]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Add -rev test option to s_server to just reverse order of characters received
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
edc032b5
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
7c2d4fee 207static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
61f5b6f3
BL
208static int sv_body(char *hostname, int s, unsigned char *context);
209static int www_body(char *hostname, int s, unsigned char *context);
4f3df8be 210static int rev_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
211static void close_accept_socket(void );
212static void sv_usage(void);
213static int init_ssl_connection(SSL *s);
214static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
215static int generate_session_id(const SSL *ssl, unsigned char *id,
216 unsigned int *id_len);
35b0ea4e
DSH
217static void init_session_cache_ctx(SSL_CTX *sctx);
218static void free_sessions(void);
74ecfab4
DSH
219static int ssl_load_stores(SSL_CTX *sctx,
220 const char *vfyCApath, const char *vfyCAfile,
221 const char *chCApath, const char *chCAfile);
cf1b7d96 222#ifndef OPENSSL_NO_DH
eb3eab20 223static DH *load_dh_param(const char *dhfile);
d02b48c6 224static DH *get_dh512(void);
58964a49 225#endif
ea262260 226
b74ba295
BM
227#ifdef MONOLITH
228static void s_server_init(void);
229#endif
d02b48c6 230
cf1b7d96 231#ifndef OPENSSL_NO_DH
d02b48c6
RE
232static unsigned char dh512_p[]={
233 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238 0x47,0x74,0xE8,0x33,
239 };
240static unsigned char dh512_g[]={
241 0x02,
242 };
243
6b691a5c 244static DH *get_dh512(void)
d02b48c6
RE
245 {
246 DH *dh=NULL;
247
d02b48c6
RE
248 if ((dh=DH_new()) == NULL) return(NULL);
249 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251 if ((dh->p == NULL) || (dh->g == NULL))
252 return(NULL);
d02b48c6
RE
253 return(dh);
254 }
58964a49 255#endif
d02b48c6 256
ea262260 257
d02b48c6
RE
258/* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260#undef BUFSIZZ
dfeab068 261#define BUFSIZZ 16*1024
dd73193c 262static int bufsize=BUFSIZZ;
d02b48c6
RE
263static int accept_socket= -1;
264
265#define TEST_CERT "server.pem"
ed3883d2
BM
266#ifndef OPENSSL_NO_TLSEXT
267#define TEST_CERT2 "server2.pem"
268#endif
d02b48c6
RE
269#undef PROG
270#define PROG s_server_main
271
2a7cbe77 272extern int verify_depth, verify_return_error, verify_quiet;
d02b48c6
RE
273
274static char *cipher=NULL;
58964a49 275static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 276static int s_server_session_id_context = 1; /* anything will do */
fc6fc7ff 277static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
278#ifndef OPENSSL_NO_TLSEXT
279static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
d0595f17 280static char *curves=NULL;
0f229cce 281static char *sigalgs=NULL;
3dbc46df 282static char *client_sigalgs=NULL;
ed3883d2 283#endif
fc6fc7ff 284static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
285#ifdef FIONBIO
286static int s_nbio=0;
287#endif
288static int s_nbio_test=0;
204cf1ab 289int s_crlf=0;
d02b48c6 290static SSL_CTX *ctx=NULL;
ed3883d2
BM
291#ifndef OPENSSL_NO_TLSEXT
292static SSL_CTX *ctx2=NULL;
293#endif
d02b48c6
RE
294static int www=0;
295
296static BIO *bio_s_out=NULL;
93ab9e42 297static BIO *bio_s_msg = NULL;
d02b48c6 298static int s_debug=0;
6434abbf
DSH
299#ifndef OPENSSL_NO_TLSEXT
300static int s_tlsextdebug=0;
67c8e7f4
DSH
301static int s_tlsextstatus=0;
302static int cert_status_cb(SSL *s, void *arg);
6434abbf 303#endif
7c2d4fee 304static int no_resume_ephemeral = 0;
a661b653 305static int s_msg=0;
d02b48c6 306static int s_quiet=0;
2a7cbe77 307static int s_brief=0;
d02b48c6 308
e0af0405
BL
309static char *keymatexportlabel=NULL;
310static int keymatexportlen=20;
311
b74ba295 312static int hack=0;
0b13e9f0 313#ifndef OPENSSL_NO_ENGINE
5270e702 314static char *engine_id=NULL;
0b13e9f0 315#endif
1aa0d947 316static const char *session_id_prefix=NULL;
b74ba295 317
36d16f8e 318static int enable_timeouts = 0;
b1277b99 319static long socket_mtu;
58f41a92 320#ifndef OPENSSL_NO_DTLS1
36d16f8e 321static int cert_chain = 0;
58f41a92 322#endif
36d16f8e 323
a9e1c50b
BL
324#ifndef OPENSSL_NO_TLSEXT
325static BIO *authz_in = NULL;
326static const char *s_authz_file = NULL;
a9e1c50b 327#endif
333f926d 328
ddac1974
NL
329#ifndef OPENSSL_NO_PSK
330static char *psk_identity="Client_identity";
f3b7bdad 331char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
332
333static unsigned int psk_server_cb(SSL *ssl, const char *identity,
334 unsigned char *psk, unsigned int max_psk_len)
335 {
336 unsigned int psk_len = 0;
337 int ret;
338 BIGNUM *bn = NULL;
339
340 if (s_debug)
341 BIO_printf(bio_s_out,"psk_server_cb\n");
342 if (!identity)
343 {
344 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
345 goto out_err;
346 }
347 if (s_debug)
348 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 349 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
350
351 /* here we could lookup the given identity e.g. from a database */
352 if (strcmp(identity, psk_identity) != 0)
353 {
f3b7bdad
BL
354 BIO_printf(bio_s_out, "PSK error: client identity not found"
355 " (got '%s' expected '%s')\n", identity,
356 psk_identity);
ddac1974
NL
357 goto out_err;
358 }
359 if (s_debug)
360 BIO_printf(bio_s_out, "PSK client identity found\n");
361
362 /* convert the PSK key to binary */
363 ret = BN_hex2bn(&bn, psk_key);
364 if (!ret)
365 {
366 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
367 if (bn)
368 BN_free(bn);
369 return 0;
370 }
371 if (BN_num_bytes(bn) > (int)max_psk_len)
372 {
373 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
374 max_psk_len, BN_num_bytes(bn));
375 BN_free(bn);
376 return 0;
377 }
378
379 ret = BN_bn2bin(bn, psk);
380 BN_free(bn);
381
382 if (ret < 0)
383 goto out_err;
384 psk_len = (unsigned int)ret;
385
386 if (s_debug)
387 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
388 return psk_len;
389 out_err:
390 if (s_debug)
391 BIO_printf(bio_err, "Error in PSK server callback\n");
392 return 0;
393 }
394#endif
36d16f8e 395
edc032b5
BL
396#ifndef OPENSSL_NO_SRP
397/* This is a context that we pass to callbacks */
398typedef struct srpsrvparm_st
399 {
edc032b5
BL
400 char *login;
401 SRP_VBASE *vb;
c79f22c6 402 SRP_user_pwd *user;
edc032b5
BL
403 } srpsrvparm;
404
c79f22c6
DSH
405/* This callback pretends to require some asynchronous logic in order to obtain
406 a verifier. When the callback is called for a new connection we return
407 with a negative value. This will provoke the accept etc to return with
408 an LOOKUP_X509. The main logic of the reinvokes the suspended call
409 (which would normally occur after a worker has finished) and we
410 set the user parameters.
411*/
edc032b5
BL
412static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
413 {
c79f22c6
DSH
414 srpsrvparm *p = (srpsrvparm *)arg;
415 if (p->login == NULL && p->user == NULL )
416 {
417 p->login = SSL_get_srp_username(s);
418 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
419 return (-1) ;
420 }
edc032b5 421
c79f22c6 422 if (p->user == NULL)
edc032b5
BL
423 {
424 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
425 return SSL3_AL_FATAL;
426 }
c79f22c6
DSH
427 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
428 p->user->info) < 0)
edc032b5
BL
429 {
430 *ad = SSL_AD_INTERNAL_ERROR;
431 return SSL3_AL_FATAL;
432 }
c79f22c6
DSH
433 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
434 /* need to check whether there are memory leaks */
435 p->user = NULL;
436 p->login = NULL;
edc032b5
BL
437 return SSL_ERROR_NONE;
438 }
439
440#endif
441
b74ba295 442#ifdef MONOLITH
6b691a5c 443static void s_server_init(void)
58964a49 444 {
b74ba295 445 accept_socket=-1;
58964a49
RE
446 cipher=NULL;
447 s_server_verify=SSL_VERIFY_NONE;
448 s_dcert_file=NULL;
449 s_dkey_file=NULL;
fc6fc7ff 450 s_dchain_file=NULL;
58964a49
RE
451 s_cert_file=TEST_CERT;
452 s_key_file=NULL;
fc6fc7ff 453 s_chain_file=NULL;
ed3883d2 454#ifndef OPENSSL_NO_TLSEXT
d0595f17 455 curves=NULL;
ed3883d2
BM
456 s_cert_file2=TEST_CERT2;
457 s_key_file2=NULL;
458 ctx2=NULL;
459#endif
58964a49
RE
460#ifdef FIONBIO
461 s_nbio=0;
462#endif
463 s_nbio_test=0;
464 ctx=NULL;
465 www=0;
466
467 bio_s_out=NULL;
468 s_debug=0;
a661b653 469 s_msg=0;
58964a49 470 s_quiet=0;
2a7cbe77 471 s_brief=0;
b74ba295 472 hack=0;
0b13e9f0 473#ifndef OPENSSL_NO_ENGINE
5270e702 474 engine_id=NULL;
0b13e9f0 475#endif
58964a49
RE
476 }
477#endif
478
6b691a5c 479static void sv_usage(void)
d02b48c6
RE
480 {
481 BIO_printf(bio_err,"usage: s_server [args ...]\n");
482 BIO_printf(bio_err,"\n");
13e91dd3 483 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 484 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
485 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
486 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 487 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 488 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
a9e1c50b 489 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
51e00db2
LJ
490 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
491 " The CRL(s) are appended to the certificate file\n");
492 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
493 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
494 " the certificate file.\n");
826a42a0
DSH
495 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
496 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 497 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
498 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
499 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 500 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 501 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 502 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
503 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
504 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
505 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
506 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
507#ifndef OPENSSL_NO_ECDH
508 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
509 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 510 " (default is nistp256).\n");
ea262260 511#endif
d02b48c6
RE
512#ifdef FIONBIO
513 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
514#endif
515 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 516 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 517 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 518 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
519 BIO_printf(bio_err," -state - Print the SSL states\n");
520 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
521 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
522 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 523 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 524 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
525 BIO_printf(bio_err," -quiet - No server output\n");
526 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
527#ifndef OPENSSL_NO_PSK
528 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
529 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 530# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
531 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
532# endif
edc032b5
BL
533#endif
534#ifndef OPENSSL_NO_SRP
535 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
536 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 537#endif
d02b48c6
RE
538 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
539 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
7409d7ad 540 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
61f477f4 541 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 542 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
