]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
PR: 1894
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
d02b48c6 189#include "s_apps.h"
36d16f8e 190#include "timeouts.h"
d02b48c6 191
bc36ee62 192#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 193/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
194#undef FIONBIO
195#endif
196
4700aea9
UM
197#if defined(OPENSSL_SYS_BEOS_R5)
198#include <fcntl.h>
199#endif
200
cf1b7d96 201#ifndef OPENSSL_NO_RSA
df63a389 202static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 203#endif
61f5b6f3
BL
204static int sv_body(char *hostname, int s, unsigned char *context);
205static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
206static void close_accept_socket(void );
207static void sv_usage(void);
208static int init_ssl_connection(SSL *s);
209static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
210static int generate_session_id(const SSL *ssl, unsigned char *id,
211 unsigned int *id_len);
cf1b7d96 212#ifndef OPENSSL_NO_DH
eb3eab20 213static DH *load_dh_param(const char *dhfile);
d02b48c6 214static DH *get_dh512(void);
58964a49 215#endif
ea262260 216
b74ba295
BM
217#ifdef MONOLITH
218static void s_server_init(void);
219#endif
d02b48c6 220
cf1b7d96 221#ifndef OPENSSL_NO_DH
d02b48c6
RE
222static unsigned char dh512_p[]={
223 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228 0x47,0x74,0xE8,0x33,
229 };
230static unsigned char dh512_g[]={
231 0x02,
232 };
233
6b691a5c 234static DH *get_dh512(void)
d02b48c6
RE
235 {
236 DH *dh=NULL;
237
d02b48c6
RE
238 if ((dh=DH_new()) == NULL) return(NULL);
239 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241 if ((dh->p == NULL) || (dh->g == NULL))
242 return(NULL);
d02b48c6
RE
243 return(dh);
244 }
58964a49 245#endif
d02b48c6 246
ea262260 247
d02b48c6
RE
248/* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250#undef BUFSIZZ
dfeab068 251#define BUFSIZZ 16*1024
dd73193c 252static int bufsize=BUFSIZZ;
d02b48c6
RE
253static int accept_socket= -1;
254
255#define TEST_CERT "server.pem"
ed3883d2
BM
256#ifndef OPENSSL_NO_TLSEXT
257#define TEST_CERT2 "server2.pem"
258#endif
d02b48c6
RE
259#undef PROG
260#define PROG s_server_main
261
5d20c4fb 262extern int verify_depth, verify_return_error;
d02b48c6
RE
263
264static char *cipher=NULL;
58964a49 265static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 266static int s_server_session_id_context = 1; /* anything will do */
7d727231 267static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
ed3883d2
BM
268#ifndef OPENSSL_NO_TLSEXT
269static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270#endif
58964a49 271static char *s_dcert_file=NULL,*s_dkey_file=NULL;
d02b48c6
RE
272#ifdef FIONBIO
273static int s_nbio=0;
274#endif
275static int s_nbio_test=0;
204cf1ab 276int s_crlf=0;
d02b48c6 277static SSL_CTX *ctx=NULL;
ed3883d2
BM
278#ifndef OPENSSL_NO_TLSEXT
279static SSL_CTX *ctx2=NULL;
280#endif
d02b48c6
RE
281static int www=0;
282
283static BIO *bio_s_out=NULL;
284static int s_debug=0;
6434abbf
DSH
285#ifndef OPENSSL_NO_TLSEXT
286static int s_tlsextdebug=0;
67c8e7f4
DSH
287static int s_tlsextstatus=0;
288static int cert_status_cb(SSL *s, void *arg);
6434abbf 289#endif
a661b653 290static int s_msg=0;
d02b48c6
RE
291static int s_quiet=0;
292
b74ba295 293static int hack=0;
0b13e9f0 294#ifndef OPENSSL_NO_ENGINE
5270e702 295static char *engine_id=NULL;
0b13e9f0 296#endif
1aa0d947 297static const char *session_id_prefix=NULL;
b74ba295 298
36d16f8e 299static int enable_timeouts = 0;
b1277b99 300static long socket_mtu;
36d16f8e
BL
301static int cert_chain = 0;
302
ddac1974
NL
303#ifndef OPENSSL_NO_PSK
304static char *psk_identity="Client_identity";
f3b7bdad 305char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
306
307static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308 unsigned char *psk, unsigned int max_psk_len)
309 {
310 unsigned int psk_len = 0;
311 int ret;
312 BIGNUM *bn = NULL;
313
314 if (s_debug)
315 BIO_printf(bio_s_out,"psk_server_cb\n");
316 if (!identity)
317 {
318 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319 goto out_err;
320 }
321 if (s_debug)
322 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 323 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
324
325 /* here we could lookup the given identity e.g. from a database */
326 if (strcmp(identity, psk_identity) != 0)
327 {
f3b7bdad
BL
328 BIO_printf(bio_s_out, "PSK error: client identity not found"
329 " (got '%s' expected '%s')\n", identity,
330 psk_identity);
ddac1974
NL
331 goto out_err;
332 }
333 if (s_debug)
334 BIO_printf(bio_s_out, "PSK client identity found\n");
335
336 /* convert the PSK key to binary */
337 ret = BN_hex2bn(&bn, psk_key);
338 if (!ret)
339 {
340 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
341 if (bn)
342 BN_free(bn);
343 return 0;
344 }
345 if (BN_num_bytes(bn) > (int)max_psk_len)
346 {
347 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
348 max_psk_len, BN_num_bytes(bn));
349 BN_free(bn);
350 return 0;
351 }
352
353 ret = BN_bn2bin(bn, psk);
354 BN_free(bn);
355
356 if (ret < 0)
357 goto out_err;
358 psk_len = (unsigned int)ret;
359
360 if (s_debug)
361 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
362 return psk_len;
363 out_err:
364 if (s_debug)
365 BIO_printf(bio_err, "Error in PSK server callback\n");
366 return 0;
367 }
368#endif
36d16f8e 369
b74ba295 370#ifdef MONOLITH
6b691a5c 371static void s_server_init(void)
58964a49 372 {
b74ba295 373 accept_socket=-1;
58964a49
RE
374 cipher=NULL;
375 s_server_verify=SSL_VERIFY_NONE;
376 s_dcert_file=NULL;
377 s_dkey_file=NULL;
378 s_cert_file=TEST_CERT;
379 s_key_file=NULL;
ed3883d2
BM
380#ifndef OPENSSL_NO_TLSEXT
381 s_cert_file2=TEST_CERT2;
382 s_key_file2=NULL;
383 ctx2=NULL;
384#endif
58964a49
RE
385#ifdef FIONBIO
386 s_nbio=0;
387#endif
388 s_nbio_test=0;
389 ctx=NULL;
390 www=0;
391
392 bio_s_out=NULL;
393 s_debug=0;
a661b653 394 s_msg=0;
58964a49 395 s_quiet=0;
b74ba295 396 hack=0;
0b13e9f0 397#ifndef OPENSSL_NO_ENGINE
5270e702 398 engine_id=NULL;
0b13e9f0 399#endif
58964a49
RE
400 }
401#endif
402
6b691a5c 403static void sv_usage(void)
d02b48c6
RE
404 {
405 BIO_printf(bio_err,"usage: s_server [args ...]\n");
406 BIO_printf(bio_err,"\n");
13e91dd3 407 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 408 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
409 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
410 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 411 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 412 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
51e00db2
LJ
413 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
414 " The CRL(s) are appended to the certificate file\n");
415 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
416 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
417 " the certificate file.\n");
826a42a0
DSH
418 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
419 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 420 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
421 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
422 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 423 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 424 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 425 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
426 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
427 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
428 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
429 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
430#ifndef OPENSSL_NO_ECDH
431 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
432 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 433 " (default is nistp256).\n");
ea262260 434#endif
d02b48c6
RE
435#ifdef FIONBIO
436 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
437#endif
438 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 439 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 440 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 441 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
442 BIO_printf(bio_err," -state - Print the SSL states\n");
443 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
444 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
445 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 446 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 447 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
448 BIO_printf(bio_err," -quiet - No server output\n");
449 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
450#ifndef OPENSSL_NO_PSK
451 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
