]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Reduce version skew: trivia (I hope).
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
a149b246
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
61f5b6f3
BL
207static int sv_body(char *hostname, int s, unsigned char *context);
208static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
209static void close_accept_socket(void );
210static void sv_usage(void);
211static int init_ssl_connection(SSL *s);
212static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
213static int generate_session_id(const SSL *ssl, unsigned char *id,
214 unsigned int *id_len);
cf1b7d96 215#ifndef OPENSSL_NO_DH
eb3eab20 216static DH *load_dh_param(const char *dhfile);
d02b48c6 217static DH *get_dh512(void);
58964a49 218#endif
ea262260 219
b74ba295
BM
220#ifdef MONOLITH
221static void s_server_init(void);
222#endif
d02b48c6 223
cf1b7d96 224#ifndef OPENSSL_NO_DH
d02b48c6
RE
225static unsigned char dh512_p[]={
226 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231 0x47,0x74,0xE8,0x33,
232 };
233static unsigned char dh512_g[]={
234 0x02,
235 };
236
6b691a5c 237static DH *get_dh512(void)
d02b48c6
RE
238 {
239 DH *dh=NULL;
240
d02b48c6
RE
241 if ((dh=DH_new()) == NULL) return(NULL);
242 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244 if ((dh->p == NULL) || (dh->g == NULL))
245 return(NULL);
d02b48c6
RE
246 return(dh);
247 }
58964a49 248#endif
d02b48c6 249
ea262260 250
d02b48c6
RE
251/* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253#undef BUFSIZZ
dfeab068 254#define BUFSIZZ 16*1024
dd73193c 255static int bufsize=BUFSIZZ;
d02b48c6
RE
256static int accept_socket= -1;
257
258#define TEST_CERT "server.pem"
ed3883d2
BM
259#ifndef OPENSSL_NO_TLSEXT
260#define TEST_CERT2 "server2.pem"
261#endif
d02b48c6
RE
262#undef PROG
263#define PROG s_server_main
264
5d20c4fb 265extern int verify_depth, verify_return_error;
d02b48c6
RE
266
267static char *cipher=NULL;
58964a49 268static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 269static int s_server_session_id_context = 1; /* anything will do */
65a0f684 270static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
271#ifndef OPENSSL_NO_TLSEXT
272static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
6b870763 273static char *curves=NULL;
ed3883d2 274#endif
65a0f684 275static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
276#ifdef FIONBIO
277static int s_nbio=0;
278#endif
279static int s_nbio_test=0;
204cf1ab 280int s_crlf=0;
d02b48c6 281static SSL_CTX *ctx=NULL;
ed3883d2
BM
282#ifndef OPENSSL_NO_TLSEXT
283static SSL_CTX *ctx2=NULL;
284#endif
d02b48c6
RE
285static int www=0;
286
287static BIO *bio_s_out=NULL;
288static int s_debug=0;
6434abbf
DSH
289#ifndef OPENSSL_NO_TLSEXT
290static int s_tlsextdebug=0;
67c8e7f4
DSH
291static int s_tlsextstatus=0;
292static int cert_status_cb(SSL *s, void *arg);
6434abbf 293#endif
a661b653 294static int s_msg=0;
d02b48c6
RE
295static int s_quiet=0;
296
b1d74291
BL
297static char *keymatexportlabel=NULL;
298static int keymatexportlen=20;
299
b74ba295 300static int hack=0;
0b13e9f0 301#ifndef OPENSSL_NO_ENGINE
5270e702 302static char *engine_id=NULL;
0b13e9f0 303#endif
1aa0d947 304static const char *session_id_prefix=NULL;
b74ba295 305
36d16f8e 306static int enable_timeouts = 0;
b1277b99 307static long socket_mtu;
67d8ab07 308#ifndef OPENSSL_NO_DTLS1
36d16f8e 309static int cert_chain = 0;
67d8ab07 310#endif
36d16f8e 311
8a02a46a
BL
312#ifndef OPENSSL_NO_TLSEXT
313static BIO *authz_in = NULL;
314static const char *s_authz_file = NULL;
315static unsigned char *authz = NULL;
316static size_t authz_length;
317#endif
060a38a2 318
ddac1974
NL
319#ifndef OPENSSL_NO_PSK
320static char *psk_identity="Client_identity";
f3b7bdad 321char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
322
323static unsigned int psk_server_cb(SSL *ssl, const char *identity,
324 unsigned char *psk, unsigned int max_psk_len)
325 {
326 unsigned int psk_len = 0;
327 int ret;
328 BIGNUM *bn = NULL;
329
330 if (s_debug)
331 BIO_printf(bio_s_out,"psk_server_cb\n");
332 if (!identity)
333 {
334 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
335 goto out_err;
336 }
337 if (s_debug)
338 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 339 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
340
341 /* here we could lookup the given identity e.g. from a database */
342 if (strcmp(identity, psk_identity) != 0)
343 {
f3b7bdad
BL
344 BIO_printf(bio_s_out, "PSK error: client identity not found"
345 " (got '%s' expected '%s')\n", identity,
346 psk_identity);
ddac1974
NL
347 goto out_err;
348 }
349 if (s_debug)
350 BIO_printf(bio_s_out, "PSK client identity found\n");
351
352 /* convert the PSK key to binary */
353 ret = BN_hex2bn(&bn, psk_key);
354 if (!ret)
355 {
356 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
357 if (bn)
358 BN_free(bn);
359 return 0;
360 }
361 if (BN_num_bytes(bn) > (int)max_psk_len)
362 {
363 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
364 max_psk_len, BN_num_bytes(bn));
365 BN_free(bn);
366 return 0;
367 }
368
369 ret = BN_bn2bin(bn, psk);
370 BN_free(bn);
371
372 if (ret < 0)
373 goto out_err;
374 psk_len = (unsigned int)ret;
375
376 if (s_debug)
377 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
378 return psk_len;
379 out_err:
380 if (s_debug)
381 BIO_printf(bio_err, "Error in PSK server callback\n");
382 return 0;
383 }
384#endif
36d16f8e 385
a149b246
BL
386#ifndef OPENSSL_NO_SRP
387/* This is a context that we pass to callbacks */
388typedef struct srpsrvparm_st
389 {
a149b246
BL
390 char *login;
391 SRP_VBASE *vb;
b300fb77 392 SRP_user_pwd *user;
a149b246
BL
393 } srpsrvparm;
394
b300fb77
DSH
395/* This callback pretends to require some asynchronous logic in order to obtain
396 a verifier. When the callback is called for a new connection we return
397 with a negative value. This will provoke the accept etc to return with
398 an LOOKUP_X509. The main logic of the reinvokes the suspended call
399 (which would normally occur after a worker has finished) and we
400 set the user parameters.
401*/
a149b246
BL
402static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
403 {
b300fb77
DSH
404 srpsrvparm *p = (srpsrvparm *)arg;
405 if (p->login == NULL && p->user == NULL )
406 {
407 p->login = SSL_get_srp_username(s);
408 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
409 return (-1) ;
410 }
a149b246 411
b300fb77 412 if (p->user == NULL)
a149b246
BL
413 {
414 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
415 return SSL3_AL_FATAL;
416 }
b300fb77
DSH
417 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
418 p->user->info) < 0)
a149b246
BL
419 {
420 *ad = SSL_AD_INTERNAL_ERROR;
421 return SSL3_AL_FATAL;
422 }
b300fb77
DSH
423 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
424 /* need to check whether there are memory leaks */
425 p->user = NULL;
426 p->login = NULL;
a149b246
BL
427 return SSL_ERROR_NONE;
428 }
429
430#endif
431
b74ba295 432#ifdef MONOLITH
6b691a5c 433static void s_server_init(void)
58964a49 434 {
b74ba295 435 accept_socket=-1;
58964a49
RE
436 cipher=NULL;
437 s_server_verify=SSL_VERIFY_NONE;
438 s_dcert_file=NULL;
439 s_dkey_file=NULL;
65a0f684 440 s_dchain_file=NULL;
58964a49
RE
441 s_cert_file=TEST_CERT;
442 s_key_file=NULL;
65a0f684 443 s_chain_file=NULL;
ed3883d2 444#ifndef OPENSSL_NO_TLSEXT
6b870763 445 curves=NULL;
ed3883d2
BM
446 s_cert_file2=TEST_CERT2;
447 s_key_file2=NULL;
448 ctx2=NULL;
449#endif
58964a49
RE
450#ifdef FIONBIO
451 s_nbio=0;
452#endif
453 s_nbio_test=0;
454 ctx=NULL;
455 www=0;
456
457 bio_s_out=NULL;
458 s_debug=0;
a661b653 459 s_msg=0;
58964a49 460 s_quiet=0;
b74ba295 461 hack=0;
0b13e9f0 462#ifndef OPENSSL_NO_ENGINE
5270e702 463 engine_id=NULL;
0b13e9f0 464#endif
58964a49
RE
465 }
466#endif
467
6b691a5c 468static void sv_usage(void)
d02b48c6
RE
469 {
470 BIO_printf(bio_err,"usage: s_server [args ...]\n");
471 BIO_printf(bio_err,"\n");
13e91dd3 472 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 473 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
474 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
475 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 476 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 477 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
8a02a46a 478 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
51e00db2
LJ
479 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
480 " The CRL(s) are appended to the certificate file\n");
481 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
482 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
483 " the certificate file.\n");
826a42a0
DSH
484 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
485 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 486 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
487 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
488 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 489 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 490 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 491 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
492 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
493 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
494 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
495 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
496#ifndef OPENSSL_NO_ECDH
497 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
498 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 499 " (default is nistp256).\n");
ea262260 500#endif
d02b48c6
RE
501#ifdef FIONBIO
502 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
503#endif
504 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 505 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 506 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 507 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
508 BIO_printf(bio_err," -state - Print the SSL states\n");
509 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
510 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
511 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 512 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 513 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
514 BIO_printf(bio_err," -quiet - No server output\n");
515 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
516#ifndef OPENSSL_NO_PSK
517 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
