio_err);
1936 goto end;
1937 }
0f113f3e
MC
1938 tlsextcbp.biodebug = bio_s_out;
1939 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1940 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1941 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1942 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1943 }
f1fd4544 1944
edc032b5 1945#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1946 if (srp_verifier_file != NULL) {
1947 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1948 srp_callback_parm.user = NULL;
1949 srp_callback_parm.login = NULL;
1950 if ((ret =
1951 SRP_VBASE_init(srp_callback_parm.vb,
1952 srp_verifier_file)) != SRP_NO_ERROR) {
1953 BIO_printf(bio_err,
1954 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1955 srp_verifier_file, ret);
1956 goto end;
1957 }
1958 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1959 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1960 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1961 } else
1962#endif
1963 if (CAfile != NULL) {
1964 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
e481f9b9 1965
0f113f3e
MC
1966 if (ctx2)
1967 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
0f113f3e 1968 }
be0c0361
AE
1969 if (s_tlsextstatus) {
1970 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1971 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1972 if (ctx2) {
1973 SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
1974 SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
1975 }
1976 }
0f113f3e
MC
1977
1978 BIO_printf(bio_s_out, "ACCEPT\n");
1979 (void)BIO_flush(bio_s_out);
1980 if (rev)
1981 server_cb = rev_body;
1982 else if (www)
1983 server_cb = www_body;
1984 else
1985 server_cb = sv_body;
ab69ac00
RL
1986#ifdef AF_UNIX
1987 if (socket_family == AF_UNIX
1988 && unlink_unix_path)
1989 unlink(host);
0f113f3e 1990#endif
ab69ac00
RL
1991 do_server(&accept_socket, host, port, socket_family, socket_type,
1992 server_cb, context, naccept);
0f113f3e
MC
1993 print_stats(bio_s_out, ctx);
1994 ret = 0;
1995 end:
62adbcee 1996 SSL_CTX_free(ctx);
222561fe
RS
1997 X509_free(s_cert);
1998 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1999 X509_free(s_dcert);
c5ba2d99
RS
2000 EVP_PKEY_free(s_key);
2001 EVP_PKEY_free(s_dkey);
222561fe
RS
2002 sk_X509_pop_free(s_chain, X509_free);
2003 sk_X509_pop_free(s_dchain, X509_free);
25aaa98a
RS
2004 OPENSSL_free(pass);
2005 OPENSSL_free(dpass);
ab69ac00
RL
2006 OPENSSL_free(host);
2007 OPENSSL_free(port);
222561fe 2008 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2009 free_sessions();
25aaa98a
RS
2010 OPENSSL_free(tlscstatp.host);
2011 OPENSSL_free(tlscstatp.port);
2012 OPENSSL_free(tlscstatp.path);
62adbcee 2013 SSL_CTX_free(ctx2);
222561fe 2014 X509_free(s_cert2);
c5ba2d99 2015 EVP_PKEY_free(s_key2);
ca3a82c3 2016 BIO_free(serverinfo_in);
e481f9b9 2017#ifndef OPENSSL_NO_NEXTPROTONEG
25aaa98a 2018 OPENSSL_free(next_proto.data);
0f113f3e 2019#endif
e481f9b9 2020 OPENSSL_free(alpn_ctx.data);
0f113f3e 2021 ssl_excert_free(exc);
7e1b7485 2022 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2023 SSL_CONF_CTX_free(cctx);
ca3a82c3
RS
2024 BIO_free(bio_s_out);
2025 bio_s_out = NULL;
2026 BIO_free(bio_s_msg);
2027 bio_s_msg = NULL;
7e1b7485 2028 return (ret);
0f113f3e 2029}
d02b48c6 2030
6b691a5c 2031static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
2032{
2033 BIO_printf(bio, "%4ld items in the session cache\n",
2034 SSL_CTX_sess_number(ssl_ctx));
2035 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2036 SSL_CTX_sess_connect(ssl_ctx));
2037 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2038 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2039 BIO_printf(bio, "%4ld client connects that finished\n",
2040 SSL_CTX_sess_connect_good(ssl_ctx));
2041 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2042 SSL_CTX_sess_accept(ssl_ctx));
2043 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2044 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2045 BIO_printf(bio, "%4ld server accepts that finished\n",
2046 SSL_CTX_sess_accept_good(ssl_ctx));
2047 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2048 BIO_printf(bio, "%4ld session cache misses\n",
2049 SSL_CTX_sess_misses(ssl_ctx));
2050 BIO_printf(bio, "%4ld session cache timeouts\n",
2051 SSL_CTX_sess_timeouts(ssl_ctx));
2052 BIO_printf(bio, "%4ld callback cache hits\n",
2053 SSL_CTX_sess_cb_hits(ssl_ctx));
2054 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2055 SSL_CTX_sess_cache_full(ssl_ctx),
2056 SSL_CTX_sess_get_cache_size(ssl_ctx));
2057}
d02b48c6 2058
ab69ac00
RL
2059static int sv_body(const char *hostname, int s, int stype,
2060 unsigned char *context)
0f113f3e
MC
2061{
2062 char *buf = NULL;
2063 fd_set readfds;
2064 int ret = 1, width;
2065 int k, i;
2066 unsigned long l;
2067 SSL *con = NULL;
2068 BIO *sbio;
0f113f3e 2069 struct timeval timeout;
b317819b 2070#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 2071 struct timeval tv;
ba4526e0 2072#else
0f113f3e 2073 struct timeval *timeoutp;
06f4536a 2074#endif
d02b48c6 2075
68dc6824 2076 buf = app_malloc(bufsize, "server buffer");
0f113f3e
MC
2077#ifdef FIONBIO
2078 if (s_nbio) {
2079 unsigned long sl = 1;
d02b48c6 2080
0f113f3e
MC
2081 if (!s_quiet)
2082 BIO_printf(bio_err, "turning on non blocking io\n");
2083 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2084 ERR_print_errors(bio_err);
2085 }
d02b48c6
RE
2086#endif
2087
0f113f3e
MC
2088 if (con == NULL) {
2089 con = SSL_new(ctx);
e481f9b9 2090
0f113f3e
MC
2091 if (s_tlsextdebug) {
2092 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2093 SSL_set_tlsext_debug_arg(con, bio_s_out);
