s_server.c 106.7 KB
Newer Older
1
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 3 4 5 6
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
7
 *
8 9 10 11 12 13
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
 *
15 16 17 18 19 20
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
21
 *
22 23 24 25 26 27 28 29 30 31 32 33 34 35
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
36
 * 4. If you include any Windows specific code (or a derivative thereof) from
37 38
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
 *
40 41 42 43 44 45 46 47 48 49 50
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
51
 *
52 53 54 55 56
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
57
/* ====================================================================
B
Bodo Möller 已提交
58
 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
59 60 61 62 63 64
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
65
 *    notice, this list of conditions and the following disclaimer.
66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
110 111
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
113 114
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
141

142
#include <ctype.h>
U
Ulf Möller 已提交
143 144 145
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
M
Matt Caswell 已提交
146
#include <openssl/async.h>
R
Richard Levitte 已提交
147

148
#include <openssl/e_os2.h>
U
Ulf Möller 已提交
149

150 151
/* conflicts with winsock2 stuff on netware */
#if !defined(OPENSSL_SYS_NETWARE)
152
# include <sys/types.h>
R
Richard Levitte 已提交
153 154
#endif

155 156 157 158 159 160
/*
 * With IPv6, it looks like Digital has mixed up the proper order of
 * recursive header file inclusion, resulting in the compiler complaining
 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
 * needed to have fileno() declared correctly...  So let's define u_int
 */
161
#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
162
# define __U_INT
U
Ulf Möller 已提交
163 164 165
typedef unsigned int u_int;
#endif

166 167
#include <openssl/lhash.h>
#include <openssl/bn.h>
168 169
#define USE_SOCKETS
#include "apps.h"
170 171 172 173
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/x509.h>
#include <openssl/ssl.h>
174
#include <openssl/rand.h>
175
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
176
#ifndef OPENSSL_NO_DH
177
# include <openssl/dh.h>
N
make  
Nils Larsch 已提交
178 179
#endif
#ifndef OPENSSL_NO_RSA
180
# include <openssl/rsa.h>
N
make  
Nils Larsch 已提交
181
#endif
B
Ben Laurie 已提交
182
#ifndef OPENSSL_NO_SRP
183
# include <openssl/srp.h>
B
Ben Laurie 已提交
184
#endif
185
#include "s_apps.h"
B
Ben Laurie 已提交
186
#include "timeouts.h"
187

188
static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
189 190 191
static int sv_body(int s, int stype, unsigned char *context);
static int www_body(int s, int stype, unsigned char *context);
static int rev_body(int s, int stype, unsigned char *context);
192
static void close_accept_socket(void);
193
static int init_ssl_connection(SSL *s);
194
static void print_stats(BIO *bp, SSL_CTX *ctx);
195
static int generate_session_id(const SSL *ssl, unsigned char *id,
196
                               unsigned int *id_len);
197 198
static void init_session_cache_ctx(SSL_CTX *sctx);
static void free_sessions(void);
199
#ifndef OPENSSL_NO_DH
N
Nils Larsch 已提交
200
static DH *load_dh_param(const char *dhfile);
201
#endif
B
Bodo Möller 已提交
202

203
static void s_server_init(void);
204 205 206 207

/* static int load_CA(SSL_CTX *ctx, char *file);*/

#undef BUFSIZZ
208 209 210
#define BUFSIZZ 16*1024
static int bufsize = BUFSIZZ;
static int accept_socket = -1;
211

212
#define TEST_CERT       "server.pem"
213
#define TEST_CERT2      "server2.pem"
214

215
extern int verify_depth, verify_return_error, verify_quiet;
216

217
static int s_server_verify = SSL_VERIFY_NONE;
218
static int s_server_session_id_context = 1; /* anything will do */
219 220
static const char *s_cert_file = TEST_CERT, *s_key_file =
    NULL, *s_chain_file = NULL;
M
Matt Caswell 已提交
221

222 223 224 225
static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
static int s_nbio = 0;
static int s_nbio_test = 0;
226
static int s_crlf = 0;
227 228 229
static SSL_CTX *ctx = NULL;
static SSL_CTX *ctx2 = NULL;
static int www = 0;
230

231
static BIO *bio_s_out = NULL;
232
static BIO *bio_s_msg = NULL;
233 234 235
static int s_debug = 0;
static int s_tlsextdebug = 0;
static int s_tlsextstatus = 0;
236
static int cert_status_cb(SSL *s, void *arg);
237
static int no_resume_ephemeral = 0;
238 239 240 241
static int s_msg = 0;
static int s_quiet = 0;
static int s_ign_eof = 0;
static int s_brief = 0;
242

243 244
static char *keymatexportlabel = NULL;
static int keymatexportlen = 20;
B
Ben Laurie 已提交
245

246 247
static int async = 0;

248
#ifndef OPENSSL_NO_ENGINE
249
static char *engine_id = NULL;
250
#endif
251
static const char *session_id_prefix = NULL;
252

B
Ben Laurie 已提交
253
#ifndef OPENSSL_NO_DTLS
B
Ben Laurie 已提交
254
static int enable_timeouts = 0;
B
Bodo Möller 已提交
255
static long socket_mtu;
B
Ben Laurie 已提交
256
static int cert_chain = 0;
D
Dr. Stephen Henson 已提交
257
#endif
M
Matt Caswell 已提交
258
static int dtlslisten = 0;
B
Ben Laurie 已提交
259

260 261
static BIO *serverinfo_in = NULL;
static const char *s_serverinfo_file = NULL;
262

263
#ifndef OPENSSL_NO_PSK
264 265
static char *psk_identity = "Client_identity";
char *psk_key = NULL;           /* by default PSK is not used */
266 267

static unsigned int psk_server_cb(SSL *ssl, const char *identity,
268 269 270 271 272 273 274 275 276 277 278 279 280 281 282
                                  unsigned char *psk,
                                  unsigned int max_psk_len)
{
    unsigned int psk_len = 0;
    int ret;
    BIGNUM *bn = NULL;

    if (s_debug)
        BIO_printf(bio_s_out, "psk_server_cb\n");
    if (!identity) {
        BIO_printf(bio_err, "Error: client did not send PSK identity\n");
        goto out_err;
    }
    if (s_debug)
        BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
M
Matt Caswell 已提交
283
                   (int)strlen(identity), identity);
284 285 286 287 288 289 290 291 292 293 294 295 296 297 298

    /* here we could lookup the given identity e.g. from a database */
    if (strcmp(identity, psk_identity) != 0) {
        BIO_printf(bio_s_out, "PSK error: client identity not found"
                   " (got '%s' expected '%s')\n", identity, psk_identity);
        goto out_err;
    }
    if (s_debug)
        BIO_printf(bio_s_out, "PSK client identity found\n");

    /* convert the PSK key to binary */
    ret = BN_hex2bn(&bn, psk_key);
    if (!ret) {
        BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
                   psk_key);
R
Rich Salz 已提交
299
        BN_free(bn);
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319
        return 0;
    }
    if (BN_num_bytes(bn) > (int)max_psk_len) {
        BIO_printf(bio_err,
                   "psk buffer of callback is too small (%d) for key (%d)\n",
                   max_psk_len, BN_num_bytes(bn));
        BN_free(bn);
        return 0;
    }

    ret = BN_bn2bin(bn, psk);
    BN_free(bn);

    if (ret < 0)
        goto out_err;
    psk_len = (unsigned int)ret;

    if (s_debug)
        BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
    return psk_len;
320
 out_err:
321 322
    if (s_debug)
        BIO_printf(bio_err, "Error in PSK server callback\n");
R
Rich Salz 已提交
323 324
    (void)BIO_flush(bio_err);
    (void)BIO_flush(bio_s_out);
325 326
    return 0;
}
327
#endif
B
Ben Laurie 已提交
328

B
Ben Laurie 已提交
329 330
#ifndef OPENSSL_NO_SRP
/* This is a context that we pass to callbacks */
331 332 333 334 335 336 337 338 339 340 341 342 343 344
typedef struct srpsrvparm_st {
    char *login;
    SRP_VBASE *vb;
    SRP_user_pwd *user;
} srpsrvparm;

/*
 * This callback pretends to require some asynchronous logic in order to
 * obtain a verifier. When the callback is called for a new connection we
 * return with a negative value. This will provoke the accept etc to return
 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
 * (which would normally occur after a worker has finished) and we set the
 * user parameters.
 */
R
Rich Salz 已提交
345
static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
346 347
{
    srpsrvparm *p = (srpsrvparm *) arg;
348 349
    int ret = SSL3_AL_FATAL;

350 351 352 353 354 355 356 357
    if (p->login == NULL && p->user == NULL) {
        p->login = SSL_get_srp_username(s);
        BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
        return (-1);
    }

    if (p->user == NULL) {
        BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
358
        goto err;
359
    }
360

361 362 363 364
    if (SSL_set_srp_server_param
        (s, p->user->N, p->user->g, p->user->s, p->user->v,
         p->user->info) < 0) {
        *ad = SSL_AD_INTERNAL_ERROR;
365
        goto err;
366 367 368 369
    }
    BIO_printf(bio_err,
               "SRP parameters set: username = \"%s\" info=\"%s\" \n",
               p->login, p->user->info);
370 371 372 373
    ret = SSL_ERROR_NONE;

err:
    SRP_user_pwd_free(p->user);
374 375
    p->user = NULL;
    p->login = NULL;
376
    return ret;
377
}
B
Ben Laurie 已提交
378 379 380

#endif

U
Ulf Möller 已提交
381
static void s_server_init(void)
382 383
{
    accept_socket = -1;
384
    verify_depth = 0;
385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403
    s_server_verify = SSL_VERIFY_NONE;
    s_dcert_file = NULL;
    s_dkey_file = NULL;
    s_dchain_file = NULL;
    s_cert_file = TEST_CERT;
    s_key_file = NULL;
    s_chain_file = NULL;
    s_cert_file2 = TEST_CERT2;
    s_key_file2 = NULL;
    ctx2 = NULL;
    s_nbio = 0;
    s_nbio_test = 0;
    ctx = NULL;
    www = 0;
    bio_s_out = NULL;
    s_debug = 0;
    s_msg = 0;
    s_quiet = 0;
    s_brief = 0;
404
    async = 0;
405
#ifndef OPENSSL_NO_ENGINE
406
    engine_id = NULL;
407 408
#endif
}
409

410
static int local_argc = 0;
411 412
static char **local_argv;

413 414 415 416
#ifdef CHARSET_EBCDIC
static int ebcdic_new(BIO *bi);
static int ebcdic_free(BIO *a);
static int ebcdic_read(BIO *b, char *out, int outl);
B
Bodo Möller 已提交
417 418
static int ebcdic_write(BIO *b, const char *in, int inl);
static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
419
static int ebcdic_gets(BIO *bp, char *buf, int size);
B
Bodo Möller 已提交
420
static int ebcdic_puts(BIO *bp, const char *str);
421

422 423 424 425 426 427 428 429 430 431 432 433 434
# define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
static BIO_METHOD methods_ebcdic = {
    BIO_TYPE_EBCDIC_FILTER,
    "EBCDIC/ASCII filter",
    ebcdic_write,
    ebcdic_read,
    ebcdic_puts,
    ebcdic_gets,
    ebcdic_ctrl,
    ebcdic_new,
    ebcdic_free,
};

R
Rich Salz 已提交
435
/* This struct is "unwarranted chumminess with the compiler." */
436 437 438
typedef struct {
    size_t alloced;
    char buff[1];
439 440 441 442
} EBCDIC_OUTBUFF;

BIO_METHOD *BIO_f_ebcdic_filter()
{
443
    return (&methods_ebcdic);
444 445 446 447
}

static int ebcdic_new(BIO *bi)
{
448
    EBCDIC_OUTBUFF *wbuf;
449

R
Rich Salz 已提交
450
    wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
451 452
    wbuf->alloced = 1024;
    wbuf->buff[0] = '\0';
453

454 455 456 457
    bi->ptr = (char *)wbuf;
    bi->init = 1;
    bi->flags = 0;
    return (1);
458 459 460 461
}

static int ebcdic_free(BIO *a)
{
462 463
    if (a == NULL)
        return (0);
R
Rich Salz 已提交
464
    OPENSSL_free(a->ptr);
465 466 467 468
    a->ptr = NULL;
    a->init = 0;
    a->flags = 0;
    return (1);
469
}
470

471 472
static int ebcdic_read(BIO *b, char *out, int outl)
{
473
    int ret = 0;
474

475 476 477 478
    if (out == NULL || outl == 0)
        return (0);
    if (b->next_bio == NULL)
        return (0);
479

480 481 482 483
    ret = BIO_read(b->next_bio, out, outl);
    if (ret > 0)
        ascii2ebcdic(out, out, ret);
    return (ret);
484 485
}

B
Bodo Möller 已提交
486
static int ebcdic_write(BIO *b, const char *in, int inl)
487
{
488 489 490 491
    EBCDIC_OUTBUFF *wbuf;
    int ret = 0;
    int num;
    unsigned char n;
492

493 494 495 496
    if ((in == NULL) || (inl <= 0))
        return (0);
    if (b->next_bio == NULL)
        return (0);
497

498
    wbuf = (EBCDIC_OUTBUFF *) b->ptr;
499

500 501 502 503
    if (inl > (num = wbuf->alloced)) {
        num = num + num;        /* double the size */
        if (num < inl)
            num = inl;
R
Rich Salz 已提交
504
        wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
M
Matt Caswell 已提交
505
        OPENSSL_free(b->ptr);
506