518 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 519# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
520 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
521# endif
a149b246
BL
522#endif
523#ifndef OPENSSL_NO_SRP
524 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
525 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 526#endif
d02b48c6
RE
527 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
528 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
9472baae 529 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
ae17b9ec 530 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 531 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
532 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
533 BIO_printf(bio_err," -timeout - Enable timeouts\n");
0454f2c4 534 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 535 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
536 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
537 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
538 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
1eb1cf45 539 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
9472baae 540 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 541#ifndef OPENSSL_NO_DH
50596582 542 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
543#endif
544#ifndef OPENSSL_NO_ECDH
545 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 546#endif
657e60fa 547 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 548 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 549 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
550 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
551 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 552#ifndef OPENSSL_NO_ENGINE
5270e702 553 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 554#endif
1aa0d947 555 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 556 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 557#ifndef OPENSSL_NO_TLSEXT
b1277b99 558 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 559 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
560 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
561 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
562 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
563 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
564 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
565 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
5c33091c 566 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
68b33cc5
BL
567# ifndef OPENSSL_NO_NEXTPROTONEG
568 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
569# endif
cdf9d6f6 570 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
ed3883d2 571#endif
b1d74291
BL
572 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
573 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
574 }
575
58964a49 576static int local_argc=0;
d02b48c6 577static char **local_argv;
d02b48c6 578
a53955d8
UM
579#ifdef CHARSET_EBCDIC
580static int ebcdic_new(BIO *bi);
581static int ebcdic_free(BIO *a);
582static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
583static int ebcdic_write(BIO *b, const char *in, int inl);
584static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 585static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 586static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
587
588#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
589static BIO_METHOD methods_ebcdic=
590 {
591 BIO_TYPE_EBCDIC_FILTER,
592 "EBCDIC/ASCII filter",
593 ebcdic_write,
594 ebcdic_read,
595 ebcdic_puts,
596 ebcdic_gets,
597 ebcdic_ctrl,
598 ebcdic_new,
599 ebcdic_free,
600 };
601
602typedef struct
603{
604 size_t alloced;
605 char buff[1];
606} EBCDIC_OUTBUFF;
607
608BIO_METHOD *BIO_f_ebcdic_filter()
609{
610 return(&methods_ebcdic);
611}
612
613static int ebcdic_new(BIO *bi)
614{
615 EBCDIC_OUTBUFF *wbuf;
616
26a3a48d 617 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
618 wbuf->alloced = 1024;
619 wbuf->buff[0] = '\0';
620
621 bi->ptr=(char *)wbuf;
622 bi->init=1;
623 bi->flags=0;
624 return(1);
625}
626
627static int ebcdic_free(BIO *a)
628{
629 if (a == NULL) return(0);
630 if (a->ptr != NULL)
26a3a48d 631 OPENSSL_free(a->ptr);
a53955d8
UM
632 a->ptr=NULL;
633 a->init=0;
634 a->flags=0;
635 return(1);
636}
637
638static int ebcdic_read(BIO *b, char *out, int outl)
639{
640 int ret=0;
641
642 if (out == NULL || outl == 0) return(0);
643 if (b->next_bio == NULL) return(0);
644
645 ret=BIO_read(b->next_bio,out,outl);
646 if (ret > 0)
647 ascii2ebcdic(out,out,ret);
648 return(ret);
649}
650
0fd05a2f 651static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
652{
653 EBCDIC_OUTBUFF *wbuf;
654 int ret=0;
655 int num;
656 unsigned char n;
657
658 if ((in == NULL) || (inl <= 0)) return(0);
659 if (b->next_bio == NULL) return(0);
660
661 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
662
663 if (inl > (num = wbuf->alloced))
664 {
665 num = num + num; /* double the size */
666 if (num < inl)
667 num = inl;
26a3a48d
RL
668 OPENSSL_free(wbuf);
669 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
670
671 wbuf->alloced = num;
672 wbuf->buff[0] = '\0';
673
674 b->ptr=(char *)wbuf;
675 }
676
677 ebcdic2ascii(wbuf->buff, in, inl);
678
679 ret=BIO_write(b->next_bio, wbuf->buff, inl);
680
681 return(ret);
682}
683
0fd05a2f 684static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
685{
686 long ret;
687
688 if (b->next_bio == NULL) return(0);
689 switch (cmd)
690 {
691 case BIO_CTRL_DUP:
692 ret=0L;
693 break;
694 default:
695 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
696 break;
697 }
698 return(ret);
699}
700
701static int ebcdic_gets(BIO *bp, char *buf, int size)
702{
0fd05a2f 703 int i, ret=0;
a53955d8
UM
704 if (bp->next_bio == NULL) return(0);
705/* return(BIO_gets(bp->next_bio,buf,size));*/
706 for (i=0; i<size-1; ++i)
707 {
708 ret = ebcdic_read(bp,&buf[i],1);
709 if (ret <= 0)
710 break;
711 else if (buf[i] == '\n')
712 {
713 ++i;
714 break;
715 }
716 }
717 if (i < size)
718 buf[i] = '\0';
719 return (ret < 0 && i == 0) ? ret : i;
720}
721
0fd05a2f 722static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
723{
724 if (bp->next_bio == NULL) return(0);
725 return ebcdic_write(bp, str, strlen(str));
726}
727#endif
728
ed3883d2
BM
729#ifndef OPENSSL_NO_TLSEXT
730
731/* This is a context that we pass to callbacks */
732typedef struct tlsextctx_st {
733 char * servername;
734 BIO * biodebug;
241520e6 735 int extension_error;
ed3883d2
BM
736} tlsextctx;
737
738
b1277b99
BM
739static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
740 {
ed3883d2 741 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 742 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 743 if (servername && p->biodebug)
ed3883d2
BM
744 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
745
b1277b99 746 if (!p->servername)
241520e6 747 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 748
b1277b99
BM
749 if (servername)
750 {
ed3883d2 751 if (strcmp(servername,p->servername))
241520e6
BM
752 return p->extension_error;
753 if (ctx2)
754 {
9990cb75 755 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 756 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 757 }
b1277b99 758 }
241520e6 759 return SSL_TLSEXT_ERR_OK;
ed3883d2 760}
67c8e7f4
DSH
761
762/* Structure passed to cert status callback */
763
764typedef struct tlsextstatusctx_st {
765 /* Default responder to use */
766 char *host, *path, *port;
767 int use_ssl;
768 int timeout;
769 BIO *err;
770 int verbose;
771} tlsextstatusctx;
772
773static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
774
775/* Certificate Status callback. This is called when a client includes a
776 * certificate status request extension.
777 *
778 * This is a simplified version. It examines certificates each time and
779 * makes one OCSP responder query for each request.
780 *
781 * A full version would store details such as the OCSP certificate IDs and
782 * minimise the number of OCSP responses by caching them until they were
783 * considered "expired".
784 */
785
786static int cert_status_cb(SSL *s, void *arg)
787 {
788 tlsextstatusctx *srctx = arg;
789 BIO *err = srctx->err;
790 char *host, *port, *path;
791 int use_ssl;
792 unsigned char *rspder = NULL;
793 int rspderlen;
4386445c 794 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
795 X509 *x = NULL;
796 X509_STORE_CTX inctx;
797 X509_OBJECT obj;
798 OCSP_REQUEST *req = NULL;
799 OCSP_RESPONSE *resp = NULL;
800 OCSP_CERTID *id = NULL;
801 STACK_OF(X509_EXTENSION) *exts;
802 int ret = SSL_TLSEXT_ERR_NOACK;
803 int i;
804#if 0
805STACK_OF(OCSP_RESPID) *ids;
806SSL_get_tlsext_status_ids(s, &ids);
807BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
808#endif
809 if (srctx->verbose)
810 BIO_puts(err, "cert_status: callback called\n");
811 /* Build up OCSP query from server certificate */
812 x = SSL_get_certificate(s);
813 aia = X509_get1_ocsp(x);
814 if (aia)
815 {
4386445c 816 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
817 &host, &port, &path, &use_ssl))
818 {
819 BIO_puts(err, "cert_status: can't parse AIA URL\n");
820 goto err;
821 }
822 if (srctx->verbose)
823 BIO_printf(err, "cert_status: AIA URL: %s\n",
4386445c 824 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
825 }
826 else
827 {
828 if (!srctx->host)
829 {
830 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
831 goto done;
832 }
833 host = srctx->host;
834 path = srctx->path;
835 port = srctx->port;
836 use_ssl = srctx->use_ssl;
837 }
838
839 if (!X509_STORE_CTX_init(&inctx,
840 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
841 NULL, NULL))
842 goto err;
843 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
844 X509_get_issuer_name(x),&obj) <= 0)
845 {
846 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
847 X509_STORE_CTX_cleanup(&inctx);
848 goto done;
849 }
850 req = OCSP_REQUEST_new();
851 if (!req)
852 goto err;
853 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
854 X509_free(obj.data.x509);
855 X509_STORE_CTX_cleanup(&inctx);
856 if (!id)
857 goto err;
858 if (!OCSP_request_add0_id(req, id))
859 goto err;
860 id = NULL;
861 /* Add any extensions to the request */
862 SSL_get_tlsext_status_exts(s, &exts);
863 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
864 {
865 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
866 if (!OCSP_REQUEST_add_ext(req, ext, -1))
