]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Fix error message
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6 141
1b1a6e78 142#include <assert.h>
ddac1974 143#include <ctype.h>
8c197cc5
UM
144#include <stdio.h>
145#include <stdlib.h>
146#include <string.h>
4d8743f4 147
be1bd923 148#include <openssl/e_os2.h>
8c197cc5 149
68d39f3c
MC
150/* conflicts with winsock2 stuff on netware */
151#if !defined(OPENSSL_SYS_NETWARE)
0f113f3e 152# include <sys/types.h>
4d8743f4
RL
153#endif
154
0f113f3e
MC
155/*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
bc36ee62 161#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 162# define __U_INT
7d7d2cbc
UM
163typedef unsigned int u_int;
164#endif
165
ec577822
BM
166#include <openssl/lhash.h>
167#include <openssl/bn.h>
d02b48c6
RE
168#define USE_SOCKETS
169#include "apps.h"
ec577822
BM
170#include <openssl/err.h>
171#include <openssl/pem.h>
172#include <openssl/x509.h>
173#include <openssl/ssl.h>
1372965e 174#include <openssl/rand.h>
67c8e7f4 175#include <openssl/ocsp.h>
3eeaab4b 176#ifndef OPENSSL_NO_DH
0f113f3e 177# include <openssl/dh.h>
3eeaab4b
NL
178#endif
179#ifndef OPENSSL_NO_RSA
0f113f3e 180# include <openssl/rsa.h>
3eeaab4b 181#endif
edc032b5 182#ifndef OPENSSL_NO_SRP
0f113f3e 183# include <openssl/srp.h>
edc032b5 184#endif
d02b48c6 185#include "s_apps.h"
36d16f8e 186#include "timeouts.h"
d02b48c6 187
bc36ee62 188#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 189/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 190# undef FIONBIO
7d7d2cbc
UM
191#endif
192
cf1b7d96 193#ifndef OPENSSL_NO_RSA
6d23cf97 194static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 195#endif
7c2d4fee 196static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
c3b344e3
DSH
197static int sv_body(char *hostname, int s, int stype, unsigned char *context);
198static int www_body(char *hostname, int s, int stype, unsigned char *context);
199static int rev_body(char *hostname, int s, int stype, unsigned char *context);
0f113f3e 200static void close_accept_socket(void);
d02b48c6 201static int init_ssl_connection(SSL *s);
0f113f3e 202static void print_stats(BIO *bp, SSL_CTX *ctx);
1aa0d947 203static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 204 unsigned int *id_len);
35b0ea4e
DSH
205static void init_session_cache_ctx(SSL_CTX *sctx);
206static void free_sessions(void);
cf1b7d96 207#ifndef OPENSSL_NO_DH
eb3eab20 208static DH *load_dh_param(const char *dhfile);
58964a49 209#endif
ea262260 210
b74ba295 211static void s_server_init(void);
d02b48c6 212
d02b48c6
RE
213/* static int load_CA(SSL_CTX *ctx, char *file);*/
214
215#undef BUFSIZZ
0f113f3e
MC
216#define BUFSIZZ 16*1024
217static int bufsize = BUFSIZZ;
218static int accept_socket = -1;
d02b48c6 219
0f113f3e 220#define TEST_CERT "server.pem"
ed3883d2 221#ifndef OPENSSL_NO_TLSEXT
0f113f3e 222# define TEST_CERT2 "server2.pem"
ed3883d2 223#endif
d02b48c6 224
2a7cbe77 225extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6 226
0f113f3e 227static int s_server_verify = SSL_VERIFY_NONE;
b56bce4f 228static int s_server_session_id_context = 1; /* anything will do */
0f113f3e
MC
229static const char *s_cert_file = TEST_CERT, *s_key_file =
230 NULL, *s_chain_file = NULL;
5d307e7b
RS
231static const char *krb5svc = NULL;
232static const char *krb5tab = NULL;
ed3883d2 233#ifndef OPENSSL_NO_TLSEXT
0f113f3e 234static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
ed3883d2 235#endif
0f113f3e 236static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
d02b48c6 237#ifdef FIONBIO
0f113f3e 238static int s_nbio = 0;
d02b48c6 239#endif
0f113f3e
MC
240static int s_nbio_test = 0;
241int s_crlf = 0;
242static SSL_CTX *ctx = NULL;
ed3883d2 243#ifndef OPENSSL_NO_TLSEXT
0f113f3e 244static SSL_CTX *ctx2 = NULL;
ed3883d2 245#endif
0f113f3e 246static int www = 0;
d02b48c6 247
0f113f3e 248static BIO *bio_s_out = NULL;
93ab9e42 249static BIO *bio_s_msg = NULL;
0f113f3e 250static int s_debug = 0;
6434abbf 251#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
252static int s_tlsextdebug = 0;
253static int s_tlsextstatus = 0;
67c8e7f4 254static int cert_status_cb(SSL *s, void *arg);
6434abbf 255#endif
7c2d4fee 256static int no_resume_ephemeral = 0;
0f113f3e
MC
257static int s_msg = 0;
258static int s_quiet = 0;
259static int s_ign_eof = 0;
260static int s_brief = 0;
d02b48c6 261
0f113f3e
MC
262static char *keymatexportlabel = NULL;
263static int keymatexportlen = 20;
e0af0405 264
0b13e9f0 265#ifndef OPENSSL_NO_ENGINE
0f113f3e 266static char *engine_id = NULL;
0b13e9f0 267#endif
0f113f3e 268static const char *session_id_prefix = NULL;
b74ba295 269
36d16f8e 270static int enable_timeouts = 0;
b1277b99 271static long socket_mtu;
58f41a92 272#ifndef OPENSSL_NO_DTLS1
36d16f8e 273static int cert_chain = 0;
58f41a92 274#endif
36d16f8e 275
a9e1c50b 276#ifndef OPENSSL_NO_TLSEXT
a398f821
T
277static BIO *serverinfo_in = NULL;
278static const char *s_serverinfo_file = NULL;
36086186 279
a9e1c50b 280#endif
333f926d 281
ddac1974 282#ifndef OPENSSL_NO_PSK
0f113f3e
MC
283static char *psk_identity = "Client_identity";
284char *psk_key = NULL; /* by default PSK is not used */
ddac1974
NL
285
286static unsigned int psk_server_cb(SSL *ssl, const char *identity,
0f113f3e
MC
287 unsigned char *psk,
288 unsigned int max_psk_len)
289{
290 unsigned int psk_len = 0;
291 int ret;
292 BIGNUM *bn = NULL;
293
294 if (s_debug)
295 BIO_printf(bio_s_out, "psk_server_cb\n");
296 if (!identity) {
297 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
298 goto out_err;
299 }
300 if (s_debug)
301 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
11abf922 302 (int)strlen(identity), identity);
0f113f3e
MC
303
304 /* here we could lookup the given identity e.g. from a database */
305 if (strcmp(identity, psk_identity) != 0) {
306 BIO_printf(bio_s_out, "PSK error: client identity not found"
307 " (got '%s' expected '%s')\n", identity, psk_identity);
308 goto out_err;
309 }
310 if (s_debug)
311 BIO_printf(bio_s_out, "PSK client identity found\n");
312
313 /* convert the PSK key to binary */
314 ret = BN_hex2bn(&bn, psk_key);
315 if (!ret) {
316 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
317 psk_key);
318 if (bn)
319 BN_free(bn);
320 return 0;
321 }
322 if (BN_num_bytes(bn) > (int)max_psk_len) {
323 BIO_printf(bio_err,
324 "psk buffer of callback is too small (%d) for key (%d)\n",
325 max_psk_len, BN_num_bytes(bn));
326 BN_free(bn);
327 return 0;
328 }
329
330 ret = BN_bn2bin(bn, psk);
331 BN_free(bn);
332
333 if (ret < 0)
334 goto out_err;
335 psk_len = (unsigned int)ret;
336
337 if (s_debug)
338 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
339 return psk_len;
ddac1974 340 out_err:
0f113f3e
MC
341 if (s_debug)
342 BIO_printf(bio_err, "Error in PSK server callback\n");
c54cc2b1
RS
343 (void)BIO_flush(bio_err);
344 (void)BIO_flush(bio_s_out);
0f113f3e
MC
345 return 0;
346}
ddac1974 347#endif
36d16f8e 348
edc032b5
BL
349#ifndef OPENSSL_NO_SRP
350/* This is a context that we pass to callbacks */
0f113f3e
MC
351typedef struct srpsrvparm_st {
352 char *login;
353 SRP_VBASE *vb;
354 SRP_user_pwd *user;
355} srpsrvparm;
356
357/*
358 * This callback pretends to require some asynchronous logic in order to
359 * obtain a verifier. When the callback is called for a new connection we
360 * return with a negative value. This will provoke the accept etc to return
361 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
362 * (which would normally occur after a worker has finished) and we set the
363 * user parameters.
364 */
6d23cf97 365static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
366{
367 srpsrvparm *p = (srpsrvparm *) arg;
368 if (p->login == NULL && p->user == NULL) {
369 p->login = SSL_get_srp_username(s);
370 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
371 return (-1);
372 }
373
374 if (p->user == NULL) {
375 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
376 return SSL3_AL_FATAL;
377 }
378 if (SSL_set_srp_server_param
379 (s, p->user->N, p->user->g, p->user->s, p->user->v,
380 p->user->info) < 0) {
381 *ad = SSL_AD_INTERNAL_ERROR;
382 return SSL3_AL_FATAL;
383 }
384 BIO_printf(bio_err,
385 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
386 p->login, p->user->info);
387 /* need to check whether there are memory leaks */
388 p->user = NULL;
389 p->login = NULL;
390 return SSL_ERROR_NONE;
391}
edc032b5
BL
392
393#endif
394
6b691a5c 395static void s_server_init(void)
0f113f3e
MC
396{
397 accept_socket = -1;
7e1b7485 398 verify_depth = 0;
0f113f3e
MC
399 s_server_verify = SSL_VERIFY_NONE;
400 s_dcert_file = NULL;
401 s_dkey_file = NULL;
402 s_dchain_file = NULL;
403 s_cert_file = TEST_CERT;
404 s_key_file = NULL;
405 s_chain_file = NULL;
7e1b7485 406#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
407 s_cert_file2 = TEST_CERT2;
408 s_key_file2 = NULL;
409 ctx2 = NULL;
7e1b7485 410#endif
0f113f3e 411 s_nbio = 0;
0f113f3e
MC
412 s_nbio_test = 0;
413 ctx = NULL;
414 www = 0;
0f113f3e
MC
415 bio_s_out = NULL;
416 s_debug = 0;
417 s_msg = 0;
418 s_quiet = 0;
419 s_brief = 0;
0b13e9f0 420#ifndef OPENSSL_NO_ENGINE
7e1b7485 421 engine_id = NULL;
0f113f3e 422#endif
0f113f3e 423}
d02b48c6 424
0f113f3e 425static int local_argc = 0;
d02b48c6 426static char **local_argv;
d02b48c6 427
a53955d8
UM
428#ifdef CHARSET_EBCDIC
429static int ebcdic_new(BIO *bi);
430static int ebcdic_free(BIO *a);
431static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
432static int ebcdic_write(BIO *b, const char *in, int inl);
433static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 434static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 435static int ebcdic_puts(BIO *bp, const char *str);
a53955d8 436
0f113f3e
MC
437# define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
438static BIO_METHOD methods_ebcdic = {
439 BIO_TYPE_EBCDIC_FILTER,
440 "EBCDIC/ASCII filter",
441 ebcdic_write,
442 ebcdic_read,
443 ebcdic_puts,
444 ebcdic_gets,
445 ebcdic_ctrl,
446 ebcdic_new,
447 ebcdic_free,
448};
449
450typedef struct {
451 size_t alloced;
452 char buff[1];
a53955d8
UM
453} EBCDIC_OUTBUFF;
454
455BIO_METHOD *BIO_f_ebcdic_filter()
456{
0f113f3e 457 return (&methods_ebcdic);
a53955d8
UM
458}
459
460static int ebcdic_new(BIO *bi)
461{
0f113f3e 462 EBCDIC_OUTBUFF *wbuf;
a53955d8 463
0f113f3e 464 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
918bb865
MC
465 if (!wbuf)
466 return 0;
0f113f3e
MC
467 wbuf->alloced = 1024;
468 wbuf->buff[0] = '\0';
a53955d8 469
0f113f3e
MC
470 bi->ptr = (char *)wbuf;
471 bi->init = 1;
472 bi->flags = 0;
473 return (1);
a53955d8
UM
474}
475
476static int ebcdic_free(BIO *a)
477{
0f113f3e
MC
478 if (a == NULL)
479 return (0);
480 if (a->ptr != NULL)
481 OPENSSL_free(a->ptr);
482 a->ptr = NULL;
483 a->init = 0;
484 a->flags = 0;
485 return (1);
a53955d8 486}
0f113f3e 487
a53955d8
UM
488static int ebcdic_read(BIO *b, char *out, int outl)
489{
0f113f3e 490 int ret = 0;
a53955d8 491
0f113f3e
MC
492 if (out == NULL || outl == 0)
493 return (0);
494 if (b->next_bio == NULL)
495 return (0);
a53955d8 496
0f113f3e
MC
497 ret = BIO_read(b->next_bio, out, outl);
498 if (ret > 0)
499 ascii2ebcdic(out, out, ret);
500 return (ret);
a53955d8
UM
501}
502
0fd05a2f 503static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8 504{
0f113f3e
MC
505 EBCDIC_OUTBUFF *wbuf;
506 int ret = 0;
507 int num;
508 unsigned char n;
a53955d8 509
0f113f3e
MC
510 if ((in == NULL) || (inl <= 0))
511 return (0);
512 if (b->next_bio == NULL)
513 return (0);
a53955d8 514
0f113f3e 515 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
a53955d8 516
0f113f3e
MC
517 if (inl > (num = wbuf->alloced)) {
518 num = num + num; /* double the size */
519 if (num < inl)
520 num = inl;
7e1b7485 521 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
61986d32 522 if (!wbuf)
918bb865
MC
523 return 0;
524 OPENSSL_free(b->ptr);
a53955d8 525
0f113f3e
MC
526 wbuf->alloced = num;
527 wbuf->buff[0] = '\0';
a53955d8 528
0f113f3e
MC
529 b->ptr = (char *)wbuf;
530 }
a53955d8 531
0f113f3e 532 ebcdic2ascii(wbuf->buff, in, inl);
a53955d8 533
0f113f3e 534 ret = BIO_write(b->next_bio, wbuf->buff, inl);
a53955d8 535
0f113f3e 536 return (ret);
a53955d8
UM
537}
538
0fd05a2f 539static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8 540{
0f113f3e
MC
541 long ret;
542
543 if (b->next_bio == NULL)
544 return (0);
545 switch (cmd) {
546 case BIO_CTRL_DUP:
547 ret = 0L;
548 break;
549 default:
550 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
551 break;
552 }
553 return (ret);
a53955d8
UM
554}
555
556static int ebcdic_gets(BIO *bp, char *buf, int size)
557{
0f113f3e
MC
558 int i, ret = 0;
559 if (bp->next_bio == NULL)
560 return (0);
561/* return(BIO_gets(bp->next_bio,buf,size));*/
562 for (i = 0; i < size - 1; ++i) {
563 ret = ebcdic_read(bp, &buf[i], 1);
564 if (ret <= 0)
565 break;
566 else if (buf[i] == '\n') {
567 ++i;
568 break;
569 }
570 }
571 if (i < size)
572 buf[i] = '\0';
573 return (ret < 0 && i == 0) ? ret : i;
a53955d8
UM
574}
575
0fd05a2f 576static int ebcdic_puts(BIO *bp, const char *str)
a53955d8 577{
0f113f3e
MC
578 if (bp->next_bio == NULL)
579 return (0);
580 return ebcdic_write(bp, str, strlen(str));
a53955d8
UM
581}
582#endif
583
ed3883d2
BM
584#ifndef OPENSSL_NO_TLSEXT
585
586/* This is a context that we pass to callbacks */
587typedef struct tlsextctx_st {
0f113f3e
MC
588 char *servername;
589 BIO *biodebug;
590 int extension_error;
ed3883d2
BM
591} tlsextctx;
592
6d23cf97 593static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
594{
595 tlsextctx *p = (tlsextctx *) arg;
596 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
597 if (servername && p->biodebug)
598 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
599 servername);
600
601 if (!p->servername)
602 return SSL_TLSEXT_ERR_NOACK;
603
604 if (servername) {
605 if (strcasecmp(servername, p->servername))
606 return p->extension_error;
607 if (ctx2) {
608 BIO_printf(p->biodebug, "Switching server context.\n");
609 SSL_set_SSL_CTX(s, ctx2);
610 }
611 }
612 return SSL_TLSEXT_ERR_OK;
ed3883d2 613}
67c8e7f4
DSH
614
615/* Structure passed to cert status callback */
616
617typedef struct tlsextstatusctx_st {
0f113f3e
MC
618 /* Default responder to use */
619 char *host, *path, *port;
620 int use_ssl;
621 int timeout;
0f113f3e 622 int verbose;
67c8e7f4
DSH
623} tlsextstatusctx;
624
7e1b7485 625static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
67c8e7f4 626
0f113f3e
MC
627/*
628 * Certificate Status callback. This is called when a client includes a
629 * certificate status request extension. This is a simplified version. It
630 * examines certificates each time and makes one OCSP responder query for
631 * each request. A full version would store details such as the OCSP
632 * certificate IDs and minimise the number of OCSP responses by caching them
633 * until they were considered "expired".