507 508
        wbuf->alloced = num;
        wbuf->buff[0] = '\0';
509

510 511
        b->ptr = (char *)wbuf;
    }
512

513
    ebcdic2ascii(wbuf->buff, in, inl);
514

515
    ret = BIO_write(b->next_bio, wbuf->buff, inl);
516

517
    return (ret);
518 519
}

B
Bodo Möller 已提交
520
static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
521
{
522 523 524 525 526 527 528 529 530 531 532 533 534
    long ret;

    if (b->next_bio == NULL)
        return (0);
    switch (cmd) {
    case BIO_CTRL_DUP:
        ret = 0L;
        break;
    default:
        ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
        break;
    }
    return (ret);
535 536 537 538
}

static int ebcdic_gets(BIO *bp, char *buf, int size)
{
539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554
    int i, ret = 0;
    if (bp->next_bio == NULL)
        return (0);
/*      return(BIO_gets(bp->next_bio,buf,size));*/
    for (i = 0; i < size - 1; ++i) {
        ret = ebcdic_read(bp, &buf[i], 1);
        if (ret <= 0)
            break;
        else if (buf[i] == '\n') {
            ++i;
            break;
        }
    }
    if (i < size)
        buf[i] = '\0';
    return (ret < 0 && i == 0) ? ret : i;
555 556
}

B
Bodo Möller 已提交
557
static int ebcdic_puts(BIO *bp, const char *str)
558
{
559 560 561
    if (bp->next_bio == NULL)
        return (0);
    return ebcdic_write(bp, str, strlen(str));
562 563 564
}
#endif

565 566
/* This is a context that we pass to callbacks */
typedef struct tlsextctx_st {
567 568 569
    char *servername;
    BIO *biodebug;
    int extension_error;
570 571
} tlsextctx;

R
Rich Salz 已提交
572
static int ssl_servername_cb(SSL *s, int *ad, void *arg)
573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591
{
    tlsextctx *p = (tlsextctx *) arg;
    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
    if (servername && p->biodebug)
        BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
                   servername);

    if (!p->servername)
        return SSL_TLSEXT_ERR_NOACK;

    if (servername) {
        if (strcasecmp(servername, p->servername))
            return p->extension_error;
        if (ctx2) {
            BIO_printf(p->biodebug, "Switching server context.\n");
            SSL_set_SSL_CTX(s, ctx2);
        }
    }
    return SSL_TLSEXT_ERR_OK;
592
}
593 594 595 596

/* Structure passed to cert status callback */

typedef struct tlsextstatusctx_st {
597 598 599 600 601
    /* Default responder to use */
    char *host, *path, *port;
    int use_ssl;
    int timeout;
    int verbose;
602 603
} tlsextstatusctx;

604
static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
605

606 607 608 609 610 611 612
/*
 * Certificate Status callback. This is called when a client includes a
 * certificate status request extension. This is a simplified version. It
 * examines certificates each time and makes one OCSP responder query for
 * each request. A full version would store details such as the OCSP
 * certificate IDs and minimise the number of OCSP responses by caching them
 * until they were considered "expired".
613 614 615
 */

static int cert_status_cb(SSL *s, void *arg)
616 617
{
    tlsextstatusctx *srctx = arg;
618
    char *host = NULL, *port = NULL, *path = NULL;
619 620 621 622 623 624 625 626 627 628 629 630 631
    int use_ssl;
    unsigned char *rspder = NULL;
    int rspderlen;
    STACK_OF(OPENSSL_STRING) *aia = NULL;
    X509 *x = NULL;
    X509_STORE_CTX inctx;
    X509_OBJECT obj;
    OCSP_REQUEST *req = NULL;
    OCSP_RESPONSE *resp = NULL;
    OCSP_CERTID *id = NULL;
    STACK_OF(X509_EXTENSION) *exts;
    int ret = SSL_TLSEXT_ERR_NOACK;
    int i;
632

633
    if (srctx->verbose)
634
        BIO_puts(bio_err, "cert_status: callback called\n");
635 636 637 638 639 640
    /* Build up OCSP query from server certificate */
    x = SSL_get_certificate(s);
    aia = X509_get1_ocsp(x);
    if (aia) {
        if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
                            &host, &port, &path, &use_ssl)) {
641
            BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
642 643 644
            goto err;
        }
        if (srctx->verbose)
645
            BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
646 647 648
                       sk_OPENSSL_STRING_value(aia, 0));
    } else {
        if (!srctx->host) {
649
            BIO_puts(bio_err,
650 651 652 653 654 655 656 657 658 659 660 661 662 663 664
                     "cert_status: no AIA and no default responder URL\n");
            goto done;
        }
        host = srctx->host;
        path = srctx->path;
        port = srctx->port;
        use_ssl = srctx->use_ssl;
    }

    if (!X509_STORE_CTX_init(&inctx,
                             SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
                             NULL, NULL))
        goto err;
    if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
                                  X509_get_issuer_name(x), &obj) <= 0) {
665
        BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
666 667 668 669
        X509_STORE_CTX_cleanup(&inctx);
        goto done;
    }
    req = OCSP_REQUEST_new();
670
    if (req == NULL)
671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686
        goto err;
    id = OCSP_cert_to_id(NULL, x, obj.data.x509);
    X509_free(obj.data.x509);
    X509_STORE_CTX_cleanup(&inctx);
    if (!id)
        goto err;
    if (!OCSP_request_add0_id(req, id))
        goto err;
    id = NULL;
    /* Add any extensions to the request */
    SSL_get_tlsext_status_exts(s, &exts);
    for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
        if (!OCSP_REQUEST_add_ext(req, ext, -1))
            goto err;
    }
687
    resp = process_responder(req, host, path, port, use_ssl, NULL,
688 689
                             srctx->timeout);
    if (!resp) {
690
        BIO_puts(bio_err, "cert_status: error querying responder\n");
691 692 693 694 695 696 697
        goto done;
    }
    rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
    if (rspderlen <= 0)
        goto err;
    SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
    if (srctx->verbose) {
698 699
        BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
        OCSP_RESPONSE_print(bio_err, resp, 2);
700 701 702 703
    }
    ret = SSL_TLSEXT_ERR_OK;
 done:
    if (ret != SSL_TLSEXT_ERR_OK)
704
        ERR_print_errors(bio_err);
705 706 707 708 709 710
    if (aia) {
        OPENSSL_free(host);
        OPENSSL_free(path);
        OPENSSL_free(port);
        X509_email_free(aia);
    }
R
Rich Salz 已提交
711 712 713
    OCSP_CERTID_free(id);
    OCSP_REQUEST_free(req);
    OCSP_RESPONSE_free(resp);
714 715 716 717 718
    return ret;
 err:
    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
    goto done;
}
B
Ben Laurie 已提交
719

720
#ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
721 722
/* This is the context that we pass to next_proto_cb */
typedef struct tlsextnextprotoctx_st {
723 724
    unsigned char *data;
    unsigned int len;
B
Ben Laurie 已提交
725 726
} tlsextnextprotoctx;

727 728 729 730
static int next_proto_cb(SSL *s, const unsigned char **data,
                         unsigned int *len, void *arg)
{
    tlsextnextprotoctx *next_proto = arg;
B
Ben Laurie 已提交
731

732 733
    *data = next_proto->data;
    *len = next_proto->len;
B
Ben Laurie 已提交
734

735 736
    return SSL_TLSEXT_ERR_OK;
}
737
#endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
A
Adam Langley 已提交
738 739 740

/* This the context that we pass to alpn_cb */
typedef struct tlsextalpnctx_st {
741 742
    unsigned char *data;
    unsigned short len;
A
Adam Langley 已提交
743 744
} tlsextalpnctx;

745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776
static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
                   const unsigned char *in, unsigned int inlen, void *arg)
{
    tlsextalpnctx *alpn_ctx = arg;

    if (!s_quiet) {
        /* We can assume that |in| is syntactically valid. */
        unsigned i;
        BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
        for (i = 0; i < inlen;) {
            if (i)
                BIO_write(bio_s_out, ", ", 2);
            BIO_write(bio_s_out, &in[i + 1], in[i]);
            i += in[i] + 1;
        }
        BIO_write(bio_s_out, "\n", 1);
    }

    if (SSL_select_next_proto
        ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
         inlen) != OPENSSL_NPN_NEGOTIATED) {
        return SSL_TLSEXT_ERR_NOACK;
    }

    if (!s_quiet) {
        BIO_printf(bio_s_out, "ALPN protocols selected: ");
        BIO_write(bio_s_out, *out, *outlen);
        BIO_write(bio_s_out, "\n", 1);
    }

    return SSL_TLSEXT_ERR_OK;
}
777

778
static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
779 780 781 782
{
    /* disable resumption for sessions with forward secure ciphers */
    return is_forward_secure;
}
783

D
Dr. Stephen Henson 已提交
784
#ifndef OPENSSL_NO_SRP
785
static srpsrvparm srp_callback_parm;
D
Dr. Stephen Henson 已提交
786
#endif
P
Piotr Sikora 已提交
787
#ifndef OPENSSL_NO_SRTP
B
Ben Laurie 已提交
788
static char *srtp_profiles = NULL;
P
Piotr Sikora 已提交
789
#endif
B
Ben Laurie 已提交
790

791
typedef enum OPTION_choice {
792 793
    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
    OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
794 795 796 797
    OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
    OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
    OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
    OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
798
    OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
799
    OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
800 801 802 803 804
    OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
    OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
    OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
    OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE,
    OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF,
M
Matt Caswell 已提交
805
    OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
806
    OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
807
    OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC,
808
    OPT_SSL_CONFIG, OPT_SSL3,
809
    OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
810
    OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN, OPT_LISTEN,
811
    OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
R
Rich Salz 已提交
812
    OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
813 814 815
    OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
    OPT_S_ENUM,
    OPT_V_ENUM,
M
Matt Caswell 已提交
816
    OPT_X_ENUM
817 818 819 820
} OPTION_CHOICE;

OPTIONS s_server_options[] = {
    {"help", OPT_HELP, '-', "Display this summary"},
821 822
    {"port", OPT_PORT, 'p',
     "TCP/IP port to listen on for connections (default is " PORT ")"},
823
    {"accept", OPT_ACCEPT, 's',
824
     "TCP/IP optional host and port to accept on (default is " PORT ")"},
825
#ifdef AF_UNIX
826
    {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
827 828 829
#endif
    {"4", OPT_4, '-', "Use IPv4 only"},
    {"6", OPT_6, '-', "Use IPv6 only"},
830
#ifdef AF_UNIX
831
    {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
832
#endif
833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860
    {"context", OPT_CONTEXT, 's', "Set session ID context"},
    {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
    {"Verify", OPT_UPPER_V_VERIFY, 'n',
     "Turn on peer certificate verification, must have a cert"},
    {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
    {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
    {"serverinfo", OPT_SERVERINFO, 's',
     "PEM serverinfo file for certificate"},
    {"certform", OPT_CERTFORM, 'F',
     "Certificate format (PEM or DER) PEM default"},
    {"key", OPT_KEY, '<',
     "Private Key if not in -cert; default is " TEST_CERT},
    {"keyform", OPT_KEYFORM, 'f',
     "Key format (PEM, DER or ENGINE) PEM default"},
    {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
    {"dcert", OPT_DCERT, '<',
     "Second certificate file to use (usually for DSA)"},
    {"dcertform", OPT_DCERTFORM, 'F',
     "Second certificate format (PEM or DER) PEM default"},
    {"dkey", OPT_DKEY, '<',
     "Second private key file to use (usually for DSA)"},
    {"dkeyform", OPT_DKEYFORM, 'F',
     "Second key format (PEM, DER or ENGINE) PEM default"},
    {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
    {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
    {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
    {"debug", OPT_DEBUG, '-', "Print more output"},
    {"msg", OPT_MSG, '-', "Show protocol messages"},
861 862
    {"msgfile", OPT_MSGFILE, '>',
     "File to send output of -msg or -trace, instead of stdout"},
863 864
    {"state", OPT_STATE, '-', "Print the SSL states"},
    {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
865 866 867 868 869
    {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
    {"no-CAfile", OPT_NOCAFILE, '-',
     "Do not load the default certificates file"},
    {"no-CApath", OPT_NOCAPATH, '-',
     "Do not load certificates from the default certificates directory"},
870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885
    {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
    {"quiet", OPT_QUIET, '-', "No server output"},
    {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
     "Disable caching and tickets if ephemeral (EC)DH is used"},
    {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
    {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
    {"servername", OPT_SERVERNAME, 's',
     "Servername for HostName TLS extension"},
    {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
     "mismatch send fatal alert (default warning alert)"},
    {"cert2", OPT_CERT2, '<',
     "Certificate file to use for servername; default is" TEST_CERT2},
    {"key2", OPT_KEY2, '<',
     "-Private Key file to use for servername if not in -cert2"},
    {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
     "Hex dump of all TLS extensions received"},
886 887 888 889 890
    {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
    {"id_prefix", OPT_ID_PREFIX, 's',
     "Generate SSL/TLS session IDs prefixed by arg"},
    {"rand", OPT_RAND, 's',
     "Load the file(s) into the random number generator"},
891 892 893 894
    {"keymatexport", OPT_KEYMATEXPORT, 's',
     "Export keying material using label"},
    {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
     "Export len bytes of keying material (default 20)"},
895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937
    {"CRL", OPT_CRL, '<', "CRL file to use"},
    {"crl_download", OPT_CRL_DOWNLOAD, '-',
     "Download CRL from distribution points"},
    {"cert_chain", OPT_CERT_CHAIN, '<',
     "certificate chain file in PEM format"},
    {"dcert_chain", OPT_DCERT_CHAIN, '<',
     "second certificate chain file in PEM format"},
    {"chainCApath", OPT_CHAINCAPATH, '/',
     "use dir as certificate store path to build CA certificate chain"},
    {"verifyCApath", OPT_VERIFYCAPATH, '/',
     "use dir as certificate store path to verify CA certificate"},
    {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
    {"ext_cache", OPT_EXT_CACHE, '-',
     "Disable internal cache, setup and use external cache"},
    {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default" },
    {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
     "Close connection on verification error"},
    {"verify_quiet", OPT_VERIFY_QUIET, '-',
     "No verify output except verify errors"},
    {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
    {"chainCAfile", OPT_CHAINCAFILE, '<',
     "CA file for certificate chain (PEM format)"},
    {"verifyCAfile", OPT_VERIFYCAFILE, '<',
     "CA file for certificate verification (PEM format)"},
    {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
    {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
    {"status", OPT_STATUS, '-', "Request certificate status from server"},
    {"status_verbose", OPT_STATUS_VERBOSE, '-',
     "Print more output in certificate status callback"},
    {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
     "Status request responder timeout"},
    {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
#ifndef OPENSSL_NO_SSL_TRACE
    {"trace", OPT_TRACE, '-', "trace protocol messages"},
#endif
    {"security_debug", OPT_SECURITY_DEBUG, '-',
     "Print output from SSL/TLS security framework"},
    {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
     "Print more output from SSL/TLS security framework"},
    {"brief", OPT_BRIEF, '-', \
     "Restrict output to brief summary of connection parameters"},
    {"rev", OPT_REV, '-',
     "act as a simple test server which just sends back with the received text reversed"},
938
    {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
939 940
    {"ssl_config", OPT_SSL_CONFIG, 's', \
     "Configure SSL_CTX using the configuration 'val'"},
941 942 943
    OPT_S_OPTIONS,
    OPT_V_OPTIONS,
    OPT_X_OPTIONS,
944 945 946 947 948 949 950 951 952 953 954 955 956
    {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
#ifndef OPENSSL_NO_PSK
    {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
    {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
#endif
#ifndef OPENSSL_NO_SRP
    {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
    {"srpuserseed", OPT_SRPUSERSEED, 's',
     "A seed string for a default user salt"},
#endif
#ifndef OPENSSL_NO_SSL3
    {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
#endif
957 958 959 960 961 962 963 964 965
#ifndef OPENSSL_NO_TLS1
    {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
#endif
#ifndef OPENSSL_NO_TLS1_1
    {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
#endif
#ifndef OPENSSL_NO_TLS1_2
    {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
#endif
966
#ifndef OPENSSL_NO_DTLS
967
    {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
968 969 970
    {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
    {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
    {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
971 972
    {"listen", OPT_LISTEN, '-',
     "Listen for a DTLS ClientHello with a cookie and then connect"},
973
#endif
974 975 976 977 978 979
#ifndef OPENSSL_NO_DTLS1
    {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
#endif
#ifndef OPENSSL_NO_DTLS1_2
    {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
#endif
980 981 982 983 984 985 986 987
#ifndef OPENSSL_NO_DH
    {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
    {"nextprotoneg", OPT_NEXTPROTONEG, 's',
     "Set the advertised protocols for the NPN extension (comma-separated list)"},
#endif
#ifndef OPENSSL_NO_SRTP
988
    {"use_srtp", OPT_SRTP_PROFILES, 's',
989
     "Offer SRTP key management with a colon-separated profile list"},
J
J Mohan Rao Arisankala 已提交
990
#endif
991 992 993
    {"alpn", OPT_ALPN, 's',
     "Set the advertised protocols for the ALPN extension (comma-separated list)"},
#ifndef OPENSSL_NO_ENGINE
994
    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
995
#endif
996 997 998 999
    {NULL}
};