867 goto err;
868 }
0c690586 869 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
870 srctx->timeout);
871 if (!resp)
872 {
873 BIO_puts(err, "cert_status: error querying responder\n");
874 goto done;
875 }
876 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
877 if (rspderlen <= 0)
878 goto err;
879 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
880 if (srctx->verbose)
881 {
882 BIO_puts(err, "cert_status: ocsp response sent:\n");
883 OCSP_RESPONSE_print(err, resp, 2);
884 }
885 ret = SSL_TLSEXT_ERR_OK;
886 done:
887 if (ret != SSL_TLSEXT_ERR_OK)
888 ERR_print_errors(err);
889 if (aia)
890 {
891 OPENSSL_free(host);
892 OPENSSL_free(path);
893 OPENSSL_free(port);
894 X509_email_free(aia);
895 }
896 if (id)
897 OCSP_CERTID_free(id);
898 if (req)
899 OCSP_REQUEST_free(req);
900 if (resp)
901 OCSP_RESPONSE_free(resp);
902 return ret;
903 err:
904 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
905 goto done;
906 }
68b33cc5
BL
907
908# ifndef OPENSSL_NO_NEXTPROTONEG
909/* This is the context that we pass to next_proto_cb */
910typedef struct tlsextnextprotoctx_st {
911 unsigned char *data;
912 unsigned int len;
913} tlsextnextprotoctx;
914
915static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
916 {
917 tlsextnextprotoctx *next_proto = arg;
918
919 *data = next_proto->data;
920 *len = next_proto->len;
921
922 return SSL_TLSEXT_ERR_OK;
923 }
924# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
925
926
ed3883d2
BM
927#endif
928
667ac4ec
RE
929int MAIN(int, char **);
930
79bd20fd 931#ifndef OPENSSL_NO_JPAKE
6caa4edd 932static char *jpake_secret = NULL;
ed551cdd 933#endif
b300fb77
DSH
934#ifndef OPENSSL_NO_SRP
935 static srpsrvparm srp_callback_parm;
936#endif
060a38a2 937static char *srtp_profiles = NULL;
6caa4edd 938
6b691a5c 939int MAIN(int argc, char *argv[])
d02b48c6 940 {
e323afb0
DSH
941 X509_VERIFY_PARAM *vpm = NULL;
942 int badarg = 0;
d02b48c6
RE
943 short port=PORT;
944 char *CApath=NULL,*CAfile=NULL;
4e321ffa 945 unsigned char *context = NULL;
3908cdf4 946 char *dhfile = NULL;
3eeaab4b 947#ifndef OPENSSL_NO_ECDH
ea262260 948 char *named_curve = NULL;
3eeaab4b 949#endif
d02b48c6
RE
950 int badop=0,bugs=0;
951 int ret=1;
58964a49 952 int off=0;
ea262260 953 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 954 int state=0;
4ebb342f 955 const SSL_METHOD *meth=NULL;
b1277b99 956 int socket_type=SOCK_STREAM;
5270e702 957 ENGINE *e=NULL;
52b621db 958 char *inrand=NULL;
826a42a0
DSH
959 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
960 char *passarg = NULL, *pass = NULL;
961 char *dpassarg = NULL, *dpass = NULL;
962 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
963 X509 *s_cert = NULL, *s_dcert = NULL;
65a0f684 964 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 965 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
90528846 966 int no_cache = 0;
ed3883d2
BM
967#ifndef OPENSSL_NO_TLSEXT
968 EVP_PKEY *s_key2 = NULL;
969 X509 *s_cert2 = NULL;
241520e6 970 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
68b33cc5
BL
971# ifndef OPENSSL_NO_NEXTPROTONEG
972 const char *next_proto_neg_in = NULL;
973 tlsextnextprotoctx next_proto;
974# endif
ed3883d2 975#endif
ddac1974
NL
976#ifndef OPENSSL_NO_PSK
977 /* by default do not send a PSK identity hint */
978 static char *psk_identity_hint=NULL;
979#endif
a149b246
BL
980#ifndef OPENSSL_NO_SRP
981 char *srpuserseed = NULL;
982 char *srp_verifier_file = NULL;
a149b246 983#endif
d02b48c6 984 meth=SSLv23_server_method();
d02b48c6
RE
985
986 local_argc=argc;
987 local_argv=argv;
988
989 apps_startup();
b74ba295
BM
990#ifdef MONOLITH
991 s_server_init();
992#endif
d02b48c6
RE
993
994 if (bio_err == NULL)
995 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
996
3647bee2
DSH
997 if (!load_config(bio_err, NULL))
998 goto end;
999
d02b48c6
RE
1000 verify_depth=0;
1001#ifdef FIONBIO
1002 s_nbio=0;
1003#endif
1004 s_nbio_test=0;
1005
1006 argc--;
1007 argv++;
1008
1009 while (argc >= 1)
1010 {
1011 if ((strcmp(*argv,"-port") == 0) ||
1012 (strcmp(*argv,"-accept") == 0))
1013 {
1014 if (--argc < 1) goto bad;
1015 if (!extract_port(*(++argv),&port))
1016 goto bad;
1017 }
1018 else if (strcmp(*argv,"-verify") == 0)
1019 {
58964a49 1020 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1021 if (--argc < 1) goto bad;
1022 verify_depth=atoi(*(++argv));
1023 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1024 }
1025 else if (strcmp(*argv,"-Verify") == 0)
1026 {
58964a49 1027 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1028 SSL_VERIFY_CLIENT_ONCE;
1029 if (--argc < 1) goto bad;
1030 verify_depth=atoi(*(++argv));
1031 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1032 }
b4cadc6e
BL
1033 else if (strcmp(*argv,"-context") == 0)
1034 {
1035 if (--argc < 1) goto bad;
4e321ffa 1036 context= (unsigned char *)*(++argv);
b4cadc6e 1037 }
d02b48c6
RE
1038 else if (strcmp(*argv,"-cert") == 0)
1039 {
1040 if (--argc < 1) goto bad;
1041 s_cert_file= *(++argv);
1042 }
8a02a46a
BL
1043#ifndef OPENSSL_NO_TLSEXT
1044 else if (strcmp(*argv,"-authz") == 0)
1045 {
1046 if (--argc < 1) goto bad;
1047 s_authz_file = *(++argv);
1048 }
1049#endif
826a42a0
DSH
1050 else if (strcmp(*argv,"-certform") == 0)
1051 {
1052 if (--argc < 1) goto bad;
1053 s_cert_format = str2fmt(*(++argv));
1054 }
d02b48c6
RE
1055 else if (strcmp(*argv,"-key") == 0)
1056 {
1057 if (--argc < 1) goto bad;
1058 s_key_file= *(++argv);
1059 }
826a42a0
DSH
1060 else if (strcmp(*argv,"-keyform") == 0)
1061 {
1062 if (--argc < 1) goto bad;
1063 s_key_format = str2fmt(*(++argv));
1064 }
1065 else if (strcmp(*argv,"-pass") == 0)
1066 {
1067 if (--argc < 1) goto bad;
1068 passarg = *(++argv);
1069 }
65a0f684
DSH
1070 else if (strcmp(*argv,"-cert_chain") == 0)
1071 {
1072 if (--argc < 1) goto bad;
1073 s_chain_file= *(++argv);
1074 }
3908cdf4
DSH
1075 else if (strcmp(*argv,"-dhparam") == 0)
1076 {
1077 if (--argc < 1) goto bad;
1078 dhfile = *(++argv);
1079 }
ea262260
BM
1080#ifndef OPENSSL_NO_ECDH
1081 else if (strcmp(*argv,"-named_curve") == 0)
1082 {
1083 if (--argc < 1) goto bad;
1084 named_curve = *(++argv);
1085 }
1086#endif
826a42a0
DSH
1087 else if (strcmp(*argv,"-dcertform") == 0)
1088 {
1089 if (--argc < 1) goto bad;
1090 s_dcert_format = str2fmt(*(++argv));
1091 }
58964a49
RE
1092 else if (strcmp(*argv,"-dcert") == 0)
1093 {
1094 if (--argc < 1) goto bad;
1095 s_dcert_file= *(++argv);
1096 }
826a42a0
DSH
1097 else if (strcmp(*argv,"-dkeyform") == 0)
1098 {
1099 if (--argc < 1) goto bad;
1100 s_dkey_format = str2fmt(*(++argv));
1101 }
1102 else if (strcmp(*argv,"-dpass") == 0)
1103 {
1104 if (--argc < 1) goto bad;
1105 dpassarg = *(++argv);
1106 }
58964a49
RE
1107 else if (strcmp(*argv,"-dkey") == 0)
1108 {
1109 if (--argc < 1) goto bad;
1110 s_dkey_file= *(++argv);
1111 }
65a0f684
DSH
1112 else if (strcmp(*argv,"-dcert_chain") == 0)
1113 {
1114 if (--argc < 1) goto bad;
1115 s_dchain_file= *(++argv);
1116 }
d02b48c6
RE
1117 else if (strcmp(*argv,"-nocert") == 0)
1118 {
1119 nocert=1;
1120 }
1121 else if (strcmp(*argv,"-CApath") == 0)
1122 {
1123 if (--argc < 1) goto bad;
1124 CApath= *(++argv);
1125 }
90528846
DSH
1126 else if (strcmp(*argv,"-no_cache") == 0)
1127 no_cache = 1;
e323afb0 1128 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1129 {
e323afb0
DSH
1130 if (badarg)
1131 goto bad;
1132 continue;
bdee69f7 1133 }
5d20c4fb
DSH
1134 else if (strcmp(*argv,"-verify_return_error") == 0)
1135 verify_return_error = 1;
836f9960
LJ
1136 else if (strcmp(*argv,"-serverpref") == 0)
1137 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
5c33091c
DSH
1138 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1139 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
d02b48c6
RE
1140 else if (strcmp(*argv,"-cipher") == 0)
1141 {
1142 if (--argc < 1) goto bad;
1143 cipher= *(++argv);
1144 }
1145 else if (strcmp(*argv,"-CAfile") == 0)
1146 {
1147 if (--argc < 1) goto bad;
1148 CAfile= *(++argv);
1149 }
1150#ifdef FIONBIO
1151 else if (strcmp(*argv,"-nbio") == 0)
1152 { s_nbio=1; }
1153#endif
1154 else if (strcmp(*argv,"-nbio_test") == 0)
1155 {
1156#ifdef FIONBIO
1157 s_nbio=1;
1158#endif
1159 s_nbio_test=1;
1160 }
1161 else if (strcmp(*argv,"-debug") == 0)
1162 { s_debug=1; }
6434abbf
DSH
1163#ifndef OPENSSL_NO_TLSEXT
1164 else if (strcmp(*argv,"-tlsextdebug") == 0)
1165 s_tlsextdebug=1;
67c8e7f4
DSH
1166 else if (strcmp(*argv,"-status") == 0)
1167 s_tlsextstatus=1;
1168 else if (strcmp(*argv,"-status_verbose") == 0)
1169 {
1170 s_tlsextstatus=1;
1171 tlscstatp.verbose = 1;
1172 }
1173 else if (!strcmp(*argv, "-status_timeout"))
1174 {
1175 s_tlsextstatus=1;
1176 if (--argc < 1) goto bad;
1177 tlscstatp.timeout = atoi(*(++argv));
1178 }
1179 else if (!strcmp(*argv, "-status_url"))
1180 {
1181 s_tlsextstatus=1;
1182 if (--argc < 1) goto bad;
1183 if (!OCSP_parse_url(*(++argv),
1184 &tlscstatp.host,
1185 &tlscstatp.port,
1186 &tlscstatp.path,
1187 &tlscstatp.use_ssl))
1188 {
1189 BIO_printf(bio_err, "Error parsing URL\n");
1190 goto bad;
1191 }
1192 }
6b870763
DSH
1193 else if (strcmp(*argv,"-curves") == 0)
1194 {
1195 if (--argc < 1) goto bad;
1196 curves= *(++argv);
1197 }
6434abbf 1198#endif
a661b653
BM
1199 else if (strcmp(*argv,"-msg") == 0)
1200 { s_msg=1; }
d02b48c6
RE
1201 else if (strcmp(*argv,"-hack") == 0)
1202 { hack=1; }
1203 else if (strcmp(*argv,"-state") == 0)
1204 { state=1; }
1bdb8633
BM
1205 else if (strcmp(*argv,"-crlf") == 0)
1206 { s_crlf=1; }
d02b48c6
RE
1207 else if (strcmp(*argv,"-quiet") == 0)
1208 { s_quiet=1; }
1209 else if (strcmp(*argv,"-bugs") == 0)
1210 { bugs=1; }
1211 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1212 { no_tmp_rsa=1; }
50596582
BM
1213 else if (strcmp(*argv,"-no_dhe") == 0)
1214 { no_dhe=1; }
ea262260
BM
1215 else if (strcmp(*argv,"-no_ecdhe") == 0)
1216 { no_ecdhe=1; }
ddac1974
NL
1217#ifndef OPENSSL_NO_PSK
1218 else if (strcmp(*argv,"-psk_hint") == 0)
1219 {
1220 if (--argc < 1) goto bad;
1221 psk_identity_hint= *(++argv);
1222 }
1223 else if (strcmp(*argv,"-psk") == 0)
1224 {
a0aa8b4b 1225 size_t i;
ddac1974
NL
1226
1227 if (--argc < 1) goto bad;
1228 psk_key=*(++argv);
1229 for (i=0; i<strlen(psk_key); i++)
1230 {
9b2a2966 1231 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1232 continue;
1233 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1234 goto bad;
1235 }
1236 }
a149b246
BL
1237#endif
1238#ifndef OPENSSL_NO_SRP
1239 else if (strcmp(*argv, "-srpvfile") == 0)
1240 {
1241 if (--argc < 1) goto bad;
