]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Update copyright year
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
ae5c8664 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
ae5c8664 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
ae5c8664 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
c24e2f18 59 * Copyright (c) 1998-2018 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
ae5c8664 66 * notice, this list of conditions and the following disclaimer.
a661b653
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
ae5c8664 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
ae5c8664
MC
143/*
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
146 */
5daec7ea 147#ifdef OPENSSL_NO_DEPRECATED
ae5c8664 148# undef OPENSSL_NO_DEPRECATED
5daec7ea
GT
149#endif
150
1b1a6e78 151#include <assert.h>
ddac1974 152#include <ctype.h>
8c197cc5
UM
153#include <stdio.h>
154#include <stdlib.h>
155#include <string.h>
4d8743f4 156
be1bd923 157#include <openssl/e_os2.h>
cf1b7d96 158#ifdef OPENSSL_NO_STDIO
ae5c8664 159# define APPS_WIN16
8c197cc5
UM
160#endif
161
f3b6ee30
MC
162/* conflicts with winsock2 stuff on netware */
163#if !defined(OPENSSL_SYS_NETWARE)
ae5c8664 164# include <sys/types.h>
4d8743f4
RL
165#endif
166
ae5c8664
MC
167/*
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly... So let's define u_int
172 */
bc36ee62 173#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
ae5c8664 174# define __U_INT
7d7d2cbc
UM
175typedef unsigned int u_int;
176#endif
177
ec577822
BM
178#include <openssl/lhash.h>
179#include <openssl/bn.h>
d02b48c6
RE
180#define USE_SOCKETS
181#include "apps.h"
ec577822
BM
182#include <openssl/err.h>
183#include <openssl/pem.h>
184#include <openssl/x509.h>
185#include <openssl/ssl.h>
1372965e 186#include <openssl/rand.h>
67c8e7f4 187#include <openssl/ocsp.h>
3eeaab4b 188#ifndef OPENSSL_NO_DH
ae5c8664 189# include <openssl/dh.h>
3eeaab4b
NL
190#endif
191#ifndef OPENSSL_NO_RSA
ae5c8664 192# include <openssl/rsa.h>
3eeaab4b 193#endif
a149b246 194#ifndef OPENSSL_NO_SRP
ae5c8664 195# include <openssl/srp.h>
a149b246 196#endif
d02b48c6 197#include "s_apps.h"
36d16f8e 198#include "timeouts.h"
d02b48c6 199
bc36ee62 200#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 201/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
ae5c8664 202# undef FIONBIO
7d7d2cbc
UM
203#endif
204
4700aea9 205#if defined(OPENSSL_SYS_BEOS_R5)
ae5c8664 206# include <fcntl.h>
4700aea9
UM
207#endif
208
cf1b7d96 209#ifndef OPENSSL_NO_RSA
df63a389 210static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 211#endif
b3899924
RL
212static int sv_body(int s, int stype, unsigned char *context);
213static int www_body(int s, int stype, unsigned char *context);
214static int rev_body(int s, int stype, unsigned char *context);
ae5c8664 215static void close_accept_socket(void);
d02b48c6
RE
216static void sv_usage(void);
217static int init_ssl_connection(SSL *s);
ae5c8664 218static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 219static int generate_session_id(const SSL *ssl, unsigned char *id,
ae5c8664 220 unsigned int *id_len);
506e70a2
DSH
221static void init_session_cache_ctx(SSL_CTX *sctx);
222static void free_sessions(void);
cf1b7d96 223#ifndef OPENSSL_NO_DH
eb3eab20 224static DH *load_dh_param(const char *dhfile);
82697bc2 225static DH *get_dh2048(void);
58964a49 226#endif
ea262260 227
b74ba295
BM
228#ifdef MONOLITH
229static void s_server_init(void);
230#endif
d02b48c6 231
cf1b7d96 232#ifndef OPENSSL_NO_DH
82697bc2
EK
233static unsigned char dh2048_p[] = {
234 0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
235 0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
236 0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
237 0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
238 0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
239 0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
240 0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
241 0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
242 0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
243 0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
244 0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
245 0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
246 0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
247 0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
248 0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
249 0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
250 0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
251 0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
252 0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
253 0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
254 0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
255 0xE9,0x32,0x0B,0x3B,
ae5c8664
MC
256};
257
82697bc2 258static unsigned char dh2048_g[] = {
ae5c8664
MC
259 0x02,
260};
d02b48c6 261
82697bc2 262DH *get_dh2048()
ae5c8664 263{
82697bc2 264 DH *dh;
ae5c8664
MC
265
266 if ((dh = DH_new()) == NULL)
82697bc2
EK
267 return NULL;
268 dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
269 dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
270 if (dh->p == NULL || dh->g == NULL) {
271 DH_free(dh);
272 return NULL;
273 }
274 return dh;
ae5c8664 275}
58964a49 276#endif
d02b48c6
RE
277
278/* static int load_CA(SSL_CTX *ctx, char *file);*/
279
280#undef BUFSIZZ
ae5c8664
MC
281#define BUFSIZZ 16*1024
282static int bufsize = BUFSIZZ;
283static int accept_socket = -1;
d02b48c6 284
ae5c8664 285#define TEST_CERT "server.pem"
ed3883d2 286#ifndef OPENSSL_NO_TLSEXT
ae5c8664 287# define TEST_CERT2 "server2.pem"
ed3883d2 288#endif
d02b48c6 289#undef PROG
ae5c8664 290#define PROG s_server_main
d02b48c6 291
04611fb0 292extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 293
ae5c8664 294static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 295static int s_server_session_id_context = 1; /* anything will do */
ae5c8664
MC
296static const char *s_cert_file = TEST_CERT, *s_key_file =
297 NULL, *s_chain_file = NULL;
ed3883d2 298#ifndef OPENSSL_NO_TLSEXT
ae5c8664 299static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
ed3883d2 300#endif
ae5c8664 301static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 302#ifdef FIONBIO
ae5c8664 303static int s_nbio = 0;
d02b48c6 304#endif
ae5c8664
MC
305static int s_nbio_test = 0;
306int s_crlf = 0;
307static SSL_CTX *ctx = NULL;
ed3883d2 308#ifndef OPENSSL_NO_TLSEXT
ae5c8664 309static SSL_CTX *ctx2 = NULL;
ed3883d2 310#endif
ae5c8664 311static int www = 0;
d02b48c6 312
ae5c8664 313static BIO *bio_s_out = NULL;
bc200e69 314static BIO *bio_s_msg = NULL;
ae5c8664 315static int s_debug = 0;
6434abbf 316#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
317static int s_tlsextdebug = 0;
318static int s_tlsextstatus = 0;
67c8e7f4 319static int cert_status_cb(SSL *s, void *arg);
6434abbf 320#endif
04611fb0 321static int no_resume_ephemeral = 0;
ae5c8664
MC
322static int s_msg = 0;
323static int s_quiet = 0;
324static int s_ign_eof = 0;
325static int s_brief = 0;
d02b48c6 326
ae5c8664
MC
327static char *keymatexportlabel = NULL;
328static int keymatexportlen = 20;
b1d74291 329
ae5c8664 330static int hack = 0;
ae5c8664 331static char *engine_id = NULL;
ae5c8664 332static const char *session_id_prefix = NULL;
b74ba295 333
36d16f8e 334static int enable_timeouts = 0;
b1277b99 335static long socket_mtu;
67d8ab07 336#ifndef OPENSSL_NO_DTLS1
36d16f8e 337static int cert_chain = 0;
67d8ab07 338#endif
36d16f8e 339
8a02a46a 340#ifndef OPENSSL_NO_TLSEXT
e27711cf
T
341static BIO *serverinfo_in = NULL;
342static const char *s_serverinfo_file = NULL;
038bec78 343
8a02a46a 344#endif
060a38a2 345
ddac1974 346#ifndef OPENSSL_NO_PSK
ae5c8664
MC
347static char *psk_identity = "Client_identity";
348char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
349
350static unsigned int psk_server_cb(SSL *ssl, const char *identity,
ae5c8664
MC
351 unsigned char *psk,
352 unsigned int max_psk_len)
353{
80e07cc7
DSH
354 long key_len = 0;
355 unsigned char *key;
ae5c8664
MC
356
357 if (s_debug)
358 BIO_printf(bio_s_out, "psk_server_cb\n");
359 if (!identity) {
360 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
361 goto out_err;
362 }
363 if (s_debug)
364 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
c1559f50 365 (int)strlen(identity), identity);
ae5c8664
MC
366
367 /* here we could lookup the given identity e.g. from a database */
368 if (strcmp(identity, psk_identity) != 0) {
369 BIO_printf(bio_s_out, "PSK error: client identity not found"
370 " (got '%s' expected '%s')\n", identity, psk_identity);
371 goto out_err;
372 }
373 if (s_debug)
374 BIO_printf(bio_s_out, "PSK client identity found\n");
375
376 /* convert the PSK key to binary */
ccd582c2 377 key = string_to_hex(psk_key, &key_len);
80e07cc7
DSH
378 if (key == NULL) {
379 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
ae5c8664 380 psk_key);
ae5c8664
MC
381 return 0;
382 }
80e07cc7 383 if (key_len > (int)max_psk_len) {
ae5c8664 384 BIO_printf(bio_err,
80e07cc7
DSH
385 "psk buffer of callback is too small (%d) for key (%ld)\n",
386 max_psk_len, key_len);
387 OPENSSL_free(key);
ae5c8664
MC
388 return 0;
389 }
390
80e07cc7
DSH
391 memcpy(psk, key, key_len);
392 OPENSSL_free(key);
ae5c8664
MC
393
394 if (s_debug)
80e07cc7
DSH
395 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
396 return key_len;
ddac1974 397 out_err:
ae5c8664
MC
398 if (s_debug)
399 BIO_printf(bio_err, "Error in PSK server callback\n");
400 return 0;
401}
ddac1974 402#endif
36d16f8e 403
a149b246
BL
404#ifndef OPENSSL_NO_SRP
405/* This is a context that we pass to callbacks */
ae5c8664
MC
406typedef struct srpsrvparm_st {
407 char *login;
408 SRP_VBASE *vb;
409 SRP_user_pwd *user;
410} srpsrvparm;
411
412/*
413 * This callback pretends to require some asynchronous logic in order to
414 * obtain a verifier. When the callback is called for a new connection we
415 * return with a negative value. This will provoke the accept etc to return
416 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
417 * (which would normally occur after a worker has finished) and we set the
418 * user parameters.
419 */
a149b246 420static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
ae5c8664
MC
421{
422 srpsrvparm *p = (srpsrvparm *) arg;
259b664f
EK
423 int ret = SSL3_AL_FATAL;
424
ae5c8664
MC
425 if (p->login == NULL && p->user == NULL) {
426 p->login = SSL_get_srp_username(s);
427 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
428 return (-1);
429 }
430
431 if (p->user == NULL) {
432 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
259b664f 433 goto err;
ae5c8664 434 }
259b664f 435
ae5c8664
MC
436 if (SSL_set_srp_server_param
437 (s, p->user->N, p->user->g, p->user->s, p->user->v,
438 p->user->info) < 0) {
439 *ad = SSL_AD_INTERNAL_ERROR;
259b664f 440 goto err;
ae5c8664
MC
441 }
442 BIO_printf(bio_err,
443 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
444 p->login, p->user->info);
259b664f
EK
445 ret = SSL_ERROR_NONE;
446
447err:
448 SRP_user_pwd_free(p->user);
ae5c8664
MC
449 p->user = NULL;
450 p->login = NULL;
259b664f 451 return ret;
ae5c8664 452}
a149b246
BL
453
454#endif
455
b74ba295 456#ifdef MONOLITH
6b691a5c 457static void s_server_init(void)
ae5c8664
MC
458{
459 accept_socket = -1;
460 s_server_verify = SSL_VERIFY_NONE;
461 s_dcert_file = NULL;
462 s_dkey_file = NULL;
463 s_dchain_file = NULL;
464 s_cert_file = TEST_CERT;
465 s_key_file = NULL;
466 s_chain_file = NULL;
467# ifndef OPENSSL_NO_TLSEXT
468 s_cert_file2 = TEST_CERT2;
469 s_key_file2 = NULL;
470 ctx2 = NULL;
471# endif
472# ifdef FIONBIO
473 s_nbio = 0;
474# endif
475 s_nbio_test = 0;
476 ctx = NULL;
477 www = 0;
478
479 bio_s_out = NULL;
480 s_debug = 0;
481 s_msg = 0;
482 s_quiet = 0;
483 s_brief = 0;
484 hack = 0;
ae5c8664 485 engine_id = NULL;
ae5c8664 486}
58964a49
RE
487#endif
488
6b691a5c 489static void sv_usage(void)
ae5c8664
MC
490{
491 BIO_printf(bio_err, "usage: s_server [args ...]\n");
492 BIO_printf(bio_err, "\n");
493 BIO_printf(bio_err,
494 " -accept arg - port to accept on (default is %d)\n", PORT);
495 BIO_printf(bio_err,
78a140ec 496 " -verify_hostname host - check peer certificate matches \"host\"\n");
ae5c8664
MC
497 BIO_printf(bio_err,
498 " -verify_email email - check peer certificate matches \"email\"\n");
499 BIO_printf(bio_err,
500 " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
501 BIO_printf(bio_err, " -context arg - set session ID context\n");
502 BIO_printf(bio_err,
503 " -verify arg - turn on peer certificate verification\n");
504 BIO_printf(bio_err,
505 " -Verify arg - turn on peer certificate verification, must have a cert.\n");
506 BIO_printf(bio_err,
507 " -verify_return_error - return verification errors\n");
508 BIO_printf(bio_err, " -cert arg - certificate file to use\n");
509 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT);
e27711cf 510#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
511 BIO_printf(bio_err,
512 " -serverinfo arg - PEM serverinfo file for certificate\n");
513 BIO_printf(bio_err,
514 " -auth - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
515 BIO_printf(bio_err,
516 " -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