int s_server_main(int argc, char *argv[])
1000
{
1001 1002 1003
    ENGINE *e = NULL;
    EVP_PKEY *s_key = NULL, *s_dkey = NULL;
    SSL_CONF_CTX *cctx = NULL;
1004
    const SSL_METHOD *meth = TLS_server_method();
1005 1006 1007 1008 1009
    SSL_EXCERT *exc = NULL;
    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
    STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
    STACK_OF(X509_CRL) *crls = NULL;
    X509 *s_cert = NULL, *s_dcert = NULL;
1010
    X509_VERIFY_PARAM *vpm = NULL;
1011
    char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
D
Dr. Stephen Henson 已提交
1012 1013 1014 1015
#ifndef OPENSSL_NO_DH
    char *dhfile = NULL;
#endif
    char *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
1016
    char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
M
Matt Caswell 已提交
1017 1018 1019 1020
    char *crl_file = NULL, *prog;
#ifndef OPENSSL_NO_PSK
    char *p;
#endif
1021
#ifdef AF_UNIX
1022 1023
    int unlink_unix_path = 0;
#endif
1024
    do_server_cb server_cb;
1025
    int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
D
Dr. Stephen Henson 已提交
1026 1027 1028
#ifndef OPENSSL_NO_DH
    int no_dhe = 0;
#endif
M
Matt Caswell 已提交
1029
    int nocert = 0, ret = 1;
1030
    int noCApath = 0, noCAfile = 0;
1031 1032
    int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
    int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1033 1034
    int rev = 0, naccept = -1, sdebug = 0;
    int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
1035
    int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1036 1037
    char *host = NULL;
    char *port = BUF_strdup(PORT);
1038 1039
    unsigned char *context = NULL;
    OPTION_CHOICE o;
1040 1041 1042
    EVP_PKEY *s_key2 = NULL;
    X509 *s_cert2 = NULL;
    tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1043
    const char *ssl_config = NULL;
1044
#ifndef OPENSSL_NO_NEXTPROTONEG
1045 1046
    const char *next_proto_neg_in = NULL;
    tlsextnextprotoctx next_proto = { NULL, 0 };
1047
#endif
1048 1049
    const char *alpn_in = NULL;
    tlsextalpnctx alpn_ctx = { NULL, 0 };
1050
#ifndef OPENSSL_NO_PSK
1051 1052
    /* by default do not send a PSK identity hint */
    static char *psk_identity_hint = NULL;
1053
#endif
B
Ben Laurie 已提交
1054
#ifndef OPENSSL_NO_SRP
1055 1056
    char *srpuserseed = NULL;
    char *srp_verifier_file = NULL;
B
Ben Laurie 已提交
1057
#endif
1058

1059 1060
    local_argc = argc;
    local_argv = argv;
1061

1062 1063
    s_server_init();
    cctx = SSL_CONF_CTX_new();
1064 1065
    vpm = X509_VERIFY_PARAM_new();
    if (cctx == NULL || vpm == NULL)
1066
        goto end;
1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080
    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);

    prog = opt_init(argc, argv, s_server_options);
    while ((o = opt_next()) != OPT_EOF) {
        switch (o) {
        case OPT_EOF:
        case OPT_ERR:
 opthelp:
            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
            goto end;
        case OPT_HELP:
            opt_help(s_server_options);
            ret = 0;
            goto end;
1081

1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
        case OPT_4:
#ifdef AF_UNIX
            if (socket_family == AF_UNIX) {
                OPENSSL_free(host); host = NULL;
                OPENSSL_free(port); port = NULL;
            }
#endif
            socket_family = AF_INET;
            break;
        case OPT_6:
            if (1) {
#ifdef AF_INET6
#ifdef AF_UNIX
                if (socket_family == AF_UNIX) {
                    OPENSSL_free(host); host = NULL;
                    OPENSSL_free(port); port = NULL;
                }
#endif
                socket_family = AF_INET6;
            } else {
#endif
                BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
                goto end;
            }
            break;
1107
        case OPT_PORT:
1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133
#ifdef AF_UNIX
            if (socket_family == AF_UNIX) {
                socket_family = AF_UNSPEC;
            }
#endif
            OPENSSL_free(port); port = NULL;
            OPENSSL_free(host); host = NULL;
            if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
                BIO_printf(bio_err,
                           "%s: -port argument malformed or ambiguous\n",
                           port);
                goto end;
            }
            break;
        case OPT_ACCEPT:
#ifdef AF_UNIX
            if (socket_family == AF_UNIX) {
                socket_family = AF_UNSPEC;
            }
#endif
            OPENSSL_free(port); port = NULL;
            OPENSSL_free(host); host = NULL;
            if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
                BIO_printf(bio_err,
                           "%s: -accept argument malformed or ambiguous\n",
                           port);
1134
                goto end;
1135
            }
1136
            break;
1137
#ifdef AF_UNIX
1138
        case OPT_UNIX:
1139 1140 1141
            socket_family = AF_UNIX;
            OPENSSL_free(host); host = BUF_strdup(opt_arg());
            OPENSSL_free(port); port = NULL;
1142 1143
            break;
        case OPT_UNLINK:
1144
            unlink_unix_path = 1;
1145
            break;
1146
#endif
1147 1148 1149 1150
        case OPT_NACCEPT:
            naccept = atol(opt_arg());
            break;
        case OPT_VERIFY:
1151
            s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1152
            verify_depth = atoi(opt_arg());
1153 1154
            if (!s_quiet)
                BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1155 1156
            break;
        case OPT_UPPER_V_VERIFY:
1157 1158 1159
            s_server_verify =
                SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
                SSL_VERIFY_CLIENT_ONCE;
1160
            verify_depth = atoi(opt_arg());
1161 1162 1163 1164
            if (!s_quiet)
                BIO_printf(bio_err,
                           "verify depth is %d, must return a certificate\n",
                           verify_depth);
1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175
            break;
        case OPT_CONTEXT:
            context = (unsigned char *)opt_arg();
            break;
        case OPT_CERT:
            s_cert_file = opt_arg();
            break;
        case OPT_CRL:
            crl_file = opt_arg();
            break;
        case OPT_CRL_DOWNLOAD:
1176
            crl_download = 1;
1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198
            break;
        case OPT_SERVERINFO:
            s_serverinfo_file = opt_arg();
            break;
        case OPT_CERTFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
                goto opthelp;
            break;
        case OPT_KEY:
            s_key_file = opt_arg();
            break;
        case OPT_KEYFORM:
            if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
                goto opthelp;
            break;
        case OPT_PASS:
            passarg = opt_arg();
            break;
        case OPT_CERT_CHAIN:
            s_chain_file = opt_arg();
            break;
        case OPT_DHPARAM:
D
Dr. Stephen Henson 已提交
1199
#ifndef OPENSSL_NO_DH
1200
            dhfile = opt_arg();
D
Dr. Stephen Henson 已提交
1201
#endif
1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223
            break;
        case OPT_DCERTFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
                goto opthelp;
            break;
        case OPT_DCERT:
            s_dcert_file = opt_arg();
            break;
        case OPT_DKEYFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
                goto opthelp;
            break;
        case OPT_DPASS:
            dpassarg = opt_arg();
            break;
        case OPT_DKEY:
            s_dkey_file = opt_arg();
            break;
        case OPT_DCERT_CHAIN:
            s_dchain_file = opt_arg();
            break;
        case OPT_NOCERT:
1224
            nocert = 1;
1225 1226 1227 1228
            break;
        case OPT_CAPATH:
            CApath = opt_arg();
            break;
1229 1230 1231
        case OPT_NOCAPATH:
            noCApath = 1;
            break;
1232 1233 1234 1235 1236 1237 1238
        case OPT_CHAINCAPATH:
            chCApath = opt_arg();
            break;
        case OPT_VERIFYCAPATH:
            vfyCApath = opt_arg();
            break;
        case OPT_NO_CACHE:
1239
            no_cache = 1;
1240 1241
            break;
        case OPT_EXT_CACHE:
1242
            ext_cache = 1;
1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267
            break;
        case OPT_CRLFORM:
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
                goto opthelp;
            break;
        case OPT_S_CASES:
            if (ssl_args == NULL)
                ssl_args = sk_OPENSSL_STRING_new_null();
            if (ssl_args == NULL
                || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
                || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
                goto end;
            }
            break;
        case OPT_V_CASES:
            if (!opt_verify(o, vpm))
                goto end;
            vpmtouched++;
            break;
        case OPT_X_CASES:
            if (!args_excert(o, &exc))
                goto end;
            break;
        case OPT_VERIFY_RET_ERROR:
1268
            verify_return_error = 1;
1269 1270
            break;
        case OPT_VERIFY_QUIET:
1271
            verify_quiet = 1;
1272 1273
            break;
        case OPT_BUILD_CHAIN:
1274
            build_chain = 1;
1275 1276 1277 1278
            break;
        case OPT_CAFILE:
            CAfile = opt_arg();
            break;
1279 1280 1281
        case OPT_NOCAFILE:
            noCAfile = 1;
            break;
1282 1283 1284 1285 1286 1287 1288
        case OPT_CHAINCAFILE:
            chCAfile = opt_arg();
            break;
        case OPT_VERIFYCAFILE:
            vfyCAfile = opt_arg();
            break;
        case OPT_NBIO:
1289
            s_nbio = 1;
1290 1291 1292 1293 1294
            break;
        case OPT_NBIO_TEST:
            s_nbio = s_nbio_test = 1;
            break;
        case OPT_IGN_EOF:
1295
            s_ign_eof = 1;
1296 1297
            break;
        case OPT_NO_IGN_EOF:
1298
            s_ign_eof = 0;
1299 1300
            break;
        case OPT_DEBUG:
1301
            s_debug = 1;
1302 1303
            break;
        case OPT_TLSEXTDEBUG:
1304
            s_tlsextdebug = 1;
1305 1306
            break;
        case OPT_STATUS:
1307
            s_tlsextstatus = 1;
1308 1309 1310 1311 1312
            break;
        case OPT_STATUS_VERBOSE:
            s_tlsextstatus = tlscstatp.verbose = 1;
            break;
        case OPT_STATUS_TIMEOUT:
1313
            s_tlsextstatus = 1;
1314 1315 1316
            tlscstatp.timeout = atoi(opt_arg());
            break;
        case OPT_STATUS_URL:
1317
            s_tlsextstatus = 1;
1318
            if (!OCSP_parse_url(opt_arg(),
1319 1320 1321 1322
                                &tlscstatp.host,
                                &tlscstatp.port,
                                &tlscstatp.path, &tlscstatp.use_ssl)) {
                BIO_printf(bio_err, "Error parsing URL\n");
1323
                goto end;
1324
            }
1325 1326
            break;
        case OPT_MSG:
1327
            s_msg = 1;
1328 1329 1330 1331 1332
            break;
        case OPT_MSGFILE:
            bio_s_msg = BIO_new_file(opt_arg(), "w");
            break;
        case OPT_TRACE:
1333
#ifndef OPENSSL_NO_SSL_TRACE
1334 1335
            s_msg = 2;
#endif
1336
            break;
1337
        case OPT_SECURITY_DEBUG:
1338
            sdebug = 1;
1339 1340
            break;
        case OPT_SECURITY_DEBUG_VERBOSE:
1341
            sdebug = 2;
1342 1343
            break;
        case OPT_STATE:
1344
            state = 1;
1345 1346
            break;
        case OPT_CRLF:
1347
            s_crlf = 1;
1348 1349
            break;
        case OPT_QUIET:
1350
            s_quiet = 1;
1351 1352 1353 1354 1355
            break;
        case OPT_BRIEF:
            s_quiet = s_brief = verify_quiet = 1;
            break;
        case OPT_NO_DHE:
D
Dr. Stephen Henson 已提交
1356
#ifndef OPENSSL_NO_DH
1357
            no_dhe = 1;
D
Dr. Stephen Henson 已提交
1358
#endif
1359 1360
            break;
        case OPT_NO_RESUME_EPHEMERAL:
1361
            no_resume_ephemeral = 1;
1362 1363
            break;
        case OPT_PSK_HINT:
1364
#ifndef OPENSSL_NO_PSK
1365
            psk_identity_hint = opt_arg();
1366
#endif
1367 1368
            break;
        case OPT_PSK:
1369
#ifndef OPENSSL_NO_PSK
1370
            for (p = psk_key = opt_arg(); *p; p++) {
1371
                if (isxdigit(_UC(*p)))
1372 1373
                    continue;
                BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1374
                goto end;
1375
            }
B
Ben Laurie 已提交
1376
#endif
1377
            break;
1378
        case OPT_SRPVFILE:
1379
#ifndef OPENSSL_NO_SRP
1380
            srp_verifier_file = opt_arg();
1381
            meth = TLSv1_server_method();
1382
#endif
1383 1384
            break;
        case OPT_SRPUSERSEED:
1385
#ifndef OPENSSL_NO_SRP
1386
            srpuserseed = opt_arg();
1387 1388
            meth = TLSv1_server_method();
#endif
1389
            break;
1390
        case OPT_REV:
1391
            rev = 1;
1392 1393
            break;
        case OPT_WWW:
1394
            www = 1;
1395 1396
            break;
        case OPT_UPPER_WWW:
1397
            www = 2;
1398 1399
            break;
        case OPT_HTTP:
1400
            www = 3;
1401
            break;
1402 1403 1404
        case OPT_SSL_CONFIG:
            ssl_config = opt_arg();
            break;
1405
        case OPT_SSL3:
1406
#ifndef OPENSSL_NO_SSL3
1407
            meth = SSLv3_server_method();
1408
#endif
1409
            break;
1410
        case OPT_TLS1_2:
1411
#ifndef OPENSSL_NO_TLS1_2
1412
            meth = TLSv1_2_server_method();
1413
#endif
1414 1415
            break;
        case OPT_TLS1_1:
1416
#ifndef OPENSSL_NO_TLS1_1
1417
            meth = TLSv1_1_server_method();
1418
#endif
1419 1420
            break;
        case OPT_TLS1:
1421
#ifndef OPENSSL_NO_TLS1
1422
            meth = TLSv1_server_method();
1423
#endif
1424 1425
            break;
        case OPT_DTLS:
1426
#ifndef OPENSSL_NO_DTLS
1427
            meth = DTLS_server_method();
1428
            socket_type = SOCK_DGRAM;
1429
#endif
1430 1431
            break;
        case OPT_DTLS1:
1432
#ifndef OPENSSL_NO_DTLS1
1433
            meth = DTLSv1_server_method();
1434
            socket_type = SOCK_DGRAM;
1435
#endif
1436 1437
            break;
        case OPT_DTLS1_2:
1438
#ifndef OPENSSL_NO_DTLS1_2
1439
            meth = DTLSv1_2_server_method();
1440
            socket_type = SOCK_DGRAM;
1441
#endif
1442 1443
            break;
        case OPT_TIMEOUT:
1444
#ifndef OPENSSL_NO_DTLS
1445
            enable_timeouts = 1;
1446
#endif
1447 1448
            break;
        case OPT_MTU:
1449
#ifndef OPENSSL_NO_DTLS
1450
            socket_mtu = atol(opt_arg());
1451
#endif
1452 1453
            break;
        case OPT_CHAIN:
1454
#ifndef OPENSSL_NO_DTLS
1455
            cert_chain = 1;
1456
#endif
1457
            break;
1458
        case OPT_LISTEN:
1459
#ifndef OPENSSL_NO_DTLS
1460
            dtlslisten = 1;
1461
#endif
1462
            break;
1463 1464 1465 1466
        case OPT_ID_PREFIX:
            session_id_prefix = opt_arg();
            break;
        case OPT_ENGINE:
R
Rich Salz 已提交
1467
            e = setup_engine(opt_arg(), 1);
1468 1469 1470 1471 1472 1473 1474 1475
            break;
        case OPT_RAND:
            inrand = opt_arg();
            break;
        case OPT_SERVERNAME:
            tlsextcbp.servername = opt_arg();
            break;
        case OPT_SERVERNAME_FATAL:
1476
            tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1477 1478 1479 1480 1481 1482 1483 1484
            break;
        case OPT_CERT2:
            s_cert_file2 = opt_arg();
            break;
        case OPT_KEY2:
            s_key_file2 = opt_arg();
            break;
        case OPT_NEXTPROTONEG:
1485
# ifndef OPENSSL_NO_NEXTPROTONEG
1486
            next_proto_neg_in = opt_arg();
1487
#endif
1488
            break;
1489 1490 1491 1492
        case OPT_ALPN:
            alpn_in = opt_arg();
            break;
        case OPT_SRTP_PROFILES:
1493
#ifndef OPENSSL_NO_SRTP
1494
            srtp_profiles = opt_arg();
J
J Mohan Rao Arisankala 已提交
1495
#endif
1496
            break;
1497 1498 1499 1500 1501
        case OPT_KEYMATEXPORT:
            keymatexportlabel = opt_arg();
            break;
        case OPT_KEYMATEXPORTLEN:
            keymatexportlen = atoi(opt_arg());
1502
            break;
1503 1504 1505
        case OPT_ASYNC:
            async = 1;
            break;
1506 1507
        }
    }
1508 1509 1510
    argc = opt_num_rest();
    argv = opt_rest();