1242 srp_verifier_file = *(++argv);
68d2cf51 1243 meth = TLSv1_server_method();
a149b246
BL
1244 }
1245 else if (strcmp(*argv, "-srpuserseed") == 0)
1246 {
1247 if (--argc < 1) goto bad;
1248 srpuserseed = *(++argv);
68d2cf51 1249 meth = TLSv1_server_method();
a149b246 1250 }
ddac1974 1251#endif
d02b48c6
RE
1252 else if (strcmp(*argv,"-www") == 0)
1253 { www=1; }
1254 else if (strcmp(*argv,"-WWW") == 0)
1255 { www=2; }
251cb4cf
RL
1256 else if (strcmp(*argv,"-HTTP") == 0)
1257 { www=3; }
58964a49
RE
1258 else if (strcmp(*argv,"-no_ssl2") == 0)
1259 { off|=SSL_OP_NO_SSLv2; }
1260 else if (strcmp(*argv,"-no_ssl3") == 0)
1261 { off|=SSL_OP_NO_SSLv3; }
1262 else if (strcmp(*argv,"-no_tls1") == 0)
1263 { off|=SSL_OP_NO_TLSv1; }
251431ff
DSH
1264 else if (strcmp(*argv,"-no_tls1_1") == 0)
1265 { off|=SSL_OP_NO_TLSv1_1; }
9472baae
DSH
1266 else if (strcmp(*argv,"-no_tls1_2") == 0)
1267 { off|=SSL_OP_NO_TLSv1_2; }
566dda07
DSH
1268 else if (strcmp(*argv,"-no_comp") == 0)
1269 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1270#ifndef OPENSSL_NO_TLSEXT
1271 else if (strcmp(*argv,"-no_ticket") == 0)
1272 { off|=SSL_OP_NO_TICKET; }
1273#endif
cf1b7d96 1274#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1275 else if (strcmp(*argv,"-ssl2") == 0)
1276 { meth=SSLv2_server_method(); }
1277#endif
cf1b7d96 1278#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1279 else if (strcmp(*argv,"-ssl3") == 0)
1280 { meth=SSLv3_server_method(); }
58964a49 1281#endif
cf1b7d96 1282#ifndef OPENSSL_NO_TLS1
58964a49
RE
1283 else if (strcmp(*argv,"-tls1") == 0)
1284 { meth=TLSv1_server_method(); }
251431ff
DSH
1285 else if (strcmp(*argv,"-tls1_1") == 0)
1286 { meth=TLSv1_1_server_method(); }
9472baae
DSH
1287 else if (strcmp(*argv,"-tls1_2") == 0)
1288 { meth=TLSv1_2_server_method(); }
36d16f8e
BL
1289#endif
1290#ifndef OPENSSL_NO_DTLS1
1291 else if (strcmp(*argv,"-dtls1") == 0)
1292 {
1293 meth=DTLSv1_server_method();
b1277b99 1294 socket_type = SOCK_DGRAM;
36d16f8e
BL
1295 }
1296 else if (strcmp(*argv,"-timeout") == 0)
1297 enable_timeouts = 1;
1298 else if (strcmp(*argv,"-mtu") == 0)
1299 {
1300 if (--argc < 1) goto bad;
b1277b99 1301 socket_mtu = atol(*(++argv));
36d16f8e
BL
1302 }
1303 else if (strcmp(*argv, "-chain") == 0)
1304 cert_chain = 1;
d02b48c6 1305#endif
1aa0d947
GT
1306 else if (strcmp(*argv, "-id_prefix") == 0)
1307 {
1308 if (--argc < 1) goto bad;
1309 session_id_prefix = *(++argv);
1310 }
0b13e9f0 1311#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1312 else if (strcmp(*argv,"-engine") == 0)
1313 {
1314 if (--argc < 1) goto bad;
1315 engine_id= *(++argv);
1316 }
0b13e9f0 1317#endif
52b621db
LJ
1318 else if (strcmp(*argv,"-rand") == 0)
1319 {
1320 if (--argc < 1) goto bad;
1321 inrand= *(++argv);
1322 }
ed3883d2
BM
1323#ifndef OPENSSL_NO_TLSEXT
1324 else if (strcmp(*argv,"-servername") == 0)
1325 {
1326 if (--argc < 1) goto bad;
1327 tlsextcbp.servername= *(++argv);
ed3883d2 1328 }
241520e6
BM
1329 else if (strcmp(*argv,"-servername_fatal") == 0)
1330 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1331 else if (strcmp(*argv,"-cert2") == 0)
1332 {
1333 if (--argc < 1) goto bad;
1334 s_cert_file2= *(++argv);
1335 }
1336 else if (strcmp(*argv,"-key2") == 0)
1337 {
1338 if (--argc < 1) goto bad;
1339 s_key_file2= *(++argv);
1340 }
68b33cc5
BL
1341# ifndef OPENSSL_NO_NEXTPROTONEG
1342 else if (strcmp(*argv,"-nextprotoneg") == 0)
1343 {
1344 if (--argc < 1) goto bad;
1345 next_proto_neg_in = *(++argv);
1346 }
1347# endif
ed3883d2 1348#endif
79bd20fd 1349#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1350 else if (strcmp(*argv,"-jpake") == 0)
1351 {
1352 if (--argc < 1) goto bad;
1353 jpake_secret = *(++argv);
1354 }
ed551cdd 1355#endif
060a38a2
BL
1356 else if (strcmp(*argv,"-use_srtp") == 0)
1357 {
1358 if (--argc < 1) goto bad;
1359 srtp_profiles = *(++argv);
1360 }
b1d74291
BL
1361 else if (strcmp(*argv,"-keymatexport") == 0)
1362 {
1363 if (--argc < 1) goto bad;
1364 keymatexportlabel= *(++argv);
1365 }
1366 else if (strcmp(*argv,"-keymatexportlen") == 0)
1367 {
1368 if (--argc < 1) goto bad;
1369 keymatexportlen=atoi(*(++argv));
1370 if (keymatexportlen == 0) goto bad;
1371 }
d02b48c6
RE
1372 else
1373 {
1374 BIO_printf(bio_err,"unknown option %s\n",*argv);
1375 badop=1;
1376 break;
1377 }
1378 argc--;
1379 argv++;
1380 }
1381 if (badop)
1382 {
1383bad:
1384 sv_usage();
1385 goto end;
1386 }
1387
79bd20fd 1388#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1389 if (jpake_secret)
1390 {
1391 if (psk_key)
1392 {
1393 BIO_printf(bio_err,
1394 "Can't use JPAKE and PSK together\n");
1395 goto end;
1396 }
1397 psk_identity = "JPAKE";
2900fc8a
DSH
1398 if (cipher)
1399 {
1400 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1401 goto end;
1402 }
1403 cipher = "PSK";
f3b7bdad
BL
1404 }
1405
f3b7bdad 1406#endif
2900fc8a 1407
cead7f36
RL
1408 SSL_load_error_strings();
1409 OpenSSL_add_ssl_algorithms();
1410
0b13e9f0 1411#ifndef OPENSSL_NO_ENGINE
cead7f36 1412 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1413#endif
cead7f36 1414
826a42a0
DSH
1415 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1416 {
1417 BIO_printf(bio_err, "Error getting password\n");
1418 goto end;
1419 }
1420
1421
1422 if (s_key_file == NULL)
1423 s_key_file = s_cert_file;
ed3883d2
BM
1424#ifndef OPENSSL_NO_TLSEXT
1425 if (s_key_file2 == NULL)
1426 s_key_file2 = s_cert_file2;
1427#endif
826a42a0 1428
33ac8b31 1429 if (nocert == 0)
826a42a0 1430 {
33ac8b31
NL
1431 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1432 "server certificate private key file");
1433 if (!s_key)
1434 {
1435 ERR_print_errors(bio_err);
1436 goto end;
1437 }
826a42a0 1438
33ac8b31 1439 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1440 NULL, e, "server certificate file");
1441
33ac8b31
NL
1442 if (!s_cert)
1443 {
1444 ERR_print_errors(bio_err);
1445 goto end;
1446 }
65a0f684
DSH
1447 if (s_chain_file)
1448 {
1449 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1450 NULL, e, "server certificate chain");
1451 if (!s_chain)
1452 goto end;
1453 }
ed3883d2
BM
1454
1455#ifndef OPENSSL_NO_TLSEXT
b1277b99 1456 if (tlsextcbp.servername)
ed3883d2
BM
1457 {
1458 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1459 "second server certificate private key file");
ed3883d2
BM
1460 if (!s_key2)
1461 {
1462 ERR_print_errors(bio_err);
1463 goto end;
1464 }
b1277b99 1465
ed3883d2
BM
1466 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1467 NULL, e, "second server certificate file");
b1277b99 1468
ed3883d2
BM
1469 if (!s_cert2)
1470 {
1471 ERR_print_errors(bio_err);
1472 goto end;
1473 }
1474 }
68b33cc5
BL
1475
1476# ifndef OPENSSL_NO_NEXTPROTONEG
1477 if (next_proto_neg_in)
1478 {
1479 unsigned short len;
1480 next_proto.data = next_protos_parse(&len,
1481 next_proto_neg_in);
1482 if (next_proto.data == NULL)
1483 goto end;
1484 next_proto.len = len;
1485 }
1486 else
1487 {
1488 next_proto.data = NULL;
1489 }
1490# endif
8a02a46a
BL
1491 if (s_authz_file != NULL)
1492 {
1493 /* Allow authzs up to 64KB bytes. */
1494 static const size_t authz_limit = 65536;
1495
1496 authz_in = BIO_new(BIO_s_file_internal());
1497 if (authz_in == NULL)
1498 {
1499 ERR_print_errors(bio_err);
1500 goto end;
1501 }
1502
1503 if (BIO_read_filename(authz_in, s_authz_file) <= 0)
1504 {
1505 ERR_print_errors(bio_err);
1506 goto end;
1507 }
1508 authz = OPENSSL_malloc(authz_limit);
1509 authz_length = BIO_read(authz_in, authz, authz_limit);
1510 if (authz_length == authz_limit || authz_length <= 0)
1511 {
1512 BIO_printf(bio_err, "authz too large\n");
1513 goto end;
1514 }
1515 BIO_free(authz_in);
1516 authz_in = NULL;
1517 }
1518#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1519 }
1520
ed3883d2 1521
826a42a0
DSH
1522 if (s_dcert_file)
1523 {
1524
1525 if (s_dkey_file == NULL)
1526 s_dkey_file = s_dcert_file;
1527
1528 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1529 0, dpass, e,
1530 "second certificate private key file");
1531 if (!s_dkey)
1532 {
1533 ERR_print_errors(bio_err);
1534 goto end;
1535 }
1536
1537 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1538 NULL, e, "second server certificate file");
1539
1540 if (!s_dcert)
1541 {
1542 ERR_print_errors(bio_err);
1543 goto end;
1544 }
65a0f684
DSH
1545 if (s_dchain_file)
1546 {
1547 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1548 NULL, e, "second server certificate chain");
1549 if (!s_dchain)
1550 goto end;
1551 }
826a42a0
DSH
1552
1553 }
1554
52b621db
LJ
1555 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1556 && !RAND_status())
1557 {
1558 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1559 }
1560 if (inrand != NULL)
1561 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1562 app_RAND_load_files(inrand));
a31011e8 1563
d02b48c6
RE
1564 if (bio_s_out == NULL)
1565 {
a661b653 1566 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1567 {
1568 bio_s_out=BIO_new(BIO_s_null());
1569 }
1570 else
1571 {
1572 if (bio_s_out == NULL)
1573 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1574 }
1575 }
1576
4d94ae00 1577#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1578 if (nocert)
1579#endif
1580 {
1581 s_cert_file=NULL;
1582 s_key_file=NULL;
58964a49
RE
1583 s_dcert_file=NULL;
1584 s_dkey_file=NULL;
ed3883d2
BM
1585#ifndef OPENSSL_NO_TLSEXT
1586 s_cert_file2=NULL;
1587 s_key_file2=NULL;
1588#endif
d02b48c6
RE
1589 }
1590
d02b48c6
RE
1591 ctx=SSL_CTX_new(meth);
1592 if (ctx == NULL)
1593 {
1594 ERR_print_errors(bio_err);
1595 goto end;
1596 }
1aa0d947
GT
1597 if (session_id_prefix)
1598 {
1599 if(strlen(session_id_prefix) >= 32)
1600 BIO_printf(bio_err,
1601"warning: id_prefix is too long, only one new session will be possible\n");
1602 else if(strlen(session_id_prefix) >= 16)
1603 BIO_printf(bio_err,
1604"warning: id_prefix is too long if you use SSLv2\n");
1605 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1606 {
1607 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1608 ERR_print_errors(bio_err);
1609 goto end;
1610 }
1611 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1612 }
58964a49 1613 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1614 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1615 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1616 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
1617 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1618 * Setting read ahead solves this problem.