452 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 453# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
454 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
455# endif
ddac1974 456#endif
d02b48c6
RE
457 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
458 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
58964a49 459 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
460 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
461 BIO_printf(bio_err," -timeout - Enable timeouts\n");
462 BIO_printf(bio_err," -mtu - Set MTU\n");
463 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
464 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
465 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
466 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
cf1b7d96 467#ifndef OPENSSL_NO_DH
50596582 468 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
469#endif
470#ifndef OPENSSL_NO_ECDH
471 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 472#endif
657e60fa 473 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 474 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 475 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
476 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
477 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 478#ifndef OPENSSL_NO_ENGINE
5270e702 479 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 480#endif
1aa0d947 481 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 482 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 483#ifndef OPENSSL_NO_TLSEXT
b1277b99 484 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 485 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
486 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
487 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
488 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
489 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
490 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
491 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
ed3883d2 492#endif
d02b48c6
RE
493 }
494
58964a49 495static int local_argc=0;
d02b48c6 496static char **local_argv;
d02b48c6 497
a53955d8
UM
498#ifdef CHARSET_EBCDIC
499static int ebcdic_new(BIO *bi);
500static int ebcdic_free(BIO *a);
501static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
502static int ebcdic_write(BIO *b, const char *in, int inl);
503static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 504static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 505static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
506
507#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
508static BIO_METHOD methods_ebcdic=
509 {
510 BIO_TYPE_EBCDIC_FILTER,
511 "EBCDIC/ASCII filter",
512 ebcdic_write,
513 ebcdic_read,
514 ebcdic_puts,
515 ebcdic_gets,
516 ebcdic_ctrl,
517 ebcdic_new,
518 ebcdic_free,
519 };
520
521typedef struct
522{
523 size_t alloced;
524 char buff[1];
525} EBCDIC_OUTBUFF;
526
527BIO_METHOD *BIO_f_ebcdic_filter()
528{
529 return(&methods_ebcdic);
530}
531
532static int ebcdic_new(BIO *bi)
533{
534 EBCDIC_OUTBUFF *wbuf;
535
26a3a48d 536 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
537 wbuf->alloced = 1024;
538 wbuf->buff[0] = '\0';
539
540 bi->ptr=(char *)wbuf;
541 bi->init=1;
542 bi->flags=0;
543 return(1);
544}
545
546static int ebcdic_free(BIO *a)
547{
548 if (a == NULL) return(0);
549 if (a->ptr != NULL)
26a3a48d 550 OPENSSL_free(a->ptr);
a53955d8
UM
551 a->ptr=NULL;
552 a->init=0;
553 a->flags=0;
554 return(1);
555}
556
557static int ebcdic_read(BIO *b, char *out, int outl)
558{
559 int ret=0;
560
561 if (out == NULL || outl == 0) return(0);
562 if (b->next_bio == NULL) return(0);
563
564 ret=BIO_read(b->next_bio,out,outl);
565 if (ret > 0)
566 ascii2ebcdic(out,out,ret);
567 return(ret);
568}
569
0fd05a2f 570static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
571{
572 EBCDIC_OUTBUFF *wbuf;
573 int ret=0;
574 int num;
575 unsigned char n;
576
577 if ((in == NULL) || (inl <= 0)) return(0);
578 if (b->next_bio == NULL) return(0);
579
580 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
581
582 if (inl > (num = wbuf->alloced))
583 {
584 num = num + num; /* double the size */
585 if (num < inl)
586 num = inl;
26a3a48d
RL
587 OPENSSL_free(wbuf);
588 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
589
590 wbuf->alloced = num;
591 wbuf->buff[0] = '\0';
592
593 b->ptr=(char *)wbuf;
594 }
595
596 ebcdic2ascii(wbuf->buff, in, inl);
597
598 ret=BIO_write(b->next_bio, wbuf->buff, inl);
599
600 return(ret);
601}
602
0fd05a2f 603static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
604{
605 long ret;
606
607 if (b->next_bio == NULL) return(0);
608 switch (cmd)
609 {
610 case BIO_CTRL_DUP:
611 ret=0L;
612 break;
613 default:
614 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
615 break;
616 }
617 return(ret);
618}
619
620static int ebcdic_gets(BIO *bp, char *buf, int size)
621{
0fd05a2f 622 int i, ret=0;
a53955d8
UM
623 if (bp->next_bio == NULL) return(0);
624/* return(BIO_gets(bp->next_bio,buf,size));*/
625 for (i=0; i<size-1; ++i)
626 {
627 ret = ebcdic_read(bp,&buf[i],1);
628 if (ret <= 0)
629 break;
630 else if (buf[i] == '\n')
631 {
632 ++i;
633 break;
634 }
635 }
636 if (i < size)
637 buf[i] = '\0';
638 return (ret < 0 && i == 0) ? ret : i;
639}
640
0fd05a2f 641static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
642{
643 if (bp->next_bio == NULL) return(0);
644 return ebcdic_write(bp, str, strlen(str));
645}
646#endif
647
ed3883d2
BM
648#ifndef OPENSSL_NO_TLSEXT
649
650/* This is a context that we pass to callbacks */
651typedef struct tlsextctx_st {
652 char * servername;
653 BIO * biodebug;
241520e6 654 int extension_error;
ed3883d2
BM
655} tlsextctx;
656
657
b1277b99
BM
658static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
659 {
ed3883d2 660 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 661 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 662 if (servername && p->biodebug)
ed3883d2
BM
663 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
664
b1277b99 665 if (!p->servername)
241520e6 666 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 667
b1277b99
BM
668 if (servername)
669 {
ed3883d2 670 if (strcmp(servername,p->servername))
241520e6
BM
671 return p->extension_error;
672 if (ctx2)
673 {
9990cb75 674 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 675 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 676 }
b1277b99 677 }
241520e6 678 return SSL_TLSEXT_ERR_OK;
ed3883d2 679}
67c8e7f4
DSH
680
681/* Structure passed to cert status callback */
682
683typedef struct tlsextstatusctx_st {
684 /* Default responder to use */
685 char *host, *path, *port;
686 int use_ssl;
687 int timeout;
688 BIO *err;
689 int verbose;
690} tlsextstatusctx;
691
692static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
693
694/* Certificate Status callback. This is called when a client includes a
695 * certificate status request extension.
696 *
697 * This is a simplified version. It examines certificates each time and
698 * makes one OCSP responder query for each request.
699 *
700 * A full version would store details such as the OCSP certificate IDs and
701 * minimise the number of OCSP responses by caching them until they were
702 * considered "expired".
703 */
704
705static int cert_status_cb(SSL *s, void *arg)
706 {
707 tlsextstatusctx *srctx = arg;
708 BIO *err = srctx->err;
709 char *host, *port, *path;
710 int use_ssl;
711 unsigned char *rspder = NULL;
712 int rspderlen;
5ce278a7 713 STACK_OF(STRING) *aia = NULL;
67c8e7f4
DSH
714 X509 *x = NULL;
715 X509_STORE_CTX inctx;
716 X509_OBJECT obj;
717 OCSP_REQUEST *req = NULL;
718 OCSP_RESPONSE *resp = NULL;
719 OCSP_CERTID *id = NULL;
720 STACK_OF(X509_EXTENSION) *exts;
721 int ret = SSL_TLSEXT_ERR_NOACK;
722 int i;
723#if 0
724STACK_OF(OCSP_RESPID) *ids;
725SSL_get_tlsext_status_ids(s, &ids);
726BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
727#endif
728 if (srctx->verbose)
729 BIO_puts(err, "cert_status: callback called\n");
730 /* Build up OCSP query from server certificate */
731 x = SSL_get_certificate(s);
732 aia = X509_get1_ocsp(x);
733 if (aia)
734 {
5ce278a7 735 if (!OCSP_parse_url(sk_STRING_value(aia, 0),
67c8e7f4
DSH
736 &host, &port, &path, &use_ssl))
737 {
738 BIO_puts(err, "cert_status: can't parse AIA URL\n");
739 goto err;
740 }
741 if (srctx->verbose)
742 BIO_printf(err, "cert_status: AIA URL: %s\n",
5ce278a7 743 sk_STRING_value(aia, 0));
67c8e7f4
DSH
744 }
745 else
746 {
747 if (!srctx->host)
748 {
749 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
750 goto done;
751 }
752 host = srctx->host;
753 path = srctx->path;
754 port = srctx->port;
755 use_ssl = srctx->use_ssl;