67c8e7f4
DSH
634 */
635
636static int cert_status_cb(SSL *s, void *arg)
0f113f3e
MC
637{
638 tlsextstatusctx *srctx = arg;
0f113f3e
MC
639 char *host, *port, *path;
640 int use_ssl;
641 unsigned char *rspder = NULL;
642 int rspderlen;
643 STACK_OF(OPENSSL_STRING) *aia = NULL;
644 X509 *x = NULL;
645 X509_STORE_CTX inctx;
646 X509_OBJECT obj;
647 OCSP_REQUEST *req = NULL;
648 OCSP_RESPONSE *resp = NULL;
649 OCSP_CERTID *id = NULL;
650 STACK_OF(X509_EXTENSION) *exts;
651 int ret = SSL_TLSEXT_ERR_NOACK;
652 int i;
7e1b7485 653
0f113f3e 654 if (srctx->verbose)
7e1b7485 655 BIO_puts(bio_err, "cert_status: callback called\n");
0f113f3e
MC
656 /* Build up OCSP query from server certificate */
657 x = SSL_get_certificate(s);
658 aia = X509_get1_ocsp(x);
659 if (aia) {
660 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
661 &host, &port, &path, &use_ssl)) {
7e1b7485 662 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
0f113f3e
MC
663 goto err;
664 }
665 if (srctx->verbose)
7e1b7485 666 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
0f113f3e
MC
667 sk_OPENSSL_STRING_value(aia, 0));
668 } else {
669 if (!srctx->host) {
7e1b7485 670 BIO_puts(bio_err,
0f113f3e
MC
671 "cert_status: no AIA and no default responder URL\n");
672 goto done;
673 }
674 host = srctx->host;
675 path = srctx->path;
676 port = srctx->port;
677 use_ssl = srctx->use_ssl;
678 }
679
680 if (!X509_STORE_CTX_init(&inctx,
681 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
682 NULL, NULL))
683 goto err;
684 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
685 X509_get_issuer_name(x), &obj) <= 0) {
7e1b7485 686 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
0f113f3e
MC
687 X509_STORE_CTX_cleanup(&inctx);
688 goto done;
689 }
690 req = OCSP_REQUEST_new();
691 if (!req)
692 goto err;
693 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
694 X509_free(obj.data.x509);
695 X509_STORE_CTX_cleanup(&inctx);
696 if (!id)
697 goto err;
698 if (!OCSP_request_add0_id(req, id))
699 goto err;
700 id = NULL;
701 /* Add any extensions to the request */
702 SSL_get_tlsext_status_exts(s, &exts);
703 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
704 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
705 if (!OCSP_REQUEST_add_ext(req, ext, -1))
706 goto err;
707 }
7e1b7485 708 resp = process_responder(req, host, path, port, use_ssl, NULL,
0f113f3e
MC
709 srctx->timeout);
710 if (!resp) {
7e1b7485 711 BIO_puts(bio_err, "cert_status: error querying responder\n");
0f113f3e
MC
712 goto done;
713 }
714 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
715 if (rspderlen <= 0)
716 goto err;
717 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
718 if (srctx->verbose) {
7e1b7485
RS
719 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
720 OCSP_RESPONSE_print(bio_err, resp, 2);
0f113f3e
MC
721 }
722 ret = SSL_TLSEXT_ERR_OK;
723 done:
724 if (ret != SSL_TLSEXT_ERR_OK)
7e1b7485 725 ERR_print_errors(bio_err);
0f113f3e
MC
726 if (aia) {
727 OPENSSL_free(host);
728 OPENSSL_free(path);
729 OPENSSL_free(port);
730 X509_email_free(aia);
731 }
732 if (id)
733 OCSP_CERTID_free(id);
734 if (req)
735 OCSP_REQUEST_free(req);
736 if (resp)
737 OCSP_RESPONSE_free(resp);
738 return ret;
739 err:
740 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
741 goto done;
742}
ee2ffc27 743
bf48836c 744# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
745/* This is the context that we pass to next_proto_cb */
746typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
747 unsigned char *data;
748 unsigned int len;
ee2ffc27
BL
749} tlsextnextprotoctx;
750
0f113f3e
MC
751static int next_proto_cb(SSL *s, const unsigned char **data,
752 unsigned int *len, void *arg)
753{
754 tlsextnextprotoctx *next_proto = arg;
ee2ffc27 755
0f113f3e
MC
756 *data = next_proto->data;
757 *len = next_proto->len;
ee2ffc27 758
0f113f3e
MC
759 return SSL_TLSEXT_ERR_OK;
760}
761# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
6f017a8f
AL
762
763/* This the context that we pass to alpn_cb */
764typedef struct tlsextalpnctx_st {
0f113f3e
MC
765 unsigned char *data;
766 unsigned short len;
6f017a8f
AL
767} tlsextalpnctx;
768
0f113f3e
MC
769static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
770 const unsigned char *in, unsigned int inlen, void *arg)
771{
772 tlsextalpnctx *alpn_ctx = arg;
773
774 if (!s_quiet) {
775 /* We can assume that |in| is syntactically valid. */
776 unsigned i;
777 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
778 for (i = 0; i < inlen;) {
779 if (i)
780 BIO_write(bio_s_out, ", ", 2);
781 BIO_write(bio_s_out, &in[i + 1], in[i]);
782 i += in[i] + 1;
783 }
784 BIO_write(bio_s_out, "\n", 1);
785 }
786
787 if (SSL_select_next_proto
788 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
789 inlen) != OPENSSL_NPN_NEGOTIATED) {
790 return SSL_TLSEXT_ERR_NOACK;
791 }
792
793 if (!s_quiet) {
794 BIO_printf(bio_s_out, "ALPN protocols selected: ");
795 BIO_write(bio_s_out, *out, *outlen);
796 BIO_write(bio_s_out, "\n", 1);
797 }
798
799 return SSL_TLSEXT_ERR_OK;
800}
801#endif /* ndef OPENSSL_NO_TLSEXT */
ed3883d2 802
7c2d4fee 803static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
0f113f3e
MC
804{
805 /* disable resumption for sessions with forward secure ciphers */
806 return is_forward_secure;
807}
7c2d4fee 808
6caa4edd 809static char *jpake_secret = NULL;
c79f22c6 810#ifndef OPENSSL_NO_SRP
0f113f3e 811static srpsrvparm srp_callback_parm;
c79f22c6 812#endif
e783bae2 813#ifndef OPENSSL_NO_SRTP
333f926d 814static char *srtp_profiles = NULL;
e783bae2 815#endif
6caa4edd 816
7e1b7485
RS
817typedef enum OPTION_choice {
818 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
819 OPT_ENGINE, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
820 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
821 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
822 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
823 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
824 OPT_CAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
825 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
826 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
827 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF, OPT_DEBUG,
828 OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE, OPT_STATUS_TIMEOUT,
829 OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE, OPT_SECURITY_DEBUG,
830 OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF, OPT_QUIET,
831 OPT_BRIEF, OPT_NO_TMP_RSA, OPT_NO_DHE, OPT_NO_ECDHE,
832 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
833 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP,
834#ifndef OPENSSL_NO_SSL3
835 OPT_SSL3,
836#endif
837 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
838 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN,
839 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
840 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_JPAKE,
841 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
842 OPT_S_ENUM,
843 OPT_V_ENUM,
5d307e7b
RS
844 OPT_X_ENUM,
845 OPT_KRB5SVC, OPT_KRBTAB
7e1b7485
RS
846} OPTION_CHOICE;
847
848OPTIONS s_server_options[] = {
849 {"help", OPT_HELP, '-', "Display this summary"},
850
851 {"port", OPT_PORT, 'p'},
852 {"accept", OPT_PORT, 'p',
853 "TCP/IP port to accept on (default is " PORT_STR ")"},
854 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
855 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
856 {"context", OPT_CONTEXT, 's', "Set session ID context"},
857 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
858 {"Verify", OPT_UPPER_V_VERIFY, 'n',
859 "Turn on peer certificate verification, must have a cert"},
860 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
861 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
862#ifndef OPENSSL_NO_TLSEXT
863 {"serverinfo", OPT_SERVERINFO, 's',
864 "PEM serverinfo file for certificate"},
865#endif
866 {"certform", OPT_CERTFORM, 'F',
867 "Certificate format (PEM or DER) PEM default"},
868 {"key", OPT_KEY, '<',
869 "Private Key if not in -cert; default is " TEST_CERT},
870 {"keyform", OPT_KEYFORM, 'f',
871 "Key format (PEM, DER or ENGINE) PEM default"},
872 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
873 {"dcert", OPT_DCERT, '<',
874 "Second certificate file to use (usually for DSA)"},
875 {"dcertform", OPT_DCERTFORM, 'F',
876 "Second certificate format (PEM or DER) PEM default"},
877 {"dkey", OPT_DKEY, '<',
878 "Second private key file to use (usually for DSA)"},
879 {"dkeyform", OPT_DKEYFORM, 'F',
880 "Second key format (PEM, DER or ENGINE) PEM default"},
881 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
882#ifdef FIONBIO
883 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
884#endif
885 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
886 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
887 {"debug", OPT_DEBUG, '-', "Print more output"},
888 {"msg", OPT_MSG, '-', "Show protocol messages"},
889 {"msgfile", OPT_MSGFILE, '>'},
890 {"state", OPT_STATE, '-', "Print the SSL states"},
891 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
892 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
893 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
894 {"quiet", OPT_QUIET, '-', "No server output"},
895 {"no_tmp_rsa", OPT_NO_TMP_RSA, '-', "Do not generate a tmp RSA key"},
896#ifndef OPENSSL_NO_PSK
897 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
898 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
899# ifndef OPENSSL_NO_JPAKE
900 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
901# endif
902#endif
5d307e7b
RS
903 {"krb5svc", OPT_KRB5SVC, 's', "Kerberos service name"},
904 {"keytab", OPT_KRBTAB, '<', "Kerberos keytab file"},
7e1b7485
RS
905#ifndef OPENSSL_NO_SRP
906 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
907 {"srpuserseed", OPT_SRPUSERSEED, 's',
908 "A seed string for a default user salt"},
909#endif
910#ifndef OPENSSL_NO_SSL3
911 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
912#endif
913 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
914 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
915 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
916#ifndef OPENSSL_NO_DTLS1
917 {"dtls", OPT_DTLS, '-'},
918 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
919 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
920 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
921 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
922 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
923#endif
924#ifndef OPENSSL_NO_DH
925 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
926#endif
927#ifndef OPENSSL_NO_EC
928 {"no_ecdhe", OPT_NO_ECDHE, '-', "Disable ephemeral ECDH"},
929#endif
930 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
931 "Disable caching and tickets if ephemeral (EC)DH is used"},
932 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
933 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
934 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
935 {"id_prefix", OPT_ID_PREFIX, 's',
936 "Generate SSL/TLS session IDs prefixed by arg"},
937 {"rand", OPT_RAND, 's',
938 "Load the file(s) into the random number generator"},
939#ifndef OPENSSL_NO_TLSEXT