1511
#ifndef OPENSSL_NO_DTLS
1512 1513 1514 1515
    if (www && socket_type == SOCK_DGRAM) {
        BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
        goto end;
    }
1516 1517 1518 1519 1520

    if (dtlslisten && socket_type != SOCK_DGRAM) {
        BIO_printf(bio_err, "Can only use -listen with DTLS\n");
        goto end;
    }
1521 1522
#endif

1523 1524
#ifdef AF_UNIX
    if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
1525 1526 1527 1528
        BIO_printf(bio_err,
                   "Can't use unix sockets and datagrams together\n");
        goto end;
    }
1529
#endif
1530

1531
    if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1532 1533 1534
        BIO_printf(bio_err, "Error getting password\n");
        goto end;
    }
D
PR: 910  
Dr. Stephen Henson 已提交
1535

1536 1537
    if (s_key_file == NULL)
        s_key_file = s_cert_file;
1538

1539 1540
    if (s_key_file2 == NULL)
        s_key_file2 = s_cert_file2;
1541

1542
    if (!load_excert(&exc))
1543 1544 1545
        goto end;

    if (nocert == 0) {
1546
        s_key = load_key(s_key_file, s_key_format, 0, pass, e,
1547 1548 1549 1550 1551
                         "server certificate private key file");
        if (!s_key) {
            ERR_print_errors(bio_err);
            goto end;
        }
D
PR: 910  
Dr. Stephen Henson 已提交
1552

1553
        s_cert = load_cert(s_cert_file, s_cert_format,
1554
                           "server certificate file");
1555 1556 1557 1558 1559 1560

        if (!s_cert) {
            ERR_print_errors(bio_err);
            goto end;
        }
        if (s_chain_file) {
1561
            if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
1562
                            "server certificate chain"))
1563 1564
                goto end;
        }
1565

1566
        if (tlsextcbp.servername) {
1567
            s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
1568 1569 1570 1571 1572 1573
                              "second server certificate private key file");
            if (!s_key2) {
                ERR_print_errors(bio_err);
                goto end;
            }

1574
            s_cert2 = load_cert(s_cert_file2, s_cert_format,
1575
                                "second server certificate file");
1576 1577 1578 1579 1580 1581 1582

            if (!s_cert2) {
                ERR_print_errors(bio_err);
                goto end;
            }
        }
    }
1583
#if !defined(OPENSSL_NO_NEXTPROTONEG)
1584 1585 1586 1587 1588 1589 1590 1591 1592
    if (next_proto_neg_in) {
        unsigned short len;
        next_proto.data = next_protos_parse(&len, next_proto_neg_in);
        if (next_proto.data == NULL)
            goto end;
        next_proto.len = len;
    } else {
        next_proto.data = NULL;
    }
1593
#endif
1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620
    alpn_ctx.data = NULL;
    if (alpn_in) {
        unsigned short len;
        alpn_ctx.data = next_protos_parse(&len, alpn_in);
        if (alpn_ctx.data == NULL)
            goto end;
        alpn_ctx.len = len;
    }

    if (crl_file) {
        X509_CRL *crl;
        crl = load_crl(crl_file, crl_format);
        if (!crl) {
            BIO_puts(bio_err, "Error loading CRL\n");
            ERR_print_errors(bio_err);
            goto end;
        }
        crls = sk_X509_CRL_new_null();
        if (!crls || !sk_X509_CRL_push(crls, crl)) {
            BIO_puts(bio_err, "Error adding CRL\n");
            ERR_print_errors(bio_err);
            X509_CRL_free(crl);
            goto end;
        }
    }

    if (s_dcert_file) {
1621

1622 1623 1624
        if (s_dkey_file == NULL)
            s_dkey_file = s_dcert_file;

1625
        s_dkey = load_key(s_dkey_file, s_dkey_format,
1626 1627 1628 1629 1630 1631
                          0, dpass, e, "second certificate private key file");
        if (!s_dkey) {
            ERR_print_errors(bio_err);
            goto end;
        }

1632
        s_dcert = load_cert(s_dcert_file, s_dcert_format,
1633
                            "second server certificate file");
1634 1635 1636 1637 1638 1639

        if (!s_dcert) {
            ERR_print_errors(bio_err);
            goto end;
        }
        if (s_dchain_file) {
1640
            if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
1641
                            "second server certificate chain"))
1642 1643 1644 1645 1646
                goto end;
        }

    }

1647
    if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659
        && !RAND_status()) {
        BIO_printf(bio_err,
                   "warning, not much extra random data, consider using the -rand option\n");
    }
    if (inrand != NULL)
        BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
                   app_RAND_load_files(inrand));

    if (bio_s_out == NULL) {
        if (s_quiet && !s_debug) {
            bio_s_out = BIO_new(BIO_s_null());
            if (s_msg && !bio_s_msg)
1660
                bio_s_msg = dup_bio_out(FORMAT_TEXT);
1661 1662
        } else {
            if (bio_s_out == NULL)
1663
                bio_s_out = dup_bio_out(FORMAT_TEXT);
1664 1665
        }
    }
1666
#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1667
    if (nocert)
1668
#endif
1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682
    {
        s_cert_file = NULL;
        s_key_file = NULL;
        s_dcert_file = NULL;
        s_dkey_file = NULL;
        s_cert_file2 = NULL;
        s_key_file2 = NULL;
    }

    ctx = SSL_CTX_new(meth);
    if (ctx == NULL) {
        ERR_print_errors(bio_err);
        goto end;
    }
1683 1684
    if (sdebug)
        ssl_ctx_security_debug(ctx, sdebug);
1685 1686 1687 1688 1689 1690 1691 1692 1693
    if (ssl_config) {
        if (SSL_CTX_config(ctx, ssl_config) == 0) {
            BIO_printf(bio_err, "Error using configuration \"%s\"\n",
                       ssl_config);
        ERR_print_errors(bio_err);
        goto end;
        }
    }

1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716
    if (session_id_prefix) {
        if (strlen(session_id_prefix) >= 32)
            BIO_printf(bio_err,
                       "warning: id_prefix is too long, only one new session will be possible\n");
        if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
            BIO_printf(bio_err, "error setting 'id_prefix'\n");
            ERR_print_errors(bio_err);
            goto end;
        }
        BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
    }
    SSL_CTX_set_quiet_shutdown(ctx, 1);
    if (exc)
        ssl_ctx_set_excert(ctx, exc);

    if (state)
        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
    if (no_cache)
        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
    else if (ext_cache)
        init_session_cache_ctx(ctx);
    else
        SSL_CTX_sess_set_cache_size(ctx, 128);
1717

M
Matt Caswell 已提交
1718
    if (async) {
1719
        SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
M
Matt Caswell 已提交
1720
    }
1721

P
Piotr Sikora 已提交
1722
#ifndef OPENSSL_NO_SRTP
M
Matt Caswell 已提交
1723
    if (srtp_profiles != NULL) {
1724 1725
        /* Returns 0 on success! */
        if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
M
Matt Caswell 已提交
1726 1727 1728 1729 1730
            BIO_printf(bio_err, "Error setting SRTP profile\n");
            ERR_print_errors(bio_err);
            goto end;
        }
    }
P
Piotr Sikora 已提交
1731
#endif
B
Ben Laurie 已提交
1732

