]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
RFC 5878 support.
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
edc032b5
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
7c2d4fee 207static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
61f5b6f3
BL
208static int sv_body(char *hostname, int s, unsigned char *context);
209static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
210static void close_accept_socket(void );
211static void sv_usage(void);
212static int init_ssl_connection(SSL *s);
213static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
214static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
35b0ea4e
DSH
216static void init_session_cache_ctx(SSL_CTX *sctx);
217static void free_sessions(void);
cf1b7d96 218#ifndef OPENSSL_NO_DH
eb3eab20 219static DH *load_dh_param(const char *dhfile);
d02b48c6 220static DH *get_dh512(void);
58964a49 221#endif
ea262260 222
b74ba295
BM
223#ifdef MONOLITH
224static void s_server_init(void);
225#endif
d02b48c6 226
cf1b7d96 227#ifndef OPENSSL_NO_DH
d02b48c6
RE
228static unsigned char dh512_p[]={
229 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234 0x47,0x74,0xE8,0x33,
235 };
236static unsigned char dh512_g[]={
237 0x02,
238 };
239
6b691a5c 240static DH *get_dh512(void)
d02b48c6
RE
241 {
242 DH *dh=NULL;
243
d02b48c6
RE
244 if ((dh=DH_new()) == NULL) return(NULL);
245 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247 if ((dh->p == NULL) || (dh->g == NULL))
248 return(NULL);
d02b48c6
RE
249 return(dh);
250 }
58964a49 251#endif
d02b48c6 252
ea262260 253
d02b48c6
RE
254/* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256#undef BUFSIZZ
dfeab068 257#define BUFSIZZ 16*1024
dd73193c 258static int bufsize=BUFSIZZ;
d02b48c6
RE
259static int accept_socket= -1;
260
261#define TEST_CERT "server.pem"
ed3883d2
BM
262#ifndef OPENSSL_NO_TLSEXT
263#define TEST_CERT2 "server2.pem"
264#endif
d02b48c6
RE
265#undef PROG
266#define PROG s_server_main
267
5d20c4fb 268extern int verify_depth, verify_return_error;
d02b48c6
RE
269
270static char *cipher=NULL;
58964a49 271static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 272static int s_server_session_id_context = 1; /* anything will do */
fc6fc7ff 273static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
274#ifndef OPENSSL_NO_TLSEXT
275static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
d0595f17 276static char *curves=NULL;
ed3883d2 277#endif
fc6fc7ff 278static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
279#ifdef FIONBIO
280static int s_nbio=0;
281#endif
282static int s_nbio_test=0;
204cf1ab 283int s_crlf=0;
d02b48c6 284static SSL_CTX *ctx=NULL;
ed3883d2
BM
285#ifndef OPENSSL_NO_TLSEXT
286static SSL_CTX *ctx2=NULL;
287#endif
d02b48c6
RE
288static int www=0;
289
290static BIO *bio_s_out=NULL;
291static int s_debug=0;
6434abbf
DSH
292#ifndef OPENSSL_NO_TLSEXT
293static int s_tlsextdebug=0;
67c8e7f4
DSH
294static int s_tlsextstatus=0;
295static int cert_status_cb(SSL *s, void *arg);
6434abbf 296#endif
7c2d4fee 297static int no_resume_ephemeral = 0;
a661b653 298static int s_msg=0;
d02b48c6
RE
299static int s_quiet=0;
300
e0af0405
BL
301static char *keymatexportlabel=NULL;
302static int keymatexportlen=20;
303
b74ba295 304static int hack=0;
0b13e9f0 305#ifndef OPENSSL_NO_ENGINE
5270e702 306static char *engine_id=NULL;
0b13e9f0 307#endif
1aa0d947 308static const char *session_id_prefix=NULL;
b74ba295 309
36d16f8e 310static int enable_timeouts = 0;
b1277b99 311static long socket_mtu;
58f41a92 312#ifndef OPENSSL_NO_DTLS1
36d16f8e 313static int cert_chain = 0;
58f41a92 314#endif
36d16f8e 315
a9e1c50b
BL
316#ifndef OPENSSL_NO_TLSEXT
317static BIO *authz_in = NULL;
318static const char *s_authz_file = NULL;
319static unsigned char *authz = NULL;
320static size_t authz_length;
321#endif
333f926d 322
ddac1974
NL
323#ifndef OPENSSL_NO_PSK
324static char *psk_identity="Client_identity";
f3b7bdad 325char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
326
327static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328 unsigned char *psk, unsigned int max_psk_len)
329 {
330 unsigned int psk_len = 0;
331 int ret;
332 BIGNUM *bn = NULL;
333
334 if (s_debug)
335 BIO_printf(bio_s_out,"psk_server_cb\n");
336 if (!identity)
337 {
338 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339 goto out_err;
340 }
341 if (s_debug)
342 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 343 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
344
345 /* here we could lookup the given identity e.g. from a database */
346 if (strcmp(identity, psk_identity) != 0)
347 {
f3b7bdad
BL
348 BIO_printf(bio_s_out, "PSK error: client identity not found"
349 " (got '%s' expected '%s')\n", identity,
350 psk_identity);
ddac1974
NL
351 goto out_err;
352 }
353 if (s_debug)
354 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356 /* convert the PSK key to binary */
357 ret = BN_hex2bn(&bn, psk_key);
358 if (!ret)
359 {
360 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361 if (bn)
362 BN_free(bn);
363 return 0;
364 }
365 if (BN_num_bytes(bn) > (int)max_psk_len)
366 {
367 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368 max_psk_len, BN_num_bytes(bn));
369 BN_free(bn);
370 return 0;
371 }
372
373 ret = BN_bn2bin(bn, psk);
374 BN_free(bn);
375
376 if (ret < 0)
377 goto out_err;
378 psk_len = (unsigned int)ret;
379
380 if (s_debug)
381 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382 return psk_len;
383 out_err:
384 if (s_debug)
385 BIO_printf(bio_err, "Error in PSK server callback\n");
386 return 0;
387 }
388#endif
36d16f8e 389
edc032b5
BL
390#ifndef OPENSSL_NO_SRP
391/* This is a context that we pass to callbacks */
392typedef struct srpsrvparm_st
393 {
edc032b5
BL
394 char *login;
395 SRP_VBASE *vb;
c79f22c6 396 SRP_user_pwd *user;
edc032b5
BL
397 } srpsrvparm;
398
c79f22c6
DSH
399/* This callback pretends to require some asynchronous logic in order to obtain
400 a verifier. When the callback is called for a new connection we return
401 with a negative value. This will provoke the accept etc to return with
402 an LOOKUP_X509. The main logic of the reinvokes the suspended call
403 (which would normally occur after a worker has finished) and we
404 set the user parameters.