940 {"servername", OPT_SERVERNAME, 's',
941 "Servername for HostName TLS extension"},
942 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
943 "mismatch send fatal alert (default warning alert)"},
944 {"cert2", OPT_CERT2, '<',
945 "Certificate file to use for servername; default is" TEST_CERT2},
946 {"key2", OPT_KEY2, '<',
947 "-Private Key file to use for servername if not in -cert2"},
948 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
949 "Hex dump of all TLS extensions received"},
950# ifndef OPENSSL_NO_NEXTPROTONEG
951 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
952 "Set the advertised protocols for the NPN extension (comma-separated list)"},
953# endif
954 {"use_srtp", OPT_SRTP_PROFILES, '<',
955 "Offer SRTP key management with a colon-separated profile list"},
956 {"alpn", OPT_ALPN, 's',
957 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
958#endif
959 {"keymatexport", OPT_KEYMATEXPORT, 's',
960 "Export keying material using label"},
961 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
962 "Export len bytes of keying material (default 20)"},
963 {"CRL", OPT_CRL, '<'},
964 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
965 {"cert_chain", OPT_CERT_CHAIN, '<'},
966 {"dcert_chain", OPT_DCERT_CHAIN, '<'},
967 {"chainCApath", OPT_CHAINCAPATH, '/'},
968 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
969 {"no_cache", OPT_NO_CACHE, '-'},
970 {"ext_cache", OPT_EXT_CACHE, '-'},
971 {"CRLform", OPT_CRLFORM, 'F'},
972 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
973 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
974 {"build_chain", OPT_BUILD_CHAIN, '-'},
975 {"chainCAfile", OPT_CHAINCAFILE, '<'},
976 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
977 {"ign_eof", OPT_IGN_EOF, '-'},
978 {"no_ign_eof", OPT_NO_IGN_EOF, '-'},
979 {"status", OPT_STATUS, '-'},
980 {"status_verbose", OPT_STATUS_VERBOSE, '-'},
981 {"status_timeout", OPT_STATUS_TIMEOUT, 'n'},
982 {"status_url", OPT_STATUS_URL, 's'},
983 {"trace", OPT_TRACE, '-'},
984 {"security_debug", OPT_SECURITY_DEBUG, '-'},
985 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
986 {"brief", OPT_BRIEF, '-'},
987 {"rev", OPT_REV, '-'},
988#ifndef OPENSSL_NO_ENGINE
989 {"engine", OPT_ENGINE, 's'},
990#endif
991 OPT_S_OPTIONS,
992 OPT_V_OPTIONS,
993 OPT_X_OPTIONS,
994 {NULL}
995};
996
997int s_server_main(int argc, char *argv[])
0f113f3e 998{
7e1b7485
RS
999 ENGINE *e = NULL;
1000 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1001 SSL_CONF_CTX *cctx = NULL;
1002 const SSL_METHOD *meth = SSLv23_server_method();
1003 SSL_EXCERT *exc = NULL;
1004 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1005 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1006 STACK_OF(X509_CRL) *crls = NULL;
1007 X509 *s_cert = NULL, *s_dcert = NULL;
0f113f3e 1008 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
1009 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
1010 char *dhfile = NULL, *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
1011 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
1012 char *crl_file = NULL, *prog, *p;
0f113f3e 1013 const char *unix_path = NULL;
9cd86abb 1014#ifndef NO_SYS_UN_H
0f113f3e
MC
1015 int unlink_unix_path = 0;
1016#endif
1017 int (*server_cb) (char *hostname, int s, int stype,
1018 unsigned char *context);
7e1b7485
RS
1019 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1020 int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0, ret = 1;
0f113f3e 1021 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
0f113f3e 1022 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
7e1b7485
RS
1023 int rev = 0, naccept = -1, sdebug = 0, socket_type = SOCK_STREAM;
1024 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1025 unsigned short port = PORT;
1026 unsigned char *context = NULL;
1027 OPTION_CHOICE o;
ed3883d2 1028#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1029 EVP_PKEY *s_key2 = NULL;
1030 X509 *s_cert2 = NULL;
1031 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
bf48836c 1032# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1033 const char *next_proto_neg_in = NULL;
1034 tlsextnextprotoctx next_proto = { NULL, 0 };
2911575c 1035# endif
0f113f3e
MC
1036 const char *alpn_in = NULL;
1037 tlsextalpnctx alpn_ctx = { NULL, 0 };
ed3883d2 1038#endif
ddac1974 1039#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1040 /* by default do not send a PSK identity hint */
1041 static char *psk_identity_hint = NULL;
ddac1974 1042#endif
edc032b5 1043#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1044 char *srpuserseed = NULL;
1045 char *srp_verifier_file = NULL;
edc032b5 1046#endif
d02b48c6 1047
0f113f3e
MC
1048 local_argc = argc;
1049 local_argv = argv;
d02b48c6 1050
0f113f3e 1051 s_server_init();
0f113f3e 1052 cctx = SSL_CONF_CTX_new();
7e1b7485
RS
1053 vpm = X509_VERIFY_PARAM_new();
1054 if (cctx == NULL || vpm == NULL)
0f113f3e 1055 goto end;
7e1b7485
RS
1056 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1057
1058 prog = opt_init(argc, argv, s_server_options);
1059 while ((o = opt_next()) != OPT_EOF) {
1060 switch (o) {
1061 case OPT_EOF:
1062 case OPT_ERR:
1063 opthelp:
1064 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1065 goto end;
1066 case OPT_HELP:
1067 opt_help(s_server_options);
1068 ret = 0;
1069 goto end;
0f113f3e 1070
7e1b7485
RS
1071 case OPT_PORT:
1072 if (!extract_port(opt_arg(), &port))
1073 goto end;
1074 break;
1075 case OPT_UNIX:
a9351320 1076#ifdef NO_SYS_UN_H
0f113f3e 1077 BIO_printf(bio_err, "unix domain sockets unsupported\n");
7e1b7485 1078 goto end;
a9351320 1079#else
7e1b7485 1080 unix_path = opt_arg();
a9351320 1081#endif
7e1b7485
RS
1082 break;
1083 case OPT_UNLINK:
a9351320 1084#ifdef NO_SYS_UN_H
0f113f3e 1085 BIO_printf(bio_err, "unix domain sockets unsupported\n");
7e1b7485 1086 goto end;
a9351320 1087#else
0f113f3e
MC
1088 unlink_unix_path = 1;
1089#endif
7e1b7485
RS
1090 break;
1091 case OPT_NACCEPT:
1092 naccept = atol(opt_arg());
1093 break;
1094 case OPT_VERIFY:
0f113f3e 1095 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1096 verify_depth = atoi(opt_arg());
0f113f3e
MC
1097 if (!s_quiet)
1098 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1099 break;
1100 case OPT_UPPER_V_VERIFY:
0f113f3e
MC
1101 s_server_verify =
1102 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1103 SSL_VERIFY_CLIENT_ONCE;
7e1b7485 1104 verify_depth = atoi(opt_arg());
0f113f3e
MC
1105 if (!s_quiet)
1106 BIO_printf(bio_err,
1107 "verify depth is %d, must return a certificate\n",
1108 verify_depth);
7e1b7485
RS
1109 break;
1110 case OPT_CONTEXT:
1111 context = (unsigned char *)opt_arg();
1112 break;
1113 case OPT_CERT:
1114 s_cert_file = opt_arg();
1115 break;
1116 case OPT_CRL:
1117 crl_file = opt_arg();
1118 break;
1119 case OPT_CRL_DOWNLOAD:
0f113f3e 1120 crl_download = 1;
7e1b7485 1121 break;
a9e1c50b 1122#ifndef OPENSSL_NO_TLSEXT
7e1b7485
RS
1123 case OPT_SERVERINFO:
1124 s_serverinfo_file = opt_arg();
1125 break;
0f113f3e 1126#endif
7e1b7485
RS
1127 case OPT_CERTFORM:
1128 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1129 goto opthelp;
1130 break;
1131 case OPT_KEY:
1132 s_key_file = opt_arg();
1133 break;
1134 case OPT_KEYFORM:
1135 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1136 goto opthelp;
1137 break;
1138 case OPT_PASS:
1139 passarg = opt_arg();
1140 break;
1141 case OPT_CERT_CHAIN:
1142 s_chain_file = opt_arg();
1143 break;
1144 case OPT_DHPARAM:
1145 dhfile = opt_arg();
1146 break;
1147 case OPT_DCERTFORM:
1148 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1149 goto opthelp;
1150 break;
1151 case OPT_DCERT:
1152 s_dcert_file = opt_arg();
1153 break;
1154 case OPT_DKEYFORM:
1155 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1156 goto opthelp;
1157 break;
1158 case OPT_DPASS:
1159 dpassarg = opt_arg();
1160 break;
1161 case OPT_DKEY:
1162 s_dkey_file = opt_arg();
1163 break;
1164 case OPT_DCERT_CHAIN:
1165 s_dchain_file = opt_arg();
1166 break;
1167 case OPT_NOCERT:
0f113f3e 1168 nocert = 1;
7e1b7485
RS
1169 break;
1170 case OPT_CAPATH:
1171 CApath = opt_arg();
1172 break;
1173 case OPT_CHAINCAPATH:
1174 chCApath = opt_arg();
1175 break;
1176 case OPT_VERIFYCAPATH:
1177 vfyCApath = opt_arg();
1178 break;
1179 case OPT_NO_CACHE:
0f113f3e 1180 no_cache = 1;
7e1b7485
RS
1181 break;
1182 case OPT_EXT_CACHE:
0f113f3e 1183 ext_cache = 1;
7e1b7485
RS
1184 break;
1185 case OPT_CRLFORM:
1186 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1187 goto opthelp;
1188 break;
1189 case OPT_S_CASES:
1190 if (ssl_args == NULL)
1191 ssl_args = sk_OPENSSL_STRING_new_null();
1192 if (ssl_args == NULL
1193 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1194 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1195 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1196 goto end;
1197 }
1198 break;
1199 case OPT_V_CASES:
1200 if (!opt_verify(o, vpm))
1201 goto end;
1202 vpmtouched++;
1203 break;
1204 case OPT_X_CASES:
1205 if (!args_excert(o, &exc))
1206 goto end;
1207 break;
1208 case OPT_VERIFY_RET_ERROR:
0f113f3e 1209 verify_return_error = 1;
7e1b7485
RS
1210 break;
1211 case OPT_VERIFY_QUIET:
0f113f3e 1212 verify_quiet = 1;
7e1b7485
RS
1213 break;
1214 case OPT_BUILD_CHAIN:
0f113f3e 1215 build_chain = 1;
7e1b7485
RS
1216 break;
1217 case OPT_CAFILE:
1218 CAfile = opt_arg();
1219 break;
1220 case OPT_CHAINCAFILE:
1221 chCAfile = opt_arg();
1222 break;
1223 case OPT_VERIFYCAFILE:
1224 vfyCAfile = opt_arg();
1225 break;
1226 case OPT_NBIO:
0f113f3e 1227 s_nbio = 1;
7e1b7485
RS
1228 break;
1229 case OPT_NBIO_TEST:
1230 s_nbio = s_nbio_test = 1;
1231 break;
1232 case OPT_IGN_EOF:
0f113f3e 1233 s_ign_eof = 1;
7e1b7485
RS
1234 break;
1235 case OPT_NO_IGN_EOF:
0f113f3e 1236 s_ign_eof = 0;
7e1b7485
RS
1237 break;
1238 case OPT_DEBUG:
0f113f3e 1239 s_debug = 1;
7e1b7485 1240 break;
6434abbf 1241#ifndef OPENSSL_NO_TLSEXT
7e1b7485 1242 case OPT_TLSEXTDEBUG:
0f113f3e 1243 s_tlsextdebug = 1;
7e1b7485
RS
1244 break;
1245 case OPT_STATUS:
0f113f3e 1246 s_tlsextstatus = 1;
7e1b7485
RS
1247 break;
1248 case OPT_STATUS_VERBOSE:
1249 s_tlsextstatus = tlscstatp.verbose = 1;
1250 break;
1251 case OPT_STATUS_TIMEOUT:
0f113f3e 1252 s_tlsextstatus = 1;
7e1b7485
RS
1253 tlscstatp.timeout = atoi(opt_arg());
1254 break;
1255 case OPT_STATUS_URL:
0f113f3e 1256 s_tlsextstatus = 1;
7e1b7485 1257 if (!OCSP_parse_url(opt_arg(),
0f113f3e
MC
1258 &tlscstatp.host,
1259 &tlscstatp.port,
1260 &tlscstatp.path, &tlscstatp.use_ssl)) {
1261 BIO_printf(bio_err, "Error parsing URL\n");
7e1b7485 1262 goto end;
0f113f3e 1263 }
7e1b7485 1264 break;
0f113f3e 1265#endif
7e1b7485 1266 case OPT_MSG:
0f113f3e 1267 s_msg = 1;
7e1b7485
RS
1268 break;
1269 case OPT_MSGFILE:
1270 bio_s_msg = BIO_new_file(opt_arg(), "w");
1271 break;
93ab9e42 1272#ifndef OPENSSL_NO_SSL_TRACE
7e1b7485 1273 case OPT_TRACE:
0f113f3e 1274 s_msg = 2;
7e1b7485
RS
1275 break;
1276#else
1277 case OPT_TRACE:
1278 goto opthelp;
0f113f3e 1279#endif
7e1b7485 1280 case OPT_SECURITY_DEBUG:
0f113f3e 1281 sdebug = 1;
7e1b7485
RS
1282 break;
1283 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1284 sdebug = 2;
7e1b7485
RS
1285 break;
1286 case OPT_STATE:
0f113f3e 1287 state = 1;
7e1b7485
RS
1288 break;
1289 case OPT_CRLF:
0f113f3e 1290 s_crlf = 1;
7e1b7485
RS
1291 break;
1292 case OPT_QUIET:
0f113f3e 1293 s_quiet = 1;
7e1b7485
RS
1294 break;
1295 case OPT_BRIEF:
1296 s_quiet = s_brief = verify_quiet = 1;
1297 break;
1298 case OPT_NO_TMP_RSA:
0f113f3e 1299 no_tmp_rsa = 1;
7e1b7485
RS
1300 break;
1301 case OPT_NO_DHE:
0f113f3e 1302 no_dhe = 1;
7e1b7485
RS
1303 break;
1304 case OPT_NO_ECDHE:
0f113f3e 1305 no_ecdhe = 1;
7e1b7485
RS
1306 break;
1307 case OPT_NO_RESUME_EPHEMERAL:
0f113f3e 1308 no_resume_ephemeral = 1;
7e1b7485 1309 break;
ddac1974 1310#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1311 case OPT_PSK_HINT:
1312 psk_identity_hint = opt_arg();
1313 break;
1314 case OPT_PSK:
1315 for (p = psk_key = opt_arg(); *p; p++) {
1316 if (isxdigit(*p))
0f113f3e
MC
1317 continue;
1318 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
7e1b7485 1319 goto end;
0f113f3e 1320 }
7e1b7485 1321 break;
edc032b5
BL
1322#endif
1323#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1324 case OPT_SRPVFILE:
1325 srp_verifier_file = opt_arg();
0f113f3e 1326 meth = TLSv1_server_method();
7e1b7485
RS
1327 break;
1328 case OPT_SRPUSERSEED:
1329 srpuserseed = opt_arg();
0f113f3e 1330 meth = TLSv1_server_method();
7e1b7485 1331 break;
0f113f3e 1332#endif
7e1b7485 1333 case OPT_REV:
0f113f3e 1334 rev = 1;
7e1b7485
RS
1335 break;
1336 case OPT_WWW:
0f113f3e 1337 www = 1;
7e1b7485
RS
1338 break;
1339 case OPT_UPPER_WWW:
0f113f3e 1340 www = 2;
7e1b7485
RS
1341 break;
1342 case OPT_HTTP:
0f113f3e 1343 www = 3;
7e1b7485
RS
1344 break;
1345#ifndef OPENSSL_NO_SSL3
1346 case OPT_SSL3:
1347 meth = SSLv3_client_method();
1348 break;
58964a49 1349#endif
7e1b7485
RS
1350 case OPT_TLS1_2:
1351 meth = TLSv1_2_client_method();
1352 break;
1353 case OPT_TLS1_1:
1354 meth = TLSv1_1_client_method();
1355 break;
1356 case OPT_TLS1:
1357 meth = TLSv1_client_method();
1358 break;
36d16f8e 1359#ifndef OPENSSL_NO_DTLS1
7e1b7485
RS
1360 case OPT_DTLS:
1361 meth = DTLS_client_method();
0f113f3e 1362 socket_type = SOCK_DGRAM;
7e1b7485
RS
1363 break;
1364 case OPT_DTLS1:
1365 meth = DTLSv1_client_method();
0f113f3e 1366 socket_type = SOCK_DGRAM;
7e1b7485
RS
1367 break;
1368 case OPT_DTLS1_2:
1369 meth = DTLSv1_2_client_method();
0f113f3e 1370 socket_type = SOCK_DGRAM;
7e1b7485
RS
1371 break;
1372 case OPT_TIMEOUT:
0f113f3e 1373 enable_timeouts = 1;
7e1b7485
RS
1374 break;
1375 case OPT_MTU:
1376 socket_mtu = atol(opt_arg());
1377 break;
1378 case OPT_CHAIN:
0f113f3e 1379 cert_chain = 1;
7e1b7485 1380 break;
0f113f3e 1381#endif
7e1b7485
RS
1382 case OPT_ID_PREFIX:
1383 session_id_prefix = opt_arg();
1384 break;
1385 case OPT_ENGINE:
333b070e 1386 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1387 break;
1388 case OPT_RAND:
1389 inrand = opt_arg();
1390 break;
ed3883d2 1391#ifndef OPENSSL_NO_TLSEXT
7e1b7485
RS
1392 case OPT_SERVERNAME:
1393 tlsextcbp.servername = opt_arg();
1394 break;
1395 case OPT_SERVERNAME_FATAL:
0f113f3e 1396 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
7e1b7485
RS
1397 break;
1398 case OPT_CERT2:
1399 s_cert_file2 = opt_arg();
1400 break;
1401 case OPT_KEY2:
1402 s_key_file2 = opt_arg();
1403 break;
bf48836c 1404# ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
1405 case OPT_NEXTPROTONEG:
1406 next_proto_neg_in = opt_arg();
1407 break;
2911575c 1408# endif
7e1b7485
RS
1409 case OPT_ALPN:
1410 alpn_in = opt_arg();
1411 break;
ed3883d2 1412#endif
79bd20fd 1413#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
7e1b7485
RS
1414 case OPT_JPAKE:
1415 jpake_secret = opt_arg();
1416 break;
1417#else
1418 case OPT_JPAKE:
1419 goto opthelp;
0f113f3e 1420#endif
5d307e7b
RS
1421 case OPT_KRB5SVC:
1422 krb5svc = opt_arg();
1423 break;
1424 case OPT_KRBTAB:
1425 krb5tab = opt_arg();
1426 break;
7e1b7485
RS
1427 case OPT_SRTP_PROFILES:
1428 srtp_profiles = opt_arg();
1429 break;
1430 case OPT_KEYMATEXPORT:
1431 keymatexportlabel = opt_arg();
1432 break;
1433 case OPT_KEYMATEXPORTLEN:
1434 keymatexportlen = atoi(opt_arg());
0f113f3e
MC
1435 break;
1436 }
0f113f3e 1437 }
7e1b7485
RS
1438 argc = opt_num_rest();
1439 argv = opt_rest();
1440
199772e5 1441#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1442 if (www && socket_type == SOCK_DGRAM) {
1443 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1444 goto end;
1445 }
1446#endif
1447
1448 if (unix_path && (socket_type != SOCK_STREAM)) {
1449 BIO_printf(bio_err,
1450 "Can't use unix sockets and datagrams together\n");
1451 goto end;
1452 }
79bd20fd 1453#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1454 if (jpake_secret) {
1455 if (psk_key) {
1456 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1457 goto end;
1458 }
1459 psk_identity = "JPAKE";
1460 }
f3b7bdad 1461#endif
2900fc8a 1462
7e1b7485 1463 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
0f113f3e
MC
1464 BIO_printf(bio_err, "Error getting password\n");
1465 goto end;
1466 }
826a42a0 1467
0f113f3e
MC
1468 if (s_key_file == NULL)
1469 s_key_file = s_cert_file;
ed3883d2 1470#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1471 if (s_key_file2 == NULL)
1472 s_key_file2 = s_cert_file2;
1473#endif
ed3883d2 1474
7e1b7485 1475 if (!load_excert(&exc))
0f113f3e
MC
1476 goto end;
1477
1478 if (nocert == 0) {
7e1b7485 1479 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
0f113f3e
MC
1480 "server certificate private key file");
1481 if (!s_key) {
1482 ERR_print_errors(bio_err);
1483 goto end;
1484 }
826a42a0 1485
7e1b7485 1486 s_cert = load_cert(s_cert_file, s_cert_format,
0f113f3e
MC
1487 NULL, e, "server certificate file");
1488
1489 if (!s_cert) {
1490 ERR_print_errors(bio_err);
1491 goto end;
1492 }
1493 if (s_chain_file) {
7e1b7485 1494 s_chain = load_certs(s_chain_file, FORMAT_PEM,
0f113f3e
MC
1495 NULL, e, "server certificate chain");
1496 if (!s_chain)
1497 goto end;
1498 }
1499#ifndef OPENSSL_NO_TLSEXT
1500 if (tlsextcbp.servername) {
7e1b7485 1501 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
0f113f3e
MC
1502 "second server certificate private key file");
1503 if (!s_key2) {
1504 ERR_print_errors(bio_err);
1505 goto end;
1506 }
1507
7e1b7485 1508 s_cert2 = load_cert(s_cert_file2, s_cert_format,
0f113f3e
MC
1509 NULL, e, "second server certificate file");
1510
1511 if (!s_cert2) {
1512 ERR_print_errors(bio_err);
1513 goto end;
1514 }
1515 }
1516#endif /* OPENSSL_NO_TLSEXT */
1517 }
6f017a8f 1518#if !defined(OPENSSL_NO_TLSEXT)
0f113f3e
MC
1519# if !defined(OPENSSL_NO_NEXTPROTONEG)
1520 if (next_proto_neg_in) {
1521 unsigned short len;
1522 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1523 if (next_proto.data == NULL)
1524 goto end;
1525 next_proto.len = len;
1526 } else {
1527 next_proto.data = NULL;
1528 }
6f017a8f 1529# endif
0f113f3e
MC
1530 alpn_ctx.data = NULL;
1531 if (alpn_in) {
1532 unsigned short len;
1533 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1534 if (alpn_ctx.data == NULL)
1535 goto end;
1536 alpn_ctx.len = len;
1537 }
1538#endif
1539
1540 if (crl_file) {
1541 X509_CRL *crl;
1542 crl = load_crl(crl_file, crl_format);
1543 if (!crl) {
1544 BIO_puts(bio_err, "Error loading CRL\n");
1545 ERR_print_errors(bio_err);
1546 goto end;
1547 }
1548 crls = sk_X509_CRL_new_null();
1549 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1550 BIO_puts(bio_err, "Error adding CRL\n");
1551 ERR_print_errors(bio_err);
1552 X509_CRL_free(crl);
1553 goto end;
1554 }
1555 }
1556
1557 if (s_dcert_file) {
d02b48c6 1558
0f113f3e
MC
1559 if (s_dkey_file == NULL)
1560 s_dkey_file = s_dcert_file;
1561
7e1b7485 1562 s_dkey = load_key(s_dkey_file, s_dkey_format,
0f113f3e
MC
1563 0, dpass, e, "second certificate private key file");
1564 if (!s_dkey) {
1565 ERR_print_errors(bio_err);
1566 goto end;
1567 }
1568
7e1b7485 1569 s_dcert = load_cert(s_dcert_file, s_dcert_format,
0f113f3e
MC
1570 NULL, e, "second server certificate file");
1571
1572 if (!s_dcert) {
1573 ERR_print_errors(bio_err);
1574 goto end;
1575 }
1576 if (s_dchain_file) {
7e1b7485 1577 s_dchain = load_certs(s_dchain_file, FORMAT_PEM,
0f113f3e
MC
1578 NULL, e, "second server certificate chain");
1579 if (!s_dchain)
1580 goto end;
1581 }
1582
1583 }
1584
7e1b7485 1585 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1586 && !RAND_status()) {
1587 BIO_printf(bio_err,
1588 "warning, not much extra random data, consider using the -rand option\n");
1589 }
1590 if (inrand != NULL)
1591 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1592 app_RAND_load_files(inrand));
1593
1594 if (bio_s_out == NULL) {
1595 if (s_quiet && !s_debug) {
1596 bio_s_out = BIO_new(BIO_s_null());
1597 if (s_msg && !bio_s_msg)
7e1b7485 1598 bio_s_msg = dup_bio_out();
0f113f3e
MC
1599 } else {
1600 if (bio_s_out == NULL)
7e1b7485 1601 bio_s_out = dup_bio_out();
0f113f3e
MC
1602 }
1603 }
10bf4fc2 1604#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
0f113f3e 1605 if (nocert)
d02b48c6 1606#endif
0f113f3e
MC
1607 {
1608 s_cert_file = NULL;
1609 s_key_file = NULL;
1610 s_dcert_file = NULL;
1611 s_dkey_file = NULL;
ed3883d2 1612#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1613 s_cert_file2 = NULL;
1614 s_key_file2 = NULL;
1615#endif
1616 }
1617
1618 ctx = SSL_CTX_new(meth);
1619 if (sdebug)
1620 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1621 if (ctx == NULL) {
1622 ERR_print_errors(bio_err);
1623 goto end;
1624 }
1625 if (session_id_prefix) {
1626 if (strlen(session_id_prefix) >= 32)
1627 BIO_printf(bio_err,
1628 "warning: id_prefix is too long, only one new session will be possible\n");
1629 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1630 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1631 ERR_print_errors(bio_err);
1632 goto end;
1633 }
1634 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1635 }
1636 SSL_CTX_set_quiet_shutdown(ctx, 1);
0f113f3e
MC
1637 if (exc)
1638 ssl_ctx_set_excert(ctx, exc);
0f113f3e
MC
1639
1640 if (state)
1641 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1642 if (no_cache)
1643 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1644 else if (ext_cache)
1645 init_session_cache_ctx(ctx);
1646 else
1647 SSL_CTX_sess_set_cache_size(ctx, 128);
58964a49 1648
e783bae2 1649#ifndef OPENSSL_NO_SRTP
ac59d705 1650 if (srtp_profiles != NULL) {
7e1b7485
RS
1651 /* Returns 0 on success! */
1652 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1653 BIO_printf(bio_err, "Error setting SRTP profile\n");
1654 ERR_print_errors(bio_err);
1655 goto end;
1656 }
1657 }
e783bae2 1658#endif
333f926d 1659
7e1b7485 1660 if (!ctx_set_verify_locations(ctx, CAfile, CApath)) {
0f113f3e 1661 ERR_print_errors(bio_err);
7e1b7485 1662 goto end;
0f113f3e 1663 }
7e1b7485
RS
1664 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1665 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1666 ERR_print_errors(bio_err);
1667 goto end;
1668 }
0f113f3e
MC
1669
1670 ssl_ctx_add_crls(ctx, crls, 0);
7e1b7485 1671 if (!config_ctx(cctx, ssl_args, ctx, no_ecdhe, jpake_secret == NULL))
0f113f3e
MC
1672 goto end;
1673
1674 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1675 crls, crl_download)) {
1676 BIO_printf(bio_err, "Error loading store locations\n");
1677 ERR_print_errors(bio_err);
1678 goto end;
1679 }
ed3883d2 1680#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1681 if (s_cert2) {