756 }
757
758 if (!X509_STORE_CTX_init(&inctx,
759 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
760 NULL, NULL))
761 goto err;
762 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
763 X509_get_issuer_name(x),&obj) <= 0)
764 {
765 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
766 X509_STORE_CTX_cleanup(&inctx);
767 goto done;
768 }
769 req = OCSP_REQUEST_new();
770 if (!req)
771 goto err;
772 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
773 X509_free(obj.data.x509);
774 X509_STORE_CTX_cleanup(&inctx);
775 if (!id)
776 goto err;
777 if (!OCSP_request_add0_id(req, id))
778 goto err;
779 id = NULL;
780 /* Add any extensions to the request */
781 SSL_get_tlsext_status_exts(s, &exts);
782 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
783 {
784 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
785 if (!OCSP_REQUEST_add_ext(req, ext, -1))
786 goto err;
787 }
788 resp = process_responder(err, req, host, path, port, use_ssl,
789 srctx->timeout);
790 if (!resp)
791 {
792 BIO_puts(err, "cert_status: error querying responder\n");
793 goto done;
794 }
795 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
796 if (rspderlen <= 0)
797 goto err;
798 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
799 if (srctx->verbose)
800 {
801 BIO_puts(err, "cert_status: ocsp response sent:\n");
802 OCSP_RESPONSE_print(err, resp, 2);
803 }
804 ret = SSL_TLSEXT_ERR_OK;
805 done:
806 if (ret != SSL_TLSEXT_ERR_OK)
807 ERR_print_errors(err);
808 if (aia)
809 {
810 OPENSSL_free(host);
811 OPENSSL_free(path);
812 OPENSSL_free(port);
813 X509_email_free(aia);
814 }
815 if (id)
816 OCSP_CERTID_free(id);
817 if (req)
818 OCSP_REQUEST_free(req);
819 if (resp)
820 OCSP_RESPONSE_free(resp);
821 return ret;
822 err:
823 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
824 goto done;
825 }
ed3883d2
BM
826#endif
827
667ac4ec
RE
828int MAIN(int, char **);
829
79bd20fd 830#ifndef OPENSSL_NO_JPAKE
6caa4edd 831static char *jpake_secret = NULL;
ed551cdd 832#endif
6caa4edd 833
6b691a5c 834int MAIN(int argc, char *argv[])
d02b48c6 835 {
bdee69f7
DSH
836 X509_STORE *store = NULL;
837 int vflags = 0;
d02b48c6
RE
838 short port=PORT;
839 char *CApath=NULL,*CAfile=NULL;
4e321ffa 840 unsigned char *context = NULL;
3908cdf4 841 char *dhfile = NULL;
3eeaab4b 842#ifndef OPENSSL_NO_ECDH
ea262260 843 char *named_curve = NULL;
3eeaab4b 844#endif
d02b48c6
RE
845 int badop=0,bugs=0;
846 int ret=1;
58964a49 847 int off=0;
ea262260 848 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 849 int state=0;
4ebb342f 850 const SSL_METHOD *meth=NULL;
b1277b99 851 int socket_type=SOCK_STREAM;
5270e702 852 ENGINE *e=NULL;
52b621db 853 char *inrand=NULL;
826a42a0
DSH
854 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
855 char *passarg = NULL, *pass = NULL;
856 char *dpassarg = NULL, *dpass = NULL;
857 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
858 X509 *s_cert = NULL, *s_dcert = NULL;
859 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
ed3883d2
BM
860#ifndef OPENSSL_NO_TLSEXT
861 EVP_PKEY *s_key2 = NULL;
862 X509 *s_cert2 = NULL;
863#endif
ed3883d2 864#ifndef OPENSSL_NO_TLSEXT
241520e6 865 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
ed3883d2 866#endif
ddac1974
NL
867#ifndef OPENSSL_NO_PSK
868 /* by default do not send a PSK identity hint */
869 static char *psk_identity_hint=NULL;
870#endif
cf1b7d96 871#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 872 meth=SSLv23_server_method();
cf1b7d96 873#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 874 meth=SSLv3_server_method();
cf1b7d96 875#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
876 meth=SSLv2_server_method();
877#endif
878
879 local_argc=argc;
880 local_argv=argv;
881
882 apps_startup();
b74ba295
BM
883#ifdef MONOLITH
884 s_server_init();
885#endif
d02b48c6
RE
886
887 if (bio_err == NULL)
888 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
889
3647bee2
DSH
890 if (!load_config(bio_err, NULL))
891 goto end;
892
d02b48c6
RE
893 verify_depth=0;
894#ifdef FIONBIO
895 s_nbio=0;
896#endif
897 s_nbio_test=0;
898
899 argc--;
900 argv++;
901
902 while (argc >= 1)
903 {
904 if ((strcmp(*argv,"-port") == 0) ||
905 (strcmp(*argv,"-accept") == 0))
906 {
907 if (--argc < 1) goto bad;
908 if (!extract_port(*(++argv),&port))
909 goto bad;
910 }
911 else if (strcmp(*argv,"-verify") == 0)
912 {
58964a49 913 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
914 if (--argc < 1) goto bad;
915 verify_depth=atoi(*(++argv));
916 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
917 }
918 else if (strcmp(*argv,"-Verify") == 0)
919 {
58964a49 920 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
921 SSL_VERIFY_CLIENT_ONCE;
922 if (--argc < 1) goto bad;
923 verify_depth=atoi(*(++argv));
924 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
925 }
b4cadc6e
BL
926 else if (strcmp(*argv,"-context") == 0)
927 {
928 if (--argc < 1) goto bad;
4e321ffa 929 context= (unsigned char *)*(++argv);
b4cadc6e 930 }
d02b48c6
RE
931 else if (strcmp(*argv,"-cert") == 0)
932 {
933 if (--argc < 1) goto bad;
934 s_cert_file= *(++argv);
935 }
826a42a0
DSH
936 else if (strcmp(*argv,"-certform") == 0)
937 {
938 if (--argc < 1) goto bad;
939 s_cert_format = str2fmt(*(++argv));
940 }
d02b48c6
RE
941 else if (strcmp(*argv,"-key") == 0)
942 {
943 if (--argc < 1) goto bad;
944 s_key_file= *(++argv);
945 }
826a42a0
DSH
946 else if (strcmp(*argv,"-keyform") == 0)
947 {
948 if (--argc < 1) goto bad;
949 s_key_format = str2fmt(*(++argv));
950 }
951 else if (strcmp(*argv,"-pass") == 0)
952 {
953 if (--argc < 1) goto bad;
954 passarg = *(++argv);
955 }
3908cdf4
DSH
956 else if (strcmp(*argv,"-dhparam") == 0)
957 {
958 if (--argc < 1) goto bad;
959 dhfile = *(++argv);
960 }
ea262260
BM
961#ifndef OPENSSL_NO_ECDH
962 else if (strcmp(*argv,"-named_curve") == 0)
963 {
964 if (--argc < 1) goto bad;
965 named_curve = *(++argv);
966 }
967#endif
826a42a0
DSH
968 else if (strcmp(*argv,"-dcertform") == 0)
969 {
970 if (--argc < 1) goto bad;
971 s_dcert_format = str2fmt(*(++argv));
972 }
58964a49
RE
973 else if (strcmp(*argv,"-dcert") == 0)
974 {
975 if (--argc < 1) goto bad;
976 s_dcert_file= *(++argv);
977 }
826a42a0
DSH
978 else if (strcmp(*argv,"-dkeyform") == 0)
979 {
980 if (--argc < 1) goto bad;
981 s_dkey_format = str2fmt(*(++argv));
982 }
983 else if (strcmp(*argv,"-dpass") == 0)
984 {
985 if (--argc < 1) goto bad;
986 dpassarg = *(++argv);
987 }
58964a49
RE
988 else if (strcmp(*argv,"-dkey") == 0)
989 {
990 if (--argc < 1) goto bad;
991 s_dkey_file= *(++argv);
992 }
d02b48c6
RE
993 else if (strcmp(*argv,"-nocert") == 0)
994 {
995 nocert=1;
996 }
997 else if (strcmp(*argv,"-CApath") == 0)
998 {
999 if (--argc < 1) goto bad;
1000 CApath= *(++argv);
1001 }
bdee69f7
DSH
1002 else if (strcmp(*argv,"-crl_check") == 0)
1003 {
1004 vflags |= X509_V_FLAG_CRL_CHECK;
1005 }
f49c6875 1006 else if (strcmp(*argv,"-crl_check_all") == 0)
bdee69f7
DSH
1007 {
1008 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
1009 }
5d20c4fb
DSH
1010 else if (strcmp(*argv,"-verify_return_error") == 0)
1011 verify_return_error = 1;
836f9960
LJ
1012 else if (strcmp(*argv,"-serverpref") == 0)
1013 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
d02b48c6
RE
1014 else if (strcmp(*argv,"-cipher") == 0)
1015 {
1016 if (--argc < 1) goto bad;
1017 cipher= *(++argv);
1018 }
1019 else if (strcmp(*argv,"-CAfile") == 0)
1020 {
1021 if (--argc < 1) goto bad;
1022 CAfile= *(++argv);
1023 }
1024#ifdef FIONBIO
1025 else if (strcmp(*argv,"-nbio") == 0)
1026 { s_nbio=1; }
1027#endif
1028 else if (strcmp(*argv,"-nbio_test") == 0)
1029 {
1030#ifdef FIONBIO
1031 s_nbio=1;
1032#endif
1033 s_nbio_test=1;
1034 }
1035 else if (strcmp(*argv,"-debug") == 0)
1036 { s_debug=1; }
6434abbf
DSH
1037#ifndef OPENSSL_NO_TLSEXT
1038 else if (strcmp(*argv,"-tlsextdebug") == 0)
1039 s_tlsextdebug=1;
67c8e7f4
DSH
1040 else if (strcmp(*argv,"-status") == 0)
1041 s_tlsextstatus=1;
1042 else if (strcmp(*argv,"-status_verbose") == 0)
1043 {
1044 s_tlsextstatus=1;
1045 tlscstatp.verbose = 1;
1046 }
1047 else if (!strcmp(*argv, "-status_timeout"))
1048 {
1049 s_tlsextstatus=1;
1050 if (--argc < 1) goto bad;
1051 tlscstatp.timeout = atoi(*(++argv));
1052 }
1053 else if (!strcmp(*argv, "-status_url"))
1054 {
1055 s_tlsextstatus=1;
1056 if (--argc < 1) goto bad;
1057 if (!OCSP_parse_url(*(++argv),
1058 &tlscstatp.host,
1059 &tlscstatp.port,
1060 &tlscstatp.path,
1061 &tlscstatp.use_ssl))
1062 {
1063 BIO_printf(bio_err, "Error parsing URL\n");
1064 goto bad;
1065 }
1066 }
6434abbf 1067#endif
a661b653
BM
1068 else if (strcmp(*argv,"-msg") == 0)
1069 { s_msg=1; }
d02b48c6
RE
1070 else if (strcmp(*argv,"-hack") == 0)