1733
    if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
1734
        ERR_print_errors(bio_err);
1735
        goto end;
1736
    }
1737 1738
    if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
        BIO_printf(bio_err, "Error setting verify params\n");
M
Matt Caswell 已提交
1739 1740 1741
        ERR_print_errors(bio_err);
        goto end;
    }
1742 1743

    ssl_ctx_add_crls(ctx, crls, 0);
R
Rich Salz 已提交
1744
    if (!config_ctx(cctx, ssl_args, ctx))
1745 1746 1747 1748 1749 1750 1751 1752
        goto end;

    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
                         crls, crl_download)) {
        BIO_printf(bio_err, "Error loading store locations\n");
        ERR_print_errors(bio_err);
        goto end;
    }
1753

1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765
    if (s_cert2) {
        ctx2 = SSL_CTX_new(meth);
        if (ctx2 == NULL) {
            ERR_print_errors(bio_err);
            goto end;
        }
    }

    if (ctx2) {
        BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");

        if (sdebug)
R
Rich Salz 已提交
1766
            ssl_ctx_security_debug(ctx, sdebug);
1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792

        if (session_id_prefix) {
            if (strlen(session_id_prefix) >= 32)
                BIO_printf(bio_err,
                           "warning: id_prefix is too long, only one new session will be possible\n");
            if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
                BIO_printf(bio_err, "error setting 'id_prefix'\n");
                ERR_print_errors(bio_err);
                goto end;
            }
            BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
        }
        SSL_CTX_set_quiet_shutdown(ctx2, 1);
        if (exc)
            ssl_ctx_set_excert(ctx2, exc);

        if (state)
            SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);

        if (no_cache)
            SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
        else if (ext_cache)
            init_session_cache_ctx(ctx2);
        else
            SSL_CTX_sess_set_cache_size(ctx2, 128);

1793
        if (async)
M
Matt Caswell 已提交
1794
            SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
1795

1796 1797 1798 1799
        if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
            (!SSL_CTX_set_default_verify_paths(ctx2))) {
            ERR_print_errors(bio_err);
        }
1800 1801
        if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
            BIO_printf(bio_err, "Error setting verify params\n");
M
Matt Caswell 已提交
1802 1803 1804
            ERR_print_errors(bio_err);
            goto end;
        }
B
Ben Laurie 已提交
1805

1806
        ssl_ctx_add_crls(ctx2, crls, 0);
R
Rich Salz 已提交
1807
        if (!config_ctx(cctx, ssl_args, ctx2))
1808 1809
            goto end;
    }
1810
#ifndef OPENSSL_NO_NEXTPROTONEG
1811 1812 1813
    if (next_proto.data)
        SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
                                              &next_proto);
1814
#endif
1815 1816
    if (alpn_ctx.data)
        SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
B
Bodo Möller 已提交
1817

1818
#ifndef OPENSSL_NO_DH
1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841
    if (!no_dhe) {
        DH *dh = NULL;

        if (dhfile)
            dh = load_dh_param(dhfile);
        else if (s_cert_file)
            dh = load_dh_param(s_cert_file);

        if (dh != NULL) {
            BIO_printf(bio_s_out, "Setting temp DH parameters\n");
        } else {
            BIO_printf(bio_s_out, "Using default temp DH parameters\n");
        }
        (void)BIO_flush(bio_s_out);

        if (dh == NULL)
            SSL_CTX_set_dh_auto(ctx, 1);
        else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
            BIO_puts(bio_err, "Error setting temp DH parameters\n");
            ERR_print_errors(bio_err);
            DH_free(dh);
            goto end;
        }
1842

1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864
        if (ctx2) {
            if (!dhfile) {
                DH *dh2 = load_dh_param(s_cert_file2);
                if (dh2 != NULL) {
                    BIO_printf(bio_s_out, "Setting temp DH parameters\n");
                    (void)BIO_flush(bio_s_out);

                    DH_free(dh);
                    dh = dh2;
                }
            }
            if (dh == NULL)
                SSL_CTX_set_dh_auto(ctx2, 1);
            else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
                BIO_puts(bio_err, "Error setting temp DH parameters\n");
                ERR_print_errors(bio_err);
                DH_free(dh);
                goto end;
            }
        }
        DH_free(dh);
    }
1865
#endif
1866

1867 1868
    if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
        goto end;
1869

1870 1871 1872 1873 1874
    if (s_serverinfo_file != NULL
        && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
        ERR_print_errors(bio_err);
        goto end;
    }
1875

1876 1877
    if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
        goto end;
1878

1879 1880 1881 1882
    if (s_dcert != NULL) {
        if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
            goto end;
    }
1883

1884 1885 1886
    if (no_resume_ephemeral) {
        SSL_CTX_set_not_resumable_session_callback(ctx,
                                                   not_resumable_sess_cb);
1887

1888 1889 1890 1891
        if (ctx2)
            SSL_CTX_set_not_resumable_session_callback(ctx2,
                                                       not_resumable_sess_cb);
    }
1892
#ifndef OPENSSL_NO_PSK
1893
    if (psk_key != NULL) {
1894 1895
        if (s_debug)
            BIO_printf(bio_s_out,
R
Rich Salz 已提交
1896
                       "PSK key given, setting server callback\n");
1897 1898
        SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
    }
1899

1900 1901 1902 1903 1904
    if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
        BIO_printf(bio_err, "error setting PSK identity hint to context\n");
        ERR_print_errors(bio_err);
        goto end;
    }
1905 1906
#endif

1907
    SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
V
Viktor Dukhovni 已提交
1908
    if (!SSL_CTX_set_session_id_context(ctx,
1909 1910
                (void *)&s_server_session_id_context,
                sizeof s_server_session_id_context)) {
M
Matt Caswell 已提交
1911 1912 1913 1914
        BIO_printf(bio_err, "error setting session id context\n");
        ERR_print_errors(bio_err);
        goto end;
    }
1915

1916 1917 1918
    /* Set DTLS cookie generation and verification callbacks */
    SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
    SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
D
Dr. Stephen Henson 已提交
1919

1920 1921
    if (ctx2) {
        SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
V
Viktor Dukhovni 已提交
1922
        if (!SSL_CTX_set_session_id_context(ctx2,
1923 1924
                    (void *)&s_server_session_id_context,
                    sizeof s_server_session_id_context)) {
M
Matt Caswell 已提交
1925 1926 1927 1928
            BIO_printf(bio_err, "error setting session id context\n");
            ERR_print_errors(bio_err);
            goto end;
        }
1929 1930 1931 1932 1933 1934
        tlsextcbp.biodebug = bio_s_out;
        SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
        SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
    }
1935

B
Ben Laurie 已提交
1936
#ifndef OPENSSL_NO_SRP
1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955
    if (srp_verifier_file != NULL) {
        srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
        srp_callback_parm.user = NULL;
        srp_callback_parm.login = NULL;
        if ((ret =
             SRP_VBASE_init(srp_callback_parm.vb,
                            srp_verifier_file)) != SRP_NO_ERROR) {
            BIO_printf(bio_err,
                       "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
                       srp_verifier_file, ret);
            goto end;
        }
        SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
        SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
        SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
    } else
#endif
    if (CAfile != NULL) {
        SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1956

1957 1958 1959
        if (ctx2)
            SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
    }
1960 1961 1962 1963 1964 1965 1966 1967
    if (s_tlsextstatus) {
        SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
        SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
        if (ctx2) {
            SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
            SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
        }
    }
1968 1969 1970 1971 1972 1973 1974 1975 1976

    BIO_printf(bio_s_out, "ACCEPT\n");
    (void)BIO_flush(bio_s_out);
    if (rev)
        server_cb = rev_body;
    else if (www)
        server_cb = www_body;
    else
        server_cb = sv_body;
1977 1978 1979 1980
#ifdef AF_UNIX
    if (socket_family == AF_UNIX
        && unlink_unix_path)
        unlink(host);
1981
#endif
1982 1983
    do_server(&accept_socket, host, port, socket_family, socket_type,
              server_cb, context, naccept);
1984 1985 1986
    print_stats(bio_s_out, ctx);
    ret = 0;
 end:
R
Rich Salz 已提交
1987
    SSL_CTX_free(ctx);
R
Rich Salz 已提交
1988 1989 1990
    X509_free(s_cert);
    sk_X509_CRL_pop_free(crls, X509_CRL_free);
    X509_free(s_dcert);
R
Rich Salz 已提交
1991 1992
    EVP_PKEY_free(s_key);
    EVP_PKEY_free(s_dkey);
R
Rich Salz 已提交
1993 1994
    sk_X509_pop_free(s_chain, X509_free);
    sk_X509_pop_free(s_dchain, X509_free);
R
Rich Salz 已提交
1995 1996
    OPENSSL_free(pass);
    OPENSSL_free(dpass);
1997 1998
    OPENSSL_free(host);
    OPENSSL_free(port);
R
Rich Salz 已提交
1999
    X509_VERIFY_PARAM_free(vpm);
2000
    free_sessions();
R
Rich Salz 已提交
2001 2002 2003
    OPENSSL_free(tlscstatp.host);
    OPENSSL_free(tlscstatp.port);
    OPENSSL_free(tlscstatp.path);
R
Rich Salz 已提交
2004
    SSL_CTX_free(ctx2);
R
Rich Salz 已提交
2005
    X509_free(s_cert2);
R
Rich Salz 已提交
2006
    EVP_PKEY_free(s_key2);
R
Rich Salz 已提交
2007
    BIO_free(serverinfo_in);
2008
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
2009
    OPENSSL_free(next_proto.data);
2010
#endif
2011
    OPENSSL_free(alpn_ctx.data);
2012
    ssl_excert_free(exc);
2013
    sk_OPENSSL_STRING_free(ssl_args);
R
Rich Salz 已提交
2014
    SSL_CONF_CTX_free(cctx);
R
Rich Salz 已提交
2015 2016 2017 2018
    BIO_free(bio_s_out);
    bio_s_out = NULL;
    BIO_free(bio_s_msg);
    bio_s_msg = NULL;
2019
    return (ret);
2020
}
2021

U
Ulf Möller 已提交
2022
static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048
{
    BIO_printf(bio, "%4ld items in the session cache\n",
               SSL_CTX_sess_number(ssl_ctx));
    BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
               SSL_CTX_sess_connect(ssl_ctx));
    BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
               SSL_CTX_sess_connect_renegotiate(ssl_ctx));
    BIO_printf(bio, "%4ld client connects that finished\n",
               SSL_CTX_sess_connect_good(ssl_ctx));
    BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
               SSL_CTX_sess_accept(ssl_ctx));
    BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
               SSL_CTX_sess_accept_renegotiate(ssl_ctx));
    BIO_printf(bio, "%4ld server accepts that finished\n",
               SSL_CTX_sess_accept_good(ssl_ctx));
    BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
    BIO_printf(bio, "%4ld session cache misses\n",
               SSL_CTX_sess_misses(ssl_ctx));
    BIO_printf(bio, "%4ld session cache timeouts\n",
               SSL_CTX_sess_timeouts(ssl_ctx));
    BIO_printf(bio, "%4ld callback cache hits\n",
               SSL_CTX_sess_cb_hits(ssl_ctx));
    BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
               SSL_CTX_sess_cache_full(ssl_ctx),
               SSL_CTX_sess_get_cache_size(ssl_ctx));
}
2049

2050
static int sv_body(int s, int stype, unsigned char *context)
2051 2052 2053 2054 2055 2056 2057 2058 2059
{
    char *buf = NULL;
    fd_set readfds;
    int ret = 1, width;
    int k, i;
    unsigned long l;
    SSL *con = NULL;
    BIO *sbio;
    struct timeval timeout;
R
Rich Salz 已提交
2060
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2061
    struct timeval tv;
2062
#else
2063
    struct timeval *timeoutp;
2064
#endif
2065

R
Rich Salz 已提交
2066
    buf = app_malloc(bufsize, "server buffer");
2067
    if (s_nbio) {
R
Rich Salz 已提交
2068
        if (!BIO_socket_nbio(s, 1))
2069
            ERR_print_errors(bio_err);
R
Rich Salz 已提交
2070 2071
        else if (!s_quiet)
            BIO_printf(bio_err, "Turned on non blocking io\n");
2072
    }
2073

2074 2075
    if (con == NULL) {
        con = SSL_new(ctx);
2076

2077 2078 2079 2080
        if (s_tlsextdebug) {
            SSL_set_tlsext_debug_callback(con, tlsext_cb);
            SSL_set_tlsext_debug_arg(con, bio_s_out);
        }
2081

2082 2083 2084
        if (context
                && !SSL_set_session_id_context(con,
                        context, strlen((char *)context))) {
M
Matt Caswell 已提交
2085 2086 2087 2088 2089
            BIO_printf(bio_err, "Error setting session id context\n");
            ret = -1;
            goto err;
        }
    }
V
Viktor Dukhovni 已提交
2090
    if (!SSL_clear(con)) {
M
Matt Caswell 已提交
2091 2092 2093
        BIO_printf(bio_err, "Error clearing SSL connection\n");
        ret = -1;
        goto err;
2094
    }
B
Ben Laurie 已提交
2095
#ifndef OPENSSL_NO_DTLS
2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127
    if (stype == SOCK_DGRAM) {

        sbio = BIO_new_dgram(s, BIO_NOCLOSE);

        if (enable_timeouts) {
            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);

            timeout.tv_sec = 0;
            timeout.tv_usec = DGRAM_SND_TIMEOUT;
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
        }

        if (socket_mtu) {
            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
                           DTLS_get_link_min_mtu(con));
                ret = -1;
                BIO_free(sbio);
                goto err;
            }
            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
            if (!DTLS_set_link_mtu(con, socket_mtu)) {
                BIO_printf(bio_err, "Failed to set MTU\n");
                ret = -1;
                BIO_free(sbio);
                goto err;
            }
        } else
            /* want to do MTU discovery */
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
B
Ben Laurie 已提交
2128 2129 2130