517#endif
518 BIO_printf(bio_err,
519 " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
520 BIO_printf(bio_err,
521 " -crl_check - check the peer certificate has not been revoked by its CA.\n"
522 " The CRL(s) are appended to the certificate file\n");
523 BIO_printf(bio_err,
524 " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
525 " or any other CRL in the CA chain. CRL(s) are appened to the\n"
526 " the certificate file.\n");
527 BIO_printf(bio_err,
528 " -certform arg - certificate format (PEM or DER) PEM default\n");
529 BIO_printf(bio_err,
530 " -key arg - Private Key file to use, in cert file if\n");
531 BIO_printf(bio_err, " not specified (default is %s)\n",
532 TEST_CERT);
533 BIO_printf(bio_err,
534 " -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
535 BIO_printf(bio_err,
536 " -pass arg - private key file pass phrase source\n");
537 BIO_printf(bio_err,
538 " -dcert arg - second certificate file to use (usually for DSA)\n");
539 BIO_printf(bio_err,
540 " -dcertform x - second certificate format (PEM or DER) PEM default\n");
541 BIO_printf(bio_err,
542 " -dkey arg - second private key file to use (usually for DSA)\n");
543 BIO_printf(bio_err,
544 " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
545 BIO_printf(bio_err,
546 " -dpass arg - second private key file pass phrase source\n");
547 BIO_printf(bio_err,
548 " -dhparam arg - DH parameter file to use, in cert file if not specified\n");
549 BIO_printf(bio_err,
550 " or a default set of parameters is used\n");
ea262260 551#ifndef OPENSSL_NO_ECDH
ae5c8664
MC
552 BIO_printf(bio_err,
553 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
554 " Use \"openssl ecparam -list_curves\" for all names\n"
555 " (default is nistp256).\n");
ea262260 556#endif
d02b48c6 557#ifdef FIONBIO
ae5c8664
MC
558 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
559#endif
560 BIO_printf(bio_err,
561 " -nbio_test - test with the non-blocking test bio\n");
562 BIO_printf(bio_err,
563 " -crlf - convert LF from terminal into CRLF\n");
564 BIO_printf(bio_err, " -debug - Print more output\n");
565 BIO_printf(bio_err, " -msg - Show protocol messages\n");
566 BIO_printf(bio_err, " -state - Print the SSL states\n");
567 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
568 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
017a06c7
MC
569 BIO_printf(bio_err,
570 " -no_alt_chains - only ever use the first certificate chain found\n");
ae5c8664
MC
571 BIO_printf(bio_err,
572 " -nocert - Don't use any certificates (Anon-DH)\n");
573 BIO_printf(bio_err,
574 " -cipher arg - play with 'openssl ciphers' to see what goes here\n");
575 BIO_printf(bio_err, " -serverpref - Use server's cipher preferences\n");
576 BIO_printf(bio_err, " -quiet - No server output\n");
577 BIO_printf(bio_err, " -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974 578#ifndef OPENSSL_NO_PSK
ae5c8664
MC
579 BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
580 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
79bd20fd 581# ifndef OPENSSL_NO_JPAKE
ae5c8664 582 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
f3b7bdad 583# endif
a149b246
BL
584#endif
585#ifndef OPENSSL_NO_SRP
ae5c8664
MC
586 BIO_printf(bio_err, " -srpvfile file - The verifier file for SRP\n");
587 BIO_printf(bio_err,
588 " -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 589#endif
ae5c8664 590 BIO_printf(bio_err, " -ssl2 - Just talk SSLv2\n");
017a15cb 591#ifndef OPENSSL_NO_SSL3_METHOD
ae5c8664
MC
592 BIO_printf(bio_err, " -ssl3 - Just talk SSLv3\n");
593#endif
594 BIO_printf(bio_err, " -tls1_2 - Just talk TLSv1.2\n");
595 BIO_printf(bio_err, " -tls1_1 - Just talk TLSv1.1\n");
596 BIO_printf(bio_err, " -tls1 - Just talk TLSv1\n");
597 BIO_printf(bio_err, " -dtls1 - Just talk DTLSv1\n");
598 BIO_printf(bio_err, " -dtls1_2 - Just talk DTLSv1.2\n");
599 BIO_printf(bio_err, " -timeout - Enable timeouts\n");
600 BIO_printf(bio_err, " -mtu - Set link layer MTU\n");
601 BIO_printf(bio_err, " -chain - Read a certificate chain\n");
602 BIO_printf(bio_err, " -no_ssl2 - Just disable SSLv2\n");
603 BIO_printf(bio_err, " -no_ssl3 - Just disable SSLv3\n");
604 BIO_printf(bio_err, " -no_tls1 - Just disable TLSv1\n");
605 BIO_printf(bio_err, " -no_tls1_1 - Just disable TLSv1.1\n");
606 BIO_printf(bio_err, " -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 607#ifndef OPENSSL_NO_DH
ae5c8664 608 BIO_printf(bio_err, " -no_dhe - Disable ephemeral DH\n");
ea262260
BM
609#endif
610#ifndef OPENSSL_NO_ECDH
ae5c8664
MC
611 BIO_printf(bio_err, " -no_ecdhe - Disable ephemeral ECDH\n");
612#endif
613 BIO_printf(bio_err, " -bugs - Turn on SSL bug compatibility\n");
614 BIO_printf(bio_err,
615 " -hack - workaround for early Netscape code\n");
616 BIO_printf(bio_err,
617 " -www - Respond to a 'GET /' with a status page\n");
618 BIO_printf(bio_err,
619 " -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
620 BIO_printf(bio_err,
621 " -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
622 BIO_printf(bio_err,
623 " with the assumption it contains a complete HTTP response.\n");
0b13e9f0 624#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
625 BIO_printf(bio_err,
626 " -engine id - Initialise and use the specified engine\n");
0b13e9f0 627#endif
ae5c8664
MC
628 BIO_printf(bio_err,
629 " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
630 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
631 LIST_SEPARATOR_CHAR);
ed3883d2 632#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
633 BIO_printf(bio_err,
634 " -servername host - servername for HostName TLS extension\n");
635 BIO_printf(bio_err,
636 " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
637 BIO_printf(bio_err,
638 " -cert2 arg - certificate file to use for servername\n");
639 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT2);
640 BIO_printf(bio_err,
641 " -key2 arg - Private Key file to use for servername, in cert file if\n");
642 BIO_printf(bio_err, " not specified (default is %s)\n",
643 TEST_CERT2);
644 BIO_printf(bio_err,
645 " -tlsextdebug - hex dump of all TLS extensions received\n");
646 BIO_printf(bio_err,
647 " -no_ticket - disable use of RFC4507bis session tickets\n");
648 BIO_printf(bio_err,
649 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
a7cb67f4
HK
650 BIO_printf(bio_err,
651 " -sigalgs arg - Signature algorithms to support (colon-separated list)\n");
652 BIO_printf(bio_err,
653 " -client_sigalgs arg - Signature algorithms to support for client \n");
654 BIO_printf(bio_err,
655 " certificate authentication (colon-separated list)\n");
68b33cc5 656# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
657 BIO_printf(bio_err,
658 " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
68b33cc5 659# endif
7b0194db 660# ifndef OPENSSL_NO_SRTP
ae5c8664
MC
661 BIO_printf(bio_err,
662 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
7b0194db 663# endif
ae5c8664
MC
664 BIO_printf(bio_err,
665 " -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
666#endif
667 BIO_printf(bio_err,
668 " -keymatexport label - Export keying material using label\n");
669 BIO_printf(bio_err,
670 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
671 BIO_printf(bio_err,
672 " -status - respond to certificate status requests\n");
673 BIO_printf(bio_err,
674 " -status_verbose - enable status request verbose printout\n");
675 BIO_printf(bio_err,
676 " -status_timeout n - status request responder timeout\n");
677 BIO_printf(bio_err, " -status_url URL - status request fallback URL\n");
678}
d02b48c6 679
ae5c8664 680static int local_argc = 0;
d02b48c6 681static char **local_argv;
d02b48c6 682
a53955d8
UM
683#ifdef CHARSET_EBCDIC
684static int ebcdic_new(BIO *bi);
685static int ebcdic_free(BIO *a);
686static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
687static int ebcdic_write(BIO *b, const char *in, int inl);
688static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 689static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 690static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 691
ae5c8664
MC
692# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
693static BIO_METHOD methods_ebcdic = {
694 BIO_TYPE_EBCDIC_FILTER,
695 "EBCDIC/ASCII filter",
696 ebcdic_write,
697 ebcdic_read,
698 ebcdic_puts,
699 ebcdic_gets,
700 ebcdic_ctrl,
701 ebcdic_new,
702 ebcdic_free,
703};
704
705typedef struct {
706 size_t alloced;
707 char buff[1];
a53955d8
UM
708} EBCDIC_OUTBUFF;
709
710BIO_METHOD *BIO_f_ebcdic_filter()
711{
ae5c8664 712 return (&methods_ebcdic);
a53955d8
UM
713}
714
715static int ebcdic_new(BIO *bi)
716{
ae5c8664 717 EBCDIC_OUTBUFF *wbuf;
a53955d8 718
ae5c8664 719 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
d6b4a41d
MC
720 if (!wbuf)
721 return 0;
ae5c8664
MC
722 wbuf->alloced = 1024;
723 wbuf->buff[0] = '\0';
a53955d8 724
ae5c8664
MC
725 bi->ptr = (char *)wbuf;
726 bi->init = 1;
727 bi->flags = 0;
728 return (1);
a53955d8
UM
729}
730
731static int ebcdic_free(BIO *a)
732{
ae5c8664
MC
733 if (a == NULL)
734 return (0);
735 if (a->ptr != NULL)
736 OPENSSL_free(a->ptr);
737 a->ptr = NULL;
738 a->init = 0;
739 a->flags = 0;
740 return (1);
a53955d8 741}
ae5c8664 742
a53955d8
UM
743static int ebcdic_read(BIO *b, char *out, int outl)
744{
ae5c8664 745 int ret = 0;
a53955d8 746
ae5c8664
MC
747 if (out == NULL || outl == 0)
748 return (0);
749 if (b->next_bio == NULL)
750 return (0);
a53955d8 751
ae5c8664
MC
752 ret = BIO_read(b->next_bio, out, outl);
753 if (ret > 0)
754 ascii2ebcdic(out, out, ret);
755 return (ret);
a53955d8
UM
756}
757
0fd05a2f 758static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 759{
ae5c8664
MC
760 EBCDIC_OUTBUFF *wbuf;
761 int ret = 0;
762 int num;
763 unsigned char n;
a53955d8 764
ae5c8664
MC
765 if ((in == NULL) || (inl <= 0))
766 return (0);
767 if (b->next_bio == NULL)
768 return (0);
a53955d8 769
ae5c8664 770 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 771
ae5c8664
MC
772 if (inl > (num = wbuf->alloced)) {
773 num = num + num; /* double the size */
774 if (num < inl)
775 num = inl;
ae5c8664
MC
776 wbuf =
777 (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
3b38646d 778 if (!wbuf)
d6b4a41d
MC
779 return 0;
780 OPENSSL_free(b->ptr);
a53955d8 781
ae5c8664
MC
782 wbuf->alloced = num;
783 wbuf->buff[0] = '\0';
a53955d8 784
ae5c8664
MC
785 b->ptr = (char *)wbuf;
786 }
a53955d8 787
ae5c8664 788 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 789
ae5c8664 790 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 791
ae5c8664 792 return (ret);
a53955d8
UM
793}
794
0fd05a2f 795static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 796{
ae5c8664
MC
797 long ret;
798
799 if (b->next_bio == NULL)
800 return (0);
801 switch (cmd) {
802 case BIO_CTRL_DUP:
803 ret = 0L;
804 break;
805 default:
806 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
807 break;
808 }
809 return (ret);
a53955d8
UM
810}
811
812static int ebcdic_gets(BIO *bp, char *buf, int size)
813{
ae5c8664
MC
814 int i, ret = 0;
815 if (bp->next_bio == NULL)
816 return (0);
817/* return(BIO_gets(bp->next_bio,buf,size));*/
818 for (i = 0; i < size - 1; ++i) {
819 ret = ebcdic_read(bp, &buf[i], 1);
820 if (ret <= 0)
821 break;
822 else if (buf[i] == '\n') {
823 ++i;
824 break;
825 }
826 }
827 if (i < size)
828 buf[i] = '\0';
829 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
830}
831
0fd05a2f 832static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 833{
ae5c8664
MC
834 if (bp->next_bio == NULL)
835 return (0);
836 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
837}
838#endif
839
ed3883d2
BM
840#ifndef OPENSSL_NO_TLSEXT
841
842/* This is a context that we pass to callbacks */
843typedef struct tlsextctx_st {
ae5c8664
MC
844 char *servername;
845 BIO *biodebug;
846 int extension_error;
ed3883d2
BM
847} tlsextctx;
848
b1277b99 849static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
ae5c8664
MC
850{
851 tlsextctx *p = (tlsextctx *) arg;
852 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
853 if (servername && p->biodebug)
854 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
855 servername);
856
857 if (!p->servername)
858 return SSL_TLSEXT_ERR_NOACK;
859
860 if (servername) {
861 if (strcasecmp(servername, p->servername))
862 return p->extension_error;
863 if (ctx2) {
864 BIO_printf(p->biodebug, "Switching server context.\n");
865 SSL_set_SSL_CTX(s, ctx2);
866 }
867 }
868 return SSL_TLSEXT_ERR_OK;
ed3883d2 869}
67c8e7f4
DSH
870
871/* Structure passed to cert status callback */
872
873typedef struct tlsextstatusctx_st {
ae5c8664
MC
874 /* Default responder to use */
875 char *host, *path, *port;
876 int use_ssl;
877 int timeout;
878 BIO *err;
879 int verbose;
67c8e7f4
DSH
880} tlsextstatusctx;
881
ae5c8664 882static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
67c8e7f4 883
ae5c8664
MC
884/*
885 * Certificate Status callback. This is called when a client includes a
886 * certificate status request extension. This is a simplified version. It
887 * examines certificates each time and makes one OCSP responder query for
888 * each request. A full version would store details such as the OCSP
889 * certificate IDs and minimise the number of OCSP responses by caching them
890 * until they were considered "expired".