1071 { hack=1; }
1072 else if (strcmp(*argv,"-state") == 0)
1073 { state=1; }
1bdb8633
BM
1074 else if (strcmp(*argv,"-crlf") == 0)
1075 { s_crlf=1; }
d02b48c6
RE
1076 else if (strcmp(*argv,"-quiet") == 0)
1077 { s_quiet=1; }
1078 else if (strcmp(*argv,"-bugs") == 0)
1079 { bugs=1; }
1080 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1081 { no_tmp_rsa=1; }
50596582
BM
1082 else if (strcmp(*argv,"-no_dhe") == 0)
1083 { no_dhe=1; }
ea262260
BM
1084 else if (strcmp(*argv,"-no_ecdhe") == 0)
1085 { no_ecdhe=1; }
ddac1974
NL
1086#ifndef OPENSSL_NO_PSK
1087 else if (strcmp(*argv,"-psk_hint") == 0)
1088 {
1089 if (--argc < 1) goto bad;
1090 psk_identity_hint= *(++argv);
1091 }
1092 else if (strcmp(*argv,"-psk") == 0)
1093 {
a0aa8b4b 1094 size_t i;
ddac1974
NL
1095
1096 if (--argc < 1) goto bad;
1097 psk_key=*(++argv);
1098 for (i=0; i<strlen(psk_key); i++)
1099 {
1100 if (isxdigit((int)psk_key[i]))
1101 continue;
1102 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1103 goto bad;
1104 }
1105 }
1106#endif
d02b48c6
RE
1107 else if (strcmp(*argv,"-www") == 0)
1108 { www=1; }
1109 else if (strcmp(*argv,"-WWW") == 0)
1110 { www=2; }
251cb4cf
RL
1111 else if (strcmp(*argv,"-HTTP") == 0)
1112 { www=3; }
58964a49
RE
1113 else if (strcmp(*argv,"-no_ssl2") == 0)
1114 { off|=SSL_OP_NO_SSLv2; }
1115 else if (strcmp(*argv,"-no_ssl3") == 0)
1116 { off|=SSL_OP_NO_SSLv3; }
1117 else if (strcmp(*argv,"-no_tls1") == 0)
1118 { off|=SSL_OP_NO_TLSv1; }
566dda07
DSH
1119 else if (strcmp(*argv,"-no_comp") == 0)
1120 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1121#ifndef OPENSSL_NO_TLSEXT
1122 else if (strcmp(*argv,"-no_ticket") == 0)
1123 { off|=SSL_OP_NO_TICKET; }
1124#endif
cf1b7d96 1125#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1126 else if (strcmp(*argv,"-ssl2") == 0)
1127 { meth=SSLv2_server_method(); }
1128#endif
cf1b7d96 1129#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1130 else if (strcmp(*argv,"-ssl3") == 0)
1131 { meth=SSLv3_server_method(); }
58964a49 1132#endif
cf1b7d96 1133#ifndef OPENSSL_NO_TLS1
58964a49
RE
1134 else if (strcmp(*argv,"-tls1") == 0)
1135 { meth=TLSv1_server_method(); }
36d16f8e
BL
1136#endif
1137#ifndef OPENSSL_NO_DTLS1
1138 else if (strcmp(*argv,"-dtls1") == 0)
1139 {
1140 meth=DTLSv1_server_method();
b1277b99 1141 socket_type = SOCK_DGRAM;
36d16f8e
BL
1142 }
1143 else if (strcmp(*argv,"-timeout") == 0)
1144 enable_timeouts = 1;
1145 else if (strcmp(*argv,"-mtu") == 0)
1146 {
1147 if (--argc < 1) goto bad;
b1277b99 1148 socket_mtu = atol(*(++argv));
36d16f8e
BL
1149 }
1150 else if (strcmp(*argv, "-chain") == 0)
1151 cert_chain = 1;
d02b48c6 1152#endif
1aa0d947
GT
1153 else if (strcmp(*argv, "-id_prefix") == 0)
1154 {
1155 if (--argc < 1) goto bad;
1156 session_id_prefix = *(++argv);
1157 }
0b13e9f0 1158#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1159 else if (strcmp(*argv,"-engine") == 0)
1160 {
1161 if (--argc < 1) goto bad;
1162 engine_id= *(++argv);
1163 }
0b13e9f0 1164#endif
52b621db
LJ
1165 else if (strcmp(*argv,"-rand") == 0)
1166 {
1167 if (--argc < 1) goto bad;
1168 inrand= *(++argv);
1169 }
ed3883d2
BM
1170#ifndef OPENSSL_NO_TLSEXT
1171 else if (strcmp(*argv,"-servername") == 0)
1172 {
1173 if (--argc < 1) goto bad;
1174 tlsextcbp.servername= *(++argv);
ed3883d2 1175 }
241520e6
BM
1176 else if (strcmp(*argv,"-servername_fatal") == 0)
1177 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1178 else if (strcmp(*argv,"-cert2") == 0)
1179 {
1180 if (--argc < 1) goto bad;
1181 s_cert_file2= *(++argv);
1182 }
1183 else if (strcmp(*argv,"-key2") == 0)
1184 {
1185 if (--argc < 1) goto bad;
1186 s_key_file2= *(++argv);
1187 }
6caa4edd 1188
ed3883d2 1189#endif
79bd20fd 1190#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1191 else if (strcmp(*argv,"-jpake") == 0)
1192 {
1193 if (--argc < 1) goto bad;
1194 jpake_secret = *(++argv);
1195 }
ed551cdd 1196#endif
d02b48c6
RE
1197 else
1198 {
1199 BIO_printf(bio_err,"unknown option %s\n",*argv);
1200 badop=1;
1201 break;
1202 }
1203 argc--;
1204 argv++;
1205 }
1206 if (badop)
1207 {
1208bad:
1209 sv_usage();
1210 goto end;
1211 }
1212
79bd20fd 1213#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1214 if (jpake_secret)
1215 {
1216 if (psk_key)
1217 {
1218 BIO_printf(bio_err,
1219 "Can't use JPAKE and PSK together\n");
1220 goto end;
1221 }
1222 psk_identity = "JPAKE";
2900fc8a
DSH
1223 if (cipher)
1224 {
1225 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1226 goto end;
1227 }
1228 cipher = "PSK";
f3b7bdad
BL
1229 }
1230
f3b7bdad 1231#endif
2900fc8a 1232
cead7f36
RL
1233 SSL_load_error_strings();
1234 OpenSSL_add_ssl_algorithms();
1235
0b13e9f0 1236#ifndef OPENSSL_NO_ENGINE
cead7f36 1237 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1238#endif
cead7f36 1239
826a42a0
DSH
1240 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1241 {
1242 BIO_printf(bio_err, "Error getting password\n");
1243 goto end;
1244 }
1245
1246
1247 if (s_key_file == NULL)
1248 s_key_file = s_cert_file;
ed3883d2
BM
1249#ifndef OPENSSL_NO_TLSEXT
1250 if (s_key_file2 == NULL)
1251 s_key_file2 = s_cert_file2;
1252#endif
826a42a0 1253
33ac8b31 1254 if (nocert == 0)
826a42a0 1255 {
33ac8b31
NL
1256 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1257 "server certificate private key file");
1258 if (!s_key)
1259 {
1260 ERR_print_errors(bio_err);
1261 goto end;
1262 }
826a42a0 1263
33ac8b31 1264 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1265 NULL, e, "server certificate file");
1266
33ac8b31
NL
1267 if (!s_cert)
1268 {
1269 ERR_print_errors(bio_err);
1270 goto end;
1271 }
ed3883d2
BM
1272
1273#ifndef OPENSSL_NO_TLSEXT
b1277b99 1274 if (tlsextcbp.servername)
ed3883d2
BM
1275 {
1276 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1277 "second server certificate private key file");
ed3883d2
BM
1278 if (!s_key2)
1279 {
1280 ERR_print_errors(bio_err);
1281 goto end;
1282 }
b1277b99 1283
ed3883d2
BM
1284 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1285 NULL, e, "second server certificate file");
b1277b99 1286
ed3883d2
BM
1287 if (!s_cert2)
1288 {
1289 ERR_print_errors(bio_err);
1290 goto end;
1291 }
1292 }
1293#endif
826a42a0
DSH
1294 }
1295
ed3883d2 1296
826a42a0
DSH
1297 if (s_dcert_file)
1298 {
1299
1300 if (s_dkey_file == NULL)
1301 s_dkey_file = s_dcert_file;
1302
1303 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1304 0, dpass, e,
1305 "second certificate private key file");
1306 if (!s_dkey)
1307 {
1308 ERR_print_errors(bio_err);
1309 goto end;
1310 }
1311
1312 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1313 NULL, e, "second server certificate file");
1314
1315 if (!s_dcert)
1316 {
1317 ERR_print_errors(bio_err);
1318 goto end;
1319 }
1320
1321 }
1322
52b621db
LJ
1323 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1324 && !RAND_status())
1325 {
1326 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1327 }
1328 if (inrand != NULL)
1329 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1330 app_RAND_load_files(inrand));
a31011e8 1331
d02b48c6
RE
1332 if (bio_s_out == NULL)
1333 {
a661b653 1334 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1335 {
1336 bio_s_out=BIO_new(BIO_s_null());
1337 }
1338 else
1339 {
1340 if (bio_s_out == NULL)
1341 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1342 }
1343 }
1344
4d94ae00 1345#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1346 if (nocert)
1347#endif
1348 {
1349 s_cert_file=NULL;
1350 s_key_file=NULL;
58964a49
RE
1351 s_dcert_file=NULL;
1352 s_dkey_file=NULL;
ed3883d2
BM
1353#ifndef OPENSSL_NO_TLSEXT
1354 s_cert_file2=NULL;
1355 s_key_file2=NULL;
1356#endif
d02b48c6
RE
1357 }
1358
d02b48c6
RE
1359 ctx=SSL_CTX_new(meth);
1360 if (ctx == NULL)
1361 {
1362 ERR_print_errors(bio_err);
1363 goto end;
1364 }
1aa0d947
GT
1365 if (session_id_prefix)
1366 {
1367 if(strlen(session_id_prefix) >= 32)
1368 BIO_printf(bio_err,
1369"warning: id_prefix is too long, only one new session will be possible\n");
1370 else if(strlen(session_id_prefix) >= 16)
1371 BIO_printf(bio_err,
1372"warning: id_prefix is too long if you use SSLv2\n");
1373 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1374 {
1375 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1376 ERR_print_errors(bio_err);
1377 goto end;
1378 }
1379 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1380 }
58964a49 1381 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1382 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1383 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1384 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
1385 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1386 * Setting read ahead solves this problem.