543 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
544 BIO_printf(bio_err," -timeout - Enable timeouts\n");
046f2101 545 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 546 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
547 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
548 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
549 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
637f374a 550 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
7409d7ad 551 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 552#ifndef OPENSSL_NO_DH
50596582 553 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
554#endif
555#ifndef OPENSSL_NO_ECDH
556 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 557#endif
7c2d4fee 558 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
657e60fa 559 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 560 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 561 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
562 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
563 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 564#ifndef OPENSSL_NO_ENGINE
5270e702 565 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 566#endif
1aa0d947 567 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 568 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 569#ifndef OPENSSL_NO_TLSEXT
b1277b99 570 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 571 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
572 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
573 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
574 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
575 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
576 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
577 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
2942dde5 578 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 579# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 580 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 581# endif
be81f4dd 582 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
ed3883d2 583#endif
e0af0405
BL
584 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
585 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
586 }
587
58964a49 588static int local_argc=0;
d02b48c6 589static char **local_argv;
d02b48c6 590
a53955d8
UM
591#ifdef CHARSET_EBCDIC
592static int ebcdic_new(BIO *bi);
593static int ebcdic_free(BIO *a);
594static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
595static int ebcdic_write(BIO *b, const char *in, int inl);
596static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 597static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 598static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
599
600#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
601static BIO_METHOD methods_ebcdic=
602 {
603 BIO_TYPE_EBCDIC_FILTER,
604 "EBCDIC/ASCII filter",
605 ebcdic_write,
606 ebcdic_read,
607 ebcdic_puts,
608 ebcdic_gets,
609 ebcdic_ctrl,
610 ebcdic_new,
611 ebcdic_free,
612 };
613
614typedef struct
615{
616 size_t alloced;
617 char buff[1];
618} EBCDIC_OUTBUFF;
619
620BIO_METHOD *BIO_f_ebcdic_filter()
621{
622 return(&methods_ebcdic);
623}
624
625static int ebcdic_new(BIO *bi)
626{
627 EBCDIC_OUTBUFF *wbuf;
628
26a3a48d 629 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
630 wbuf->alloced = 1024;
631 wbuf->buff[0] = '\0';
632
633 bi->ptr=(char *)wbuf;
634 bi->init=1;
635 bi->flags=0;
636 return(1);
637}
638
639static int ebcdic_free(BIO *a)
640{
641 if (a == NULL) return(0);
642 if (a->ptr != NULL)
26a3a48d 643 OPENSSL_free(a->ptr);
a53955d8
UM
644 a->ptr=NULL;
645 a->init=0;
646 a->flags=0;
647 return(1);
648}
649
650static int ebcdic_read(BIO *b, char *out, int outl)
651{
652 int ret=0;
653
654 if (out == NULL || outl == 0) return(0);
655 if (b->next_bio == NULL) return(0);
656
657 ret=BIO_read(b->next_bio,out,outl);
658 if (ret > 0)
659 ascii2ebcdic(out,out,ret);
660 return(ret);
661}
662
0fd05a2f 663static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
664{
665 EBCDIC_OUTBUFF *wbuf;
666 int ret=0;
667 int num;
668 unsigned char n;
669
670 if ((in == NULL) || (inl <= 0)) return(0);
671 if (b->next_bio == NULL) return(0);
672
673 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
674
675 if (inl > (num = wbuf->alloced))
676 {
677 num = num + num; /* double the size */
678 if (num < inl)
679 num = inl;
26a3a48d
RL
680 OPENSSL_free(wbuf);
681 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
682
683 wbuf->alloced = num;
684 wbuf->buff[0] = '\0';
685
686 b->ptr=(char *)wbuf;
687 }
688
689 ebcdic2ascii(wbuf->buff, in, inl);
690
691 ret=BIO_write(b->next_bio, wbuf->buff, inl);
692
693 return(ret);
694}
695
0fd05a2f 696static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
697{
698 long ret;
699
700 if (b->next_bio == NULL) return(0);
701 switch (cmd)
702 {
703 case BIO_CTRL_DUP:
704 ret=0L;
705 break;
706 default:
707 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
708 break;
709 }
710 return(ret);
711}
712
713static int ebcdic_gets(BIO *bp, char *buf, int size)
714{
0fd05a2f 715 int i, ret=0;
a53955d8
UM
716 if (bp->next_bio == NULL) return(0);
717/* return(BIO_gets(bp->next_bio,buf,size));*/
718 for (i=0; i<size-1; ++i)
719 {
720 ret = ebcdic_read(bp,&buf[i],1);
721 if (ret <= 0)
722 break;
723 else if (buf[i] == '\n')
724 {
725 ++i;
726 break;
727 }
728 }
729 if (i < size)
730 buf[i] = '\0';
731 return (ret < 0 && i == 0) ? ret : i;
732}
733
0fd05a2f 734static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
735{
736 if (bp->next_bio == NULL) return(0);
737 return ebcdic_write(bp, str, strlen(str));
738}
739#endif
740
ed3883d2
BM
741#ifndef OPENSSL_NO_TLSEXT
742
743/* This is a context that we pass to callbacks */
744typedef struct tlsextctx_st {
745 char * servername;
746 BIO * biodebug;
241520e6 747 int extension_error;
ed3883d2
BM
748} tlsextctx;
749
750
b1277b99
BM
751static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
752 {
ed3883d2 753 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 754 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 755 if (servername && p->biodebug)
ed3883d2
BM
756 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
757
b1277b99 758 if (!p->servername)
241520e6 759 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 760
b1277b99
BM
761 if (servername)
762 {
ed3883d2 763 if (strcmp(servername,p->servername))
241520e6
BM
764 return p->extension_error;
765 if (ctx2)
766 {
8711efb4 767 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 768 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 769 }
b1277b99 770 }
241520e6 771 return SSL_TLSEXT_ERR_OK;
ed3883d2 772}
67c8e7f4
DSH
773
774/* Structure passed to cert status callback */
775
776typedef struct tlsextstatusctx_st {
777 /* Default responder to use */
778 char *host, *path, *port;
779 int use_ssl;
780 int timeout;
781 BIO *err;
782 int verbose;
783} tlsextstatusctx;
784
785static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
786
787/* Certificate Status callback. This is called when a client includes a
788 * certificate status request extension.
789 *
790 * This is a simplified version. It examines certificates each time and
791 * makes one OCSP responder query for each request.
792 *
793 * A full version would store details such as the OCSP certificate IDs and
794 * minimise the number of OCSP responses by caching them until they were
795 * considered "expired".
796 */
797
798static int cert_status_cb(SSL *s, void *arg)
799 {
800 tlsextstatusctx *srctx = arg;
801 BIO *err = srctx->err;
802 char *host, *port, *path;
803 int use_ssl;
804 unsigned char *rspder = NULL;
805 int rspderlen;
c869da88 806 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
807 X509 *x = NULL;
808 X509_STORE_CTX inctx;
809 X509_OBJECT obj;
810 OCSP_REQUEST *req = NULL;
811 OCSP_RESPONSE *resp = NULL;
812 OCSP_CERTID *id = NULL;
813 STACK_OF(X509_EXTENSION) *exts;
814 int ret = SSL_TLSEXT_ERR_NOACK;
815 int i;
816#if 0
817STACK_OF(OCSP_RESPID) *ids;
818SSL_get_tlsext_status_ids(s, &ids);
819BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
820#endif
821 if (srctx->verbose)
822 BIO_puts(err, "cert_status: callback called\n");
823 /* Build up OCSP query from server certificate */
824 x = SSL_get_certificate(s);
825 aia = X509_get1_ocsp(x);
826 if (aia)
827 {
c869da88 828 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
829 &host, &port, &path, &use_ssl))
830 {
831 BIO_puts(err, "cert_status: can't parse AIA URL\n");
832 goto err;
833 }
834 if (srctx->verbose)
835 BIO_printf(err, "cert_status: AIA URL: %s\n",
c869da88 836 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
837 }
838 else
839 {
840 if (!srctx->host)
841 {
842 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
843 goto done;
844 }
845 host = srctx->host;
846 path = srctx->path;
847 port = srctx->port;
848 use_ssl = srctx->use_ssl;
849 }
850
851 if (!X509_STORE_CTX_init(&inctx,
852 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
853 NULL, NULL))
854 goto err;
855 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
856 X509_get_issuer_name(x),&obj) <= 0)
857 {
858 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
859 X509_STORE_CTX_cleanup(&inctx);
860 goto done;
861 }
862 req = OCSP_REQUEST_new();
863 if (!req)
864 goto err;
865 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
866 X509_free(obj.data.x509);
867 X509_STORE_CTX_cleanup(&inctx);
868 if (!id)
869 goto err;
870 if (!OCSP_request_add0_id(req, id))
871 goto err;
872 id = NULL;
873 /* Add any extensions to the request */
874 SSL_get_tlsext_status_exts(s, &exts);
875 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
876 {
877 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
878 if (!OCSP_REQUEST_add_ext(req, ext, -1))
879 goto err;
880 }
18e503f3 881 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
882 srctx->timeout);
883 if (!resp)
884 {
885 BIO_puts(err, "cert_status: error querying responder\n");
886 goto done;
887 }
888 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
889 if (rspderlen <= 0)
890 goto err;
891 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
892 if (srctx->verbose)
893 {
894 BIO_puts(err, "cert_status: ocsp response sent:\n");
895 OCSP_RESPONSE_print(err, resp, 2);
896 }
897 ret = SSL_TLSEXT_ERR_OK;
898 done:
899 if (ret != SSL_TLSEXT_ERR_OK)
900 ERR_print_errors(err);
901 if (aia)
902 {
903 OPENSSL_free(host);
904 OPENSSL_free(path);
905 OPENSSL_free(port);
906 X509_email_free(aia);
907 }
908 if (id)
909 OCSP_CERTID_free(id);
910 if (req)
911 OCSP_REQUEST_free(req);
912 if (resp)
913 OCSP_RESPONSE_free(resp);
914 return ret;
915 err:
916 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
917 goto done;
918 }
ee2ffc27 919
bf48836c 920# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
921/* This is the context that we pass to next_proto_cb */
922typedef struct tlsextnextprotoctx_st {
923 unsigned char *data;
924 unsigned int len;
925} tlsextnextprotoctx;
926
927static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
928 {
929 tlsextnextprotoctx *next_proto = arg;
930
931 *data = next_proto->data;
932 *len = next_proto->len;
933
934 return SSL_TLSEXT_ERR_OK;
935 }
71fa4513 936# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
ed3883d2
BM
937#endif
938
7c2d4fee
BM
939static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
940 {
941 /* disable resumption for sessions with forward secure ciphers */
942 return is_forward_secure;
943 }
944
667ac4ec
RE
945int MAIN(int, char **);
946
79bd20fd 947#ifndef OPENSSL_NO_JPAKE
6caa4edd 948static char *jpake_secret = NULL;
ed551cdd 949#endif
c79f22c6
DSH
950#ifndef OPENSSL_NO_SRP
951 static srpsrvparm srp_callback_parm;
952#endif
333f926d 953static char *srtp_profiles = NULL;