67c8e7f4
DSH
891 */
892
893static int cert_status_cb(SSL *s, void *arg)
ae5c8664
MC
894{
895 tlsextstatusctx *srctx = arg;
896 BIO *err = srctx->err;
897 char *host, *port, *path;
898 int use_ssl;
899 unsigned char *rspder = NULL;
900 int rspderlen;
901 STACK_OF(OPENSSL_STRING) *aia = NULL;
902 X509 *x = NULL;
903 X509_STORE_CTX inctx;
904 X509_OBJECT obj;
905 OCSP_REQUEST *req = NULL;
906 OCSP_RESPONSE *resp = NULL;
907 OCSP_CERTID *id = NULL;
908 STACK_OF(X509_EXTENSION) *exts;
909 int ret = SSL_TLSEXT_ERR_NOACK;
910 int i;
911# if 0
912 STACK_OF(OCSP_RESPID) *ids;
913 SSL_get_tlsext_status_ids(s, &ids);
914 BIO_printf(err, "cert_status: received %d ids\n",
915 sk_OCSP_RESPID_num(ids));
916# endif
917 if (srctx->verbose)
918 BIO_puts(err, "cert_status: callback called\n");
919 /* Build up OCSP query from server certificate */
920 x = SSL_get_certificate(s);
921 aia = X509_get1_ocsp(x);
922 if (aia) {
923 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
924 &host, &port, &path, &use_ssl)) {
925 BIO_puts(err, "cert_status: can't parse AIA URL\n");
926 goto err;
927 }
928 if (srctx->verbose)
929 BIO_printf(err, "cert_status: AIA URL: %s\n",
930 sk_OPENSSL_STRING_value(aia, 0));
931 } else {
932 if (!srctx->host) {
933 BIO_puts(srctx->err,
934 "cert_status: no AIA and no default responder URL\n");
935 goto done;
936 }
937 host = srctx->host;
938 path = srctx->path;
939 port = srctx->port;
940 use_ssl = srctx->use_ssl;
941 }
942
943 if (!X509_STORE_CTX_init(&inctx,
944 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
945 NULL, NULL))
946 goto err;
947 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
948 X509_get_issuer_name(x), &obj) <= 0) {
949 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
950 X509_STORE_CTX_cleanup(&inctx);
951 goto done;
952 }
953 req = OCSP_REQUEST_new();
954 if (!req)
955 goto err;
956 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
957 X509_free(obj.data.x509);
958 X509_STORE_CTX_cleanup(&inctx);
959 if (!id)
960 goto err;
961 if (!OCSP_request_add0_id(req, id))
962 goto err;
963 id = NULL;
964 /* Add any extensions to the request */
965 SSL_get_tlsext_status_exts(s, &exts);
966 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
967 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
968 if (!OCSP_REQUEST_add_ext(req, ext, -1))
969 goto err;
970 }
971 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
972 srctx->timeout);
973 if (!resp) {
974 BIO_puts(err, "cert_status: error querying responder\n");
975 goto done;
976 }
977 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
978 if (rspderlen <= 0)
979 goto err;
980 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
981 if (srctx->verbose) {
982 BIO_puts(err, "cert_status: ocsp response sent:\n");
983 OCSP_RESPONSE_print(err, resp, 2);
984 }
985 ret = SSL_TLSEXT_ERR_OK;
986 done:
987 if (ret != SSL_TLSEXT_ERR_OK)
988 ERR_print_errors(err);
989 if (aia) {
990 OPENSSL_free(host);
991 OPENSSL_free(path);
992 OPENSSL_free(port);
993 X509_email_free(aia);
994 }
995 if (id)
996 OCSP_CERTID_free(id);
997 if (req)
998 OCSP_REQUEST_free(req);
999 if (resp)
1000 OCSP_RESPONSE_free(resp);
1001 return ret;
1002 err:
1003 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1004 goto done;
1005}
68b33cc5
BL
1006
1007# ifndef OPENSSL_NO_NEXTPROTONEG
1008/* This is the context that we pass to next_proto_cb */
1009typedef struct tlsextnextprotoctx_st {
ae5c8664
MC
1010 unsigned char *data;
1011 unsigned int len;
68b33cc5
BL
1012} tlsextnextprotoctx;
1013
ae5c8664
MC
1014static int next_proto_cb(SSL *s, const unsigned char **data,
1015 unsigned int *len, void *arg)
1016{
1017 tlsextnextprotoctx *next_proto = arg;
68b33cc5 1018
ae5c8664
MC
1019 *data = next_proto->data;
1020 *len = next_proto->len;
68b33cc5 1021
ae5c8664
MC
1022 return SSL_TLSEXT_ERR_OK;
1023}
1024# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
68b33cc5 1025
b0d6f3c5
AL
1026/* This the context that we pass to alpn_cb */
1027typedef struct tlsextalpnctx_st {
ae5c8664
MC
1028 unsigned char *data;
1029 unsigned short len;
b0d6f3c5 1030} tlsextalpnctx;
68b33cc5 1031
ae5c8664
MC
1032static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
1033 const unsigned char *in, unsigned int inlen, void *arg)
1034{
1035 tlsextalpnctx *alpn_ctx = arg;
1036
1037 if (!s_quiet) {
1038 /* We can assume that |in| is syntactically valid. */
1039 unsigned i;
1040 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
1041 for (i = 0; i < inlen;) {
1042 if (i)
1043 BIO_write(bio_s_out, ", ", 2);
1044 BIO_write(bio_s_out, &in[i + 1], in[i]);
1045 i += in[i] + 1;
1046 }
1047 BIO_write(bio_s_out, "\n", 1);
1048 }
1049
1050 if (SSL_select_next_proto
1051 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
1052 inlen) != OPENSSL_NPN_NEGOTIATED) {
1053 return SSL_TLSEXT_ERR_NOACK;
1054 }
1055
1056 if (!s_quiet) {
1057 BIO_printf(bio_s_out, "ALPN protocols selected: ");
1058 BIO_write(bio_s_out, *out, *outlen);
1059 BIO_write(bio_s_out, "\n", 1);
1060 }
1061
1062 return SSL_TLSEXT_ERR_OK;
1063}
1064#endif /* ndef OPENSSL_NO_TLSEXT */
ed3883d2 1065
667ac4ec
RE
1066int MAIN(int, char **);
1067
79bd20fd 1068#ifndef OPENSSL_NO_JPAKE
6caa4edd 1069static char *jpake_secret = NULL;
ae5c8664 1070# define no_jpake !jpake_secret
5477ff9b 1071#else
ae5c8664 1072# define no_jpake 1
ed551cdd 1073#endif
b300fb77 1074#ifndef OPENSSL_NO_SRP
ae5c8664 1075static srpsrvparm srp_callback_parm;
b300fb77 1076#endif
7b0194db 1077#ifndef OPENSSL_NO_SRTP
060a38a2 1078static char *srtp_profiles = NULL;
7b0194db 1079#endif
6caa4edd 1080
6b691a5c 1081int MAIN(int argc, char *argv[])
ae5c8664
MC
1082{
1083 X509_VERIFY_PARAM *vpm = NULL;
1084 int badarg = 0;
1085 short port = PORT;
1086 char *CApath = NULL, *CAfile = NULL;
1087 char *chCApath = NULL, *chCAfile = NULL;
1088 char *vfyCApath = NULL, *vfyCAfile = NULL;
1089 unsigned char *context = NULL;
b10794b5 1090#ifndef OPENSSL_NO_DH
ae5c8664 1091 char *dhfile = NULL;
b10794b5
CS
1092 int no_dhe = 0;
1093#endif
ae5c8664
MC
1094 int badop = 0;
1095 int ret = 1;
1096 int build_chain = 0;
b10794b5 1097 int no_tmp_rsa = 0, no_ecdhe = 0, nocert = 0;
ae5c8664
MC
1098 int state = 0;
1099 const SSL_METHOD *meth = NULL;
1100 int socket_type = SOCK_STREAM;
1101 ENGINE *e = NULL;
1102 char *inrand = NULL;
1103 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1104 char *passarg = NULL, *pass = NULL;
1105 char *dpassarg = NULL, *dpass = NULL;
1106 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1107 X509 *s_cert = NULL, *s_dcert = NULL;
1108 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1109 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1110 int no_cache = 0, ext_cache = 0;
1111 int rev = 0, naccept = -1;
ed3883d2 1112#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1113 EVP_PKEY *s_key2 = NULL;
1114 X509 *s_cert2 = NULL;
1115 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
68b33cc5 1116# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
1117 const char *next_proto_neg_in = NULL;
1118 tlsextnextprotoctx next_proto = { NULL, 0 };
edc687ba 1119# endif
ae5c8664
MC
1120 const char *alpn_in = NULL;
1121 tlsextalpnctx alpn_ctx = { NULL, 0 };
ed3883d2 1122#endif
ddac1974 1123#ifndef OPENSSL_NO_PSK
ae5c8664
MC
1124 /* by default do not send a PSK identity hint */
1125 static char *psk_identity_hint = NULL;
ddac1974 1126#endif
a149b246 1127#ifndef OPENSSL_NO_SRP
ae5c8664
MC
1128 char *srpuserseed = NULL;
1129 char *srp_verifier_file = NULL;
a149b246 1130#endif
ae5c8664
MC
1131 SSL_EXCERT *exc = NULL;
1132 SSL_CONF_CTX *cctx = NULL;
1133 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
e318431e 1134
ae5c8664
MC
1135 char *crl_file = NULL;
1136 int crl_format = FORMAT_PEM;
1137 int crl_download = 0;
1138 STACK_OF(X509_CRL) *crls = NULL;
e88a5cfc 1139 int prot_opt = 0, no_prot_opt = 0;
e318431e 1140
ae5c8664 1141 meth = SSLv23_server_method();
d02b48c6 1142
ae5c8664
MC
1143 local_argc = argc;
1144 local_argv = argv;
d02b48c6 1145
ae5c8664 1146 apps_startup();
b74ba295 1147#ifdef MONOLITH
ae5c8664 1148 s_server_init();
b74ba295 1149#endif
d02b48c6 1150
ae5c8664
MC
1151 if (bio_err == NULL)
1152 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
d02b48c6 1153
ae5c8664
MC
1154 if (!load_config(bio_err, NULL))
1155 goto end;
3647bee2 1156
ae5c8664
MC
1157 cctx = SSL_CONF_CTX_new();
1158 if (!cctx)
1159 goto end;
1160 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1161 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
15387e4c 1162
ae5c8664 1163 verify_depth = 0;
d02b48c6 1164#ifdef FIONBIO
ae5c8664
MC
1165 s_nbio = 0;
1166#endif
1167 s_nbio_test = 0;
1168
1169 argc--;
1170 argv++;
1171
1172 while (argc >= 1) {
1173 if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1174 if (--argc < 1)
1175 goto bad;
1176 if (!extract_port(*(++argv), &port))
1177 goto bad;
1178 } else if (strcmp(*argv, "-naccept") == 0) {
1179 if (--argc < 1)
1180 goto bad;
1181 naccept = atol(*(++argv));
1182 if (naccept <= 0) {
1183 BIO_printf(bio_err, "bad accept value %s\n", *argv);
1184 goto bad;
1185 }
1186 } else if (strcmp(*argv, "-verify") == 0) {
1187 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1188 if (--argc < 1)
1189 goto bad;
1190 verify_depth = atoi(*(++argv));
1191 if (!s_quiet)
1192 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1193 } else if (strcmp(*argv, "-Verify") == 0) {
1194 s_server_verify =
1195 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1196 SSL_VERIFY_CLIENT_ONCE;
1197 if (--argc < 1)
1198 goto bad;
1199 verify_depth = atoi(*(++argv));
1200 if (!s_quiet)
1201 BIO_printf(bio_err,
1202 "verify depth is %d, must return a certificate\n",
1203 verify_depth);
1204 } else if (strcmp(*argv, "-context") == 0) {
1205 if (--argc < 1)
1206 goto bad;
1207 context = (unsigned char *)*(++argv);
1208 } else if (strcmp(*argv, "-cert") == 0) {
1209 if (--argc < 1)
1210 goto bad;
1211 s_cert_file = *(++argv);
1212 } else if (strcmp(*argv, "-CRL") == 0) {
1213 if (--argc < 1)
1214 goto bad;
1215 crl_file = *(++argv);
1216 } else if (strcmp(*argv, "-crl_download") == 0)
1217 crl_download = 1;
8a02a46a 1218#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1219 else if (strcmp(*argv, "-serverinfo") == 0) {
1220 if (--argc < 1)
1221 goto bad;
1222 s_serverinfo_file = *(++argv);
1223 }
1224#endif
1225 else if (strcmp(*argv, "-certform") == 0) {
1226 if (--argc < 1)
1227 goto bad;
1228 s_cert_format = str2fmt(*(++argv));
1229 } else if (strcmp(*argv, "-key") == 0) {
1230 if (--argc < 1)
1231 goto bad;
1232 s_key_file = *(++argv);
1233 } else if (strcmp(*argv, "-keyform") == 0) {
1234 if (--argc < 1)
1235 goto bad;
1236 s_key_format = str2fmt(*(++argv));
1237 } else if (strcmp(*argv, "-pass") == 0) {
1238 if (--argc < 1)
1239 goto bad;
1240 passarg = *(++argv);
1241 } else if (strcmp(*argv, "-cert_chain") == 0) {
1242 if (--argc < 1)
1243 goto bad;
1244 s_chain_file = *(++argv);
b10794b5
CS
1245 }
1246#ifndef OPENSSL_NO_DH
1247 else if (strcmp(*argv, "-dhparam") == 0) {
ae5c8664
MC
1248 if (--argc < 1)
1249 goto bad;
1250 dhfile = *(++argv);
b10794b5
CS
1251 }
1252#endif
1253 else if (strcmp(*argv, "-dcertform") == 0) {
ae5c8664
MC
1254 if (--argc < 1)
1255 goto bad;
1256 s_dcert_format = str2fmt(*(++argv));
1257 } else if (strcmp(*argv, "-dcert") == 0) {
1258 if (--argc < 1)
1259 goto bad;
1260 s_dcert_file = *(++argv);
1261 } else if (strcmp(*argv, "-dkeyform") == 0) {
1262 if (--argc < 1)
1263 goto bad;
1264 s_dkey_format = str2fmt(*(++argv));
1265 } else if (strcmp(*argv, "-dpass") == 0) {
1266 if (--argc < 1)
1267 goto bad;
1268 dpassarg = *(++argv);
1269 } else if (strcmp(*argv, "-dkey") == 0) {
1270 if (--argc < 1)
1271 goto bad;
1272 s_dkey_file = *(++argv);
1273 } else if (strcmp(*argv, "-dcert_chain") == 0) {
1274 if (--argc < 1)
1275 goto bad;
1276 s_dchain_file = *(++argv);
1277 } else if (strcmp(*argv, "-nocert") == 0) {
1278 nocert = 1;
1279 } else if (strcmp(*argv, "-CApath") == 0) {
1280 if (--argc < 1)
1281 goto bad;
1282 CApath = *(++argv);
1283 } else if (strcmp(*argv, "-chainCApath") == 0) {
1284 if (--argc < 1)
1285 goto bad;
1286 chCApath = *(++argv);
1287 } else if (strcmp(*argv, "-verifyCApath") == 0) {
1288 if (--argc < 1)
1289 goto bad;
1290 vfyCApath = *(++argv);
1291 } else if (strcmp(*argv, "-no_cache") == 0)
1292 no_cache = 1;
1293 else if (strcmp(*argv, "-ext_cache") == 0)
1294 ext_cache = 1;
1295 else if (strcmp(*argv, "-CRLform") == 0) {
1296 if (--argc < 1)
1297 goto bad;
1298 crl_format = str2fmt(*(++argv));
1299 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1300 if (badarg)
1301 goto bad;
1302 continue;
1303 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1304 if (badarg)
1305 goto bad;
1306 continue;
e88a5cfc
MC
1307 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args,
1308 &no_prot_opt)) {
ae5c8664
MC
1309 if (badarg)
1310 goto bad;
1311 continue;
1312 } else if (strcmp(*argv, "-verify_return_error") == 0)
1313 verify_return_error = 1;
1314 else if (strcmp(*argv, "-verify_quiet") == 0)
1315 verify_quiet = 1;
1316 else if (strcmp(*argv, "-build_chain") == 0)
1317 build_chain = 1;
1318 else if (strcmp(*argv, "-CAfile") == 0) {
1319 if (--argc < 1)
1320 goto bad;
1321 CAfile = *(++argv);
1322 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1323 if (--argc < 1)
1324 goto bad;
1325 chCAfile = *(++argv);
1326 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1327 if (--argc < 1)
1328 goto bad;
1329 vfyCAfile = *(++argv);
1330 }
1331#ifdef FIONBIO
1332 else if (strcmp(*argv, "-nbio") == 0) {
1333 s_nbio = 1;
1334 }
1335#endif
1336 else if (strcmp(*argv, "-nbio_test") == 0) {
1337#ifdef FIONBIO
1338 s_nbio = 1;
1339#endif
1340 s_nbio_test = 1;
1341 } else if (strcmp(*argv, "-ign_eof") == 0)
1342 s_ign_eof = 1;
1343 else if (strcmp(*argv, "-no_ign_eof") == 0)
1344 s_ign_eof = 0;
1345 else if (strcmp(*argv, "-debug") == 0) {
1346 s_debug = 1;
1347 }
6434abbf 1348#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1349 else if (strcmp(*argv, "-tlsextdebug") == 0)
1350 s_tlsextdebug = 1;
1351 else if (strcmp(*argv, "-status") == 0)
1352 s_tlsextstatus = 1;
1353 else if (strcmp(*argv, "-status_verbose") == 0) {
1354 s_tlsextstatus = 1;
1355 tlscstatp.verbose = 1;
1356 } else if (!strcmp(*argv, "-status_timeout")) {
1357 s_tlsextstatus = 1;
1358 if (--argc < 1)
1359 goto bad;
1360 tlscstatp.timeout = atoi(*(++argv));
1361 } else if (!strcmp(*argv, "-status_url")) {
1362 s_tlsextstatus = 1;
1363 if (--argc < 1)
1364 goto bad;
1365 if (!OCSP_parse_url(*(++argv),
1366 &tlscstatp.host,
1367 &tlscstatp.port,
1368 &tlscstatp.path, &tlscstatp.use_ssl)) {
