Blame apps/s_server.c

Packit c4476c
/*
Packit c4476c
 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
Packit c4476c
 * Copyright 2005 Nokia. All rights reserved.
Packit c4476c
 *
Packit c4476c
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
 * this file except in compliance with the License.  You can obtain a copy
Packit c4476c
 * in the file LICENSE in the source distribution or at
Packit c4476c
 * https://www.openssl.org/source/license.html
Packit c4476c
 */
Packit c4476c
Packit c4476c
#include <ctype.h>
Packit c4476c
#include <stdio.h>
Packit c4476c
#include <stdlib.h>
Packit c4476c
#include <string.h>
Packit c4476c
#if defined(_WIN32)
Packit c4476c
/* Included before async.h to avoid some warnings */
Packit c4476c
# include <windows.h>
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#include <openssl/e_os2.h>
Packit c4476c
#include <openssl/async.h>
Packit c4476c
#include <openssl/ssl.h>
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SOCK
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * With IPv6, it looks like Digital has mixed up the proper order of
Packit c4476c
 * recursive header file inclusion, resulting in the compiler complaining
Packit c4476c
 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
Packit c4476c
 * needed to have fileno() declared correctly...  So let's define u_int
Packit c4476c
 */
Packit c4476c
#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
Packit c4476c
# define __U_INT
Packit c4476c
typedef unsigned int u_int;
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#include <openssl/bn.h>
Packit c4476c
#include "apps.h"
Packit c4476c
#include "progs.h"
Packit c4476c
#include <openssl/err.h>
Packit c4476c
#include <openssl/pem.h>
Packit c4476c
#include <openssl/x509.h>
Packit c4476c
#include <openssl/ssl.h>
Packit c4476c
#include <openssl/rand.h>
Packit c4476c
#include <openssl/ocsp.h>
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
# include <openssl/dh.h>
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_RSA
Packit c4476c
# include <openssl/rsa.h>
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
# include <openssl/srp.h>
Packit c4476c
#endif
Packit c4476c
#include "s_apps.h"
Packit c4476c
#include "timeouts.h"
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
#include <openssl/ebcdic.h>
Packit c4476c
#endif
Packit c4476c
#include "internal/sockets.h"
Packit c4476c
Packit c4476c
static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
Packit c4476c
static int sv_body(int s, int stype, int prot, unsigned char *context);
Packit c4476c
static int www_body(int s, int stype, int prot, unsigned char *context);
Packit c4476c
static int rev_body(int s, int stype, int prot, unsigned char *context);
Packit c4476c
static void close_accept_socket(void);
Packit c4476c
static int init_ssl_connection(SSL *s);
Packit c4476c
static void print_stats(BIO *bp, SSL_CTX *ctx);
Packit c4476c
static int generate_session_id(SSL *ssl, unsigned char *id,
Packit c4476c
                               unsigned int *id_len);
Packit c4476c
static void init_session_cache_ctx(SSL_CTX *sctx);
Packit c4476c
static void free_sessions(void);
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
static DH *load_dh_param(const char *dhfile);
Packit c4476c
#endif
Packit c4476c
static void print_connection_info(SSL *con);
Packit c4476c
Packit c4476c
static const int bufsize = 16 * 1024;
Packit c4476c
static int accept_socket = -1;
Packit c4476c
Packit c4476c
#define TEST_CERT       "server.pem"
Packit c4476c
#define TEST_CERT2      "server2.pem"
Packit c4476c
Packit c4476c
static int s_nbio = 0;
Packit c4476c
static int s_nbio_test = 0;
Packit c4476c
static int s_crlf = 0;
Packit c4476c
static SSL_CTX *ctx = NULL;
Packit c4476c
static SSL_CTX *ctx2 = NULL;
Packit c4476c
static int www = 0;
Packit c4476c
Packit c4476c
static BIO *bio_s_out = NULL;
Packit c4476c
static BIO *bio_s_msg = NULL;
Packit c4476c
static int s_debug = 0;
Packit c4476c
static int s_tlsextdebug = 0;
Packit c4476c
static int s_msg = 0;
Packit c4476c
static int s_quiet = 0;
Packit c4476c
static int s_ign_eof = 0;
Packit c4476c
static int s_brief = 0;
Packit c4476c
Packit c4476c
static char *keymatexportlabel = NULL;
Packit c4476c
static int keymatexportlen = 20;
Packit c4476c
Packit c4476c
static int async = 0;
Packit c4476c
Packit c4476c
static const char *session_id_prefix = NULL;
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
static int enable_timeouts = 0;
Packit c4476c
static long socket_mtu;
Packit c4476c
#endif
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * We define this but make it always be 0 in no-dtls builds to simplify the
Packit c4476c
 * code.
Packit c4476c
 */
Packit c4476c
static int dtlslisten = 0;
Packit c4476c
static int stateless = 0;
Packit c4476c
Packit c4476c
static int early_data = 0;
Packit c4476c
static SSL_SESSION *psksess = NULL;
Packit c4476c
Packit c4476c
static char *psk_identity = "Client_identity";
Packit c4476c
char *psk_key = NULL;           /* by default PSK is not used */
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
static unsigned int psk_server_cb(SSL *ssl, const char *identity,
Packit c4476c
                                  unsigned char *psk,
Packit c4476c
                                  unsigned int max_psk_len)
Packit c4476c
{
Packit c4476c
    long key_len = 0;
Packit c4476c
    unsigned char *key;
Packit c4476c
Packit c4476c
    if (s_debug)
Packit c4476c
        BIO_printf(bio_s_out, "psk_server_cb\n");
Packit c4476c
    if (identity == NULL) {
Packit c4476c
        BIO_printf(bio_err, "Error: client did not send PSK identity\n");
Packit c4476c
        goto out_err;
Packit c4476c
    }
Packit c4476c
    if (s_debug)
Packit c4476c
        BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
Packit c4476c
                   (int)strlen(identity), identity);
Packit c4476c
Packit c4476c
    /* here we could lookup the given identity e.g. from a database */
Packit c4476c
    if (strcmp(identity, psk_identity) != 0) {
Packit c4476c
        BIO_printf(bio_s_out, "PSK warning: client identity not what we expected"
Packit c4476c
                   " (got '%s' expected '%s')\n", identity, psk_identity);
Packit c4476c
    } else {
Packit c4476c
      if (s_debug)
Packit c4476c
        BIO_printf(bio_s_out, "PSK client identity found\n");
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* convert the PSK key to binary */
Packit c4476c
    key = OPENSSL_hexstr2buf(psk_key, &key_len);
Packit c4476c
    if (key == NULL) {
Packit c4476c
        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
Packit c4476c
                   psk_key);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (key_len > (int)max_psk_len) {
Packit c4476c
        BIO_printf(bio_err,
Packit c4476c
                   "psk buffer of callback is too small (%d) for key (%ld)\n",
Packit c4476c
                   max_psk_len, key_len);
Packit c4476c
        OPENSSL_free(key);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    memcpy(psk, key, key_len);
Packit c4476c
    OPENSSL_free(key);
Packit c4476c
Packit c4476c
    if (s_debug)
Packit c4476c
        BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
Packit c4476c
    return key_len;
Packit c4476c
 out_err:
Packit c4476c
    if (s_debug)
Packit c4476c
        BIO_printf(bio_err, "Error in PSK server callback\n");
Packit c4476c
    (void)BIO_flush(bio_err);
Packit c4476c
    (void)BIO_flush(bio_s_out);
Packit c4476c
    return 0;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
static int psk_find_session_cb(SSL *ssl, const unsigned char *identity,
Packit c4476c
                               size_t identity_len, SSL_SESSION **sess)
Packit c4476c
{
Packit c4476c
    SSL_SESSION *tmpsess = NULL;
Packit c4476c
    unsigned char *key;
Packit c4476c
    long key_len;
Packit c4476c
    const SSL_CIPHER *cipher = NULL;
Packit c4476c
Packit c4476c
    if (strlen(psk_identity) != identity_len
Packit c4476c
            || memcmp(psk_identity, identity, identity_len) != 0) {
Packit c4476c
        *sess = NULL;
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (psksess != NULL) {
Packit c4476c
        SSL_SESSION_up_ref(psksess);
Packit c4476c
        *sess = psksess;
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    key = OPENSSL_hexstr2buf(psk_key, &key_len);
Packit c4476c
    if (key == NULL) {
Packit c4476c
        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
Packit c4476c
                   psk_key);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* We default to SHA256 */
Packit c4476c
    cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
Packit c4476c
    if (cipher == NULL) {
Packit c4476c
        BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
Packit c4476c
        OPENSSL_free(key);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    tmpsess = SSL_SESSION_new();
Packit c4476c
    if (tmpsess == NULL
Packit c4476c
            || !SSL_SESSION_set1_master_key(tmpsess, key, key_len)
Packit c4476c
            || !SSL_SESSION_set_cipher(tmpsess, cipher)
Packit c4476c
            || !SSL_SESSION_set_protocol_version(tmpsess, SSL_version(ssl))) {
Packit c4476c
        OPENSSL_free(key);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    OPENSSL_free(key);
Packit c4476c
    *sess = tmpsess;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
/* This is a context that we pass to callbacks */
Packit c4476c
typedef struct srpsrvparm_st {
Packit c4476c
    char *login;
Packit c4476c
    SRP_VBASE *vb;
Packit c4476c
    SRP_user_pwd *user;
Packit c4476c
} srpsrvparm;
Packit c4476c
static srpsrvparm srp_callback_parm;
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * This callback pretends to require some asynchronous logic in order to
Packit c4476c
 * obtain a verifier. When the callback is called for a new connection we
Packit c4476c
 * return with a negative value. This will provoke the accept etc to return
Packit c4476c
 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
Packit c4476c
 * (which would normally occur after a worker has finished) and we set the
Packit c4476c
 * user parameters.
Packit c4476c
 */
Packit c4476c
static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
Packit c4476c
{
Packit c4476c
    srpsrvparm *p = (srpsrvparm *) arg;
Packit c4476c
    int ret = SSL3_AL_FATAL;
Packit c4476c
Packit c4476c
    if (p->login == NULL && p->user == NULL) {
Packit c4476c
        p->login = SSL_get_srp_username(s);
Packit c4476c
        BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
Packit c4476c
        return -1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (p->user == NULL) {
Packit c4476c
        BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (SSL_set_srp_server_param
Packit c4476c
        (s, p->user->N, p->user->g, p->user->s, p->user->v,
Packit c4476c
         p->user->info) < 0) {
Packit c4476c
        *ad = SSL_AD_INTERNAL_ERROR;
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
    BIO_printf(bio_err,
Packit c4476c
               "SRP parameters set: username = \"%s\" info=\"%s\" \n",
Packit c4476c
               p->login, p->user->info);
Packit c4476c
    ret = SSL_ERROR_NONE;
Packit c4476c
Packit c4476c
 err:
Packit c4476c
    SRP_user_pwd_free(p->user);
Packit c4476c
    p->user = NULL;
Packit c4476c
    p->login = NULL;
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
#endif
Packit c4476c
Packit c4476c
static int local_argc = 0;
Packit c4476c
static char **local_argv;
Packit c4476c
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
static int ebcdic_new(BIO *bi);
Packit c4476c
static int ebcdic_free(BIO *a);
Packit c4476c
static int ebcdic_read(BIO *b, char *out, int outl);
Packit c4476c
static int ebcdic_write(BIO *b, const char *in, int inl);
Packit c4476c
static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
Packit c4476c
static int ebcdic_gets(BIO *bp, char *buf, int size);
Packit c4476c
static int ebcdic_puts(BIO *bp, const char *str);
Packit c4476c
Packit c4476c
# define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
Packit c4476c
static BIO_METHOD *methods_ebcdic = NULL;
Packit c4476c
Packit c4476c
/* This struct is "unwarranted chumminess with the compiler." */
Packit c4476c
typedef struct {
Packit c4476c
    size_t alloced;
Packit c4476c
    char buff[1];
Packit c4476c
} EBCDIC_OUTBUFF;
Packit c4476c
Packit c4476c
static const BIO_METHOD *BIO_f_ebcdic_filter()
Packit c4476c
{
Packit c4476c
    if (methods_ebcdic == NULL) {
Packit c4476c
        methods_ebcdic = BIO_meth_new(BIO_TYPE_EBCDIC_FILTER,
Packit c4476c
                                      "EBCDIC/ASCII filter");
Packit c4476c
        if (methods_ebcdic == NULL
Packit c4476c
            || !BIO_meth_set_write(methods_ebcdic, ebcdic_write)
Packit c4476c
            || !BIO_meth_set_read(methods_ebcdic, ebcdic_read)
Packit c4476c
            || !BIO_meth_set_puts(methods_ebcdic, ebcdic_puts)
Packit c4476c
            || !BIO_meth_set_gets(methods_ebcdic, ebcdic_gets)
Packit c4476c
            || !BIO_meth_set_ctrl(methods_ebcdic, ebcdic_ctrl)
Packit c4476c
            || !BIO_meth_set_create(methods_ebcdic, ebcdic_new)
Packit c4476c
            || !BIO_meth_set_destroy(methods_ebcdic, ebcdic_free))
Packit c4476c
            return NULL;
Packit c4476c
    }
Packit c4476c
    return methods_ebcdic;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_new(BIO *bi)
Packit c4476c
{
Packit c4476c
    EBCDIC_OUTBUFF *wbuf;
Packit c4476c
Packit c4476c
    wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf");
Packit c4476c
    wbuf->alloced = 1024;
Packit c4476c
    wbuf->buff[0] = '\0';
Packit c4476c
Packit c4476c
    BIO_set_data(bi, wbuf);
Packit c4476c
    BIO_set_init(bi, 1);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_free(BIO *a)
Packit c4476c
{
Packit c4476c
    EBCDIC_OUTBUFF *wbuf;
Packit c4476c
Packit c4476c
    if (a == NULL)
Packit c4476c
        return 0;
Packit c4476c
    wbuf = BIO_get_data(a);
Packit c4476c
    OPENSSL_free(wbuf);
Packit c4476c
    BIO_set_data(a, NULL);
Packit c4476c
    BIO_set_init(a, 0);
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_read(BIO *b, char *out, int outl)
Packit c4476c
{
Packit c4476c
    int ret = 0;
Packit c4476c
    BIO *next = BIO_next(b);
Packit c4476c
Packit c4476c
    if (out == NULL || outl == 0)
Packit c4476c
        return 0;
Packit c4476c
    if (next == NULL)
Packit c4476c
        return 0;
Packit c4476c
Packit c4476c
    ret = BIO_read(next, out, outl);
Packit c4476c
    if (ret > 0)
Packit c4476c
        ascii2ebcdic(out, out, ret);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_write(BIO *b, const char *in, int inl)
Packit c4476c
{
Packit c4476c
    EBCDIC_OUTBUFF *wbuf;
Packit c4476c
    BIO *next = BIO_next(b);
Packit c4476c
    int ret = 0;
Packit c4476c
    int num;
Packit c4476c
Packit c4476c
    if ((in == NULL) || (inl <= 0))
Packit c4476c
        return 0;
Packit c4476c
    if (next == NULL)
Packit c4476c
        return 0;
Packit c4476c
Packit c4476c
    wbuf = (EBCDIC_OUTBUFF *) BIO_get_data(b);
Packit c4476c
Packit c4476c
    if (inl > (num = wbuf->alloced)) {
Packit c4476c
        num = num + num;        /* double the size */
Packit c4476c
        if (num < inl)
Packit c4476c
            num = inl;
Packit c4476c
        OPENSSL_free(wbuf);
Packit c4476c
        wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf");
Packit c4476c
Packit c4476c
        wbuf->alloced = num;
Packit c4476c
        wbuf->buff[0] = '\0';
Packit c4476c
Packit c4476c
        BIO_set_data(b, wbuf);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ebcdic2ascii(wbuf->buff, in, inl);
Packit c4476c
Packit c4476c
    ret = BIO_write(next, wbuf->buff, inl);
Packit c4476c
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
Packit c4476c
{
Packit c4476c
    long ret;
Packit c4476c
    BIO *next = BIO_next(b);
Packit c4476c
Packit c4476c
    if (next == NULL)
Packit c4476c
        return 0;
Packit c4476c
    switch (cmd) {
Packit c4476c
    case BIO_CTRL_DUP:
Packit c4476c
        ret = 0L;
Packit c4476c
        break;
Packit c4476c
    default:
Packit c4476c
        ret = BIO_ctrl(next, cmd, num, ptr);
Packit c4476c
        break;
Packit c4476c
    }
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_gets(BIO *bp, char *buf, int size)
Packit c4476c
{
Packit c4476c
    int i, ret = 0;
Packit c4476c
    BIO *next = BIO_next(bp);
Packit c4476c
Packit c4476c
    if (next == NULL)
Packit c4476c
        return 0;
Packit c4476c
/*      return(BIO_gets(bp->next_bio,buf,size));*/
Packit c4476c
    for (i = 0; i < size - 1; ++i) {
Packit c4476c
        ret = ebcdic_read(bp, &buf[i], 1);
Packit c4476c
        if (ret <= 0)
Packit c4476c
            break;
Packit c4476c
        else if (buf[i] == '\n') {
Packit c4476c
            ++i;
Packit c4476c
            break;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
    if (i < size)
Packit c4476c
        buf[i] = '\0';
Packit c4476c
    return (ret < 0 && i == 0) ? ret : i;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int ebcdic_puts(BIO *bp, const char *str)
Packit c4476c
{
Packit c4476c
    if (BIO_next(bp) == NULL)
Packit c4476c
        return 0;
Packit c4476c
    return ebcdic_write(bp, str, strlen(str));
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
/* This is a context that we pass to callbacks */
Packit c4476c
typedef struct tlsextctx_st {
Packit c4476c
    char *servername;
Packit c4476c
    BIO *biodebug;
Packit c4476c
    int extension_error;
Packit c4476c
} tlsextctx;
Packit c4476c
Packit c4476c
static int ssl_servername_cb(SSL *s, int *ad, void *arg)
Packit c4476c
{
Packit c4476c
    tlsextctx *p = (tlsextctx *) arg;
Packit c4476c
    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
Packit c4476c
Packit c4476c
    if (servername != NULL && p->biodebug != NULL) {
Packit c4476c
        const char *cp = servername;
Packit c4476c
        unsigned char uc;
Packit c4476c
Packit c4476c
        BIO_printf(p->biodebug, "Hostname in TLS extension: \"");
Packit c4476c
        while ((uc = *cp++) != 0)
Packit c4476c
            BIO_printf(p->biodebug,
Packit c4476c
                       isascii(uc) && isprint(uc) ? "%c" : "\\x%02x", uc);
Packit c4476c
        BIO_printf(p->biodebug, "\"\n");
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (p->servername == NULL)
Packit c4476c
        return SSL_TLSEXT_ERR_NOACK;
Packit c4476c
Packit c4476c
    if (servername != NULL) {
Packit c4476c
        if (strcasecmp(servername, p->servername))
Packit c4476c
            return p->extension_error;
Packit c4476c
        if (ctx2 != NULL) {
Packit c4476c
            BIO_printf(p->biodebug, "Switching server context.\n");
Packit c4476c
            SSL_set_SSL_CTX(s, ctx2);
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
    return SSL_TLSEXT_ERR_OK;
Packit c4476c
}
Packit c4476c
Packit c4476c
/* Structure passed to cert status callback */
Packit c4476c
typedef struct tlsextstatusctx_st {
Packit c4476c
    int timeout;
Packit c4476c
    /* File to load OCSP Response from (or NULL if no file) */
Packit c4476c
    char *respin;
Packit c4476c
    /* Default responder to use */
Packit c4476c
    char *host, *path, *port;
Packit c4476c
    int use_ssl;
Packit c4476c
    int verbose;
Packit c4476c
} tlsextstatusctx;
Packit c4476c
Packit c4476c
static tlsextstatusctx tlscstatp = { -1 };
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Helper function to get an OCSP_RESPONSE from a responder. This is a
Packit c4476c
 * simplified version. It examines certificates each time and makes one OCSP
Packit c4476c
 * responder query for each request. A full version would store details such as
Packit c4476c
 * the OCSP certificate IDs and minimise the number of OCSP responses by caching
Packit c4476c
 * them until they were considered "expired".