1387 */
b1277b99 1388 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1389
1390 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1391
58964a49
RE
1392 SSL_CTX_sess_set_cache_size(ctx,128);
1393
d02b48c6
RE
1394#if 0
1395 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1396#endif
1397
1398#if 0
1399 if (s_cert_file == NULL)
1400 {
1401 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1402 goto end;
1403 }
1404#endif
1405
1406 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1407 (!SSL_CTX_set_default_verify_paths(ctx)))
1408 {
58964a49 1409 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1410 ERR_print_errors(bio_err);
58964a49 1411 /* goto end; */
d02b48c6 1412 }
bdee69f7
DSH
1413 store = SSL_CTX_get_cert_store(ctx);
1414 X509_STORE_set_flags(store, vflags);
d02b48c6 1415
ed3883d2 1416#ifndef OPENSSL_NO_TLSEXT
b1277b99 1417 if (s_cert2)
ed3883d2 1418 {
b1277b99
BM
1419 ctx2=SSL_CTX_new(meth);
1420 if (ctx2 == NULL)
ed3883d2 1421 {
ed3883d2
BM
1422 ERR_print_errors(bio_err);
1423 goto end;
1424 }
ed3883d2 1425 }
b1277b99
BM
1426
1427 if (ctx2)
1428 {
1429 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1430
1431 if (session_id_prefix)
1432 {
1433 if(strlen(session_id_prefix) >= 32)
1434 BIO_printf(bio_err,
1435 "warning: id_prefix is too long, only one new session will be possible\n");
1436 else if(strlen(session_id_prefix) >= 16)
1437 BIO_printf(bio_err,
1438 "warning: id_prefix is too long if you use SSLv2\n");
1439 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1440 {
1441 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1442 ERR_print_errors(bio_err);
1443 goto end;
1444 }
1445 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1446 }
1447 SSL_CTX_set_quiet_shutdown(ctx2,1);
1448 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1449 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1450 SSL_CTX_set_options(ctx2,off);
1451 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1452 * Setting read ahead solves this problem.
1453 */
1454 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1455
b1277b99 1456 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1457
b1277b99 1458 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1459
b1277b99
BM
1460 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1461 (!SSL_CTX_set_default_verify_paths(ctx2)))
1462 {
ed3883d2 1463 ERR_print_errors(bio_err);
b1277b99
BM
1464 }
1465 store = SSL_CTX_get_cert_store(ctx2);
1466 X509_STORE_set_flags(store, vflags);
ed3883d2 1467 }
ed3883d2 1468#endif
b1277b99 1469
cf1b7d96 1470#ifndef OPENSSL_NO_DH
50596582 1471 if (!no_dhe)
d02b48c6 1472 {
15d52ddb
BM
1473 DH *dh=NULL;
1474
1475 if (dhfile)
1476 dh = load_dh_param(dhfile);
1477 else if (s_cert_file)
1478 dh = load_dh_param(s_cert_file);
1479
50596582
BM
1480 if (dh != NULL)
1481 {
1482 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1483 }
1484 else
1485 {
1486 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1487 dh=get_dh512();
1488 }
1489 (void)BIO_flush(bio_s_out);
d02b48c6 1490
50596582 1491 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1492#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1493 if (ctx2)
1494 {
1495 if (!dhfile)
1496 {
ed3883d2
BM
1497 DH *dh2=load_dh_param(s_cert_file2);
1498 if (dh2 != NULL)
b1277b99 1499 {
ed3883d2
BM
1500 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1501 (void)BIO_flush(bio_s_out);
1502
1503 DH_free(dh);
1504 dh = dh2;
b1277b99 1505 }
ed3883d2 1506 }
ed3883d2 1507 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1508 }
ed3883d2 1509#endif
50596582
BM
1510 DH_free(dh);
1511 }
d02b48c6 1512#endif
ea262260
BM
1513
1514#ifndef OPENSSL_NO_ECDH
1515 if (!no_ecdhe)
1516 {
1517 EC_KEY *ecdh=NULL;
1518
ea262260
BM
1519 if (named_curve)
1520 {
1521 int nid = OBJ_sn2nid(named_curve);
1522
1523 if (nid == 0)
1524 {
1525 BIO_printf(bio_err, "unknown curve name (%s)\n",
1526 named_curve);
1527 goto end;
1528 }
9dd84053
NL
1529 ecdh = EC_KEY_new_by_curve_name(nid);
1530 if (ecdh == NULL)
ea262260
BM
1531 {
1532 BIO_printf(bio_err, "unable to create curve (%s)\n",
1533 named_curve);
1534 goto end;
1535 }
1536 }
1537
9dd84053 1538 if (ecdh != NULL)
ea262260
BM
1539 {
1540 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1541 }
1542 else
1543 {
1544 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1545 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1546 if (ecdh == NULL)
ea262260 1547 {
bcbe37b7 1548 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1549 goto end;
1550 }
1551 }
1552 (void)BIO_flush(bio_s_out);
1553
1554 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1555#ifndef OPENSSL_NO_TLSEXT
1556 if (ctx2)
1557 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1558#endif
ea262260
BM
1559 EC_KEY_free(ecdh);
1560 }
1561#endif
d02b48c6 1562
826a42a0 1563 if (!set_cert_key_stuff(ctx,s_cert,s_key))
d02b48c6 1564 goto end;
ed3883d2
BM
1565#ifndef OPENSSL_NO_TLSEXT
1566 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1567 goto end;
1568#endif
826a42a0 1569 if (s_dcert != NULL)
58964a49 1570 {
826a42a0 1571 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
58964a49
RE
1572 goto end;
1573 }
d02b48c6 1574
cf1b7d96 1575#ifndef OPENSSL_NO_RSA
d02b48c6 1576#if 1
b1277b99
BM
1577 if (!no_tmp_rsa)
1578 {
ff055b5c 1579 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1580#ifndef OPENSSL_NO_TLSEXT
1581 if (ctx2)
1582 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1583#endif
b1277b99 1584 }
d02b48c6
RE
1585#else
1586 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1587 {
1588 RSA *rsa;
1589
1590 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1591 BIO_flush(bio_s_out);
1592
1593 rsa=RSA_generate_key(512,RSA_F4,NULL);
1594
1595 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1596 {
1597 ERR_print_errors(bio_err);
1598 goto end;
1599 }
ed3883d2 1600#ifndef OPENSSL_NO_TLSEXT
b1277b99 1601 if (ctx2)
ed3883d2 1602 {
b1277b99
BM
1603 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1604 {
ed3883d2
BM
1605 ERR_print_errors(bio_err);
1606 goto end;
b1277b99 1607 }
ed3883d2 1608 }
ed3883d2 1609#endif
d02b48c6
RE
1610 RSA_free(rsa);
1611 BIO_printf(bio_s_out,"\n");
1612 }
f5d7a031 1613#endif
d02b48c6
RE
1614#endif
1615
ddac1974 1616#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1617#ifdef OPENSSL_NO_JPAKE
1618 if (psk_key != NULL)
1619#else
f3b7bdad 1620 if (psk_key != NULL || jpake_secret)
79bd20fd 1621#endif
ddac1974
NL
1622 {
1623 if (s_debug)
f3b7bdad 1624 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1625 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1626 }
1627
1628 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1629 {
1630 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1631 ERR_print_errors(bio_err);
1632 goto end;
1633 }
1634#endif
1635
f1fd4544
BM
1636 if (cipher != NULL)
1637 {
1638 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1639 {
ed3883d2
BM
1640 BIO_printf(bio_err,"error setting cipher list\n");
1641 ERR_print_errors(bio_err);
1642 goto end;
f1fd4544 1643 }
ed3883d2 1644#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1645 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1646 {
ed3883d2
BM
1647 BIO_printf(bio_err,"error setting cipher list\n");
1648 ERR_print_errors(bio_err);
1649 goto end;
b1277b99 1650 }
ed3883d2 1651#endif
f1fd4544 1652 }
58964a49 1653 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1654 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1655 sizeof s_server_session_id_context);
d02b48c6 1656
ed3883d2 1657#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1658 if (ctx2)
1659 {
ed3883d2
BM
1660 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1661 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1662 sizeof s_server_session_id_context);
1663
f1fd4544
BM
1664 tlsextcbp.biodebug = bio_s_out;
1665 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1666 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1667 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1668 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1669 }
ed3883d2 1670#endif
f1fd4544 1671
b1277b99
BM
1672 if (CAfile != NULL)
1673 {
1674 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1675#ifndef OPENSSL_NO_TLSEXT
1676 if (ctx2)
b1277b99 1677 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 1678#endif
b1277b99 1679 }
d02b48c6
RE
1680
1681 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 1682 (void)BIO_flush(bio_s_out);
d02b48c6 1683 if (www)
b1277b99 1684 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 1685 else
b1277b99 1686 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
1687 print_stats(bio_s_out,ctx);
1688 ret=0;
1689end:
1690 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1691 if (s_cert)
1692 X509_free(s_cert);
1693 if (s_dcert)
1694 X509_free(s_dcert);
1695 if (s_key)
1696 EVP_PKEY_free(s_key);
1697 if (s_dkey)
1698 EVP_PKEY_free(s_dkey);
1699 if (pass)
1700 OPENSSL_free(pass);
1701 if (dpass)
1702 OPENSSL_free(dpass);
ed3883d2
BM