2094 }
e481f9b9 2095
7e1b7485
RS
2096 if (context
2097 && !SSL_set_session_id_context(con,
2098 context, strlen((char *)context))) {
ac59d705
MC
2099 BIO_printf(bio_err, "Error setting session id context\n");
2100 ret = -1;
2101 goto err;
2102 }
2103 }
61986d32 2104 if (!SSL_clear(con)) {
ac59d705
MC
2105 BIO_printf(bio_err, "Error clearing SSL connection\n");
2106 ret = -1;
2107 goto err;
0f113f3e 2108 }
a7a14a23 2109#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
2110 if (stype == SOCK_DGRAM) {
2111
2112 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2113
2114 if (enable_timeouts) {
2115 timeout.tv_sec = 0;
2116 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2117 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2118
2119 timeout.tv_sec = 0;
2120 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2121 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2122 }
2123
2124 if (socket_mtu) {
2125 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2126 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2127 DTLS_get_link_min_mtu(con));
2128 ret = -1;
2129 BIO_free(sbio);
2130 goto err;
2131 }
2132 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2133 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2134 BIO_printf(bio_err, "Failed to set MTU\n");
2135 ret = -1;
2136 BIO_free(sbio);
2137 goto err;
2138 }
2139 } else
2140 /* want to do MTU discovery */
2141 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2142
2143 /* turn on cookie exchange */
2144 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e 2145 } else
a7a14a23 2146#endif
0f113f3e 2147 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2148
0f113f3e
MC
2149 if (s_nbio_test) {
2150 BIO *test;
d02b48c6 2151
0f113f3e
MC
2152 test = BIO_new(BIO_f_nbio_test());
2153 sbio = BIO_push(test, sbio);
2154 }
79bd20fd 2155#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2156 if (jpake_secret)
2157 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2158#endif
2159
2160 SSL_set_bio(con, sbio, sbio);
2161 SSL_set_accept_state(con);
2162 /* SSL_set_fd(con,s); */
2163
2164 if (s_debug) {
0f113f3e
MC
2165 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2166 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2167 }
2168 if (s_msg) {
93ab9e42 2169#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2170 if (s_msg == 2)
2171 SSL_set_msg_callback(con, SSL_trace);
2172 else
93ab9e42 2173#endif
0f113f3e
MC
2174 SSL_set_msg_callback(con, msg_cb);
2175 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2176 }
e481f9b9 2177
0f113f3e
MC
2178 if (s_tlsextdebug) {
2179 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2180 SSL_set_tlsext_debug_arg(con, bio_s_out);
2181 }
d02b48c6 2182
0f113f3e
MC
2183 width = s + 1;
2184 for (;;) {
2185 int read_from_terminal;
2186 int read_from_sslcon;
a2a01589 2187
0f113f3e 2188 read_from_terminal = 0;
64c07bd2
MC
2189 read_from_sslcon = SSL_pending(con)
2190 || (async && SSL_waiting_for_async(con));
a2a01589 2191
0f113f3e
MC
2192 if (!read_from_sslcon) {
2193 FD_ZERO(&readfds);
b317819b 2194#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2195 openssl_fdset(fileno(stdin), &readfds);
2196#endif
2197 openssl_fdset(s, &readfds);
2198 /*
2199 * Note: under VMS with SOCKETSHR the second parameter is
2200 * currently of type (int *) whereas under other systems it is
2201 * (void *) if you don't have a cast it will choke the compiler:
2202 * if you do have a cast then you can either go for (int *) or
2203 * (void *).
2204 */
4d8743f4 2205#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2206 /*
2207 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2208 * only on sockets. As a workaround we timeout the select every
2209 * second and check for any keypress. In a proper Windows
2210 * application we wouldn't do this because it is inefficient.
2211 */
2212 tv.tv_sec = 1;
2213 tv.tv_usec = 0;
2214 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2215 if ((i < 0) || (!i && !_kbhit()))
2216 continue;
2217 if (_kbhit())
2218 read_from_terminal = 1;
06f4536a 2219#else
0f113f3e
MC
2220 if ((SSL_version(con) == DTLS1_VERSION) &&
2221 DTLSv1_get_timeout(con, &timeout))
2222 timeoutp = &timeout;
2223 else
2224 timeoutp = NULL;
2225
2226 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2227
2228 if ((SSL_version(con) == DTLS1_VERSION)
2229 && DTLSv1_handle_timeout(con) > 0) {
2230 BIO_printf(bio_err, "TIMEOUT occurred\n");
2231 }
2232
2233 if (i <= 0)
2234 continue;
2235 if (FD_ISSET(fileno(stdin), &readfds))
2236 read_from_terminal = 1;
2237#endif
2238 if (FD_ISSET(s, &readfds))
2239 read_from_sslcon = 1;
2240 }
2241 if (read_from_terminal) {
2242 if (s_crlf) {
2243 int j, lf_num;
2244
2245 i = raw_read_stdin(buf, bufsize / 2);
2246 lf_num = 0;
2247 /* both loops are skipped when i <= 0 */
2248 for (j = 0; j < i; j++)
2249 if (buf[j] == '\n')
2250 lf_num++;
2251 for (j = i - 1; j >= 0; j--) {
2252 buf[j + lf_num] = buf[j];
2253 if (buf[j] == '\n') {
2254 lf_num--;
2255 i++;
2256 buf[j + lf_num] = '\r';
2257 }
2258 }
2259 assert(lf_num == 0);
2260 } else
2261 i = raw_read_stdin(buf, bufsize);
2262 if (!s_quiet && !s_brief) {
2263 if ((i <= 0) || (buf[0] == 'Q')) {
2264 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2265 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2266 SHUTDOWN(s);
2267 close_accept_socket();
2268 ret = -11;
2269 goto err;
2270 }
2271 if ((i <= 0) || (buf[0] == 'q')) {
2272 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2273 (void)BIO_flush(bio_s_out);
0f113f3e 2274 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2275 SHUTDOWN(s);