        /* turn on cookie exchange */
        SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2131
    } else
B
Ben Laurie 已提交
2132
#endif
2133
        sbio = BIO_new_socket(s, BIO_NOCLOSE);
B
Ben Laurie 已提交
2134

2135 2136
    if (s_nbio_test) {
        BIO *test;
2137

2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150
        test = BIO_new(BIO_f_nbio_test());
        sbio = BIO_push(test, sbio);
    }

    SSL_set_bio(con, sbio, sbio);
    SSL_set_accept_state(con);
    /* SSL_set_fd(con,s); */

    if (s_debug) {
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
    }
    if (s_msg) {
2151
#ifndef OPENSSL_NO_SSL_TRACE
2152 2153 2154
        if (s_msg == 2)
            SSL_set_msg_callback(con, SSL_trace);
        else
2155
#endif
2156 2157 2158
            SSL_set_msg_callback(con, msg_cb);
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
    }
2159

2160 2161 2162 2163
    if (s_tlsextdebug) {
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
        SSL_set_tlsext_debug_arg(con, bio_s_out);
    }
2164

2165 2166 2167 2168
    width = s + 1;
    for (;;) {
        int read_from_terminal;
        int read_from_sslcon;
B
Bodo Möller 已提交
2169

2170
        read_from_terminal = 0;
M
Matt Caswell 已提交
2171 2172
        read_from_sslcon = SSL_pending(con)
                           || (async && SSL_waiting_for_async(con));
B
Bodo Möller 已提交
2173

2174 2175
        if (!read_from_sslcon) {
            FD_ZERO(&readfds);
R
Rich Salz 已提交
2176
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2177 2178 2179 2180 2181 2182 2183 2184 2185 2186
            openssl_fdset(fileno(stdin), &readfds);
#endif
            openssl_fdset(s, &readfds);
            /*
             * Note: under VMS with SOCKETSHR the second parameter is
             * currently of type (int *) whereas under other systems it is
             * (void *) if you don't have a cast it will choke the compiler:
             * if you do have a cast then you can either go for (int *) or
             * (void *).
             */
R
Richard Levitte 已提交
2187
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200
            /*
             * Under DOS (non-djgpp) and Windows we can't select on stdin:
             * only on sockets. As a workaround we timeout the select every
             * second and check for any keypress. In a proper Windows
             * application we wouldn't do this because it is inefficient.
             */
            tv.tv_sec = 1;
            tv.tv_usec = 0;
            i = select(width, (void *)&readfds, NULL, NULL, &tv);
            if ((i < 0) || (!i && !_kbhit()))
                continue;
            if (_kbhit())
                read_from_terminal = 1;
2201
#else
2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246
            if ((SSL_version(con) == DTLS1_VERSION) &&
                DTLSv1_get_timeout(con, &timeout))
                timeoutp = &timeout;
            else
                timeoutp = NULL;

            i = select(width, (void *)&readfds, NULL, NULL, timeoutp);

            if ((SSL_version(con) == DTLS1_VERSION)
                && DTLSv1_handle_timeout(con) > 0) {
                BIO_printf(bio_err, "TIMEOUT occurred\n");
            }

            if (i <= 0)
                continue;
            if (FD_ISSET(fileno(stdin), &readfds))
                read_from_terminal = 1;
#endif
            if (FD_ISSET(s, &readfds))
                read_from_sslcon = 1;
        }
        if (read_from_terminal) {
            if (s_crlf) {
                int j, lf_num;

                i = raw_read_stdin(buf, bufsize / 2);
                lf_num = 0;
                /* both loops are skipped when i <= 0 */
                for (j = 0; j < i; j++)
                    if (buf[j] == '\n')
                        lf_num++;
                for (j = i - 1; j >= 0; j--) {
                    buf[j + lf_num] = buf[j];
                    if (buf[j] == '\n') {
                        lf_num--;
                        i++;
                        buf[j + lf_num] = '\r';
                    }
                }
                assert(lf_num == 0);
            } else
                i = raw_read_stdin(buf, bufsize);
            if (!s_quiet && !s_brief) {
                if ((i <= 0) || (buf[0] == 'Q')) {
                    BIO_printf(bio_s_out, "DONE\n");
2247
                    (void)BIO_flush(bio_s_out);
R
Rich Salz 已提交
2248
                    BIO_closesocket(s);
2249 2250 2251 2252 2253 2254
                    close_accept_socket();
                    ret = -11;
                    goto err;
                }
                if ((i <= 0) || (buf[0] == 'q')) {
                    BIO_printf(bio_s_out, "DONE\n");
2255
                    (void)BIO_flush(bio_s_out);
2256
                    if (SSL_version(con) != DTLS1_VERSION)
R
Rich Salz 已提交
2257
                        BIO_closesocket(s);
2258 2259 2260 2261 2262
                    /*
                     * close_accept_socket(); ret= -11;
                     */
                    goto err;
                }
D
Dr. Stephen Henson 已提交
2263
#ifndef OPENSSL_NO_HEARTBEATS
2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302
                if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
                    BIO_printf(bio_err, "HEARTBEATING\n");
                    SSL_heartbeat(con);
                    i = 0;
                    continue;
                }
#endif
                if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
                    SSL_renegotiate(con);
                    i = SSL_do_handshake(con);
                    printf("SSL_do_handshake -> %d\n", i);
                    i = 0;      /* 13; */
                    continue;
                    /*
                     * strcpy(buf,"server side RE-NEGOTIATE\n");
                     */
                }
                if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
                    SSL_set_verify(con,
                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
                                   NULL);
                    SSL_renegotiate(con);
                    i = SSL_do_handshake(con);
                    printf("SSL_do_handshake -> %d\n", i);
                    i = 0;      /* 13; */
                    continue;
                    /*
                     * strcpy(buf,"server side RE-NEGOTIATE asking for client
                     * cert\n");
                     */
                }
                if (buf[0] == 'P') {
                    static const char *str = "Lets print some clear text\n";
                    BIO_write(SSL_get_wbio(con), str, strlen(str));
                }
                if (buf[0] == 'S') {
                    print_stats(bio_s_out, SSL_get_SSL_CTX(con));
                }
            }
2303
#ifdef CHARSET_EBCDIC
2304
            ebcdic2ascii(buf, buf, i);
2305
#endif
2306 2307 2308
            l = k = 0;
            for (;;) {
                /* should do a select for the write */
2309
#ifdef RENEG
2310 2311 2312 2313 2314 2315 2316
                {
                    static count = 0;
                    if (++count == 100) {
                        count = 0;
                        SSL_renegotiate(con);
                    }
                }
2317
#endif
2318
                k = SSL_write(con, &(buf[l]), (unsigned int)i);
D
Dr. Stephen Henson 已提交
2319
#ifndef OPENSSL_NO_SRP
2320 2321
                while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
                    BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2322
                    SRP_user_pwd_free(srp_callback_parm.user);
2323
                    srp_callback_parm.user =
2324 2325
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                               srp_callback_parm.login);
2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336
                    if (srp_callback_parm.user)
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
                                   srp_callback_parm.user->info);
                    else
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
                    k = SSL_write(con, &(buf[l]), (unsigned int)i);
                }
#endif
                switch (SSL_get_error(con, k)) {
                case SSL_ERROR_NONE:
                    break;
2337 2338
                case SSL_ERROR_WANT_ASYNC:
                    BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
M
Matt Caswell 已提交
2339
                    wait_for_async(con);
2340
                    break;
2341 2342 2343 2344 2345 2346 2347 2348
                case SSL_ERROR_WANT_WRITE:
                case SSL_ERROR_WANT_READ:
                case SSL_ERROR_WANT_X509_LOOKUP:
                    BIO_printf(bio_s_out, "Write BLOCK\n");
                    break;
                case SSL_ERROR_SYSCALL:
                case SSL_ERROR_SSL:
                    BIO_printf(bio_s_out, "ERROR\n");
2349
                    (void)BIO_flush(bio_s_out);
2350 2351 2352 2353 2354 2355
                    ERR_print_errors(bio_err);
                    ret = 1;
                    goto err;
                    /* break; */
                case SSL_ERROR_ZERO_RETURN:
                    BIO_printf(bio_s_out, "DONE\n");
2356
                    (void)BIO_flush(bio_s_out);
2357 2358 2359
                    ret = 1;
                    goto err;
                }
2360 2361 2362 2363
                if (k > 0) {
                    l += k;
                    i -= k;
                }
2364 2365 2366 2367 2368
                if (i <= 0)
                    break;
            }
        }
        if (read_from_sslcon) {
M
Matt Caswell 已提交
2369 2370 2371 2372 2373 2374 2375
            /*
             * init_ssl_connection handles all async events itself so if we're
             * waiting for async then we shouldn't go back into
             * init_ssl_connection
             */
            if ((!async || !SSL_waiting_for_async(con))
                    && !SSL_is_init_finished(con)) {
2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387
                i = init_ssl_connection(con);

                if (i < 0) {
                    ret = 0;
                    goto err;
                } else if (i == 0) {
                    ret = 1;
                    goto err;
                }
            } else {
 again:
                i = SSL_read(con, (char *)buf, bufsize);
D
Dr. Stephen Henson 已提交
2388
#ifndef OPENSSL_NO_SRP
2389 2390
                while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2391
                    SRP_user_pwd_free(srp_callback_parm.user);
2392
                    srp_callback_parm.user =
2393 2394
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                               srp_callback_parm.login);
2395 2396 2397 2398 2399 2400 2401 2402 2403 2404
                    if (srp_callback_parm.user)
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
                                   srp_callback_parm.user->info);
                    else
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
                    i = SSL_read(con, (char *)buf, bufsize);
                }
#endif
                switch (SSL_get_error(con, i)) {
                case SSL_ERROR_NONE:
2405
#ifdef CHARSET_EBCDIC
2406 2407 2408 2409 2410 2411
                    ascii2ebcdic(buf, buf, i);
#endif
                    raw_write_stdout(buf, (unsigned int)i);
                    if (SSL_pending(con))
                        goto again;
                    break;
2412
                case SSL_ERROR_WANT_ASYNC:
M
Matt Caswell 已提交
2413 2414 2415
                    BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
                    wait_for_async(con);
                    break;
2416 2417 2418 2419 2420 2421 2422
                case SSL_ERROR_WANT_WRITE:
                case SSL_ERROR_WANT_READ:
                    BIO_printf(bio_s_out, "Read BLOCK\n");
                    break;
                case SSL_ERROR_SYSCALL:
                case SSL_ERROR_SSL:
                    BIO_printf(bio_s_out, "ERROR\n");
2423
                    (void)BIO_flush(bio_s_out);
2424 2425 2426 2427 2428
                    ERR_print_errors(bio_err);
                    ret = 1;
                    goto err;
                case SSL_ERROR_ZERO_RETURN:
                    BIO_printf(bio_s_out, "DONE\n");
2429
                    (void)BIO_flush(bio_s_out);
2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442
                    ret = 1;
                    goto err;
                }
            }
        }
    }
 err:
    if (con != NULL) {
        BIO_printf(bio_s_out, "shutting down SSL\n");
        SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
        SSL_free(con);
    }
    BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
R
Rich Salz 已提交
2443
    OPENSSL_clear_free(buf, bufsize);
2444 2445
    if (ret >= 0)
        BIO_printf(bio_s_out, "ACCEPT\n");
R
Rich Salz 已提交
2446
    (void)BIO_flush(bio_s_out);
2447 2448
    return (ret);
}
2449

U
Ulf Möller 已提交
2450
static void close_accept_socket(void)
2451 2452 2453
{
    BIO_printf(bio_err, "shutdown accept socket\n");
    if (accept_socket >= 0) {
R
Rich Salz 已提交
2454
        BIO_closesocket(accept_socket);
2455 2456
    }
}
2457

U
Ulf Möller 已提交
2458
static int init_ssl_connection(SSL *con)
2459 2460 2461 2462
{
    int i;
    const char *str;
    X509 *peer;
2463
    long verify_err;
2464
    char buf[BUFSIZ];
2465
#if !defined(OPENSSL_NO_NEXTPROTONEG)
2466 2467
    const unsigned char *next_proto_neg;
    unsigned next_proto_neg_len;
2468
#endif
2469
    unsigned char *exportedkeymat;
2470

2471
#ifndef OPENSSL_NO_DTLS
2472
    if(dtlslisten) {
2473 2474 2475 2476 2477 2478
        BIO_ADDR *client = NULL;

        if ((client = BIO_ADDR_new()) == NULL) {
            BIO_printf(bio_err, "ERROR - memory\n");
            return 0;
        }
2479
        i = DTLSv1_listen(con, client);
2480 2481
        if (i > 0) {
            BIO *wbio;
2482
            int fd = -1;
2483 2484 2485 2486 2487 2488

            wbio = SSL_get_wbio(con);
            if(wbio) {
                BIO_get_fd(wbio, &fd);
            }

2489
            if(!wbio || BIO_connect(fd, client, 0) == 0) {
2490
                BIO_printf(bio_err, "ERROR - unable to connect\n");
2491
                BIO_ADDR_free(client);
2492 2493
                return 0;
            }
2494
            BIO_ADDR_free(client);
2495 2496 2497 2498 2499
            dtlslisten = 0;
            i = SSL_accept(con);
        }
    } else
#endif
2500 2501

    do {
2502
        i = SSL_accept(con);
2503

2504
#ifdef CERT_CB_TEST_RETRY
2505 2506 2507 2508
        {
            while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
                    && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
                BIO_printf(bio_err,
R
Rich Salz 已提交
2509
                       "LOOKUP from certificate callback during accept\n");
2510 2511
                i = SSL_accept(con);
            }
2512
        }
2513
#endif
2514