1703#ifndef OPENSSL_NO_TLSEXT
1704 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1705 if (s_cert2)
1706 X509_free(s_cert2);
1707 if (s_key2)
1708 EVP_PKEY_free(s_key2);
1709#endif
d02b48c6
RE
1710 if (bio_s_out != NULL)
1711 {
36d16f8e 1712 BIO_free(bio_s_out);
d02b48c6
RE
1713 bio_s_out=NULL;
1714 }
c04f8cf4 1715 apps_shutdown();
1c3e4a36 1716 OPENSSL_EXIT(ret);
d02b48c6
RE
1717 }
1718
6b691a5c 1719static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
1720 {
1721 BIO_printf(bio,"%4ld items in the session cache\n",
1722 SSL_CTX_sess_number(ssl_ctx));
3ae70939 1723 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 1724 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 1725 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 1726 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 1727 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 1728 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 1729 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 1730 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 1731 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 1732 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 1733 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 1734 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
1735 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1736 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1737 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1738 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1739 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
1740 SSL_CTX_sess_cache_full(ssl_ctx),
1741 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
1742 }
1743
61f5b6f3 1744static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
1745 {
1746 char *buf=NULL;
1747 fd_set readfds;
1748 int ret=1,width;
1749 int k,i;
1750 unsigned long l;
1751 SSL *con=NULL;
1752 BIO *sbio;
4700aea9 1753#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a
DSH
1754 struct timeval tv;
1755#endif
d02b48c6 1756
26a3a48d 1757 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
1758 {
1759 BIO_printf(bio_err,"out of memory\n");
1760 goto err;
1761 }
1762#ifdef FIONBIO
1763 if (s_nbio)
1764 {
1765 unsigned long sl=1;
1766
1767 if (!s_quiet)
1768 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1769 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1770 ERR_print_errors(bio_err);
d02b48c6
RE
1771 }
1772#endif
1773
b4cadc6e 1774 if (con == NULL) {
82fc1d9c 1775 con=SSL_new(ctx);
6434abbf
DSH
1776#ifndef OPENSSL_NO_TLSEXT
1777 if (s_tlsextdebug)
1778 {
1779 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1780 SSL_set_tlsext_debug_arg(con, bio_s_out);
1781 }
b7fcc089 1782 if (s_tlsextstatus)
67c8e7f4
DSH
1783 {
1784 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1785 tlscstatp.err = bio_err;
1786 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1787 }
6434abbf 1788#endif
cf1b7d96 1789#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
1790 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1791 {
2a1ef754
RL
1792 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1793 KRB5SVC);
1794 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1795 KRB5KEYTAB);
f9b3bff6 1796 }
cf1b7d96 1797#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 1798 if(context)
61f5b6f3
BL
1799 SSL_set_session_id_context(con, context,
1800 strlen((char *)context));
b4cadc6e 1801 }
d02b48c6 1802 SSL_clear(con);
761772d7
BM
1803#if 0
1804#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1805 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
1806#endif
1807#endif
d02b48c6 1808
36d16f8e
BL
1809 if (SSL_version(con) == DTLS1_VERSION)
1810 {
1811 struct timeval timeout;
1812
1813 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1814
b1277b99 1815 if (enable_timeouts)
36d16f8e
BL
1816 {
1817 timeout.tv_sec = 0;
1818 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1819 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1820
1821 timeout.tv_sec = 0;
1822 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1823 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1824 }
1825
b1277b99 1826 if (socket_mtu > 0)
36d16f8e
BL
1827 {
1828 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
b1277b99 1829 SSL_set_mtu(con, socket_mtu);
36d16f8e
BL
1830 }
1831 else
1832 /* want to do MTU discovery */
1833 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1834
1835 /* turn on cookie exchange */
1836 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1837 }
1838 else
1839 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1840
d02b48c6
RE
1841 if (s_nbio_test)
1842 {
1843 BIO *test;
1844
1845 test=BIO_new(BIO_f_nbio_test());
1846 sbio=BIO_push(test,sbio);
1847 }
79bd20fd 1848#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
1849 if(jpake_secret)
1850 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 1851#endif
6caa4edd 1852
d02b48c6
RE
1853 SSL_set_bio(con,sbio,sbio);
1854 SSL_set_accept_state(con);
1855 /* SSL_set_fd(con,s); */
1856
1857 if (s_debug)
1858 {
1859 con->debug=1;
25495640 1860 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 1861 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 1862 }
a661b653
BM
1863 if (s_msg)
1864 {
1865 SSL_set_msg_callback(con, msg_cb);
1866 SSL_set_msg_callback_arg(con, bio_s_out);
1867 }
6434abbf
DSH
1868#ifndef OPENSSL_NO_TLSEXT
1869 if (s_tlsextdebug)
1870 {
1871 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1872 SSL_set_tlsext_debug_arg(con, bio_s_out);
1873 }
1874#endif
d02b48c6
RE
1875
1876 width=s+1;
1877 for (;;)
1878 {
a2a01589
BM
1879 int read_from_terminal;
1880 int read_from_sslcon;
1881
1882 read_from_terminal = 0;
1883 read_from_sslcon = SSL_pending(con);
1884
1885 if (!read_from_sslcon)
1886 {
1887 FD_ZERO(&readfds);
4700aea9 1888#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 1889 openssl_fdset(fileno(stdin),&readfds);
a2a01589 1890#endif
7bf7333d 1891 openssl_fdset(s,&readfds);
a2a01589
BM
1892 /* Note: under VMS with SOCKETSHR the second parameter is
1893 * currently of type (int *) whereas under other systems
1894 * it is (void *) if you don't have a cast it will choke
1895 * the compiler: if you do have a cast then you can either
1896 * go for (int *) or (void *).
1897 */
4d8743f4 1898#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 1899 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
1900 * on sockets. As a workaround we timeout the select every
1901 * second and check for any keypress. In a proper Windows
1902 * application we wouldn't do this because it is inefficient.
1903 */
1904 tv.tv_sec = 1;
1905 tv.tv_usec = 0;
1906 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1907 if((i < 0) || (!i && !_kbhit() ) )continue;
1908 if(_kbhit())
1909 read_from_terminal = 1;
4700aea9
UM
1910#elif defined(OPENSSL_SYS_BEOS_R5)
1911 /* Under BeOS-R5 the situation is similar to DOS */
1912 tv.tv_sec = 1;
1913 tv.tv_usec = 0;
1914 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1915 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1916 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1917 continue;
1918 if (read(fileno(stdin), buf, 0) >= 0)
1919 read_from_terminal = 1;
1920 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 1921#else
a2a01589
BM
1922 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1923 if (i <= 0) continue;
1924 if (FD_ISSET(fileno(stdin),&readfds))
1925 read_from_terminal = 1;
06f4536a 1926#endif
a2a01589
BM
1927 if (FD_ISSET(s,&readfds))
1928 read_from_sslcon = 1;
1929 }
1930 if (read_from_terminal)
d02b48c6 1931 {
1bdb8633
BM
1932 if (s_crlf)
1933 {
1934 int j, lf_num;
1935
ffa10187 1936 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
1937 lf_num = 0;
1938 /* both loops are skipped when i <= 0 */
1939 for (j = 0; j < i; j++)
1940 if (buf[j] == '\n')
1941 lf_num++;
1942 for (j = i-1; j >= 0; j--)
1943 {
1944 buf[j+lf_num] = buf[j];
1945 if (buf[j] == '\n')
1946 {
1947 lf_num--;
1948 i++;
1949 buf[j+lf_num] = '\r';
1950 }
1951 }
1952 assert(lf_num == 0);
1953 }
1954 else
ffa10187 1955 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
1956 if (!s_quiet)
1957 {
1958 if ((i <= 0) || (buf[0] == 'Q'))
1959 {
1960 BIO_printf(bio_s_out,"DONE\n");
1961 SHUTDOWN(s);
1962 close_accept_socket();
1963 ret= -11;
1964 goto err;
1965 }
1966 if ((i <= 0) || (buf[0] == 'q'))
1967 {
1968 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
1969 if (SSL_version(con) != DTLS1_VERSION)
1970 SHUTDOWN(s);
d02b48c6
RE
1971 /* close_accept_socket();
1972 ret= -11;*/
1973 goto err;
1974 }
a13c20f6 1975
58964a49
RE
1976 if ((buf[0] == 'r') &&
1977 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1978 {
1979 SSL_renegotiate(con);
58964a49
RE
1980 i=SSL_do_handshake(con);
1981 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1982 i=0; /*13; */
1983 continue;
dfeab068 1984 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 1985 }
58964a49 1986 if ((buf[0] == 'R') &&
c13d4799 1987 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1988 {