0f113f3e
MC
2276 /*
2277 * close_accept_socket(); ret= -11;
2278 */
2279 goto err;
2280 }
4817504d 2281#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
2282 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2283 BIO_printf(bio_err, "HEARTBEATING\n");
2284 SSL_heartbeat(con);
2285 i = 0;
2286 continue;
2287 }
2288#endif
2289 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2290 SSL_renegotiate(con);
2291 i = SSL_do_handshake(con);
2292 printf("SSL_do_handshake -> %d\n", i);
2293 i = 0; /* 13; */
2294 continue;
2295 /*
2296 * strcpy(buf,"server side RE-NEGOTIATE\n");
2297 */
2298 }
2299 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2300 SSL_set_verify(con,
2301 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2302 NULL);
2303 SSL_renegotiate(con);
2304 i = SSL_do_handshake(con);
2305 printf("SSL_do_handshake -> %d\n", i);
2306 i = 0; /* 13; */
2307 continue;
2308 /*
2309 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2310 * cert\n");
2311 */
2312 }
2313 if (buf[0] == 'P') {
2314 static const char *str = "Lets print some clear text\n";
2315 BIO_write(SSL_get_wbio(con), str, strlen(str));
2316 }
2317 if (buf[0] == 'S') {
2318 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2319 }
2320 }
a53955d8 2321#ifdef CHARSET_EBCDIC
0f113f3e 2322 ebcdic2ascii(buf, buf, i);
a53955d8 2323#endif
0f113f3e
MC
2324 l = k = 0;
2325 for (;;) {
2326 /* should do a select for the write */
58964a49 2327#ifdef RENEG
0f113f3e
MC
2328 {
2329 static count = 0;
2330 if (++count == 100) {
2331 count = 0;
2332 SSL_renegotiate(con);
2333 }
2334 }
d02b48c6 2335#endif
0f113f3e 2336 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2337#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2338 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2339 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2340 srp_callback_parm.user =
2341 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2342 srp_callback_parm.login);
2343 if (srp_callback_parm.user)
2344 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2345 srp_callback_parm.user->info);
2346 else
2347 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2348 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2349 }
2350#endif
2351 switch (SSL_get_error(con, k)) {
2352 case SSL_ERROR_NONE:
2353 break;
7e25dd6d
MC
2354 case SSL_ERROR_WANT_ASYNC:
2355 BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
f4da39d2 2356 wait_for_async(con);
7e25dd6d 2357 break;
0f113f3e
MC
2358 case SSL_ERROR_WANT_WRITE:
2359 case SSL_ERROR_WANT_READ:
2360 case SSL_ERROR_WANT_X509_LOOKUP:
2361 BIO_printf(bio_s_out, "Write BLOCK\n");
2362 break;
2363 case SSL_ERROR_SYSCALL:
2364 case SSL_ERROR_SSL:
2365 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2366 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2367 ERR_print_errors(bio_err);
2368 ret = 1;
2369 goto err;
2370 /* break; */
2371 case SSL_ERROR_ZERO_RETURN:
2372 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2373 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2374 ret = 1;
2375 goto err;
2376 }
00d565cf
RS
2377 if (k > 0) {
2378 l += k;
2379 i -= k;
2380 }
0f113f3e
MC
2381 if (i <= 0)
2382 break;
2383 }
2384 }
2385 if (read_from_sslcon) {
64c07bd2
MC
2386 /*
2387 * init_ssl_connection handles all async events itself so if we're
2388 * waiting for async then we shouldn't go back into
2389 * init_ssl_connection
2390 */
2391 if ((!async || !SSL_waiting_for_async(con))
2392 && !SSL_is_init_finished(con)) {
0f113f3e
MC
2393 i = init_ssl_connection(con);
2394
2395 if (i < 0) {
2396 ret = 0;
2397 goto err;
2398 } else if (i == 0) {
2399 ret = 1;
2400 goto err;
2401 }
2402 } else {
2403 again:
2404 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2405#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2406 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2407 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2408 srp_callback_parm.user =
2409 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2410 srp_callback_parm.login);
2411 if (srp_callback_parm.user)
2412 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2413 srp_callback_parm.user->info);
2414 else
2415 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2416 i = SSL_read(con, (char *)buf, bufsize);
2417 }
2418#endif
2419 switch (SSL_get_error(con, i)) {
2420 case SSL_ERROR_NONE:
a53955d8 2421#ifdef CHARSET_EBCDIC
0f113f3e
MC
2422 ascii2ebcdic(buf, buf, i);
2423#endif
2424 raw_write_stdout(buf, (unsigned int)i);
2425 if (SSL_pending(con))
2426 goto again;
2427 break;
7e25dd6d 2428 case SSL_ERROR_WANT_ASYNC:
f4da39d2
MC
2429 BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
2430 wait_for_async(con);
2431 break;
0f113f3e
MC
2432 case SSL_ERROR_WANT_WRITE:
2433 case SSL_ERROR_WANT_READ:
2434 BIO_printf(bio_s_out, "Read BLOCK\n");
2435 break;
2436 case SSL_ERROR_SYSCALL:
2437 case SSL_ERROR_SSL:
2438 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2439 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2440 ERR_print_errors(bio_err);
2441 ret = 1;
2442 goto err;
2443 case SSL_ERROR_ZERO_RETURN:
2444 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2445 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2446 ret = 1;
2447 goto err;
2448 }
2449 }
2450 }
2451 }
2452 err:
2453 if (con != NULL) {
2454 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2455 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2456 SSL_free(con);
2457 }
2458 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
4b45c6e5 2459 OPENSSL_clear_free(buf, bufsize);
0f113f3e
MC
2460 if (ret >= 0)
2461 BIO_printf(bio_s_out, "ACCEPT\n");