405*/
edc032b5
BL
406static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407 {
c79f22c6
DSH
408 srpsrvparm *p = (srpsrvparm *)arg;
409 if (p->login == NULL && p->user == NULL )
410 {
411 p->login = SSL_get_srp_username(s);
412 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413 return (-1) ;
414 }
edc032b5 415
c79f22c6 416 if (p->user == NULL)
edc032b5
BL
417 {
418 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419 return SSL3_AL_FATAL;
420 }
c79f22c6
DSH
421 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422 p->user->info) < 0)
edc032b5
BL
423 {
424 *ad = SSL_AD_INTERNAL_ERROR;
425 return SSL3_AL_FATAL;
426 }
c79f22c6
DSH
427 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428 /* need to check whether there are memory leaks */
429 p->user = NULL;
430 p->login = NULL;
edc032b5
BL
431 return SSL_ERROR_NONE;
432 }
433
434#endif
435
b74ba295 436#ifdef MONOLITH
6b691a5c 437static void s_server_init(void)
58964a49 438 {
b74ba295 439 accept_socket=-1;
58964a49
RE
440 cipher=NULL;
441 s_server_verify=SSL_VERIFY_NONE;
442 s_dcert_file=NULL;
443 s_dkey_file=NULL;
fc6fc7ff 444 s_dchain_file=NULL;
58964a49
RE
445 s_cert_file=TEST_CERT;
446 s_key_file=NULL;
fc6fc7ff 447 s_chain_file=NULL;
ed3883d2 448#ifndef OPENSSL_NO_TLSEXT
d0595f17 449 curves=NULL;
ed3883d2
BM
450 s_cert_file2=TEST_CERT2;
451 s_key_file2=NULL;
452 ctx2=NULL;
453#endif
58964a49
RE
454#ifdef FIONBIO
455 s_nbio=0;
456#endif
457 s_nbio_test=0;
458 ctx=NULL;
459 www=0;
460
461 bio_s_out=NULL;
462 s_debug=0;
a661b653 463 s_msg=0;
58964a49 464 s_quiet=0;
b74ba295 465 hack=0;
0b13e9f0 466#ifndef OPENSSL_NO_ENGINE
5270e702 467 engine_id=NULL;
0b13e9f0 468#endif
58964a49
RE
469 }
470#endif
471
6b691a5c 472static void sv_usage(void)
d02b48c6
RE
473 {
474 BIO_printf(bio_err,"usage: s_server [args ...]\n");
475 BIO_printf(bio_err,"\n");
13e91dd3 476 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 477 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
478 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
479 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 480 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 481 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
a9e1c50b 482 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
51e00db2
LJ
483 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
484 " The CRL(s) are appended to the certificate file\n");
485 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
486 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
487 " the certificate file.\n");
826a42a0
DSH
488 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
489 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 490 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
491 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
492 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 493 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 494 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 495 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
496 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
497 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
498 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
499 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
500#ifndef OPENSSL_NO_ECDH
501 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
502 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 503 " (default is nistp256).\n");
ea262260 504#endif
d02b48c6
RE
505#ifdef FIONBIO
506 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
507#endif
508 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 509 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 510 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 511 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
512 BIO_printf(bio_err," -state - Print the SSL states\n");
513 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
514 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
515 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 516 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 517 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
518 BIO_printf(bio_err," -quiet - No server output\n");
519 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
520#ifndef OPENSSL_NO_PSK
521 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
522 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 523# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
524 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
525# endif
edc032b5
BL
526#endif
527#ifndef OPENSSL_NO_SRP
528 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
529 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 530#endif
d02b48c6
RE
531 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
532 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
7409d7ad 533 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
61f477f4 534 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 535 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
536 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
537 BIO_printf(bio_err," -timeout - Enable timeouts\n");
046f2101 538 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 539 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
540 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
541 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
542 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
637f374a 543 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
7409d7ad 544 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 545#ifndef OPENSSL_NO_DH
50596582 546 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
547#endif
548#ifndef OPENSSL_NO_ECDH
549 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 550#endif
7c2d4fee 551 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
657e60fa 552 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 553 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 554 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
555 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 557#ifndef OPENSSL_NO_ENGINE