1369 BIO_printf(bio_err, "Error parsing URL\n");
1370 goto bad;
1371 }
1372 }
1373#endif
1374 else if (strcmp(*argv, "-msg") == 0) {
1375 s_msg = 1;
1376 } else if (strcmp(*argv, "-msgfile") == 0) {
1377 if (--argc < 1)
1378 goto bad;
1379 bio_s_msg = BIO_new_file(*(++argv), "w");
1380 }
bc200e69 1381#ifndef OPENSSL_NO_SSL_TRACE
ae5c8664
MC
1382 else if (strcmp(*argv, "-trace") == 0) {
1383 s_msg = 2;
1384 }
1385#endif
1386 else if (strcmp(*argv, "-hack") == 0) {
1387 hack = 1;
1388 } else if (strcmp(*argv, "-state") == 0) {
1389 state = 1;
1390 } else if (strcmp(*argv, "-crlf") == 0) {
1391 s_crlf = 1;
1392 } else if (strcmp(*argv, "-quiet") == 0) {
1393 s_quiet = 1;
1394 } else if (strcmp(*argv, "-brief") == 0) {
1395 s_quiet = 1;
1396 s_brief = 1;
1397 verify_quiet = 1;
1398 } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1399 no_tmp_rsa = 1;
b10794b5
CS
1400 }
1401#ifndef OPENSSL_NO_DH
1402 else if (strcmp(*argv, "-no_dhe") == 0) {
ae5c8664 1403 no_dhe = 1;
b10794b5
CS
1404 }
1405#endif
1406 else if (strcmp(*argv, "-no_ecdhe") == 0) {
ae5c8664
MC
1407 no_ecdhe = 1;
1408 } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1409 no_resume_ephemeral = 1;
1410 }
ddac1974 1411#ifndef OPENSSL_NO_PSK
ae5c8664
MC
1412 else if (strcmp(*argv, "-psk_hint") == 0) {
1413 if (--argc < 1)
1414 goto bad;
1415 psk_identity_hint = *(++argv);
1416 } else if (strcmp(*argv, "-psk") == 0) {
1417 size_t i;
1418
1419 if (--argc < 1)
1420 goto bad;
1421 psk_key = *(++argv);
1422 for (i = 0; i < strlen(psk_key); i++) {
1423 if (isxdigit((unsigned char)psk_key[i]))
1424 continue;
1425 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1426 goto bad;
1427 }
1428 }
a149b246
BL
1429#endif
1430#ifndef OPENSSL_NO_SRP
ae5c8664
MC
1431 else if (strcmp(*argv, "-srpvfile") == 0) {
1432 if (--argc < 1)
1433 goto bad;
1434 srp_verifier_file = *(++argv);
1435 meth = TLSv1_server_method();
1436 } else if (strcmp(*argv, "-srpuserseed") == 0) {
1437 if (--argc < 1)
1438 goto bad;
1439 srpuserseed = *(++argv);
1440 meth = TLSv1_server_method();
1441 }
1442#endif
1443 else if (strcmp(*argv, "-rev") == 0) {
1444 rev = 1;
1445 } else if (strcmp(*argv, "-www") == 0) {
1446 www = 1;
1447 } else if (strcmp(*argv, "-WWW") == 0) {
1448 www = 2;
1449 } else if (strcmp(*argv, "-HTTP") == 0) {
1450 www = 3;
1451 }
cf1b7d96 1452#ifndef OPENSSL_NO_SSL2
ae5c8664
MC
1453 else if (strcmp(*argv, "-ssl2") == 0) {
1454 no_ecdhe = 1;
1455 meth = SSLv2_server_method();
e88a5cfc 1456 prot_opt++;
ae5c8664 1457 }
d02b48c6 1458#endif
017a15cb 1459#ifndef OPENSSL_NO_SSL3_METHOD
ae5c8664
MC
1460 else if (strcmp(*argv, "-ssl3") == 0) {
1461 meth = SSLv3_server_method();
e88a5cfc 1462 prot_opt++;
ae5c8664 1463 }
58964a49 1464#endif
cf1b7d96 1465#ifndef OPENSSL_NO_TLS1
ae5c8664
MC
1466 else if (strcmp(*argv, "-tls1") == 0) {
1467 meth = TLSv1_server_method();
e88a5cfc 1468 prot_opt++;
ae5c8664
MC
1469 } else if (strcmp(*argv, "-tls1_1") == 0) {
1470 meth = TLSv1_1_server_method();
e88a5cfc 1471 prot_opt++;
ae5c8664
MC
1472 } else if (strcmp(*argv, "-tls1_2") == 0) {
1473 meth = TLSv1_2_server_method();
e88a5cfc 1474 prot_opt++;
ae5c8664 1475 }
36d16f8e
BL
1476#endif
1477#ifndef OPENSSL_NO_DTLS1
ae5c8664
MC
1478 else if (strcmp(*argv, "-dtls") == 0) {
1479 meth = DTLS_server_method();
1480 socket_type = SOCK_DGRAM;
e88a5cfc 1481 prot_opt++;
ae5c8664
MC
1482 } else if (strcmp(*argv, "-dtls1") == 0) {
1483 meth = DTLSv1_server_method();
1484 socket_type = SOCK_DGRAM;
e88a5cfc 1485 prot_opt++;
ae5c8664
MC
1486 } else if (strcmp(*argv, "-dtls1_2") == 0) {
1487 meth = DTLSv1_2_server_method();
1488 socket_type = SOCK_DGRAM;
e88a5cfc 1489 prot_opt++;
ae5c8664
MC
1490 } else if (strcmp(*argv, "-timeout") == 0)
1491 enable_timeouts = 1;
1492 else if (strcmp(*argv, "-mtu") == 0) {
1493 if (--argc < 1)
1494 goto bad;
1495 socket_mtu = atol(*(++argv));
1496 } else if (strcmp(*argv, "-chain") == 0)
1497 cert_chain = 1;
1498#endif
1499 else if (strcmp(*argv, "-id_prefix") == 0) {
1500 if (--argc < 1)
1501 goto bad;
1502 session_id_prefix = *(++argv);
1503 }
0b13e9f0 1504#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
1505 else if (strcmp(*argv, "-engine") == 0) {
1506 if (--argc < 1)
1507 goto bad;
1508 engine_id = *(++argv);
1509 }
1510#endif
1511 else if (strcmp(*argv, "-rand") == 0) {
1512 if (--argc < 1)
1513 goto bad;
1514 inrand = *(++argv);
1515 }
ed3883d2 1516#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1517 else if (strcmp(*argv, "-servername") == 0) {
1518 if (--argc < 1)
1519 goto bad;
1520 tlsextcbp.servername = *(++argv);
1521 } else if (strcmp(*argv, "-servername_fatal") == 0) {
1522 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1523 } else if (strcmp(*argv, "-cert2") == 0) {
1524 if (--argc < 1)
1525 goto bad;
1526 s_cert_file2 = *(++argv);
1527 } else if (strcmp(*argv, "-key2") == 0) {
1528 if (--argc < 1)
1529 goto bad;
1530 s_key_file2 = *(++argv);
1531 }
68b33cc5 1532# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
1533 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1534 if (--argc < 1)
1535 goto bad;
1536 next_proto_neg_in = *(++argv);
1537 }
edc687ba 1538# endif
ae5c8664
MC
1539 else if (strcmp(*argv, "-alpn") == 0) {
1540 if (--argc < 1)
1541 goto bad;
1542 alpn_in = *(++argv);
1543 }
ed3883d2 1544#endif
79bd20fd 1545#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
ae5c8664
MC
1546 else if (strcmp(*argv, "-jpake") == 0) {
1547 if (--argc < 1)
1548 goto bad;
1549 jpake_secret = *(++argv);
1550 }
ed551cdd 1551#endif
7b0194db 1552#ifndef OPENSSL_NO_SRTP
ae5c8664
MC
1553 else if (strcmp(*argv, "-use_srtp") == 0) {
1554 if (--argc < 1)
1555 goto bad;
1556 srtp_profiles = *(++argv);
1557 }
1558#endif
1559 else if (strcmp(*argv, "-keymatexport") == 0) {
1560 if (--argc < 1)
1561 goto bad;
1562 keymatexportlabel = *(++argv);
1563 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1564 if (--argc < 1)
1565 goto bad;
1566 keymatexportlen = atoi(*(++argv));
1567 if (keymatexportlen == 0)
1568 goto bad;
1569 } else {
1570 BIO_printf(bio_err, "unknown option %s\n", *argv);
1571 badop = 1;
1572 break;
1573 }
1574 argc--;
1575 argv++;
1576 }
1577 if (badop) {
1578 bad:
1579 sv_usage();
1580 goto end;
1581 }
d4dbabb8 1582#ifndef OPENSSL_NO_DTLS1
ae5c8664
MC
1583 if (www && socket_type == SOCK_DGRAM) {
1584 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1585 goto end;
1586 }
d4dbabb8 1587#endif
d02b48c6 1588
79bd20fd 1589#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
ae5c8664
MC
1590 if (jpake_secret) {
1591 if (psk_key) {
1592 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1593 goto end;
1594 }
1595 psk_identity = "JPAKE";
1596 }
f3b7bdad 1597#endif
2900fc8a 1598
e88a5cfc
MC
1599 if (prot_opt > 1) {
1600 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1601 goto end;
1602 }
1603
1604 if (prot_opt == 1 && no_prot_opt) {
1605 BIO_printf(bio_err, "Cannot supply both a protocol flag and "
1606 "\"-no_<prot>\"\n");
1607 goto end;
1608 }
1609
ae5c8664
MC
1610 SSL_load_error_strings();
1611 OpenSSL_add_ssl_algorithms();
cead7f36 1612
ae5c8664 1613 e = setup_engine(bio_err, engine_id, 1);
cead7f36 1614
ae5c8664
MC
1615 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1616 BIO_printf(bio_err, "Error getting password\n");
1617 goto end;
1618 }
826a42a0 1619
ae5c8664
MC
1620 if (s_key_file == NULL)
1621 s_key_file = s_cert_file;
ed3883d2 1622#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1623 if (s_key_file2 == NULL)
1624 s_key_file2 = s_cert_file2;
1625#endif
ed3883d2 1626
ae5c8664
MC
1627 if (!load_excert(&exc, bio_err))
1628 goto end;
1629
1630 if (nocert == 0) {
1631 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1632 "server certificate private key file");
1633 if (!s_key) {
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637
1638 s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1639 NULL, e, "server certificate file");
826a42a0 1640
ae5c8664
MC
1641 if (!s_cert) {
1642 ERR_print_errors(bio_err);
1643 goto end;
1644 }
1645 if (s_chain_file) {
1646 s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1647 NULL, e, "server certificate chain");
1648 if (!s_chain)
1649 goto end;
1650 }
1651#ifndef OPENSSL_NO_TLSEXT
1652 if (tlsextcbp.servername) {
1653 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1654 "second server certificate private key file");
1655 if (!s_key2) {
1656 ERR_print_errors(bio_err);
1657 goto end;
1658 }
1659
1660 s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1661 NULL, e, "second server certificate file");
1662
1663 if (!s_cert2) {
1664 ERR_print_errors(bio_err);
1665 goto end;
1666 }
1667 }
1668#endif /* OPENSSL_NO_TLSEXT */
1669 }
b0d6f3c5 1670#if !defined(OPENSSL_NO_TLSEXT)
ae5c8664
MC
1671# if !defined(OPENSSL_NO_NEXTPROTONEG)
1672 if (next_proto_neg_in) {
1673 unsigned short len;
1674 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1675 if (next_proto.data == NULL)
1676 goto end;
1677 next_proto.len = len;
1678 } else {
1679 next_proto.data = NULL;
1680 }
b0d6f3c5 1681# endif
ae5c8664
MC
1682 alpn_ctx.data = NULL;
1683 if (alpn_in) {
1684 unsigned short len;
1685 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1686 if (alpn_ctx.data == NULL)
1687 goto end;
1688 alpn_ctx.len = len;
1689 }
1690#endif
1691
1692 if (crl_file) {
1693 X509_CRL *crl;
1694 crl = load_crl(crl_file, crl_format);
1695 if (!crl) {
1696 BIO_puts(bio_err, "Error loading CRL\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 crls = sk_X509_CRL_new_null();
1701 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1702 BIO_puts(bio_err, "Error adding CRL\n");
1703 ERR_print_errors(bio_err);
1704 X509_CRL_free(crl);
1705 goto end;
1706 }
1707 }
1708
1709 if (s_dcert_file) {
1710
1711 if (s_dkey_file == NULL)
1712 s_dkey_file = s_dcert_file;
d02b48c6 1713
ae5c8664
MC
1714 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1715 0, dpass, e, "second certificate private key file");
1716 if (!s_dkey) {
1717 ERR_print_errors(bio_err);
1718 goto end;
1719 }
1720
1721 s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1722 NULL, e, "second server certificate file");
1723
1724 if (!s_dcert) {
1725 ERR_print_errors(bio_err);
1726 goto end;
1727 }
1728 if (s_dchain_file) {
1729 s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1730 NULL, e, "second server certificate chain");
1731 if (!s_dchain)
1732 goto end;
1733 }
1734
1735 }
1736
1737 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1738 && !RAND_status()) {
1739 BIO_printf(bio_err,
1740 "warning, not much extra random data, consider using the -rand option\n");
1741 }
1742 if (inrand != NULL)
1743 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1744 app_RAND_load_files(inrand));
1745
1746 if (bio_s_out == NULL) {
1747 if (s_quiet && !s_debug) {
1748 bio_s_out = BIO_new(BIO_s_null());
1749 if (s_msg && !bio_s_msg)
1750 bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1751 } else {
1752 if (bio_s_out == NULL)
1753 bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1754 }
1755 }
4d94ae00 1756#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
ae5c8664 1757 if (nocert)
d02b48c6 1758#endif
ae5c8664
MC
1759 {
1760 s_cert_file = NULL;
1761 s_key_file = NULL;
1762 s_dcert_file = NULL;
1763 s_dkey_file = NULL;
ed3883d2 1764#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1765 s_cert_file2 = NULL;
1766 s_key_file2 = NULL;
1767#endif
1768 }
1769
1770 ctx = SSL_CTX_new(meth);
1771 if (ctx == NULL) {
1772 ERR_print_errors(bio_err);
1773 goto end;
1774 }
1775 if (session_id_prefix) {
1776 if (strlen(session_id_prefix) >= 32)
1777 BIO_printf(bio_err,
1778 "warning: id_prefix is too long, only one new session will be possible\n");
1779 else if (strlen(session_id_prefix) >= 16)
1780 BIO_printf(bio_err,
1781 "warning: id_prefix is too long if you use SSLv2\n");
1782 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1783 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1784 ERR_print_errors(bio_err);
1785 goto end;
1786 }
1787 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1788 }
1789 SSL_CTX_set_quiet_shutdown(ctx, 1);
1790 if (hack)
1791 SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1792 if (exc)
1793 ssl_ctx_set_excert(ctx, exc);
ae5c8664
MC
1794
1795 if (state)
1796 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1797 if (no_cache)
1798 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1799 else if (ext_cache)
1800 init_session_cache_ctx(ctx);
1801 else
1802 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1803
7b0194db 1804#ifndef OPENSSL_NO_SRTP
ae5c8664
MC
1805 if (srtp_profiles != NULL)
1806 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
7b0194db 1807#endif
060a38a2 1808
d02b48c6 1809#if 0
ae5c8664
MC
1810 if (cipher == NULL)
1811 cipher = getenv("SSL_CIPHER");
d02b48c6
RE
1812#endif
1813
1814#if 0
ae5c8664
MC
1815 if (s_cert_file == NULL) {
1816 BIO_printf(bio_err,
1817 "You must specify a certificate file for the server to use\n");
1818 goto end;
1819 }
1820#endif
1821
1822 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1823 (!SSL_CTX_set_default_verify_paths(ctx))) {
1824 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1825 ERR_print_errors(bio_err);
1826 /* goto end; */
1827 }
1828 if (vpm)
1829 SSL_CTX_set1_param(ctx, vpm);
1830
1831 ssl_ctx_add_crls(ctx, crls, 0);
1832
1833 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1834 goto end;
1835
1836 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1837 crls, crl_download)) {
1838 BIO_printf(bio_err, "Error loading store locations\n");
1839 ERR_print_errors(bio_err);
1840 goto end;
1841 }
ed3883d2 1842#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1843 if (s_cert2) {
1844 ctx2 = SSL_CTX_new(meth);
1845 if (ctx2 == NULL) {
1846 ERR_print_errors(bio_err);
1847 goto end;
1848 }
1849 }
1850
1851 if (ctx2) {
1852 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1853
1854 if (session_id_prefix) {
1855 if (strlen(session_id_prefix) >= 32)
1856 BIO_printf(bio_err,
1857 "warning: id_prefix is too long, only one new session will be possible\n");
1858 else if (strlen(session_id_prefix) >= 16)
1859 BIO_printf(bio_err,
1860 "warning: id_prefix is too long if you use SSLv2\n");
1861 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1862 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1863 ERR_print_errors(bio_err);
1864 goto end;
1865 }
1866 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1867 }
1868 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1869 if (hack)
1870 SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1871 if (exc)
1872 ssl_ctx_set_excert(ctx2, exc);