c54cc2b1 2462 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2463 return (ret);
2464}
d02b48c6 2465
6b691a5c 2466static void close_accept_socket(void)
0f113f3e
MC
2467{
2468 BIO_printf(bio_err, "shutdown accept socket\n");
2469 if (accept_socket >= 0) {
2470 SHUTDOWN2(accept_socket);
2471 }
2472}
d02b48c6 2473
6b691a5c 2474static int init_ssl_connection(SSL *con)
0f113f3e
MC
2475{
2476 int i;
2477 const char *str;
2478 X509 *peer;
df2ee0e2 2479 long verify_err;
68b00c23 2480 char buf[BUFSIZ];
e481f9b9 2481#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2482 const unsigned char *next_proto_neg;
2483 unsigned next_proto_neg_len;
4f7a2ab8 2484#endif
0f113f3e 2485 unsigned char *exportedkeymat;
fd4e98ec 2486
a5ecdc6a 2487#ifndef OPENSSL_NO_DTLS
fd4e98ec 2488 if(dtlslisten) {
d858c876
RL
2489 BIO_ADDR *client = NULL;
2490
2491 if ((client = BIO_ADDR_new()) == NULL) {
2492 BIO_printf(bio_err, "ERROR - memory\n");
2493 return 0;
2494 }
3edeb622 2495 i = DTLSv1_listen(con, client);
fd4e98ec
MC
2496 if (i > 0) {
2497 BIO *wbio;
3a796184 2498 int fd = -1;
fd4e98ec
MC
2499
2500 wbio = SSL_get_wbio(con);
2501 if(wbio) {
2502 BIO_get_fd(wbio, &fd);
2503 }
2504
d858c876 2505 if(!wbio || BIO_connect(fd, client, 0) == 0) {
fd4e98ec 2506 BIO_printf(bio_err, "ERROR - unable to connect\n");
d858c876 2507 BIO_ADDR_free(client);
fd4e98ec
MC
2508 return 0;
2509 }
d858c876 2510 BIO_ADDR_free(client);
fd4e98ec
MC
2511 dtlslisten = 0;
2512 i = SSL_accept(con);
2513 }
2514 } else
2515#endif
7e25dd6d
MC
2516
2517 do {
fd4e98ec 2518 i = SSL_accept(con);
d02b48c6 2519
3323314f 2520#ifdef CERT_CB_TEST_RETRY
7e25dd6d
MC
2521 {
2522 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2523 && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
2524 BIO_printf(bio_err,
7768e116 2525 "LOOKUP from certificate callback during accept\n");
7e25dd6d
MC
2526 i = SSL_accept(con);
2527 }
0f113f3e 2528 }
3323314f 2529#endif
7e25dd6d 2530
9641be2a 2531#ifndef OPENSSL_NO_SRP
7e25dd6d
MC
2532 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2533 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2534 srp_callback_parm.login);
2535 srp_callback_parm.user =
2536 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2537 srp_callback_parm.login);
2538 if (srp_callback_parm.user)
2539 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2540 srp_callback_parm.user->info);
2541 else
2542 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2543 i = SSL_accept(con);
2544 }
0f113f3e 2545#endif
7e25dd6d 2546 } while (i < 0 && SSL_waiting_for_async(con));
0f113f3e
MC
2547
2548 if (i <= 0) {
fd4e98ec
MC
2549 if ((dtlslisten && i == 0)
2550 || (!dtlslisten && BIO_sock_should_retry(i))) {
0f113f3e
MC
2551 BIO_printf(bio_s_out, "DELAY\n");
2552 return (1);
2553 }
2554
2555 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2556
df2ee0e2
BL
2557 verify_err = SSL_get_verify_result(con);
2558 if (verify_err != X509_V_OK) {
0f113f3e 2559 BIO_printf(bio_err, "verify error:%s\n",
df2ee0e2 2560 X509_verify_cert_error_string(verify_err));
0f113f3e
MC
2561 }
2562 /* Always print any error messages */
2563 ERR_print_errors(bio_err);
2564 return (0);
2565 }
2566
2567 if (s_brief)
ecf3a1fb 2568 print_ssl_summary(con);
0f113f3e
MC
2569
2570 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2571
2572 peer = SSL_get_peer_certificate(con);
2573 if (peer != NULL) {
2574 BIO_printf(bio_s_out, "Client certificate\n");
2575 PEM_write_bio_X509(bio_s_out, peer);
2576 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2577 BIO_printf(bio_s_out, "subject=%s\n", buf);
2578 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2579 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2580 X509_free(peer);
2581 }
2582
2583 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2584 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2585 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2586 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2587#ifndef OPENSSL_NO_EC
0f113f3e
MC
2588 ssl_print_point_formats(bio_s_out, con);
2589 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2590#endif
0f113f3e 2591 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2592
e481f9b9 2593#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2594 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2595 if (next_proto_neg) {
2596 BIO_printf(bio_s_out, "NEXTPROTO is ");
2597 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2598 BIO_printf(bio_s_out, "\n");
2599 }
ee2ffc27 2600#endif
e783bae2 2601#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2602 {
2603 SRTP_PROTECTION_PROFILE *srtp_profile
2604 = SSL_get_selected_srtp_profile(con);
2605
2606 if (srtp_profile)
2607 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2608 srtp_profile->name);
2609 }
2610#endif
b577fd0b 2611 if (SSL_session_reused(con))
0f113f3e 2612 BIO_printf(bio_s_out, "Reused session-id\n");
0f113f3e
MC
2613 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2614 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2615 if (keymatexportlabel != NULL) {
2616 BIO_printf(bio_s_out, "Keying material exporter:\n");
2617 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2618 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2619 exportedkeymat = app_malloc(keymatexportlen, "export key");
2620 if (!SSL_export_keying_material(con, exportedkeymat,
2621 keymatexportlen,
2622 keymatexportlabel,
2623 strlen(keymatexportlabel),
2624 NULL, 0, 0)) {
2625 BIO_printf(bio_s_out, " Error\n");
2626 } else {
2627 BIO_printf(bio_s_out, " Keying material: ");
2628 for (i = 0; i < keymatexportlen; i++)