6caa4edd 954
6b691a5c 955int MAIN(int argc, char *argv[])
d02b48c6 956 {
db99779b
DSH
957 X509_VERIFY_PARAM *vpm = NULL;
958 int badarg = 0;
d02b48c6
RE
959 short port=PORT;
960 char *CApath=NULL,*CAfile=NULL;
74ecfab4
DSH
961 char *chCApath=NULL,*chCAfile=NULL;
962 char *vfyCApath=NULL,*vfyCAfile=NULL;
4e321ffa 963 unsigned char *context = NULL;
3908cdf4 964 char *dhfile = NULL;
3eeaab4b 965#ifndef OPENSSL_NO_ECDH
ea262260 966 char *named_curve = NULL;
3eeaab4b 967#endif
d02b48c6
RE
968 int badop=0,bugs=0;
969 int ret=1;
58964a49 970 int off=0;
657e29c1 971 unsigned int cert_flags = 0;
74ecfab4 972 int build_chain = 0;
ea262260 973 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 974 int state=0;
4ebb342f 975 const SSL_METHOD *meth=NULL;
b1277b99 976 int socket_type=SOCK_STREAM;
5270e702 977 ENGINE *e=NULL;
52b621db 978 char *inrand=NULL;
826a42a0
DSH
979 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
980 char *passarg = NULL, *pass = NULL;
981 char *dpassarg = NULL, *dpass = NULL;
982 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
983 X509 *s_cert = NULL, *s_dcert = NULL;
fc6fc7ff 984 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 985 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
35b0ea4e 986 int no_cache = 0, ext_cache = 0;
4f3df8be 987 int rev = 0;
ed3883d2
BM
988#ifndef OPENSSL_NO_TLSEXT
989 EVP_PKEY *s_key2 = NULL;
990 X509 *s_cert2 = NULL;
241520e6 991 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
bf48836c 992# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
993 const char *next_proto_neg_in = NULL;
994 tlsextnextprotoctx next_proto;
995# endif
ed3883d2 996#endif
ddac1974
NL
997#ifndef OPENSSL_NO_PSK
998 /* by default do not send a PSK identity hint */
999 static char *psk_identity_hint=NULL;
1000#endif
edc032b5
BL
1001#ifndef OPENSSL_NO_SRP
1002 char *srpuserseed = NULL;
1003 char *srp_verifier_file = NULL;
edc032b5 1004#endif
18d71588 1005 SSL_EXCERT *exc = NULL;
d02b48c6 1006 meth=SSLv23_server_method();
d02b48c6
RE
1007
1008 local_argc=argc;
1009 local_argv=argv;
1010
1011 apps_startup();
b74ba295
BM
1012#ifdef MONOLITH
1013 s_server_init();
1014#endif
d02b48c6
RE
1015
1016 if (bio_err == NULL)
1017 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1018
3647bee2
DSH
1019 if (!load_config(bio_err, NULL))
1020 goto end;
1021
d02b48c6
RE
1022 verify_depth=0;
1023#ifdef FIONBIO
1024 s_nbio=0;
1025#endif
1026 s_nbio_test=0;
1027
1028 argc--;
1029 argv++;
1030
1031 while (argc >= 1)
1032 {
1033 if ((strcmp(*argv,"-port") == 0) ||
1034 (strcmp(*argv,"-accept") == 0))
1035 {
1036 if (--argc < 1) goto bad;
1037 if (!extract_port(*(++argv),&port))
1038 goto bad;
1039 }
1040 else if (strcmp(*argv,"-verify") == 0)
1041 {
58964a49 1042 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1043 if (--argc < 1) goto bad;
1044 verify_depth=atoi(*(++argv));
1045 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1046 }
1047 else if (strcmp(*argv,"-Verify") == 0)
1048 {
58964a49 1049 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1050 SSL_VERIFY_CLIENT_ONCE;
1051 if (--argc < 1) goto bad;
1052 verify_depth=atoi(*(++argv));
1053 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1054 }
b4cadc6e
BL
1055 else if (strcmp(*argv,"-context") == 0)
1056 {
1057 if (--argc < 1) goto bad;
4e321ffa 1058 context= (unsigned char *)*(++argv);
b4cadc6e 1059 }
d02b48c6
RE
1060 else if (strcmp(*argv,"-cert") == 0)
1061 {
1062 if (--argc < 1) goto bad;
1063 s_cert_file= *(++argv);
1064 }
a9e1c50b
BL
1065#ifndef OPENSSL_NO_TLSEXT
1066 else if (strcmp(*argv,"-authz") == 0)
1067 {
1068 if (--argc < 1) goto bad;
1069 s_authz_file = *(++argv);
1070 }
1071#endif
826a42a0
DSH
1072 else if (strcmp(*argv,"-certform") == 0)
1073 {
1074 if (--argc < 1) goto bad;
1075 s_cert_format = str2fmt(*(++argv));
1076 }
d02b48c6
RE
1077 else if (strcmp(*argv,"-key") == 0)
1078 {
1079 if (--argc < 1) goto bad;
1080 s_key_file= *(++argv);
1081 }
826a42a0
DSH
1082 else if (strcmp(*argv,"-keyform") == 0)
1083 {
1084 if (--argc < 1) goto bad;
1085 s_key_format = str2fmt(*(++argv));
1086 }
1087 else if (strcmp(*argv,"-pass") == 0)
1088 {
1089 if (--argc < 1) goto bad;
1090 passarg = *(++argv);
1091 }
fc6fc7ff
DSH
1092 else if (strcmp(*argv,"-cert_chain") == 0)
1093 {
1094 if (--argc < 1) goto bad;
1095 s_chain_file= *(++argv);
1096 }
3908cdf4
DSH
1097 else if (strcmp(*argv,"-dhparam") == 0)
1098 {
1099 if (--argc < 1) goto bad;
1100 dhfile = *(++argv);
1101 }
ea262260
BM
1102#ifndef OPENSSL_NO_ECDH
1103 else if (strcmp(*argv,"-named_curve") == 0)
1104 {
1105 if (--argc < 1) goto bad;
1106 named_curve = *(++argv);
1107 }
1108#endif
826a42a0
DSH
1109 else if (strcmp(*argv,"-dcertform") == 0)
1110 {
1111 if (--argc < 1) goto bad;
1112 s_dcert_format = str2fmt(*(++argv));
1113 }
58964a49
RE
1114 else if (strcmp(*argv,"-dcert") == 0)
1115 {
1116 if (--argc < 1) goto bad;
1117 s_dcert_file= *(++argv);
1118 }
826a42a0
DSH
1119 else if (strcmp(*argv,"-dkeyform") == 0)
1120 {
1121 if (--argc < 1) goto bad;
1122 s_dkey_format = str2fmt(*(++argv));
1123 }
1124 else if (strcmp(*argv,"-dpass") == 0)
1125 {
1126 if (--argc < 1) goto bad;
1127 dpassarg = *(++argv);
1128 }
58964a49
RE
1129 else if (strcmp(*argv,"-dkey") == 0)
1130 {
1131 if (--argc < 1) goto bad;
1132 s_dkey_file= *(++argv);
1133 }
fc6fc7ff
DSH
1134 else if (strcmp(*argv,"-dcert_chain") == 0)
1135 {
1136 if (--argc < 1) goto bad;
1137 s_dchain_file= *(++argv);
1138 }
d02b48c6
RE
1139 else if (strcmp(*argv,"-nocert") == 0)
1140 {
1141 nocert=1;
1142 }
1143 else if (strcmp(*argv,"-CApath") == 0)
1144 {
1145 if (--argc < 1) goto bad;
1146 CApath= *(++argv);
1147 }
74ecfab4
DSH
1148 else if (strcmp(*argv,"-chainCApath") == 0)
1149 {
1150 if (--argc < 1) goto bad;
1151 chCApath= *(++argv);
1152 }
1153 else if (strcmp(*argv,"-verifyCApath") == 0)
1154 {
1155 if (--argc < 1) goto bad;
1156 vfyCApath= *(++argv);
1157 }
d4be9289
DSH
1158 else if (strcmp(*argv,"-no_cache") == 0)
1159 no_cache = 1;
35b0ea4e
DSH
1160 else if (strcmp(*argv,"-ext_cache") == 0)
1161 ext_cache = 1;
db99779b 1162 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1163 {
db99779b
DSH
1164 if (badarg)
1165 goto bad;
1166 continue;
bdee69f7 1167 }
18d71588
DSH
1168 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1169 {
1170 if (badarg)
1171 goto bad;
1172 continue;
1173 }
5d20c4fb
DSH
1174 else if (strcmp(*argv,"-verify_return_error") == 0)
1175 verify_return_error = 1;
2a7cbe77
DSH
1176 else if (strcmp(*argv,"-verify_quiet") == 0)
1177 verify_quiet = 1;
836f9960
LJ
1178 else if (strcmp(*argv,"-serverpref") == 0)
1179 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
2942dde5
DSH
1180 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1181 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
d02b48c6
RE
1182 else if (strcmp(*argv,"-cipher") == 0)
1183 {
1184 if (--argc < 1) goto bad;
1185 cipher= *(++argv);
1186 }
74ecfab4
DSH
1187 else if (strcmp(*argv,"-build_chain") == 0)
1188 build_chain = 1;
d02b48c6
RE
1189 else if (strcmp(*argv,"-CAfile") == 0)
1190 {
1191 if (--argc < 1) goto bad;
1192 CAfile= *(++argv);
1193 }
74ecfab4
DSH
1194 else if (strcmp(*argv,"-chainCAfile") == 0)
1195 {
1196 if (--argc < 1) goto bad;
1197 chCAfile= *(++argv);
1198 }
1199 else if (strcmp(*argv,"-verifyCAfile") == 0)
1200 {
1201 if (--argc < 1) goto bad;
1202 vfyCAfile= *(++argv);
1203 }
d02b48c6
RE
1204#ifdef FIONBIO
1205 else if (strcmp(*argv,"-nbio") == 0)
1206 { s_nbio=1; }
1207#endif
1208 else if (strcmp(*argv,"-nbio_test") == 0)
1209 {
1210#ifdef FIONBIO
1211 s_nbio=1;
1212#endif
1213 s_nbio_test=1;
1214 }
1215 else if (strcmp(*argv,"-debug") == 0)
1216 { s_debug=1; }
6434abbf
DSH
1217#ifndef OPENSSL_NO_TLSEXT
1218 else if (strcmp(*argv,"-tlsextdebug") == 0)
1219 s_tlsextdebug=1;
67c8e7f4
DSH
1220 else if (strcmp(*argv,"-status") == 0)
1221 s_tlsextstatus=1;
1222 else if (strcmp(*argv,"-status_verbose") == 0)
1223 {
1224 s_tlsextstatus=1;
1225 tlscstatp.verbose = 1;
1226 }
1227 else if (!strcmp(*argv, "-status_timeout"))
1228 {
1229 s_tlsextstatus=1;
1230 if (--argc < 1) goto bad;
1231 tlscstatp.timeout = atoi(*(++argv));
1232 }
1233 else if (!strcmp(*argv, "-status_url"))
1234 {
1235 s_tlsextstatus=1;
1236 if (--argc < 1) goto bad;
1237 if (!OCSP_parse_url(*(++argv),
1238 &tlscstatp.host,
1239 &tlscstatp.port,
1240 &tlscstatp.path,
1241 &tlscstatp.use_ssl))
1242 {
1243 BIO_printf(bio_err, "Error parsing URL\n");
1244 goto bad;
1245 }
1246 }
d0595f17
DSH
1247 else if (strcmp(*argv,"-curves") == 0)
1248 {
1249 if (--argc < 1) goto bad;
1250 curves= *(++argv);
1251 }
0f229cce
DSH
1252 else if (strcmp(*argv,"-sigalgs") == 0)
1253 {
1254 if (--argc < 1) goto bad;
1255 sigalgs= *(++argv);
1256 }
3dbc46df
DSH
1257 else if (strcmp(*argv,"-client_sigalgs") == 0)
1258 {
1259 if (--argc < 1) goto bad;
1260 client_sigalgs= *(++argv);
1261 }
6434abbf 1262#endif
a661b653
BM
1263 else if (strcmp(*argv,"-msg") == 0)
1264 { s_msg=1; }
93ab9e42
DSH
1265 else if (strcmp(*argv,"-msgfile") == 0)
1266 {
1267 if (--argc < 1) goto bad;
1268 bio_s_msg = BIO_new_file(*(++argv), "w");
1269 }
1270#ifndef OPENSSL_NO_SSL_TRACE
1271 else if (strcmp(*argv,"-trace") == 0)
1272 { s_msg=2; }
1273#endif
d02b48c6
RE
1274 else if (strcmp(*argv,"-hack") == 0)
1275 { hack=1; }
1276 else if (strcmp(*argv,"-state") == 0)
1277 { state=1; }
1bdb8633
BM
1278 else if (strcmp(*argv,"-crlf") == 0)
1279 { s_crlf=1; }
d02b48c6
RE
1280 else if (strcmp(*argv,"-quiet") == 0)
1281 { s_quiet=1; }
2a7cbe77
DSH
1282 else if (strcmp(*argv,"-brief") == 0)
1283 {
1284 s_quiet=1;
1285 s_brief=1;
1286 verify_quiet=1;
1287 }
d02b48c6
RE
1288 else if (strcmp(*argv,"-bugs") == 0)
1289 { bugs=1; }
1290 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1291 { no_tmp_rsa=1; }
50596582
BM
1292 else if (strcmp(*argv,"-no_dhe") == 0)
1293 { no_dhe=1; }
ea262260
BM
1294 else if (strcmp(*argv,"-no_ecdhe") == 0)
1295 { no_ecdhe=1; }
7c2d4fee
BM
1296 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1297 { no_resume_ephemeral = 1; }
ddac1974
NL
1298#ifndef OPENSSL_NO_PSK
1299 else if (strcmp(*argv,"-psk_hint") == 0)
1300 {
1301 if (--argc < 1) goto bad;
1302 psk_identity_hint= *(++argv);
1303 }
1304 else if (strcmp(*argv,"-psk") == 0)
1305 {
a0aa8b4b 1306 size_t i;
ddac1974
NL
1307
1308 if (--argc < 1) goto bad;
1309 psk_key=*(++argv);
1310 for (i=0; i<strlen(psk_key); i++)
1311 {
a50bce82 1312 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1313 continue;
1314 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1315 goto bad;
1316 }
1317 }
edc032b5
BL
1318#endif
1319#ifndef OPENSSL_NO_SRP
1320 else if (strcmp(*argv, "-srpvfile") == 0)
1321 {
1322 if (--argc < 1) goto bad;
1323 srp_verifier_file = *(++argv);
1324 meth = TLSv1_server_method();
1325 }
1326 else if (strcmp(*argv, "-srpuserseed") == 0)
1327 {
1328 if (--argc < 1) goto bad;
1329 srpuserseed = *(++argv);
1330 meth = TLSv1_server_method();
1331 }
ddac1974 1332#endif
4f3df8be
DSH
1333 else if (strcmp(*argv,"-rev") == 0)
1334 { rev=1; }
d02b48c6
RE
1335 else if (strcmp(*argv,"-www") == 0)
1336 { www=1; }
1337 else if (strcmp(*argv,"-WWW") == 0)
1338 { www=2; }
251cb4cf
RL
1339 else if (strcmp(*argv,"-HTTP") == 0)
1340 { www=3; }
58964a49
RE
1341 else if (strcmp(*argv,"-no_ssl2") == 0)
1342 { off|=SSL_OP_NO_SSLv2; }
1343 else if (strcmp(*argv,"-no_ssl3") == 0)
1344 { off|=SSL_OP_NO_SSLv3; }
1345 else if (strcmp(*argv,"-no_tls1") == 0)
1346 { off|=SSL_OP_NO_TLSv1; }
71fa4513
BL
1347 else if (strcmp(*argv,"-no_tls1_1") == 0)
1348 { off|=SSL_OP_NO_TLSv1_1; }
1349 else if (strcmp(*argv,"-no_tls1_2") == 0)
1350 { off|=SSL_OP_NO_TLSv1_2; }
566dda07
DSH
1351 else if (strcmp(*argv,"-no_comp") == 0)
1352 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1353#ifndef OPENSSL_NO_TLSEXT