1682 ctx2 = SSL_CTX_new(meth);
1683 if (ctx2 == NULL) {
1684 ERR_print_errors(bio_err);
1685 goto end;
1686 }
1687 }
1688
1689 if (ctx2) {
1690 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1691
1692 if (sdebug)
1693 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1694
1695 if (session_id_prefix) {
1696 if (strlen(session_id_prefix) >= 32)
1697 BIO_printf(bio_err,
1698 "warning: id_prefix is too long, only one new session will be possible\n");
1699 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1700 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1701 ERR_print_errors(bio_err);
1702 goto end;
1703 }
1704 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1705 }
1706 SSL_CTX_set_quiet_shutdown(ctx2, 1);
0f113f3e
MC
1707 if (exc)
1708 ssl_ctx_set_excert(ctx2, exc);
0f113f3e
MC
1709
1710 if (state)
1711 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1712
1713 if (no_cache)
1714 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1715 else if (ext_cache)
1716 init_session_cache_ctx(ctx2);
1717 else
1718 SSL_CTX_sess_set_cache_size(ctx2, 128);
1719
1720 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1721 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1722 ERR_print_errors(bio_err);
1723 }
7e1b7485
RS
1724 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1725 BIO_printf(bio_err, "Error setting verify params\n");
ac59d705
MC
1726 ERR_print_errors(bio_err);
1727 goto end;
1728 }
ee2ffc27 1729
0f113f3e 1730 ssl_ctx_add_crls(ctx2, crls, 0);
7e1b7485 1731 if (!config_ctx(cctx, ssl_args, ctx2, no_ecdhe, jpake_secret == NULL))
0f113f3e
MC
1732 goto end;
1733 }
bf48836c 1734# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1735 if (next_proto.data)
1736 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1737 &next_proto);
ee2ffc27 1738# endif
0f113f3e
MC
1739 if (alpn_ctx.data)
1740 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1741#endif
b1277b99 1742
cf1b7d96 1743#ifndef OPENSSL_NO_DH
0f113f3e
MC
1744 if (!no_dhe) {
1745 DH *dh = NULL;
1746
1747 if (dhfile)
1748 dh = load_dh_param(dhfile);
1749 else if (s_cert_file)
1750 dh = load_dh_param(s_cert_file);
1751
1752 if (dh != NULL) {
1753 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1754 } else {
1755 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1756 }
1757 (void)BIO_flush(bio_s_out);
1758
1759 if (dh == NULL)
1760 SSL_CTX_set_dh_auto(ctx, 1);
1761 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1762 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1763 ERR_print_errors(bio_err);
1764 DH_free(dh);
1765 goto end;
1766 }
1767# ifndef OPENSSL_NO_TLSEXT
1768 if (ctx2) {
1769 if (!dhfile) {
1770 DH *dh2 = load_dh_param(s_cert_file2);
1771 if (dh2 != NULL) {
1772 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1773 (void)BIO_flush(bio_s_out);
1774
1775 DH_free(dh);
1776 dh = dh2;
1777 }
1778 }
1779 if (dh == NULL)
1780 SSL_CTX_set_dh_auto(ctx2, 1);
1781 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1782 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1783 ERR_print_errors(bio_err);
1784 DH_free(dh);
1785 goto end;
1786 }
1787 }
1788# endif
1789 DH_free(dh);
1790 }
ed3883d2 1791#endif
d02b48c6 1792
0f113f3e
MC
1793 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1794 goto end;
ed3883d2 1795#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1796 if (s_serverinfo_file != NULL
1797 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1798 ERR_print_errors(bio_err);
1799 goto end;
1800 }
ed3883d2 1801#endif
0f113f3e
MC
1802#ifndef OPENSSL_NO_TLSEXT
1803 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1804 goto end;
f5d7a031 1805#endif
0f113f3e
MC
1806 if (s_dcert != NULL) {
1807 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1808 goto end;
1809 }
1810#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1811 if (!no_tmp_rsa) {
1812 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1813# ifndef OPENSSL_NO_TLSEXT
1814 if (ctx2)
1815 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1816# endif
1817 }
d02b48c6
RE
1818#endif
1819
0f113f3e
MC
1820 if (no_resume_ephemeral) {
1821 SSL_CTX_set_not_resumable_session_callback(ctx,
1822 not_resumable_sess_cb);
7c2d4fee 1823#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1824 if (ctx2)
1825 SSL_CTX_set_not_resumable_session_callback(ctx2,
1826 not_resumable_sess_cb);
7c2d4fee 1827#endif
0f113f3e 1828 }
ddac1974 1829#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1830# ifdef OPENSSL_NO_JPAKE
1831 if (psk_key != NULL)
1832# else
1833 if (psk_key != NULL || jpake_secret)
1834# endif
1835 {
1836 if (s_debug)
1837 BIO_printf(bio_s_out,
1838 "PSK key given or JPAKE in use, setting server callback\n");
1839 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1840 }
ddac1974 1841
0f113f3e
MC
1842 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1843 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1844 ERR_print_errors(bio_err);
1845 goto end;
1846 }
ddac1974
NL
1847#endif
1848
0f113f3e 1849 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
61986d32 1850 if (!SSL_CTX_set_session_id_context(ctx,
7e1b7485
RS
1851 (void *)&s_server_session_id_context,
1852 sizeof s_server_session_id_context)) {
ac59d705
MC
1853 BIO_printf(bio_err, "error setting session id context\n");
1854 ERR_print_errors(bio_err);
1855 goto end;
1856 }
d02b48c6 1857
0f113f3e
MC
1858 /* Set DTLS cookie generation and verification callbacks */
1859 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1860 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
07a9d1a2 1861
ed3883d2 1862#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1863 if (ctx2) {
1864 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
61986d32 1865 if (!SSL_CTX_set_session_id_context(ctx2,
7e1b7485
RS
1866 (void *)&s_server_session_id_context,
1867 sizeof s_server_session_id_context)) {
ac59d705
MC
1868 BIO_printf(bio_err, "error setting session id context\n");
1869 ERR_print_errors(bio_err);
1870 goto end;
1871 }
0f113f3e
MC
1872 tlsextcbp.biodebug = bio_s_out;
1873 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1874 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1875 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1876 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1877 }
ed3883d2 1878#endif
f1fd4544 1879
edc032b5 1880#ifndef OPENSSL_NO_SRP
0f113f3e
MC
1881 if (srp_verifier_file != NULL) {
1882 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1883 srp_callback_parm.user = NULL;
1884 srp_callback_parm.login = NULL;
1885 if ((ret =
1886 SRP_VBASE_init(srp_callback_parm.vb,
1887 srp_verifier_file)) != SRP_NO_ERROR) {
1888 BIO_printf(bio_err,
1889 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1890 srp_verifier_file, ret);
1891 goto end;
1892 }
1893 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1894 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1895 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1896 } else
1897#endif
1898 if (CAfile != NULL) {
1899 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
ed3883d2 1900#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1901 if (ctx2)
1902 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1903#endif
1904 }
1905
1906 BIO_printf(bio_s_out, "ACCEPT\n");
1907 (void)BIO_flush(bio_s_out);
1908 if (rev)
1909 server_cb = rev_body;
1910 else if (www)
1911 server_cb = www_body;
1912 else
1913 server_cb = sv_body;
9cd86abb 1914#ifndef NO_SYS_UN_H
0f113f3e
MC
1915 if (unix_path) {
1916 if (unlink_unix_path)
1917 unlink(unix_path);
1918 do_server_unix(unix_path, &accept_socket, server_cb, context,
1919 naccept);
1920 } else
1921#endif
1922 do_server(port, socket_type, &accept_socket, server_cb, context,
1923 naccept);
1924 print_stats(bio_s_out, ctx);
1925 ret = 0;
1926 end:
62adbcee 1927 SSL_CTX_free(ctx);
0f113f3e
MC
1928 if (s_cert)
1929 X509_free(s_cert);
1930 if (crls)
1931 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1932 if (s_dcert)
1933 X509_free(s_dcert);
c5ba2d99
RS
1934 EVP_PKEY_free(s_key);
1935 EVP_PKEY_free(s_dkey);
0f113f3e
MC
1936 if (s_chain)
1937 sk_X509_pop_free(s_chain, X509_free);
1938 if (s_dchain)
1939 sk_X509_pop_free(s_dchain, X509_free);
1940 if (pass)
1941 OPENSSL_free(pass);
1942 if (dpass)
1943 OPENSSL_free(dpass);
1944 if (vpm)
1945 X509_VERIFY_PARAM_free(vpm);
1946 free_sessions();
ed3883d2 1947#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1948 if (tlscstatp.host)
1949 OPENSSL_free(tlscstatp.host);
1950 if (tlscstatp.port)
1951 OPENSSL_free(tlscstatp.port);
1952 if (tlscstatp.path)
1953 OPENSSL_free(tlscstatp.path);
62adbcee 1954 SSL_CTX_free(ctx2);
0f113f3e
MC
1955 if (s_cert2)
1956 X509_free(s_cert2);
c5ba2d99 1957 EVP_PKEY_free(s_key2);
ca3a82c3 1958 BIO_free(serverinfo_in);
2911575c 1959# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1960 if (next_proto.data)
1961 OPENSSL_free(next_proto.data);
2911575c 1962# endif
0f113f3e
MC
1963 if (alpn_ctx.data)
1964 OPENSSL_free(alpn_ctx.data);
1965#endif
1966 ssl_excert_free(exc);
7e1b7485 1967 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 1968 SSL_CONF_CTX_free(cctx);
b252cf0d 1969#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1970 if (jpake_secret && psk_key)
1971 OPENSSL_free(psk_key);
1972#endif
ca3a82c3
RS
1973 BIO_free(bio_s_out);
1974 bio_s_out = NULL;
1975 BIO_free(bio_s_msg);
1976 bio_s_msg = NULL;
7e1b7485 1977 return (ret);
0f113f3e 1978}
d02b48c6 1979
6b691a5c 1980static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
0f113f3e
MC
1981{
1982 BIO_printf(bio, "%4ld items in the session cache\n",
1983 SSL_CTX_sess_number(ssl_ctx));
1984 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
1985 SSL_CTX_sess_connect(ssl_ctx));
1986 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
1987 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1988 BIO_printf(bio, "%4ld client connects that finished\n",
1989 SSL_CTX_sess_connect_good(ssl_ctx));
1990 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
1991 SSL_CTX_sess_accept(ssl_ctx));
1992 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
1993 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1994 BIO_printf(bio, "%4ld server accepts that finished\n",
1995 SSL_CTX_sess_accept_good(ssl_ctx));
1996 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
1997 BIO_printf(bio, "%4ld session cache misses\n",
1998 SSL_CTX_sess_misses(ssl_ctx));
1999 BIO_printf(bio, "%4ld session cache timeouts\n",
2000 SSL_CTX_sess_timeouts(ssl_ctx));
2001 BIO_printf(bio, "%4ld callback cache hits\n",
2002 SSL_CTX_sess_cb_hits(ssl_ctx));
2003 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2004 SSL_CTX_sess_cache_full(ssl_ctx),
2005 SSL_CTX_sess_get_cache_size(ssl_ctx));
2006}
d02b48c6 2007
c3b344e3 2008static int sv_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2009{
2010 char *buf = NULL;
2011 fd_set readfds;
2012 int ret = 1, width;
2013 int k, i;
2014 unsigned long l;
2015 SSL *con = NULL;
2016 BIO *sbio;
4f7a2ab8 2017#ifndef OPENSSL_NO_KRB5
0f113f3e 2018 KSSL_CTX *kctx;
4f7a2ab8 2019#endif
0f113f3e 2020 struct timeval timeout;
b317819b 2021#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 2022 struct timeval tv;
ba4526e0 2023#else
0f113f3e 2024 struct timeval *timeoutp;
06f4536a 2025#endif