2629 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2630 BIO_printf(bio_s_out, "\n");
0f113f3e 2631 }
68dc6824 2632 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2633 }
2634
2635 return (1);
2636}
d02b48c6 2637
cf1b7d96 2638#ifndef OPENSSL_NO_DH
eb3eab20 2639static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2640{
2641 DH *ret = NULL;
2642 BIO *bio;
2643
2644 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2645 goto err;
2646 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2647 err:
ca3a82c3 2648 BIO_free(bio);
0f113f3e
MC
2649 return (ret);
2650}
58964a49 2651#endif
d02b48c6 2652
ab69ac00
RL
2653static int www_body(const char *hostname, int s, int stype,
2654 unsigned char *context)
0f113f3e
MC
2655{
2656 char *buf = NULL;
2657 int ret = 1;
2658 int i, j, k, dot;
2659 SSL *con;
2660 const SSL_CIPHER *c;
2661 BIO *io, *ssl_bio, *sbio;
7e1b7485
RS
2662#ifdef RENEG
2663 int total_bytes = 0;
2664#endif
075c8795
MC
2665 int width;
2666 fd_set readfds;
2667
2668 /* Set width for a select call if needed */
2669 width = s + 1;
d02b48c6 2670
68dc6824 2671 buf = app_malloc(bufsize, "server www buffer");
0f113f3e
MC
2672 io = BIO_new(BIO_f_buffer());
2673 ssl_bio = BIO_new(BIO_f_ssl());
2674 if ((io == NULL) || (ssl_bio == NULL))
2675 goto err;
d02b48c6 2676
0f113f3e
MC
2677#ifdef FIONBIO
2678 if (s_nbio) {
2679 unsigned long sl = 1;
d02b48c6 2680
0f113f3e
MC
2681 if (!s_quiet)
2682 BIO_printf(bio_err, "turning on non blocking io\n");
2683 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2684 ERR_print_errors(bio_err);
2685 }
d02b48c6
RE
2686#endif
2687
0f113f3e
MC
2688 /* lets make the output buffer a reasonable size */
2689 if (!BIO_set_write_buffer_size(io, bufsize))
2690 goto err;
d02b48c6 2691
0f113f3e
MC
2692 if ((con = SSL_new(ctx)) == NULL)
2693 goto err;
e481f9b9 2694
0f113f3e
MC
2695 if (s_tlsextdebug) {
2696 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2697 SSL_set_tlsext_debug_arg(con, bio_s_out);
2698 }
e481f9b9 2699
ac59d705 2700 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 2701 strlen((char *)context)))
ac59d705 2702 goto err;
0f113f3e
MC
2703
2704 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2705 if (s_nbio_test) {
2706 BIO *test;
2707
2708 test = BIO_new(BIO_f_nbio_test());
2709 sbio = BIO_push(test, sbio);
2710 }
2711 SSL_set_bio(con, sbio, sbio);
2712 SSL_set_accept_state(con);
2713
2714 /* SSL_set_fd(con,s); */
2715 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2716 BIO_push(io, ssl_bio);
a53955d8 2717#ifdef CHARSET_EBCDIC
0f113f3e 2718 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2719#endif
d02b48c6 2720
0f113f3e 2721 if (s_debug) {
0f113f3e
MC
2722 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2723 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2724 }
2725 if (s_msg) {
93ab9e42 2726#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2727 if (s_msg == 2)
2728 SSL_set_msg_callback(con, SSL_trace);
2729 else
2730#endif
2731 SSL_set_msg_callback(con, msg_cb);
2732 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2733 }
2734
2735 for (;;) {
0f113f3e
MC
2736 i = BIO_gets(io, buf, bufsize - 1);
2737 if (i < 0) { /* error */
4cfa6204 2738 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
0f113f3e
MC
2739 if (!s_quiet)
2740 ERR_print_errors(bio_err);
2741 goto err;
2742 } else {
2743 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
2744#ifndef OPENSSL_NO_SRP
2745 if (BIO_should_io_special(io)
2746 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2747 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2748 srp_callback_parm.user =
2749 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2750 srp_callback_parm.login);
2751 if (srp_callback_parm.user)
2752 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2753 srp_callback_parm.user->info);
2754 else
2755 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2756 continue;
2757 }
2758#endif
4d8743f4 2759#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 2760 delay(1000);
f642ebc1 2761#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2762 sleep(1);
2763#endif
2764 continue;
2765 }
2766 } else if (i == 0) { /* end of input */
2767 ret = 1;
2768 goto end;
2769 }
d02b48c6 2770
0f113f3e
MC
2771 /* else we have data */
2772 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 2773 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e
MC
2774 char *p;
2775 X509 *peer;
2776 STACK_OF(SSL_CIPHER) *sk;
2777 static const char *space = " ";
2778
2779 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2780 if (strncmp("GET /renegcert", buf, 14) == 0)
2781 SSL_set_verify(con,
2782 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2783 NULL);
2784 i = SSL_renegotiate(con);
2785 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
075c8795 2786 /* Send the HelloRequest */
0f113f3e
MC
2787 i = SSL_do_handshake(con);
2788 if (i <= 0) {
2789 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2790 SSL_get_error(con, i));
2791 ERR_print_errors(bio_err);
2792 goto err;
2793 }
075c8795
MC
2794 /* Wait for a ClientHello to come back */
2795 FD_ZERO(&readfds);
2796 openssl_fdset(s, &readfds);
2797 i = select(width, (void *)&readfds, NULL, NULL, NULL);
2798 if (i <= 0 || !FD_ISSET(s, &readfds)) {
2799 BIO_printf(bio_s_out, "Error waiting for client response\n");
0f113f3e
MC
2800 ERR_print_errors(bio_err);
2801 goto err;
2802 }
075c8795
MC
2803 /*
2804 * We're not acutally expecting any data here and we ignore
2805 * any that is sent. This is just to force the handshake that
2806 * we're expecting to come from the client. If they haven't
2807 * sent one there's not much we can do.