Packit c4476c
 */
Packit c4476c
static int get_ocsp_resp_from_responder(SSL *s, tlsextstatusctx *srctx,
Packit c4476c
                                        OCSP_RESPONSE **resp)
Packit c4476c
{
Packit c4476c
    char *host = NULL, *port = NULL, *path = NULL;
Packit c4476c
    int use_ssl;
Packit c4476c
    STACK_OF(OPENSSL_STRING) *aia = NULL;
Packit c4476c
    X509 *x = NULL;
Packit c4476c
    X509_STORE_CTX *inctx = NULL;
Packit c4476c
    X509_OBJECT *obj;
Packit c4476c
    OCSP_REQUEST *req = NULL;
Packit c4476c
    OCSP_CERTID *id = NULL;
Packit c4476c
    STACK_OF(X509_EXTENSION) *exts;
Packit c4476c
    int ret = SSL_TLSEXT_ERR_NOACK;
Packit c4476c
    int i;
Packit c4476c
Packit c4476c
    /* Build up OCSP query from server certificate */
Packit c4476c
    x = SSL_get_certificate(s);
Packit c4476c
    aia = X509_get1_ocsp(x);
Packit c4476c
    if (aia != NULL) {
Packit c4476c
        if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
Packit c4476c
                            &host, &port, &path, &use_ssl)) {
Packit c4476c
            BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
Packit c4476c
            goto err;
Packit c4476c
        }
Packit c4476c
        if (srctx->verbose)
Packit c4476c
            BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
Packit c4476c
                       sk_OPENSSL_STRING_value(aia, 0));
Packit c4476c
    } else {
Packit c4476c
        if (srctx->host == NULL) {
Packit c4476c
            BIO_puts(bio_err,
Packit c4476c
                     "cert_status: no AIA and no default responder URL\n");
Packit c4476c
            goto done;
Packit c4476c
        }
Packit c4476c
        host = srctx->host;
Packit c4476c
        path = srctx->path;
Packit c4476c
        port = srctx->port;
Packit c4476c
        use_ssl = srctx->use_ssl;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    inctx = X509_STORE_CTX_new();
Packit c4476c
    if (inctx == NULL)
Packit c4476c
        goto err;
Packit c4476c
    if (!X509_STORE_CTX_init(inctx,
Packit c4476c
                             SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
Packit c4476c
                             NULL, NULL))
Packit c4476c
        goto err;
Packit c4476c
    obj = X509_STORE_CTX_get_obj_by_subject(inctx, X509_LU_X509,
Packit c4476c
                                            X509_get_issuer_name(x));
Packit c4476c
    if (obj == NULL) {
Packit c4476c
        BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
Packit c4476c
        goto done;
Packit c4476c
    }
Packit c4476c
    id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj));
Packit c4476c
    X509_OBJECT_free(obj);
Packit c4476c
    if (id == NULL)
Packit c4476c
        goto err;
Packit c4476c
    req = OCSP_REQUEST_new();
Packit c4476c
    if (req == NULL)
Packit c4476c
        goto err;
Packit c4476c
    if (!OCSP_request_add0_id(req, id))
Packit c4476c
        goto err;
Packit c4476c
    id = NULL;
Packit c4476c
    /* Add any extensions to the request */
Packit c4476c
    SSL_get_tlsext_status_exts(s, &exts);
Packit c4476c
    for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
Packit c4476c
        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
Packit c4476c
        if (!OCSP_REQUEST_add_ext(req, ext, -1))
Packit c4476c
            goto err;
Packit c4476c
    }
Packit c4476c
    *resp = process_responder(req, host, path, port, use_ssl, NULL,
Packit c4476c
                             srctx->timeout);
Packit c4476c
    if (*resp == NULL) {
Packit c4476c
        BIO_puts(bio_err, "cert_status: error querying responder\n");
Packit c4476c
        goto done;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ret = SSL_TLSEXT_ERR_OK;
Packit c4476c
    goto done;
Packit c4476c
Packit c4476c
 err:
Packit c4476c
    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
Packit c4476c
 done:
Packit c4476c
    /*
Packit c4476c
     * If we parsed aia we need to free; otherwise they were copied and we
Packit c4476c
     * don't
Packit c4476c
     */
Packit c4476c
    if (aia != NULL) {
Packit c4476c
        OPENSSL_free(host);
Packit c4476c
        OPENSSL_free(path);
Packit c4476c
        OPENSSL_free(port);
Packit c4476c
        X509_email_free(aia);
Packit c4476c
    }
Packit c4476c
    OCSP_CERTID_free(id);
Packit c4476c
    OCSP_REQUEST_free(req);
Packit c4476c
    X509_STORE_CTX_free(inctx);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Certificate Status callback. This is called when a client includes a
Packit c4476c
 * certificate status request extension. The response is either obtained from a
Packit c4476c
 * file, or from an OCSP responder.
Packit c4476c
 */
Packit c4476c
static int cert_status_cb(SSL *s, void *arg)
Packit c4476c
{
Packit c4476c
    tlsextstatusctx *srctx = arg;
Packit c4476c
    OCSP_RESPONSE *resp = NULL;
Packit c4476c
    unsigned char *rspder = NULL;
Packit c4476c
    int rspderlen;
Packit c4476c
    int ret = SSL_TLSEXT_ERR_ALERT_FATAL;
Packit c4476c
Packit c4476c
    if (srctx->verbose)
Packit c4476c
        BIO_puts(bio_err, "cert_status: callback called\n");
Packit c4476c
Packit c4476c
    if (srctx->respin != NULL) {
Packit c4476c
        BIO *derbio = bio_open_default(srctx->respin, 'r', FORMAT_ASN1);
Packit c4476c
        if (derbio == NULL) {
Packit c4476c
            BIO_puts(bio_err, "cert_status: Cannot open OCSP response file\n");
Packit c4476c
            goto err;
Packit c4476c
        }
Packit c4476c
        resp = d2i_OCSP_RESPONSE_bio(derbio, NULL);
Packit c4476c
        BIO_free(derbio);
Packit c4476c
        if (resp == NULL) {
Packit c4476c
            BIO_puts(bio_err, "cert_status: Error reading OCSP response\n");
Packit c4476c
            goto err;
Packit c4476c
        }
Packit c4476c
    } else {
Packit c4476c
        ret = get_ocsp_resp_from_responder(s, srctx, &resp);
Packit c4476c
        if (ret != SSL_TLSEXT_ERR_OK)
Packit c4476c
            goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
Packit c4476c
    if (rspderlen <= 0)
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
Packit c4476c
    if (srctx->verbose) {
Packit c4476c
        BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
Packit c4476c
        OCSP_RESPONSE_print(bio_err, resp, 2);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ret = SSL_TLSEXT_ERR_OK;
Packit c4476c
Packit c4476c
 err:
Packit c4476c
    if (ret != SSL_TLSEXT_ERR_OK)
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
Packit c4476c
    OCSP_RESPONSE_free(resp);
Packit c4476c
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
/* This is the context that we pass to next_proto_cb */
Packit c4476c
typedef struct tlsextnextprotoctx_st {
Packit c4476c
    unsigned char *data;
Packit c4476c
    size_t len;
Packit c4476c
} tlsextnextprotoctx;
Packit c4476c
Packit c4476c
static int next_proto_cb(SSL *s, const unsigned char **data,
Packit c4476c
                         unsigned int *len, void *arg)
Packit c4476c
{
Packit c4476c
    tlsextnextprotoctx *next_proto = arg;
Packit c4476c
Packit c4476c
    *data = next_proto->data;
Packit c4476c
    *len = next_proto->len;
Packit c4476c
Packit c4476c
    return SSL_TLSEXT_ERR_OK;
Packit c4476c
}
Packit c4476c
#endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
Packit c4476c
Packit c4476c
/* This the context that we pass to alpn_cb */
Packit c4476c
typedef struct tlsextalpnctx_st {
Packit c4476c
    unsigned char *data;
Packit c4476c
    size_t len;
Packit c4476c
} tlsextalpnctx;
Packit c4476c
Packit c4476c
static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
Packit c4476c
                   const unsigned char *in, unsigned int inlen, void *arg)
Packit c4476c
{
Packit c4476c
    tlsextalpnctx *alpn_ctx = arg;
Packit c4476c
Packit c4476c
    if (!s_quiet) {
Packit c4476c
        /* We can assume that |in| is syntactically valid. */
Packit c4476c
        unsigned int i;
Packit c4476c
        BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
Packit c4476c
        for (i = 0; i < inlen;) {
Packit c4476c
            if (i)
Packit c4476c
                BIO_write(bio_s_out, ", ", 2);
Packit c4476c
            BIO_write(bio_s_out, &in[i + 1], in[i]);
Packit c4476c
            i += in[i] + 1;
Packit c4476c
        }
Packit c4476c
        BIO_write(bio_s_out, "\n", 1);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (SSL_select_next_proto
Packit c4476c
        ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
Packit c4476c
         inlen) != OPENSSL_NPN_NEGOTIATED) {
Packit c4476c
        return SSL_TLSEXT_ERR_ALERT_FATAL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!s_quiet) {
Packit c4476c
        BIO_printf(bio_s_out, "ALPN protocols selected: ");
Packit c4476c
        BIO_write(bio_s_out, *out, *outlen);
Packit c4476c
        BIO_write(bio_s_out, "\n", 1);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return SSL_TLSEXT_ERR_OK;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
Packit c4476c
{
Packit c4476c
    /* disable resumption for sessions with forward secure ciphers */
Packit c4476c
    return is_forward_secure;
Packit c4476c
}
Packit c4476c
Packit c4476c
typedef enum OPTION_choice {
Packit c4476c
    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE,
Packit c4476c
    OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
Packit c4476c
    OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
Packit c4476c
    OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
Packit c4476c
    OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
Packit c4476c
    OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
Packit c4476c
    OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
Packit c4476c
    OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
Packit c4476c
    OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE,
Packit c4476c
    OPT_VERIFYCAFILE, OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF,
Packit c4476c
    OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE,
Packit c4476c
    OPT_STATUS_TIMEOUT, OPT_STATUS_URL, OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE,
Packit c4476c
    OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE,
Packit c4476c
    OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE,
Packit c4476c
    OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK,
Packit c4476c
    OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW,
Packit c4476c
    OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG,
Packit c4476c
    OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
Packit c4476c
    OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
Packit c4476c
    OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS,
Packit c4476c
    OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
Packit c4476c
    OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN,
Packit c4476c
    OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
Packit c4476c
    OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA,
Packit c4476c
    OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG,
Packit c4476c
    OPT_R_ENUM,
Packit c4476c
    OPT_S_ENUM,
Packit c4476c
    OPT_V_ENUM,
Packit c4476c
    OPT_X_ENUM
Packit c4476c
} OPTION_CHOICE;
Packit c4476c
Packit c4476c
const OPTIONS s_server_options[] = {
Packit c4476c
    {"help", OPT_HELP, '-', "Display this summary"},
Packit c4476c
    {"port", OPT_PORT, 'p',
Packit c4476c
     "TCP/IP port to listen on for connections (default is " PORT ")"},
Packit c4476c
    {"accept", OPT_ACCEPT, 's',
Packit c4476c
     "TCP/IP optional host and port to listen on for connections (default is *:" PORT ")"},
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
    {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
Packit c4476c
#endif
Packit c4476c
    {"4", OPT_4, '-', "Use IPv4 only"},
Packit c4476c
    {"6", OPT_6, '-', "Use IPv6 only"},
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
    {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
Packit c4476c
#endif
Packit c4476c
    {"context", OPT_CONTEXT, 's', "Set session ID context"},
Packit c4476c
    {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
Packit c4476c
    {"Verify", OPT_UPPER_V_VERIFY, 'n',
Packit c4476c
     "Turn on peer certificate verification, must have a cert"},
Packit c4476c
    {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
Packit c4476c
    {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
Packit c4476c
    {"naccept", OPT_NACCEPT, 'p', "Terminate after #num connections"},
Packit c4476c
    {"serverinfo", OPT_SERVERINFO, 's',
Packit c4476c
     "PEM serverinfo file for certificate"},
Packit c4476c
    {"certform", OPT_CERTFORM, 'F',
Packit c4476c
     "Certificate format (PEM or DER) PEM default"},
Packit c4476c
    {"key", OPT_KEY, 's',
Packit c4476c
     "Private Key if not in -cert; default is " TEST_CERT},
Packit c4476c
    {"keyform", OPT_KEYFORM, 'f',
Packit c4476c
     "Key format (PEM, DER or ENGINE) PEM default"},
Packit c4476c
    {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
Packit c4476c
    {"dcert", OPT_DCERT, '<',
Packit c4476c
     "Second certificate file to use (usually for DSA)"},
Packit c4476c
    {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
Packit c4476c
    {"dcertform", OPT_DCERTFORM, 'F',
Packit c4476c
     "Second certificate format (PEM or DER) PEM default"},
Packit c4476c
    {"dkey", OPT_DKEY, '<',
Packit c4476c
     "Second private key file to use (usually for DSA)"},
Packit c4476c
    {"dkeyform", OPT_DKEYFORM, 'F',
Packit c4476c
     "Second key format (PEM, DER or ENGINE) PEM default"},
Packit c4476c
    {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
Packit c4476c
    {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
Packit c4476c
    {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
Packit c4476c
    {"debug", OPT_DEBUG, '-', "Print more output"},
Packit c4476c
    {"msg", OPT_MSG, '-', "Show protocol messages"},
Packit c4476c
    {"msgfile", OPT_MSGFILE, '>',
Packit c4476c
     "File to send output of -msg or -trace, instead of stdout"},
Packit c4476c
    {"state", OPT_STATE, '-', "Print the SSL states"},
Packit c4476c
    {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
Packit c4476c
    {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
Packit c4476c
    {"no-CAfile", OPT_NOCAFILE, '-',
Packit c4476c
     "Do not load the default certificates file"},
Packit c4476c
    {"no-CApath", OPT_NOCAPATH, '-',
Packit c4476c
     "Do not load certificates from the default certificates directory"},
Packit c4476c
    {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
Packit c4476c
    {"quiet", OPT_QUIET, '-', "No server output"},
Packit c4476c
    {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
Packit c4476c
     "Disable caching and tickets if ephemeral (EC)DH is used"},
Packit c4476c
    {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
Packit c4476c
    {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
Packit c4476c
    {"servername", OPT_SERVERNAME, 's',
Packit c4476c
     "Servername for HostName TLS extension"},
Packit c4476c
    {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
Packit c4476c
     "mismatch send fatal alert (default warning alert)"},
Packit c4476c
    {"cert2", OPT_CERT2, '<',
Packit c4476c
     "Certificate file to use for servername; default is" TEST_CERT2},
Packit c4476c
    {"key2", OPT_KEY2, '<',
Packit c4476c
     "-Private Key file to use for servername if not in -cert2"},
Packit c4476c
    {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
Packit c4476c
     "Hex dump of all TLS extensions received"},
Packit c4476c
    {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"},
Packit c4476c
    {"id_prefix", OPT_ID_PREFIX, 's',
Packit c4476c
     "Generate SSL/TLS session IDs prefixed by arg"},
Packit c4476c
    OPT_R_OPTIONS,
Packit c4476c
    {"keymatexport", OPT_KEYMATEXPORT, 's',
Packit c4476c
     "Export keying material using label"},
Packit c4476c
    {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
Packit c4476c
     "Export len bytes of keying material (default 20)"},
Packit c4476c
    {"CRL", OPT_CRL, '<', "CRL file to use"},
Packit c4476c
    {"crl_download", OPT_CRL_DOWNLOAD, '-',
Packit c4476c
     "Download CRL from distribution points"},
Packit c4476c
    {"cert_chain", OPT_CERT_CHAIN, '<',
Packit c4476c
     "certificate chain file in PEM format"},
Packit c4476c
    {"dcert_chain", OPT_DCERT_CHAIN, '<',
Packit c4476c
     "second certificate chain file in PEM format"},
Packit c4476c
    {"chainCApath", OPT_CHAINCAPATH, '/',
Packit c4476c
     "use dir as certificate store path to build CA certificate chain"},
Packit c4476c
    {"verifyCApath", OPT_VERIFYCAPATH, '/',
Packit c4476c
     "use dir as certificate store path to verify CA certificate"},
Packit c4476c
    {"no_cache", OPT_NO_CACHE, '-', "Disable session cache"},
Packit c4476c
    {"ext_cache", OPT_EXT_CACHE, '-',
Packit c4476c
     "Disable internal cache, setup and use external cache"},
Packit c4476c
    {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
Packit c4476c
    {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
Packit c4476c
     "Close connection on verification error"},
Packit c4476c
    {"verify_quiet", OPT_VERIFY_QUIET, '-',
Packit c4476c
     "No verify output except verify errors"},
Packit c4476c
    {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
Packit c4476c
    {"chainCAfile", OPT_CHAINCAFILE, '<',
Packit c4476c
     "CA file for certificate chain (PEM format)"},
Packit c4476c
    {"verifyCAfile", OPT_VERIFYCAFILE, '<',
Packit c4476c
     "CA file for certificate verification (PEM format)"},
Packit c4476c
    {"ign_eof", OPT_IGN_EOF, '-', "ignore input eof (default when -quiet)"},
Packit c4476c
    {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Do not ignore input eof"},
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
    {"status", OPT_STATUS, '-', "Request certificate status from server"},
Packit c4476c
    {"status_verbose", OPT_STATUS_VERBOSE, '-',
Packit c4476c
     "Print more output in certificate status callback"},
Packit c4476c
    {"status_timeout", OPT_STATUS_TIMEOUT, 'n',
Packit c4476c
     "Status request responder timeout"},
Packit c4476c
    {"status_url", OPT_STATUS_URL, 's', "Status request fallback URL"},
Packit c4476c
    {"status_file", OPT_STATUS_FILE, '<',
Packit c4476c
     "File containing DER encoded OCSP Response"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SSL_TRACE
Packit c4476c
    {"trace", OPT_TRACE, '-', "trace protocol messages"},
Packit c4476c
#endif
Packit c4476c
    {"security_debug", OPT_SECURITY_DEBUG, '-',
Packit c4476c
     "Print output from SSL/TLS security framework"},
Packit c4476c
    {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
Packit c4476c
     "Print more output from SSL/TLS security framework"},
Packit c4476c
    {"brief", OPT_BRIEF, '-',
Packit c4476c
     "Restrict output to brief summary of connection parameters"},
Packit c4476c
    {"rev", OPT_REV, '-',
Packit c4476c
     "act as a simple test server which just sends back with the received text reversed"},
Packit c4476c
    {"async", OPT_ASYNC, '-', "Operate in asynchronous mode"},
Packit c4476c
    {"ssl_config", OPT_SSL_CONFIG, 's',
Packit c4476c
     "Configure SSL_CTX using the configuration 'val'"},
Packit c4476c
    {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
Packit c4476c
    {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
Packit c4476c
     "Size used to split data for encrypt pipelines"},
Packit c4476c
    {"max_pipelines", OPT_MAX_PIPELINES, 'p',
Packit c4476c
     "Maximum number of encrypt/decrypt pipelines to be used"},
Packit c4476c
    {"read_buf", OPT_READ_BUF, 'p',
Packit c4476c
     "Default read buffer size to be used for connections"},
Packit c4476c
    OPT_S_OPTIONS,
Packit c4476c
    OPT_V_OPTIONS,
Packit c4476c
    OPT_X_OPTIONS,
Packit c4476c
    {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
Packit c4476c
    {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity to expect"},
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
    {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
Packit c4476c
#endif
Packit c4476c