1619 */
b1277b99 1620 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1621
1622 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
90528846
DSH
1623 if (no_cache)
1624 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1625 else
1626 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1627
060a38a2
BL
1628 if (srtp_profiles != NULL)
1629 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1630
d02b48c6
RE
1631#if 0
1632 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1633#endif
1634
1635#if 0
1636 if (s_cert_file == NULL)
1637 {
1638 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1639 goto end;
1640 }
1641#endif
1642
1643 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1644 (!SSL_CTX_set_default_verify_paths(ctx)))
1645 {
58964a49 1646 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1647 ERR_print_errors(bio_err);
58964a49 1648 /* goto end; */
d02b48c6 1649 }
e323afb0
DSH
1650 if (vpm)
1651 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1652
ed3883d2 1653#ifndef OPENSSL_NO_TLSEXT
b1277b99 1654 if (s_cert2)
ed3883d2 1655 {
b1277b99
BM
1656 ctx2=SSL_CTX_new(meth);
1657 if (ctx2 == NULL)
ed3883d2 1658 {
ed3883d2
BM
1659 ERR_print_errors(bio_err);
1660 goto end;
1661 }
ed3883d2 1662 }
b1277b99
BM
1663
1664 if (ctx2)
1665 {
1666 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1667
1668 if (session_id_prefix)
1669 {
1670 if(strlen(session_id_prefix) >= 32)
1671 BIO_printf(bio_err,
1672 "warning: id_prefix is too long, only one new session will be possible\n");
1673 else if(strlen(session_id_prefix) >= 16)
1674 BIO_printf(bio_err,
1675 "warning: id_prefix is too long if you use SSLv2\n");
1676 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1677 {
1678 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1679 ERR_print_errors(bio_err);
1680 goto end;
1681 }
1682 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1683 }
1684 SSL_CTX_set_quiet_shutdown(ctx2,1);
1685 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1686 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1687 SSL_CTX_set_options(ctx2,off);
1688 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1689 * Setting read ahead solves this problem.
1690 */
1691 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1692
b1277b99 1693 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1694
90528846
DSH
1695 if (no_cache)
1696 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1697 else
1698 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1699
b1277b99
BM
1700 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1701 (!SSL_CTX_set_default_verify_paths(ctx2)))
1702 {
ed3883d2 1703 ERR_print_errors(bio_err);
b1277b99 1704 }
e323afb0
DSH
1705 if (vpm)
1706 SSL_CTX_set1_param(ctx2, vpm);
ed3883d2 1707 }
68b33cc5
BL
1708
1709# ifndef OPENSSL_NO_NEXTPROTONEG
1710 if (next_proto.data)
1711 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1712# endif
ed3883d2 1713#endif
b1277b99 1714
cf1b7d96 1715#ifndef OPENSSL_NO_DH
50596582 1716 if (!no_dhe)
d02b48c6 1717 {
15d52ddb
BM
1718 DH *dh=NULL;
1719
1720 if (dhfile)
1721 dh = load_dh_param(dhfile);
1722 else if (s_cert_file)
1723 dh = load_dh_param(s_cert_file);
1724
50596582
BM
1725 if (dh != NULL)
1726 {
1727 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1728 }
1729 else
1730 {
1731 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1732 dh=get_dh512();
1733 }
1734 (void)BIO_flush(bio_s_out);
d02b48c6 1735
50596582 1736 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1737#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1738 if (ctx2)
1739 {
1740 if (!dhfile)
1741 {
ed3883d2
BM
1742 DH *dh2=load_dh_param(s_cert_file2);
1743 if (dh2 != NULL)
b1277b99 1744 {
ed3883d2
BM
1745 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1746 (void)BIO_flush(bio_s_out);
1747
1748 DH_free(dh);
1749 dh = dh2;
b1277b99 1750 }
ed3883d2 1751 }
ed3883d2 1752 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1753 }
ed3883d2 1754#endif
50596582
BM
1755 DH_free(dh);
1756 }
d02b48c6 1757#endif
ea262260
BM
1758
1759#ifndef OPENSSL_NO_ECDH
1760 if (!no_ecdhe)
1761 {
1762 EC_KEY *ecdh=NULL;
1763
e46c807e 1764 if (named_curve && strcmp(named_curve, "auto"))
ea262260 1765 {
e46c807e
DSH
1766 int nid = EC_curve_nist2nid(named_curve);
1767 if (nid == NID_undef)
1768 nid = OBJ_sn2nid(named_curve);
ea262260
BM
1769 if (nid == 0)
1770 {
1771 BIO_printf(bio_err, "unknown curve name (%s)\n",
1772 named_curve);
1773 goto end;
1774 }
9dd84053
NL
1775 ecdh = EC_KEY_new_by_curve_name(nid);
1776 if (ecdh == NULL)
ea262260
BM
1777 {
1778 BIO_printf(bio_err, "unable to create curve (%s)\n",
1779 named_curve);
1780 goto end;
1781 }
1782 }
1783
9dd84053 1784 if (ecdh != NULL)
ea262260
BM
1785 {
1786 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1787 }
e46c807e
DSH
1788 else if (named_curve)
1789 SSL_CTX_set_ecdh_auto(ctx, 1);
ea262260
BM
1790 else
1791 {
1792 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1793 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1794 if (ecdh == NULL)
ea262260 1795 {
bcbe37b7 1796 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1797 goto end;
1798 }
1799 }
1800 (void)BIO_flush(bio_s_out);
1801
1802 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1803#ifndef OPENSSL_NO_TLSEXT
1804 if (ctx2)
1805 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1806#endif
ea262260
BM
1807 EC_KEY_free(ecdh);
1808 }
1809#endif
d02b48c6 1810
65a0f684 1811 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
d02b48c6 1812 goto end;
8a02a46a
BL
1813#ifndef OPENSSL_NO_TLSEXT
1814 if (authz != NULL && !SSL_CTX_use_authz(ctx, authz, authz_length))
1815 goto end;
1816#endif
ed3883d2 1817#ifndef OPENSSL_NO_TLSEXT
65a0f684 1818 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
ed3883d2
BM
1819 goto end;
1820#endif
826a42a0 1821 if (s_dcert != NULL)
58964a49 1822 {
65a0f684 1823 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
58964a49
RE
1824 goto end;
1825 }
d02b48c6 1826
cf1b7d96 1827#ifndef OPENSSL_NO_RSA
d02b48c6 1828#if 1
b1277b99
BM
1829 if (!no_tmp_rsa)
1830 {
ff055b5c 1831 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1832#ifndef OPENSSL_NO_TLSEXT
1833 if (ctx2)
1834 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1835#endif
b1277b99 1836 }
d02b48c6
RE
1837#else
1838 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1839 {
1840 RSA *rsa;
1841
1842 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1843 BIO_flush(bio_s_out);
1844
1845 rsa=RSA_generate_key(512,RSA_F4,NULL);
1846
1847 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1848 {
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
ed3883d2 1852#ifndef OPENSSL_NO_TLSEXT
b1277b99 1853 if (ctx2)
ed3883d2 1854 {
b1277b99
BM
1855 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1856 {
ed3883d2
BM
1857 ERR_print_errors(bio_err);
1858 goto end;
b1277b99 1859 }
ed3883d2 1860 }
ed3883d2 1861#endif
d02b48c6
RE
1862 RSA_free(rsa);
1863 BIO_printf(bio_s_out,"\n");
1864 }
f5d7a031 1865#endif
d02b48c6
RE
1866#endif
1867
ddac1974 1868#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1869#ifdef OPENSSL_NO_JPAKE
1870 if (psk_key != NULL)
1871#else
f3b7bdad 1872 if (psk_key != NULL || jpake_secret)
79bd20fd 1873#endif
ddac1974
NL
1874 {
1875 if (s_debug)
f3b7bdad 1876 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1877 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1878 }
1879
1880 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1881 {
1882 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1883 ERR_print_errors(bio_err);
1884 goto end;
1885 }
1886#endif
1887
f1fd4544
BM
1888 if (cipher != NULL)
1889 {
1890 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1891 {
ed3883d2
BM
1892 BIO_printf(bio_err,"error setting cipher list\n");
1893 ERR_print_errors(bio_err);
1894 goto end;
f1fd4544 1895 }
ed3883d2 1896#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1897 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1898 {
ed3883d2
BM
1899 BIO_printf(bio_err,"error setting cipher list\n");
1900 ERR_print_errors(bio_err);
1901 goto end;
b1277b99 1902 }
ed3883d2 1903#endif
f1fd4544 1904 }
6b870763
DSH
1905#ifndef OPENSSL_NO_TLSEXT
1906 if (curves)
1907 {
1908 if(!SSL_CTX_set1_curves_list(ctx,curves))
1909 {
1910 BIO_printf(bio_err,"error setting curves list\n");
1911 ERR_print_errors(bio_err);
1912 goto end;
1913 }
1914 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1915 {
1916 BIO_printf(bio_err,"error setting curves list\n");
1917 ERR_print_errors(bio_err);
1918 goto end;
1919 }
1920 }
1921#endif
58964a49 1922 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1923 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1924 sizeof s_server_session_id_context);
d02b48c6 1925
2e9802b7
DSH
1926 /* Set DTLS cookie generation and verification callbacks */
1927 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1928 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1929
ed3883d2 1930#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1931 if (ctx2)
1932 {
ed3883d2
BM
1933 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1934 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1935 sizeof s_server_session_id_context);
1936
f1fd4544
BM
1937 tlsextcbp.biodebug = bio_s_out;
1938 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1939 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1940 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1941 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1942 }
ed3883d2 1943#endif
f1fd4544 1944
a149b246
BL
1945#ifndef OPENSSL_NO_SRP
1946 if (srp_verifier_file != NULL)
1947 {
b300fb77
DSH
1948 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1949 srp_callback_parm.user = NULL;
1950 srp_callback_parm.login = NULL;
1951 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
a149b246
BL
1952 {
1953 BIO_printf(bio_err,
1954 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1955 srp_verifier_file, ret);
1956 goto end;
1957 }
1958 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
b300fb77 1959 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
a149b246
BL
1960 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1961 }
1962 else
1963#endif
b1277b99
BM
1964 if (CAfile != NULL)
1965 {
1966 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1967#ifndef OPENSSL_NO_TLSEXT
1968 if (ctx2)
b1277b99 1969 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 1970#endif
b1277b99 1971 }
d02b48c6
RE
1972
1973 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 1974 (void)BIO_flush(bio_s_out);
d02b48c6 1975 if (www)
b1277b99 1976 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 1977 else
b1277b99 1978 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
1979 print_stats(bio_s_out,ctx);
1980 ret=0;
1981end:
1982 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1983 if (s_cert)
1984 X509_free(s_cert);
1985 if (s_dcert)
1986 X509_free(s_dcert);
1987 if (s_key)
1988 EVP_PKEY_free(s_key);
1989 if (s_dkey)
1990 EVP_PKEY_free(s_dkey);
1991 if (pass)
1992 OPENSSL_free(pass);
1993 if (dpass)
1994 OPENSSL_free(dpass);
ed3883d2
BM
1995#ifndef OPENSSL_NO_TLSEXT
1996 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1997 if (s_cert2)
1998 X509_free(s_cert2);
1999 if (s_key2)
2000 EVP_PKEY_free(s_key2);
8a02a46a
BL
2001 if (authz != NULL)
2002 OPENSSL_free(authz);
2003 if (authz_in != NULL)
2004 BIO_free(authz_in);
ed3883d2 2005#endif
d02b48c6
RE
2006 if (bio_s_out != NULL)
2007 {
36d16f8e 2008 BIO_free(bio_s_out);
d02b48c6
RE
2009 bio_s_out=NULL;
2010 }
c04f8cf4 2011 apps_shutdown();
1c3e4a36 2012 OPENSSL_EXIT(ret);
d02b48c6
RE
2013 }
2014
6b691a5c 2015static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2016 {
2017 BIO_printf(bio,"%4ld items in the session cache\n",