5270e702 558 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 559#endif
1aa0d947 560 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 561 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 562#ifndef OPENSSL_NO_TLSEXT
b1277b99 563 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 564 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
565 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
566 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
567 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
568 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
569 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
570 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
2942dde5 571 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 572# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 573 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 574# endif
be81f4dd 575 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
ed3883d2 576#endif
e0af0405
BL
577 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
578 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
579 }
580
58964a49 581static int local_argc=0;
d02b48c6 582static char **local_argv;
d02b48c6 583
a53955d8
UM
584#ifdef CHARSET_EBCDIC
585static int ebcdic_new(BIO *bi);
586static int ebcdic_free(BIO *a);
587static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
588static int ebcdic_write(BIO *b, const char *in, int inl);
589static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 590static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 591static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
592
593#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
594static BIO_METHOD methods_ebcdic=
595 {
596 BIO_TYPE_EBCDIC_FILTER,
597 "EBCDIC/ASCII filter",
598 ebcdic_write,
599 ebcdic_read,
600 ebcdic_puts,
601 ebcdic_gets,
602 ebcdic_ctrl,
603 ebcdic_new,
604 ebcdic_free,
605 };
606
607typedef struct
608{
609 size_t alloced;
610 char buff[1];
611} EBCDIC_OUTBUFF;
612
613BIO_METHOD *BIO_f_ebcdic_filter()
614{
615 return(&methods_ebcdic);
616}
617
618static int ebcdic_new(BIO *bi)
619{
620 EBCDIC_OUTBUFF *wbuf;
621
26a3a48d 622 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
623 wbuf->alloced = 1024;
624 wbuf->buff[0] = '\0';
625
626 bi->ptr=(char *)wbuf;
627 bi->init=1;
628 bi->flags=0;
629 return(1);
630}
631
632static int ebcdic_free(BIO *a)
633{
634 if (a == NULL) return(0);
635 if (a->ptr != NULL)
26a3a48d 636 OPENSSL_free(a->ptr);
a53955d8
UM
637 a->ptr=NULL;
638 a->init=0;
639 a->flags=0;
640 return(1);
641}
642
643static int ebcdic_read(BIO *b, char *out, int outl)
644{
645 int ret=0;
646
647 if (out == NULL || outl == 0) return(0);
648 if (b->next_bio == NULL) return(0);
649
650 ret=BIO_read(b->next_bio,out,outl);
651 if (ret > 0)
652 ascii2ebcdic(out,out,ret);
653 return(ret);
654}
655
0fd05a2f 656static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
657{
658 EBCDIC_OUTBUFF *wbuf;
659 int ret=0;
660 int num;
661 unsigned char n;
662
663 if ((in == NULL) || (inl <= 0)) return(0);
664 if (b->next_bio == NULL) return(0);
665
666 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
667
668 if (inl > (num = wbuf->alloced))
669 {
670 num = num + num; /* double the size */
671 if (num < inl)
672 num = inl;
26a3a48d
RL
673 OPENSSL_free(wbuf);
674 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
675
676 wbuf->alloced = num;
677 wbuf->buff[0] = '\0';
678
679 b->ptr=(char *)wbuf;
680 }
681
682 ebcdic2ascii(wbuf->buff, in, inl);
683
684 ret=BIO_write(b->next_bio, wbuf->buff, inl);
685
686 return(ret);
687}
688
0fd05a2f 689static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
690{
691 long ret;
692
693 if (b->next_bio == NULL) return(0);
694 switch (cmd)
695 {
696 case BIO_CTRL_DUP:
697 ret=0L;
698 break;
699 default:
700 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
701 break;
702 }
703 return(ret);
704}
705
706static int ebcdic_gets(BIO *bp, char *buf, int size)
707{
0fd05a2f 708 int i, ret=0;
a53955d8
UM
709 if (bp->next_bio == NULL) return(0);
710/* return(BIO_gets(bp->next_bio,buf,size));*/
711 for (i=0; i<size-1; ++i)
712 {
713 ret = ebcdic_read(bp,&buf[i],1);
714 if (ret <= 0)
715 break;
716 else if (buf[i] == '\n')
717 {
718 ++i;
719 break;
720 }
721 }
722 if (i < size)
723 buf[i] = '\0';
724 return (ret < 0 && i == 0) ? ret : i;
725}
726
0fd05a2f 727static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
728{
729 if (bp->next_bio == NULL) return(0);
730 return ebcdic_write(bp, str, strlen(str));
731}
732#endif
733
ed3883d2
BM
734#ifndef OPENSSL_NO_TLSEXT
735
736/* This is a context that we pass to callbacks */
737typedef struct tlsextctx_st {
738 char * servername;
739 BIO * biodebug;
241520e6 740 int extension_error;
ed3883d2
BM
741} tlsextctx;
742
743
b1277b99
BM
744static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
745 {
ed3883d2 746 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 747 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 748 if (servername && p->biodebug)
ed3883d2
BM
749 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
750
b1277b99 751 if (!p->servername)
241520e6 752 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 753
b1277b99
BM
754 if (servername)
755 {
ed3883d2 756 if (strcmp(servername,p->servername))
241520e6
BM
757 return p->extension_error;
758 if (ctx2)
759 {
8711efb4 760 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 761 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 762 }
b1277b99 763 }
241520e6 764 return SSL_TLSEXT_ERR_OK;
ed3883d2 765}
67c8e7f4
DSH
766
767/* Structure passed to cert status callback */
768
769typedef struct tlsextstatusctx_st {
770 /* Default responder to use */
771 char *host, *path, *port;
772 int use_ssl;
773 int timeout;
774 BIO *err;
775 int verbose;
776} tlsextstatusctx;
777
778static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
779
780/* Certificate Status callback. This is called when a client includes a
781 * certificate status request extension.