    {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
Packit c4476c
    {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
    {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
Packit c4476c
    {"srpuserseed", OPT_SRPUSERSEED, 's',
Packit c4476c
     "A seed string for a default user salt"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SSL3
Packit c4476c
    {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_TLS1
Packit c4476c
    {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_TLS1_1
Packit c4476c
    {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_TLS1_2
Packit c4476c
    {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    {"tls1_3", OPT_TLS1_3, '-', "just talk TLSv1.3"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
    {"dtls", OPT_DTLS, '-', "Use any DTLS version"},
Packit c4476c
    {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
Packit c4476c
    {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
Packit c4476c
    {"listen", OPT_LISTEN, '-',
Packit c4476c
     "Listen for a DTLS ClientHello with a cookie and then connect"},
Packit c4476c
#endif
Packit c4476c
    {"stateless", OPT_STATELESS, '-', "Require TLSv1.3 cookies"},
Packit c4476c
#ifndef OPENSSL_NO_DTLS1
Packit c4476c
    {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_DTLS1_2
Packit c4476c
    {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
    {"sctp", OPT_SCTP, '-', "Use SCTP"},
Packit c4476c
    {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
    {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
    {"nextprotoneg", OPT_NEXTPROTONEG, 's',
Packit c4476c
     "Set the advertised protocols for the NPN extension (comma-separated list)"},
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
    {"use_srtp", OPT_SRTP_PROFILES, 's',
Packit c4476c
     "Offer SRTP key management with a colon-separated profile list"},
Packit c4476c
#endif
Packit c4476c
    {"alpn", OPT_ALPN, 's',
Packit c4476c
     "Set the advertised protocols for the ALPN extension (comma-separated list)"},
Packit c4476c
#ifndef OPENSSL_NO_ENGINE
Packit c4476c
    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
Packit c4476c
#endif
Packit c4476c
    {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
Packit c4476c
    {"max_early_data", OPT_MAX_EARLY, 'n',
Packit c4476c
     "The maximum number of bytes of early data as advertised in tickets"},
Packit c4476c
    {"recv_max_early_data", OPT_RECV_MAX_EARLY, 'n',
Packit c4476c
     "The maximum number of bytes of early data (hard limit)"},
Packit c4476c
    {"early_data", OPT_EARLY_DATA, '-', "Attempt to read early data"},
Packit c4476c
    {"num_tickets", OPT_S_NUM_TICKETS, 'n',
Packit c4476c
     "The number of TLSv1.3 session tickets that a server will automatically  issue" },
Packit c4476c
    {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"},
Packit c4476c
    {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"},
Packit c4476c
    {NULL, OPT_EOF, 0, NULL}
Packit c4476c
};
Packit c4476c
Packit c4476c
#define IS_PROT_FLAG(o) \
Packit c4476c
 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
Packit c4476c
  || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
Packit c4476c
Packit c4476c
int s_server_main(int argc, char *argv[])
Packit c4476c
{
Packit c4476c
    ENGINE *engine = NULL;
Packit c4476c
    EVP_PKEY *s_key = NULL, *s_dkey = NULL;
Packit c4476c
    SSL_CONF_CTX *cctx = NULL;
Packit c4476c
    const SSL_METHOD *meth = TLS_server_method();
Packit c4476c
    SSL_EXCERT *exc = NULL;
Packit c4476c
    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
Packit c4476c
    STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
Packit c4476c
    STACK_OF(X509_CRL) *crls = NULL;
Packit c4476c
    X509 *s_cert = NULL, *s_dcert = NULL;
Packit c4476c
    X509_VERIFY_PARAM *vpm = NULL;
Packit c4476c
    const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
Packit c4476c
    char *dpassarg = NULL, *dpass = NULL;
Packit c4476c
    char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
Packit c4476c
    char *crl_file = NULL, *prog;
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
    int unlink_unix_path = 0;
Packit c4476c
#endif
Packit c4476c
    do_server_cb server_cb;
Packit c4476c
    int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
    char *dhfile = NULL;
Packit c4476c
    int no_dhe = 0;
Packit c4476c
#endif
Packit c4476c
    int nocert = 0, ret = 1;
Packit c4476c
    int noCApath = 0, noCAfile = 0;
Packit c4476c
    int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
Packit c4476c
    int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
Packit c4476c
    int rev = 0, naccept = -1, sdebug = 0;
Packit c4476c
    int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
Packit c4476c
    int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
Packit c4476c
    char *host = NULL;
Packit c4476c
    char *port = BUF_strdup(PORT);
Packit c4476c
    unsigned char *context = NULL;
Packit c4476c
    OPTION_CHOICE o;
Packit c4476c
    EVP_PKEY *s_key2 = NULL;
Packit c4476c
    X509 *s_cert2 = NULL;
Packit c4476c
    tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
Packit c4476c
    const char *ssl_config = NULL;
Packit c4476c
    int read_buf_len = 0;
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
    const char *next_proto_neg_in = NULL;
Packit c4476c
    tlsextnextprotoctx next_proto = { NULL, 0 };
Packit c4476c
#endif
Packit c4476c
    const char *alpn_in = NULL;
Packit c4476c
    tlsextalpnctx alpn_ctx = { NULL, 0 };
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
    /* by default do not send a PSK identity hint */
Packit c4476c
    char *psk_identity_hint = NULL;
Packit c4476c
#endif
Packit c4476c
    char *p;
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
    char *srpuserseed = NULL;
Packit c4476c
    char *srp_verifier_file = NULL;
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
    char *srtp_profiles = NULL;
Packit c4476c
#endif
Packit c4476c
    int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
Packit c4476c
    int s_server_verify = SSL_VERIFY_NONE;
Packit c4476c
    int s_server_session_id_context = 1; /* anything will do */
Packit c4476c
    const char *s_cert_file = TEST_CERT, *s_key_file = NULL, *s_chain_file = NULL;
Packit c4476c
    const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
Packit c4476c
    char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
    int s_tlsextstatus = 0;
Packit c4476c
#endif
Packit c4476c
    int no_resume_ephemeral = 0;
Packit c4476c
    unsigned int max_send_fragment = 0;
Packit c4476c
    unsigned int split_send_fragment = 0, max_pipelines = 0;
Packit c4476c
    const char *s_serverinfo_file = NULL;
Packit c4476c
    const char *keylog_file = NULL;
Packit c4476c
    int max_early_data = -1, recv_max_early_data = -1;
Packit c4476c
    char *psksessf = NULL;
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
    int sctp_label_bug = 0;
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    /* Init of few remaining global variables */
Packit c4476c
    local_argc = argc;
Packit c4476c
    local_argv = argv;
Packit c4476c
Packit c4476c
    ctx = ctx2 = NULL;
Packit c4476c
    s_nbio = s_nbio_test = 0;
Packit c4476c
    www = 0;
Packit c4476c
    bio_s_out = NULL;
Packit c4476c
    s_debug = 0;
Packit c4476c
    s_msg = 0;
Packit c4476c
    s_quiet = 0;
Packit c4476c
    s_brief = 0;
Packit c4476c
    async = 0;
Packit c4476c
Packit c4476c
    cctx = SSL_CONF_CTX_new();
Packit c4476c
    vpm = X509_VERIFY_PARAM_new();
Packit c4476c
    if (cctx == NULL || vpm == NULL)
Packit c4476c
        goto end;
Packit c4476c
    SSL_CONF_CTX_set_flags(cctx,
Packit c4476c
                           SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
Packit c4476c
Packit c4476c
    prog = opt_init(argc, argv, s_server_options);
Packit c4476c
    while ((o = opt_next()) != OPT_EOF) {
Packit c4476c
        if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
Packit c4476c
            BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        if (IS_NO_PROT_FLAG(o))
Packit c4476c
            no_prot_opt++;
Packit c4476c
        if (prot_opt == 1 && no_prot_opt) {
Packit c4476c
            BIO_printf(bio_err,
Packit c4476c
                       "Cannot supply both a protocol flag and '-no_<prot>'\n");
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        switch (o) {
Packit c4476c
        case OPT_EOF:
Packit c4476c
        case OPT_ERR:
Packit c4476c
 opthelp:
Packit c4476c
            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
Packit c4476c
            goto end;
Packit c4476c
        case OPT_HELP:
Packit c4476c
            opt_help(s_server_options);
Packit c4476c
            ret = 0;
Packit c4476c
            goto end;
Packit c4476c
Packit c4476c
        case OPT_4:
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
            if (socket_family == AF_UNIX) {
Packit c4476c
                OPENSSL_free(host); host = NULL;
Packit c4476c
                OPENSSL_free(port); port = NULL;
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
            socket_family = AF_INET;
Packit c4476c
            break;
Packit c4476c
        case OPT_6:
Packit c4476c
            if (1) {
Packit c4476c
#ifdef AF_INET6
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
                if (socket_family == AF_UNIX) {
Packit c4476c
                    OPENSSL_free(host); host = NULL;
Packit c4476c
                    OPENSSL_free(port); port = NULL;
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
                socket_family = AF_INET6;
Packit c4476c
            } else {
Packit c4476c
#endif
Packit c4476c
                BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_PORT:
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
            if (socket_family == AF_UNIX) {
Packit c4476c
                socket_family = AF_UNSPEC;
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
            OPENSSL_free(port); port = NULL;
Packit c4476c
            OPENSSL_free(host); host = NULL;
Packit c4476c
            if (BIO_parse_hostserv(opt_arg(), NULL, &port, BIO_PARSE_PRIO_SERV) < 1) {
Packit c4476c
                BIO_printf(bio_err,
Packit c4476c
                           "%s: -port argument malformed or ambiguous\n",
Packit c4476c
                           port);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_ACCEPT:
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
            if (socket_family == AF_UNIX) {
Packit c4476c
                socket_family = AF_UNSPEC;
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
            OPENSSL_free(port); port = NULL;
Packit c4476c
            OPENSSL_free(host); host = NULL;
Packit c4476c
            if (BIO_parse_hostserv(opt_arg(), &host, &port, BIO_PARSE_PRIO_SERV) < 1) {
Packit c4476c
                BIO_printf(bio_err,
Packit c4476c
                           "%s: -accept argument malformed or ambiguous\n",
Packit c4476c
                           port);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
        case OPT_UNIX:
Packit c4476c
            socket_family = AF_UNIX;
Packit c4476c
            OPENSSL_free(host); host = BUF_strdup(opt_arg());
Packit c4476c
            OPENSSL_free(port); port = NULL;
Packit c4476c
            break;
Packit c4476c
        case OPT_UNLINK:
Packit c4476c
            unlink_unix_path = 1;
Packit c4476c
            break;
Packit c4476c
#endif
Packit c4476c
        case OPT_NACCEPT:
Packit c4476c
            naccept = atol(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_VERIFY:
Packit c4476c
            s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
Packit c4476c
            verify_args.depth = atoi(opt_arg());
Packit c4476c
            if (!s_quiet)
Packit c4476c
                BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
Packit c4476c
            break;
Packit c4476c
        case OPT_UPPER_V_VERIFY:
Packit c4476c
            s_server_verify =
Packit c4476c
                SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
Packit c4476c
                SSL_VERIFY_CLIENT_ONCE;
Packit c4476c
            verify_args.depth = atoi(opt_arg());
Packit c4476c
            if (!s_quiet)
Packit c4476c
                BIO_printf(bio_err,
Packit c4476c
                           "verify depth is %d, must return a certificate\n",
Packit c4476c
                           verify_args.depth);
Packit c4476c
            break;
Packit c4476c
        case OPT_CONTEXT:
Packit c4476c
            context = (unsigned char *)opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_CERT:
Packit c4476c
            s_cert_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NAMEOPT:
Packit c4476c
            if (!set_nameopt(opt_arg()))
Packit c4476c
                goto end;
Packit c4476c
            break;
Packit c4476c
        case OPT_CRL:
Packit c4476c
            crl_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_CRL_DOWNLOAD:
Packit c4476c
            crl_download = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_SERVERINFO:
Packit c4476c
            s_serverinfo_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_CERTFORM:
Packit c4476c
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
Packit c4476c
                goto opthelp;
Packit c4476c
            break;
Packit c4476c
        case OPT_KEY:
Packit c4476c
            s_key_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_KEYFORM:
Packit c4476c
            if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
Packit c4476c
                goto opthelp;
Packit c4476c
            break;
Packit c4476c
        case OPT_PASS:
Packit c4476c
            passarg = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_CERT_CHAIN:
Packit c4476c
            s_chain_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_DHPARAM:
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
            dhfile = opt_arg();
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_DCERTFORM:
Packit c4476c
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
Packit c4476c
                goto opthelp;
Packit c4476c
            break;
Packit c4476c
        case OPT_DCERT:
Packit c4476c
            s_dcert_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_DKEYFORM:
Packit c4476c
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
Packit c4476c
                goto opthelp;
Packit c4476c
            break;
Packit c4476c
        case OPT_DPASS:
Packit c4476c
            dpassarg = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_DKEY:
Packit c4476c
            s_dkey_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_DCERT_CHAIN:
Packit c4476c
            s_dchain_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NOCERT:
Packit c4476c
            nocert = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CAPATH:
Packit c4476c
            CApath = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NOCAPATH:
Packit c4476c
            noCApath = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CHAINCAPATH:
Packit c4476c
            chCApath = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_VERIFYCAPATH:
Packit c4476c
            vfyCApath = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NO_CACHE:
Packit c4476c
            no_cache = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_EXT_CACHE:
Packit c4476c
            ext_cache = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CRLFORM:
Packit c4476c
            if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
Packit c4476c
                goto opthelp;
Packit c4476c
            break;
Packit c4476c
        case OPT_S_CASES:
Packit c4476c
        case OPT_S_NUM_TICKETS:
Packit c4476c
        case OPT_ANTI_REPLAY:
Packit c4476c
        case OPT_NO_ANTI_REPLAY:
Packit c4476c
            if (ssl_args == NULL)
Packit c4476c
                ssl_args = sk_OPENSSL_STRING_new_null();
Packit c4476c
            if (ssl_args == NULL
Packit c4476c
                || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
Packit c4476c
                || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
Packit c4476c
                BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_V_CASES:
Packit c4476c
            if (!opt_verify(o, vpm))
Packit c4476c
                goto end;
Packit c4476c
            vpmtouched++;
Packit c4476c
            break;
Packit c4476c
        case OPT_X_CASES:
Packit c4476c
            if (!args_excert(o, &exc))
Packit c4476c
                goto end;
Packit c4476c
            break;
Packit c4476c
        case OPT_VERIFY_RET_ERROR:
Packit c4476c
            verify_args.return_error = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_VERIFY_QUIET:
Packit c4476c
            verify_args.quiet = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_BUILD_CHAIN:
Packit c4476c
            build_chain = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CAFILE:
Packit c4476c
            CAfile = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NOCAFILE:
Packit c4476c
            noCAfile = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CHAINCAFILE:
Packit c4476c
            chCAfile = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_VERIFYCAFILE:
Packit c4476c
            vfyCAfile = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NBIO:
Packit c4476c
            s_nbio = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_NBIO_TEST:
Packit c4476c
            s_nbio = s_nbio_test = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_IGN_EOF:
Packit c4476c
            s_ign_eof = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_NO_IGN_EOF:
Packit c4476c
            s_ign_eof = 0;
Packit c4476c
            break;
Packit c4476c
        case OPT_DEBUG:
Packit c4476c
            s_debug = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_TLSEXTDEBUG:
Packit c4476c
            s_tlsextdebug = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_STATUS:
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
            s_tlsextstatus = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_STATUS_VERBOSE:
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
            s_tlsextstatus = tlscstatp.verbose = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_STATUS_TIMEOUT:
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
            s_tlsextstatus = 1;
Packit c4476c
            tlscstatp.timeout = atoi(opt_arg());
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_STATUS_URL:
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
            s_tlsextstatus = 1;
Packit c4476c
            if (!OCSP_parse_url(opt_arg(),
Packit c4476c
                                &tlscstatp.host,
Packit c4476c
                                &tlscstatp.port,
Packit c4476c
                                &tlscstatp.path, &tlscstatp.use_ssl)) {
Packit c4476c
                BIO_printf(bio_err, "Error parsing URL\n");
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_STATUS_FILE:
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
            s_tlsextstatus = 1;
Packit c4476c
            tlscstatp.respin = opt_arg();
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_MSG:
Packit c4476c
            s_msg = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_MSGFILE:
Packit c4476c
            bio_s_msg = BIO_new_file(opt_arg(), "w");
Packit c4476c
            break;
Packit c4476c
        case OPT_TRACE:
Packit c4476c
#ifndef OPENSSL_NO_SSL_TRACE
Packit c4476c
            s_msg = 2;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_SECURITY_DEBUG:
Packit c4476c
            sdebug = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_SECURITY_DEBUG_VERBOSE:
Packit c4476c
            sdebug = 2;
Packit c4476c
            break;
Packit c4476c
        case OPT_STATE:
Packit c4476c
            state = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_CRLF:
Packit c4476c
            s_crlf = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_QUIET:
Packit c4476c
            s_quiet = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_BRIEF:
Packit c4476c
            s_quiet = s_brief = verify_args.quiet = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_NO_DHE:
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
            no_dhe = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_NO_RESUME_EPHEMERAL:
Packit c4476c
            no_resume_ephemeral = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_PSK_IDENTITY:
Packit c4476c
            psk_identity = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_PSK_HINT:
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
            psk_identity_hint = opt_arg();
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_PSK:
Packit c4476c
            for (p = psk_key = opt_arg(); *p; p++) {
Packit c4476c
                if (isxdigit(_UC(*p)))
Packit c4476c
                    continue;
Packit c4476c
                BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_PSK_SESS:
Packit c4476c
            psksessf = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_SRPVFILE:
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
            srp_verifier_file = opt_arg();
Packit c4476c
            if (min_version < TLS1_VERSION)
Packit c4476c
                min_version = TLS1_VERSION;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_SRPUSERSEED:
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
            srpuserseed = opt_arg();
Packit c4476c
            if (min_version < TLS1_VERSION)
Packit c4476c
                min_version = TLS1_VERSION;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_REV:
Packit c4476c
            rev = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_WWW:
Packit c4476c
            www = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_UPPER_WWW:
Packit c4476c
            www = 2;
Packit c4476c
            break;
Packit c4476c
        case OPT_HTTP:
Packit c4476c
            www = 3;
Packit c4476c
            break;
Packit c4476c
        case OPT_SSL_CONFIG:
Packit c4476c
            ssl_config = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_SSL3:
Packit c4476c
            min_version = SSL3_VERSION;
Packit c4476c
            max_version = SSL3_VERSION;
Packit c4476c
            break;
Packit c4476c
        case OPT_TLS1_3:
Packit c4476c
            min_version = TLS1_3_VERSION;
Packit c4476c
            max_version = TLS1_3_VERSION;
Packit c4476c
            break;
Packit c4476c
        case OPT_TLS1_2:
Packit c4476c
            min_version = TLS1_2_VERSION;
Packit c4476c
            max_version = TLS1_2_VERSION;
Packit c4476c
            break;
Packit c4476c
        case OPT_TLS1_1:
Packit c4476c
            min_version = TLS1_1_VERSION;
Packit c4476c
            max_version = TLS1_1_VERSION;
Packit c4476c
            break;
Packit c4476c
        case OPT_TLS1:
Packit c4476c
            min_version = TLS1_VERSION;
Packit c4476c
            max_version = TLS1_VERSION;
Packit c4476c
            break;
Packit c4476c
        case OPT_DTLS:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            meth = DTLS_server_method();
Packit c4476c
            socket_type = SOCK_DGRAM;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_DTLS1:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            meth = DTLS_server_method();
Packit c4476c
            min_version = DTLS1_VERSION;
Packit c4476c
            max_version = DTLS1_VERSION;
Packit c4476c
            socket_type = SOCK_DGRAM;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_DTLS1_2:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            meth = DTLS_server_method();
Packit c4476c
            min_version = DTLS1_2_VERSION;
Packit c4476c
            max_version = DTLS1_2_VERSION;
Packit c4476c
            socket_type = SOCK_DGRAM;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_SCTP:
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
            protocol = IPPROTO_SCTP;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_SCTP_LABEL_BUG:
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
            sctp_label_bug = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_TIMEOUT:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            enable_timeouts = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_MTU:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            socket_mtu = atol(opt_arg());
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_LISTEN:
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
            dtlslisten = 1;
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_STATELESS:
Packit c4476c
            stateless = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_ID_PREFIX:
Packit c4476c
            session_id_prefix = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_ENGINE:
Packit c4476c
            engine = setup_engine(opt_arg(), 1);
Packit c4476c
            break;
Packit c4476c
        case OPT_R_CASES:
Packit c4476c
            if (!opt_rand(o))
Packit c4476c
                goto end;
Packit c4476c
            break;
Packit c4476c
        case OPT_SERVERNAME:
Packit c4476c
            tlsextcbp.servername = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_SERVERNAME_FATAL:
Packit c4476c
            tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
Packit c4476c
            break;
Packit c4476c
        case OPT_CERT2:
Packit c4476c
            s_cert_file2 = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_KEY2:
Packit c4476c
            s_key_file2 = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_NEXTPROTONEG:
Packit c4476c
# ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
            next_proto_neg_in = opt_arg();
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_ALPN:
Packit c4476c
            alpn_in = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_SRTP_PROFILES:
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
            srtp_profiles = opt_arg();
Packit c4476c
#endif
Packit c4476c
            break;
Packit c4476c
        case OPT_KEYMATEXPORT:
Packit c4476c
            keymatexportlabel = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_KEYMATEXPORTLEN:
Packit c4476c
            keymatexportlen = atoi(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_ASYNC:
Packit c4476c
            async = 1;
Packit c4476c
            break;
Packit c4476c
        case OPT_MAX_SEND_FRAG:
Packit c4476c
            max_send_fragment = atoi(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_SPLIT_SEND_FRAG:
Packit c4476c
            split_send_fragment = atoi(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_MAX_PIPELINES:
Packit c4476c
            max_pipelines = atoi(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_READ_BUF:
Packit c4476c
            read_buf_len = atoi(opt_arg());
Packit c4476c
            break;
Packit c4476c
        case OPT_KEYLOG_FILE:
Packit c4476c
            keylog_file = opt_arg();
Packit c4476c
            break;
Packit c4476c
        case OPT_MAX_EARLY:
Packit c4476c
            max_early_data = atoi(opt_arg());
Packit c4476c
            if (max_early_data < 0) {
Packit c4476c
                BIO_printf(bio_err, "Invalid value for max_early_data\n");
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_RECV_MAX_EARLY:
Packit c4476c
            recv_max_early_data = atoi(opt_arg());
Packit c4476c
            if (recv_max_early_data < 0) {
Packit c4476c
                BIO_printf(bio_err, "Invalid value for recv_max_early_data\n");
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            break;
Packit c4476c
        case OPT_EARLY_DATA:
Packit c4476c
            early_data = 1;
Packit c4476c
            if (max_early_data == -1)
Packit c4476c
                max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
Packit c4476c
            break;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
    argc = opt_num_rest();
Packit c4476c
    argv = opt_rest();
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
    if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
Packit c4476c
        BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
Packit c4476c
        goto opthelp;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
    if (www && socket_type == SOCK_DGRAM) {
Packit c4476c
        BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (dtlslisten && socket_type != SOCK_DGRAM) {
Packit c4476c
        BIO_printf(bio_err, "Can only use -listen with DTLS\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (stateless && socket_type != SOCK_STREAM) {
Packit c4476c
        BIO_printf(bio_err, "Can only use --stateless with TLS\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
    if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
Packit c4476c
        BIO_printf(bio_err,
Packit c4476c
                   "Can't use unix sockets and datagrams together\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
    if (early_data && (www > 0 || rev)) {
Packit c4476c
        BIO_printf(bio_err,
Packit c4476c
                   "Can't use -early_data in combination with -www, -WWW, -HTTP, or -rev\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
    if (protocol == IPPROTO_SCTP) {
Packit c4476c
        if (socket_type != SOCK_DGRAM) {
Packit c4476c
            BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
Packit c4476c
        socket_type = SOCK_STREAM;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
Packit c4476c
        BIO_printf(bio_err, "Error getting password\n");
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_key_file == NULL)
Packit c4476c
        s_key_file = s_cert_file;
Packit c4476c
Packit c4476c
    if (s_key_file2 == NULL)
Packit c4476c
        s_key_file2 = s_cert_file2;
Packit c4476c
Packit c4476c
    if (!load_excert(&exc))
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (nocert == 0) {
Packit c4476c
        s_key = load_key(s_key_file, s_key_format, 0, pass, engine,
Packit c4476c
                         "server certificate private key file");
Packit c4476c
        if (s_key == NULL) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        s_cert = load_cert(s_cert_file, s_cert_format,
Packit c4476c
                           "server certificate file");
Packit c4476c
Packit c4476c
        if (s_cert == NULL) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        if (s_chain_file != NULL) {
Packit c4476c
            if (!load_certs(s_chain_file, &s_chain, FORMAT_PEM, NULL,
Packit c4476c
                            "server certificate chain"))
Packit c4476c
                goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (tlsextcbp.servername != NULL) {
Packit c4476c
            s_key2 = load_key(s_key_file2, s_key_format, 0, pass, engine,
Packit c4476c
                              "second server certificate private key file");
Packit c4476c
            if (s_key2 == NULL) {
Packit c4476c
                ERR_print_errors(bio_err);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            s_cert2 = load_cert(s_cert_file2, s_cert_format,
Packit c4476c
                                "second server certificate file");
Packit c4476c
Packit c4476c
            if (s_cert2 == NULL) {
Packit c4476c
                ERR_print_errors(bio_err);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
#if !defined(OPENSSL_NO_NEXTPROTONEG)
Packit c4476c
    if (next_proto_neg_in) {
Packit c4476c
        next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
Packit c4476c
        if (next_proto.data == NULL)
Packit c4476c
            goto end;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
    alpn_ctx.data = NULL;
Packit c4476c
    if (alpn_in) {
Packit c4476c
        alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
Packit c4476c
        if (alpn_ctx.data == NULL)
Packit c4476c
            goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (crl_file != NULL) {
Packit c4476c
        X509_CRL *crl;
Packit c4476c
        crl = load_crl(crl_file, crl_format);
Packit c4476c
        if (crl == NULL) {
Packit c4476c
            BIO_puts(bio_err, "Error loading CRL\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        crls = sk_X509_CRL_new_null();
Packit c4476c
        if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
Packit c4476c
            BIO_puts(bio_err, "Error adding CRL\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            X509_CRL_free(crl);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_dcert_file != NULL) {
Packit c4476c
Packit c4476c
        if (s_dkey_file == NULL)
Packit c4476c
            s_dkey_file = s_dcert_file;
Packit c4476c
Packit c4476c
        s_dkey = load_key(s_dkey_file, s_dkey_format,
Packit c4476c
                          0, dpass, engine, "second certificate private key file");
Packit c4476c
        if (s_dkey == NULL) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        s_dcert = load_cert(s_dcert_file, s_dcert_format,
Packit c4476c
                            "second server certificate file");
Packit c4476c
Packit c4476c
        if (s_dcert == NULL) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        if (s_dchain_file != NULL) {
Packit c4476c
            if (!load_certs(s_dchain_file, &s_dchain, FORMAT_PEM, NULL,
Packit c4476c
                            "second server certificate chain"))
Packit c4476c
                goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (bio_s_out == NULL) {
Packit c4476c
        if (s_quiet && !s_debug) {
Packit c4476c
            bio_s_out = BIO_new(BIO_s_null());
Packit c4476c
            if (s_msg && bio_s_msg == NULL)
Packit c4476c
                bio_s_msg = dup_bio_out(FORMAT_TEXT);
Packit c4476c
        } else {
Packit c4476c
            if (bio_s_out == NULL)
Packit c4476c
                bio_s_out = dup_bio_out(FORMAT_TEXT);
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
Packit c4476c
    if (nocert)
Packit c4476c
#endif
Packit c4476c
    {
Packit c4476c
        s_cert_file = NULL;
Packit c4476c
        s_key_file = NULL;
Packit c4476c
        s_dcert_file = NULL;
Packit c4476c
        s_dkey_file = NULL;
Packit c4476c
        s_cert_file2 = NULL;
Packit c4476c
        s_key_file2 = NULL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ctx = SSL_CTX_new(meth);
Packit c4476c
    if (ctx == NULL) {
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
Packit c4476c
Packit c4476c
    if (sdebug)
Packit c4476c
        ssl_ctx_security_debug(ctx, sdebug);
Packit c4476c
Packit c4476c
    if (!config_ctx(cctx, ssl_args, ctx))
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (ssl_config) {
Packit c4476c
        if (SSL_CTX_config(ctx, ssl_config) == 0) {
Packit c4476c
            BIO_printf(bio_err, "Error using configuration \"%s\"\n",
Packit c4476c
                       ssl_config);
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SCTP
Packit c4476c
    if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
Packit c4476c
        SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (min_version != 0
Packit c4476c
        && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
Packit c4476c
        goto end;
Packit c4476c
    if (max_version != 0
Packit c4476c
        && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (session_id_prefix) {
Packit c4476c
        if (strlen(session_id_prefix) >= 32)
Packit c4476c
            BIO_printf(bio_err,
Packit c4476c
                       "warning: id_prefix is too long, only one new session will be possible\n");
Packit c4476c
        if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
Packit c4476c
            BIO_printf(bio_err, "error setting 'id_prefix'\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
Packit c4476c
    }
Packit c4476c
    SSL_CTX_set_quiet_shutdown(ctx, 1);
Packit c4476c
    if (exc != NULL)
Packit c4476c
        ssl_ctx_set_excert(ctx, exc);
Packit c4476c
Packit c4476c
    if (state)
Packit c4476c
        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
Packit c4476c
    if (no_cache)
Packit c4476c
        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
Packit c4476c
    else if (ext_cache)
Packit c4476c
        init_session_cache_ctx(ctx);
Packit c4476c
    else
Packit c4476c
        SSL_CTX_sess_set_cache_size(ctx, 128);
Packit c4476c
Packit c4476c
    if (async) {
Packit c4476c
        SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (max_send_fragment > 0
Packit c4476c
        && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
Packit c4476c
        BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
Packit c4476c
                   prog, max_send_fragment);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (split_send_fragment > 0
Packit c4476c
        && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
Packit c4476c
        BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
Packit c4476c
                   prog, split_send_fragment);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
    if (max_pipelines > 0
Packit c4476c
        && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
Packit c4476c
        BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
Packit c4476c
                   prog, max_pipelines);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (read_buf_len > 0) {
Packit c4476c
        SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
Packit c4476c
    }
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
    if (srtp_profiles != NULL) {
Packit c4476c
        /* Returns 0 on success! */
Packit c4476c
        if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
Packit c4476c
            BIO_printf(bio_err, "Error setting SRTP profile\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
    if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
Packit c4476c
        BIO_printf(bio_err, "Error setting verify params\n");
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ssl_ctx_add_crls(ctx, crls, 0);
Packit c4476c
Packit c4476c
    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
Packit c4476c
                         crls, crl_download)) {
Packit c4476c
        BIO_printf(bio_err, "Error loading store locations\n");
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_cert2) {
Packit c4476c
        ctx2 = SSL_CTX_new(meth);
Packit c4476c
        if (ctx2 == NULL) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (ctx2 != NULL) {
Packit c4476c
        BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
Packit c4476c
Packit c4476c
        if (sdebug)
Packit c4476c
            ssl_ctx_security_debug(ctx2, sdebug);
Packit c4476c
Packit c4476c
        if (session_id_prefix) {
Packit c4476c
            if (strlen(session_id_prefix) >= 32)
Packit c4476c
                BIO_printf(bio_err,
Packit c4476c
                           "warning: id_prefix is too long, only one new session will be possible\n");
Packit c4476c
            if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
Packit c4476c
                BIO_printf(bio_err, "error setting 'id_prefix'\n");
Packit c4476c
                ERR_print_errors(bio_err);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
Packit c4476c
        }
Packit c4476c
        SSL_CTX_set_quiet_shutdown(ctx2, 1);
Packit c4476c
        if (exc != NULL)
Packit c4476c
            ssl_ctx_set_excert(ctx2, exc);
Packit c4476c
Packit c4476c
        if (state)
Packit c4476c
            SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
Packit c4476c
Packit c4476c
        if (no_cache)
Packit c4476c
            SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
Packit c4476c
        else if (ext_cache)
Packit c4476c
            init_session_cache_ctx(ctx2);
Packit c4476c
        else
Packit c4476c
            SSL_CTX_sess_set_cache_size(ctx2, 128);
Packit c4476c
Packit c4476c
        if (async)
Packit c4476c
            SSL_CTX_set_mode(ctx2, SSL_MODE_ASYNC);
Packit c4476c
Packit c4476c
        if (!ctx_set_verify_locations(ctx2, CAfile, CApath, noCAfile,
Packit c4476c
                                      noCApath)) {
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
Packit c4476c
            BIO_printf(bio_err, "Error setting verify params\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        ssl_ctx_add_crls(ctx2, crls, 0);
Packit c4476c
        if (!config_ctx(cctx, ssl_args, ctx2))
Packit c4476c
            goto end;
Packit c4476c
    }
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