D
Dr. Stephen Henson 已提交
2515
#ifndef OPENSSL_NO_SRP
2516 2517 2518
        while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
            BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
                       srp_callback_parm.login);
2519
            SRP_user_pwd_free(srp_callback_parm.user);
2520
            srp_callback_parm.user =
2521 2522
                SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                       srp_callback_parm.login);
2523 2524 2525 2526 2527 2528 2529
            if (srp_callback_parm.user)
                BIO_printf(bio_s_out, "LOOKUP done %s\n",
                           srp_callback_parm.user->info);
            else
                BIO_printf(bio_s_out, "LOOKUP not successful\n");
            i = SSL_accept(con);
        }
2530
#endif
2531
    } while (i < 0 && SSL_waiting_for_async(con));
2532 2533

    if (i <= 0) {
2534 2535
        if ((dtlslisten && i == 0)
                || (!dtlslisten && BIO_sock_should_retry(i))) {
2536 2537 2538 2539 2540
            BIO_printf(bio_s_out, "DELAY\n");
            return (1);
        }

        BIO_printf(bio_err, "ERROR\n");
2541

2542 2543
        verify_err = SSL_get_verify_result(con);
        if (verify_err != X509_V_OK) {
2544
            BIO_printf(bio_err, "verify error:%s\n",
2545
                       X509_verify_cert_error_string(verify_err));
2546 2547 2548 2549 2550 2551 2552
        }
        /* Always print any error messages */
        ERR_print_errors(bio_err);
        return (0);
    }

    if (s_brief)
R
Rich Salz 已提交
2553
        print_ssl_summary(con);
2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571

    PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));

    peer = SSL_get_peer_certificate(con);
    if (peer != NULL) {
        BIO_printf(bio_s_out, "Client certificate\n");
        PEM_write_bio_X509(bio_s_out, peer);
        X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
        BIO_printf(bio_s_out, "subject=%s\n", buf);
        X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
        BIO_printf(bio_s_out, "issuer=%s\n", buf);
        X509_free(peer);
    }

    if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
        BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
    str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
    ssl_print_sigalgs(bio_s_out, con);
2572
#ifndef OPENSSL_NO_EC
2573 2574
    ssl_print_point_formats(bio_s_out, con);
    ssl_print_curves(bio_s_out, con, 0);
2575
#endif
2576
    BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2577

2578
#if !defined(OPENSSL_NO_NEXTPROTONEG)
2579 2580 2581 2582 2583 2584
    SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
    if (next_proto_neg) {
        BIO_printf(bio_s_out, "NEXTPROTO is ");
        BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
        BIO_printf(bio_s_out, "\n");
    }
B
Ben Laurie 已提交
2585
#endif
P
Piotr Sikora 已提交
2586
#ifndef OPENSSL_NO_SRTP
2587 2588 2589 2590 2591 2592 2593 2594 2595
    {
        SRTP_PROTECTION_PROFILE *srtp_profile
            = SSL_get_selected_srtp_profile(con);

        if (srtp_profile)
            BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
                       srtp_profile->name);
    }
#endif
2596
    if (SSL_session_reused(con))
2597 2598 2599 2600 2601 2602 2603
        BIO_printf(bio_s_out, "Reused session-id\n");
    BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
               SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
    if (keymatexportlabel != NULL) {
        BIO_printf(bio_s_out, "Keying material exporter:\n");
        BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
        BIO_printf(bio_s_out, "    Length: %i bytes\n", keymatexportlen);
R
Rich Salz 已提交
2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615
        exportedkeymat = app_malloc(keymatexportlen, "export key");
        if (!SSL_export_keying_material(con, exportedkeymat,
                                        keymatexportlen,
                                        keymatexportlabel,
                                        strlen(keymatexportlabel),
                                        NULL, 0, 0)) {
            BIO_printf(bio_s_out, "    Error\n");
        } else {
            BIO_printf(bio_s_out, "    Keying material: ");
            for (i = 0; i < keymatexportlen; i++)
                BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
            BIO_printf(bio_s_out, "\n");
2616
        }
R
Rich Salz 已提交
2617
        OPENSSL_free(exportedkeymat);
2618 2619 2620 2621
    }

    return (1);
}
2622

2623
#ifndef OPENSSL_NO_DH
N
Nils Larsch 已提交
2624
static DH *load_dh_param(const char *dhfile)
2625 2626 2627 2628 2629 2630 2631 2632
{
    DH *ret = NULL;
    BIO *bio;

    if ((bio = BIO_new_file(dhfile, "r")) == NULL)
        goto err;
    ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
 err:
R
Rich Salz 已提交
2633
    BIO_free(bio);
2634 2635
    return (ret);
}
2636
#endif
2637

2638
static int www_body(int s, int stype, unsigned char *context)
2639 2640 2641 2642 2643 2644 2645
{
    char *buf = NULL;
    int ret = 1;
    int i, j, k, dot;
    SSL *con;
    const SSL_CIPHER *c;
    BIO *io, *ssl_bio, *sbio;
2646 2647 2648
#ifdef RENEG
    int total_bytes = 0;
#endif
2649 2650 2651 2652 2653
    int width;
    fd_set readfds;

    /* Set width for a select call if needed */
    width = s + 1;
2654

R
Rich Salz 已提交
2655
    buf = app_malloc(bufsize, "server www buffer");
2656 2657 2658 2659
    io = BIO_new(BIO_f_buffer());
    ssl_bio = BIO_new(BIO_f_ssl());
    if ((io == NULL) || (ssl_bio == NULL))
        goto err;
2660

2661
    if (s_nbio) {
R
Rich Salz 已提交
2662
        if (!BIO_socket_nbio(s, 1))
2663
            ERR_print_errors(bio_err);
R
Rich Salz 已提交
2664 2665
        else if (!s_quiet)
            BIO_printf(bio_err, "Turned on non blocking io\n");
2666
    }
2667

2668 2669 2670
    /* lets make the output buffer a reasonable size */
    if (!BIO_set_write_buffer_size(io, bufsize))
        goto err;
2671

2672 2673
    if ((con = SSL_new(ctx)) == NULL)
        goto err;
2674

2675 2676 2677 2678
    if (s_tlsextdebug) {
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
        SSL_set_tlsext_debug_arg(con, bio_s_out);
    }
2679

M
Matt Caswell 已提交
2680
    if (context && !SSL_set_session_id_context(con, context,
2681
                        strlen((char *)context)))
M
Matt Caswell 已提交
2682
        goto err;
2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696

    sbio = BIO_new_socket(s, BIO_NOCLOSE);
    if (s_nbio_test) {
        BIO *test;

        test = BIO_new(BIO_f_nbio_test());
        sbio = BIO_push(test, sbio);
    }
    SSL_set_bio(con, sbio, sbio);
    SSL_set_accept_state(con);

    /* SSL_set_fd(con,s); */
    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
    BIO_push(io, ssl_bio);
2697
#ifdef CHARSET_EBCDIC
2698
    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2699
#endif
2700

2701 2702 2703 2704 2705
    if (s_debug) {
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
    }
    if (s_msg) {
2706
#ifndef OPENSSL_NO_SSL_TRACE
2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717
        if (s_msg == 2)
            SSL_set_msg_callback(con, SSL_trace);
        else
#endif
            SSL_set_msg_callback(con, msg_cb);
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
    }

    for (;;) {
        i = BIO_gets(io, buf, bufsize - 1);
        if (i < 0) {            /* error */
M
Matt Caswell 已提交
2718
            if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
2719 2720 2721 2722 2723
                if (!s_quiet)
                    ERR_print_errors(bio_err);
                goto err;
            } else {
                BIO_printf(bio_s_out, "read R BLOCK\n");
D
Dr. Stephen Henson 已提交
2724 2725 2726 2727
#ifndef OPENSSL_NO_SRP
                if (BIO_should_io_special(io)
                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2728
                    SRP_user_pwd_free(srp_callback_parm.user);
D
Dr. Stephen Henson 已提交
2729
                    srp_callback_parm.user =
2730 2731
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                               srp_callback_parm.login);
D
Dr. Stephen Henson 已提交
2732 2733 2734 2735 2736 2737 2738 2739
                    if (srp_callback_parm.user)
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
                                   srp_callback_parm.user->info);
                    else
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
                    continue;
                }
#endif
R
Richard Levitte 已提交
2740
#if defined(OPENSSL_SYS_NETWARE)
2741
                delay(1000);
2742
#elif !defined(OPENSSL_SYS_MSDOS)
2743 2744 2745 2746 2747 2748 2749 2750
                sleep(1);
#endif
                continue;
            }
        } else if (i == 0) {    /* end of input */
            ret = 1;
            goto end;
        }
2751

2752 2753
        /* else we have data */
        if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2754
            ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766
            char *p;
            X509 *peer;
            STACK_OF(SSL_CIPHER) *sk;
            static const char *space = "                          ";

            if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
                if (strncmp("GET /renegcert", buf, 14) == 0)
                    SSL_set_verify(con,
                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
                                   NULL);
                i = SSL_renegotiate(con);
                BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2767
                /* Send the HelloRequest */
2768 2769 2770 2771 2772 2773 2774
                i = SSL_do_handshake(con);
                if (i <= 0) {
                    BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
                               SSL_get_error(con, i));
                    ERR_print_errors(bio_err);
                    goto err;
                }
2775 2776 2777 2778 2779 2780
                /* Wait for a ClientHello to come back */
                FD_ZERO(&readfds);
                openssl_fdset(s, &readfds);
                i = select(width, (void *)&readfds, NULL, NULL, NULL);
                if (i <= 0 || !FD_ISSET(s, &readfds)) {
                    BIO_printf(bio_s_out, "Error waiting for client response\n");
2781 2782 2783
                    ERR_print_errors(bio_err);
                    goto err;
                }
2784 2785 2786 2787 2788 2789 2790
                /*
                 * We're not acutally expecting any data here and we ignore
                 * any that is sent. This is just to force the handshake that
                 * we're expecting to come from the client. If they haven't
                 * sent one there's not much we can do.
                 */
                BIO_gets(io, buf, bufsize - 1);
2791 2792 2793 2794 2795 2796
            }

            BIO_puts(io,
                     "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
            BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
            BIO_puts(io, "<pre>\n");
R
Rich Salz 已提交
2797
/*                      BIO_puts(io,OpenSSL_version(OPENSSL_VERSION));*/
2798 2799
            BIO_puts(io, "\n");
            for (i = 0; i < local_argc; i++) {
2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815
                const char *myp;
                for (myp = local_argv[i]; *myp; myp++)
                    switch (*myp) {
                    case '<':
                        BIO_puts(io, "&lt;");
                        break;
                    case '>':
                        BIO_puts(io, "&gt;");
                        break;
                    case '&':
                        BIO_puts(io, "&amp;");
                        break;
                    default:
                        BIO_write(io, myp, 1);
                        break;
                    }
2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832
                BIO_write(io, " ", 1);
            }
            BIO_puts(io, "\n");

            BIO_printf(io,
                       "Secure Renegotiation IS%s supported\n",
                       SSL_get_secure_renegotiation_support(con) ?
                       "" : " NOT");

            /*
             * The following is evil and should not really be done
             */
            BIO_printf(io, "Ciphers supported in s_server binary\n");
            sk = SSL_get_ciphers(con);
            j = sk_SSL_CIPHER_num(sk);
            for (i = 0; i < j; i++) {
                c = sk_SSL_CIPHER_value(sk, i);
2833
                BIO_printf(io, "%-11s:%-25s ",
2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861
                           SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
                if ((((i + 1) % 2) == 0) && (i + 1 != j))
                    BIO_puts(io, "\n");
            }
            BIO_puts(io, "\n");
            p = SSL_get_shared_ciphers(con, buf, bufsize);
            if (p != NULL) {
                BIO_printf(io,
                           "---\nCiphers common between both SSL end points:\n");
                j = i = 0;
                while (*p) {
                    if (*p == ':') {
                        BIO_write(io, space, 26 - j);
                        i++;
                        j = 0;
                        BIO_write(io, ((i % 3) ? " " : "\n"), 1);
                    } else {
                        BIO_write(io, p, 1);
                        j++;
                    }
                    p++;
                }
                BIO_puts(io, "\n");
            }
            ssl_print_sigalgs(io, con);
#ifndef OPENSSL_NO_EC
            ssl_print_curves(io, con, 0);
#endif
2862
            BIO_printf(io, (SSL_session_reused(con)
2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929
                            ? "---\nReused, " : "---\nNew, "));
            c = SSL_get_current_cipher(con);
            BIO_printf(io, "%s, Cipher is %s\n",
                       SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
            SSL_SESSION_print(io, SSL_get_session(con));
            BIO_printf(io, "---\n");
            print_stats(io, SSL_get_SSL_CTX(con));
            BIO_printf(io, "---\n");
            peer = SSL_get_peer_certificate(con);
            if (peer != NULL) {
                BIO_printf(io, "Client certificate\n");
                X509_print(io, peer);
                PEM_write_bio_X509(io, peer);
            } else
                BIO_puts(io, "no client certificate available\n");
            BIO_puts(io, "</BODY></HTML>\r\n\r\n");
            break;
        } else if ((www == 2 || www == 3)
                   && (strncmp("GET /", buf, 5) == 0)) {
            BIO *file;
            char *p, *e;
            static const char *text =
                "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";