782 *
783 * This is a simplified version. It examines certificates each time and
784 * makes one OCSP responder query for each request.
785 *
786 * A full version would store details such as the OCSP certificate IDs and
787 * minimise the number of OCSP responses by caching them until they were
788 * considered "expired".
789 */
790
791static int cert_status_cb(SSL *s, void *arg)
792 {
793 tlsextstatusctx *srctx = arg;
794 BIO *err = srctx->err;
795 char *host, *port, *path;
796 int use_ssl;
797 unsigned char *rspder = NULL;
798 int rspderlen;
c869da88 799 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
800 X509 *x = NULL;
801 X509_STORE_CTX inctx;
802 X509_OBJECT obj;
803 OCSP_REQUEST *req = NULL;
804 OCSP_RESPONSE *resp = NULL;
805 OCSP_CERTID *id = NULL;
806 STACK_OF(X509_EXTENSION) *exts;
807 int ret = SSL_TLSEXT_ERR_NOACK;
808 int i;
809#if 0
810STACK_OF(OCSP_RESPID) *ids;
811SSL_get_tlsext_status_ids(s, &ids);
812BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
813#endif
814 if (srctx->verbose)
815 BIO_puts(err, "cert_status: callback called\n");
816 /* Build up OCSP query from server certificate */
817 x = SSL_get_certificate(s);
818 aia = X509_get1_ocsp(x);
819 if (aia)
820 {
c869da88 821 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
822 &host, &port, &path, &use_ssl))
823 {
824 BIO_puts(err, "cert_status: can't parse AIA URL\n");
825 goto err;
826 }
827 if (srctx->verbose)
828 BIO_printf(err, "cert_status: AIA URL: %s\n",
c869da88 829 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
830 }
831 else
832 {
833 if (!srctx->host)
834 {
835 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
836 goto done;
837 }
838 host = srctx->host;
839 path = srctx->path;
840 port = srctx->port;
841 use_ssl = srctx->use_ssl;
842 }
843
844 if (!X509_STORE_CTX_init(&inctx,
845 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
846 NULL, NULL))
847 goto err;
848 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
849 X509_get_issuer_name(x),&obj) <= 0)
850 {
851 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
852 X509_STORE_CTX_cleanup(&inctx);
853 goto done;
854 }
855 req = OCSP_REQUEST_new();
856 if (!req)
857 goto err;
858 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
859 X509_free(obj.data.x509);
860 X509_STORE_CTX_cleanup(&inctx);
861 if (!id)
862 goto err;
863 if (!OCSP_request_add0_id(req, id))
864 goto err;
865 id = NULL;
866 /* Add any extensions to the request */
867 SSL_get_tlsext_status_exts(s, &exts);
868 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
869 {
870 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
871 if (!OCSP_REQUEST_add_ext(req, ext, -1))
872 goto err;
873 }
18e503f3 874 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
875 srctx->timeout);
876 if (!resp)
877 {
878 BIO_puts(err, "cert_status: error querying responder\n");
879 goto done;
880 }
881 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
882 if (rspderlen <= 0)
883 goto err;
884 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
885 if (srctx->verbose)
886 {
887 BIO_puts(err, "cert_status: ocsp response sent:\n");
888 OCSP_RESPONSE_print(err, resp, 2);
889 }
890 ret = SSL_TLSEXT_ERR_OK;
891 done:
892 if (ret != SSL_TLSEXT_ERR_OK)
893 ERR_print_errors(err);
894 if (aia)
895 {
896 OPENSSL_free(host);
897 OPENSSL_free(path);
898 OPENSSL_free(port);
899 X509_email_free(aia);
900 }
901 if (id)
902 OCSP_CERTID_free(id);
903 if (req)
904 OCSP_REQUEST_free(req);
905 if (resp)
906 OCSP_RESPONSE_free(resp);
907 return ret;
908 err:
909 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
910 goto done;
911 }
ee2ffc27 912
bf48836c 913# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
914/* This is the context that we pass to next_proto_cb */
915typedef struct tlsextnextprotoctx_st {
916 unsigned char *data;
917 unsigned int len;
918} tlsextnextprotoctx;
919