1354 else if (strcmp(*argv,"-no_ticket") == 0)
1355 { off|=SSL_OP_NO_TICKET; }
1356#endif
cf1b7d96 1357#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1358 else if (strcmp(*argv,"-ssl2") == 0)
1359 { meth=SSLv2_server_method(); }
1360#endif
cf1b7d96 1361#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1362 else if (strcmp(*argv,"-ssl3") == 0)
1363 { meth=SSLv3_server_method(); }
58964a49 1364#endif
cf1b7d96 1365#ifndef OPENSSL_NO_TLS1
58964a49
RE
1366 else if (strcmp(*argv,"-tls1") == 0)
1367 { meth=TLSv1_server_method(); }
f7d2f17a
DSH
1368 else if (strcmp(*argv,"-tls1_1") == 0)
1369 { meth=TLSv1_1_server_method(); }
71fa4513
BL
1370 else if (strcmp(*argv,"-tls1_2") == 0)
1371 { meth=TLSv1_2_server_method(); }
36d16f8e
BL
1372#endif
1373#ifndef OPENSSL_NO_DTLS1
1374 else if (strcmp(*argv,"-dtls1") == 0)
1375 {
1376 meth=DTLSv1_server_method();
b1277b99 1377 socket_type = SOCK_DGRAM;
36d16f8e
BL
1378 }
1379 else if (strcmp(*argv,"-timeout") == 0)
1380 enable_timeouts = 1;
1381 else if (strcmp(*argv,"-mtu") == 0)
1382 {
1383 if (--argc < 1) goto bad;
b1277b99 1384 socket_mtu = atol(*(++argv));
36d16f8e
BL
1385 }
1386 else if (strcmp(*argv, "-chain") == 0)
1387 cert_chain = 1;
d02b48c6 1388#endif
1aa0d947
GT
1389 else if (strcmp(*argv, "-id_prefix") == 0)
1390 {
1391 if (--argc < 1) goto bad;
1392 session_id_prefix = *(++argv);
1393 }
0b13e9f0 1394#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1395 else if (strcmp(*argv,"-engine") == 0)
1396 {
1397 if (--argc < 1) goto bad;
1398 engine_id= *(++argv);
1399 }
0b13e9f0 1400#endif
52b621db
LJ
1401 else if (strcmp(*argv,"-rand") == 0)
1402 {
1403 if (--argc < 1) goto bad;
1404 inrand= *(++argv);
1405 }
ed3883d2
BM
1406#ifndef OPENSSL_NO_TLSEXT
1407 else if (strcmp(*argv,"-servername") == 0)
1408 {
1409 if (--argc < 1) goto bad;
1410 tlsextcbp.servername= *(++argv);
ed3883d2 1411 }
241520e6
BM
1412 else if (strcmp(*argv,"-servername_fatal") == 0)
1413 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1414 else if (strcmp(*argv,"-cert2") == 0)
1415 {
1416 if (--argc < 1) goto bad;
1417 s_cert_file2= *(++argv);
1418 }
1419 else if (strcmp(*argv,"-key2") == 0)
1420 {
1421 if (--argc < 1) goto bad;
1422 s_key_file2= *(++argv);
1423 }
bf48836c 1424# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1425 else if (strcmp(*argv,"-nextprotoneg") == 0)
1426 {
1427 if (--argc < 1) goto bad;
1428 next_proto_neg_in = *(++argv);
1429 }
1430# endif
ed3883d2 1431#endif
79bd20fd 1432#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1433 else if (strcmp(*argv,"-jpake") == 0)
1434 {
1435 if (--argc < 1) goto bad;
1436 jpake_secret = *(++argv);
1437 }
ed551cdd 1438#endif
333f926d
BL
1439 else if (strcmp(*argv,"-use_srtp") == 0)
1440 {
1441 if (--argc < 1) goto bad;
1442 srtp_profiles = *(++argv);
1443 }
e0af0405
BL
1444 else if (strcmp(*argv,"-keymatexport") == 0)
1445 {
1446 if (--argc < 1) goto bad;
1447 keymatexportlabel= *(++argv);
1448 }
1449 else if (strcmp(*argv,"-keymatexportlen") == 0)
1450 {
1451 if (--argc < 1) goto bad;
1452 keymatexportlen=atoi(*(++argv));
1453 if (keymatexportlen == 0) goto bad;
1454 }
d61ff83b
DSH
1455 else if (strcmp(*argv, "-cert_strict") == 0)
1456 cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
ed83ba53
DSH
1457#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1458 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1459 cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1460#endif
d02b48c6
RE
1461 else
1462 {
1463 BIO_printf(bio_err,"unknown option %s\n",*argv);
1464 badop=1;
1465 break;
1466 }
1467 argc--;
1468 argv++;
1469 }
1470 if (badop)
1471 {
1472bad:
1473 sv_usage();
1474 goto end;
1475 }
1476
79bd20fd 1477#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1478 if (jpake_secret)
1479 {
1480 if (psk_key)
1481 {
1482 BIO_printf(bio_err,
1483 "Can't use JPAKE and PSK together\n");
1484 goto end;
1485 }
1486 psk_identity = "JPAKE";
2900fc8a
DSH
1487 if (cipher)
1488 {
1489 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1490 goto end;
1491 }
1492 cipher = "PSK";
f3b7bdad
BL
1493 }
1494
f3b7bdad 1495#endif
2900fc8a 1496
cead7f36
RL
1497 SSL_load_error_strings();
1498 OpenSSL_add_ssl_algorithms();
1499
0b13e9f0 1500#ifndef OPENSSL_NO_ENGINE
cead7f36 1501 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1502#endif
cead7f36 1503
826a42a0
DSH
1504 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1505 {
1506 BIO_printf(bio_err, "Error getting password\n");
1507 goto end;
1508 }
1509
1510
1511 if (s_key_file == NULL)
1512 s_key_file = s_cert_file;
ed3883d2
BM
1513#ifndef OPENSSL_NO_TLSEXT
1514 if (s_key_file2 == NULL)
1515 s_key_file2 = s_cert_file2;
1516#endif
826a42a0 1517
18d71588
DSH
1518 if (!load_excert(&exc, bio_err))
1519 goto end;
1520
33ac8b31 1521 if (nocert == 0)
826a42a0 1522 {
33ac8b31
NL
1523 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1524 "server certificate private key file");
1525 if (!s_key)
1526 {
1527 ERR_print_errors(bio_err);
1528 goto end;
1529 }
826a42a0 1530
33ac8b31 1531 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1532 NULL, e, "server certificate file");
1533
33ac8b31
NL
1534 if (!s_cert)
1535 {
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
fc6fc7ff
DSH
1539 if (s_chain_file)
1540 {
1541 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1542 NULL, e, "server certificate chain");
1543 if (!s_chain)
1544 goto end;
1545 }
ed3883d2
BM
1546
1547#ifndef OPENSSL_NO_TLSEXT
b1277b99 1548 if (tlsextcbp.servername)
ed3883d2
BM
1549 {
1550 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1551 "second server certificate private key file");
ed3883d2
BM
1552 if (!s_key2)
1553 {
1554 ERR_print_errors(bio_err);
1555 goto end;
1556 }
b1277b99 1557
ed3883d2
BM
1558 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1559 NULL, e, "second server certificate file");
b1277b99 1560
ed3883d2
BM
1561 if (!s_cert2)
1562 {
1563 ERR_print_errors(bio_err);
1564 goto end;
1565 }
1566 }
a9e1c50b 1567#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1568 }
1569
dd251659
DSH
1570#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1571 if (next_proto_neg_in)
1572 {
1573 unsigned short len;
1574 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1575 if (next_proto.data == NULL)
1576 goto end;
1577 next_proto.len = len;
1578 }
1579 else
1580 {
1581 next_proto.data = NULL;
1582 }
1583#endif
1584
ed3883d2 1585
826a42a0
DSH
1586 if (s_dcert_file)
1587 {
1588
1589 if (s_dkey_file == NULL)
1590 s_dkey_file = s_dcert_file;
1591
1592 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1593 0, dpass, e,
1594 "second certificate private key file");
1595 if (!s_dkey)
1596 {
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
1600
1601 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1602 NULL, e, "second server certificate file");
1603
1604 if (!s_dcert)
1605 {
1606 ERR_print_errors(bio_err);
1607 goto end;
1608 }
fc6fc7ff
DSH
1609 if (s_dchain_file)
1610 {
1611 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1612 NULL, e, "second server certificate chain");
1613 if (!s_dchain)
1614 goto end;
1615 }
826a42a0
DSH
1616
1617 }
1618
52b621db
LJ
1619 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1620 && !RAND_status())
1621 {
1622 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1623 }
1624 if (inrand != NULL)
1625 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1626 app_RAND_load_files(inrand));
a31011e8 1627
d02b48c6
RE
1628 if (bio_s_out == NULL)
1629 {
a661b653 1630 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1631 {
1632 bio_s_out=BIO_new(BIO_s_null());
1633 }
1634 else
1635 {
1636 if (bio_s_out == NULL)
1637 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1638 }
1639 }
1640
4d94ae00 1641#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1642 if (nocert)
1643#endif
1644 {
1645 s_cert_file=NULL;
1646 s_key_file=NULL;
58964a49
RE
1647 s_dcert_file=NULL;
1648 s_dkey_file=NULL;
ed3883d2
BM
1649#ifndef OPENSSL_NO_TLSEXT
1650 s_cert_file2=NULL;
1651 s_key_file2=NULL;
1652#endif
d02b48c6
RE
1653 }
1654
d02b48c6
RE
1655 ctx=SSL_CTX_new(meth);
1656 if (ctx == NULL)
1657 {
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1aa0d947
GT
1661 if (session_id_prefix)
1662 {
1663 if(strlen(session_id_prefix) >= 32)
1664 BIO_printf(bio_err,
1665"warning: id_prefix is too long, only one new session will be possible\n");
1666 else if(strlen(session_id_prefix) >= 16)
1667 BIO_printf(bio_err,
1668"warning: id_prefix is too long if you use SSLv2\n");
1669 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1670 {
1671 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1672 ERR_print_errors(bio_err);
1673 goto end;
1674 }
1675 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1676 }
58964a49 1677 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1678 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1679 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1680 SSL_CTX_set_options(ctx,off);
d61ff83b 1681 if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
18d71588 1682 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1683 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1684 * Setting read ahead solves this problem.
1685 */
b1277b99 1686 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1687
1688 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d4be9289
DSH
1689 if (no_cache)
1690 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1691 else if (ext_cache)
1692 init_session_cache_ctx(ctx);
d4be9289
DSH
1693 else
1694 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1695
333f926d
BL
1696 if (srtp_profiles != NULL)
1697 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1698
d02b48c6
RE
1699#if 0
1700 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1701#endif
1702
1703#if 0
1704 if (s_cert_file == NULL)
1705 {
1706 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1707 goto end;
1708 }
1709#endif
1710
1711 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1712 (!SSL_CTX_set_default_verify_paths(ctx)))
1713 {
58964a49 1714 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1715 ERR_print_errors(bio_err);
58964a49 1716 /* goto end; */
d02b48c6 1717 }
db99779b
DSH
1718 if (vpm)
1719 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1720
74ecfab4
DSH
1721 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1722 {
1723 BIO_printf(bio_err, "Error loading store locations\n");
1724 ERR_print_errors(bio_err);
1725 goto end;
1726 }
1727
ed3883d2 1728#ifndef OPENSSL_NO_TLSEXT
b1277b99 1729 if (s_cert2)
ed3883d2 1730 {
b1277b99
BM
1731 ctx2=SSL_CTX_new(meth);
1732 if (ctx2 == NULL)
ed3883d2 1733 {
ed3883d2
BM
1734 ERR_print_errors(bio_err);
1735 goto end;
1736 }
ed3883d2 1737 }
b1277b99
BM
1738
1739 if (ctx2)
1740 {
1741 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1742
1743 if (session_id_prefix)
1744 {
1745 if(strlen(session_id_prefix) >= 32)
1746 BIO_printf(bio_err,
1747 "warning: id_prefix is too long, only one new session will be possible\n");
1748 else if(strlen(session_id_prefix) >= 16)
1749 BIO_printf(bio_err,
1750 "warning: id_prefix is too long if you use SSLv2\n");
1751 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1752 {
1753 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1754 ERR_print_errors(bio_err);
1755 goto end;
1756 }
1757 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1758 }
1759 SSL_CTX_set_quiet_shutdown(ctx2,1);
1760 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1761 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1762 SSL_CTX_set_options(ctx2,off);
d61ff83b 1763 if (cert_flags) SSL_CTX_set_cert_flags(ctx2, cert_flags);
18d71588 1764 if (exc) ssl_ctx_set_excert(ctx2, exc);
b1277b99
BM
1765 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1766 * Setting read ahead solves this problem.