    if (next_proto.data)
Packit c4476c
        SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
Packit c4476c
                                              &next_proto);
Packit c4476c
#endif
Packit c4476c
    if (alpn_ctx.data)
Packit c4476c
        SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
    if (!no_dhe) {
Packit c4476c
        DH *dh = NULL;
Packit c4476c
Packit c4476c
        if (dhfile != NULL)
Packit c4476c
            dh = load_dh_param(dhfile);
Packit c4476c
        else if (s_cert_file != NULL)
Packit c4476c
            dh = load_dh_param(s_cert_file);
Packit c4476c
Packit c4476c
        if (dh != NULL) {
Packit c4476c
            BIO_printf(bio_s_out, "Setting temp DH parameters\n");
Packit c4476c
        } else {
Packit c4476c
            BIO_printf(bio_s_out, "Using default temp DH parameters\n");
Packit c4476c
        }
Packit c4476c
        (void)BIO_flush(bio_s_out);
Packit c4476c
Packit c4476c
        if (dh == NULL) {
Packit c4476c
            SSL_CTX_set_dh_auto(ctx, 1);
Packit c4476c
        } else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
Packit c4476c
            BIO_puts(bio_err, "Error setting temp DH parameters\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            DH_free(dh);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (ctx2 != NULL) {
Packit c4476c
            if (!dhfile) {
Packit c4476c
                DH *dh2 = load_dh_param(s_cert_file2);
Packit c4476c
                if (dh2 != NULL) {
Packit c4476c
                    BIO_printf(bio_s_out, "Setting temp DH parameters\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
Packit c4476c
                    DH_free(dh);
Packit c4476c
                    dh = dh2;
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
            if (dh == NULL) {
Packit c4476c
                SSL_CTX_set_dh_auto(ctx2, 1);
Packit c4476c
            } else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
Packit c4476c
                BIO_puts(bio_err, "Error setting temp DH parameters\n");
Packit c4476c
                ERR_print_errors(bio_err);
Packit c4476c
                DH_free(dh);
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
        DH_free(dh);
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (s_serverinfo_file != NULL
Packit c4476c
        && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (ctx2 != NULL
Packit c4476c
        && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (s_dcert != NULL) {
Packit c4476c
        if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
Packit c4476c
            goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (no_resume_ephemeral) {
Packit c4476c
        SSL_CTX_set_not_resumable_session_callback(ctx,
Packit c4476c
                                                   not_resumable_sess_cb);
Packit c4476c
Packit c4476c
        if (ctx2 != NULL)
Packit c4476c
            SSL_CTX_set_not_resumable_session_callback(ctx2,
Packit c4476c
                                                       not_resumable_sess_cb);
Packit c4476c
    }
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
    if (psk_key != NULL) {
Packit c4476c
        if (s_debug)
Packit c4476c
            BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
Packit c4476c
        SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
Packit c4476c
        BIO_printf(bio_err, "error setting PSK identity hint to context\n");
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
    if (psksessf != NULL) {
Packit c4476c
        BIO *stmp = BIO_new_file(psksessf, "r");
Packit c4476c
Packit c4476c
        if (stmp == NULL) {
Packit c4476c
            BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
Packit c4476c
        BIO_free(stmp);
Packit c4476c
        if (psksess == NULL) {
Packit c4476c
            BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (psk_key != NULL || psksess != NULL)
Packit c4476c
        SSL_CTX_set_psk_find_session_callback(ctx, psk_find_session_cb);
Packit c4476c
Packit c4476c
    SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
Packit c4476c
    if (!SSL_CTX_set_session_id_context(ctx,
Packit c4476c
                                        (void *)&s_server_session_id_context,
Packit c4476c
                                        sizeof(s_server_session_id_context))) {
Packit c4476c
        BIO_printf(bio_err, "error setting session id context\n");
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto end;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Set DTLS cookie generation and verification callbacks */
Packit c4476c
    SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
Packit c4476c
    SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
Packit c4476c
Packit c4476c
    /* Set TLS1.3 cookie generation and verification callbacks */
Packit c4476c
    SSL_CTX_set_stateless_cookie_generate_cb(ctx, generate_stateless_cookie_callback);
Packit c4476c
    SSL_CTX_set_stateless_cookie_verify_cb(ctx, verify_stateless_cookie_callback);
Packit c4476c
Packit c4476c
    if (ctx2 != NULL) {
Packit c4476c
        SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
Packit c4476c
        if (!SSL_CTX_set_session_id_context(ctx2,
Packit c4476c
                    (void *)&s_server_session_id_context,
Packit c4476c
                    sizeof(s_server_session_id_context))) {
Packit c4476c
            BIO_printf(bio_err, "error setting session id context\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        tlsextcbp.biodebug = bio_s_out;
Packit c4476c
        SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
Packit c4476c
        SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
Packit c4476c
        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
Packit c4476c
        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
Packit c4476c
    }
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
    if (srp_verifier_file != NULL) {
Packit c4476c
        srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
Packit c4476c
        srp_callback_parm.user = NULL;
Packit c4476c
        srp_callback_parm.login = NULL;
Packit c4476c
        if ((ret =
Packit c4476c
             SRP_VBASE_init(srp_callback_parm.vb,
Packit c4476c
                            srp_verifier_file)) != SRP_NO_ERROR) {
Packit c4476c
            BIO_printf(bio_err,
Packit c4476c
                       "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
Packit c4476c
                       srp_verifier_file, ret);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
        SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
Packit c4476c
        SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
Packit c4476c
        SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
Packit c4476c
    } else
Packit c4476c
#endif
Packit c4476c
    if (CAfile != NULL) {
Packit c4476c
        SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
Packit c4476c
Packit c4476c
        if (ctx2)
Packit c4476c
            SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
Packit c4476c
    }
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
    if (s_tlsextstatus) {
Packit c4476c
        SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
Packit c4476c
        SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
Packit c4476c
        if (ctx2) {
Packit c4476c
            SSL_CTX_set_tlsext_status_cb(ctx2, cert_status_cb);
Packit c4476c
            SSL_CTX_set_tlsext_status_arg(ctx2, &tlscstatp);
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
    if (set_keylog_file(ctx, keylog_file))
Packit c4476c
        goto end;
Packit c4476c
Packit c4476c
    if (max_early_data >= 0)
Packit c4476c
        SSL_CTX_set_max_early_data(ctx, max_early_data);
Packit c4476c
    if (recv_max_early_data >= 0)
Packit c4476c
        SSL_CTX_set_recv_max_early_data(ctx, recv_max_early_data);
Packit c4476c
Packit c4476c
    if (rev)
Packit c4476c
        server_cb = rev_body;
Packit c4476c
    else if (www)
Packit c4476c
        server_cb = www_body;
Packit c4476c
    else
Packit c4476c
        server_cb = sv_body;
Packit c4476c
#ifdef AF_UNIX
Packit c4476c
    if (socket_family == AF_UNIX
Packit c4476c
        && unlink_unix_path)
Packit c4476c
        unlink(host);
Packit c4476c
#endif
Packit c4476c
    do_server(&accept_socket, host, port, socket_family, socket_type, protocol,
Packit c4476c
              server_cb, context, naccept, bio_s_out);
Packit c4476c
    print_stats(bio_s_out, ctx);
Packit c4476c
    ret = 0;
Packit c4476c
 end:
Packit c4476c
    SSL_CTX_free(ctx);
Packit c4476c
    SSL_SESSION_free(psksess);
Packit c4476c
    set_keylog_file(NULL, NULL);
Packit c4476c
    X509_free(s_cert);
Packit c4476c
    sk_X509_CRL_pop_free(crls, X509_CRL_free);
Packit c4476c
    X509_free(s_dcert);
Packit c4476c
    EVP_PKEY_free(s_key);
Packit c4476c
    EVP_PKEY_free(s_dkey);
Packit c4476c
    sk_X509_pop_free(s_chain, X509_free);
Packit c4476c
    sk_X509_pop_free(s_dchain, X509_free);
Packit c4476c
    OPENSSL_free(pass);
Packit c4476c
    OPENSSL_free(dpass);
Packit c4476c
    OPENSSL_free(host);
Packit c4476c
    OPENSSL_free(port);
Packit c4476c
    X509_VERIFY_PARAM_free(vpm);
Packit c4476c
    free_sessions();
Packit c4476c
    OPENSSL_free(tlscstatp.host);
Packit c4476c
    OPENSSL_free(tlscstatp.port);
Packit c4476c
    OPENSSL_free(tlscstatp.path);
Packit c4476c
    SSL_CTX_free(ctx2);
Packit c4476c
    X509_free(s_cert2);
Packit c4476c
    EVP_PKEY_free(s_key2);
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
    OPENSSL_free(next_proto.data);
Packit c4476c
#endif
Packit c4476c
    OPENSSL_free(alpn_ctx.data);
Packit c4476c
    ssl_excert_free(exc);
Packit c4476c
    sk_OPENSSL_STRING_free(ssl_args);
Packit c4476c
    SSL_CONF_CTX_free(cctx);
Packit c4476c
    release_engine(engine);
Packit c4476c
    BIO_free(bio_s_out);
Packit c4476c
    bio_s_out = NULL;
Packit c4476c
    BIO_free(bio_s_msg);
Packit c4476c
    bio_s_msg = NULL;
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
    BIO_meth_free(methods_ebcdic);
Packit c4476c
#endif
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
Packit c4476c
{
Packit c4476c
    BIO_printf(bio, "%4ld items in the session cache\n",
Packit c4476c
               SSL_CTX_sess_number(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
Packit c4476c
               SSL_CTX_sess_connect(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
Packit c4476c
               SSL_CTX_sess_connect_renegotiate(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld client connects that finished\n",
Packit c4476c
               SSL_CTX_sess_connect_good(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
Packit c4476c
               SSL_CTX_sess_accept(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
Packit c4476c
               SSL_CTX_sess_accept_renegotiate(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld server accepts that finished\n",
Packit c4476c
               SSL_CTX_sess_accept_good(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld session cache misses\n",
Packit c4476c
               SSL_CTX_sess_misses(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld session cache timeouts\n",
Packit c4476c
               SSL_CTX_sess_timeouts(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld callback cache hits\n",
Packit c4476c
               SSL_CTX_sess_cb_hits(ssl_ctx));
Packit c4476c
    BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
Packit c4476c
               SSL_CTX_sess_cache_full(ssl_ctx),
Packit c4476c
               SSL_CTX_sess_get_cache_size(ssl_ctx));
Packit c4476c
}
Packit c4476c
Packit c4476c
static int sv_body(int s, int stype, int prot, unsigned char *context)
Packit c4476c
{
Packit c4476c
    char *buf = NULL;
Packit c4476c
    fd_set readfds;
Packit c4476c
    int ret = 1, width;
Packit c4476c
    int k, i;
Packit c4476c
    unsigned long l;
Packit c4476c
    SSL *con = NULL;
Packit c4476c
    BIO *sbio;
Packit c4476c
    struct timeval timeout;
Packit c4476c
#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS))
Packit c4476c
    struct timeval *timeoutp;
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
# ifndef OPENSSL_NO_SCTP
Packit c4476c
    int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP);
Packit c4476c
# else
Packit c4476c
    int isdtls = (stype == SOCK_DGRAM);
Packit c4476c
# endif
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    buf = app_malloc(bufsize, "server buffer");
Packit c4476c
    if (s_nbio) {
Packit c4476c
        if (!BIO_socket_nbio(s, 1))
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
        else if (!s_quiet)
Packit c4476c
            BIO_printf(bio_err, "Turned on non blocking io\n");
Packit c4476c
    }
Packit c4476c
Packit c4476c
    con = SSL_new(ctx);
Packit c4476c
    if (con == NULL) {
Packit c4476c
        ret = -1;
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_tlsextdebug) {
Packit c4476c
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
Packit c4476c
        SSL_set_tlsext_debug_arg(con, bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (context != NULL
Packit c4476c
        && !SSL_set_session_id_context(con, context,
Packit c4476c
                                       strlen((char *)context))) {
Packit c4476c
        BIO_printf(bio_err, "Error setting session id context\n");
Packit c4476c
        ret = -1;
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!SSL_clear(con)) {
Packit c4476c
        BIO_printf(bio_err, "Error clearing SSL connection\n");
Packit c4476c
        ret = -1;
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
#ifndef OPENSSL_NO_DTLS
Packit c4476c
    if (isdtls) {
Packit c4476c
# ifndef OPENSSL_NO_SCTP
Packit c4476c
        if (prot == IPPROTO_SCTP)
Packit c4476c
            sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
Packit c4476c
        else
Packit c4476c
# endif
Packit c4476c
            sbio = BIO_new_dgram(s, BIO_NOCLOSE);
Packit c4476c
Packit c4476c
        if (enable_timeouts) {
Packit c4476c
            timeout.tv_sec = 0;
Packit c4476c
            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
Packit c4476c
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
Packit c4476c
Packit c4476c
            timeout.tv_sec = 0;
Packit c4476c
            timeout.tv_usec = DGRAM_SND_TIMEOUT;
Packit c4476c
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (socket_mtu) {
Packit c4476c
            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
Packit c4476c
                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
Packit c4476c
                           DTLS_get_link_min_mtu(con));
Packit c4476c
                ret = -1;
Packit c4476c
                BIO_free(sbio);
Packit c4476c
                goto err;
Packit c4476c
            }
Packit c4476c
            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
Packit c4476c
            if (!DTLS_set_link_mtu(con, socket_mtu)) {
Packit c4476c
                BIO_printf(bio_err, "Failed to set MTU\n");
Packit c4476c
                ret = -1;
Packit c4476c
                BIO_free(sbio);
Packit c4476c
                goto err;
Packit c4476c
            }
Packit c4476c
        } else
Packit c4476c
            /* want to do MTU discovery */
Packit c4476c
            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
Packit c4476c
Packit c4476c
# ifndef OPENSSL_NO_SCTP
Packit c4476c
        if (prot != IPPROTO_SCTP)
Packit c4476c
# endif
Packit c4476c
            /* Turn on cookie exchange. Not necessary for SCTP */
Packit c4476c
            SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
Packit c4476c
    } else
Packit c4476c
#endif
Packit c4476c
        sbio = BIO_new_socket(s, BIO_NOCLOSE);
Packit c4476c
Packit c4476c
    if (sbio == NULL) {
Packit c4476c
        BIO_printf(bio_err, "Unable to create BIO\n");
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_nbio_test) {
Packit c4476c
        BIO *test;
Packit c4476c
Packit c4476c
        test = BIO_new(BIO_f_nbio_test());
Packit c4476c
        sbio = BIO_push(test, sbio);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    SSL_set_bio(con, sbio, sbio);
Packit c4476c
    SSL_set_accept_state(con);
Packit c4476c
    /* SSL_set_fd(con,s); */
Packit c4476c
Packit c4476c
    if (s_debug) {
Packit c4476c
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
Packit c4476c
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
Packit c4476c
    }
Packit c4476c
    if (s_msg) {
Packit c4476c
#ifndef OPENSSL_NO_SSL_TRACE
Packit c4476c
        if (s_msg == 2)
Packit c4476c
            SSL_set_msg_callback(con, SSL_trace);
Packit c4476c
        else
Packit c4476c
#endif
Packit c4476c
            SSL_set_msg_callback(con, msg_cb);
Packit c4476c
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s_tlsextdebug) {
Packit c4476c
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
Packit c4476c
        SSL_set_tlsext_debug_arg(con, bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (early_data) {
Packit c4476c
        int write_header = 1, edret = SSL_READ_EARLY_DATA_ERROR;
Packit c4476c
        size_t readbytes;
Packit c4476c
Packit c4476c
        while (edret != SSL_READ_EARLY_DATA_FINISH) {
Packit c4476c
            for (;;) {
Packit c4476c
                edret = SSL_read_early_data(con, buf, bufsize, &readbytes);
Packit c4476c
                if (edret != SSL_READ_EARLY_DATA_ERROR)
Packit c4476c
                    break;
Packit c4476c
Packit c4476c
                switch (SSL_get_error(con, 0)) {
Packit c4476c
                case SSL_ERROR_WANT_WRITE:
Packit c4476c
                case SSL_ERROR_WANT_ASYNC:
Packit c4476c
                case SSL_ERROR_WANT_READ:
Packit c4476c
                    /* Just keep trying - busy waiting */
Packit c4476c
                    continue;
Packit c4476c
                default:
Packit c4476c
                    BIO_printf(bio_err, "Error reading early data\n");
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
            if (readbytes > 0) {
Packit c4476c
                if (write_header) {
Packit c4476c
                    BIO_printf(bio_s_out, "Early data received:\n");
Packit c4476c
                    write_header = 0;
Packit c4476c
                }
Packit c4476c
                raw_write_stdout(buf, (unsigned int)readbytes);
Packit c4476c
                (void)BIO_flush(bio_s_out);
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
        if (write_header) {
Packit c4476c
            if (SSL_get_early_data_status(con) == SSL_EARLY_DATA_NOT_SENT)
Packit c4476c
                BIO_printf(bio_s_out, "No early data received\n");
Packit c4476c
            else
Packit c4476c
                BIO_printf(bio_s_out, "Early data was rejected\n");
Packit c4476c
        } else {
Packit c4476c
            BIO_printf(bio_s_out, "\nEnd of early data\n");
Packit c4476c
        }
Packit c4476c
        if (SSL_is_init_finished(con))
Packit c4476c
            print_connection_info(con);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (fileno_stdin() > s)
Packit c4476c
        width = fileno_stdin() + 1;
Packit c4476c
    else
Packit c4476c
        width = s + 1;
Packit c4476c
    for (;;) {
Packit c4476c
        int read_from_terminal;
Packit c4476c
        int read_from_sslcon;
Packit c4476c
Packit c4476c
        read_from_terminal = 0;
Packit c4476c
        read_from_sslcon = SSL_has_pending(con)
Packit c4476c
                           || (async && SSL_waiting_for_async(con));
Packit c4476c
Packit c4476c
        if (!read_from_sslcon) {
Packit c4476c
            FD_ZERO(&readfds);
Packit c4476c
#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
Packit c4476c
            openssl_fdset(fileno_stdin(), &readfds);
Packit c4476c
#endif
Packit c4476c
            openssl_fdset(s, &readfds);
Packit c4476c
            /*
Packit c4476c
             * Note: under VMS with SOCKETSHR the second parameter is
Packit c4476c
             * currently of type (int *) whereas under other systems it is
Packit c4476c
             * (void *) if you don't have a cast it will choke the compiler:
Packit c4476c
             * if you do have a cast then you can either go for (int *) or
Packit c4476c
             * (void *).