2808 */
2809 BIO_gets(io, buf, bufsize - 1);
0f113f3e
MC
2810 }
2811
2812 BIO_puts(io,
2813 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2814 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2815 BIO_puts(io, "<pre>\n");
b0700d2c 2816/* BIO_puts(io,OpenSSL_version(OPENSSL_VERSION));*/
0f113f3e
MC
2817 BIO_puts(io, "\n");
2818 for (i = 0; i < local_argc; i++) {
f92beb98
RS
2819 const char *myp;
2820 for (myp = local_argv[i]; *myp; myp++)
2821 switch (*myp) {
2822 case '<':
2823 BIO_puts(io, "&lt;");
2824 break;
2825 case '>':
2826 BIO_puts(io, "&gt;");
2827 break;
2828 case '&':
2829 BIO_puts(io, "&amp;");
2830 break;
2831 default:
2832 BIO_write(io, myp, 1);
2833 break;
2834 }
0f113f3e
MC
2835 BIO_write(io, " ", 1);
2836 }
2837 BIO_puts(io, "\n");
2838
2839 BIO_printf(io,
2840 "Secure Renegotiation IS%s supported\n",
2841 SSL_get_secure_renegotiation_support(con) ?
2842 "" : " NOT");
2843
2844 /*
2845 * The following is evil and should not really be done
2846 */
2847 BIO_printf(io, "Ciphers supported in s_server binary\n");
2848 sk = SSL_get_ciphers(con);
2849 j = sk_SSL_CIPHER_num(sk);
2850 for (i = 0; i < j; i++) {
2851 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 2852 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
2853 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2854 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2855 BIO_puts(io, "\n");
2856 }
2857 BIO_puts(io, "\n");
2858 p = SSL_get_shared_ciphers(con, buf, bufsize);
2859 if (p != NULL) {
2860 BIO_printf(io,
2861 "---\nCiphers common between both SSL end points:\n");
2862 j = i = 0;
2863 while (*p) {
2864 if (*p == ':') {
2865 BIO_write(io, space, 26 - j);
2866 i++;
2867 j = 0;
2868 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2869 } else {
2870 BIO_write(io, p, 1);
2871 j++;
2872 }
2873 p++;
2874 }
2875 BIO_puts(io, "\n");
2876 }
2877 ssl_print_sigalgs(io, con);
2878#ifndef OPENSSL_NO_EC
2879 ssl_print_curves(io, con, 0);
2880#endif
b577fd0b 2881 BIO_printf(io, (SSL_session_reused(con)
0f113f3e
MC
2882 ? "---\nReused, " : "---\nNew, "));
2883 c = SSL_get_current_cipher(con);
2884 BIO_printf(io, "%s, Cipher is %s\n",
2885 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2886 SSL_SESSION_print(io, SSL_get_session(con));
2887 BIO_printf(io, "---\n");
2888 print_stats(io, SSL_get_SSL_CTX(con));
2889 BIO_printf(io, "---\n");
2890 peer = SSL_get_peer_certificate(con);
2891 if (peer != NULL) {
2892 BIO_printf(io, "Client certificate\n");
2893 X509_print(io, peer);
2894 PEM_write_bio_X509(io, peer);
2895 } else
2896 BIO_puts(io, "no client certificate available\n");
2897 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2898 break;
2899 } else if ((www == 2 || www == 3)
2900 && (strncmp("GET /", buf, 5) == 0)) {
2901 BIO *file;
2902 char *p, *e;
2903 static const char *text =
2904 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2905
2906 /* skip the '/' */
2907 p = &(buf[5]);
2908
2909 dot = 1;
2910 for (e = p; *e != '\0'; e++) {
2911 if (e[0] == ' ')
2912 break;
2913
2914 switch (dot) {
2915 case 1:
2916 dot = (e[0] == '.') ? 2 : 0;
2917 break;
2918 case 2:
2919 dot = (e[0] == '.') ? 3 : 0;
2920 break;
2921 case 3:
2922 dot = (e[0] == '/') ? -1 : 0;
2923 break;
2924 }
2925 if (dot == 0)
2926 dot = (e[0] == '/') ? 1 : 0;
2927 }
2928 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2929 * component */
2930
2931 if (*e == '\0') {
2932 BIO_puts(io, text);
2933 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2934 break;
2935 }
2936 *e = '\0';
2937
2938 if (dot) {
2939 BIO_puts(io, text);
2940 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2941 break;
2942 }
2943
2944 if (*p == '/') {
2945 BIO_puts(io, text);
2946 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2947 break;
2948 }
d02b48c6 2949
0f113f3e
MC
2950 /* if a directory, do the index thang */
2951 if (app_isdir(p) > 0) {
0f113f3e
MC
2952 BIO_puts(io, text);
2953 BIO_printf(io, "'%s' is a directory\r\n", p);
2954 break;
0f113f3e
MC
2955 }
2956
2957 if ((file = BIO_new_file(p, "r")) == NULL) {
2958 BIO_puts(io, text);
2959 BIO_printf(io, "Error opening '%s'\r\n", p);
2960 ERR_print_errors(io);
2961 break;
2962 }
2963
2964 if (!s_quiet)
2965 BIO_printf(bio_err, "FILE:%s\n", p);
2966
2967 if (www == 2) {
2968 i = strlen(p);
2969 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2970 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2971 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2972 BIO_puts(io,
2973 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2974 else
2975 BIO_puts(io,
2976 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2977 }
2978 /* send the file */
2979 for (;;) {
2980 i = BIO_read(file, buf, bufsize);
2981 if (i <= 0)
2982 break;
d02b48c6 2983
dfeab068 2984#ifdef RENEG
0f113f3e 2985 total_bytes += i;
7768e116 2986 BIO_printf(bio_err, "%d\n", i);
0f113f3e
MC
2987 if (total_bytes > 3 * 1024) {
2988 total_bytes = 0;
7768e116 2989 BIO_printf(bio_err, "RENEGOTIATE\n");
0f113f3e
MC
2990 SSL_renegotiate(con);
2991 }
2992#endif
2993
2994 for (j = 0; j < i;) {
58964a49 2995#ifdef RENEG
0f113f3e
MC
2996 {
2997 static count = 0;
2998 if (++count == 13) {
2999 SSL_renegotiate(con);
3000 }
3001 }
3002#endif
3003 k = BIO_write(io, &(buf[j]), i - j);
3004 if (k <= 0) {
4cfa6204 3005 if (!BIO_should_retry(io) && !SSL_waiting_for_async(con))
0f113f3e
MC
3006 goto write_error;
3007 else {
3008 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3009 }
3010 } else {
3011 j += k;
3012 }
3013 }
3014 }
3015 write_error:
3016 BIO_free(file);
3017 break;
3018 }
3019 }
3020
3021 for (;;) {
3022 i = (int)BIO_flush(io);
3023 if (i <= 0) {
3024 if (!BIO_should_retry(io))
3025 break;
3026 } else
3027 break;
3028 }
3029 end:
0f113f3e
MC
3030 /* make sure we re-use sessions */
3031 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3032
0f113f3e 3033 err:
0f113f3e
MC
3034 if (ret >= 0)
3035 BIO_printf(bio_s_out, "ACCEPT\n");
b548a1f1 3036 OPENSSL_free(buf);
ca3a82c3 3037 BIO_free_all(io);
0f113f3e
MC
3038 return (ret);
3039}
d02b48c6 3040
ab69ac00
RL
3041static int rev_body(const char *hostname, int s, int stype,
3042 unsigned char *context)
0f113f3e
MC
3043{
3044 char *buf = NULL;
3045 int i;
3046 int ret = 1;
3047 SSL *con;
3048 BIO *io, *ssl_bio, *sbio;
4f3df8be 3049
68dc6824 3050 buf = app_malloc(bufsize, "server rev buffer");
0f113f3e
MC
3051 io = BIO_new(BIO_f_buffer());
3052 ssl_bio = BIO_new(BIO_f_ssl());
3053 if ((io == NULL) || (ssl_bio == NULL))
3054 goto err;
4f3df8be 3055
0f113f3e
MC
3056 /* lets make the output buffer a reasonable size */
3057 if (!BIO_set_write_buffer_size(io, bufsize))
3058 goto err;
4f3df8be 3059
0f113f3e
MC
3060 if ((con = SSL_new(ctx)) == NULL)
3061 goto err;
e481f9b9 3062
0f113f3e
MC
3063 if (s_tlsextdebug) {
3064 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3065 SSL_set_tlsext_debug_arg(con, bio_s_out);
3066 }
ac59d705 3067 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 3068 strlen((char *)context))) {
ac59d705
MC
3069 ERR_print_errors(bio_err);
3070 goto err;
3071 }
0f113f3e
MC
3072
3073 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3074 SSL_set_bio(con, sbio, sbio);
3075 SSL_set_accept_state(con);
3076
3077 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3078 BIO_push(io, ssl_bio);
4f3df8be 3079#ifdef CHARSET_EBCDIC
0f113f3e 3080 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3081#endif
3082
0f113f3e 3083 if (s_debug) {
0f113f3e
MC
3084 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3085 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3086 }
3087 if (s_msg) {
4f3df8be 3088#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3089 if (s_msg == 2)
3090 SSL_set_msg_callback(con, SSL_trace);
3091 else
3092#endif
3093 SSL_set_msg_callback(con, msg_cb);
3094 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3095 }
3096
3097 for (;;) {
3098 i = BIO_do_handshake(io);
3099 if (i > 0)
3100 break;
3101 if (!BIO_should_retry(io)) {
3102 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3103 ERR_print_errors(bio_err);
3104 goto end;
3105 }
4e7e6230
DSH
3106#ifndef OPENSSL_NO_SRP
3107 if (BIO_should_io_special(io)
3108 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3109 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3110 srp_callback_parm.user =
3111 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3112 srp_callback_parm.login);
3113 if (srp_callback_parm.user)
3114 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3115 srp_callback_parm.user->info);
3116 else
3117 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3118 continue;
3119 }
3120#endif
0f113f3e
MC
3121 }
3122 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 3123 print_ssl_summary(con);
0f113f3e
MC
3124
3125 for (;;) {
3126 i = BIO_gets(io, buf, bufsize - 1);
3127 if (i < 0) { /* error */
3128 if (!BIO_should_retry(io)) {
3129 if (!s_quiet)
3130 ERR_print_errors(bio_err);
3131 goto err;
3132 } else {
3133 BIO_printf(bio_s_out, "read R BLOCK\n");
4e7e6230
DSH
3134#ifndef OPENSSL_NO_SRP
3135 if (BIO_should_io_special(io)
3136 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3137 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3138 srp_callback_parm.user =
3139 SRP_VBASE_get_by_user(srp_callback_parm.vb,
3140 srp_callback_parm.login);
3141 if (srp_callback_parm.user)
3142 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3143 srp_callback_parm.user->info);
3144 else
3145 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3146 continue;
3147 }
3148#endif
4f3df8be 3149#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 3150 delay(1000);
a9008157 3151#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3152 sleep(1);
3153#endif
3154 continue;
3155 }
3156 } else if (i == 0) { /* end of input */
3157 ret = 1;
3158 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3159 goto end;
3160 } else {
3161 char *p = buf + i - 1;
3162 while (i && (*p == '\n' || *p == '\r')) {
3163 p--;
3164 i--;
3165 }
86885c28 3166 if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
0f113f3e
MC
3167 ret = 1;
3168 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3169 goto end;
3170 }
3171 BUF_reverse((unsigned char *)buf, NULL, i);
3172 buf[i] = '\n';
3173 BIO_write(io, buf, i + 1);
3174 for (;;) {
3175 i = BIO_flush(io);
3176 if (i > 0)
3177 break;
3178 if (!BIO_should_retry(io))
3179 goto end;
3180 }
3181 }
3182 }
3183 end:
3184 /* make sure we re-use sessions */
3185 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3186
3187 err:
3188
b548a1f1 3189 OPENSSL_free(buf);
ca3a82c3 3190 BIO_free_all(io);
0f113f3e
MC
3191 return (ret);
3192}
4f3df8be 3193
1aa0d947
GT
3194#define MAX_SESSION_ID_ATTEMPTS 10
3195static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e
MC
3196 unsigned int *id_len)
3197{
3198 unsigned int count = 0;
3199 do {
266483d2
MC
3200 if (RAND_bytes(id, *id_len) <= 0)
3201 return 0;
0f113f3e
MC
3202 /*
3203 * Prefix the session_id with the required prefix. NB: If our prefix
3204 * is too long, clip it - but there will be worse effects anyway, eg.