1767 */
1768 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1769
b1277b99 1770 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1771
d4be9289
DSH
1772 if (no_cache)
1773 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1774 else if (ext_cache)
1775 init_session_cache_ctx(ctx2);
d4be9289
DSH
1776 else
1777 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1778
b1277b99
BM
1779 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1780 (!SSL_CTX_set_default_verify_paths(ctx2)))
1781 {
ed3883d2 1782 ERR_print_errors(bio_err);
b1277b99 1783 }
db99779b
DSH
1784 if (vpm)
1785 SSL_CTX_set1_param(ctx2, vpm);
ed3883d2 1786 }
ee2ffc27 1787
bf48836c 1788# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1789 if (next_proto.data)
1790 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1791# endif
ed3883d2 1792#endif
b1277b99 1793
cf1b7d96 1794#ifndef OPENSSL_NO_DH
50596582 1795 if (!no_dhe)
d02b48c6 1796 {
15d52ddb
BM
1797 DH *dh=NULL;
1798
1799 if (dhfile)
1800 dh = load_dh_param(dhfile);
1801 else if (s_cert_file)
1802 dh = load_dh_param(s_cert_file);
1803
50596582
BM
1804 if (dh != NULL)
1805 {
1806 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1807 }
1808 else
1809 {
1810 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1811 dh=get_dh512();
1812 }
1813 (void)BIO_flush(bio_s_out);
d02b48c6 1814
50596582 1815 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1816#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1817 if (ctx2)
1818 {
1819 if (!dhfile)
1820 {
ed3883d2
BM
1821 DH *dh2=load_dh_param(s_cert_file2);
1822 if (dh2 != NULL)
b1277b99 1823 {
ed3883d2
BM
1824 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1825 (void)BIO_flush(bio_s_out);
1826
1827 DH_free(dh);
1828 dh = dh2;
b1277b99 1829 }
ed3883d2 1830 }
ed3883d2 1831 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1832 }
ed3883d2 1833#endif
50596582
BM
1834 DH_free(dh);
1835 }
d02b48c6 1836#endif
ea262260
BM
1837
1838#ifndef OPENSSL_NO_ECDH
1839 if (!no_ecdhe)
1840 {
1841 EC_KEY *ecdh=NULL;
1842
a4352630 1843 if (named_curve && strcmp(named_curve, "auto"))
ea262260 1844 {
a4352630
DSH
1845 int nid = EC_curve_nist2nid(named_curve);
1846 if (nid == NID_undef)
1847 nid = OBJ_sn2nid(named_curve);
ea262260
BM
1848 if (nid == 0)
1849 {
1850 BIO_printf(bio_err, "unknown curve name (%s)\n",
1851 named_curve);
1852 goto end;
1853 }
9dd84053
NL
1854 ecdh = EC_KEY_new_by_curve_name(nid);
1855 if (ecdh == NULL)
ea262260
BM
1856 {
1857 BIO_printf(bio_err, "unable to create curve (%s)\n",
1858 named_curve);
1859 goto end;
1860 }
1861 }
1862
9dd84053 1863 if (ecdh != NULL)
ea262260
BM
1864 {
1865 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1866 }
a4352630
DSH
1867 else if (named_curve)
1868 SSL_CTX_set_ecdh_auto(ctx, 1);
ea262260
BM
1869 else
1870 {
1871 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1872 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1873 if (ecdh == NULL)
ea262260 1874 {
bcbe37b7 1875 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1876 goto end;
1877 }
1878 }
1879 (void)BIO_flush(bio_s_out);
1880
1881 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1882#ifndef OPENSSL_NO_TLSEXT
1883 if (ctx2)
1884 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1885#endif
ea262260
BM
1886 EC_KEY_free(ecdh);
1887 }
1888#endif
d02b48c6 1889
74ecfab4 1890 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
d02b48c6 1891 goto end;
a9e1c50b 1892#ifndef OPENSSL_NO_TLSEXT
7a71af86 1893 if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
a9e1c50b
BL
1894 goto end;
1895#endif
ed3883d2 1896#ifndef OPENSSL_NO_TLSEXT
74ecfab4 1897 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
ed3883d2
BM
1898 goto end;
1899#endif
826a42a0 1900 if (s_dcert != NULL)
58964a49 1901 {
74ecfab4 1902 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
58964a49
RE
1903 goto end;
1904 }
d02b48c6 1905
cf1b7d96 1906#ifndef OPENSSL_NO_RSA
d02b48c6 1907#if 1
b1277b99
BM
1908 if (!no_tmp_rsa)
1909 {
ff055b5c 1910 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1911#ifndef OPENSSL_NO_TLSEXT
1912 if (ctx2)
1913 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1914#endif
b1277b99 1915 }
d02b48c6
RE
1916#else
1917 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1918 {
1919 RSA *rsa;
1920
1921 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1922 BIO_flush(bio_s_out);
1923
1924 rsa=RSA_generate_key(512,RSA_F4,NULL);
1925
1926 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1927 {
1928 ERR_print_errors(bio_err);
1929 goto end;
1930 }
ed3883d2 1931#ifndef OPENSSL_NO_TLSEXT
b1277b99 1932 if (ctx2)
ed3883d2 1933 {
b1277b99
BM
1934 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1935 {
ed3883d2
BM
1936 ERR_print_errors(bio_err);
1937 goto end;
b1277b99 1938 }
ed3883d2 1939 }
ed3883d2 1940#endif
d02b48c6
RE
1941 RSA_free(rsa);
1942 BIO_printf(bio_s_out,"\n");
1943 }
f5d7a031 1944#endif
d02b48c6
RE
1945#endif
1946
7c2d4fee
BM
1947 if (no_resume_ephemeral)
1948 {
1949 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1950#ifndef OPENSSL_NO_TLSEXT
1951 if (ctx2)
1952 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1953#endif
1954 }
1955
ddac1974 1956#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1957#ifdef OPENSSL_NO_JPAKE
1958 if (psk_key != NULL)
1959#else
f3b7bdad 1960 if (psk_key != NULL || jpake_secret)
79bd20fd 1961#endif
ddac1974
NL
1962 {
1963 if (s_debug)
f3b7bdad 1964 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1965 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1966 }
1967
1968 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1969 {
1970 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1971 ERR_print_errors(bio_err);
1972 goto end;
1973 }
1974#endif
1975
f1fd4544
BM
1976 if (cipher != NULL)
1977 {
1978 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1979 {
ed3883d2
BM
1980 BIO_printf(bio_err,"error setting cipher list\n");
1981 ERR_print_errors(bio_err);
1982 goto end;
f1fd4544 1983 }
ed3883d2 1984#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1985 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1986 {
ed3883d2
BM
1987 BIO_printf(bio_err,"error setting cipher list\n");
1988 ERR_print_errors(bio_err);
1989 goto end;
b1277b99 1990 }
ed3883d2 1991#endif
f1fd4544 1992 }
d0595f17
DSH
1993#ifndef OPENSSL_NO_TLSEXT
1994 if (curves)
1995 {
1996 if(!SSL_CTX_set1_curves_list(ctx,curves))
1997 {
1998 BIO_printf(bio_err,"error setting curves list\n");
1999 ERR_print_errors(bio_err);
2000 goto end;
2001 }
2002 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
2003 {
2004 BIO_printf(bio_err,"error setting curves list\n");
2005 ERR_print_errors(bio_err);
2006 goto end;
2007 }
2008 }
0f229cce
DSH
2009 if (sigalgs)
2010 {
2011 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
2012 {
2013 BIO_printf(bio_err,"error setting signature algorithms\n");
2014 ERR_print_errors(bio_err);
2015 goto end;
2016 }
2017 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
2018 {
2019 BIO_printf(bio_err,"error setting signature algorithms\n");
2020 ERR_print_errors(bio_err);
2021 goto end;
2022 }
2023 }
3dbc46df
DSH
2024 if (client_sigalgs)
2025 {
2026 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs))
2027 {
2028 BIO_printf(bio_err,"error setting client signature algorithms\n");
2029 ERR_print_errors(bio_err);
2030 goto end;
2031 }
2032 if(ctx2 && !SSL_CTX_set1_client_sigalgs_list(ctx2,client_sigalgs))
2033 {
2034 BIO_printf(bio_err,"error setting client signature algorithms\n");
2035 ERR_print_errors(bio_err);
2036 goto end;
2037 }
2038 }
d0595f17 2039#endif
58964a49 2040 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
2041 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2042 sizeof s_server_session_id_context);
d02b48c6 2043
07a9d1a2
DSH
2044 /* Set DTLS cookie generation and verification callbacks */
2045 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2046 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2047
ed3883d2 2048#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
2049 if (ctx2)
2050 {
ed3883d2
BM
2051 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2052 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2053 sizeof s_server_session_id_context);
2054
f1fd4544
BM
2055 tlsextcbp.biodebug = bio_s_out;
2056 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2057 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2058 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2059 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 2060 }
ed3883d2 2061#endif
f1fd4544 2062
edc032b5
BL
2063#ifndef OPENSSL_NO_SRP
2064 if (srp_verifier_file != NULL)
2065 {
c79f22c6
DSH
2066 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2067 srp_callback_parm.user = NULL;
2068 srp_callback_parm.login = NULL;
2069 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
edc032b5
BL
2070 {
2071 BIO_printf(bio_err,
71fa4513
BL
2072 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2073 srp_verifier_file, ret);
edc032b5
BL
2074 goto end;
2075 }
2076 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
c79f22c6 2077 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
edc032b5
BL
2078 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2079 }
2080 else
2081#endif
b1277b99
BM
2082 if (CAfile != NULL)
2083 {
2084 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
2085#ifndef OPENSSL_NO_TLSEXT
2086 if (ctx2)
b1277b99 2087 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 2088#endif
b1277b99 2089 }
d02b48c6
RE
2090
2091 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 2092 (void)BIO_flush(bio_s_out);
4f3df8be
DSH
2093 if (rev)
2094 do_server(port,socket_type,&accept_socket,rev_body, context);
2095 else if (www)
b1277b99 2096 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 2097 else
b1277b99 2098 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
2099 print_stats(bio_s_out,ctx);
2100 ret=0;
2101end:
2102 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2103 if (s_cert)
2104 X509_free(s_cert);
2105 if (s_dcert)
2106 X509_free(s_dcert);
2107 if (s_key)
2108 EVP_PKEY_free(s_key);
2109 if (s_dkey)
2110 EVP_PKEY_free(s_dkey);
147d4c96
DSH
2111 if (s_chain)
2112 sk_X509_pop_free(s_chain, X509_free);
2113 if (s_dchain)
2114 sk_X509_pop_free(s_dchain, X509_free);
826a42a0
DSH
2115 if (pass)
2116 OPENSSL_free(pass);
2117 if (dpass)
2118 OPENSSL_free(dpass);
35b0ea4e 2119 free_sessions();
ed3883d2 2120#ifndef OPENSSL_NO_TLSEXT
0a17b8de
DSH
2121 if (tlscstatp.host)
2122 OPENSSL_free(tlscstatp.host);
2123 if (tlscstatp.port)
2124 OPENSSL_free(tlscstatp.port);
2125 if (tlscstatp.path)
2126 OPENSSL_free(tlscstatp.path);
ed3883d2
BM
2127 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2128 if (s_cert2)
2129 X509_free(s_cert2);
2130 if (s_key2)
2131 EVP_PKEY_free(s_key2);
a9e1c50b
BL
2132 if (authz_in != NULL)
2133 BIO_free(authz_in);
ed3883d2 2134#endif
18d71588 2135 ssl_excert_free(exc);
d02b48c6
RE
2136 if (bio_s_out != NULL)
2137 {
36d16f8e 2138 BIO_free(bio_s_out);
d02b48c6
RE
2139 bio_s_out=NULL;
2140 }
93ab9e42
DSH
2141 if (bio_s_msg != NULL)
2142 {
2143 BIO_free(bio_s_msg);
2144 bio_s_msg = NULL;
2145 }
c04f8cf4 2146 apps_shutdown();
1c3e4a36 2147 OPENSSL_EXIT(ret);
d02b48c6
RE
2148 }
2149
6b691a5c 2150static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2151 {
2152 BIO_printf(bio,"%4ld items in the session cache\n",
2153 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2154 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2155 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2156 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2157 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2158 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2159 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2160 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2161 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2162 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2163 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2164 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2165 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2166 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2167 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2168 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2169 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2170 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2171 SSL_CTX_sess_cache_full(ssl_ctx),
2172 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2173 }
2174
61f5b6f3 2175static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
2176 {
2177 char *buf=NULL;
2178 fd_set readfds;
2179 int ret=1,width;
2180 int k,i;
2181 unsigned long l;
2182 SSL *con=NULL;
2183 BIO *sbio;
4f7a2ab8
DSH
2184#ifndef OPENSSL_NO_KRB5
2185 KSSL_CTX *kctx;
2186#endif
ba4526e0 2187 struct timeval timeout;
4700aea9 2188#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 2189 struct timeval tv;
ba4526e0
DSH
2190#else
2191 struct timeval *timeoutp;
06f4536a 2192#endif
d02b48c6 2193
26a3a48d 2194 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2195 {
2196 BIO_printf(bio_err,"out of memory\n");
2197 goto err;
2198 }
2199#ifdef FIONBIO
2200 if (s_nbio)
2201 {
2202 unsigned long sl=1;
2203
2204 if (!s_quiet)
2205 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2206 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2207 ERR_print_errors(bio_err);
d02b48c6
RE
2208 }
2209#endif
2210
b4cadc6e 2211 if (con == NULL) {
82fc1d9c 2212 con=SSL_new(ctx);
6434abbf
DSH
2213#ifndef OPENSSL_NO_TLSEXT
2214 if (s_tlsextdebug)
2215 {
2216 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2217 SSL_set_tlsext_debug_arg(con, bio_s_out);
2218 }
b7fcc089 2219 if (s_tlsextstatus)
67c8e7f4
DSH
2220 {
2221 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2222 tlscstatp.err = bio_err;
2223 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2224 }
6434abbf 2225#endif
cf1b7d96 2226#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2227 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2228 {
4f7a2ab8
DSH
2229 SSL_set0_kssl_ctx(con, kctx);
2230 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2231 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2232 }
cf1b7d96 2233#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2234 if(context)
61f5b6f3
BL
2235 SSL_set_session_id_context(con, context,
2236 strlen((char *)context));
b4cadc6e 2237 }
d02b48c6 2238 SSL_clear(con);
761772d7
BM
2239#if 0
2240#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2241 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2242#endif
2243#endif
d02b48c6 2244
36d16f8e
BL
2245 if (SSL_version(con) == DTLS1_VERSION)
2246 {
36d16f8e
BL
2247
2248 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2249
b1277b99 2250 if (enable_timeouts)
36d16f8e
BL
2251 {
2252 timeout.tv_sec = 0;
2253 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2254 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2255
2256 timeout.tv_sec = 0;
2257 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2258 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2259 }
2260
046f2101 2261 if (socket_mtu > 28)
36d16f8e
BL
2262 {
2263 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 2264 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2265 }
2266 else
2267 /* want to do MTU discovery */
2268 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2269
2270 /* turn on cookie exchange */
2271 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2272 }
2273 else
2274 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2275
d02b48c6
RE
2276 if (s_nbio_test)
2277 {
2278 BIO *test;
2279
2280 test=BIO_new(BIO_f_nbio_test());
2281 sbio=BIO_push(test,sbio);
2282 }
79bd20fd 2283#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2284 if(jpake_secret)
2285 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2286#endif
6caa4edd 2287
d02b48c6
RE
2288 SSL_set_bio(con,sbio,sbio);
2289 SSL_set_accept_state(con);
2290 /* SSL_set_fd(con,s); */
2291
2292 if (s_debug)
2293 {
08557cf2 2294 SSL_set_debug(con, 1);
25495640 2295 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2296 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2297 }
a661b653
BM
2298 if (s_msg)
2299 {
93ab9e42
DSH
2300#ifndef OPENSSL_NO_SSL_TRACE
2301 if (s_msg == 2)
2302 SSL_set_msg_callback(con, SSL_trace);
2303 else
2304#endif
2305 SSL_set_msg_callback(con, msg_cb);
2306 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2307 }
6434abbf
DSH
2308#ifndef OPENSSL_NO_TLSEXT
2309 if (s_tlsextdebug)
2310 {
2311 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2312 SSL_set_tlsext_debug_arg(con, bio_s_out);
2313 }
2314#endif
d02b48c6
RE
2315
2316 width=s+1;
2317 for (;;)
2318 {
a2a01589
BM
2319 int read_from_terminal;
2320 int read_from_sslcon;
2321
2322 read_from_terminal = 0;
2323 read_from_sslcon = SSL_pending(con);
2324
2325 if (!read_from_sslcon)
2326 {
2327 FD_ZERO(&readfds);
4700aea9 2328#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2329 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2330#endif
7bf7333d 2331 openssl_fdset(s,&readfds);
a2a01589
BM
2332 /* Note: under VMS with SOCKETSHR the second parameter is
2333 * currently of type (int *) whereas under other systems
2334 * it is (void *) if you don't have a cast it will choke
2335 * the compiler: if you do have a cast then you can either
2336 * go for (int *) or (void *).