Packit c4476c
             */
Packit c4476c
#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
Packit c4476c
            /*
Packit c4476c
             * Under DOS (non-djgpp) and Windows we can't select on stdin:
Packit c4476c
             * only on sockets. As a workaround we timeout the select every
Packit c4476c
             * second and check for any keypress. In a proper Windows
Packit c4476c
             * application we wouldn't do this because it is inefficient.
Packit c4476c
             */
Packit c4476c
            timeout.tv_sec = 1;
Packit c4476c
            timeout.tv_usec = 0;
Packit c4476c
            i = select(width, (void *)&readfds, NULL, NULL, &timeout);
Packit c4476c
            if (has_stdin_waiting())
Packit c4476c
                read_from_terminal = 1;
Packit c4476c
            if ((i < 0) || (!i && !read_from_terminal))
Packit c4476c
                continue;
Packit c4476c
#else
Packit c4476c
            if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
Packit c4476c
                timeoutp = &timeout;
Packit c4476c
            else
Packit c4476c
                timeoutp = NULL;
Packit c4476c
Packit c4476c
            i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
Packit c4476c
Packit c4476c
            if ((SSL_is_dtls(con)) && DTLSv1_handle_timeout(con) > 0)
Packit c4476c
                BIO_printf(bio_err, "TIMEOUT occurred\n");
Packit c4476c
Packit c4476c
            if (i <= 0)
Packit c4476c
                continue;
Packit c4476c
            if (FD_ISSET(fileno_stdin(), &readfds))
Packit c4476c
                read_from_terminal = 1;
Packit c4476c
#endif
Packit c4476c
            if (FD_ISSET(s, &readfds))
Packit c4476c
                read_from_sslcon = 1;
Packit c4476c
        }
Packit c4476c
        if (read_from_terminal) {
Packit c4476c
            if (s_crlf) {
Packit c4476c
                int j, lf_num;
Packit c4476c
Packit c4476c
                i = raw_read_stdin(buf, bufsize / 2);
Packit c4476c
                lf_num = 0;
Packit c4476c
                /* both loops are skipped when i <= 0 */
Packit c4476c
                for (j = 0; j < i; j++)
Packit c4476c
                    if (buf[j] == '\n')
Packit c4476c
                        lf_num++;
Packit c4476c
                for (j = i - 1; j >= 0; j--) {
Packit c4476c
                    buf[j + lf_num] = buf[j];
Packit c4476c
                    if (buf[j] == '\n') {
Packit c4476c
                        lf_num--;
Packit c4476c
                        i++;
Packit c4476c
                        buf[j + lf_num] = '\r';
Packit c4476c
                    }
Packit c4476c
                }
Packit c4476c
                assert(lf_num == 0);
Packit c4476c
            } else {
Packit c4476c
                i = raw_read_stdin(buf, bufsize);
Packit c4476c
            }
Packit c4476c
Packit c4476c
            if (!s_quiet && !s_brief) {
Packit c4476c
                if ((i <= 0) || (buf[0] == 'Q')) {
Packit c4476c
                    BIO_printf(bio_s_out, "DONE\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    BIO_closesocket(s);
Packit c4476c
                    close_accept_socket();
Packit c4476c
                    ret = -11;
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
                if ((i <= 0) || (buf[0] == 'q')) {
Packit c4476c
                    BIO_printf(bio_s_out, "DONE\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    if (SSL_version(con) != DTLS1_VERSION)
Packit c4476c
                        BIO_closesocket(s);
Packit c4476c
                    /*
Packit c4476c
                     * close_accept_socket(); ret= -11;
Packit c4476c
                     */
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
#ifndef OPENSSL_NO_HEARTBEATS
Packit c4476c
                if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
Packit c4476c
                    BIO_printf(bio_err, "HEARTBEATING\n");
Packit c4476c
                    SSL_heartbeat(con);
Packit c4476c
                    i = 0;
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
                if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
Packit c4476c
                    SSL_renegotiate(con);
Packit c4476c
                    i = SSL_do_handshake(con);
Packit c4476c
                    printf("SSL_do_handshake -> %d\n", i);
Packit c4476c
                    i = 0;      /* 13; */
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
                if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
Packit c4476c
                    SSL_set_verify(con,
Packit c4476c
                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
Packit c4476c
                                   NULL);
Packit c4476c
                    SSL_renegotiate(con);
Packit c4476c
                    i = SSL_do_handshake(con);
Packit c4476c
                    printf("SSL_do_handshake -> %d\n", i);
Packit c4476c
                    i = 0;      /* 13; */
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
                if ((buf[0] == 'K' || buf[0] == 'k')
Packit c4476c
                        && ((buf[1] == '\n') || (buf[1] == '\r'))) {
Packit c4476c
                    SSL_key_update(con, buf[0] == 'K' ?
Packit c4476c
                                        SSL_KEY_UPDATE_REQUESTED
Packit c4476c
                                        : SSL_KEY_UPDATE_NOT_REQUESTED);
Packit c4476c
                    i = SSL_do_handshake(con);
Packit c4476c
                    printf("SSL_do_handshake -> %d\n", i);
Packit c4476c
                    i = 0;
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
                if (buf[0] == 'c' && ((buf[1] == '\n') || (buf[1] == '\r'))) {
Packit c4476c
                    SSL_set_verify(con, SSL_VERIFY_PEER, NULL);
Packit c4476c
                    i = SSL_verify_client_post_handshake(con);
Packit c4476c
                    if (i == 0) {
Packit c4476c
                        printf("Failed to initiate request\n");
Packit c4476c
                        ERR_print_errors(bio_err);
Packit c4476c
                    } else {
Packit c4476c
                        i = SSL_do_handshake(con);
Packit c4476c
                        printf("SSL_do_handshake -> %d\n", i);
Packit c4476c
                        i = 0;
Packit c4476c
                    }
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
                if (buf[0] == 'P') {
Packit c4476c
                    static const char *str = "Lets print some clear text\n";
Packit c4476c
                    BIO_write(SSL_get_wbio(con), str, strlen(str));
Packit c4476c
                }
Packit c4476c
                if (buf[0] == 'S') {
Packit c4476c
                    print_stats(bio_s_out, SSL_get_SSL_CTX(con));
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
            ebcdic2ascii(buf, buf, i);
Packit c4476c
#endif
Packit c4476c
            l = k = 0;
Packit c4476c
            for (;;) {
Packit c4476c
                /* should do a select for the write */
Packit c4476c
#ifdef RENEG
Packit c4476c
                static count = 0;
Packit c4476c
                if (++count == 100) {
Packit c4476c
                    count = 0;
Packit c4476c
                    SSL_renegotiate(con);
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
                k = SSL_write(con, &(buf[l]), (unsigned int)i);
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
                while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP renego during write\n");
Packit c4476c
                    SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
                    srp_callback_parm.user =
Packit c4476c
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                               srp_callback_parm.login);
Packit c4476c
                    if (srp_callback_parm.user)
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                                   srp_callback_parm.user->info);
Packit c4476c
                    else
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
                    k = SSL_write(con, &(buf[l]), (unsigned int)i);
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
                switch (SSL_get_error(con, k)) {
Packit c4476c
                case SSL_ERROR_NONE:
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_ASYNC:
Packit c4476c
                    BIO_printf(bio_s_out, "Write BLOCK (Async)\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    wait_for_async(con);
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_WRITE:
Packit c4476c
                case SSL_ERROR_WANT_READ:
Packit c4476c
                case SSL_ERROR_WANT_X509_LOOKUP:
Packit c4476c
                    BIO_printf(bio_s_out, "Write BLOCK\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_ASYNC_JOB:
Packit c4476c
                    /*
Packit c4476c
                     * This shouldn't ever happen in s_server. Treat as an error
Packit c4476c
                     */
Packit c4476c
                case SSL_ERROR_SYSCALL:
Packit c4476c
                case SSL_ERROR_SSL:
Packit c4476c
                    BIO_printf(bio_s_out, "ERROR\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                    ret = 1;
Packit c4476c
                    goto err;
Packit c4476c
                    /* break; */
Packit c4476c
                case SSL_ERROR_ZERO_RETURN:
Packit c4476c
                    BIO_printf(bio_s_out, "DONE\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    ret = 1;
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
                if (k > 0) {
Packit c4476c
                    l += k;
Packit c4476c
                    i -= k;
Packit c4476c
                }
Packit c4476c
                if (i <= 0)
Packit c4476c
                    break;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
        if (read_from_sslcon) {
Packit c4476c
            /*
Packit c4476c
             * init_ssl_connection handles all async events itself so if we're
Packit c4476c
             * waiting for async then we shouldn't go back into
Packit c4476c
             * init_ssl_connection
Packit c4476c
             */
Packit c4476c
            if ((!async || !SSL_waiting_for_async(con))
Packit c4476c
                    && !SSL_is_init_finished(con)) {
Packit c4476c
                i = init_ssl_connection(con);
Packit c4476c
Packit c4476c
                if (i < 0) {
Packit c4476c
                    ret = 0;
Packit c4476c
                    goto err;
Packit c4476c
                } else if (i == 0) {
Packit c4476c
                    ret = 1;
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
            } else {
Packit c4476c
 again:
Packit c4476c
                i = SSL_read(con, (char *)buf, bufsize);
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
                while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
Packit c4476c
                    SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
                    srp_callback_parm.user =
Packit c4476c
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                               srp_callback_parm.login);
Packit c4476c
                    if (srp_callback_parm.user)
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                                   srp_callback_parm.user->info);
Packit c4476c
                    else
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
                    i = SSL_read(con, (char *)buf, bufsize);
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
                switch (SSL_get_error(con, i)) {
Packit c4476c
                case SSL_ERROR_NONE:
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
                    ascii2ebcdic(buf, buf, i);
Packit c4476c
#endif
Packit c4476c
                    raw_write_stdout(buf, (unsigned int)i);
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    if (SSL_has_pending(con))
Packit c4476c
                        goto again;
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_ASYNC:
Packit c4476c
                    BIO_printf(bio_s_out, "Read BLOCK (Async)\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    wait_for_async(con);
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_WRITE:
Packit c4476c
                case SSL_ERROR_WANT_READ:
Packit c4476c
                    BIO_printf(bio_s_out, "Read BLOCK\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    break;
Packit c4476c
                case SSL_ERROR_WANT_ASYNC_JOB:
Packit c4476c
                    /*
Packit c4476c
                     * This shouldn't ever happen in s_server. Treat as an error
Packit c4476c
                     */
Packit c4476c
                case SSL_ERROR_SYSCALL:
Packit c4476c
                case SSL_ERROR_SSL:
Packit c4476c
                    BIO_printf(bio_s_out, "ERROR\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                    ret = 1;
Packit c4476c
                    goto err;
Packit c4476c
                case SSL_ERROR_ZERO_RETURN:
Packit c4476c
                    BIO_printf(bio_s_out, "DONE\n");
Packit c4476c
                    (void)BIO_flush(bio_s_out);
Packit c4476c
                    ret = 1;
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
 err:
Packit c4476c
    if (con != NULL) {
Packit c4476c
        BIO_printf(bio_s_out, "shutting down SSL\n");
Packit c4476c
        SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
Packit c4476c
        SSL_free(con);
Packit c4476c
    }
Packit c4476c
    BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
Packit c4476c
    OPENSSL_clear_free(buf, bufsize);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void close_accept_socket(void)
Packit c4476c
{
Packit c4476c
    BIO_printf(bio_err, "shutdown accept socket\n");
Packit c4476c
    if (accept_socket >= 0) {
Packit c4476c
        BIO_closesocket(accept_socket);
Packit c4476c
    }
Packit c4476c
}
Packit c4476c
Packit c4476c
static int is_retryable(SSL *con, int i)
Packit c4476c
{
Packit c4476c
    int err = SSL_get_error(con, i);
Packit c4476c
Packit c4476c
    /* If it's not a fatal error, it must be retryable */
Packit c4476c
    return (err != SSL_ERROR_SSL)
Packit c4476c
           && (err != SSL_ERROR_SYSCALL)
Packit c4476c
           && (err != SSL_ERROR_ZERO_RETURN);
Packit c4476c
}
Packit c4476c
Packit c4476c
static int init_ssl_connection(SSL *con)
Packit c4476c
{
Packit c4476c
    int i;
Packit c4476c
    long verify_err;
Packit c4476c
    int retry = 0;
Packit c4476c
Packit c4476c
    if (dtlslisten || stateless) {
Packit c4476c
        BIO_ADDR *client = NULL;
Packit c4476c
Packit c4476c
        if (dtlslisten) {
Packit c4476c
            if ((client = BIO_ADDR_new()) == NULL) {
Packit c4476c
                BIO_printf(bio_err, "ERROR - memory\n");
Packit c4476c
                return 0;
Packit c4476c
            }
Packit c4476c
            i = DTLSv1_listen(con, client);
Packit c4476c
        } else {
Packit c4476c
            i = SSL_stateless(con);
Packit c4476c
        }
Packit c4476c
        if (i > 0) {
Packit c4476c
            BIO *wbio;
Packit c4476c
            int fd = -1;
Packit c4476c
Packit c4476c
            if (dtlslisten) {
Packit c4476c
                wbio = SSL_get_wbio(con);
Packit c4476c
                if (wbio) {
Packit c4476c
                    BIO_get_fd(wbio, &fd;;
Packit c4476c
                }
Packit c4476c
Packit c4476c
                if (!wbio || BIO_connect(fd, client, 0) == 0) {
Packit c4476c
                    BIO_printf(bio_err, "ERROR - unable to connect\n");
Packit c4476c
                    BIO_ADDR_free(client);
Packit c4476c
                    return 0;
Packit c4476c
                }
Packit c4476c
Packit c4476c
                (void)BIO_ctrl_set_connected(wbio, client);
Packit c4476c
                BIO_ADDR_free(client);
Packit c4476c
                dtlslisten = 0;
Packit c4476c
            } else {
Packit c4476c
                stateless = 0;
Packit c4476c
            }
Packit c4476c
            i = SSL_accept(con);
Packit c4476c
        } else {
Packit c4476c
            BIO_ADDR_free(client);
Packit c4476c
        }
Packit c4476c
    } else {
Packit c4476c
        do {
Packit c4476c
            i = SSL_accept(con);
Packit c4476c
Packit c4476c
            if (i <= 0)
Packit c4476c
                retry = is_retryable(con, i);
Packit c4476c
#ifdef CERT_CB_TEST_RETRY
Packit c4476c
            {
Packit c4476c
                while (i <= 0
Packit c4476c
                        && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
Packit c4476c
                        && SSL_get_state(con) == TLS_ST_SR_CLNT_HELLO) {
Packit c4476c
                    BIO_printf(bio_err,
Packit c4476c
                               "LOOKUP from certificate callback during accept\n");
Packit c4476c
                    i = SSL_accept(con);
Packit c4476c
                    if (i <= 0)
Packit c4476c
                        retry = is_retryable(con, i);
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
            while (i <= 0
Packit c4476c
                   && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
Packit c4476c
                BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
Packit c4476c
                           srp_callback_parm.login);
Packit c4476c
                SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
                srp_callback_parm.user =
Packit c4476c
                    SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                           srp_callback_parm.login);
Packit c4476c
                if (srp_callback_parm.user)
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                               srp_callback_parm.user->info);
Packit c4476c
                else
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
                i = SSL_accept(con);
Packit c4476c
                if (i <= 0)
Packit c4476c
                    retry = is_retryable(con, i);
Packit c4476c
            }
Packit c4476c
#endif
Packit c4476c
        } while (i < 0 && SSL_waiting_for_async(con));
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (i <= 0) {
Packit c4476c
        if (((dtlslisten || stateless) && i == 0)
Packit c4476c
                || (!dtlslisten && !stateless && retry)) {
Packit c4476c
            BIO_printf(bio_s_out, "DELAY\n");
Packit c4476c