2018 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2019 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2020 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2021 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2022 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2023 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2024 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2025 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2026 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2027 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2028 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2029 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2030 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2031 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2032 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2033 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2034 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2035 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2036 SSL_CTX_sess_cache_full(ssl_ctx),
2037 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2038 }
2039
61f5b6f3 2040static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
2041 {
2042 char *buf=NULL;
2043 fd_set readfds;
2044 int ret=1,width;
2045 int k,i;
2046 unsigned long l;
2047 SSL *con=NULL;
2048 BIO *sbio;
39348038
DSH
2049#ifndef OPENSSL_NO_KRB5
2050 KSSL_CTX *kctx;
2051#endif
209abea1 2052 struct timeval timeout;
4700aea9 2053#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 2054 struct timeval tv;
209abea1
DSH
2055#else
2056 struct timeval *timeoutp;
06f4536a 2057#endif
d02b48c6 2058
26a3a48d 2059 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2060 {
2061 BIO_printf(bio_err,"out of memory\n");
2062 goto err;
2063 }
2064#ifdef FIONBIO
2065 if (s_nbio)
2066 {
2067 unsigned long sl=1;
2068
2069 if (!s_quiet)
2070 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2071 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2072 ERR_print_errors(bio_err);
d02b48c6
RE
2073 }
2074#endif
2075
b4cadc6e 2076 if (con == NULL) {
82fc1d9c 2077 con=SSL_new(ctx);
6434abbf
DSH
2078#ifndef OPENSSL_NO_TLSEXT
2079 if (s_tlsextdebug)
2080 {
2081 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2082 SSL_set_tlsext_debug_arg(con, bio_s_out);
2083 }
b7fcc089 2084 if (s_tlsextstatus)
67c8e7f4
DSH
2085 {
2086 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2087 tlscstatp.err = bio_err;
2088 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2089 }
6434abbf 2090#endif
cf1b7d96 2091#ifndef OPENSSL_NO_KRB5
39348038 2092 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2093 {
39348038
DSH
2094 SSL_set0_kssl_ctx(con, kctx);
2095 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2096 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2097 }
cf1b7d96 2098#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2099 if(context)
61f5b6f3
BL
2100 SSL_set_session_id_context(con, context,
2101 strlen((char *)context));
b4cadc6e 2102 }
d02b48c6 2103 SSL_clear(con);
761772d7
BM
2104#if 0
2105#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2106 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2107#endif
2108#endif
d02b48c6 2109
36d16f8e
BL
2110 if (SSL_version(con) == DTLS1_VERSION)
2111 {
36d16f8e
BL
2112
2113 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2114
b1277b99 2115 if (enable_timeouts)
36d16f8e
BL
2116 {
2117 timeout.tv_sec = 0;
2118 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2119 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2120
2121 timeout.tv_sec = 0;
2122 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2123 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2124 }
2125
0454f2c4 2126 if (socket_mtu > 28)
36d16f8e
BL
2127 {
2128 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
0454f2c4 2129 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2130 }
2131 else
2132 /* want to do MTU discovery */
2133 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2134
2135 /* turn on cookie exchange */
2136 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2137 }
2138 else
2139 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2140
d02b48c6
RE
2141 if (s_nbio_test)
2142 {
2143 BIO *test;
2144
2145 test=BIO_new(BIO_f_nbio_test());
2146 sbio=BIO_push(test,sbio);
2147 }
79bd20fd 2148#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2149 if(jpake_secret)
2150 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2151#endif
6caa4edd 2152
d02b48c6
RE
2153 SSL_set_bio(con,sbio,sbio);
2154 SSL_set_accept_state(con);
2155 /* SSL_set_fd(con,s); */
2156
2157 if (s_debug)
2158 {
74096890 2159 SSL_set_debug(con, 1);
25495640 2160 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2161 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2162 }
a661b653
BM
2163 if (s_msg)
2164 {
2165 SSL_set_msg_callback(con, msg_cb);
2166 SSL_set_msg_callback_arg(con, bio_s_out);
2167 }
6434abbf
DSH
2168#ifndef OPENSSL_NO_TLSEXT
2169 if (s_tlsextdebug)
2170 {
2171 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2172 SSL_set_tlsext_debug_arg(con, bio_s_out);
2173 }
2174#endif
d02b48c6
RE
2175
2176 width=s+1;
2177 for (;;)
2178 {
a2a01589
BM
2179 int read_from_terminal;
2180 int read_from_sslcon;
2181
2182 read_from_terminal = 0;
2183 read_from_sslcon = SSL_pending(con);
2184
2185 if (!read_from_sslcon)
2186 {
2187 FD_ZERO(&readfds);
4700aea9 2188#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2189 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2190#endif
7bf7333d 2191 openssl_fdset(s,&readfds);
a2a01589
BM
2192 /* Note: under VMS with SOCKETSHR the second parameter is
2193 * currently of type (int *) whereas under other systems
2194 * it is (void *) if you don't have a cast it will choke
2195 * the compiler: if you do have a cast then you can either
2196 * go for (int *) or (void *).
2197 */
4d8743f4 2198#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2199 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2200 * on sockets. As a workaround we timeout the select every
2201 * second and check for any keypress. In a proper Windows
2202 * application we wouldn't do this because it is inefficient.
2203 */
2204 tv.tv_sec = 1;
2205 tv.tv_usec = 0;
2206 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2207 if((i < 0) || (!i && !_kbhit() ) )continue;
2208 if(_kbhit())
2209 read_from_terminal = 1;
4700aea9
UM
2210#elif defined(OPENSSL_SYS_BEOS_R5)
2211 /* Under BeOS-R5 the situation is similar to DOS */
2212 tv.tv_sec = 1;
2213 tv.tv_usec = 0;
2214 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2215 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2216 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2217 continue;
2218 if (read(fileno(stdin), buf, 0) >= 0)
2219 read_from_terminal = 1;
2220 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2221#else
a4bade7a
DSH
2222 if ((SSL_version(con) == DTLS1_VERSION) &&
2223 DTLSv1_get_timeout(con, &timeout))
2224 timeoutp = &timeout;
2225 else
2226 timeoutp = NULL;
2227
2228 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2229
2230 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2231 {
2232 BIO_printf(bio_err,"TIMEOUT occured\n");
2233 }
2234
a2a01589
BM
2235 if (i <= 0) continue;
2236 if (FD_ISSET(fileno(stdin),&readfds))
2237 read_from_terminal = 1;
06f4536a 2238#endif
a2a01589
BM
2239 if (FD_ISSET(s,&readfds))
2240 read_from_sslcon = 1;
2241 }
2242 if (read_from_terminal)
d02b48c6 2243 {
1bdb8633
BM
2244 if (s_crlf)
2245 {
2246 int j, lf_num;
2247
ffa10187 2248 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2249 lf_num = 0;
2250 /* both loops are skipped when i <= 0 */
2251 for (j = 0; j < i; j++)
2252 if (buf[j] == '\n')
2253 lf_num++;
2254 for (j = i-1; j >= 0; j--)
2255 {
2256 buf[j+lf_num] = buf[j];
2257 if (buf[j] == '\n')
2258 {
2259 lf_num--;
2260 i++;
2261 buf[j+lf_num] = '\r';
2262 }
2263 }
2264 assert(lf_num == 0);
2265 }
2266 else
ffa10187 2267 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
2268 if (!s_quiet)
2269 {
2270 if ((i <= 0) || (buf[0] == 'Q'))
2271 {
2272 BIO_printf(bio_s_out,"DONE\n");
2273 SHUTDOWN(s);
2274 close_accept_socket();
2275 ret= -11;
2276 goto err;
2277 }
2278 if ((i <= 0) || (buf[0] == 'q'))
2279 {
2280 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2281 if (SSL_version(con) != DTLS1_VERSION)
2282 SHUTDOWN(s);
d02b48c6
RE
2283 /* close_accept_socket();
2284 ret= -11;*/
2285 goto err;
2286 }
a13c20f6 2287
bd6941cf
DSH
2288#ifndef OPENSSL_NO_HEARTBEATS
2289 if ((buf[0] == 'B') &&
2290 ((buf[1] == '\n') || (buf[1] == '\r')))
2291 {
2292 BIO_printf(bio_err,"HEARTBEATING\n");
2293 SSL_heartbeat(con);
2294 i=0;
2295 continue;
2296 }
2297#endif
58964a49
RE
2298 if ((buf[0] == 'r') &&
2299 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2300 {
2301 SSL_renegotiate(con);
58964a49
RE
2302 i=SSL_do_handshake(con);
2303 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2304 i=0; /*13; */
2305 continue;
dfeab068 2306 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2307 }
58964a49 2308 if ((buf[0] == 'R') &&
c13d4799 2309 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2310 {
2311 SSL_set_verify(con,
2312 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2313 SSL_renegotiate(con);
58964a49
RE
2314 i=SSL_do_handshake(con);
2315 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2316 i=0; /* 13; */
2317 continue;
dfeab068 2318 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2319 }
2320 if (buf[0] == 'P')
2321 {
7d727231 2322 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2323 BIO_write(SSL_get_wbio(con),str,strlen(str));
2324 }
2325 if (buf[0] == 'S')
2326 {
2327 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2328 }
2329 }
a53955d8
UM
2330#ifdef CHARSET_EBCDIC
2331 ebcdic2ascii(buf,buf,i);
2332#endif
d02b48c6
RE
2333 l=k=0;
2334 for (;;)
2335 {
2336 /* should do a select for the write */
58964a49
RE
2337#ifdef RENEG
2338{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2339#endif
58964a49 2340 k=SSL_write(con,&(buf[l]),(unsigned int)i);
508bd3d1 2341#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2342 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2343 {
2344 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2345 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2346 if (srp_callback_parm.user)
2347 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2348 else
2349 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2350 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2351 }
508bd3d1 2352#endif
58964a49 2353 switch (SSL_get_error(con,k))
d02b48c6 2354 {
58964a49
RE
2355 case SSL_ERROR_NONE:
2356 break;
2357 case SSL_ERROR_WANT_WRITE:
2358 case SSL_ERROR_WANT_READ:
2359 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2360 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2361 break;
2362 case SSL_ERROR_SYSCALL:
2363 case SSL_ERROR_SSL:
2364 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2365 ERR_print_errors(bio_err);
58964a49
RE
2366 ret=1;
2367 goto err;
dfeab068 2368 /* break; */
58964a49 2369 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2370 BIO_printf(bio_s_out,"DONE\n");
2371 ret=1;
2372 goto err;
2373 }
2374 l+=k;
2375 i-=k;
2376 if (i <= 0) break;
2377 }
2378 }
a2a01589 2379 if (read_from_sslcon)
d02b48c6
RE
2380 {
2381 if (!SSL_is_init_finished(con))
2382 {
2383 i=init_ssl_connection(con);
2384
2385 if (i < 0)
2386 {
2387 ret=0;
2388 goto err;
2389 }
2390 else if (i == 0)
2391 {
2392 ret=1;
2393 goto err;
2394 }
2395 }
2396 else
2397 {
dfeab068
RE
2398again:
2399 i=SSL_read(con,(char *)buf,bufsize);
508bd3d1 2400#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2401 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2402 {
2403 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2404 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2405 if (srp_callback_parm.user)