ae5c8664
MC
1873
1874 if (state)
1875 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1876
1877 if (no_cache)
1878 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1879 else if (ext_cache)
1880 init_session_cache_ctx(ctx2);
1881 else
1882 SSL_CTX_sess_set_cache_size(ctx2, 128);
1883
1884 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1885 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1886 ERR_print_errors(bio_err);
1887 }
1888 if (vpm)
1889 SSL_CTX_set1_param(ctx2, vpm);
1890
1891 ssl_ctx_add_crls(ctx2, crls, 0);
68b33cc5 1892
ae5c8664
MC
1893 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1894 goto end;
1895
1896 }
68b33cc5 1897# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
1898 if (next_proto.data)
1899 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1900 &next_proto);
68b33cc5 1901# endif
ae5c8664
MC
1902 if (alpn_ctx.data)
1903 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1904#endif
b1277b99 1905
cf1b7d96 1906#ifndef OPENSSL_NO_DH
ae5c8664
MC
1907 if (!no_dhe) {
1908 DH *dh = NULL;
1909
1910 if (dhfile)
1911 dh = load_dh_param(dhfile);
1912 else if (s_cert_file)
1913 dh = load_dh_param(s_cert_file);
1914
1915 if (dh != NULL) {
1916 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1917 } else {
1918 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
82697bc2
EK
1919 dh = get_dh2048();
1920 if (dh == NULL) {
1921 ERR_print_errors(bio_err);
1922 goto end;
1923 }
ae5c8664
MC
1924 }
1925 (void)BIO_flush(bio_s_out);
1926
1927 SSL_CTX_set_tmp_dh(ctx, dh);
1928# ifndef OPENSSL_NO_TLSEXT
1929 if (ctx2) {
1930 if (!dhfile) {
1931 DH *dh2 = load_dh_param(s_cert_file2);
1932 if (dh2 != NULL) {
1933 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1934 (void)BIO_flush(bio_s_out);
1935
1936 DH_free(dh);
1937 dh = dh2;
1938 }
1939 }
1940 SSL_CTX_set_tmp_dh(ctx2, dh);
1941 }
1942# endif
1943 DH_free(dh);
1944 }
ed3883d2 1945#endif
d02b48c6 1946
ae5c8664
MC
1947 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1948 goto end;
ed3883d2 1949#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1950 if (s_serverinfo_file != NULL
1951 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1952 ERR_print_errors(bio_err);
1953 goto end;
1954 }
ed3883d2 1955#endif
ae5c8664
MC
1956#ifndef OPENSSL_NO_TLSEXT
1957 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1958 goto end;
f5d7a031 1959#endif
ae5c8664
MC
1960 if (s_dcert != NULL) {
1961 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1962 goto end;
1963 }
1964#ifndef OPENSSL_NO_RSA
1965# if 1
1966 if (!no_tmp_rsa) {
1967 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1968# ifndef OPENSSL_NO_TLSEXT
1969 if (ctx2)
1970 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1971# endif
1972 }
1973# else
1974 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1975 RSA *rsa;
1976
1977 BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1978 BIO_flush(bio_s_out);
1979
1980 rsa = RSA_generate_key(512, RSA_F4, NULL);
1981
1982 if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1983 ERR_print_errors(bio_err);
1984 goto end;
1985 }
1986# ifndef OPENSSL_NO_TLSEXT
1987 if (ctx2) {
1988 if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1989 ERR_print_errors(bio_err);
1990 goto end;
1991 }
1992 }
1993# endif
1994 RSA_free(rsa);
1995 BIO_printf(bio_s_out, "\n");
1996 }
1997# endif
d02b48c6
RE
1998#endif
1999
ddac1974 2000#ifndef OPENSSL_NO_PSK
ae5c8664
MC
2001# ifdef OPENSSL_NO_JPAKE
2002 if (psk_key != NULL)
2003# else
2004 if (psk_key != NULL || jpake_secret)
2005# endif
2006 {
2007 if (s_debug)
2008 BIO_printf(bio_s_out,
2009 "PSK key given or JPAKE in use, setting server callback\n");
2010 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2011 }
ddac1974 2012
ae5c8664
MC
2013 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2014 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2015 ERR_print_errors(bio_err);
2016 goto end;
2017 }
ddac1974
NL
2018#endif
2019
ae5c8664
MC
2020 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2021 SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
c6738fd2 2022 sizeof(s_server_session_id_context));
d02b48c6 2023
ae5c8664
MC
2024 /* Set DTLS cookie generation and verification callbacks */
2025 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2026 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2e9802b7 2027
ed3883d2 2028#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2029 if (ctx2) {
2030 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2031 SSL_CTX_set_session_id_context(ctx2,
2032 (void *)&s_server_session_id_context,
c6738fd2 2033 sizeof(s_server_session_id_context));
ed3883d2 2034
ae5c8664
MC
2035 tlsextcbp.biodebug = bio_s_out;
2036 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2037 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2038 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2039 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2040 }
ed3883d2 2041#endif
f1fd4544 2042
a149b246 2043#ifndef OPENSSL_NO_SRP
ae5c8664
MC
2044 if (srp_verifier_file != NULL) {
2045 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2046 srp_callback_parm.user = NULL;
2047 srp_callback_parm.login = NULL;
2048 if ((ret =
2049 SRP_VBASE_init(srp_callback_parm.vb,
2050 srp_verifier_file)) != SRP_NO_ERROR) {
2051 BIO_printf(bio_err,
2052 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2053 srp_verifier_file, ret);
2054 goto end;
2055 }
2056 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2057 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2058 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2059 } else
2060#endif
2061 if (CAfile != NULL) {
2062 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
ed3883d2 2063#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2064 if (ctx2)
2065 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2066#endif
2067 }
2068
2069 BIO_printf(bio_s_out, "ACCEPT\n");
2070 (void)BIO_flush(bio_s_out);
2071 if (rev)
2072 do_server(port, socket_type, &accept_socket, rev_body, context,
2073 naccept);
2074 else if (www)
2075 do_server(port, socket_type, &accept_socket, www_body, context,
2076 naccept);
2077 else
2078 do_server(port, socket_type, &accept_socket, sv_body, context,
2079 naccept);
2080 print_stats(bio_s_out, ctx);
2081 ret = 0;
2082 end:
2083 if (ctx != NULL)
2084 SSL_CTX_free(ctx);
2085 if (s_cert)
2086 X509_free(s_cert);
2087 if (crls)
2088 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2089 if (s_dcert)
2090 X509_free(s_dcert);
2091 if (s_key)
2092 EVP_PKEY_free(s_key);
2093 if (s_dkey)
2094 EVP_PKEY_free(s_dkey);
2095 if (s_chain)
2096 sk_X509_pop_free(s_chain, X509_free);
2097 if (s_dchain)
2098 sk_X509_pop_free(s_dchain, X509_free);
2099 if (pass)
2100 OPENSSL_free(pass);
2101 if (dpass)
2102 OPENSSL_free(dpass);
2103 if (vpm)
2104 X509_VERIFY_PARAM_free(vpm);
2105 free_sessions();
ed3883d2 2106#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2107 if (tlscstatp.host)
2108 OPENSSL_free(tlscstatp.host);
2109 if (tlscstatp.port)
2110 OPENSSL_free(tlscstatp.port);
2111 if (tlscstatp.path)
2112 OPENSSL_free(tlscstatp.path);
2113 if (ctx2 != NULL)
2114 SSL_CTX_free(ctx2);
2115 if (s_cert2)
2116 X509_free(s_cert2);
2117 if (s_key2)
2118 EVP_PKEY_free(s_key2);
2119 if (serverinfo_in != NULL)
2120 BIO_free(serverinfo_in);
edc687ba 2121# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
2122 if (next_proto.data)
2123 OPENSSL_free(next_proto.data);
edc687ba 2124# endif
ae5c8664
MC
2125 if (alpn_ctx.data)
2126 OPENSSL_free(alpn_ctx.data);
2127#endif
2128 ssl_excert_free(exc);
2129 if (ssl_args)
2130 sk_OPENSSL_STRING_free(ssl_args);
2131 if (cctx)
2132 SSL_CONF_CTX_free(cctx);
5477ff9b 2133#ifndef OPENSSL_NO_JPAKE
ae5c8664
MC
2134 if (jpake_secret && psk_key)
2135 OPENSSL_free(psk_key);
2136#endif
0df1caa7 2137 release_engine(e);
ae5c8664
MC
2138 if (bio_s_out != NULL) {
2139 BIO_free(bio_s_out);
2140 bio_s_out = NULL;
2141 }
2142 if (bio_s_msg != NULL) {
2143 BIO_free(bio_s_msg);
2144 bio_s_msg = NULL;
2145 }
d75c56f4 2146 SSL_COMP_free_compression_methods();
ae5c8664
MC
2147 apps_shutdown();
2148 OPENSSL_EXIT(ret);
2149}
d02b48c6 2150
6b691a5c 2151static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
ae5c8664
MC
2152{
2153 BIO_printf(bio, "%4ld items in the session cache\n",
2154 SSL_CTX_sess_number(ssl_ctx));
2155 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2156 SSL_CTX_sess_connect(ssl_ctx));
2157 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2158 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2159 BIO_printf(bio, "%4ld client connects that finished\n",
2160 SSL_CTX_sess_connect_good(ssl_ctx));
2161 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2162 SSL_CTX_sess_accept(ssl_ctx));
2163 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2164 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2165 BIO_printf(bio, "%4ld server accepts that finished\n",
2166 SSL_CTX_sess_accept_good(ssl_ctx));
2167 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2168 BIO_printf(bio, "%4ld session cache misses\n",
2169 SSL_CTX_sess_misses(ssl_ctx));
2170 BIO_printf(bio, "%4ld session cache timeouts\n",
2171 SSL_CTX_sess_timeouts(ssl_ctx));
2172 BIO_printf(bio, "%4ld callback cache hits\n",
2173 SSL_CTX_sess_cb_hits(ssl_ctx));
2174 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2175 SSL_CTX_sess_cache_full(ssl_ctx),
2176 SSL_CTX_sess_get_cache_size(ssl_ctx));
2177}
d02b48c6 2178
b3899924 2179static int sv_body(int s, int stype, unsigned char *context)
ae5c8664
MC
2180{
2181 char *buf = NULL;
2182 fd_set readfds;
2183 int ret = 1, width;
2184 int k, i;
2185 unsigned long l;
2186 SSL *con = NULL;
2187 BIO *sbio;
39348038 2188#ifndef OPENSSL_NO_KRB5
ae5c8664 2189 KSSL_CTX *kctx;
39348038 2190#endif
ae5c8664 2191 struct timeval timeout;
4700aea9 2192#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
ae5c8664 2193 struct timeval tv;
209abea1 2194#else
ae5c8664 2195 struct timeval *timeoutp;
06f4536a 2196#endif
d02b48c6 2197
ae5c8664
MC
2198 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2199 BIO_printf(bio_err, "out of memory\n");
2200 goto err;
2201 }
2202#ifdef FIONBIO
2203 if (s_nbio) {
2204 unsigned long sl = 1;
d02b48c6 2205
ae5c8664
MC
2206 if (!s_quiet)
2207 BIO_printf(bio_err, "turning on non blocking io\n");
2208 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2209 ERR_print_errors(bio_err);
2210 }
d02b48c6
RE
2211#endif
2212
ae5c8664
MC
2213 if (con == NULL) {
2214 con = SSL_new(ctx);
6434abbf 2215#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2216 if (s_tlsextdebug) {
2217 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2218 SSL_set_tlsext_debug_arg(con, bio_s_out);
2219 }
2220 if (s_tlsextstatus) {
2221 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2222 tlscstatp.err = bio_err;
2223 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2224 }
6434abbf 2225#endif
cf1b7d96 2226#ifndef OPENSSL_NO_KRB5
ae5c8664
MC
2227 if ((kctx = kssl_ctx_new()) != NULL) {
2228 SSL_set0_kssl_ctx(con, kctx);
2229 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2230 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2231 }
2232#endif /* OPENSSL_NO_KRB5 */
2233 if (context)
2234 SSL_set_session_id_context(con, context, strlen((char *)context));
2235 }
2236 SSL_clear(con);
761772d7 2237#if 0
ae5c8664
MC
2238# ifdef TLSEXT_TYPE_opaque_prf_input
2239 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2240# endif
2241#endif
2242
2243 if (stype == SOCK_DGRAM) {
2244
2245 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2246
2247 if (enable_timeouts) {
2248 timeout.tv_sec = 0;
2249 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2250 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2251
2252 timeout.tv_sec = 0;
2253 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2254 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2255 }
2256
2257 if (socket_mtu) {
2258 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2259 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2260 DTLS_get_link_min_mtu(con));
2261 ret = -1;
2262 BIO_free(sbio);
2263 goto err;
2264 }
2265 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2266 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2267 BIO_printf(bio_err, "Failed to set MTU\n");
2268 ret = -1;
2269 BIO_free(sbio);
2270 goto err;
2271 }
2272 } else
2273 /* want to do MTU discovery */
2274 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2275
2276 /* turn on cookie exchange */
2277 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
ae5c8664
MC
2278 } else
2279 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2280
ae5c8664
MC
2281 if (s_nbio_test) {
2282 BIO *test;
d02b48c6 2283
ae5c8664
MC
2284 test = BIO_new(BIO_f_nbio_test());
2285 sbio = BIO_push(test, sbio);
2286 }
79bd20fd 2287#ifndef OPENSSL_NO_JPAKE
ae5c8664
MC
2288 if (jpake_secret)
2289 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2290#endif
2291
2292 SSL_set_bio(con, sbio, sbio);
2293 SSL_set_accept_state(con);
2294 /* SSL_set_fd(con,s); */
2295
2296 if (s_debug) {
2297 SSL_set_debug(con, 1);
2298 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2299 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2300 }
2301 if (s_msg) {
bc200e69 2302#ifndef OPENSSL_NO_SSL_TRACE
ae5c8664
MC
2303 if (s_msg == 2)
2304 SSL_set_msg_callback(con, SSL_trace);
2305 else
bc200e69 2306#endif
ae5c8664
MC
2307 SSL_set_msg_callback(con, msg_cb);
2308 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2309 }
6434abbf 2310#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2311 if (s_tlsextdebug) {
2312 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2313 SSL_set_tlsext_debug_arg(con, bio_s_out);
2314 }
6434abbf 2315#endif
d02b48c6 2316
d6d04b64
RL
2317 if (fileno_stdin() > s)
2318 width = fileno_stdin() + 1;
b5082672
RL
2319 else
2320 width = s + 1;
ae5c8664
MC
2321 for (;;) {
2322 int read_from_terminal;
2323 int read_from_sslcon;
a2a01589 2324
ae5c8664
MC
2325 read_from_terminal = 0;
2326 read_from_sslcon = SSL_pending(con);
a2a01589 2327
ae5c8664
MC
2328 if (!read_from_sslcon) {
2329 FD_ZERO(&readfds);
4700aea9 2330#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
d6d04b64 2331 openssl_fdset(fileno_stdin(), &readfds);
ae5c8664
MC
2332#endif
2333 openssl_fdset(s, &readfds);
2334 /*
2335 * Note: under VMS with SOCKETSHR the second parameter is
2336 * currently of type (int *) whereas under other systems it is
2337 * (void *) if you don't have a cast it will choke the compiler:
2338 * if you do have a cast then you can either go for (int *) or
2339 * (void *).