1989 SSL_set_verify(con,
1990 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1991 SSL_renegotiate(con);
58964a49
RE
1992 i=SSL_do_handshake(con);
1993 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1994 i=0; /* 13; */
1995 continue;
dfeab068 1996 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
1997 }
1998 if (buf[0] == 'P')
1999 {
7d727231 2000 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2001 BIO_write(SSL_get_wbio(con),str,strlen(str));
2002 }
2003 if (buf[0] == 'S')
2004 {
2005 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2006 }
2007 }
a53955d8
UM
2008#ifdef CHARSET_EBCDIC
2009 ebcdic2ascii(buf,buf,i);
2010#endif
d02b48c6
RE
2011 l=k=0;
2012 for (;;)
2013 {
2014 /* should do a select for the write */
58964a49
RE
2015#ifdef RENEG
2016{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2017#endif
58964a49
RE
2018 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2019 switch (SSL_get_error(con,k))
d02b48c6 2020 {
58964a49
RE
2021 case SSL_ERROR_NONE:
2022 break;
2023 case SSL_ERROR_WANT_WRITE:
2024 case SSL_ERROR_WANT_READ:
2025 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2026 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2027 break;
2028 case SSL_ERROR_SYSCALL:
2029 case SSL_ERROR_SSL:
2030 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2031 ERR_print_errors(bio_err);
58964a49
RE
2032 ret=1;
2033 goto err;
dfeab068 2034 /* break; */
58964a49 2035 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2036 BIO_printf(bio_s_out,"DONE\n");
2037 ret=1;
2038 goto err;
2039 }
2040 l+=k;
2041 i-=k;
2042 if (i <= 0) break;
2043 }
2044 }
a2a01589 2045 if (read_from_sslcon)
d02b48c6
RE
2046 {
2047 if (!SSL_is_init_finished(con))
2048 {
2049 i=init_ssl_connection(con);
2050
2051 if (i < 0)
2052 {
2053 ret=0;
2054 goto err;
2055 }
2056 else if (i == 0)
2057 {
2058 ret=1;
2059 goto err;
2060 }
2061 }
2062 else
2063 {
dfeab068
RE
2064again:
2065 i=SSL_read(con,(char *)buf,bufsize);
58964a49 2066 switch (SSL_get_error(con,i))
d02b48c6 2067 {
58964a49 2068 case SSL_ERROR_NONE:
a53955d8
UM
2069#ifdef CHARSET_EBCDIC
2070 ascii2ebcdic(buf,buf,i);
2071#endif
ffa10187 2072 raw_write_stdout(buf,
58964a49 2073 (unsigned int)i);
dfeab068 2074 if (SSL_pending(con)) goto again;
58964a49
RE
2075 break;
2076 case SSL_ERROR_WANT_WRITE:
2077 case SSL_ERROR_WANT_READ:
2078 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2079 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2080 break;
2081 case SSL_ERROR_SYSCALL:
2082 case SSL_ERROR_SSL:
2083 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2084 ERR_print_errors(bio_err);
58964a49
RE
2085 ret=1;
2086 goto err;
2087 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2088 BIO_printf(bio_s_out,"DONE\n");
2089 ret=1;
2090 goto err;
2091 }
d02b48c6
RE
2092 }
2093 }
2094 }
2095err:
d916ba1b
NL
2096 if (con != NULL)
2097 {
2098 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2099#if 1
d916ba1b 2100 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2101#else
d916ba1b 2102 SSL_shutdown(con);
d02b48c6 2103#endif
d916ba1b
NL
2104 SSL_free(con);
2105 }
d02b48c6
RE
2106 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2107 if (buf != NULL)
2108 {
4579924b 2109 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2110 OPENSSL_free(buf);
d02b48c6
RE
2111 }
2112 if (ret >= 0)
2113 BIO_printf(bio_s_out,"ACCEPT\n");
2114 return(ret);
2115 }
2116
6b691a5c 2117static void close_accept_socket(void)
d02b48c6
RE
2118 {
2119 BIO_printf(bio_err,"shutdown accept socket\n");
2120 if (accept_socket >= 0)
2121 {
2122 SHUTDOWN2(accept_socket);
2123 }
2124 }
2125
6b691a5c 2126static int init_ssl_connection(SSL *con)
d02b48c6
RE
2127 {
2128 int i;
e778802f 2129 const char *str;
d02b48c6 2130 X509 *peer;
58964a49 2131 long verify_error;
d02b48c6
RE
2132 MS_STATIC char buf[BUFSIZ];
2133
2134 if ((i=SSL_accept(con)) <= 0)
2135 {
2136 if (BIO_sock_should_retry(i))
2137 {
2138 BIO_printf(bio_s_out,"DELAY\n");
2139 return(1);
2140 }
2141
2142 BIO_printf(bio_err,"ERROR\n");
2143 verify_error=SSL_get_verify_result(con);
2144 if (verify_error != X509_V_OK)
2145 {
2146 BIO_printf(bio_err,"verify error:%s\n",
2147 X509_verify_cert_error_string(verify_error));
2148 }
2149 else
2150 ERR_print_errors(bio_err);
2151 return(0);
2152 }
2153
2154 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2155
2156 peer=SSL_get_peer_certificate(con);
2157 if (peer != NULL)
2158 {
2159 BIO_printf(bio_s_out,"Client certificate\n");
2160 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2161 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2162 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2163 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2164 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2165 X509_free(peer);
2166 }
2167
54a656ef 2168 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2169 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2170 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2171 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2172 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2173 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2174 TLS1_FLAGS_TLS_PADDING_BUG)
2175 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
253e893c
RL
2176#ifndef OPENSSL_NO_KRB5
2177 if (con->kssl_ctx->client_princ != NULL)
2178 {
2179 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2180 con->kssl_ctx->client_princ);
2181 }
2182#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
2183 return(1);
2184 }
2185
cf1b7d96 2186#ifndef OPENSSL_NO_DH
eb3eab20 2187static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2188 {
2189 DH *ret=NULL;
2190 BIO *bio;
2191
e9ad6665 2192 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2193 goto err;
74678cc2 2194 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2195err:
2196 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2197 return(ret);
2198 }
58964a49 2199#endif
d02b48c6
RE
2200
2201#if 0
6b691a5c 2202static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2203 {
2204 FILE *in;
2205 X509 *x=NULL;
2206
2207 if ((in=fopen(file,"r")) == NULL)
2208 return(0);
2209
2210 for (;;)
2211 {
2212 if (PEM_read_X509(in,&x,NULL) == NULL)
2213 break;
2214 SSL_CTX_add_client_CA(ctx,x);
2215 }
2216 if (x != NULL) X509_free(x);
2217 fclose(in);
2218 return(1);
2219 }
2220#endif
2221
61f5b6f3 2222static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2223 {
dfeab068 2224 char *buf=NULL;
d02b48c6
RE
2225 int ret=1;
2226 int i,j,k,blank,dot;
d02b48c6 2227 SSL *con;
babb3798 2228 const SSL_CIPHER *c;
d02b48c6 2229 BIO *io,*ssl_bio,*sbio;
58964a49 2230 long total_bytes;
d02b48c6 2231
26a3a48d 2232 buf=OPENSSL_malloc(bufsize);
dfeab068 2233 if (buf == NULL) return(0);
d02b48c6
RE
2234 io=BIO_new(BIO_f_buffer());
2235 ssl_bio=BIO_new(BIO_f_ssl());
2236 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2237
2238#ifdef FIONBIO
2239 if (s_nbio)
2240 {
58964a49 2241 unsigned long sl=1;
d02b48c6
RE
2242
2243 if (!s_quiet)
2244 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2245 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2246 ERR_print_errors(bio_err);
d02b48c6
RE
2247 }
2248#endif
2249
2250 /* lets make the output buffer a reasonable size */
dfeab068 2251 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2252
82fc1d9c 2253 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2254#ifndef OPENSSL_NO_TLSEXT
2255 if (s_tlsextdebug)
2256 {
2257 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2258 SSL_set_tlsext_debug_arg(con, bio_s_out);
2259 }
2260#endif
2a1ef754
RL
2261#ifndef OPENSSL_NO_KRB5
2262 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2263 {
2264 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2265 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2266 }
2267#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2268 if(context) SSL_set_session_id_context(con, context,
2269 strlen((char *)context));
d02b48c6
RE
2270
2271 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2272 if (s_nbio_test)
2273 {
2274 BIO *test;
2275
2276 test=BIO_new(BIO_f_nbio_test());
2277 sbio=BIO_push(test,sbio);
2278 }
2279 SSL_set_bio(con,sbio,sbio);
2280 SSL_set_accept_state(con);
2281
2282 /* SSL_set_fd(con,s); */
2283 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2284 BIO_push(io,ssl_bio);
a53955d8
UM
2285#ifdef CHARSET_EBCDIC
2286 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2287#endif
d02b48c6
RE
2288
2289 if (s_debug)
2290 {
2291 con->debug=1;
25495640 2292 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2293 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2294 }
a661b653
BM
2295 if (s_msg)
2296 {
2297 SSL_set_msg_callback(con, msg_cb);
2298 SSL_set_msg_callback_arg(con, bio_s_out);
2299 }
d02b48c6
RE
2300
2301 blank=0;
2302 for (;;)
2303 {
2304 if (hack)
2305 {
2306 i=SSL_accept(con);
2307
2308 switch (SSL_get_error(con,i))
2309 {
2310 case SSL_ERROR_NONE:
2311 break;
2312 case SSL_ERROR_WANT_WRITE:
2313 case SSL_ERROR_WANT_READ:
2314 case SSL_ERROR_WANT_X509_LOOKUP:
2315 continue;
2316 case SSL_ERROR_SYSCALL:
2317 case SSL_ERROR_SSL:
2318 case SSL_ERROR_ZERO_RETURN:
2319 ret=1;
2320 goto err;
dfeab068 2321 /* break; */
d02b48c6
RE
2322 }
2323
2324 SSL_renegotiate(con);
2325 SSL_write(con,NULL,0);
2326 }
2327
dfeab068 2328 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2329 if (i < 0) /* error */
2330 {
2331 if (!BIO_should_retry(io))
2332 {
2333 if (!s_quiet)
2334 ERR_print_errors(bio_err);
2335 goto err;
2336 }
2337 else
2338 {
2339 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2340#if defined(OPENSSL_SYS_NETWARE)
2341 delay(1000);
2342#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2343 sleep(1);
2344#endif
2345 continue;
2346 }
2347 }
2348 else if (i == 0) /* end of input */
2349 {
2350 ret=1;
2351 goto end;
2352 }
2353
2354 /* else we have data */
2355 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2356 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2357 {
2358 char *p;
2359 X509 *peer;
f73e07cf 2360 STACK_OF(SSL_CIPHER) *sk;
7d727231 2361 static const char *space=" ";
d02b48c6
RE
2362
2363 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2364 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2365 BIO_puts(io,"<pre>\n");
2366/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2367 BIO_puts(io,"\n");
2368 for (i=0; i<local_argc; i++)
2369 {
2370 BIO_puts(io,local_argv[i]);
2371 BIO_write(io," ",1);
2372 }
2373 BIO_puts(io,"\n");
2374
2375 /* The following is evil and should not really
2376 * be done */
2377 BIO_printf(io,"Ciphers supported in s_server binary\n");
2378 sk=SSL_get_ciphers(con);
f73e07cf 2379 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2380 for (i=0; i<j; i++)
2381 {
f73e07cf 2382 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2383 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2384 SSL_CIPHER_get_version(c),
2385 SSL_CIPHER_get_name(c));
58964a49 2386 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2387 BIO_puts(io,"\n");
2388 }
2389 BIO_puts(io,"\n");
dfeab068 2390 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2391 if (p != NULL)
2392 {
2393 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2394 j=i=0;
2395 while (*p)
2396 {
2397 if (*p == ':')
2398 {
58964a49 2399 BIO_write(io,space,26-j);
d02b48c6
RE
2400 i++;
2401 j=0;
2402 BIO_write(io,((i%3)?" ":"\n"),1);
2403 }
2404 else
2405 {
2406 BIO_write(io,p,1);
2407 j++;
2408 }
2409 p++;
2410 }
2411 BIO_puts(io,"\n");
2412 }
2413 BIO_printf(io,((con->hit)
2414 ?"---\nReused, "
2415 :"---\nNew, "));
2416 c=SSL_get_current_cipher(con);
58964a49 2417 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2418 SSL_CIPHER_get_version(c),
2419 SSL_CIPHER_get_name(c));
2420 SSL_SESSION_print(io,SSL_get_session(con));
2421 BIO_printf(io,"---\n");
2422 print_stats(io,SSL_get_SSL_CTX(con));
2423 BIO_printf(io,"---\n");
2424 peer=SSL_get_peer_certificate(con);
2425 if (peer != NULL)
2426 {
2427 BIO_printf(io,"Client certificate\n");
2428 X509_print(io,peer);
2429 PEM_write_bio_X509(io,peer);
2430 }
2431 else
2432 BIO_puts(io,"no client certificate available\n");
58964a49 2433 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
2434 break;
2435 }
251cb4cf
RL
2436 else if ((www == 2 || www == 3)
2437 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
2438 {
2439 BIO *file;
2440 char *p,*e;
7d727231 2441 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2442
2443 /* skip the '/' */
2444 p= &(buf[5]);
5d3ab9b0
BM
2445
2446 dot = 1;
d02b48c6
RE
2447 for (e=p; *e != '\0'; e++)
2448 {
5d3ab9b0
BM
2449 if (e[0] == ' ')
2450 break;
2451
2452 switch (dot)
2453 {
5d3ab9b0
BM
2454 case 1:
2455 dot = (e[0] == '.') ? 2 : 0;
2456 break;
2457 case 2:
2458 dot = (e[0] == '.') ? 3 : 0;
2459 break;
2460 case 3:
2461 dot = (e[0] == '/') ? -1 : 0;
2462 break;
2463 }
b10ae320
BM
2464 if (dot == 0)
2465 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2466 }
5d3ab9b0 2467 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2468
2469 if (*e == '\0')
2470 {
2471 BIO_puts(io,text);
2472 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2473 break;
2474 }
2475 *e='\0';
2476
2477 if (dot)
2478 {
2479 BIO_puts(io,text);
2480 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2481 break;
2482 }
2483
2484 if (*p == '/')
2485 {
2486 BIO_puts(io,text);
2487 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2488 break;
2489 }
2490
50b8ba02 2491#if 0
d02b48c6
RE
2492 /* append if a directory lookup */
2493 if (e[-1] == '/')
2494 strcat(p,"index.html");
50b8ba02 2495#endif
d02b48c6
RE
2496
2497 /* if a directory, do the index thang */
ffa10187 2498 if (app_isdir(p)>0)
d02b48c6 2499 {
50b8ba02 2500#if 0 /* must check buffer size */
d02b48c6 2501 strcat(p,"/index.html");
50b8ba02
BM
2502#else
2503 BIO_puts(io,text);
2504 BIO_printf(io,"'%s' is a directory\r\n",p);
2505 break;
2506#endif
d02b48c6
RE
2507 }
2508
2509 if ((file=BIO_new_file(p,"r")) == NULL)
2510 {
2511 BIO_puts(io,text);
2512 BIO_printf(io,"Error opening '%s'\r\n",p);
2513 ERR_print_errors(io);
2514 break;
2515 }
2516
2517 if (!s_quiet)
2518 BIO_printf(bio_err,"FILE:%s\n",p);
2519
251cb4cf
RL
2520 if (www == 2)
2521 {
2522 i=strlen(p);
2523 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2524 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2525 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2526 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2527 else
2528 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2529 }
d02b48c6 2530 /* send the file */
58964a49 2531 total_bytes=0;
d02b48c6
RE
2532 for (;;)
2533 {
dfeab068 2534 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
2535 if (i <= 0) break;
2536
dfeab068 2537#ifdef RENEG
58964a49
RE
2538 total_bytes+=i;
2539 fprintf(stderr,"%d\n",i);
2540 if (total_bytes > 3*1024)
2541 {
2542 total_bytes=0;
2543 fprintf(stderr,"RENEGOTIATE\n");
2544 SSL_renegotiate(con);
2545 }
dfeab068 2546#endif
58964a49 2547
d02b48c6
RE
2548 for (j=0; j<i; )
2549 {
58964a49
RE
2550#ifdef RENEG
2551{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2552#endif
d02b48c6
RE
2553 k=BIO_write(io,&(buf[j]),i-j);
2554 if (k <= 0)
2555 {
2556 if (!BIO_should_retry(io))
58964a49 2557 goto write_error;
d02b48c6
RE
2558 else
2559 {
2560 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2561 }
2562 }
2563 else
2564 {
2565 j+=k;
2566 }
2567 }
2568 }
58964a49 2569write_error:
d02b48c6
RE
2570 BIO_free(file);
2571 break;
2572 }
2573 }
2574
2575 for (;;)
2576 {
2577 i=(int)BIO_flush(io);
2578 if (i <= 0)
2579 {
2580 if (!BIO_should_retry(io))
2581 break;
2582 }
2583 else
2584 break;
2585 }
2586end:
58964a49 2587#if 1
d02b48c6
RE
2588 /* make sure we re-use sessions */
2589 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2590#else
657e60fa 2591 /* This kills performance */
58964a49
RE
2592/* SSL_shutdown(con); A shutdown gets sent in the
2593 * BIO_free_all(io) procession */
d02b48c6
RE
2594#endif
2595
2596err:
2597
2598 if (ret >= 0)
2599 BIO_printf(bio_s_out,"ACCEPT\n");
2600
26a3a48d 2601 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 2602 if (io != NULL) BIO_free_all(io);
58964a49 2603/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
2604 return(ret);
2605 }
2606
cf1b7d96 2607#ifndef OPENSSL_NO_RSA
df63a389 2608static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 2609 {
bcfea9fb 2610 BIGNUM *bn = NULL;
d02b48c6
RE
2611 static RSA *rsa_tmp=NULL;
2612
bcfea9fb
GT
2613 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2614 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2615 if (!rsa_tmp && bn)
d02b48c6
RE
2616 {
2617 if (!s_quiet)
2618 {
60e31c3a 2619 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 2620 (void)BIO_flush(bio_err);
d02b48c6 2621 }
bcfea9fb
GT
2622 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2623 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
2624 {
2625 if(rsa_tmp) RSA_free(rsa_tmp);
2626 rsa_tmp = NULL;
2627 }
d02b48c6
RE
2628 if (!s_quiet)
2629 {
2630 BIO_printf(bio_err,"\n");
d58d092b 2631 (void)BIO_flush(bio_err);
d02b48c6 2632 }
bcfea9fb 2633 BN_free(bn);
d02b48c6
RE
2634 }
2635 return(rsa_tmp);
2636 }
f5d7a031 2637#endif
1aa0d947
GT
2638
2639#define MAX_SESSION_ID_ATTEMPTS 10
2640static int generate_session_id(const SSL *ssl, unsigned char *id,
2641 unsigned int *id_len)
2642 {
2643 unsigned int count = 0;
2644 do {
2645 RAND_pseudo_bytes(id, *id_len);
2646 /* Prefix the session_id with the required prefix. NB: If our
2647 * prefix is too long, clip it - but there will be worse effects
2648 * anyway, eg. the server could only possibly create 1 session
2649 * ID (ie. the prefix!) so all future session negotiations will
2650 * fail due to conflicts. */
2651 memcpy(id, session_id_prefix,
2652 (strlen(session_id_prefix) < *id_len) ?
2653 strlen(session_id_prefix) : *id_len);
2654 }
e3a91640 2655 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
2656 (++count < MAX_SESSION_ID_ATTEMPTS));
2657 if(count >= MAX_SESSION_ID_ATTEMPTS)
2658 return 0;
2659 return 1;
2660 }