2337 */
4d8743f4 2338#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2339 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2340 * on sockets. As a workaround we timeout the select every
2341 * second and check for any keypress. In a proper Windows
2342 * application we wouldn't do this because it is inefficient.
2343 */
2344 tv.tv_sec = 1;
2345 tv.tv_usec = 0;
2346 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2347 if((i < 0) || (!i && !_kbhit() ) )continue;
2348 if(_kbhit())
2349 read_from_terminal = 1;
4700aea9
UM
2350#elif defined(OPENSSL_SYS_BEOS_R5)
2351 /* Under BeOS-R5 the situation is similar to DOS */
2352 tv.tv_sec = 1;
2353 tv.tv_usec = 0;
2354 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2355 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2356 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2357 continue;
2358 if (read(fileno(stdin), buf, 0) >= 0)
2359 read_from_terminal = 1;
2360 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2361#else
b972fbaa
DSH
2362 if ((SSL_version(con) == DTLS1_VERSION) &&
2363 DTLSv1_get_timeout(con, &timeout))
2364 timeoutp = &timeout;
2365 else
2366 timeoutp = NULL;
2367
2368 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2369
2370 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2371 {
2372 BIO_printf(bio_err,"TIMEOUT occured\n");
2373 }
2374
a2a01589
BM
2375 if (i <= 0) continue;
2376 if (FD_ISSET(fileno(stdin),&readfds))
2377 read_from_terminal = 1;
06f4536a 2378#endif
a2a01589
BM
2379 if (FD_ISSET(s,&readfds))
2380 read_from_sslcon = 1;
2381 }
2382 if (read_from_terminal)
d02b48c6 2383 {
1bdb8633
BM
2384 if (s_crlf)
2385 {
2386 int j, lf_num;
2387
ffa10187 2388 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2389 lf_num = 0;
2390 /* both loops are skipped when i <= 0 */
2391 for (j = 0; j < i; j++)
2392 if (buf[j] == '\n')
2393 lf_num++;
2394 for (j = i-1; j >= 0; j--)
2395 {
2396 buf[j+lf_num] = buf[j];
2397 if (buf[j] == '\n')
2398 {
2399 lf_num--;
2400 i++;
2401 buf[j+lf_num] = '\r';
2402 }
2403 }
2404 assert(lf_num == 0);
2405 }
2406 else
ffa10187 2407 i=raw_read_stdin(buf,bufsize);
2a7cbe77 2408 if (!s_quiet && !s_brief)
d02b48c6
RE
2409 {
2410 if ((i <= 0) || (buf[0] == 'Q'))
2411 {
2412 BIO_printf(bio_s_out,"DONE\n");
2413 SHUTDOWN(s);
2414 close_accept_socket();
2415 ret= -11;
2416 goto err;
2417 }
2418 if ((i <= 0) || (buf[0] == 'q'))
2419 {
2420 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2421 if (SSL_version(con) != DTLS1_VERSION)
2422 SHUTDOWN(s);
d02b48c6
RE
2423 /* close_accept_socket();
2424 ret= -11;*/
2425 goto err;
2426 }
a13c20f6 2427
4817504d
DSH
2428#ifndef OPENSSL_NO_HEARTBEATS
2429 if ((buf[0] == 'B') &&
2430 ((buf[1] == '\n') || (buf[1] == '\r')))
2431 {
2432 BIO_printf(bio_err,"HEARTBEATING\n");
2433 SSL_heartbeat(con);
2434 i=0;
2435 continue;
2436 }
2437#endif
58964a49
RE
2438 if ((buf[0] == 'r') &&
2439 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2440 {
2441 SSL_renegotiate(con);
58964a49
RE
2442 i=SSL_do_handshake(con);
2443 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2444 i=0; /*13; */
2445 continue;
dfeab068 2446 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2447 }
58964a49 2448 if ((buf[0] == 'R') &&
c13d4799 2449 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2450 {
2451 SSL_set_verify(con,
2452 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2453 SSL_renegotiate(con);
58964a49
RE
2454 i=SSL_do_handshake(con);
2455 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2456 i=0; /* 13; */
2457 continue;
dfeab068 2458 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2459 }
2460 if (buf[0] == 'P')
2461 {
7d727231 2462 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2463 BIO_write(SSL_get_wbio(con),str,strlen(str));
2464 }
2465 if (buf[0] == 'S')
2466 {
2467 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2468 }
2469 }
a53955d8
UM
2470#ifdef CHARSET_EBCDIC
2471 ebcdic2ascii(buf,buf,i);
2472#endif
d02b48c6
RE
2473 l=k=0;
2474 for (;;)
2475 {
2476 /* should do a select for the write */
58964a49
RE
2477#ifdef RENEG
2478{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2479#endif
58964a49 2480 k=SSL_write(con,&(buf[l]),(unsigned int)i);
9641be2a 2481#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2482 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2483 {
2484 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2485 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2486 if (srp_callback_parm.user)
2487 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2488 else
2489 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2490 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2491 }
9641be2a 2492#endif
58964a49 2493 switch (SSL_get_error(con,k))
d02b48c6 2494 {
58964a49
RE
2495 case SSL_ERROR_NONE:
2496 break;
2497 case SSL_ERROR_WANT_WRITE:
2498 case SSL_ERROR_WANT_READ:
2499 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2500 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2501 break;
2502 case SSL_ERROR_SYSCALL:
2503 case SSL_ERROR_SSL:
2504 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2505 ERR_print_errors(bio_err);
58964a49
RE
2506 ret=1;
2507 goto err;
dfeab068 2508 /* break; */
58964a49 2509 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2510 BIO_printf(bio_s_out,"DONE\n");
2511 ret=1;
2512 goto err;
2513 }
2514 l+=k;
2515 i-=k;
2516 if (i <= 0) break;
2517 }
2518 }
a2a01589 2519 if (read_from_sslcon)
d02b48c6
RE
2520 {
2521 if (!SSL_is_init_finished(con))
2522 {
2523 i=init_ssl_connection(con);
2524
2525 if (i < 0)
2526 {
2527 ret=0;
2528 goto err;
2529 }
2530 else if (i == 0)
2531 {
2532 ret=1;
2533 goto err;
2534 }
2535 }
2536 else
2537 {
dfeab068
RE
2538again:
2539 i=SSL_read(con,(char *)buf,bufsize);
9641be2a 2540#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2541 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2542 {
2543 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2544 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2545 if (srp_callback_parm.user)
2546 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2547 else
2548 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2549 i=SSL_read(con,(char *)buf,bufsize);
2550 }
9641be2a 2551#endif
58964a49 2552 switch (SSL_get_error(con,i))
d02b48c6 2553 {
58964a49 2554 case SSL_ERROR_NONE:
a53955d8
UM
2555#ifdef CHARSET_EBCDIC
2556 ascii2ebcdic(buf,buf,i);
2557#endif
ffa10187 2558 raw_write_stdout(buf,
58964a49 2559 (unsigned int)i);
dfeab068 2560 if (SSL_pending(con)) goto again;
58964a49
RE
2561 break;
2562 case SSL_ERROR_WANT_WRITE:
2563 case SSL_ERROR_WANT_READ:
d02b48c6 2564 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2565 break;
2566 case SSL_ERROR_SYSCALL:
2567 case SSL_ERROR_SSL:
2568 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2569 ERR_print_errors(bio_err);
58964a49
RE
2570 ret=1;
2571 goto err;
2572 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2573 BIO_printf(bio_s_out,"DONE\n");
2574 ret=1;
2575 goto err;
2576 }
d02b48c6
RE
2577 }
2578 }
2579 }
2580err:
d916ba1b
NL
2581 if (con != NULL)
2582 {
2583 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2584#if 1
d916ba1b 2585 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2586#else
d916ba1b 2587 SSL_shutdown(con);
d02b48c6 2588#endif
d916ba1b
NL
2589 SSL_free(con);
2590 }
d02b48c6
RE
2591 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2592 if (buf != NULL)
2593 {
4579924b 2594 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2595 OPENSSL_free(buf);
d02b48c6
RE
2596 }
2597 if (ret >= 0)
2598 BIO_printf(bio_s_out,"ACCEPT\n");
2599 return(ret);
2600 }
2601
6b691a5c 2602static void close_accept_socket(void)
d02b48c6
RE
2603 {
2604 BIO_printf(bio_err,"shutdown accept socket\n");
2605 if (accept_socket >= 0)
2606 {
2607 SHUTDOWN2(accept_socket);
2608 }
2609 }
2610
6b691a5c 2611static int init_ssl_connection(SSL *con)
d02b48c6
RE
2612 {
2613 int i;
e778802f 2614 const char *str;
d02b48c6 2615 X509 *peer;
58964a49 2616 long verify_error;
d02b48c6 2617 MS_STATIC char buf[BUFSIZ];
71fa4513
BL
2618#ifndef OPENSSL_NO_KRB5
2619 char *client_princ;
2620#endif
bf48836c 2621#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2622 const unsigned char *next_proto_neg;
2623 unsigned next_proto_neg_len;
4f7a2ab8 2624#endif
e0af0405
BL
2625 unsigned char *exportedkeymat;
2626
d02b48c6 2627
c79f22c6 2628 i=SSL_accept(con);
9641be2a 2629#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2630 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2631 {
2632 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2633 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2634 if (srp_callback_parm.user)
2635 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2636 else
2637 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2638 i=SSL_accept(con);
2639 }
9641be2a 2640#endif
c79f22c6 2641 if (i <= 0)
d02b48c6
RE
2642 {
2643 if (BIO_sock_should_retry(i))
2644 {
2645 BIO_printf(bio_s_out,"DELAY\n");
2646 return(1);
2647 }
2648
2649 BIO_printf(bio_err,"ERROR\n");
2650 verify_error=SSL_get_verify_result(con);
2651 if (verify_error != X509_V_OK)
2652 {
2653 BIO_printf(bio_err,"verify error:%s\n",
2654 X509_verify_cert_error_string(verify_error));
2655 }
2ea80354
DSH
2656 /* Always print any error messages */
2657 ERR_print_errors(bio_err);
d02b48c6
RE
2658 return(0);
2659 }
2660
2a7cbe77
DSH
2661 if (s_brief)
2662 print_ssl_summary(bio_err, con);