2406 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2407 else
2408 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2409 i=SSL_read(con,(char *)buf,bufsize);
2410 }
508bd3d1 2411#endif
58964a49 2412 switch (SSL_get_error(con,i))
d02b48c6 2413 {
58964a49 2414 case SSL_ERROR_NONE:
a53955d8
UM
2415#ifdef CHARSET_EBCDIC
2416 ascii2ebcdic(buf,buf,i);
2417#endif
ffa10187 2418 raw_write_stdout(buf,
58964a49 2419 (unsigned int)i);
dfeab068 2420 if (SSL_pending(con)) goto again;
58964a49
RE
2421 break;
2422 case SSL_ERROR_WANT_WRITE:
2423 case SSL_ERROR_WANT_READ:
d02b48c6 2424 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2425 break;
2426 case SSL_ERROR_SYSCALL:
2427 case SSL_ERROR_SSL:
2428 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2429 ERR_print_errors(bio_err);
58964a49
RE
2430 ret=1;
2431 goto err;
2432 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2433 BIO_printf(bio_s_out,"DONE\n");
2434 ret=1;
2435 goto err;
2436 }
d02b48c6
RE
2437 }
2438 }
2439 }
2440err:
d916ba1b
NL
2441 if (con != NULL)
2442 {
2443 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2444#if 1
d916ba1b 2445 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2446#else
d916ba1b 2447 SSL_shutdown(con);
d02b48c6 2448#endif
d916ba1b
NL
2449 SSL_free(con);
2450 }
d02b48c6
RE
2451 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2452 if (buf != NULL)
2453 {
4579924b 2454 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2455 OPENSSL_free(buf);
d02b48c6
RE
2456 }
2457 if (ret >= 0)
2458 BIO_printf(bio_s_out,"ACCEPT\n");
2459 return(ret);
2460 }
2461
6b691a5c 2462static void close_accept_socket(void)
d02b48c6
RE
2463 {
2464 BIO_printf(bio_err,"shutdown accept socket\n");
2465 if (accept_socket >= 0)
2466 {
2467 SHUTDOWN2(accept_socket);
2468 }
2469 }
2470
6b691a5c 2471static int init_ssl_connection(SSL *con)
d02b48c6
RE
2472 {
2473 int i;
e778802f 2474 const char *str;
d02b48c6 2475 X509 *peer;
58964a49 2476 long verify_error;
d02b48c6 2477 MS_STATIC char buf[BUFSIZ];
7f9ef562
DSH
2478#ifndef OPENSSL_NO_KRB5
2479 char *client_princ;
2480#endif
68b33cc5
BL
2481#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2482 const unsigned char *next_proto_neg;
2483 unsigned next_proto_neg_len;
2484#endif
b1d74291
BL
2485 unsigned char *exportedkeymat;
2486
d02b48c6 2487
b300fb77 2488 i=SSL_accept(con);
508bd3d1 2489#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2490 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2491 {
2492 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2493 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2494 if (srp_callback_parm.user)
2495 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2496 else
2497 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2498 i=SSL_accept(con);
2499 }
508bd3d1 2500#endif
b300fb77 2501 if (i <= 0)
d02b48c6
RE
2502 {
2503 if (BIO_sock_should_retry(i))
2504 {
2505 BIO_printf(bio_s_out,"DELAY\n");
2506 return(1);
2507 }
2508
2509 BIO_printf(bio_err,"ERROR\n");
2510 verify_error=SSL_get_verify_result(con);
2511 if (verify_error != X509_V_OK)
2512 {
2513 BIO_printf(bio_err,"verify error:%s\n",
2514 X509_verify_cert_error_string(verify_error));
2515 }
2516 else
2517 ERR_print_errors(bio_err);
2518 return(0);
2519 }
2520
2521 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2522
2523 peer=SSL_get_peer_certificate(con);
2524 if (peer != NULL)
2525 {
2526 BIO_printf(bio_s_out,"Client certificate\n");
2527 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2528 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2529 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2530 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2531 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2532 X509_free(peer);
2533 }
2534
54a656ef 2535 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2536 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2537 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
55058181
DSH
2538 ssl_print_sigalgs(bio_s_out, con);
2539 ssl_print_curves(bio_s_out, con);
d02b48c6 2540 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
55058181 2541
68b33cc5
BL
2542#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2543 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2544 if (next_proto_neg)
2545 {
2546 BIO_printf(bio_s_out,"NEXTPROTO is ");
2547 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2548 BIO_printf(bio_s_out, "\n");
2549 }
2550#endif
060a38a2
BL
2551 {
2552 SRTP_PROTECTION_PROFILE *srtp_profile
2553 = SSL_get_selected_srtp_profile(con);
2554
2555 if(srtp_profile)
2556 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2557 srtp_profile->name);
2558 }
74096890 2559 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2560 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2561 TLS1_FLAGS_TLS_PADDING_BUG)
060a38a2
BL
2562 BIO_printf(bio_s_out,
2563 "Peer has incorrect TLSv1 block padding\n");
253e893c 2564#ifndef OPENSSL_NO_KRB5
39348038
DSH
2565 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2566 if (client_princ != NULL)
253e893c
RL
2567 {
2568 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
39348038 2569 client_princ);
253e893c
RL
2570 }
2571#endif /* OPENSSL_NO_KRB5 */
b52a2738
DSH
2572 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2573 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
cdf9d6f6
DSH
2574 if (keymatexportlabel != NULL)
2575 {
2576 BIO_printf(bio_s_out, "Keying material exporter:\n");
2577 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2578 BIO_printf(bio_s_out, " Length: %i bytes\n",
b1d74291 2579 keymatexportlen);
cdf9d6f6
DSH
2580 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2581 if (exportedkeymat != NULL)
2582 {
2583 if (!SSL_export_keying_material(con, exportedkeymat,
2584 keymatexportlen,
2585 keymatexportlabel,
2586 strlen(keymatexportlabel),
2587 NULL, 0, 0))
2588 {
2589 BIO_printf(bio_s_out, " Error\n");
2590 }
2591 else
2592 {
2593 BIO_printf(bio_s_out, " Keying material: ");
2594 for (i=0; i<keymatexportlen; i++)
2595 BIO_printf(bio_s_out, "%02X",
b1d74291 2596 exportedkeymat[i]);
cdf9d6f6
DSH
2597 BIO_printf(bio_s_out, "\n");
2598 }
2599 OPENSSL_free(exportedkeymat);
2600 }
2601 }
b1d74291 2602
d02b48c6
RE
2603 return(1);
2604 }
2605
cf1b7d96 2606#ifndef OPENSSL_NO_DH
eb3eab20 2607static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2608 {
2609 DH *ret=NULL;
2610 BIO *bio;
2611
e9ad6665 2612 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2613 goto err;
74678cc2 2614 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2615err:
2616 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2617 return(ret);
2618 }
58964a49 2619#endif
39348038
DSH
2620#ifndef OPENSSL_NO_KRB5
2621 char *client_princ;
2622#endif
d02b48c6
RE
2623
2624#if 0
6b691a5c 2625static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2626 {
2627 FILE *in;
2628 X509 *x=NULL;
2629
2630 if ((in=fopen(file,"r")) == NULL)
2631 return(0);
2632
2633 for (;;)
2634 {
2635 if (PEM_read_X509(in,&x,NULL) == NULL)
2636 break;
2637 SSL_CTX_add_client_CA(ctx,x);
2638 }
2639 if (x != NULL) X509_free(x);
2640 fclose(in);
2641 return(1);
2642 }
2643#endif
2644
61f5b6f3 2645static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2646 {
dfeab068 2647 char *buf=NULL;
d02b48c6 2648 int ret=1;
e9735943 2649 int i,j,k,dot;
d02b48c6 2650 SSL *con;
babb3798 2651 const SSL_CIPHER *c;
d02b48c6 2652 BIO *io,*ssl_bio,*sbio;
39348038
DSH
2653#ifndef OPENSSL_NO_KRB5
2654 KSSL_CTX *kctx;
2655#endif
d02b48c6 2656
26a3a48d 2657 buf=OPENSSL_malloc(bufsize);
dfeab068 2658 if (buf == NULL) return(0);
d02b48c6
RE
2659 io=BIO_new(BIO_f_buffer());
2660 ssl_bio=BIO_new(BIO_f_ssl());
2661 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2662
2663#ifdef FIONBIO
2664 if (s_nbio)
2665 {
58964a49 2666 unsigned long sl=1;
d02b48c6
RE
2667
2668 if (!s_quiet)
2669 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2670 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2671 ERR_print_errors(bio_err);
d02b48c6
RE
2672 }
2673#endif
2674
2675 /* lets make the output buffer a reasonable size */
dfeab068 2676 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2677
82fc1d9c 2678 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2679#ifndef OPENSSL_NO_TLSEXT
2680 if (s_tlsextdebug)
2681 {
2682 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2683 SSL_set_tlsext_debug_arg(con, bio_s_out);
2684 }
2685#endif
2a1ef754 2686#ifndef OPENSSL_NO_KRB5
39348038 2687 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2688 {
39348038
DSH
2689 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2690 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2691 }
2692#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2693 if(context) SSL_set_session_id_context(con, context,
2694 strlen((char *)context));
d02b48c6
RE
2695
2696 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2697 if (s_nbio_test)
2698 {
2699 BIO *test;
2700
2701 test=BIO_new(BIO_f_nbio_test());
2702 sbio=BIO_push(test,sbio);
2703 }
2704 SSL_set_bio(con,sbio,sbio);
2705 SSL_set_accept_state(con);
2706
2707 /* SSL_set_fd(con,s); */
2708 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2709 BIO_push(io,ssl_bio);
a53955d8
UM
2710#ifdef CHARSET_EBCDIC
2711 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2712#endif
d02b48c6
RE
2713
2714 if (s_debug)
2715 {
74096890 2716 SSL_set_debug(con, 1);
25495640 2717 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2718 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2719 }
a661b653
BM
2720 if (s_msg)
2721 {
2722 SSL_set_msg_callback(con, msg_cb);
2723 SSL_set_msg_callback_arg(con, bio_s_out);
2724 }
d02b48c6 2725
d02b48c6
RE
2726 for (;;)
2727 {
2728 if (hack)
2729 {
2730 i=SSL_accept(con);
508bd3d1 2731#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2732 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2733 {
2734 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2735 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2736 if (srp_callback_parm.user)
2737 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2738 else
2739 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2740 i=SSL_accept(con);
2741 }
508bd3d1 2742#endif
d02b48c6
RE
2743 switch (SSL_get_error(con,i))
2744 {
2745 case SSL_ERROR_NONE:
2746 break;
2747 case SSL_ERROR_WANT_WRITE:
2748 case SSL_ERROR_WANT_READ:
2749 case SSL_ERROR_WANT_X509_LOOKUP:
2750 continue;
2751 case SSL_ERROR_SYSCALL:
2752 case SSL_ERROR_SSL:
2753 case SSL_ERROR_ZERO_RETURN:
2754 ret=1;
2755 goto err;
dfeab068 2756 /* break; */
d02b48c6
RE
2757 }
2758
2759 SSL_renegotiate(con);
2760 SSL_write(con,NULL,0);
2761 }
2762
dfeab068 2763 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2764 if (i < 0) /* error */
2765 {
2766 if (!BIO_should_retry(io))
2767 {
2768 if (!s_quiet)
2769 ERR_print_errors(bio_err);
2770 goto err;
2771 }
2772 else
2773 {
2774 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2775#if defined(OPENSSL_SYS_NETWARE)
2776 delay(1000);
2777#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2778 sleep(1);
2779#endif
2780 continue;
2781 }
2782 }
2783 else if (i == 0) /* end of input */
2784 {
2785 ret=1;
2786 goto end;
2787 }
2788
2789 /* else we have data */
2790 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2791 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2792 {
2793 char *p;
2794 X509 *peer;
f73e07cf 2795 STACK_OF(SSL_CIPHER) *sk;
7d727231 2796 static const char *space=" ";
d02b48c6
RE
2797
2798 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2799 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2800 BIO_puts(io,"<pre>\n");
2801/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2802 BIO_puts(io,"\n");
2803 for (i=0; i<local_argc; i++)