920static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
921 {
922 tlsextnextprotoctx *next_proto = arg;
923
924 *data = next_proto->data;
925 *len = next_proto->len;
926
927 return SSL_TLSEXT_ERR_OK;
928 }
929# endif /* ndef OPENSSL_NO_NPN */
ed3883d2
BM
930#endif
931
7c2d4fee
BM
932static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
933 {
934 /* disable resumption for sessions with forward secure ciphers */
935 return is_forward_secure;
936 }
937
667ac4ec
RE
938int MAIN(int, char **);
939
79bd20fd 940#ifndef OPENSSL_NO_JPAKE
6caa4edd 941static char *jpake_secret = NULL;
ed551cdd 942#endif
c79f22c6
DSH
943#ifndef OPENSSL_NO_SRP
944 static srpsrvparm srp_callback_parm;
945#endif
333f926d 946static char *srtp_profiles = NULL;
6caa4edd 947
6b691a5c 948int MAIN(int argc, char *argv[])
d02b48c6 949 {
db99779b
DSH
950 X509_VERIFY_PARAM *vpm = NULL;
951 int badarg = 0;
d02b48c6
RE
952 short port=PORT;
953 char *CApath=NULL,*CAfile=NULL;
4e321ffa 954 unsigned char *context = NULL;
3908cdf4 955 char *dhfile = NULL;
3eeaab4b 956#ifndef OPENSSL_NO_ECDH
ea262260 957 char *named_curve = NULL;
3eeaab4b 958#endif
d02b48c6
RE
959 int badop=0,bugs=0;
960 int ret=1;
58964a49 961 int off=0;
ea262260 962 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 963 int state=0;
4ebb342f 964 const SSL_METHOD *meth=NULL;
b1277b99 965 int socket_type=SOCK_STREAM;
5270e702 966 ENGINE *e=NULL;
52b621db 967 char *inrand=NULL;
826a42a0
DSH
968 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
969 char *passarg = NULL, *pass = NULL;
970 char *dpassarg = NULL, *dpass = NULL;
971 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
972 X509 *s_cert = NULL, *s_dcert = NULL;
fc6fc7ff 973 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 974 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
35b0ea4e 975 int no_cache = 0, ext_cache = 0;
ed3883d2
BM
976#ifndef OPENSSL_NO_TLSEXT
977 EVP_PKEY *s_key2 = NULL;
978 X509 *s_cert2 = NULL;
979#endif
ed3883d2 980#ifndef OPENSSL_NO_TLSEXT
241520e6 981 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
bf48836c 982# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
983 const char *next_proto_neg_in = NULL;
984 tlsextnextprotoctx next_proto;
985# endif
ed3883d2 986#endif
ddac1974
NL
987#ifndef OPENSSL_NO_PSK
988 /* by default do not send a PSK identity hint */
989 static char *psk_identity_hint=NULL;
990#endif
edc032b5
BL
991#ifndef OPENSSL_NO_SRP
992 char *srpuserseed = NULL;
993 char *srp_verifier_file = NULL;
edc032b5 994#endif
d02b48c6 995 meth=SSLv23_server_method();
d02b48c6
RE
996
997 local_argc=argc;
998 local_argv=argv;
999
1000 apps_startup();
b74ba295
BM
1001#ifdef MONOLITH
1002 s_server_init();
1003#endif
d02b48c6
RE
1004
1005 if (bio_err == NULL)
1006 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1007
3647bee2
DSH
1008 if (!load_config(bio_err, NULL))
1009 goto end;
1010
d02b48c6
RE
1011 verify_depth=0;
1012#ifdef FIONBIO
1013 s_nbio=0;
1014#endif
1015 s_nbio_test=0;
1016
1017 argc--;
1018 argv++;
1019
1020 while (argc >= 1)
1021 {
1022 if ((strcmp(*argv,"-port") == 0) ||
1023 (strcmp(*argv,"-accept") == 0))
1024 {
1025 if (--argc < 1) goto bad;
1026 if (!extract_port(*(++argv),&port))
1027 goto bad;
1028 }
1029 else if (strcmp(*argv,"-verify") == 0)
1030 {
58964a49 1031 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1032 if (--argc < 1) goto bad;
1033 verify_depth=atoi(*(++argv));
1034 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1035 }
1036 else if (strcmp(*argv,"-Verify") == 0)
1037 {
58964a49 1038 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1039 SSL_VERIFY_CLIENT_ONCE;
1040 if (--argc < 1) goto bad;
1041 verify_depth=atoi(*(++argv));
1042 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1043 }
b4cadc6e
BL
1044 else if (strcmp(*argv,"-context") == 0)
1045 {
1046 if (--argc < 1) goto bad;
4e321ffa 1047 context= (unsigned char *)*(++argv);
b4cadc6e 1048 }