2663
d02b48c6
RE
2664 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2665
2666 peer=SSL_get_peer_certificate(con);
2667 if (peer != NULL)
2668 {
2669 BIO_printf(bio_s_out,"Client certificate\n");
2670 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2671 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2672 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2673 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2674 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2675 X509_free(peer);
2676 }
2677
54a656ef 2678 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2679 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2680 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
9f27b1ee 2681 ssl_print_sigalgs(bio_s_out, con);
2a7cbe77 2682 ssl_print_curves(bio_s_out, con, 0);
d02b48c6 2683 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
e7f8ff43 2684
bf48836c 2685#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2686 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2687 if (next_proto_neg)
2688 {
2689 BIO_printf(bio_s_out,"NEXTPROTO is ");
2690 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2691 BIO_printf(bio_s_out, "\n");
2692 }
2693#endif
333f926d
BL
2694 {
2695 SRTP_PROTECTION_PROFILE *srtp_profile
2696 = SSL_get_selected_srtp_profile(con);
2697
2698 if(srtp_profile)
2699 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2700 srtp_profile->name);
2701 }
08557cf2 2702 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2703 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2704 TLS1_FLAGS_TLS_PADDING_BUG)
333f926d
BL
2705 BIO_printf(bio_s_out,
2706 "Peer has incorrect TLSv1 block padding\n");
253e893c 2707#ifndef OPENSSL_NO_KRB5
4f7a2ab8
DSH
2708 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2709 if (client_princ != NULL)
253e893c
RL
2710 {
2711 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
4f7a2ab8 2712 client_princ);
253e893c
RL
2713 }
2714#endif /* OPENSSL_NO_KRB5 */
5430200b
DSH
2715 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2716 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
be81f4dd
DSH
2717 if (keymatexportlabel != NULL)
2718 {
2719 BIO_printf(bio_s_out, "Keying material exporter:\n");
2720 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2721 BIO_printf(bio_s_out, " Length: %i bytes\n",
e0af0405 2722 keymatexportlen);
be81f4dd
DSH
2723 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2724 if (exportedkeymat != NULL)
2725 {
2726 if (!SSL_export_keying_material(con, exportedkeymat,
2727 keymatexportlen,
2728 keymatexportlabel,
2729 strlen(keymatexportlabel),
2730 NULL, 0, 0))
2731 {
2732 BIO_printf(bio_s_out, " Error\n");
2733 }
2734 else
2735 {
2736 BIO_printf(bio_s_out, " Keying material: ");
2737 for (i=0; i<keymatexportlen; i++)
2738 BIO_printf(bio_s_out, "%02X",
e0af0405 2739 exportedkeymat[i]);
be81f4dd
DSH
2740 BIO_printf(bio_s_out, "\n");
2741 }
2742 OPENSSL_free(exportedkeymat);
2743 }
2744 }
e0af0405 2745
d02b48c6
RE
2746 return(1);
2747 }
2748
cf1b7d96 2749#ifndef OPENSSL_NO_DH
eb3eab20 2750static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2751 {
2752 DH *ret=NULL;
2753 BIO *bio;
2754
e9ad6665 2755 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2756 goto err;
74678cc2 2757 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2758err:
2759 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2760 return(ret);
2761 }
58964a49 2762#endif
d02b48c6
RE
2763
2764#if 0
6b691a5c 2765static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2766 {
2767 FILE *in;
2768 X509 *x=NULL;
2769
2770 if ((in=fopen(file,"r")) == NULL)
2771 return(0);
2772
2773 for (;;)
2774 {
2775 if (PEM_read_X509(in,&x,NULL) == NULL)
2776 break;
2777 SSL_CTX_add_client_CA(ctx,x);
2778 }
2779 if (x != NULL) X509_free(x);
2780 fclose(in);
2781 return(1);
2782 }
2783#endif
2784
61f5b6f3 2785static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2786 {
dfeab068 2787 char *buf=NULL;
d02b48c6 2788 int ret=1;
c8bbd98a 2789 int i,j,k,dot;
d02b48c6 2790 SSL *con;
babb3798 2791 const SSL_CIPHER *c;
d02b48c6 2792 BIO *io,*ssl_bio,*sbio;
4f7a2ab8
DSH
2793#ifndef OPENSSL_NO_KRB5
2794 KSSL_CTX *kctx;
2795#endif
d02b48c6 2796
26a3a48d 2797 buf=OPENSSL_malloc(bufsize);
dfeab068 2798 if (buf == NULL) return(0);
d02b48c6
RE
2799 io=BIO_new(BIO_f_buffer());
2800 ssl_bio=BIO_new(BIO_f_ssl());
2801 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2802
2803#ifdef FIONBIO
2804 if (s_nbio)
2805 {
58964a49 2806 unsigned long sl=1;
d02b48c6
RE
2807
2808 if (!s_quiet)
2809 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2810 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2811 ERR_print_errors(bio_err);
d02b48c6
RE
2812 }
2813#endif
2814
2815 /* lets make the output buffer a reasonable size */
dfeab068 2816 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2817
82fc1d9c 2818 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2819#ifndef OPENSSL_NO_TLSEXT
2820 if (s_tlsextdebug)
2821 {
2822 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2823 SSL_set_tlsext_debug_arg(con, bio_s_out);
2824 }
2825#endif
2a1ef754 2826#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2827 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2828 {
4f7a2ab8
DSH
2829 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2830 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2831 }
2832#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2833 if(context) SSL_set_session_id_context(con, context,
2834 strlen((char *)context));
d02b48c6
RE
2835
2836 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2837 if (s_nbio_test)
2838 {
2839 BIO *test;
2840
2841 test=BIO_new(BIO_f_nbio_test());
2842 sbio=BIO_push(test,sbio);
2843 }
2844 SSL_set_bio(con,sbio,sbio);
2845 SSL_set_accept_state(con);
71fa4513 2846
d02b48c6
RE
2847 /* SSL_set_fd(con,s); */
2848 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2849 BIO_push(io,ssl_bio);
a53955d8
UM
2850#ifdef CHARSET_EBCDIC
2851 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2852#endif
d02b48c6
RE
2853
2854 if (s_debug)
2855 {
08557cf2 2856 SSL_set_debug(con, 1);
25495640 2857 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2858 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2859 }
a661b653
BM
2860 if (s_msg)
2861 {
93ab9e42
DSH
2862#ifndef OPENSSL_NO_SSL_TRACE
2863 if (s_msg == 2)
2864 SSL_set_msg_callback(con, SSL_trace);
2865 else
2866#endif
2867 SSL_set_msg_callback(con, msg_cb);
2868 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2869 }
d02b48c6 2870
d02b48c6
RE
2871 for (;;)
2872 {
2873 if (hack)
2874 {
2875 i=SSL_accept(con);
9641be2a 2876#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2877 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2878 {
2879 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2880 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2881 if (srp_callback_parm.user)
2882 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2883 else
2884 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2885 i=SSL_accept(con);
2886 }
9641be2a 2887#endif
d02b48c6
RE
2888 switch (SSL_get_error(con,i))
2889 {
2890 case SSL_ERROR_NONE:
2891 break;
2892 case SSL_ERROR_WANT_WRITE:
2893 case SSL_ERROR_WANT_READ:
2894 case SSL_ERROR_WANT_X509_LOOKUP:
2895 continue;
2896 case SSL_ERROR_SYSCALL:
2897 case SSL_ERROR_SSL:
2898 case SSL_ERROR_ZERO_RETURN:
2899 ret=1;
2900 goto err;
dfeab068 2901 /* break; */
d02b48c6
RE
2902 }
2903
2904 SSL_renegotiate(con);
2905 SSL_write(con,NULL,0);
2906 }
2907
dfeab068 2908 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2909 if (i < 0) /* error */
2910 {
2911 if (!BIO_should_retry(io))
2912 {
2913 if (!s_quiet)
2914 ERR_print_errors(bio_err);
2915 goto err;
2916 }
2917 else
2918 {
2919 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2920#if defined(OPENSSL_SYS_NETWARE)
2921 delay(1000);
2922#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2923 sleep(1);
2924#endif
2925 continue;
2926 }
2927 }
2928 else if (i == 0) /* end of input */
2929 {
2930 ret=1;
2931 goto end;
2932 }
2933
c2963f5b 2934 /* else we have data */
d02b48c6 2935 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2936 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2937 {
2938 char *p;
2939 X509 *peer;
f73e07cf 2940 STACK_OF(SSL_CIPHER) *sk;
7d727231 2941 static const char *space=" ";
d02b48c6 2942
08c23970
DSH
2943 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2944 {
2945 if (strncmp("GET /renegcert", buf, 14) == 0)
2946 SSL_set_verify(con,
2947 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2948 i=SSL_renegotiate(con);
2949 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2950 i=SSL_do_handshake(con);
2951 if (i <= 0)
2952 {
2953 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2954 ERR_print_errors(bio_err);
2955 goto err;
2956 }
2957 /* EVIL HACK! */
08557cf2 2958 SSL_set_state(con, SSL_ST_ACCEPT);
08c23970
DSH
2959 i=SSL_do_handshake(con);
2960 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2961 if (i <= 0)
2962 {
2963 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2964 ERR_print_errors(bio_err);
2965 goto err;
2966 }
2967 }
2968
d02b48c6 2969 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2970 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2971 BIO_puts(io,"<pre>\n");
2972/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2973 BIO_puts(io,"\n");
2974 for (i=0; i<local_argc; i++)