d02b48c6 2026
0f113f3e
MC
2027 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2028 BIO_printf(bio_err, "out of memory\n");
2029 goto err;
2030 }
2031#ifdef FIONBIO
2032 if (s_nbio) {
2033 unsigned long sl = 1;
d02b48c6 2034
0f113f3e
MC
2035 if (!s_quiet)
2036 BIO_printf(bio_err, "turning on non blocking io\n");
2037 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2038 ERR_print_errors(bio_err);
2039 }
d02b48c6
RE
2040#endif
2041
0f113f3e
MC
2042 if (con == NULL) {
2043 con = SSL_new(ctx);
6434abbf 2044#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2045 if (s_tlsextdebug) {
2046 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2047 SSL_set_tlsext_debug_arg(con, bio_s_out);
2048 }
2049 if (s_tlsextstatus) {
2050 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
0f113f3e
MC
2051 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2052 }
6434abbf 2053#endif
cf1b7d96 2054#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2055 if ((kctx = kssl_ctx_new()) != NULL) {
2056 SSL_set0_kssl_ctx(con, kctx);
7e1b7485
RS
2057 kssl_ctx_setstring(kctx, KSSL_SERVICE,
2058 krb5svc ? krb5svc : KRB5SVC);
2059 if (krb5tab)
2060 kssl_ctx_setstring(kctx, KSSL_KEYTAB, krb5tab);
0f113f3e
MC
2061 }
2062#endif /* OPENSSL_NO_KRB5 */
7e1b7485
RS
2063 if (context
2064 && !SSL_set_session_id_context(con,
2065 context, strlen((char *)context))) {
ac59d705
MC
2066 BIO_printf(bio_err, "Error setting session id context\n");
2067 ret = -1;
2068 goto err;
2069 }
2070 }
61986d32 2071 if (!SSL_clear(con)) {
ac59d705
MC
2072 BIO_printf(bio_err, "Error clearing SSL connection\n");
2073 ret = -1;
2074 goto err;
0f113f3e 2075 }
0f113f3e
MC
2076
2077 if (stype == SOCK_DGRAM) {
2078
2079 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2080
2081 if (enable_timeouts) {
2082 timeout.tv_sec = 0;
2083 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2084 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2085
2086 timeout.tv_sec = 0;
2087 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2088 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2089 }
2090
2091 if (socket_mtu) {
2092 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2093 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2094 DTLS_get_link_min_mtu(con));
2095 ret = -1;
2096 BIO_free(sbio);
2097 goto err;
2098 }
2099 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2100 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2101 BIO_printf(bio_err, "Failed to set MTU\n");
2102 ret = -1;
2103 BIO_free(sbio);
2104 goto err;
2105 }
2106 } else
2107 /* want to do MTU discovery */
2108 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
36d16f8e
BL
2109
2110 /* turn on cookie exchange */
2111 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
0f113f3e
MC
2112 } else
2113 sbio = BIO_new_socket(s, BIO_NOCLOSE);
36d16f8e 2114
0f113f3e
MC
2115 if (s_nbio_test) {
2116 BIO *test;
d02b48c6 2117
0f113f3e
MC
2118 test = BIO_new(BIO_f_nbio_test());
2119 sbio = BIO_push(test, sbio);
2120 }
79bd20fd 2121#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
2122 if (jpake_secret)
2123 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2124#endif
2125
2126 SSL_set_bio(con, sbio, sbio);
2127 SSL_set_accept_state(con);
2128 /* SSL_set_fd(con,s); */
2129
2130 if (s_debug) {
2131 SSL_set_debug(con, 1);
2132 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2133 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2134 }
2135 if (s_msg) {
93ab9e42 2136#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2137 if (s_msg == 2)
2138 SSL_set_msg_callback(con, SSL_trace);
2139 else
93ab9e42 2140#endif
0f113f3e
MC
2141 SSL_set_msg_callback(con, msg_cb);
2142 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2143 }
6434abbf 2144#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2145 if (s_tlsextdebug) {
2146 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2147 SSL_set_tlsext_debug_arg(con, bio_s_out);
2148 }
6434abbf 2149#endif
d02b48c6 2150
0f113f3e
MC
2151 width = s + 1;
2152 for (;;) {
2153 int read_from_terminal;
2154 int read_from_sslcon;
a2a01589 2155
0f113f3e
MC
2156 read_from_terminal = 0;
2157 read_from_sslcon = SSL_pending(con);
a2a01589 2158
0f113f3e
MC
2159 if (!read_from_sslcon) {
2160 FD_ZERO(&readfds);
b317819b 2161#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2162 openssl_fdset(fileno(stdin), &readfds);
2163#endif
2164 openssl_fdset(s, &readfds);
2165 /*
2166 * Note: under VMS with SOCKETSHR the second parameter is
2167 * currently of type (int *) whereas under other systems it is
2168 * (void *) if you don't have a cast it will choke the compiler:
2169 * if you do have a cast then you can either go for (int *) or
2170 * (void *).
2171 */
4d8743f4 2172#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2173 /*
2174 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2175 * only on sockets. As a workaround we timeout the select every
2176 * second and check for any keypress. In a proper Windows
2177 * application we wouldn't do this because it is inefficient.
2178 */
2179 tv.tv_sec = 1;
2180 tv.tv_usec = 0;
2181 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2182 if ((i < 0) || (!i && !_kbhit()))
2183 continue;
2184 if (_kbhit())
2185 read_from_terminal = 1;
06f4536a 2186#else
0f113f3e
MC
2187 if ((SSL_version(con) == DTLS1_VERSION) &&
2188 DTLSv1_get_timeout(con, &timeout))
2189 timeoutp = &timeout;
2190 else
2191 timeoutp = NULL;
2192
2193 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2194
2195 if ((SSL_version(con) == DTLS1_VERSION)
2196 && DTLSv1_handle_timeout(con) > 0) {
2197 BIO_printf(bio_err, "TIMEOUT occurred\n");
2198 }
2199
2200 if (i <= 0)
2201 continue;
2202 if (FD_ISSET(fileno(stdin), &readfds))
2203 read_from_terminal = 1;
2204#endif
2205 if (FD_ISSET(s, &readfds))
2206 read_from_sslcon = 1;
2207 }
2208 if (read_from_terminal) {
2209 if (s_crlf) {
2210 int j, lf_num;
2211
2212 i = raw_read_stdin(buf, bufsize / 2);
2213 lf_num = 0;
2214 /* both loops are skipped when i <= 0 */
2215 for (j = 0; j < i; j++)
2216 if (buf[j] == '\n')
2217 lf_num++;
2218 for (j = i - 1; j >= 0; j--) {
2219 buf[j + lf_num] = buf[j];
2220 if (buf[j] == '\n') {
2221 lf_num--;
2222 i++;
2223 buf[j + lf_num] = '\r';
2224 }
2225 }
2226 assert(lf_num == 0);
2227 } else
2228 i = raw_read_stdin(buf, bufsize);
2229 if (!s_quiet && !s_brief) {
2230 if ((i <= 0) || (buf[0] == 'Q')) {
2231 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2232 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2233 SHUTDOWN(s);
2234 close_accept_socket();
2235 ret = -11;
2236 goto err;
2237 }
2238 if ((i <= 0) || (buf[0] == 'q')) {
2239 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2240 (void)BIO_flush(bio_s_out);
0f113f3e 2241 if (SSL_version(con) != DTLS1_VERSION)
36d16f8e 2242 SHUTDOWN(s);
0f113f3e
MC
2243 /*
2244 * close_accept_socket(); ret= -11;
2245 */
2246 goto err;
2247 }
4817504d 2248#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
2249 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2250 BIO_printf(bio_err, "HEARTBEATING\n");
2251 SSL_heartbeat(con);
2252 i = 0;
2253 continue;
2254 }
2255#endif
2256 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2257 SSL_renegotiate(con);
2258 i = SSL_do_handshake(con);
2259 printf("SSL_do_handshake -> %d\n", i);
2260 i = 0; /* 13; */
2261 continue;
2262 /*
2263 * strcpy(buf,"server side RE-NEGOTIATE\n");
2264 */
2265 }
2266 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2267 SSL_set_verify(con,
2268 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2269 NULL);
2270 SSL_renegotiate(con);
2271 i = SSL_do_handshake(con);
2272 printf("SSL_do_handshake -> %d\n", i);
2273 i = 0; /* 13; */
2274 continue;
2275 /*
2276 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2277 * cert\n");
2278 */
2279 }
2280 if (buf[0] == 'P') {
2281 static const char *str = "Lets print some clear text\n";
2282 BIO_write(SSL_get_wbio(con), str, strlen(str));
2283 }
2284 if (buf[0] == 'S') {
2285 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2286 }
2287 }
a53955d8 2288#ifdef CHARSET_EBCDIC
0f113f3e 2289 ebcdic2ascii(buf, buf, i);
a53955d8 2290#endif
0f113f3e
MC
2291 l = k = 0;
2292 for (;;) {
2293 /* should do a select for the write */
58964a49 2294#ifdef RENEG
0f113f3e
MC
2295 {
2296 static count = 0;
2297 if (++count == 100) {
2298 count = 0;
2299 SSL_renegotiate(con);
2300 }
2301 }
d02b48c6 2302#endif
0f113f3e 2303 k = SSL_write(con, &(buf[l]), (unsigned int)i);
9641be2a 2304#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2305 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2306 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2307 srp_callback_parm.user =
2308 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2309 srp_callback_parm.login);
2310 if (srp_callback_parm.user)
2311 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2312 srp_callback_parm.user->info);
2313 else
2314 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2315 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2316 }
2317#endif
2318 switch (SSL_get_error(con, k)) {
2319 case SSL_ERROR_NONE:
2320 break;
2321 case SSL_ERROR_WANT_WRITE:
2322 case SSL_ERROR_WANT_READ:
2323 case SSL_ERROR_WANT_X509_LOOKUP:
2324 BIO_printf(bio_s_out, "Write BLOCK\n");
2325 break;
2326 case SSL_ERROR_SYSCALL:
2327 case SSL_ERROR_SSL:
2328 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2329 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2330 ERR_print_errors(bio_err);
2331 ret = 1;
2332 goto err;
2333 /* break; */
2334 case SSL_ERROR_ZERO_RETURN:
2335 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2336 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2337 ret = 1;
2338 goto err;
2339 }
2340 l += k;
2341 i -= k;
2342 if (i <= 0)
2343 break;
2344 }
2345 }
2346 if (read_from_sslcon) {
2347 if (!SSL_is_init_finished(con)) {
2348 i = init_ssl_connection(con);
2349
2350 if (i < 0) {
2351 ret = 0;
2352 goto err;
2353 } else if (i == 0) {
2354 ret = 1;
2355 goto err;
2356 }
2357 } else {
2358 again:
2359 i = SSL_read(con, (char *)buf, bufsize);
9641be2a 2360#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2361 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2362 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2363 srp_callback_parm.user =
2364 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2365 srp_callback_parm.login);
2366 if (srp_callback_parm.user)
2367 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2368 srp_callback_parm.user->info);
2369 else
2370 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2371 i = SSL_read(con, (char *)buf, bufsize);
2372 }
2373#endif
2374 switch (SSL_get_error(con, i)) {
2375 case SSL_ERROR_NONE:
a53955d8 2376#ifdef CHARSET_EBCDIC
0f113f3e
MC
2377 ascii2ebcdic(buf, buf, i);
2378#endif
2379 raw_write_stdout(buf, (unsigned int)i);
2380 if (SSL_pending(con))
2381 goto again;
2382 break;
2383 case SSL_ERROR_WANT_WRITE:
2384 case SSL_ERROR_WANT_READ:
2385 BIO_printf(bio_s_out, "Read BLOCK\n");
2386 break;
2387 case SSL_ERROR_SYSCALL:
2388 case SSL_ERROR_SSL:
2389 BIO_printf(bio_s_out, "ERROR\n");
7e1b7485 2390 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2391 ERR_print_errors(bio_err);
2392 ret = 1;
2393 goto err;