2804 {
2805 BIO_puts(io,local_argv[i]);
2806 BIO_write(io," ",1);
2807 }
2808 BIO_puts(io,"\n");
2809
68d2cf51
BL
2810 BIO_printf(io,
2811 "Secure Renegotiation IS%s supported\n",
2812 SSL_get_secure_renegotiation_support(con) ?
2813 "" : " NOT");
2814
d02b48c6
RE
2815 /* The following is evil and should not really
2816 * be done */
2817 BIO_printf(io,"Ciphers supported in s_server binary\n");
2818 sk=SSL_get_ciphers(con);
f73e07cf 2819 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2820 for (i=0; i<j; i++)
2821 {
f73e07cf 2822 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2823 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2824 SSL_CIPHER_get_version(c),
2825 SSL_CIPHER_get_name(c));
58964a49 2826 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2827 BIO_puts(io,"\n");
2828 }
2829 BIO_puts(io,"\n");
dfeab068 2830 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2831 if (p != NULL)
2832 {
2833 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2834 j=i=0;
2835 while (*p)
2836 {
2837 if (*p == ':')
2838 {
58964a49 2839 BIO_write(io,space,26-j);
d02b48c6
RE
2840 i++;
2841 j=0;
2842 BIO_write(io,((i%3)?" ":"\n"),1);
2843 }
2844 else
2845 {
2846 BIO_write(io,p,1);
2847 j++;
2848 }
2849 p++;
2850 }
2851 BIO_puts(io,"\n");
2852 }
55058181
DSH
2853 ssl_print_sigalgs(io, con);
2854 ssl_print_curves(io, con);
74096890 2855 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
2856 ?"---\nReused, "
2857 :"---\nNew, "));
2858 c=SSL_get_current_cipher(con);
58964a49 2859 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2860 SSL_CIPHER_get_version(c),
2861 SSL_CIPHER_get_name(c));
2862 SSL_SESSION_print(io,SSL_get_session(con));
2863 BIO_printf(io,"---\n");
2864 print_stats(io,SSL_get_SSL_CTX(con));
2865 BIO_printf(io,"---\n");
2866 peer=SSL_get_peer_certificate(con);
2867 if (peer != NULL)
2868 {
2869 BIO_printf(io,"Client certificate\n");
2870 X509_print(io,peer);
2871 PEM_write_bio_X509(io,peer);
2872 }
2873 else
2874 BIO_puts(io,"no client certificate available\n");
58964a49 2875 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
2876 break;
2877 }
251cb4cf
RL
2878 else if ((www == 2 || www == 3)
2879 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
2880 {
2881 BIO *file;
2882 char *p,*e;
7d727231 2883 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2884
2885 /* skip the '/' */
2886 p= &(buf[5]);
5d3ab9b0
BM
2887
2888 dot = 1;
d02b48c6
RE
2889 for (e=p; *e != '\0'; e++)
2890 {
5d3ab9b0
BM
2891 if (e[0] == ' ')
2892 break;
2893
2894 switch (dot)
2895 {
5d3ab9b0
BM
2896 case 1:
2897 dot = (e[0] == '.') ? 2 : 0;
2898 break;
2899 case 2:
2900 dot = (e[0] == '.') ? 3 : 0;
2901 break;
2902 case 3:
2903 dot = (e[0] == '/') ? -1 : 0;
2904 break;
2905 }
b10ae320
BM
2906 if (dot == 0)
2907 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2908 }
5d3ab9b0 2909 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2910
2911 if (*e == '\0')
2912 {
2913 BIO_puts(io,text);
2914 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2915 break;
2916 }
2917 *e='\0';
2918
2919 if (dot)
2920 {
2921 BIO_puts(io,text);
2922 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2923 break;
2924 }
2925
2926 if (*p == '/')
2927 {
2928 BIO_puts(io,text);
2929 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2930 break;
2931 }
2932
50b8ba02 2933#if 0
d02b48c6
RE
2934 /* append if a directory lookup */
2935 if (e[-1] == '/')
2936 strcat(p,"index.html");
50b8ba02 2937#endif
d02b48c6
RE
2938
2939 /* if a directory, do the index thang */
ffa10187 2940 if (app_isdir(p)>0)
d02b48c6 2941 {
50b8ba02 2942#if 0 /* must check buffer size */
d02b48c6 2943 strcat(p,"/index.html");
50b8ba02
BM
2944#else
2945 BIO_puts(io,text);
2946 BIO_printf(io,"'%s' is a directory\r\n",p);
2947 break;
2948#endif
d02b48c6
RE
2949 }
2950
2951 if ((file=BIO_new_file(p,"r")) == NULL)
2952 {
2953 BIO_puts(io,text);
2954 BIO_printf(io,"Error opening '%s'\r\n",p);
2955 ERR_print_errors(io);
2956 break;
2957 }
2958
2959 if (!s_quiet)
2960 BIO_printf(bio_err,"FILE:%s\n",p);
2961
251cb4cf
RL
2962 if (www == 2)
2963 {
2964 i=strlen(p);
2965 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2966 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2967 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2968 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2969 else
2970 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2971 }
d02b48c6
RE
2972 /* send the file */
2973 for (;;)
2974 {
dfeab068 2975 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
2976 if (i <= 0) break;
2977
dfeab068 2978#ifdef RENEG
58964a49
RE
2979 total_bytes+=i;
2980 fprintf(stderr,"%d\n",i);
2981 if (total_bytes > 3*1024)
2982 {
2983 total_bytes=0;
2984 fprintf(stderr,"RENEGOTIATE\n");
2985 SSL_renegotiate(con);
2986 }
dfeab068 2987#endif
58964a49 2988
d02b48c6
RE
2989 for (j=0; j<i; )
2990 {
58964a49
RE
2991#ifdef RENEG
2992{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2993#endif
d02b48c6
RE
2994 k=BIO_write(io,&(buf[j]),i-j);
2995 if (k <= 0)
2996 {
2997 if (!BIO_should_retry(io))
58964a49 2998 goto write_error;
d02b48c6
RE
2999 else
3000 {
3001 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3002 }
3003 }
3004 else
3005 {
3006 j+=k;
3007 }
3008 }
3009 }
58964a49 3010write_error:
d02b48c6
RE
3011 BIO_free(file);
3012 break;
3013 }
3014 }
3015
3016 for (;;)
3017 {
3018 i=(int)BIO_flush(io);
3019 if (i <= 0)
3020 {
3021 if (!BIO_should_retry(io))
3022 break;
3023 }
3024 else
3025 break;
3026 }
3027end:
58964a49 3028#if 1
d02b48c6
RE
3029 /* make sure we re-use sessions */
3030 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3031#else
657e60fa 3032 /* This kills performance */
58964a49
RE
3033/* SSL_shutdown(con); A shutdown gets sent in the
3034 * BIO_free_all(io) procession */
d02b48c6
RE
3035#endif
3036
3037err:
3038
3039 if (ret >= 0)
3040 BIO_printf(bio_s_out,"ACCEPT\n");
3041
26a3a48d 3042 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3043 if (io != NULL) BIO_free_all(io);
58964a49 3044/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3045 return(ret);
3046 }
3047
cf1b7d96 3048#ifndef OPENSSL_NO_RSA
df63a389 3049static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3050 {
bcfea9fb 3051 BIGNUM *bn = NULL;
d02b48c6
RE
3052 static RSA *rsa_tmp=NULL;
3053
bcfea9fb
GT
3054 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3055 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3056 if (!rsa_tmp && bn)
d02b48c6
RE
3057 {
3058 if (!s_quiet)
3059 {
60e31c3a 3060 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3061 (void)BIO_flush(bio_err);
d02b48c6 3062 }
bcfea9fb
GT
3063 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3064 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3065 {
3066 if(rsa_tmp) RSA_free(rsa_tmp);
3067 rsa_tmp = NULL;
3068 }
d02b48c6
RE
3069 if (!s_quiet)
3070 {
3071 BIO_printf(bio_err,"\n");
d58d092b 3072 (void)BIO_flush(bio_err);
d02b48c6 3073 }
bcfea9fb 3074 BN_free(bn);
d02b48c6
RE
3075 }
3076 return(rsa_tmp);
3077 }
f5d7a031 3078#endif
1aa0d947
GT
3079
3080#define MAX_SESSION_ID_ATTEMPTS 10
3081static int generate_session_id(const SSL *ssl, unsigned char *id,
3082 unsigned int *id_len)
3083 {
3084 unsigned int count = 0;
3085 do {
3086 RAND_pseudo_bytes(id, *id_len);
3087 /* Prefix the session_id with the required prefix. NB: If our
3088 * prefix is too long, clip it - but there will be worse effects
3089 * anyway, eg. the server could only possibly create 1 session
3090 * ID (ie. the prefix!) so all future session negotiations will
3091 * fail due to conflicts. */
3092 memcpy(id, session_id_prefix,
3093 (strlen(session_id_prefix) < *id_len) ?
3094 strlen(session_id_prefix) : *id_len);
3095 }
e3a91640 3096 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3097 (++count < MAX_SESSION_ID_ATTEMPTS));
3098 if(count >= MAX_SESSION_ID_ATTEMPTS)
3099 return 0;
3100 return 1;
3101 }