d02b48c6
RE
1049 else if (strcmp(*argv,"-cert") == 0)
1050 {
1051 if (--argc < 1) goto bad;
1052 s_cert_file= *(++argv);
1053 }
a9e1c50b
BL
1054#ifndef OPENSSL_NO_TLSEXT
1055 else if (strcmp(*argv,"-authz") == 0)
1056 {
1057 if (--argc < 1) goto bad;
1058 s_authz_file = *(++argv);
1059 }
1060#endif
826a42a0
DSH
1061 else if (strcmp(*argv,"-certform") == 0)
1062 {
1063 if (--argc < 1) goto bad;
1064 s_cert_format = str2fmt(*(++argv));
1065 }
d02b48c6
RE
1066 else if (strcmp(*argv,"-key") == 0)
1067 {
1068 if (--argc < 1) goto bad;
1069 s_key_file= *(++argv);
1070 }
826a42a0
DSH
1071 else if (strcmp(*argv,"-keyform") == 0)
1072 {
1073 if (--argc < 1) goto bad;
1074 s_key_format = str2fmt(*(++argv));
1075 }
1076 else if (strcmp(*argv,"-pass") == 0)
1077 {
1078 if (--argc < 1) goto bad;
1079 passarg = *(++argv);
1080 }
fc6fc7ff
DSH
1081 else if (strcmp(*argv,"-cert_chain") == 0)
1082 {
1083 if (--argc < 1) goto bad;
1084 s_chain_file= *(++argv);
1085 }
3908cdf4
DSH
1086 else if (strcmp(*argv,"-dhparam") == 0)
1087 {
1088 if (--argc < 1) goto bad;
1089 dhfile = *(++argv);
1090 }
ea262260
BM
1091#ifndef OPENSSL_NO_ECDH
1092 else if (strcmp(*argv,"-named_curve") == 0)
1093 {
1094 if (--argc < 1) goto bad;
1095 named_curve = *(++argv);
1096 }
1097#endif
826a42a0
DSH
1098 else if (strcmp(*argv,"-dcertform") == 0)
1099 {
1100 if (--argc < 1) goto bad;
1101 s_dcert_format = str2fmt(*(++argv));
1102 }
58964a49
RE
1103 else if (strcmp(*argv,"-dcert") == 0)
1104 {
1105 if (--argc < 1) goto bad;
1106 s_dcert_file= *(++argv);
1107 }
826a42a0
DSH
1108 else if (strcmp(*argv,"-dkeyform") == 0)
1109 {
1110 if (--argc < 1) goto bad;
1111 s_dkey_format = str2fmt(*(++argv));
1112 }
1113 else if (strcmp(*argv,"-dpass") == 0)
1114 {
1115 if (--argc < 1) goto bad;
1116 dpassarg = *(++argv);
1117 }
58964a49
RE
1118 else if (strcmp(*argv,"-dkey") == 0)
1119 {
1120 if (--argc < 1) goto bad;
1121 s_dkey_file= *(++argv);
1122 }
fc6fc7ff
DSH
1123 else if (strcmp(*argv,"-dcert_chain") == 0)
1124 {
1125 if (--argc < 1) goto bad;
1126 s_dchain_file= *(++argv);
1127 }
d02b48c6
RE
1128 else if (strcmp(*argv,"-nocert") == 0)
1129 {
1130 nocert=1;
1131 }
1132 else if (strcmp(*argv,"-CApath") == 0)
1133 {
1134 if (--argc < 1) goto bad;
1135 CApath= *(++argv);
1136 }
d4be9289
DSH
1137 else if (strcmp(*argv,"-no_cache") == 0)
1138 no_cache = 1;
35b0ea4e
DSH
1139 else if (strcmp(*argv,"-ext_cache") == 0)
1140 ext_cache = 1;
db99779b 1141 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1142 {
db99779b
DSH
1143 if (badarg)
1144 goto bad;
1145 continue;
bdee69f7 1146 }
5d20c4fb
DSH
1147 else if (strcmp(*argv,"-verify_return_error") == 0)
1148 verify_return_error = 1;
836f9960
LJ
1149 else if (strcmp(*argv,"-serverpref") == 0)
1150 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
2942dde5
DSH
1151 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1152 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
d02b48c6
RE
1153 else if (strcmp(*argv,"-cipher") == 0)
1154 {
1155 if (--argc < 1) goto bad;
1156 cipher= *(++argv);
1157 }
1158 else if (strcmp(*argv,"-CAfile") == 0)
1159 {
1160 if (--argc < 1) goto bad;
1161 CAfile= *(++argv);
1162 }
1163#ifdef FIONBIO
1164 else if (strcmp(*argv,"-nbio") == 0)
1165 { s_nbio=1; }
1166#endif
1167 else if (strcmp(*argv,"-nbio_test") == 0)
1168 {
1169#ifdef FIONBIO
1170 s_nbio=1;
1171#endif
1172 s_nbio_test=1;
1173 }
1174 else if (strcmp(*argv,"-debug") == 0)
1175 { s_debug=1; }
6434abbf
DSH
1176#ifndef OPENSSL_NO_TLSEXT
1177 else if (strcmp(*argv,"-tlsextdebug") == 0)
1178 s_tlsextdebug=1;
67c8e7f4
DSH
1179 else if (strcmp(*argv,"-status") == 0)
1180 s_tlsextstatus=1;
1181 else if (strcmp(*argv,"-status_verbose") == 0)
1182 {
1183 s_tlsextstatus=1;
1184 tlscstatp.verbose = 1;
1185 }
1186 else if (!strcmp(*argv, "-status_timeout"))
1187 {
1188 s_tlsextstatus=1;
1189 if (--argc < 1) goto bad;