            return 1;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        BIO_printf(bio_err, "ERROR\n");
Packit c4476c
Packit c4476c
        verify_err = SSL_get_verify_result(con);
Packit c4476c
        if (verify_err != X509_V_OK) {
Packit c4476c
            BIO_printf(bio_err, "verify error:%s\n",
Packit c4476c
                       X509_verify_cert_error_string(verify_err));
Packit c4476c
        }
Packit c4476c
        /* Always print any error messages */
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    print_connection_info(con);
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void print_connection_info(SSL *con)
Packit c4476c
{
Packit c4476c
    const char *str;
Packit c4476c
    X509 *peer;
Packit c4476c
    char buf[BUFSIZ];
Packit c4476c
#if !defined(OPENSSL_NO_NEXTPROTONEG)
Packit c4476c
    const unsigned char *next_proto_neg;
Packit c4476c
    unsigned next_proto_neg_len;
Packit c4476c
#endif
Packit c4476c
    unsigned char *exportedkeymat;
Packit c4476c
    int i;
Packit c4476c
Packit c4476c
    if (s_brief)
Packit c4476c
        print_ssl_summary(con);
Packit c4476c
Packit c4476c
    PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
Packit c4476c
Packit c4476c
    peer = SSL_get_peer_certificate(con);
Packit c4476c
    if (peer != NULL) {
Packit c4476c
        BIO_printf(bio_s_out, "Client certificate\n");
Packit c4476c
        PEM_write_bio_X509(bio_s_out, peer);
Packit c4476c
        dump_cert_text(bio_s_out, peer);
Packit c4476c
        X509_free(peer);
Packit c4476c
        peer = NULL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (SSL_get_shared_ciphers(con, buf, sizeof(buf)) != NULL)
Packit c4476c
        BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
Packit c4476c
    str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
Packit c4476c
    ssl_print_sigalgs(bio_s_out, con);
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
    ssl_print_point_formats(bio_s_out, con);
Packit c4476c
    ssl_print_groups(bio_s_out, con, 0);
Packit c4476c
#endif
Packit c4476c
    print_ca_names(bio_s_out, con);
Packit c4476c
    BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
Packit c4476c
Packit c4476c
#if !defined(OPENSSL_NO_NEXTPROTONEG)
Packit c4476c
    SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
Packit c4476c
    if (next_proto_neg) {
Packit c4476c
        BIO_printf(bio_s_out, "NEXTPROTO is ");
Packit c4476c
        BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
Packit c4476c
        BIO_printf(bio_s_out, "\n");
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
    {
Packit c4476c
        SRTP_PROTECTION_PROFILE *srtp_profile
Packit c4476c
            = SSL_get_selected_srtp_profile(con);
Packit c4476c
Packit c4476c
        if (srtp_profile)
Packit c4476c
            BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
Packit c4476c
                       srtp_profile->name);
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
    if (SSL_session_reused(con))
Packit c4476c
        BIO_printf(bio_s_out, "Reused session-id\n");
Packit c4476c
    BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
Packit c4476c
               SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
Packit c4476c
    if ((SSL_get_options(con) & SSL_OP_NO_RENEGOTIATION))
Packit c4476c
        BIO_printf(bio_s_out, "Renegotiation is DISABLED\n");
Packit c4476c
Packit c4476c
    if (keymatexportlabel != NULL) {
Packit c4476c
        BIO_printf(bio_s_out, "Keying material exporter:\n");
Packit c4476c
        BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
Packit c4476c
        BIO_printf(bio_s_out, "    Length: %i bytes\n", keymatexportlen);
Packit c4476c
        exportedkeymat = app_malloc(keymatexportlen, "export key");
Packit c4476c
        if (!SSL_export_keying_material(con, exportedkeymat,
Packit c4476c
                                        keymatexportlen,
Packit c4476c
                                        keymatexportlabel,
Packit c4476c
                                        strlen(keymatexportlabel),
Packit c4476c
                                        NULL, 0, 0)) {
Packit c4476c
            BIO_printf(bio_s_out, "    Error\n");
Packit c4476c
        } else {
Packit c4476c
            BIO_printf(bio_s_out, "    Keying material: ");
Packit c4476c
            for (i = 0; i < keymatexportlen; i++)
Packit c4476c
                BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
Packit c4476c
            BIO_printf(bio_s_out, "\n");
Packit c4476c
        }
Packit c4476c
        OPENSSL_free(exportedkeymat);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    (void)BIO_flush(bio_s_out);
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_DH
Packit c4476c
static DH *load_dh_param(const char *dhfile)
Packit c4476c
{
Packit c4476c
    DH *ret = NULL;
Packit c4476c
    BIO *bio;
Packit c4476c
Packit c4476c
    if ((bio = BIO_new_file(dhfile, "r")) == NULL)
Packit c4476c
        goto err;
Packit c4476c
    ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
Packit c4476c
 err:
Packit c4476c
    BIO_free(bio);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
static int www_body(int s, int stype, int prot, unsigned char *context)
Packit c4476c
{
Packit c4476c
    char *buf = NULL;
Packit c4476c
    int ret = 1;
Packit c4476c
    int i, j, k, dot;
Packit c4476c
    SSL *con;
Packit c4476c
    const SSL_CIPHER *c;
Packit c4476c
    BIO *io, *ssl_bio, *sbio;
Packit c4476c
#ifdef RENEG
Packit c4476c
    int total_bytes = 0;
Packit c4476c
#endif
Packit c4476c
    int width;
Packit c4476c
    fd_set readfds;
Packit c4476c
Packit c4476c
    /* Set width for a select call if needed */
Packit c4476c
    width = s + 1;
Packit c4476c
Packit c4476c
    buf = app_malloc(bufsize, "server www buffer");
Packit c4476c
    io = BIO_new(BIO_f_buffer());
Packit c4476c
    ssl_bio = BIO_new(BIO_f_ssl());
Packit c4476c
    if ((io == NULL) || (ssl_bio == NULL))
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    if (s_nbio) {
Packit c4476c
        if (!BIO_socket_nbio(s, 1))
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
        else if (!s_quiet)
Packit c4476c
            BIO_printf(bio_err, "Turned on non blocking io\n");
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* lets make the output buffer a reasonable size */
Packit c4476c
    if (!BIO_set_write_buffer_size(io, bufsize))
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    if ((con = SSL_new(ctx)) == NULL)
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    if (s_tlsextdebug) {
Packit c4476c
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
Packit c4476c
        SSL_set_tlsext_debug_arg(con, bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (context != NULL
Packit c4476c
        && !SSL_set_session_id_context(con, context,
Packit c4476c
                                       strlen((char *)context))) {
Packit c4476c
        SSL_free(con);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    sbio = BIO_new_socket(s, BIO_NOCLOSE);
Packit c4476c
    if (s_nbio_test) {
Packit c4476c
        BIO *test;
Packit c4476c
Packit c4476c
        test = BIO_new(BIO_f_nbio_test());
Packit c4476c
        sbio = BIO_push(test, sbio);
Packit c4476c
    }
Packit c4476c
    SSL_set_bio(con, sbio, sbio);
Packit c4476c
    SSL_set_accept_state(con);
Packit c4476c
Packit c4476c
    /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
Packit c4476c
    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
Packit c4476c
    BIO_push(io, ssl_bio);
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (s_debug) {
Packit c4476c
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
Packit c4476c
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
Packit c4476c
    }
Packit c4476c
    if (s_msg) {
Packit c4476c
#ifndef OPENSSL_NO_SSL_TRACE
Packit c4476c
        if (s_msg == 2)
Packit c4476c
            SSL_set_msg_callback(con, SSL_trace);
Packit c4476c
        else
Packit c4476c
#endif
Packit c4476c
            SSL_set_msg_callback(con, msg_cb);
Packit c4476c
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    for (;;) {
Packit c4476c
        i = BIO_gets(io, buf, bufsize - 1);
Packit c4476c
        if (i < 0) {            /* error */
Packit c4476c
            if (!BIO_should_retry(io) && !SSL_waiting_for_async(con)) {
Packit c4476c
                if (!s_quiet)
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                goto err;
Packit c4476c
            } else {
Packit c4476c
                BIO_printf(bio_s_out, "read R BLOCK\n");
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
                if (BIO_should_io_special(io)
Packit c4476c
                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
Packit c4476c
                    SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
                    srp_callback_parm.user =
Packit c4476c
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                               srp_callback_parm.login);
Packit c4476c
                    if (srp_callback_parm.user)
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                                   srp_callback_parm.user->info);
Packit c4476c
                    else
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
#if !defined(OPENSSL_SYS_MSDOS)
Packit c4476c
                sleep(1);
Packit c4476c
#endif
Packit c4476c
                continue;
Packit c4476c
            }
Packit c4476c
        } else if (i == 0) {    /* end of input */
Packit c4476c
            ret = 1;
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /* else we have data */
Packit c4476c
        if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
Packit c4476c
            ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
Packit c4476c
            char *p;
Packit c4476c
            X509 *peer = NULL;
Packit c4476c
            STACK_OF(SSL_CIPHER) *sk;
Packit c4476c
            static const char *space = "                          ";
Packit c4476c
Packit c4476c
            if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
Packit c4476c
                if (strncmp("GET /renegcert", buf, 14) == 0)
Packit c4476c
                    SSL_set_verify(con,
Packit c4476c
                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
Packit c4476c
                                   NULL);
Packit c4476c
                i = SSL_renegotiate(con);
Packit c4476c
                BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
Packit c4476c
                /* Send the HelloRequest */
Packit c4476c
                i = SSL_do_handshake(con);
Packit c4476c
                if (i <= 0) {
Packit c4476c
                    BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
Packit c4476c
                               SSL_get_error(con, i));
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
                /* Wait for a ClientHello to come back */
Packit c4476c
                FD_ZERO(&readfds);
Packit c4476c
                openssl_fdset(s, &readfds);
Packit c4476c
                i = select(width, (void *)&readfds, NULL, NULL, NULL);
Packit c4476c
                if (i <= 0 || !FD_ISSET(s, &readfds)) {
Packit c4476c
                    BIO_printf(bio_s_out,
Packit c4476c
                               "Error waiting for client response\n");
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
                /*
Packit c4476c
                 * We're not actually expecting any data here and we ignore
Packit c4476c
                 * any that is sent. This is just to force the handshake that
Packit c4476c
                 * we're expecting to come from the client. If they haven't
Packit c4476c
                 * sent one there's not much we can do.
Packit c4476c
                 */
Packit c4476c
                BIO_gets(io, buf, bufsize - 1);
Packit c4476c
            }
Packit c4476c
Packit c4476c
            BIO_puts(io,
Packit c4476c
                     "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
Packit c4476c
            BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
Packit c4476c
            BIO_puts(io, "
\n");
Packit c4476c
            /* BIO_puts(io, OpenSSL_version(OPENSSL_VERSION)); */
Packit c4476c
            BIO_puts(io, "\n");
Packit c4476c
            for (i = 0; i < local_argc; i++) {
Packit c4476c
                const char *myp;
Packit c4476c
                for (myp = local_argv[i]; *myp; myp++)
Packit c4476c
                    switch (*myp) {
Packit c4476c
                    case '<':
Packit c4476c
                        BIO_puts(io, "<");
Packit c4476c
                        break;
Packit c4476c
                    case '>':
Packit c4476c
                        BIO_puts(io, ">");
Packit c4476c
                        break;
Packit c4476c
                    case '&':
Packit c4476c
                        BIO_puts(io, "&");
Packit c4476c
                        break;
Packit c4476c
                    default:
Packit c4476c
                        BIO_write(io, myp, 1);
Packit c4476c
                        break;
Packit c4476c
                    }
Packit c4476c
                BIO_write(io, " ", 1);
Packit c4476c
            }
Packit c4476c
            BIO_puts(io, "\n");
Packit c4476c
Packit c4476c
            BIO_printf(io,
Packit c4476c
                       "Secure Renegotiation IS%s supported\n",
Packit c4476c
                       SSL_get_secure_renegotiation_support(con) ?
Packit c4476c
                       "" : " NOT");
Packit c4476c
Packit c4476c
            /*
Packit c4476c
             * The following is evil and should not really be done
Packit c4476c
             */
Packit c4476c
            BIO_printf(io, "Ciphers supported in s_server binary\n");
Packit c4476c
            sk = SSL_get_ciphers(con);
Packit c4476c
            j = sk_SSL_CIPHER_num(sk);
Packit c4476c
            for (i = 0; i < j; i++) {
Packit c4476c
                c = sk_SSL_CIPHER_value(sk, i);
Packit c4476c
                BIO_printf(io, "%-11s:%-25s ",
Packit c4476c
                           SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
Packit c4476c
                if ((((i + 1) % 2) == 0) && (i + 1 != j))
Packit c4476c
                    BIO_puts(io, "\n");
Packit c4476c
            }
Packit c4476c
            BIO_puts(io, "\n");
Packit c4476c
            p = SSL_get_shared_ciphers(con, buf, bufsize);
Packit c4476c
            if (p != NULL) {
Packit c4476c
                BIO_printf(io,
Packit c4476c
                           "---\nCiphers common between both SSL end points:\n");
Packit c4476c
                j = i = 0;
Packit c4476c
                while (*p) {
Packit c4476c
                    if (*p == ':') {
Packit c4476c
                        BIO_write(io, space, 26 - j);
Packit c4476c
                        i++;
Packit c4476c
                        j = 0;
Packit c4476c
                        BIO_write(io, ((i % 3) ? " " : "\n"), 1);
Packit c4476c
                    } else {
Packit c4476c
                        BIO_write(io, p, 1);
Packit c4476c
                        j++;
Packit c4476c
                    }
Packit c4476c
                    p++;
Packit c4476c
                }
Packit c4476c
                BIO_puts(io, "\n");
Packit c4476c
            }
Packit c4476c
            ssl_print_sigalgs(io, con);
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
            ssl_print_groups(io, con, 0);
Packit c4476c
#endif
Packit c4476c
            print_ca_names(io, con);
Packit c4476c
            BIO_printf(io, (SSL_session_reused(con)
Packit c4476c
                            ? "---\nReused, " : "---\nNew, "));
Packit c4476c
            c = SSL_get_current_cipher(con);
Packit c4476c
            BIO_printf(io, "%s, Cipher is %s\n",
Packit c4476c
                       SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
Packit c4476c
            SSL_SESSION_print(io, SSL_get_session(con));
Packit c4476c
            BIO_printf(io, "---\n");
Packit c4476c
            print_stats(io, SSL_get_SSL_CTX(con));
Packit c4476c
            BIO_printf(io, "---\n");
Packit c4476c
            peer = SSL_get_peer_certificate(con);
Packit c4476c
            if (peer != NULL) {
Packit c4476c
                BIO_printf(io, "Client certificate\n");
Packit c4476c
                X509_print(io, peer);
Packit c4476c
                PEM_write_bio_X509(io, peer);
Packit c4476c
                X509_free(peer);
Packit c4476c
                peer = NULL;
Packit c4476c
            } else {
Packit c4476c
                BIO_puts(io, "no client certificate available\n");
Packit c4476c
            }
Packit c4476c
            BIO_puts(io, "</BODY></HTML>\r\n\r\n");
Packit c4476c
            break;
Packit c4476c
        } else if ((www == 2 || www == 3)
Packit c4476c
                   && (strncmp("GET /", buf, 5) == 0)) {
Packit c4476c
            BIO *file;
Packit c4476c
            char *p, *e;
Packit c4476c
            static const char *text =
Packit c4476c
                "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
Packit c4476c
Packit c4476c
            /* skip the '/' */
Packit c4476c
            p = &(buf[5]);
Packit c4476c
Packit c4476c
            dot = 1;
Packit c4476c
            for (e = p; *e != '\0'; e++) {
Packit c4476c
                if (e[0] == ' ')
Packit c4476c
                    break;
Packit c4476c
Packit c4476c
                if (e[0] == ':') {
Packit c4476c
                    /* Windows drive. We treat this the same way as ".." */
Packit c4476c
                    dot = -1;
Packit c4476c
                    break;
Packit c4476c
                }
Packit c4476c
Packit c4476c
                switch (dot) {
Packit c4476c
                case 1:
Packit c4476c
                    dot = (e[0] == '.') ? 2 : 0;
Packit c4476c
                    break;
Packit c4476c
                case 2:
Packit c4476c
                    dot = (e[0] == '.') ? 3 : 0;
Packit c4476c
                    break;
Packit c4476c
                case 3:
Packit c4476c
                    dot = (e[0] == '/' || e[0] == '\\') ? -1 : 0;
Packit c4476c
                    break;
Packit c4476c
                }
Packit c4476c
                if (dot == 0)
Packit c4476c
                    dot = (e[0] == '/' || e[0] == '\\') ? 1 : 0;
Packit c4476c
            }
Packit c4476c
            dot = (dot == 3) || (dot == -1); /* filename contains ".."