2394 case SSL_ERROR_ZERO_RETURN:
2395 BIO_printf(bio_s_out, "DONE\n");
7e1b7485 2396 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2397 ret = 1;
2398 goto err;
2399 }
2400 }
2401 }
2402 }
2403 err:
2404 if (con != NULL) {
2405 BIO_printf(bio_s_out, "shutting down SSL\n");
0f113f3e 2406 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
0f113f3e
MC
2407 SSL_free(con);
2408 }
2409 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2410 if (buf != NULL) {
2411 OPENSSL_cleanse(buf, bufsize);
2412 OPENSSL_free(buf);
2413 }
2414 if (ret >= 0)
2415 BIO_printf(bio_s_out, "ACCEPT\n");
c54cc2b1 2416 (void)BIO_flush(bio_s_out);
0f113f3e
MC
2417 return (ret);
2418}
d02b48c6 2419
6b691a5c 2420static void close_accept_socket(void)
0f113f3e
MC
2421{
2422 BIO_printf(bio_err, "shutdown accept socket\n");
2423 if (accept_socket >= 0) {
2424 SHUTDOWN2(accept_socket);
2425 }
2426}
d02b48c6 2427
6b691a5c 2428static int init_ssl_connection(SSL *con)
0f113f3e
MC
2429{
2430 int i;
2431 const char *str;
2432 X509 *peer;
2433 long verify_error;
68b00c23 2434 char buf[BUFSIZ];
71fa4513 2435#ifndef OPENSSL_NO_KRB5
0f113f3e 2436 char *client_princ;
71fa4513 2437#endif
bf48836c 2438#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2439 const unsigned char *next_proto_neg;
2440 unsigned next_proto_neg_len;
4f7a2ab8 2441#endif
0f113f3e 2442 unsigned char *exportedkeymat;
d02b48c6 2443
0f113f3e 2444 i = SSL_accept(con);
3323314f 2445#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
2446 {
2447 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2448 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2449 fprintf(stderr,
2450 "LOOKUP from certificate callback during accept\n");
2451 i = SSL_accept(con);
2452 }
2453 }
3323314f 2454#endif
9641be2a 2455#ifndef OPENSSL_NO_SRP
0f113f3e
MC
2456 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2457 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2458 srp_callback_parm.login);
2459 srp_callback_parm.user =
2460 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2461 srp_callback_parm.login);
2462 if (srp_callback_parm.user)
2463 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2464 srp_callback_parm.user->info);
2465 else
2466 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2467 i = SSL_accept(con);
2468 }
2469#endif
2470
2471 if (i <= 0) {
2472 if (BIO_sock_should_retry(i)) {
2473 BIO_printf(bio_s_out, "DELAY\n");
2474 return (1);
2475 }
2476
2477 BIO_printf(bio_err, "ERROR\n");
7e1b7485 2478
0f113f3e
MC
2479 verify_error = SSL_get_verify_result(con);
2480 if (verify_error != X509_V_OK) {
2481 BIO_printf(bio_err, "verify error:%s\n",
2482 X509_verify_cert_error_string(verify_error));
2483 }
2484 /* Always print any error messages */
2485 ERR_print_errors(bio_err);
2486 return (0);
2487 }
2488
2489 if (s_brief)
2490 print_ssl_summary(bio_err, con);
2491
2492 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2493
2494 peer = SSL_get_peer_certificate(con);
2495 if (peer != NULL) {
2496 BIO_printf(bio_s_out, "Client certificate\n");
2497 PEM_write_bio_X509(bio_s_out, peer);
2498 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2499 BIO_printf(bio_s_out, "subject=%s\n", buf);
2500 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2501 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2502 X509_free(peer);
2503 }
2504
2505 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2506 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2507 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2508 ssl_print_sigalgs(bio_s_out, con);
14536c8c 2509#ifndef OPENSSL_NO_EC
0f113f3e
MC
2510 ssl_print_point_formats(bio_s_out, con);
2511 ssl_print_curves(bio_s_out, con, 0);
14536c8c 2512#endif
0f113f3e 2513 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
e7f8ff43 2514
bf48836c 2515#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2516 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2517 if (next_proto_neg) {
2518 BIO_printf(bio_s_out, "NEXTPROTO is ");
2519 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2520 BIO_printf(bio_s_out, "\n");
2521 }
ee2ffc27 2522#endif
e783bae2 2523#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2524 {
2525 SRTP_PROTECTION_PROFILE *srtp_profile
2526 = SSL_get_selected_srtp_profile(con);
2527
2528 if (srtp_profile)
2529 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2530 srtp_profile->name);
2531 }
2532#endif
2533 if (SSL_cache_hit(con))
2534 BIO_printf(bio_s_out, "Reused session-id\n");
2535 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2536 TLS1_FLAGS_TLS_PADDING_BUG)
2537 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
253e893c 2538#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2539 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2540 if (client_princ != NULL) {
2541 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2542 client_princ);
2543 }
2544#endif /* OPENSSL_NO_KRB5 */
2545 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2546 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2547 if (keymatexportlabel != NULL) {
2548 BIO_printf(bio_s_out, "Keying material exporter:\n");
2549 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2550 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2551 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2552 if (exportedkeymat != NULL) {
2553 if (!SSL_export_keying_material(con, exportedkeymat,
2554 keymatexportlen,
2555 keymatexportlabel,
2556 strlen(keymatexportlabel),
2557 NULL, 0, 0)) {
2558 BIO_printf(bio_s_out, " Error\n");
2559 } else {
2560 BIO_printf(bio_s_out, " Keying material: ");
2561 for (i = 0; i < keymatexportlen; i++)
2562 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2563 BIO_printf(bio_s_out, "\n");
2564 }
2565 OPENSSL_free(exportedkeymat);
2566 }
2567 }
2568
2569 return (1);
2570}
d02b48c6 2571
cf1b7d96 2572#ifndef OPENSSL_NO_DH
eb3eab20 2573static DH *load_dh_param(const char *dhfile)
0f113f3e
MC
2574{
2575 DH *ret = NULL;
2576 BIO *bio;
2577
2578 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2579 goto err;
2580 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2581 err:
ca3a82c3 2582 BIO_free(bio);
0f113f3e
MC
2583 return (ret);
2584}
58964a49 2585#endif
d02b48c6 2586
c3b344e3 2587static int www_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2588{
2589 char *buf = NULL;
2590 int ret = 1;
2591 int i, j, k, dot;
2592 SSL *con;
2593 const SSL_CIPHER *c;
2594 BIO *io, *ssl_bio, *sbio;
4f7a2ab8 2595#ifndef OPENSSL_NO_KRB5
0f113f3e 2596 KSSL_CTX *kctx;
4f7a2ab8 2597#endif
7e1b7485
RS
2598#ifdef RENEG
2599 int total_bytes = 0;
2600#endif
d02b48c6 2601
0f113f3e
MC
2602 buf = OPENSSL_malloc(bufsize);
2603 if (buf == NULL)
2604 return (0);
2605 io = BIO_new(BIO_f_buffer());
2606 ssl_bio = BIO_new(BIO_f_ssl());
2607 if ((io == NULL) || (ssl_bio == NULL))
2608 goto err;
d02b48c6 2609
0f113f3e
MC
2610#ifdef FIONBIO
2611 if (s_nbio) {
2612 unsigned long sl = 1;
d02b48c6 2613
0f113f3e
MC
2614 if (!s_quiet)
2615 BIO_printf(bio_err, "turning on non blocking io\n");
2616 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2617 ERR_print_errors(bio_err);
2618 }
d02b48c6
RE
2619#endif
2620
0f113f3e
MC
2621 /* lets make the output buffer a reasonable size */
2622 if (!BIO_set_write_buffer_size(io, bufsize))
2623 goto err;
d02b48c6 2624
0f113f3e
MC
2625 if ((con = SSL_new(ctx)) == NULL)
2626 goto err;
6434abbf 2627#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2628 if (s_tlsextdebug) {
2629 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2630 SSL_set_tlsext_debug_arg(con, bio_s_out);
2631 }
6434abbf 2632#endif
2a1ef754 2633#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2634 if ((kctx = kssl_ctx_new()) != NULL) {
2635 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2636 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2637 }
2638#endif /* OPENSSL_NO_KRB5 */
ac59d705 2639 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 2640 strlen((char *)context)))
ac59d705 2641 goto err;
0f113f3e
MC
2642
2643 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2644 if (s_nbio_test) {
2645 BIO *test;
2646
2647 test = BIO_new(BIO_f_nbio_test());
2648 sbio = BIO_push(test, sbio);
2649 }
2650 SSL_set_bio(con, sbio, sbio);
2651 SSL_set_accept_state(con);
2652
2653 /* SSL_set_fd(con,s); */
2654 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2655 BIO_push(io, ssl_bio);
a53955d8 2656#ifdef CHARSET_EBCDIC
0f113f3e 2657 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
a53955d8 2658#endif
d02b48c6 2659
0f113f3e
MC
2660 if (s_debug) {
2661 SSL_set_debug(con, 1);
2662 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2663 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2664 }
2665 if (s_msg) {
93ab9e42 2666#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2667 if (s_msg == 2)
2668 SSL_set_msg_callback(con, SSL_trace);
2669 else
2670#endif
2671 SSL_set_msg_callback(con, msg_cb);
2672 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2673 }
2674
2675 for (;;) {
0f113f3e
MC
2676 i = BIO_gets(io, buf, bufsize - 1);
2677 if (i < 0) { /* error */
2678 if (!BIO_should_retry(io)) {
2679 if (!s_quiet)
2680 ERR_print_errors(bio_err);
2681 goto err;
2682 } else {
2683 BIO_printf(bio_s_out, "read R BLOCK\n");
4d8743f4 2684#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 2685 delay(1000);
f642ebc1 2686#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2687 sleep(1);
2688#endif
2689 continue;
2690 }
2691 } else if (i == 0) { /* end of input */
2692 ret = 1;
2693 goto end;
2694 }
d02b48c6 2695
0f113f3e
MC
2696 /* else we have data */
2697 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
0b142f02 2698 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
0f113f3e
MC
2699 char *p;
2700 X509 *peer;
2701 STACK_OF(SSL_CIPHER) *sk;
2702 static const char *space = " ";
2703
2704 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2705 if (strncmp("GET /renegcert", buf, 14) == 0)
2706 SSL_set_verify(con,
2707 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2708 NULL);
2709 i = SSL_renegotiate(con);
2710 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2711 i = SSL_do_handshake(con);
2712 if (i <= 0) {
2713 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2714 SSL_get_error(con, i));
2715 ERR_print_errors(bio_err);
2716 goto err;
2717 }
2718 /* EVIL HACK! */
2719 SSL_set_state(con, SSL_ST_ACCEPT);
2720 i = SSL_do_handshake(con);
2721 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n", i);
2722 if (i <= 0) {
2723 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2724 SSL_get_error(con, i));
2725 ERR_print_errors(bio_err);
2726 goto err;
2727 }
2728 }
2729
2730 BIO_puts(io,
2731 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2732 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2733 BIO_puts(io, "<pre>\n");
2734/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2735 BIO_puts(io, "\n");
2736 for (i = 0; i < local_argc; i++) {
f92beb98
RS
2737 const char *myp;
2738 for (myp = local_argv[i]; *myp; myp++)
2739 switch (*myp) {
2740 case '<':
2741 BIO_puts(io, "&lt;");
2742 break;
2743 case '>':
2744 BIO_puts(io, "&gt;");
2745 break;
2746 case '&':
2747 BIO_puts(io, "&amp;");
2748 break;
2749 default:
2750 BIO_write(io, myp, 1);
2751 break;