2340 */
4d8743f4 2341#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
ae5c8664
MC
2342 /*
2343 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2344 * only on sockets. As a workaround we timeout the select every
2345 * second and check for any keypress. In a proper Windows
2346 * application we wouldn't do this because it is inefficient.
2347 */
2348 tv.tv_sec = 1;
2349 tv.tv_usec = 0;
2350 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2351 if ((i < 0) || (!i && !_kbhit()))
2352 continue;
2353 if (_kbhit())
2354 read_from_terminal = 1;
4700aea9 2355#elif defined(OPENSSL_SYS_BEOS_R5)
ae5c8664
MC
2356 /* Under BeOS-R5 the situation is similar to DOS */
2357 tv.tv_sec = 1;
2358 tv.tv_usec = 0;
d6d04b64 2359 (void)fcntl(fileno_stdin(), F_SETFL, O_NONBLOCK);
ae5c8664 2360 i = select(width, (void *)&readfds, NULL, NULL, &tv);
d6d04b64 2361 if ((i < 0) || (!i && read(fileno_stdin(), buf, 0) < 0))
ae5c8664 2362 continue;
d6d04b64 2363 if (read(fileno_stdin(), buf, 0) >= 0)
ae5c8664 2364 read_from_terminal = 1;
d6d04b64 2365 (void)fcntl(fileno_stdin(), F_SETFL, 0);
06f4536a 2366#else
ae5c8664
MC
2367 if ((SSL_version(con) == DTLS1_VERSION) &&
2368 DTLSv1_get_timeout(con, &timeout))
2369 timeoutp = &timeout;
2370 else
2371 timeoutp = NULL;
2372
2373 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2374
2375 if ((SSL_version(con) == DTLS1_VERSION)
2376 && DTLSv1_handle_timeout(con) > 0) {
2377 BIO_printf(bio_err, "TIMEOUT occured\n");
2378 }
2379
2380 if (i <= 0)
2381 continue;
d6d04b64 2382 if (FD_ISSET(fileno_stdin(), &readfds))
ae5c8664
MC
2383 read_from_terminal = 1;
2384#endif
2385 if (FD_ISSET(s, &readfds))
2386 read_from_sslcon = 1;
2387 }
2388 if (read_from_terminal) {
2389 if (s_crlf) {
2390 int j, lf_num;
2391
b5082672 2392 i = raw_read_stdin(buf, bufsize / 2);
b5082672 2393 lf_num = 0;
ae5c8664
MC
2394 /* both loops are skipped when i <= 0 */
2395 for (j = 0; j < i; j++)
2396 if (buf[j] == '\n')
2397 lf_num++;
2398 for (j = i - 1; j >= 0; j--) {
2399 buf[j + lf_num] = buf[j];
2400 if (buf[j] == '\n') {
2401 lf_num--;
2402 i++;
2403 buf[j + lf_num] = '\r';
2404 }
2405 }
2406 assert(lf_num == 0);
d6d04b64 2407 } else
b5082672 2408 i = raw_read_stdin(buf, bufsize);
d6d04b64 2409
ae5c8664
MC
2410 if (!s_quiet && !s_brief) {
2411 if ((i <= 0) || (buf[0] == 'Q')) {
2412 BIO_printf(bio_s_out, "DONE\n");
2413 SHUTDOWN(s);
2414 close_accept_socket();
2415 ret = -11;
2416 goto err;
2417 }
2418 if ((i <= 0) || (buf[0] == 'q')) {
2419 BIO_printf(bio_s_out, "DONE\n");
2420 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2421 SHUTDOWN(s);
ae5c8664
MC
2422 /*
2423 * close_accept_socket(); ret= -11;
2424 */
2425 goto err;
2426 }
bd6941cf 2427#ifndef OPENSSL_NO_HEARTBEATS
ae5c8664
MC
2428 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2429 BIO_printf(bio_err, "HEARTBEATING\n");
2430 SSL_heartbeat(con);
2431 i = 0;
2432 continue;
2433 }
2434#endif
2435 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2436 SSL_renegotiate(con);
2437 i = SSL_do_handshake(con);
2438 printf("SSL_do_handshake -> %d\n", i);
2439 i = 0; /* 13; */
2440 continue;
2441 /*
2442 * strcpy(buf,"server side RE-NEGOTIATE\n");
2443 */
2444 }
2445 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2446 SSL_set_verify(con,
2447 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2448 NULL);
2449 SSL_renegotiate(con);
2450 i = SSL_do_handshake(con);
2451 printf("SSL_do_handshake -> %d\n", i);
2452 i = 0; /* 13; */
2453 continue;
2454 /*
2455 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2456 * cert\n");
2457 */
2458 }
2459 if (buf[0] == 'P') {
2460 static const char *str = "Lets print some clear text\n";
2461 BIO_write(SSL_get_wbio(con), str, strlen(str));
2462 }
2463 if (buf[0] == 'S') {
2464 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2465 }
2466 }
a53955d8 2467#ifdef CHARSET_EBCDIC
ae5c8664 2468 ebcdic2ascii(buf, buf, i);
a53955d8 2469#endif
ae5c8664
MC
2470 l = k = 0;
2471 for (;;) {
2472 /* should do a select for the write */
58964a49 2473#ifdef RENEG
ae5c8664
MC
2474 {
2475 static count = 0;
2476 if (++count == 100) {
2477 count = 0;
2478 SSL_renegotiate(con);
2479 }
2480 }
d02b48c6 2481#endif
ae5c8664 2482 k = SSL_write(con, &(buf[l]), (unsigned int)i);
508bd3d1 2483#ifndef OPENSSL_NO_SRP
ae5c8664
MC
2484 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2485 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
259b664f 2486 SRP_user_pwd_free(srp_callback_parm.user);
ae5c8664 2487 srp_callback_parm.user =
259b664f
EK
2488 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2489 srp_callback_parm.login);
b5082672 2490 if (srp_callback_parm.user)
ae5c8664
MC
2491 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2492 srp_callback_parm.user->info);
2493 else
2494 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2495 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2496 }
2497#endif
2498 switch (SSL_get_error(con, k)) {
2499 case SSL_ERROR_NONE:
2500 break;
2501 case SSL_ERROR_WANT_WRITE:
2502 case SSL_ERROR_WANT_READ:
2503 case SSL_ERROR_WANT_X509_LOOKUP:
2504 BIO_printf(bio_s_out, "Write BLOCK\n");
2505 break;
2506 case SSL_ERROR_SYSCALL:
2507 case SSL_ERROR_SSL:
2508 BIO_printf(bio_s_out, "ERROR\n");
2509 ERR_print_errors(bio_err);
2510 ret = 1;
2511 goto err;
2512 /* break; */
2513 case SSL_ERROR_ZERO_RETURN:
2514 BIO_printf(bio_s_out, "DONE\n");
2515 ret = 1;
2516 goto err;
2517 }
cdcb94ee
RS
2518 if (k > 0) {
2519 l += k;
2520 i -= k;
2521 }
ae5c8664
MC
2522 if (i <= 0)
2523 break;
2524 }
2525 }
2526 if (read_from_sslcon) {
2527 if (!SSL_is_init_finished(con)) {
2528 i = init_ssl_connection(con);
2529
2530 if (i < 0) {
2531 ret = 0;
2532 goto err;
2533 } else if (i == 0) {
2534 ret = 1;
2535 goto err;
2536 }
2537 } else {
2538 again:
2539 i = SSL_read(con, (char *)buf, bufsize);
508bd3d1 2540#ifndef OPENSSL_NO_SRP
ae5c8664
MC
2541 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2542 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
259b664f 2543 SRP_user_pwd_free(srp_callback_parm.user);
ae5c8664 2544 srp_callback_parm.user =
259b664f
EK
2545 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2546 srp_callback_parm.login);
ae5c8664
MC
2547 if (srp_callback_parm.user)
2548 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2549 srp_callback_parm.user->info);
2550 else
2551 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2552 i = SSL_read(con, (char *)buf, bufsize);
2553 }
2554#endif
2555 switch (SSL_get_error(con, i)) {
2556 case SSL_ERROR_NONE:
a53955d8 2557#ifdef CHARSET_EBCDIC
ae5c8664
MC
2558 ascii2ebcdic(buf, buf, i);
2559#endif
2560 raw_write_stdout(buf, (unsigned int)i);
2561 if (SSL_pending(con))
2562 goto again;
2563 break;
2564 case SSL_ERROR_WANT_WRITE:
2565 case SSL_ERROR_WANT_READ:
2566 BIO_printf(bio_s_out, "Read BLOCK\n");
2567 break;
2568 case SSL_ERROR_SYSCALL:
2569 case SSL_ERROR_SSL:
2570 BIO_printf(bio_s_out, "ERROR\n");
2571 ERR_print_errors(bio_err);
2572 ret = 1;
2573 goto err;
2574 case SSL_ERROR_ZERO_RETURN:
2575 BIO_printf(bio_s_out, "DONE\n");
2576 ret = 1;
2577 goto err;
2578 }
2579 }
2580 }
2581 }
2582 err:
2583 if (con != NULL) {
2584 BIO_printf(bio_s_out, "shutting down SSL\n");
d02b48c6 2585#if 1
ae5c8664 2586 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 2587#else
ae5c8664
MC
2588 SSL_shutdown(con);
2589#endif
2590 SSL_free(con);
2591 }
2592 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2593 if (buf != NULL) {
2594 OPENSSL_cleanse(buf, bufsize);
2595 OPENSSL_free(buf);
2596 }
2597 if (ret >= 0)
2598 BIO_printf(bio_s_out, "ACCEPT\n");
2599 return (ret);
2600}
d02b48c6 2601
6b691a5c 2602static void close_accept_socket(void)
ae5c8664
MC
2603{
2604 BIO_printf(bio_err, "shutdown accept socket\n");
2605 if (accept_socket >= 0) {
2606 SHUTDOWN2(accept_socket);
2607 }
2608}
d02b48c6 2609
6b691a5c 2610static int init_ssl_connection(SSL *con)
ae5c8664
MC
2611{
2612 int i;
2613 const char *str;
2614 X509 *peer;
2615 long verify_error;
2616 MS_STATIC char buf[BUFSIZ];
7f9ef562 2617#ifndef OPENSSL_NO_KRB5
ae5c8664 2618 char *client_princ;
7f9ef562 2619#endif
68b33cc5 2620#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ae5c8664
MC
2621 const unsigned char *next_proto_neg;
2622 unsigned next_proto_neg_len;
68b33cc5 2623#endif
ae5c8664 2624 unsigned char *exportedkeymat;
b1d74291 2625
ae5c8664 2626 i = SSL_accept(con);
285f7fb0 2627#ifdef CERT_CB_TEST_RETRY
ae5c8664
MC
2628 {
2629 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2630 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2631 fprintf(stderr,
2632 "LOOKUP from certificate callback during accept\n");
2633 i = SSL_accept(con);
2634 }
2635 }
285f7fb0 2636#endif
508bd3d1 2637#ifndef OPENSSL_NO_SRP
ae5c8664
MC
2638 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2639 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2640 srp_callback_parm.login);
259b664f 2641 SRP_user_pwd_free(srp_callback_parm.user);
ae5c8664 2642 srp_callback_parm.user =
259b664f
EK
2643 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2644 srp_callback_parm.login);
ae5c8664
MC
2645 if (srp_callback_parm.user)
2646 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2647 srp_callback_parm.user->info);
2648 else
2649 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2650 i = SSL_accept(con);
2651 }
2652#endif
2653
2654 if (i <= 0) {
2655 if (BIO_sock_should_retry(i)) {
2656 BIO_printf(bio_s_out, "DELAY\n");
2657 return (1);
2658 }
2659
2660 BIO_printf(bio_err, "ERROR\n");
2661 verify_error = SSL_get_verify_result(con);
2662 if (verify_error != X509_V_OK) {
2663 BIO_printf(bio_err, "verify error:%s\n",
2664 X509_verify_cert_error_string(verify_error));
2665 }
2666 /* Always print any error messages */
2667 ERR_print_errors(bio_err);
2668 return (0);
2669 }
2670
2671 if (s_brief)
2672 print_ssl_summary(bio_err, con);
2673
2674 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2675
2676 peer = SSL_get_peer_certificate(con);
2677 if (peer != NULL) {
2678 BIO_printf(bio_s_out, "Client certificate\n");
2679 PEM_write_bio_X509(bio_s_out, peer);
c6738fd2 2680 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof(buf));
ae5c8664 2681 BIO_printf(bio_s_out, "subject=%s\n", buf);
c6738fd2 2682 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof(buf));
ae5c8664
MC
2683 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2684 X509_free(peer);
2685 }
2686
c6738fd2 2687 if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
ae5c8664
MC
2688 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2689 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2690 ssl_print_sigalgs(bio_s_out, con);
5b430cfc 2691#ifndef OPENSSL_NO_EC
ae5c8664
MC
2692 ssl_print_point_formats(bio_s_out, con);
2693 ssl_print_curves(bio_s_out, con, 0);
5b430cfc 2694#endif
ae5c8664 2695 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
55058181 2696
68b33cc5 2697#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ae5c8664
MC