            /* skip the '/' */
            p = &(buf[5]);

            dot = 1;
            for (e = p; *e != '\0'; e++) {
                if (e[0] == ' ')
                    break;

                switch (dot) {
                case 1:
                    dot = (e[0] == '.') ? 2 : 0;
                    break;
                case 2:
                    dot = (e[0] == '.') ? 3 : 0;
                    break;
                case 3:
                    dot = (e[0] == '/') ? -1 : 0;
                    break;
                }
                if (dot == 0)
                    dot = (e[0] == '/') ? 1 : 0;
            }
            dot = (dot == 3) || (dot == -1); /* filename contains ".."
                                              * component */

            if (*e == '\0') {
                BIO_puts(io, text);
                BIO_printf(io, "'%s' is an invalid file name\r\n", p);
                break;
            }
            *e = '\0';

            if (dot) {
                BIO_puts(io, text);
                BIO_printf(io, "'%s' contains '..' reference\r\n", p);
                break;
            }

            if (*p == '/') {
                BIO_puts(io, text);
                BIO_printf(io, "'%s' is an invalid path\r\n", p);
                break;
            }
2930

2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963
            /* if a directory, do the index thang */
            if (app_isdir(p) > 0) {
                BIO_puts(io, text);
                BIO_printf(io, "'%s' is a directory\r\n", p);
                break;
            }

            if ((file = BIO_new_file(p, "r")) == NULL) {
                BIO_puts(io, text);
                BIO_printf(io, "Error opening '%s'\r\n", p);
                ERR_print_errors(io);
                break;
            }

            if (!s_quiet)
                BIO_printf(bio_err, "FILE:%s\n", p);

            if (www == 2) {
                i = strlen(p);
                if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
                    ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
                    ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
                    BIO_puts(io,
                             "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
                else
                    BIO_puts(io,
                             "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
            }
            /* send the file */
            for (;;) {
                i = BIO_read(file, buf, bufsize);
                if (i <= 0)
                    break;
2964

2965
#ifdef RENEG
2966
                total_bytes += i;
R
Rich Salz 已提交
2967
                BIO_printf(bio_err, "%d\n", i);
2968 2969
                if (total_bytes > 3 * 1024) {
                    total_bytes = 0;
R
Rich Salz 已提交
2970
                    BIO_printf(bio_err, "RENEGOTIATE\n");
2971 2972 2973 2974 2975
                    SSL_renegotiate(con);
                }
#endif

                for (j = 0; j < i;) {
2976
#ifdef RENEG
2977 2978 2979 2980 2981 2982 2983 2984 2985
                    {
                        static count = 0;
                        if (++count == 13) {
                            SSL_renegotiate(con);
                        }
                    }
#endif
                    k = BIO_write(io, &(buf[j]), i - j);
                    if (k <= 0) {
M
Matt Caswell 已提交
2986
                        if (!BIO_should_retry(io)  && !SSL_waiting_for_async(con))
2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012
                            goto write_error;
                        else {
                            BIO_printf(bio_s_out, "rwrite W BLOCK\n");
                        }
                    } else {
                        j += k;
                    }
                }
            }
 write_error:
            BIO_free(file);
            break;
        }
    }

    for (;;) {
        i = (int)BIO_flush(io);
        if (i <= 0) {
            if (!BIO_should_retry(io))
                break;
        } else
            break;
    }
 end:
    /* make sure we re-use sessions */
    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3013

3014 3015 3016
 err:
    if (ret >= 0)
        BIO_printf(bio_s_out, "ACCEPT\n");
R
Rich Salz 已提交
3017
    OPENSSL_free(buf);
R
Rich Salz 已提交
3018
    BIO_free_all(io);
3019 3020
    return (ret);
}
3021

3022
static int rev_body(int s, int stype, unsigned char *context)
3023 3024 3025 3026 3027 3028
{
    char *buf = NULL;
    int i;
    int ret = 1;
    SSL *con;
    BIO *io, *ssl_bio, *sbio;
3029

R
Rich Salz 已提交
3030
    buf = app_malloc(bufsize, "server rev buffer");
3031 3032 3033 3034
    io = BIO_new(BIO_f_buffer());
    ssl_bio = BIO_new(BIO_f_ssl());
    if ((io == NULL) || (ssl_bio == NULL))
        goto err;
3035

3036 3037 3038
    /* lets make the output buffer a reasonable size */
    if (!BIO_set_write_buffer_size(io, bufsize))
        goto err;
3039

3040 3041
    if ((con = SSL_new(ctx)) == NULL)
        goto err;
3042

3043 3044 3045 3046
    if (s_tlsextdebug) {
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
        SSL_set_tlsext_debug_arg(con, bio_s_out);
    }
M
Matt Caswell 已提交
3047
    if (context && !SSL_set_session_id_context(con, context,
3048
                        strlen((char *)context))) {
M
Matt Caswell 已提交
3049 3050 3051
        ERR_print_errors(bio_err);
        goto err;
    }
3052 3053 3054 3055 3056 3057 3058

    sbio = BIO_new_socket(s, BIO_NOCLOSE);
    SSL_set_bio(con, sbio, sbio);
    SSL_set_accept_state(con);

    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
    BIO_push(io, ssl_bio);
3059
#ifdef CHARSET_EBCDIC
3060
    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3061 3062
#endif

3063 3064 3065 3066 3067
    if (s_debug) {
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
    }
    if (s_msg) {
3068
#ifndef OPENSSL_NO_SSL_TRACE
3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085
        if (s_msg == 2)
            SSL_set_msg_callback(con, SSL_trace);
        else
#endif
            SSL_set_msg_callback(con, msg_cb);
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
    }

    for (;;) {
        i = BIO_do_handshake(io);
        if (i > 0)
            break;
        if (!BIO_should_retry(io)) {
            BIO_puts(bio_err, "CONNECTION FAILURE\n");
            ERR_print_errors(bio_err);
            goto end;
        }
D
Dr. Stephen Henson 已提交
3086 3087 3088 3089
#ifndef OPENSSL_NO_SRP
        if (BIO_should_io_special(io)
            && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
            BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3090
            SRP_user_pwd_free(srp_callback_parm.user);
D
Dr. Stephen Henson 已提交
3091
            srp_callback_parm.user =
3092 3093
                SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                       srp_callback_parm.login);
D
Dr. Stephen Henson 已提交
3094 3095 3096 3097 3098 3099 3100 3101
            if (srp_callback_parm.user)
                BIO_printf(bio_s_out, "LOOKUP done %s\n",
                           srp_callback_parm.user->info);
            else
                BIO_printf(bio_s_out, "LOOKUP not successful\n");
            continue;
        }
#endif
3102 3103
    }
    BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
R
Rich Salz 已提交
3104
    print_ssl_summary(con);
3105 3106 3107 3108 3109 3110 3111 3112 3113 3114

    for (;;) {
        i = BIO_gets(io, buf, bufsize - 1);
        if (i < 0) {            /* error */
            if (!BIO_should_retry(io)) {
                if (!s_quiet)
                    ERR_print_errors(bio_err);
                goto err;
            } else {
                BIO_printf(bio_s_out, "read R BLOCK\n");
D
Dr. Stephen Henson 已提交
3115 3116 3117 3118
#ifndef OPENSSL_NO_SRP
                if (BIO_should_io_special(io)
                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3119
                    SRP_user_pwd_free(srp_callback_parm.user);
D
Dr. Stephen Henson 已提交
3120
                    srp_callback_parm.user =
3121 3122
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
                                               srp_callback_parm.login);
D
Dr. Stephen Henson 已提交
3123 3124 3125 3126 3127 3128 3129 3130
                    if (srp_callback_parm.user)
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
                                   srp_callback_parm.user->info);
                    else
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
                    continue;
                }
#endif
3131
#if defined(OPENSSL_SYS_NETWARE)
3132
                delay(1000);
3133
#elif !defined(OPENSSL_SYS_MSDOS)
3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147
                sleep(1);
#endif
                continue;
            }
        } else if (i == 0) {    /* end of input */
            ret = 1;
            BIO_printf(bio_err, "CONNECTION CLOSED\n");
            goto end;
        } else {
            char *p = buf + i - 1;
            while (i && (*p == '\n' || *p == '\r')) {
                p--;
                i--;
            }
R
Rich Salz 已提交
3148
            if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170
                ret = 1;
                BIO_printf(bio_err, "CONNECTION CLOSED\n");
                goto end;
            }
            BUF_reverse((unsigned char *)buf, NULL, i);
            buf[i] = '\n';
            BIO_write(io, buf, i + 1);
            for (;;) {
                i = BIO_flush(io);
                if (i > 0)
                    break;
                if (!BIO_should_retry(io))
                    goto end;
            }
        }
    }
 end:
    /* make sure we re-use sessions */
    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);

 err:

R
Rich Salz 已提交
3171
    OPENSSL_free(buf);
R
Rich Salz 已提交
3172
    BIO_free_all(io);
3173 3174
    return (ret);
}
3175

3176 3177
#define MAX_SESSION_ID_ATTEMPTS 10
static int generate_session_id(const SSL *ssl, unsigned char *id,
3178 3179 3180 3181
                               unsigned int *id_len)
{
    unsigned int count = 0;
    do {
M
Matt Caswell 已提交
3182 3183
        if (RAND_bytes(id, *id_len) <= 0)
            return 0;
3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203
        /*
         * Prefix the session_id with the required prefix. NB: If our prefix
         * is too long, clip it - but there will be worse effects anyway, eg.
         * the server could only possibly create 1 session ID (ie. the
         * prefix!) so all future session negotiations will fail due to
         * conflicts.
         */
        memcpy(id, session_id_prefix,
               (strlen(session_id_prefix) < *id_len) ?
               strlen(session_id_prefix) : *id_len);
    }
    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
           (++count < MAX_SESSION_ID_ATTEMPTS));
    if (count >= MAX_SESSION_ID_ATTEMPTS)
        return 0;
    return 1;
}

/*
 * By default s_server uses an in-memory cache which caches SSL_SESSION
3204 3205 3206 3207 3208
 * structures without any serialisation. This hides some bugs which only
 * become apparent in deployed servers. By implementing a basic external
 * session cache some issues can be debugged using s_server.
 */

3209 3210 3211 3212 3213 3214 3215
typedef struct simple_ssl_session_st {
    unsigned char *id;
    unsigned int idlen;
    unsigned char *der;
    int derlen;
    struct simple_ssl_session_st *next;
} simple_ssl_session;
3216 3217 3218 3219

static simple_ssl_session *first = NULL;

static int add_session(SSL *ssl, SSL_SESSION *session)
3220
{
R
Rich Salz 已提交
3221
    simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
3222
    unsigned char *p;
3223

3224 3225
    SSL_SESSION_get_id(session, &sess->idlen);
    sess->derlen = i2d_SSL_SESSION(session, NULL);
3226 3227
    if (sess->derlen < 0) {
        BIO_printf(bio_err, "Error encoding session\n");
R
Rich Salz 已提交
3228
        OPENSSL_free(sess);
3229 3230
        return 0;
    }
3231

R
Rich Salz 已提交
3232
    sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
R
Rich Salz 已提交
3233 3234
    sess->der = app_malloc(sess->derlen, "get session buffer");
    if (!sess->id) {
3235
        BIO_printf(bio_err, "Out of memory adding to external cache\n");
R
Rich Salz 已提交
3236 3237
        OPENSSL_free(sess->id);
        OPENSSL_free(sess->der);
M
Matt Caswell 已提交
3238 3239 3240
        OPENSSL_free(sess);
        return 0;
    }
3241
    p = sess->der;
3242 3243 3244

    /* Assume it still works. */
    if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
R
Rich Salz 已提交
3245
        BIO_printf(bio_err, "Unexpected session encoding length\n");
R
Rich Salz 已提交
3246 3247 3248
        OPENSSL_free(sess->id);
        OPENSSL_free(sess->der);
        OPENSSL_free(sess);
M
Matt Caswell 已提交
3249 3250
        return 0;
    }
3251

3252 3253 3254 3255 3256
    sess->next = first;
    first = sess;
    BIO_printf(bio_err, "New session added to external cache\n");
    return 0;
}
3257

E
Emilia Kasper 已提交
3258
static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272
                                int *do_copy)
{
    simple_ssl_session *sess;
    *do_copy = 0;
    for (sess = first; sess; sess = sess->next) {
        if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
            const unsigned char *p = sess->der;
            BIO_printf(bio_err, "Lookup session: cache hit\n");
            return d2i_SSL_SESSION(NULL, &p, sess->derlen);
        }
    }
    BIO_printf(bio_err, "Lookup session: cache miss\n");
    return NULL;
}
3273 3274

static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293
{
    simple_ssl_session *sess, *prev = NULL;
    const unsigned char *id;
    unsigned int idlen;
    id = SSL_SESSION_get_id(session, &idlen);
    for (sess = first; sess; sess = sess->next) {
        if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
            if (prev)
                prev->next = sess->next;
            else
                first = sess->next;
            OPENSSL_free(sess->id);
            OPENSSL_free(sess->der);
            OPENSSL_free(sess);
            return;
        }
        prev = sess;
    }
}
3294 3295

static void init_session_cache_ctx(SSL_CTX *sctx)
3296 3297 3298 3299 3300 3301 3302 3303
{
    SSL_CTX_set_session_cache_mode(sctx,
                                   SSL_SESS_CACHE_NO_INTERNAL |
                                   SSL_SESS_CACHE_SERVER);
    SSL_CTX_sess_set_new_cb(sctx, add_session);
    SSL_CTX_sess_set_get_cb(sctx, get_session);
    SSL_CTX_sess_set_remove_cb(sctx, del_session);
}
3304 3305

static void free_sessions(void)
3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316
{
    simple_ssl_session *sess, *tsess;
    for (sess = first; sess;) {
        OPENSSL_free(sess->id);
        OPENSSL_free(sess->der);
        tsess = sess;
        sess = sess->next;
        OPENSSL_free(tsess);
    }
    first = NULL;
}