2752 }
0f113f3e
MC
2753 BIO_write(io, " ", 1);
2754 }
2755 BIO_puts(io, "\n");
2756
2757 BIO_printf(io,
2758 "Secure Renegotiation IS%s supported\n",
2759 SSL_get_secure_renegotiation_support(con) ?
2760 "" : " NOT");
2761
2762 /*
2763 * The following is evil and should not really be done
2764 */
2765 BIO_printf(io, "Ciphers supported in s_server binary\n");
2766 sk = SSL_get_ciphers(con);
2767 j = sk_SSL_CIPHER_num(sk);
2768 for (i = 0; i < j; i++) {
2769 c = sk_SSL_CIPHER_value(sk, i);
7e1b7485 2770 BIO_printf(io, "%-11s:%-25s ",
0f113f3e
MC
2771 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2772 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2773 BIO_puts(io, "\n");
2774 }
2775 BIO_puts(io, "\n");
2776 p = SSL_get_shared_ciphers(con, buf, bufsize);
2777 if (p != NULL) {
2778 BIO_printf(io,
2779 "---\nCiphers common between both SSL end points:\n");
2780 j = i = 0;
2781 while (*p) {
2782 if (*p == ':') {
2783 BIO_write(io, space, 26 - j);
2784 i++;
2785 j = 0;
2786 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2787 } else {
2788 BIO_write(io, p, 1);
2789 j++;
2790 }
2791 p++;
2792 }
2793 BIO_puts(io, "\n");
2794 }
2795 ssl_print_sigalgs(io, con);
2796#ifndef OPENSSL_NO_EC
2797 ssl_print_curves(io, con, 0);
2798#endif
2799 BIO_printf(io, (SSL_cache_hit(con)
2800 ? "---\nReused, " : "---\nNew, "));
2801 c = SSL_get_current_cipher(con);
2802 BIO_printf(io, "%s, Cipher is %s\n",
2803 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2804 SSL_SESSION_print(io, SSL_get_session(con));
2805 BIO_printf(io, "---\n");
2806 print_stats(io, SSL_get_SSL_CTX(con));
2807 BIO_printf(io, "---\n");
2808 peer = SSL_get_peer_certificate(con);
2809 if (peer != NULL) {
2810 BIO_printf(io, "Client certificate\n");
2811 X509_print(io, peer);
2812 PEM_write_bio_X509(io, peer);
2813 } else
2814 BIO_puts(io, "no client certificate available\n");
2815 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2816 break;
2817 } else if ((www == 2 || www == 3)
2818 && (strncmp("GET /", buf, 5) == 0)) {
2819 BIO *file;
2820 char *p, *e;
2821 static const char *text =
2822 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2823
2824 /* skip the '/' */
2825 p = &(buf[5]);
2826
2827 dot = 1;
2828 for (e = p; *e != '\0'; e++) {
2829 if (e[0] == ' ')
2830 break;
2831
2832 switch (dot) {
2833 case 1:
2834 dot = (e[0] == '.') ? 2 : 0;
2835 break;
2836 case 2:
2837 dot = (e[0] == '.') ? 3 : 0;
2838 break;
2839 case 3:
2840 dot = (e[0] == '/') ? -1 : 0;
2841 break;
2842 }
2843 if (dot == 0)
2844 dot = (e[0] == '/') ? 1 : 0;
2845 }
2846 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2847 * component */
2848
2849 if (*e == '\0') {
2850 BIO_puts(io, text);
2851 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2852 break;
2853 }
2854 *e = '\0';
2855
2856 if (dot) {
2857 BIO_puts(io, text);
2858 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2859 break;
2860 }
2861
2862 if (*p == '/') {
2863 BIO_puts(io, text);
2864 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2865 break;
2866 }
d02b48c6 2867
0f113f3e
MC
2868 /* if a directory, do the index thang */
2869 if (app_isdir(p) > 0) {
0f113f3e
MC
2870 BIO_puts(io, text);
2871 BIO_printf(io, "'%s' is a directory\r\n", p);
2872 break;
0f113f3e
MC
2873 }
2874
2875 if ((file = BIO_new_file(p, "r")) == NULL) {
2876 BIO_puts(io, text);
2877 BIO_printf(io, "Error opening '%s'\r\n", p);
2878 ERR_print_errors(io);
2879 break;
2880 }
2881
2882 if (!s_quiet)
2883 BIO_printf(bio_err, "FILE:%s\n", p);
2884
2885 if (www == 2) {
2886 i = strlen(p);
2887 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2888 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2889 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2890 BIO_puts(io,
2891 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2892 else
2893 BIO_puts(io,
2894 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2895 }
2896 /* send the file */
2897 for (;;) {
2898 i = BIO_read(file, buf, bufsize);
2899 if (i <= 0)
2900 break;
d02b48c6 2901
dfeab068 2902#ifdef RENEG
0f113f3e
MC
2903 total_bytes += i;
2904 fprintf(stderr, "%d\n", i);
2905 if (total_bytes > 3 * 1024) {
2906 total_bytes = 0;
2907 fprintf(stderr, "RENEGOTIATE\n");
2908 SSL_renegotiate(con);
2909 }
2910#endif
2911
2912 for (j = 0; j < i;) {
58964a49 2913#ifdef RENEG
0f113f3e
MC
2914 {
2915 static count = 0;
2916 if (++count == 13) {
2917 SSL_renegotiate(con);
2918 }
2919 }
2920#endif
2921 k = BIO_write(io, &(buf[j]), i - j);
2922 if (k <= 0) {
2923 if (!BIO_should_retry(io))
2924 goto write_error;
2925 else {
2926 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2927 }
2928 } else {
2929 j += k;
2930 }
2931 }
2932 }
2933 write_error:
2934 BIO_free(file);
2935 break;
2936 }
2937 }
2938
2939 for (;;) {
2940 i = (int)BIO_flush(io);
2941 if (i <= 0) {
2942 if (!BIO_should_retry(io))
2943 break;
2944 } else
2945 break;
2946 }
2947 end:
0f113f3e
MC
2948 /* make sure we re-use sessions */
2949 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
d02b48c6 2950
0f113f3e 2951 err:
0f113f3e
MC
2952 if (ret >= 0)
2953 BIO_printf(bio_s_out, "ACCEPT\n");
0f113f3e
MC
2954 if (buf != NULL)
2955 OPENSSL_free(buf);
ca3a82c3 2956 BIO_free_all(io);
0f113f3e
MC
2957 return (ret);
2958}
d02b48c6 2959
c3b344e3 2960static int rev_body(char *hostname, int s, int stype, unsigned char *context)
0f113f3e
MC
2961{
2962 char *buf = NULL;
2963 int i;
2964 int ret = 1;
2965 SSL *con;
2966 BIO *io, *ssl_bio, *sbio;
4f3df8be 2967#ifndef OPENSSL_NO_KRB5
0f113f3e 2968 KSSL_CTX *kctx;
4f3df8be
DSH
2969#endif
2970
0f113f3e
MC
2971 buf = OPENSSL_malloc(bufsize);
2972 if (buf == NULL)
2973 return (0);
2974 io = BIO_new(BIO_f_buffer());
2975 ssl_bio = BIO_new(BIO_f_ssl());
2976 if ((io == NULL) || (ssl_bio == NULL))
2977 goto err;
4f3df8be 2978
0f113f3e
MC
2979 /* lets make the output buffer a reasonable size */
2980 if (!BIO_set_write_buffer_size(io, bufsize))
2981 goto err;
4f3df8be 2982
0f113f3e
MC
2983 if ((con = SSL_new(ctx)) == NULL)
2984 goto err;
4f3df8be 2985#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2986 if (s_tlsextdebug) {
2987 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2988 SSL_set_tlsext_debug_arg(con, bio_s_out);
2989 }
4f3df8be
DSH
2990#endif
2991#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2992 if ((kctx = kssl_ctx_new()) != NULL) {
2993 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2994 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2995 }
2996#endif /* OPENSSL_NO_KRB5 */
ac59d705 2997 if (context && !SSL_set_session_id_context(con, context,
7e1b7485 2998 strlen((char *)context))) {
ac59d705
MC
2999 ERR_print_errors(bio_err);
3000 goto err;
3001 }
0f113f3e
MC
3002
3003 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3004 SSL_set_bio(con, sbio, sbio);
3005 SSL_set_accept_state(con);
3006
3007 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3008 BIO_push(io, ssl_bio);
4f3df8be 3009#ifdef CHARSET_EBCDIC
0f113f3e 3010 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
4f3df8be
DSH
3011#endif
3012
0f113f3e
MC
3013 if (s_debug) {
3014 SSL_set_debug(con, 1);
3015 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3016 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3017 }
3018 if (s_msg) {
4f3df8be 3019#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
3020 if (s_msg == 2)
3021 SSL_set_msg_callback(con, SSL_trace);
3022 else
3023#endif
3024 SSL_set_msg_callback(con, msg_cb);
3025 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3026 }
3027
3028 for (;;) {
3029 i = BIO_do_handshake(io);
3030 if (i > 0)
3031 break;
3032 if (!BIO_should_retry(io)) {
3033 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3034 ERR_print_errors(bio_err);
3035 goto end;
3036 }
3037 }
3038 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3039 print_ssl_summary(bio_err, con);
3040
3041 for (;;) {
3042 i = BIO_gets(io, buf, bufsize - 1);
3043 if (i < 0) { /* error */
3044 if (!BIO_should_retry(io)) {
3045 if (!s_quiet)
3046 ERR_print_errors(bio_err);
3047 goto err;
3048 } else {
3049 BIO_printf(bio_s_out, "read R BLOCK\n");
4f3df8be 3050#if defined(OPENSSL_SYS_NETWARE)
0f113f3e 3051 delay(1000);
a9008157 3052#elif !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
3053 sleep(1);
3054#endif
3055 continue;
3056 }
3057 } else if (i == 0) { /* end of input */
3058 ret = 1;
3059 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3060 goto end;
3061 } else {
3062 char *p = buf + i - 1;
3063 while (i && (*p == '\n' || *p == '\r')) {
3064 p--;
3065 i--;
3066 }
3067 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3068 ret = 1;
3069 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3070 goto end;
3071 }
3072 BUF_reverse((unsigned char *)buf, NULL, i);
3073 buf[i] = '\n';
3074 BIO_write(io, buf, i + 1);
3075 for (;;) {
3076 i = BIO_flush(io);
3077 if (i > 0)
3078 break;
3079 if (!BIO_should_retry(io))
3080 goto end;
3081 }
3082 }
3083 }
3084 end:
3085 /* make sure we re-use sessions */
3086 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3087
3088 err:
3089
3090 if (buf != NULL)
3091 OPENSSL_free(buf);
ca3a82c3 3092 BIO_free_all(io);
0f113f3e
MC
3093 return (ret);
3094}
4f3df8be 3095
cf1b7d96 3096#ifndef OPENSSL_NO_RSA
6d23cf97 3097static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength)
0f113f3e
MC
3098{
3099 BIGNUM *bn = NULL;
3100 static RSA *rsa_tmp = NULL;
3101
3102 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3103 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3104 if (!rsa_tmp && bn) {
3105 if (!s_quiet) {
3106 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3107 keylength);
3108 (void)BIO_flush(bio_err);
3109 }
3110 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3111 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
d6407083 3112 RSA_free(rsa_tmp);
0f113f3e
MC
3113 rsa_tmp = NULL;
3114 }
3115 if (!s_quiet) {
3116 BIO_printf(bio_err, "\n");
3117 (void)BIO_flush(bio_err);
3118 }
3119 BN_free(bn);
3120 }
3121 return (rsa_tmp);
3122}
f5d7a031 3123#endif
1aa0d947
GT
3124
3125#define MAX_SESSION_ID_ATTEMPTS 10
3126static int generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e
MC
3127 unsigned int *id_len)
3128{
3129 unsigned int count = 0;
3130 do {
266483d2
MC
3131 if (RAND_bytes(id, *id_len) <= 0)
3132 return 0;
0f113f3e
MC
3133 /*
3134 * Prefix the session_id with the required prefix. NB: If our prefix
3135 * is too long, clip it - but there will be worse effects anyway, eg.
3136 * the server could only possibly create 1 session ID (ie. the
3137 * prefix!) so all future session negotiations will fail due to
3138 * conflicts.
3139 */
3140 memcpy(id, session_id_prefix,
3141 (strlen(session_id_prefix) < *id_len) ?
3142 strlen(session_id_prefix) : *id_len);
3143 }
3144 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3145 (++count < MAX_SESSION_ID_ATTEMPTS));
3146 if (count >= MAX_SESSION_ID_ATTEMPTS)
3147 return 0;
3148 return 1;
3149}
3150
3151/*
3152 * By default s_server uses an in-memory cache which caches SSL_SESSION
35b0ea4e
DSH
3153 * structures without any serialisation. This hides some bugs which only
3154 * become apparent in deployed servers. By implementing a basic external
3155 * session cache some issues can be debugged using s_server.
3156 */
3157
0f113f3e
MC
3158typedef struct simple_ssl_session_st {
3159 unsigned char *id;
3160 unsigned int idlen;
3161 unsigned char *der;
3162 int derlen;
3163 struct simple_ssl_session_st *next;
3164} simple_ssl_session;
35b0ea4e
DSH
3165
3166static simple_ssl_session *first = NULL;
3167
3168static int add_session(SSL *ssl, SSL_SESSION *session)
0f113f3e
MC
3169{
3170 simple_ssl_session *sess;
3171 unsigned char *p;
35b0ea4e 3172
0f113f3e 3173 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
61986d32 3174 if (!sess) {
7e1b7485 3175 BIO_printf(bio_err, "Out of memory adding to external cache\n");
918bb865
MC
3176 return 0;
3177 }
35b0ea4e 3178
0f113f3e
MC
3179 SSL_SESSION_get_id(session, &sess->idlen);
3180 sess->derlen = i2d_SSL_SESSION(session, NULL);
7e1b7485
RS
3181 if (sess->derlen < 0) {
3182 BIO_printf(bio_err, "Error encoding session\n");
a194ee7b 3183 OPENSSL_free(sess);
7e1b7485
RS
3184 return 0;
3185 }
35b0ea4e 3186
0f113f3e 3187 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
0f113f3e 3188 sess->der = OPENSSL_malloc(sess->derlen);
61986d32 3189 if (!sess->id || !sess->der) {
7e1b7485 3190 BIO_printf(bio_err, "Out of memory adding to external cache\n");
a194ee7b
RS
3191 OPENSSL_free(sess->id);
3192 OPENSSL_free(sess->der);
918bb865
MC
3193 OPENSSL_free(sess);
3194 return 0;
3195 }
0f113f3e 3196 p = sess->der;
7e1b7485
RS
3197
3198 /* Assume it still works. */
3199 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
ce6766de 3200 BIO_printf(bio_err, "Unexpected session encoding length\n");
a194ee7b
RS
3201 OPENSSL_free(sess->id);
3202 OPENSSL_free(sess->der);
3203 OPENSSL_free(sess);
ac59d705
MC
3204 return 0;
3205 }
35b0ea4e 3206
0f113f3e
MC
3207 sess->next = first;
3208 first = sess;
3209 BIO_printf(bio_err, "New session added to external cache\n");
3210 return 0;
3211}
35b0ea4e
DSH
3212
3213static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
0f113f3e
MC
3214 int *do_copy)
3215{
3216 simple_ssl_session *sess;
3217 *do_copy = 0;
3218 for (sess = first; sess; sess = sess->next) {
3219 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3220 const unsigned char *p = sess->der;
3221 BIO_printf(bio_err, "Lookup session: cache hit\n");
3222 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3223 }
3224 }
3225 BIO_printf(bio_err, "Lookup session: cache miss\n");
3226 return NULL;
3227}
35b0ea4e
DSH
3228
3229static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
0f113f3e
MC
3230{
3231 simple_ssl_session *sess, *prev = NULL;
3232 const unsigned char *id;
3233 unsigned int idlen;
3234 id = SSL_SESSION_get_id(session, &idlen);
3235 for (sess = first; sess; sess = sess->next) {
3236 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3237 if (prev)
3238 prev->next = sess->next;
3239 else
3240 first = sess->next;
3241 OPENSSL_free(sess->id);
3242 OPENSSL_free(sess->der);
3243 OPENSSL_free(sess);
3244 return;
3245 }
3246 prev = sess;
3247 }
3248}
35b0ea4e
DSH
3249
3250static void init_session_cache_ctx(SSL_CTX *sctx)
0f113f3e
MC
3251{
3252 SSL_CTX_set_session_cache_mode(sctx,
3253 SSL_SESS_CACHE_NO_INTERNAL |
3254 SSL_SESS_CACHE_SERVER);
3255 SSL_CTX_sess_set_new_cb(sctx, add_session);
3256 SSL_CTX_sess_set_get_cb(sctx, get_session);
3257 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3258}
35b0ea4e
DSH
3259
3260static void free_sessions(void)
0f113f3e
MC
3261{
3262 simple_ssl_session *sess, *tsess;
3263 for (sess = first; sess;) {
3264 OPENSSL_free(sess->id);
3265 OPENSSL_free(sess->der);
3266 tsess = sess;
3267 sess = sess->next;
3268 OPENSSL_free(tsess);
3269 }
3270 first = NULL;
3271}