1190 tlscstatp.timeout = atoi(*(++argv));
1191 }
1192 else if (!strcmp(*argv, "-status_url"))
1193 {
1194 s_tlsextstatus=1;
1195 if (--argc < 1) goto bad;
1196 if (!OCSP_parse_url(*(++argv),
1197 &tlscstatp.host,
1198 &tlscstatp.port,
1199 &tlscstatp.path,
1200 &tlscstatp.use_ssl))
1201 {
1202 BIO_printf(bio_err, "Error parsing URL\n");
1203 goto bad;
1204 }
1205 }
d0595f17
DSH
1206 else if (strcmp(*argv,"-curves") == 0)
1207 {
1208 if (--argc < 1) goto bad;
1209 curves= *(++argv);
1210 }
6434abbf 1211#endif
a661b653
BM
1212 else if (strcmp(*argv,"-msg") == 0)
1213 { s_msg=1; }
d02b48c6
RE
1214 else if (strcmp(*argv,"-hack") == 0)
1215 { hack=1; }
1216 else if (strcmp(*argv,"-state") == 0)
1217 { state=1; }
1bdb8633
BM
1218 else if (strcmp(*argv,"-crlf") == 0)
1219 { s_crlf=1; }
d02b48c6
RE
1220 else if (strcmp(*argv,"-quiet") == 0)
1221 { s_quiet=1; }
1222 else if (strcmp(*argv,"-bugs") == 0)
1223 { bugs=1; }
1224 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1225 { no_tmp_rsa=1; }
50596582
BM
1226 else if (strcmp(*argv,"-no_dhe") == 0)
1227 { no_dhe=1; }
ea262260
BM
1228 else if (strcmp(*argv,"-no_ecdhe") == 0)
1229 { no_ecdhe=1; }
7c2d4fee
BM
1230 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1231 { no_resume_ephemeral = 1; }
ddac1974
NL
1232#ifndef OPENSSL_NO_PSK
1233 else if (strcmp(*argv,"-psk_hint") == 0)
1234 {
1235 if (--argc < 1) goto bad;
1236 psk_identity_hint= *(++argv);
1237 }
1238 else if (strcmp(*argv,"-psk") == 0)
1239 {
a0aa8b4b 1240 size_t i;
ddac1974
NL
1241
1242 if (--argc < 1) goto bad;
1243 psk_key=*(++argv);
1244 for (i=0; i<strlen(psk_key); i++)
1245 {
a50bce82 1246 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1247 continue;
1248 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1249 goto bad;
1250 }
1251 }
edc032b5
BL
1252#endif
1253#ifndef OPENSSL_NO_SRP
1254 else if (strcmp(*argv, "-srpvfile") == 0)
1255 {
1256 if (--argc < 1) goto bad;
1257 srp_verifier_file = *(++argv);
1258 meth = TLSv1_server_method();
1259 }
1260 else if (strcmp(*argv, "-srpuserseed") == 0)
1261 {
1262 if (--argc < 1) goto bad;
1263 srpuserseed = *(++argv);
1264 meth = TLSv1_server_method();
1265 }
ddac1974 1266#endif
d02b48c6
RE
1267 else if (strcmp(*argv,"-www") == 0)
1268 { www=1; }
1269 else if (strcmp(*argv,"-WWW") == 0)
1270 { www=2; }
251cb4cf
RL
1271 else if (strcmp(*argv,"-HTTP") == 0)
1272 { www=3; }
58964a49
RE
1273 else if (strcmp(*argv,"-no_ssl2") == 0)
1274 { off|=SSL_OP_NO_SSLv2; }
1275 else if (strcmp(*argv,"-no_ssl3") == 0)
1276 { off|=SSL_OP_NO_SSLv3; }
7409d7ad
DSH
1277 else if (strcmp(*argv,"-no_tls1_2") == 0)
1278 { off|=SSL_OP_NO_TLSv1_2; }
637f374a
DSH
1279 else if (strcmp(*argv,"-no_tls1_1") == 0)
1280 { off|=SSL_OP_NO_TLSv1_1; }
58964a49
RE
1281 else if (strcmp(*argv,"-no_tls1") == 0)
1282 { off|=SSL_OP_NO_TLSv1; }
566dda07
DSH
1283 else if (strcmp(*argv,"-no_comp") == 0)
1284 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1285#ifndef OPENSSL_NO_TLSEXT
1286 else if (strcmp(*argv,"-no_ticket") == 0)
1287 { off|=SSL_OP_NO_TICKET; }
1288#endif
cf1b7d96 1289#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1290 else if (strcmp(*argv,"-ssl2") == 0)
1291 { meth=SSLv2_server_method(); }
1292#endif
cf1b7d96 1293#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1294 else if (strcmp(*argv,"-ssl3") == 0)
1295 { meth=SSLv3_server_method(); }
58964a49 1296#endif
cf1b7d96 1297#ifndef OPENSSL_NO_TLS1
7409d7ad
DSH
1298 else if (strcmp(*argv,"-tls1_2") == 0)
1299 { meth=TLSv1_2_server_method(); }
637f374a
DSH
1300 else if (strcmp(*argv,"-tls1_1") == 0)
1301 { meth=TLSv1_1_server_method(); }
58964a49
RE
1302 else if (strcmp(*argv,"-tls1") == 0)
1303 { meth=TLSv1_server_method(); }
f7d2f17a
DSH
1304 else if (strcmp(*argv,"-tls1_1") == 0)
1305 { meth=TLSv1_1_server_method(); }
36d16f8e
BL
1306#endif
1307#ifndef OPENSSL_NO_DTLS1
1308 else if (strcmp(*argv,"-dtls1") == 0)
1309 {