2698 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2699 if (next_proto_neg) {
2700 BIO_printf(bio_s_out, "NEXTPROTO is ");
2701 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2702 BIO_printf(bio_s_out, "\n");
2703 }
68b33cc5 2704#endif
7b0194db 2705#ifndef OPENSSL_NO_SRTP
ae5c8664
MC
2706 {
2707 SRTP_PROTECTION_PROFILE *srtp_profile
2708 = SSL_get_selected_srtp_profile(con);
2709
2710 if (srtp_profile)
2711 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2712 srtp_profile->name);
2713 }
2714#endif
2715 if (SSL_cache_hit(con))
2716 BIO_printf(bio_s_out, "Reused session-id\n");
2717 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2718 TLS1_FLAGS_TLS_PADDING_BUG)
2719 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
253e893c 2720#ifndef OPENSSL_NO_KRB5
ae5c8664
MC
2721 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2722 if (client_princ != NULL) {
2723 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2724 client_princ);
2725 }
2726#endif /* OPENSSL_NO_KRB5 */
2727 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2728 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2729 if (keymatexportlabel != NULL) {
2730 BIO_printf(bio_s_out, "Keying material exporter:\n");
2731 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2732 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2733 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2734 if (exportedkeymat != NULL) {
2735 if (!SSL_export_keying_material(con, exportedkeymat,
2736 keymatexportlen,
2737 keymatexportlabel,
2738 strlen(keymatexportlabel),
2739 NULL, 0, 0)) {
2740 BIO_printf(bio_s_out, " Error\n");
2741 } else {
2742 BIO_printf(bio_s_out, " Keying material: ");
2743 for (i = 0; i < keymatexportlen; i++)
2744 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2745 BIO_printf(bio_s_out, "\n");
2746 }
2747 OPENSSL_free(exportedkeymat);
2748 }
2749 }
2750
2751 return (1);
2752}
d02b48c6 2753
cf1b7d96 2754#ifndef OPENSSL_NO_DH
eb3eab20 2755static DH *load_dh_param(const char *dhfile)
ae5c8664
MC
2756{
2757 DH *ret = NULL;
2758 BIO *bio;
2759
2760 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2761 goto err;
2762 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2763 err:
2764 if (bio != NULL)
2765 BIO_free(bio);
2766 return (ret);
2767}
58964a49 2768#endif
39348038 2769#ifndef OPENSSL_NO_KRB5
ae5c8664 2770char *client_princ;
39348038 2771#endif
d02b48c6
RE
2772
2773#if 0
6b691a5c 2774static int load_CA(SSL_CTX *ctx, char *file)
ae5c8664
MC
2775{
2776 FILE *in;
2777 X509 *x = NULL;
2778
2779 if ((in = fopen(file, "r")) == NULL)
2780 return (0);
2781
2782 for (;;) {
2783 if (PEM_read_X509(in, &x, NULL) == NULL)
2784 break;
2785 SSL_CTX_add_client_CA(ctx, x);
2786 }
2787 if (x != NULL)
2788 X509_free(x);
2789 fclose(in);
2790 return (1);
2791}
d02b48c6
RE
2792#endif
2793
b3899924 2794static int www_body(int s, int stype, unsigned char *context)
ae5c8664
MC
2795{
2796 char *buf = NULL;
2797 int ret = 1;
2798 int i, j, k, dot;
2799 SSL *con;
2800 const SSL_CIPHER *c;
2801 BIO *io, *ssl_bio, *sbio;
39348038 2802#ifndef OPENSSL_NO_KRB5
ae5c8664 2803 KSSL_CTX *kctx;
39348038 2804#endif
d02b48c6 2805
ae5c8664
MC
2806 buf = OPENSSL_malloc(bufsize);
2807 if (buf == NULL)
2808 return (0);
2809 io = BIO_new(BIO_f_buffer());
2810 ssl_bio = BIO_new(BIO_f_ssl());
2811 if ((io == NULL) || (ssl_bio == NULL))
2812 goto err;
d02b48c6 2813
ae5c8664
MC
2814#ifdef FIONBIO
2815 if (s_nbio) {
a2d21200 2816 unsigned long sl = 1;
d02b48c6 2817
ae5c8664
MC
2818 if (!s_quiet)
2819 BIO_printf(bio_err, "turning on non blocking io\n");
2820 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2821 ERR_print_errors(bio_err);
2822 }
d02b48c6
RE
2823#endif
2824
ae5c8664
MC
2825 /* lets make the output buffer a reasonable size */
2826 if (!BIO_set_write_buffer_size(io, bufsize))
2827 goto err;
d02b48c6 2828
ae5c8664
MC
2829 if ((con = SSL_new(ctx)) == NULL)
2830 goto err;
6434abbf 2831#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
2832 if (s_tlsextdebug) {
2833 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2834 SSL_set_tlsext_debug_arg(con, bio_s_out);
2835 }
6434abbf 2836#endif
2a1ef754 2837#ifndef OPENSSL_NO_KRB5
ae5c8664
MC
2838 if ((kctx = kssl_ctx_new()) != NULL) {
2839 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2840 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2841 }
2842#endif /* OPENSSL_NO_KRB5 */
2843 if (context)
2844 SSL_set_session_id_context(con, context, strlen((char *)context));
2845
2846 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2847 if (s_nbio_test) {
2848 BIO *test;
2849
2850 test = BIO_new(BIO_f_nbio_test());
2851 sbio = BIO_push(test, sbio);
2852 }
2853 SSL_set_bio(con, sbio, sbio);
2854 SSL_set_accept_state(con);
2855
2856 /* SSL_set_fd(con,s); */
2857 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2858 BIO_push(io, ssl_bio);
a53955d8 2859#ifdef CHARSET_EBCDIC
ae5c8664 2860 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2861#endif
d02b48c6 2862
ae5c8664
MC
2863 if (s_debug) {
2864 SSL_set_debug(con, 1);
2865 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2866 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2867 }
2868 if (s_msg) {
bc200e69 2869#ifndef OPENSSL_NO_SSL_TRACE
ae5c8664
MC
2870 if (s_msg == 2)
2871 SSL_set_msg_callback(con, SSL_trace);
2872 else
2873#endif
2874 SSL_set_msg_callback(con, msg_cb);
2875 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2876 }
2877
2878 for (;;) {
2879 if (hack) {
2880 i = SSL_accept(con);
508bd3d1 2881#ifndef OPENSSL_NO_SRP
ae5c8664
MC
2882 while (i <= 0
2883 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2884 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2885 srp_callback_parm.login);
259b664f 2886 SRP_user_pwd_free(srp_callback_parm.user);
ae5c8664 2887 srp_callback_parm.user =
259b664f
EK
2888 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2889 srp_callback_parm.login);
ae5c8664
MC
2890 if (srp_callback_parm.user)
2891 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2892 srp_callback_parm.user->info);
2893 else
2894 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2895 i = SSL_accept(con);
2896 }
2897#endif
2898 switch (SSL_get_error(con, i)) {
2899 case SSL_ERROR_NONE:
2900 break;
2901 case SSL_ERROR_WANT_WRITE:
2902 case SSL_ERROR_WANT_READ:
2903 case SSL_ERROR_WANT_X509_LOOKUP:
2904 continue;
2905 case SSL_ERROR_SYSCALL:
2906 case SSL_ERROR_SSL:
2907 case SSL_ERROR_ZERO_RETURN:
2908 ret = 1;
2909 goto err;
2910 /* break; */
2911 }
2912
2913 SSL_renegotiate(con);
2914 SSL_write(con, NULL, 0);
2915 }
2916
2917 i = BIO_gets(io, buf, bufsize - 1);
2918 if (i < 0) { /* error */
2919 if (!BIO_should_retry(io)) {
2920 if (!s_quiet)
2921 ERR_print_errors(bio_err);
2922 goto err;
2923 } else {
2924 BIO_printf(bio_s_out, "read R BLOCK\n");
2e3a21e1
DSH
2925#ifndef OPENSSL_NO_SRP
2926 if (BIO_should_io_special(io)
2927 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2928 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
259b664f 2929 SRP_user_pwd_free(srp_callback_parm.user);
2e3a21e1 2930 srp_callback_parm.user =
259b664f
EK
2931 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2932 srp_callback_parm.login);
2e3a21e1
DSH
2933 if (srp_callback_parm.user)
2934 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2935 srp_callback_parm.user->info);
2936 else
2937 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2938 continue;
2939 }
2940#endif
4d8743f4 2941#if defined(OPENSSL_SYS_NETWARE)
ae5c8664 2942 delay(1000);
4d8743f4 2943#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
ae5c8664
MC
2944 sleep(1);
2945#endif
2946 continue;
2947 }
2948 } else if (i == 0) { /* end of input */
2949 ret = 1;
2950 goto end;
2951 }
d02b48c6 2952
ae5c8664
MC
2953 /* else we have data */
2954 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
b65b4c34 2955 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
ae5c8664
MC
2956 char *p;
2957 X509 *peer;
2958 STACK_OF(SSL_CIPHER) *sk;
2959 static const char *space = " ";
2960
2961 BIO_puts(io,
2962 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2963 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2964 BIO_puts(io, "<pre>\n");
2965/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2966 BIO_puts(io, "\n");
2967 for (i = 0; i < local_argc; i++) {
2968 BIO_puts(io, local_argv[i]);
2969 BIO_write(io, " ", 1);
2970 }
2971 BIO_puts(io, "\n");
2972
2973 BIO_printf(io,
2974 "Secure Renegotiation IS%s supported\n",
2975 SSL_get_secure_renegotiation_support(con) ?
2976 "" : " NOT");
2977
2978 /*
2979 * The following is evil and should not really be done
2980 */
2981 BIO_printf(io, "Ciphers supported in s_server binary\n");
2982 sk = SSL_get_ciphers(con);
2983 j = sk_SSL_CIPHER_num(sk);
2984 for (i = 0; i < j; i++) {
2985 c = sk_SSL_CIPHER_value(sk, i);
2986 BIO_printf(io, "%-11s:%-25s",
2987 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2988 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2989 BIO_puts(io, "\n");
2990 }
2991 BIO_puts(io, "\n");
2992 p = SSL_get_shared_ciphers(con, buf, bufsize);
2993 if (p != NULL) {
2994 BIO_printf(io,
2995 "---\nCiphers common between both SSL end points:\n");
2996 j = i = 0;
2997 while (*p) {
2998 if (*p == ':') {
2999 BIO_write(io, space, 26 - j);
3000 i++;
3001 j = 0;
3002 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
3003 } else {
3004 BIO_write(io, p, 1);
3005 j++;
3006 }
3007 p++;
3008 }
3009 BIO_puts(io, "\n");
3010 }
3011 ssl_print_sigalgs(io, con);
3012#ifndef OPENSSL_NO_EC
3013 ssl_print_curves(io, con, 0);
3014#endif
3015 BIO_printf(io, (SSL_cache_hit(con)
3016 ? "---\nReused, " : "---\nNew, "));
3017 c = SSL_get_current_cipher(con);
3018 BIO_printf(io, "%s, Cipher is %s\n",
3019 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3020 SSL_SESSION_print(io, SSL_get_session(con));
3021 BIO_printf(io, "---\n");
3022 print_stats(io, SSL_get_SSL_CTX(con));
3023 BIO_printf(io, "---\n");
3024 peer = SSL_get_peer_certificate(con);
3025 if (peer != NULL) {
3026 BIO_printf(io, "Client certificate\n");
3027 X509_print(io, peer);
3028 PEM_write_bio_X509(io, peer);
3029 } else
3030 BIO_puts(io, "no client certificate available\n");
3735a900 3031 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
ae5c8664
MC
3032 break;
3033 } else if ((www == 2 || www == 3)
3034 && (strncmp("GET /", buf, 5) == 0)) {
3035 BIO *file;
3036 char *p, *e;
3037 static const char *text =
3038 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3039
3040 /* skip the '/' */
3041 p = &(buf[5]);
3042
3043 dot = 1;
3044 for (e = p; *e != '\0'; e++) {
3045 if (e[0] == ' ')
3046 break;
3047
3048 switch (dot) {
3049 case 1:
3050 dot = (e[0] == '.') ? 2 : 0;
3051 break;
3052 case 2:
3053 dot = (e[0] == '.') ? 3 : 0;
3054 break;
3055 case 3:
3056 dot = (e[0] == '/') ? -1 : 0;
3057 break;
3058 }
3059 if (dot == 0)
3060 dot = (e[0] == '/') ? 1 : 0;
3061 }
3062 dot = (dot == 3) || (dot == -1); /* filename contains ".."