Packit c4476c
                                              * component */
Packit c4476c
Packit c4476c
            if (*e == '\0') {
Packit c4476c
                BIO_puts(io, text);
Packit c4476c
                BIO_printf(io, "'%s' is an invalid file name\r\n", p);
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
            *e = '\0';
Packit c4476c
Packit c4476c
            if (dot) {
Packit c4476c
                BIO_puts(io, text);
Packit c4476c
                BIO_printf(io, "'%s' contains '..' or ':'\r\n", p);
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            if (*p == '/' || *p == '\\') {
Packit c4476c
                BIO_puts(io, text);
Packit c4476c
                BIO_printf(io, "'%s' is an invalid path\r\n", p);
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            /* if a directory, do the index thang */
Packit c4476c
            if (app_isdir(p) > 0) {
Packit c4476c
                BIO_puts(io, text);
Packit c4476c
                BIO_printf(io, "'%s' is a directory\r\n", p);
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            if ((file = BIO_new_file(p, "r")) == NULL) {
Packit c4476c
                BIO_puts(io, text);
Packit c4476c
                BIO_printf(io, "Error opening '%s'\r\n", p);
Packit c4476c
                ERR_print_errors(io);
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            if (!s_quiet)
Packit c4476c
                BIO_printf(bio_err, "FILE:%s\n", p);
Packit c4476c
Packit c4476c
            if (www == 2) {
Packit c4476c
                i = strlen(p);
Packit c4476c
                if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
Packit c4476c
                    ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
Packit c4476c
                    ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
Packit c4476c
                    BIO_puts(io,
Packit c4476c
                             "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
Packit c4476c
                else
Packit c4476c
                    BIO_puts(io,
Packit c4476c
                             "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
Packit c4476c
            }
Packit c4476c
            /* send the file */
Packit c4476c
            for (;;) {
Packit c4476c
                i = BIO_read(file, buf, bufsize);
Packit c4476c
                if (i <= 0)
Packit c4476c
                    break;
Packit c4476c
Packit c4476c
#ifdef RENEG
Packit c4476c
                total_bytes += i;
Packit c4476c
                BIO_printf(bio_err, "%d\n", i);
Packit c4476c
                if (total_bytes > 3 * 1024) {
Packit c4476c
                    total_bytes = 0;
Packit c4476c
                    BIO_printf(bio_err, "RENEGOTIATE\n");
Packit c4476c
                    SSL_renegotiate(con);
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
                for (j = 0; j < i;) {
Packit c4476c
#ifdef RENEG
Packit c4476c
                    static count = 0;
Packit c4476c
                    if (++count == 13) {
Packit c4476c
                        SSL_renegotiate(con);
Packit c4476c
                    }
Packit c4476c
#endif
Packit c4476c
                    k = BIO_write(io, &(buf[j]), i - j);
Packit c4476c
                    if (k <= 0) {
Packit c4476c
                        if (!BIO_should_retry(io)
Packit c4476c
                            && !SSL_waiting_for_async(con))
Packit c4476c
                            goto write_error;
Packit c4476c
                        else {
Packit c4476c
                            BIO_printf(bio_s_out, "rwrite W BLOCK\n");
Packit c4476c
                        }
Packit c4476c
                    } else {
Packit c4476c
                        j += k;
Packit c4476c
                    }
Packit c4476c
                }
Packit c4476c
            }
Packit c4476c
 write_error:
Packit c4476c
            BIO_free(file);
Packit c4476c
            break;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    for (;;) {
Packit c4476c
        i = (int)BIO_flush(io);
Packit c4476c
        if (i <= 0) {
Packit c4476c
            if (!BIO_should_retry(io))
Packit c4476c
                break;
Packit c4476c
        } else
Packit c4476c
            break;
Packit c4476c
    }
Packit c4476c
 end:
Packit c4476c
    /* make sure we re-use sessions */
Packit c4476c
    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
Packit c4476c
Packit c4476c
 err:
Packit c4476c
    OPENSSL_free(buf);
Packit c4476c
    BIO_free_all(io);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
static int rev_body(int s, int stype, int prot, unsigned char *context)
Packit c4476c
{
Packit c4476c
    char *buf = NULL;
Packit c4476c
    int i;
Packit c4476c
    int ret = 1;
Packit c4476c
    SSL *con;
Packit c4476c
    BIO *io, *ssl_bio, *sbio;
Packit c4476c
Packit c4476c
    buf = app_malloc(bufsize, "server rev buffer");
Packit c4476c
    io = BIO_new(BIO_f_buffer());
Packit c4476c
    ssl_bio = BIO_new(BIO_f_ssl());
Packit c4476c
    if ((io == NULL) || (ssl_bio == NULL))
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    /* lets make the output buffer a reasonable size */
Packit c4476c
    if (!BIO_set_write_buffer_size(io, bufsize))
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    if ((con = SSL_new(ctx)) == NULL)
Packit c4476c
        goto err;
Packit c4476c
Packit c4476c
    if (s_tlsextdebug) {
Packit c4476c
        SSL_set_tlsext_debug_callback(con, tlsext_cb);
Packit c4476c
        SSL_set_tlsext_debug_arg(con, bio_s_out);
Packit c4476c
    }
Packit c4476c
    if (context != NULL
Packit c4476c
        && !SSL_set_session_id_context(con, context,
Packit c4476c
                                       strlen((char *)context))) {
Packit c4476c
        SSL_free(con);
Packit c4476c
        ERR_print_errors(bio_err);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    sbio = BIO_new_socket(s, BIO_NOCLOSE);
Packit c4476c
    SSL_set_bio(con, sbio, sbio);
Packit c4476c
    SSL_set_accept_state(con);
Packit c4476c
Packit c4476c
    /* No need to free |con| after this. Done by BIO_free(ssl_bio) */
Packit c4476c
    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
Packit c4476c
    BIO_push(io, ssl_bio);
Packit c4476c
#ifdef CHARSET_EBCDIC
Packit c4476c
    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    if (s_debug) {
Packit c4476c
        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
Packit c4476c
        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
Packit c4476c
    }
Packit c4476c
    if (s_msg) {
Packit c4476c
#ifndef OPENSSL_NO_SSL_TRACE
Packit c4476c
        if (s_msg == 2)
Packit c4476c
            SSL_set_msg_callback(con, SSL_trace);
Packit c4476c
        else
Packit c4476c
#endif
Packit c4476c
            SSL_set_msg_callback(con, msg_cb);
Packit c4476c
        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
Packit c4476c
    }
Packit c4476c
Packit c4476c
    for (;;) {
Packit c4476c
        i = BIO_do_handshake(io);
Packit c4476c
        if (i > 0)
Packit c4476c
            break;
Packit c4476c
        if (!BIO_should_retry(io)) {
Packit c4476c
            BIO_puts(bio_err, "CONNECTION FAILURE\n");
Packit c4476c
            ERR_print_errors(bio_err);
Packit c4476c
            goto end;
Packit c4476c
        }
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
        if (BIO_should_io_special(io)
Packit c4476c
            && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
Packit c4476c
            BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
Packit c4476c
            SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
            srp_callback_parm.user =
Packit c4476c
                SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                       srp_callback_parm.login);
Packit c4476c
            if (srp_callback_parm.user)
Packit c4476c
                BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                           srp_callback_parm.user->info);
Packit c4476c
            else
Packit c4476c
                BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
            continue;
Packit c4476c
        }
Packit c4476c
#endif
Packit c4476c
    }
Packit c4476c
    BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
Packit c4476c
    print_ssl_summary(con);
Packit c4476c
Packit c4476c
    for (;;) {
Packit c4476c
        i = BIO_gets(io, buf, bufsize - 1);
Packit c4476c
        if (i < 0) {            /* error */
Packit c4476c
            if (!BIO_should_retry(io)) {
Packit c4476c
                if (!s_quiet)
Packit c4476c
                    ERR_print_errors(bio_err);
Packit c4476c
                goto err;
Packit c4476c
            } else {
Packit c4476c
                BIO_printf(bio_s_out, "read R BLOCK\n");
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
                if (BIO_should_io_special(io)
Packit c4476c
                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
Packit c4476c
                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
Packit c4476c
                    SRP_user_pwd_free(srp_callback_parm.user);
Packit c4476c
                    srp_callback_parm.user =
Packit c4476c
                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
Packit c4476c
                                               srp_callback_parm.login);
Packit c4476c
                    if (srp_callback_parm.user)
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
Packit c4476c
                                   srp_callback_parm.user->info);
Packit c4476c
                    else
Packit c4476c
                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
Packit c4476c
                    continue;
Packit c4476c
                }
Packit c4476c
#endif
Packit c4476c
#if !defined(OPENSSL_SYS_MSDOS)
Packit c4476c
                sleep(1);
Packit c4476c
#endif
Packit c4476c
                continue;
Packit c4476c
            }
Packit c4476c
        } else if (i == 0) {    /* end of input */
Packit c4476c
            ret = 1;
Packit c4476c
            BIO_printf(bio_err, "CONNECTION CLOSED\n");
Packit c4476c
            goto end;
Packit c4476c
        } else {
Packit c4476c
            char *p = buf + i - 1;
Packit c4476c
            while (i && (*p == '\n' || *p == '\r')) {
Packit c4476c
                p--;
Packit c4476c
                i--;
Packit c4476c
            }
Packit c4476c
            if (!s_ign_eof && (i == 5) && (strncmp(buf, "CLOSE", 5) == 0)) {
Packit c4476c
                ret = 1;
Packit c4476c
                BIO_printf(bio_err, "CONNECTION CLOSED\n");
Packit c4476c
                goto end;
Packit c4476c
            }
Packit c4476c
            BUF_reverse((unsigned char *)buf, NULL, i);
Packit c4476c
            buf[i] = '\n';
Packit c4476c
            BIO_write(io, buf, i + 1);
Packit c4476c
            for (;;) {
Packit c4476c
                i = BIO_flush(io);
Packit c4476c
                if (i > 0)
Packit c4476c
                    break;
Packit c4476c
                if (!BIO_should_retry(io))
Packit c4476c
                    goto end;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
 end:
Packit c4476c
    /* make sure we re-use sessions */
Packit c4476c
    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
Packit c4476c
Packit c4476c
 err:
Packit c4476c
Packit c4476c
    OPENSSL_free(buf);
Packit c4476c
    BIO_free_all(io);
Packit c4476c
    return ret;
Packit c4476c
}
Packit c4476c
Packit c4476c
#define MAX_SESSION_ID_ATTEMPTS 10
Packit c4476c
static int generate_session_id(SSL *ssl, unsigned char *id,
Packit c4476c
                               unsigned int *id_len)
Packit c4476c
{
Packit c4476c
    unsigned int count = 0;
Packit c4476c
    do {
Packit c4476c
        if (RAND_bytes(id, *id_len) <= 0)
Packit c4476c
            return 0;
Packit c4476c
        /*
Packit c4476c
         * Prefix the session_id with the required prefix. NB: If our prefix
Packit c4476c
         * is too long, clip it - but there will be worse effects anyway, eg.
Packit c4476c
         * the server could only possibly create 1 session ID (ie. the
Packit c4476c
         * prefix!) so all future session negotiations will fail due to
Packit c4476c
         * conflicts.
Packit c4476c
         */
Packit c4476c
        memcpy(id, session_id_prefix,
Packit c4476c
               (strlen(session_id_prefix) < *id_len) ?
Packit c4476c
               strlen(session_id_prefix) : *id_len);
Packit c4476c
    }
Packit c4476c
    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
Packit c4476c
           (++count < MAX_SESSION_ID_ATTEMPTS));
Packit c4476c
    if (count >= MAX_SESSION_ID_ATTEMPTS)
Packit c4476c
        return 0;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * By default s_server uses an in-memory cache which caches SSL_SESSION
Packit c4476c
 * structures without any serialisation. This hides some bugs which only
Packit c4476c
 * become apparent in deployed servers. By implementing a basic external
Packit c4476c
 * session cache some issues can be debugged using s_server.
Packit c4476c
 */
Packit c4476c
Packit c4476c
typedef struct simple_ssl_session_st {
Packit c4476c
    unsigned char *id;
Packit c4476c
    unsigned int idlen;
Packit c4476c
    unsigned char *der;
Packit c4476c
    int derlen;
Packit c4476c
    struct simple_ssl_session_st *next;
Packit c4476c
} simple_ssl_session;
Packit c4476c
Packit c4476c
static simple_ssl_session *first = NULL;
Packit c4476c
Packit c4476c
static int add_session(SSL *ssl, SSL_SESSION *session)
Packit c4476c
{
Packit c4476c
    simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session");
Packit c4476c
    unsigned char *p;
Packit c4476c
Packit c4476c
    SSL_SESSION_get_id(session, &sess->idlen);
Packit c4476c
    sess->derlen = i2d_SSL_SESSION(session, NULL);
Packit c4476c
    if (sess->derlen < 0) {
Packit c4476c
        BIO_printf(bio_err, "Error encoding session\n");
Packit c4476c
        OPENSSL_free(sess);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    sess->id = OPENSSL_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
Packit c4476c
    sess->der = app_malloc(sess->derlen, "get session buffer");
Packit c4476c
    if (!sess->id) {
Packit c4476c
        BIO_printf(bio_err, "Out of memory adding to external cache\n");
Packit c4476c
        OPENSSL_free(sess->id);
Packit c4476c
        OPENSSL_free(sess->der);
Packit c4476c
        OPENSSL_free(sess);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    p = sess->der;
Packit c4476c
Packit c4476c
    /* Assume it still works. */
Packit c4476c
    if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
Packit c4476c
        BIO_printf(bio_err, "Unexpected session encoding length\n");
Packit c4476c
        OPENSSL_free(sess->id);
Packit c4476c
        OPENSSL_free(sess->der);
Packit c4476c
        OPENSSL_free(sess);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    sess->next = first;
Packit c4476c
    first = sess;
Packit c4476c
    BIO_printf(bio_err, "New session added to external cache\n");
Packit c4476c
    return 0;
Packit c4476c
}
Packit c4476c
Packit c4476c
static SSL_SESSION *get_session(SSL *ssl, const unsigned char *id, int idlen,
Packit c4476c
                                int *do_copy)
Packit c4476c
{
Packit c4476c
    simple_ssl_session *sess;
Packit c4476c
    *do_copy = 0;
Packit c4476c
    for (sess = first; sess; sess = sess->next) {
Packit c4476c
        if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
Packit c4476c
            const unsigned char *p = sess->der;
Packit c4476c
            BIO_printf(bio_err, "Lookup session: cache hit\n");
Packit c4476c
            return d2i_SSL_SESSION(NULL, &p, sess->derlen);
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
    BIO_printf(bio_err, "Lookup session: cache miss\n");
Packit c4476c
    return NULL;
Packit c4476c
}
Packit c4476c
Packit c4476c
static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
Packit c4476c
{
Packit c4476c
    simple_ssl_session *sess, *prev = NULL;
Packit c4476c
    const unsigned char *id;
Packit c4476c
    unsigned int idlen;
Packit c4476c
    id = SSL_SESSION_get_id(session, &idlen);
Packit c4476c
    for (sess = first; sess; sess = sess->next) {
Packit c4476c
        if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
Packit c4476c
            if (prev)
Packit c4476c
                prev->next = sess->next;
Packit c4476c
            else
Packit c4476c
                first = sess->next;
Packit c4476c
            OPENSSL_free(sess->id);
Packit c4476c
            OPENSSL_free(sess->der);
Packit c4476c
            OPENSSL_free(sess);
Packit c4476c
            return;
Packit c4476c
        }
Packit c4476c
        prev = sess;
Packit c4476c
    }
Packit c4476c
}
Packit c4476c
Packit c4476c
static void init_session_cache_ctx(SSL_CTX *sctx)
Packit c4476c
{
Packit c4476c
    SSL_CTX_set_session_cache_mode(sctx,
Packit c4476c
                                   SSL_SESS_CACHE_NO_INTERNAL |
Packit c4476c
                                   SSL_SESS_CACHE_SERVER);
Packit c4476c
    SSL_CTX_sess_set_new_cb(sctx, add_session);
Packit c4476c
    SSL_CTX_sess_set_get_cb(sctx, get_session);
Packit c4476c
    SSL_CTX_sess_set_remove_cb(sctx, del_session);
Packit c4476c
}
Packit c4476c
Packit c4476c
static void free_sessions(void)
Packit c4476c
{
Packit c4476c
    simple_ssl_session *sess, *tsess;
Packit c4476c
    for (sess = first; sess;) {
Packit c4476c
        OPENSSL_free(sess->id);
Packit c4476c
        OPENSSL_free(sess->der);
Packit c4476c
        tsess = sess;
Packit c4476c
        sess = sess->next;
Packit c4476c
        OPENSSL_free(tsess);
Packit c4476c
    }
Packit c4476c
    first = NULL;
Packit c4476c
}
Packit c4476c
Packit c4476c
#endif                          /* OPENSSL_NO_SOCK */