3205 * the server could only possibly create 1 session ID (ie. the
3206 * prefix!) so all future session negotiations will fail due to
3207 * conflicts.
3208 */
3209 memcpy(id, session_id_prefix,
3210 (strlen(session_id_prefix) < *id_len) ?
3211 strlen(session_id_prefix) : *id_len);
3212 }
3213 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3214 (++count < MAX_SESSION_ID_ATTEMPTS));
3215 if (count >= MAX_SESSION_ID_ATTEMPTS)
3216 return 0;
3217 return 1;
3218}
3219
3220/*
3221 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3222 * structures without any serialisation. This hides some bugs which only
3223 * become apparent in deployed servers. By implementing a basic external
3224 * session cache some issues can be debugged using s_server.
3225 */
3226
0f113f3e
MC
3227typedef struct simple_ssl_session_st {
3228 unsigned char *id;
3229 unsigned int idlen;
3230 unsigned char *der;
3231 int derlen;
3232 struct simple_ssl_session_st *next;
3233} simple_ssl_session;
35b0ea4e
DSH
3234
3235static simple_ssl_session *first = NULL;
3236
3237static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e 3238{
b4faea50 3239 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
0f113f3e 3240 unsigned char *p;
35b0ea4e 3241
0f113f3e
MC
3242 SSL_SESSION_get_id(session, &sess->idlen);
3243 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3244 if (sess->derlen < 0) {
3245 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3246 OPENSSL_free(sess);
7e1b7485
RS
3247 return 0;
3248 }
35b0ea4e 3249
7644a9ae 3250 sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
68dc6824
RS
3251 sess->der = app_malloc(sess->derlen, "get session buffer");
3252 if (!sess->id) {
7e1b7485 3253 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3254 OPENSSL_free(sess->id);
3255 OPENSSL_free(sess->der);
918bb865
MC
3256 OPENSSL_free(sess);
3257 return 0;
3258 }
0f113f3e 3259 p = sess->der;
7e1b7485
RS
3260
3261 /* Assume it still works. */
3262 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3263 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3264 OPENSSL_free(sess->id);
3265 OPENSSL_free(sess->der);
3266 OPENSSL_free(sess);
ac59d705
MC
3267 return 0;
3268 }
35b0ea4e 3269
0f113f3e
MC
3270 sess->next = first;
3271 first = sess;
3272 BIO_printf(bio_err, "New session added to external cache\n");
3273 return 0;
3274}
35b0ea4e 3275
b6981744 3276static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
0f113f3e
MC
3277 int *do_copy)
3278{
3279 simple_ssl_session *sess;
3280 *do_copy = 0;
3281 for (sess = first; sess; sess = sess->next) {
3282 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3283 const unsigned char *p = sess->der;
3284 BIO_printf(bio_err, "Lookup session: cache hit\n");
3285 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3286 }
3287 }
3288 BIO_printf(bio_err, "Lookup session: cache miss\n");
3289 return NULL;
3290}
35b0ea4e
DSH
3291
3292static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3293{
3294 simple_ssl_session *sess, *prev = NULL;
3295 const unsigned char *id;
3296 unsigned int idlen;
3297 id = SSL_SESSION_get_id(session, &idlen);
3298 for (sess = first; sess; sess = sess->next) {
3299 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3300 if (prev)
3301 prev->next = sess->next;
3302 else
3303 first = sess->next;
3304 OPENSSL_free(sess->id);
3305 OPENSSL_free(sess->der);
3306 OPENSSL_free(sess);
3307 return;
3308 }
3309 prev = sess;
3310 }
3311}
35b0ea4e
DSH
3312
3313static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3314{
3315 SSL_CTX_set_session_cache_mode(sctx,
3316 SSL_SESS_CACHE_NO_INTERNAL |
3317 SSL_SESS_CACHE_SERVER);
3318 SSL_CTX_sess_set_new_cb(sctx, add_session);
3319 SSL_CTX_sess_set_get_cb(sctx, get_session);
3320 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3321}
35b0ea4e
DSH
3322
3323static void free_sessions(void)
0f113f3e
MC
3324{
3325 simple_ssl_session *sess, *tsess;
3326 for (sess = first; sess;) {
3327 OPENSSL_free(sess->id);
3328 OPENSSL_free(sess->der);
3329 tsess = sess;
3330 sess = sess->next;
3331 OPENSSL_free(tsess);
3332 }
3333 first = NULL;
3334}