3063 * component */
3064
3065 if (*e == '\0') {
3066 BIO_puts(io, text);
3067 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3068 break;
3069 }
3070 *e = '\0';
3071
3072 if (dot) {
3073 BIO_puts(io, text);
3074 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3075 break;
3076 }
3077
3078 if (*p == '/') {
3079 BIO_puts(io, text);
3080 BIO_printf(io, "'%s' is an invalid path\r\n", p);
3081 break;
3082 }
50b8ba02 3083#if 0
ae5c8664
MC
3084 /* append if a directory lookup */
3085 if (e[-1] == '/')
3086 strcat(p, "index.html");
50b8ba02 3087#endif
d02b48c6 3088
ae5c8664
MC
3089 /* if a directory, do the index thang */
3090 if (app_isdir(p) > 0) {
3091#if 0 /* must check buffer size */
3092 strcat(p, "/index.html");
50b8ba02 3093#else
ae5c8664
MC
3094 BIO_puts(io, text);
3095 BIO_printf(io, "'%s' is a directory\r\n", p);
3096 break;
3097#endif
3098 }
3099
3100 if ((file = BIO_new_file(p, "r")) == NULL) {
3101 BIO_puts(io, text);
3102 BIO_printf(io, "Error opening '%s'\r\n", p);
3103 ERR_print_errors(io);
3104 break;
3105 }
3106
3107 if (!s_quiet)
3108 BIO_printf(bio_err, "FILE:%s\n", p);
3109
3110 if (www == 2) {
3111 i = strlen(p);
3112 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3113 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3114 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3115 BIO_puts(io,
3116 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3117 else
3118 BIO_puts(io,
3119 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3120 }
3121 /* send the file */
3122 for (;;) {
3123 i = BIO_read(file, buf, bufsize);
3124 if (i <= 0)
3125 break;
d02b48c6 3126
dfeab068 3127#ifdef RENEG
ae5c8664
MC
3128 total_bytes += i;
3129 fprintf(stderr, "%d\n", i);
3130 if (total_bytes > 3 * 1024) {
3131 total_bytes = 0;
3132 fprintf(stderr, "RENEGOTIATE\n");
3133 SSL_renegotiate(con);
3134 }
3135#endif
3136
3137 for (j = 0; j < i;) {
58964a49 3138#ifdef RENEG
ae5c8664
MC
3139 {
3140 static count = 0;
3141 if (++count == 13) {
3142 SSL_renegotiate(con);
3143 }
3144 }
3145#endif
3146 k = BIO_write(io, &(buf[j]), i - j);
3147 if (k <= 0) {
3148 if (!BIO_should_retry(io))
3149 goto write_error;
3150 else {
3151 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3152 }
3153 } else {
3154 j += k;
3155 }
3156 }
3157 }
3158 write_error:
3159 BIO_free(file);
3160 break;
3161 }
3162 }
3163
3164 for (;;) {
3165 i = (int)BIO_flush(io);
3166 if (i <= 0) {
3167 if (!BIO_should_retry(io))
3168 break;
3169 } else
3170 break;
3171 }
3172 end:
58964a49 3173#if 1
ae5c8664
MC
3174 /* make sure we re-use sessions */
3175 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 3176#else
ae5c8664
MC
3177 /* This kills performance */
3178 /*
3179 * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
3180 * procession
3181 */
d02b48c6
RE
3182#endif
3183
ae5c8664 3184 err:
d02b48c6 3185
ae5c8664
MC
3186 if (ret >= 0)
3187 BIO_printf(bio_s_out, "ACCEPT\n");
d02b48c6 3188
ae5c8664
MC
3189 if (buf != NULL)
3190 OPENSSL_free(buf);
3191 if (io != NULL)
3192 BIO_free_all(io);
3193/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3194 return (ret);
3195}
d02b48c6 3196
b3899924 3197static int rev_body(int s, int stype, unsigned char *context)
ae5c8664
MC
3198{
3199 char *buf = NULL;
3200 int i;
3201 int ret = 1;
3202 SSL *con;
3203 BIO *io, *ssl_bio, *sbio;
171c4da5 3204#ifndef OPENSSL_NO_KRB5
ae5c8664 3205 KSSL_CTX *kctx;
171c4da5
DSH
3206#endif
3207
ae5c8664
MC
3208 buf = OPENSSL_malloc(bufsize);
3209 if (buf == NULL)
3210 return (0);
3211 io = BIO_new(BIO_f_buffer());
3212 ssl_bio = BIO_new(BIO_f_ssl());
3213 if ((io == NULL) || (ssl_bio == NULL))
3214 goto err;
171c4da5 3215
ae5c8664
MC
3216 /* lets make the output buffer a reasonable size */
3217 if (!BIO_set_write_buffer_size(io, bufsize))
3218 goto err;
171c4da5 3219
ae5c8664
MC
3220 if ((con = SSL_new(ctx)) == NULL)
3221 goto err;
171c4da5 3222#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
3223 if (s_tlsextdebug) {
3224 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3225 SSL_set_tlsext_debug_arg(con, bio_s_out);
3226 }
171c4da5
DSH
3227#endif
3228#ifndef OPENSSL_NO_KRB5
ae5c8664
MC
3229 if ((kctx = kssl_ctx_new()) != NULL) {
3230 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3231 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3232 }
3233#endif /* OPENSSL_NO_KRB5 */
3234 if (context)
3235 SSL_set_session_id_context(con, context, strlen((char *)context));
3236
3237 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3238 SSL_set_bio(con, sbio, sbio);
3239 SSL_set_accept_state(con);
3240
3241 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3242 BIO_push(io, ssl_bio);
171c4da5 3243#ifdef CHARSET_EBCDIC
ae5c8664 3244 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
171c4da5
DSH
3245#endif
3246
ae5c8664
MC
3247 if (s_debug) {
3248 SSL_set_debug(con, 1);
3249 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3250 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3251 }
3252 if (s_msg) {
171c4da5 3253#ifndef OPENSSL_NO_SSL_TRACE
ae5c8664
MC
3254 if (s_msg == 2)
3255 SSL_set_msg_callback(con, SSL_trace);
3256 else
3257#endif
3258 SSL_set_msg_callback(con, msg_cb);
3259 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3260 }
3261
3262 for (;;) {
3263 i = BIO_do_handshake(io);
3264 if (i > 0)
3265 break;
3266 if (!BIO_should_retry(io)) {
3267 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3268 ERR_print_errors(bio_err);
3269 goto end;
3270 }
2e3a21e1
DSH
3271#ifndef OPENSSL_NO_SRP
3272 if (BIO_should_io_special(io)
3273 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3274 BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
259b664f 3275 SRP_user_pwd_free(srp_callback_parm.user);
2e3a21e1 3276 srp_callback_parm.user =
259b664f
EK
3277 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3278 srp_callback_parm.login);
2e3a21e1
DSH
3279 if (srp_callback_parm.user)
3280 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3281 srp_callback_parm.user->info);
3282 else
3283 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3284 continue;
3285 }
3286#endif
ae5c8664
MC
3287 }
3288 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3289 print_ssl_summary(bio_err, con);
3290
3291 for (;;) {
3292 i = BIO_gets(io, buf, bufsize - 1);
3293 if (i < 0) { /* error */
3294 if (!BIO_should_retry(io)) {
3295 if (!s_quiet)
3296 ERR_print_errors(bio_err);
3297 goto err;
3298 } else {
3299 BIO_printf(bio_s_out, "read R BLOCK\n");
2e3a21e1
DSH
3300#ifndef OPENSSL_NO_SRP
3301 if (BIO_should_io_special(io)
3302 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3303 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
259b664f 3304 SRP_user_pwd_free(srp_callback_parm.user);
2e3a21e1 3305 srp_callback_parm.user =
259b664f
EK
3306 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3307 srp_callback_parm.login);
2e3a21e1
DSH
3308 if (srp_callback_parm.user)
3309 BIO_printf(bio_s_out, "LOOKUP done %s\n",
3310 srp_callback_parm.user->info);
3311 else
3312 BIO_printf(bio_s_out, "LOOKUP not successful\n");
3313 continue;
3314 }
3315#endif
171c4da5 3316#if defined(OPENSSL_SYS_NETWARE)
ae5c8664 3317 delay(1000);
171c4da5 3318#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
ae5c8664
MC
3319 sleep(1);
3320#endif
3321 continue;
3322 }
3323 } else if (i == 0) { /* end of input */
3324 ret = 1;
3325 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3326 goto end;
3327 } else {
3328 char *p = buf + i - 1;
3329 while (i && (*p == '\n' || *p == '\r')) {
3330 p--;
3331 i--;
3332 }
3333 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3334 ret = 1;
3335 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3336 goto end;
3337 }
3338 BUF_reverse((unsigned char *)buf, NULL, i);
3339 buf[i] = '\n';
3340 BIO_write(io, buf, i + 1);
3341 for (;;) {
3342 i = BIO_flush(io);
3343 if (i > 0)
3344 break;
3345 if (!BIO_should_retry(io))
3346 goto end;
3347 }
3348 }
3349 }
3350 end:
3351 /* make sure we re-use sessions */
3352 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3353
3354 err:
3355
3356 if (buf != NULL)
3357 OPENSSL_free(buf);
3358 if (io != NULL)
3359 BIO_free_all(io);
3360 return (ret);
3361}
171c4da5 3362
cf1b7d96 3363#ifndef OPENSSL_NO_RSA
df63a389 3364static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
ae5c8664
MC
3365{
3366 BIGNUM *bn = NULL;
3367 static RSA *rsa_tmp = NULL;
3368
3369 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3370 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3371 if (!rsa_tmp && bn) {
3372 if (!s_quiet) {
3373 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3374 keylength);
3375 (void)BIO_flush(bio_err);
3376 }
3377 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3378 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3379 if (rsa_tmp)
3380 RSA_free(rsa_tmp);
3381 rsa_tmp = NULL;
3382 }
3383 if (!s_quiet) {
3384 BIO_printf(bio_err, "\n");
3385 (void)BIO_flush(bio_err);
3386 }
3387 BN_free(bn);
3388 }
3389 return (rsa_tmp);
3390}
f5d7a031 3391#endif
1aa0d947
GT
3392
3393#define MAX_SESSION_ID_ATTEMPTS 10
3394static int generate_session_id(const SSL *ssl, unsigned char *id,
ae5c8664
MC
3395 unsigned int *id_len)
3396{
3397 unsigned int count = 0;
3398 do {
ad64a69e 3399 if (RAND_bytes(id, *id_len) <= 0)
8f8e4e4f 3400 return 0;
ae5c8664
MC
3401 /*
3402 * Prefix the session_id with the required prefix. NB: If our prefix
3403 * is too long, clip it - but there will be worse effects anyway, eg.
3404 * the server could only possibly create 1 session ID (ie. the
3405 * prefix!) so all future session negotiations will fail due to
3406 * conflicts.
3407 */
3408 memcpy(id, session_id_prefix,
3409 (strlen(session_id_prefix) < *id_len) ?
3410 strlen(session_id_prefix) : *id_len);
3411 }
3412 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3413 (++count < MAX_SESSION_ID_ATTEMPTS));
3414 if (count >= MAX_SESSION_ID_ATTEMPTS)
3415 return 0;
3416 return 1;
3417}
3418
3419/*
3420 * By default s_server uses an in-memory cache which caches SSL_SESSION
506e70a2
DSH
3421 * structures without any serialisation. This hides some bugs which only
3422 * become apparent in deployed servers. By implementing a basic external
3423 * session cache some issues can be debugged using s_server.
3424 */
3425
ae5c8664
MC
3426typedef struct simple_ssl_session_st {
3427 unsigned char *id;
3428 unsigned int idlen;
3429 unsigned char *der;
3430 int derlen;
3431 struct simple_ssl_session_st *next;
3432} simple_ssl_session;
506e70a2
DSH
3433
3434static simple_ssl_session *first = NULL;
3435
3436static int add_session(SSL *ssl, SSL_SESSION *session)
ae5c8664
MC
3437{
3438 simple_ssl_session *sess;
3439 unsigned char *p;
506e70a2 3440
ae5c8664 3441 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3b38646d 3442 if (!sess) {
d6b4a41d
MC
3443 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3444 return 0;
3445 }
506e70a2 3446
ae5c8664
MC
3447 SSL_SESSION_get_id(session, &sess->idlen);
3448 sess->derlen = i2d_SSL_SESSION(session, NULL);
506e70a2 3449
ae5c8664 3450 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
506e70a2 3451
ae5c8664 3452 sess->der = OPENSSL_malloc(sess->derlen);
3b38646d 3453 if (!sess->id || !sess->der) {
d6b4a41d
MC
3454 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3455
3b38646d 3456 if (sess->id)
d6b4a41d 3457 OPENSSL_free(sess->id);
3b38646d 3458 if (sess->der)
d6b4a41d
MC
3459 OPENSSL_free(sess->der);
3460 OPENSSL_free(sess);
3461 return 0;
3462 }
ae5c8664
MC
3463 p = sess->der;
3464 i2d_SSL_SESSION(session, &p);
506e70a2 3465
ae5c8664
MC
3466 sess->next = first;
3467 first = sess;
3468 BIO_printf(bio_err, "New session added to external cache\n");
3469 return 0;
3470}
506e70a2
DSH
3471
3472static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
ae5c8664
MC
3473 int *do_copy)
3474{
3475 simple_ssl_session *sess;
3476 *do_copy = 0;
3477 for (sess = first; sess; sess = sess->next) {
3478 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3479 const unsigned char *p = sess->der;
3480 BIO_printf(bio_err, "Lookup session: cache hit\n");
3481 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3482 }
3483 }
3484 BIO_printf(bio_err, "Lookup session: cache miss\n");
3485 return NULL;
3486}
506e70a2
DSH
3487
3488static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
ae5c8664
MC
3489{
3490 simple_ssl_session *sess, *prev = NULL;
3491 const unsigned char *id;
3492 unsigned int idlen;
3493 id = SSL_SESSION_get_id(session, &idlen);
3494 for (sess = first; sess; sess = sess->next) {
3495 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3496 if (prev)
3497 prev->next = sess->next;
3498 else
3499 first = sess->next;
3500 OPENSSL_free(sess->id);
3501 OPENSSL_free(sess->der);
3502 OPENSSL_free(sess);
3503 return;
3504 }
3505 prev = sess;
3506 }
3507}
506e70a2
DSH
3508
3509static void init_session_cache_ctx(SSL_CTX *sctx)
ae5c8664
MC
3510{
3511 SSL_CTX_set_session_cache_mode(sctx,
3512 SSL_SESS_CACHE_NO_INTERNAL |
3513 SSL_SESS_CACHE_SERVER);
3514 SSL_CTX_sess_set_new_cb(sctx, add_session);
3515 SSL_CTX_sess_set_get_cb(sctx, get_session);
3516 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3517}
506e70a2
DSH
3518
3519static void free_sessions(void)
ae5c8664
MC
3520{
3521 simple_ssl_session *sess, *tsess;
3522 for (sess = first; sess;) {
3523 OPENSSL_free(sess->id);
3524 OPENSSL_free(sess->der);
3525 tsess = sess;
3526 sess = sess->next;
3527 OPENSSL_free(tsess);
3528 }
3529 first = NULL;
3530}