2975 {
2976 BIO_puts(io,local_argv[i]);
2977 BIO_write(io," ",1);
2978 }
2979 BIO_puts(io,"\n");
2980
08c23970
DSH
2981 BIO_printf(io,
2982 "Secure Renegotiation IS%s supported\n",
2983 SSL_get_secure_renegotiation_support(con) ?
2984 "" : " NOT");
2985
d02b48c6
RE
2986 /* The following is evil and should not really
2987 * be done */
2988 BIO_printf(io,"Ciphers supported in s_server binary\n");
2989 sk=SSL_get_ciphers(con);
f73e07cf 2990 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2991 for (i=0; i<j; i++)
2992 {
f73e07cf 2993 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2994 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2995 SSL_CIPHER_get_version(c),
2996 SSL_CIPHER_get_name(c));
58964a49 2997 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2998 BIO_puts(io,"\n");
2999 }
3000 BIO_puts(io,"\n");
dfeab068 3001 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
3002 if (p != NULL)
3003 {
3004 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3005 j=i=0;
3006 while (*p)
3007 {
3008 if (*p == ':')
3009 {
58964a49 3010 BIO_write(io,space,26-j);
d02b48c6
RE
3011 i++;
3012 j=0;
3013 BIO_write(io,((i%3)?" ":"\n"),1);
3014 }
3015 else
3016 {
3017 BIO_write(io,p,1);
3018 j++;
3019 }
3020 p++;
3021 }
3022 BIO_puts(io,"\n");
3023 }
9f27b1ee 3024 ssl_print_sigalgs(io, con);
2a7cbe77 3025 ssl_print_curves(io, con, 0);
08557cf2 3026 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
3027 ?"---\nReused, "
3028 :"---\nNew, "));
3029 c=SSL_get_current_cipher(con);
58964a49 3030 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
3031 SSL_CIPHER_get_version(c),
3032 SSL_CIPHER_get_name(c));
3033 SSL_SESSION_print(io,SSL_get_session(con));
3034 BIO_printf(io,"---\n");
3035 print_stats(io,SSL_get_SSL_CTX(con));
3036 BIO_printf(io,"---\n");
3037 peer=SSL_get_peer_certificate(con);
3038 if (peer != NULL)
3039 {
3040 BIO_printf(io,"Client certificate\n");
3041 X509_print(io,peer);
3042 PEM_write_bio_X509(io,peer);
3043 }
3044 else
3045 BIO_puts(io,"no client certificate available\n");
58964a49 3046 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
3047 break;
3048 }
251cb4cf
RL
3049 else if ((www == 2 || www == 3)
3050 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
3051 {
3052 BIO *file;
3053 char *p,*e;
7d727231 3054 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
3055
3056 /* skip the '/' */
3057 p= &(buf[5]);
5d3ab9b0
BM
3058
3059 dot = 1;
d02b48c6
RE
3060 for (e=p; *e != '\0'; e++)
3061 {
5d3ab9b0
BM
3062 if (e[0] == ' ')
3063 break;
3064
3065 switch (dot)
3066 {
5d3ab9b0
BM
3067 case 1:
3068 dot = (e[0] == '.') ? 2 : 0;
3069 break;
3070 case 2:
3071 dot = (e[0] == '.') ? 3 : 0;
3072 break;
3073 case 3:
3074 dot = (e[0] == '/') ? -1 : 0;
3075 break;
3076 }
b10ae320
BM
3077 if (dot == 0)
3078 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 3079 }
5d3ab9b0 3080 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
3081
3082 if (*e == '\0')
3083 {
3084 BIO_puts(io,text);
3085 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3086 break;
3087 }
3088 *e='\0';
3089
3090 if (dot)
3091 {
3092 BIO_puts(io,text);
3093 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3094 break;
3095 }
3096
3097 if (*p == '/')
3098 {
3099 BIO_puts(io,text);
3100 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3101 break;
3102 }
3103
50b8ba02 3104#if 0
d02b48c6
RE
3105 /* append if a directory lookup */
3106 if (e[-1] == '/')
3107 strcat(p,"index.html");
50b8ba02 3108#endif
d02b48c6
RE
3109
3110 /* if a directory, do the index thang */
ffa10187 3111 if (app_isdir(p)>0)
d02b48c6 3112 {
50b8ba02 3113#if 0 /* must check buffer size */
d02b48c6 3114 strcat(p,"/index.html");
50b8ba02
BM
3115#else
3116 BIO_puts(io,text);
3117 BIO_printf(io,"'%s' is a directory\r\n",p);
3118 break;
3119#endif
d02b48c6
RE
3120 }
3121
3122 if ((file=BIO_new_file(p,"r")) == NULL)
3123 {
3124 BIO_puts(io,text);
3125 BIO_printf(io,"Error opening '%s'\r\n",p);
3126 ERR_print_errors(io);
3127 break;
3128 }
3129
3130 if (!s_quiet)
3131 BIO_printf(bio_err,"FILE:%s\n",p);
3132
251cb4cf
RL
3133 if (www == 2)
3134 {
3135 i=strlen(p);
3136 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3137 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3138 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3139 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3140 else
3141 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3142 }
d02b48c6
RE
3143 /* send the file */
3144 for (;;)
3145 {
dfeab068 3146 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
3147 if (i <= 0) break;
3148
dfeab068 3149#ifdef RENEG
58964a49
RE
3150 total_bytes+=i;
3151 fprintf(stderr,"%d\n",i);
3152 if (total_bytes > 3*1024)
3153 {
3154 total_bytes=0;
3155 fprintf(stderr,"RENEGOTIATE\n");
3156 SSL_renegotiate(con);
3157 }
dfeab068 3158#endif
58964a49 3159
d02b48c6
RE
3160 for (j=0; j<i; )
3161 {
58964a49
RE
3162#ifdef RENEG
3163{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3164#endif
d02b48c6
RE
3165 k=BIO_write(io,&(buf[j]),i-j);
3166 if (k <= 0)
3167 {
3168 if (!BIO_should_retry(io))
58964a49 3169 goto write_error;
d02b48c6
RE
3170 else
3171 {
3172 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3173 }
3174 }
3175 else
3176 {
3177 j+=k;
3178 }
3179 }
3180 }
58964a49 3181write_error:
d02b48c6
RE
3182 BIO_free(file);
3183 break;
3184 }
3185 }
3186
3187 for (;;)
3188 {
3189 i=(int)BIO_flush(io);
3190 if (i <= 0)
3191 {
3192 if (!BIO_should_retry(io))
3193 break;
3194 }
3195 else
3196 break;
3197 }
3198end:
58964a49 3199#if 1
d02b48c6
RE
3200 /* make sure we re-use sessions */
3201 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3202#else
657e60fa 3203 /* This kills performance */
58964a49
RE
3204/* SSL_shutdown(con); A shutdown gets sent in the
3205 * BIO_free_all(io) procession */
d02b48c6
RE
3206#endif
3207
3208err:
c2963f5b 3209
d02b48c6
RE
3210 if (ret >= 0)
3211 BIO_printf(bio_s_out,"ACCEPT\n");
3212
26a3a48d 3213 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3214 if (io != NULL) BIO_free_all(io);
58964a49 3215/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3216 return(ret);
3217 }
3218
4f3df8be
DSH
3219static int rev_body(char *hostname, int s, unsigned char *context)
3220 {
3221 char *buf=NULL;
3222 int i;
3223 int ret=1;
3224 SSL *con;
3225 BIO *io,*ssl_bio,*sbio;
3226#ifndef OPENSSL_NO_KRB5
3227 KSSL_CTX *kctx;
3228#endif
3229
3230 buf=OPENSSL_malloc(bufsize);
3231 if (buf == NULL) return(0);
3232 io=BIO_new(BIO_f_buffer());
3233 ssl_bio=BIO_new(BIO_f_ssl());
3234 if ((io == NULL) || (ssl_bio == NULL)) goto err;
3235
3236 /* lets make the output buffer a reasonable size */
3237 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3238
3239 if ((con=SSL_new(ctx)) == NULL) goto err;
3240#ifndef OPENSSL_NO_TLSEXT
3241 if (s_tlsextdebug)
3242 {
3243 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3244 SSL_set_tlsext_debug_arg(con, bio_s_out);
3245 }
3246#endif
3247#ifndef OPENSSL_NO_KRB5
3248 if ((kctx = kssl_ctx_new()) != NULL)
3249 {
3250 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3251 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3252 }
3253#endif /* OPENSSL_NO_KRB5 */
3254 if(context) SSL_set_session_id_context(con, context,
3255 strlen((char *)context));
3256
3257 sbio=BIO_new_socket(s,BIO_NOCLOSE);
3258 SSL_set_bio(con,sbio,sbio);
3259 SSL_set_accept_state(con);
3260
3261 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3262 BIO_push(io,ssl_bio);
3263#ifdef CHARSET_EBCDIC
3264 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3265#endif
3266
3267 if (s_debug)
3268 {
3269 SSL_set_debug(con, 1);
3270 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3271 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3272 }
3273 if (s_msg)
3274 {
3275#ifndef OPENSSL_NO_SSL_TRACE
3276 if (s_msg == 2)
3277 SSL_set_msg_callback(con, SSL_trace);
3278 else
3279#endif
3280 SSL_set_msg_callback(con, msg_cb);
3281 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3282 }
3283
3284 for (;;)
3285 {
3286 i = BIO_do_handshake(io);
3287 if (i > 0)
3288 break;
3289 if (!BIO_should_retry(io))
3290 {
3291 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3292 ERR_print_errors(bio_err);
3293 goto end;
3294 }
3295 }
3296 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3297 print_ssl_summary(bio_err, con);
3298
3299 for (;;)
3300 {
3301 i=BIO_gets(io,buf,bufsize-1);
3302 if (i < 0) /* error */
3303 {
3304 if (!BIO_should_retry(io))
3305 {
3306 if (!s_quiet)
3307 ERR_print_errors(bio_err);
3308 goto err;
3309 }
3310 else
3311 {
3312 BIO_printf(bio_s_out,"read R BLOCK\n");
3313#if defined(OPENSSL_SYS_NETWARE)
3314 delay(1000);
3315#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3316 sleep(1);
3317#endif
3318 continue;
3319 }
3320 }
3321 else if (i == 0) /* end of input */
3322 {
3323 ret=1;
3324 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3325 goto end;
3326 }
3327 else
3328 {
3329 char *p = buf + i - 1;
3330 while(i && (*p == '\n' || *p == '\r'))
3331 {
3332 p--;
3333 i--;
3334 }
3335 BUF_reverse((unsigned char *)buf, NULL, i);
3336 buf[i] = '\n';
3337 BIO_write(io, buf, i + 1);
3338 for (;;)
3339 {
3340 i = BIO_flush(io);
3341 if (i > 0)
3342 break;
3343 if (!BIO_should_retry(io))
3344 goto end;
3345 }
3346 }
3347 }
3348end:
3349 /* make sure we re-use sessions */
3350 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3351
3352err:
3353
3354 if (buf != NULL) OPENSSL_free(buf);
3355 if (io != NULL) BIO_free_all(io);
3356 return(ret);
3357 }
3358
cf1b7d96 3359#ifndef OPENSSL_NO_RSA
df63a389 3360static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3361 {
bcfea9fb 3362 BIGNUM *bn = NULL;
d02b48c6
RE
3363 static RSA *rsa_tmp=NULL;
3364
bcfea9fb
GT
3365 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3366 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3367 if (!rsa_tmp && bn)
d02b48c6
RE
3368 {
3369 if (!s_quiet)
3370 {
60e31c3a 3371 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3372 (void)BIO_flush(bio_err);
d02b48c6 3373 }
bcfea9fb
GT
3374 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3375 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3376 {
3377 if(rsa_tmp) RSA_free(rsa_tmp);
3378 rsa_tmp = NULL;
3379 }
d02b48c6
RE
3380 if (!s_quiet)
3381 {
3382 BIO_printf(bio_err,"\n");
d58d092b 3383 (void)BIO_flush(bio_err);
d02b48c6 3384 }
bcfea9fb 3385 BN_free(bn);
d02b48c6
RE
3386 }
3387 return(rsa_tmp);
3388 }
f5d7a031 3389#endif
1aa0d947
GT
3390
3391#define MAX_SESSION_ID_ATTEMPTS 10
3392static int generate_session_id(const SSL *ssl, unsigned char *id,
3393 unsigned int *id_len)
3394 {
3395 unsigned int count = 0;
3396 do {
3397 RAND_pseudo_bytes(id, *id_len);
3398 /* Prefix the session_id with the required prefix. NB: If our
3399 * prefix is too long, clip it - but there will be worse effects
3400 * anyway, eg. the server could only possibly create 1 session
3401 * ID (ie. the prefix!) so all future session negotiations will
3402 * fail due to conflicts. */
3403 memcpy(id, session_id_prefix,
3404 (strlen(session_id_prefix) < *id_len) ?
3405 strlen(session_id_prefix) : *id_len);
3406 }
e3a91640 3407 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3408 (++count < MAX_SESSION_ID_ATTEMPTS));
3409 if(count >= MAX_SESSION_ID_ATTEMPTS)
3410 return 0;
3411 return 1;
3412 }
35b0ea4e
DSH
3413
3414/* By default s_server uses an in-memory cache which caches SSL_SESSION
3415 * structures without any serialisation. This hides some bugs which only
3416 * become apparent in deployed servers. By implementing a basic external
3417 * session cache some issues can be debugged using s_server.
3418 */
3419
3420typedef struct simple_ssl_session_st
3421 {
3422 unsigned char *id;
08557cf2 3423 unsigned int idlen;
35b0ea4e
DSH
3424 unsigned char *der;
3425 int derlen;
3426 struct simple_ssl_session_st *next;
3427 } simple_ssl_session;
3428
3429static simple_ssl_session *first = NULL;
3430
3431static int add_session(SSL *ssl, SSL_SESSION *session)
3432 {
3433 simple_ssl_session *sess;
3434 unsigned char *p;
3435
3436 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3437
f9b0b452 3438 SSL_SESSION_get_id(session, &sess->idlen);
35b0ea4e
DSH
3439 sess->derlen = i2d_SSL_SESSION(session, NULL);
3440
f9b0b452 3441 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
35b0ea4e
DSH
3442
3443 sess->der = OPENSSL_malloc(sess->derlen);
3444 p = sess->der;
3445 i2d_SSL_SESSION(session, &p);
3446
3447 sess->next = first;
3448 first = sess;
3449 BIO_printf(bio_err, "New session added to external cache\n");
3450 return 0;
3451 }
3452
3453static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3454 int *do_copy)
3455 {
3456 simple_ssl_session *sess;
3457 *do_copy = 0;
3458 for (sess = first; sess; sess = sess->next)
3459 {
08557cf2 3460 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
35b0ea4e
DSH
3461 {
3462 const unsigned char *p = sess->der;
3463 BIO_printf(bio_err, "Lookup session: cache hit\n");
3464 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3465 }
3466 }
3467 BIO_printf(bio_err, "Lookup session: cache miss\n");
3468 return NULL;
3469 }
3470
3471static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3472 {
3473 simple_ssl_session *sess, *prev = NULL;
f9b0b452
DSH
3474 const unsigned char *id;
3475 unsigned int idlen;
3476 id = SSL_SESSION_get_id(session, &idlen);
35b0ea4e
DSH
3477 for (sess = first; sess; sess = sess->next)
3478 {
3479 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3480 {
3481 if(prev)
3482 prev->next = sess->next;
3483 else
3484 first = sess->next;
3485 OPENSSL_free(sess->id);
3486 OPENSSL_free(sess->der);
3487 OPENSSL_free(sess);
3488 return;
3489 }
3490 prev = sess;
3491 }
3492 }
3493
3494static void init_session_cache_ctx(SSL_CTX *sctx)
3495 {
3496 SSL_CTX_set_session_cache_mode(sctx,
3497 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3498 SSL_CTX_sess_set_new_cb(sctx, add_session);
3499 SSL_CTX_sess_set_get_cb(sctx, get_session);
3500 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3501 }
3502
3503static void free_sessions(void)
3504 {
3505 simple_ssl_session *sess, *tsess;
3506 for (sess = first; sess;)
3507 {
3508 OPENSSL_free(sess->id);
3509 OPENSSL_free(sess->der);
3510 tsess = sess;
3511 sess = sess->next;
3512 OPENSSL_free(tsess);
3513 }
3514 first = NULL;
3515 }
74ecfab4
DSH
3516
3517static int ssl_load_stores(SSL_CTX *sctx,
3518 const char *vfyCApath, const char *vfyCAfile,
3519 const char *chCApath, const char *chCAfile)
3520 {
3521 X509_STORE *vfy = NULL, *ch = NULL;
3522 int rv = 0;
3523 if (vfyCApath || vfyCAfile)
3524 {
3525 vfy = X509_STORE_new();
3526 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3527 goto err;
3528 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3529 }
3530 if (chCApath || chCAfile)
3531 {
3532 ch = X509_STORE_new();
3533 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3534 goto err;
3535 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3536 SSL_CTX_set1_chain_cert_store(ctx, ch);
3537 }
3538 rv = 1;
3539 err:
3540 if (vfy)
3541 X509_STORE_free(vfy);
3542 if (ch)
3543 X509_STORE_free(ch);
3544 return rv;
3545 }
35b0ea4e
DSH
3546
3547
3548
3549
3550
3551
3552
3553
3554