1310 meth=DTLSv1_server_method();
b1277b99 1311 socket_type = SOCK_DGRAM;
36d16f8e
BL
1312 }
1313 else if (strcmp(*argv,"-timeout") == 0)
1314 enable_timeouts = 1;
1315 else if (strcmp(*argv,"-mtu") == 0)
1316 {
1317 if (--argc < 1) goto bad;
b1277b99 1318 socket_mtu = atol(*(++argv));
36d16f8e
BL
1319 }
1320 else if (strcmp(*argv, "-chain") == 0)
1321 cert_chain = 1;
d02b48c6 1322#endif
1aa0d947
GT
1323 else if (strcmp(*argv, "-id_prefix") == 0)
1324 {
1325 if (--argc < 1) goto bad;
1326 session_id_prefix = *(++argv);
1327 }
0b13e9f0 1328#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1329 else if (strcmp(*argv,"-engine") == 0)
1330 {
1331 if (--argc < 1) goto bad;
1332 engine_id= *(++argv);
1333 }
0b13e9f0 1334#endif
52b621db
LJ
1335 else if (strcmp(*argv,"-rand") == 0)
1336 {
1337 if (--argc < 1) goto bad;
1338 inrand= *(++argv);
1339 }
ed3883d2
BM
1340#ifndef OPENSSL_NO_TLSEXT
1341 else if (strcmp(*argv,"-servername") == 0)
1342 {
1343 if (--argc < 1) goto bad;
1344 tlsextcbp.servername= *(++argv);
ed3883d2 1345 }
241520e6
BM
1346 else if (strcmp(*argv,"-servername_fatal") == 0)
1347 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1348 else if (strcmp(*argv,"-cert2") == 0)
1349 {
1350 if (--argc < 1) goto bad;
1351 s_cert_file2= *(++argv);
1352 }
1353 else if (strcmp(*argv,"-key2") == 0)
1354 {
1355 if (--argc < 1) goto bad;
1356 s_key_file2= *(++argv);
1357 }
bf48836c 1358# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1359 else if (strcmp(*argv,"-nextprotoneg") == 0)
1360 {
1361 if (--argc < 1) goto bad;
1362 next_proto_neg_in = *(++argv);
1363 }
1364# endif
ed3883d2 1365#endif
79bd20fd 1366#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1367 else if (strcmp(*argv,"-jpake") == 0)
1368 {
1369 if (--argc < 1) goto bad;
1370 jpake_secret = *(++argv);
1371 }
ed551cdd 1372#endif
333f926d
BL
1373 else if (strcmp(*argv,"-use_srtp") == 0)
1374 {
1375 if (--argc < 1) goto bad;
1376 srtp_profiles = *(++argv);
1377 }
e0af0405
BL
1378 else if (strcmp(*argv,"-keymatexport") == 0)
1379 {
1380 if (--argc < 1) goto bad;
1381 keymatexportlabel= *(++argv);
1382 }
1383 else if (strcmp(*argv,"-keymatexportlen") == 0)
1384 {
1385 if (--argc < 1) goto bad;
1386 keymatexportlen=atoi(*(++argv));
1387 if (keymatexportlen == 0) goto bad;
1388 }
d02b48c6
RE
1389 else
1390 {
1391 BIO_printf(bio_err,"unknown option %s\n",*argv);
1392 badop=1;
1393 break;
1394 }
1395 argc--;
1396 argv++;
1397 }
1398 if (badop)
1399 {
1400bad:
1401 sv_usage();
1402 goto end;
1403 }
1404
79bd20fd 1405#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1406 if (jpake_secret)
1407 {
1408 if (psk_key)
1409 {
1410 BIO_printf(bio_err,
1411 "Can't use JPAKE and PSK together\n");
1412 goto end;
1413 }
1414 psk_identity = "JPAKE";
2900fc8a
DSH
1415 if (cipher)
1416 {
1417 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1418 goto end;
1419 }
1420 cipher = "PSK";
f3b7bdad
BL
1421 }
1422
f3b7bdad 1423#endif
2900fc8a 1424
cead7f36
RL
1425 SSL_load_error_strings();
1426 OpenSSL_add_ssl_algorithms();
1427
0b13e9f0 1428#ifndef OPENSSL_NO_ENGINE
cead7f36 1429 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1430#endif
cead7f36 1431
826a42a0
DSH
1432 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1433 {
1434 BIO_printf(bio_err, "Error getting password\n");
1435 goto end;
1436 }
1437
1438
1439 if (s_key_file == NULL)
1440 s_key_file = s_cert_file;
ed3883d2
BM
1441#ifndef OPENSSL_NO_TLSEXT
1442 if (s_key_file2 == NULL)
1443 s_key_file2 = s_cert_file2;
1444#endif
826a42a0 1445
33ac8b31 1446 if (nocert == 0)
826a42a0 1447 {
33ac8b31
NL
1448 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1449 "server certificate private key file");
1450 if (!s_key)
1451 {
1452 ERR_print_errors(bio_err);
1453 goto end;
1454 }
826a42a0 1455
33ac8b31 1456 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1457 NULL, e, "server certificate file");
1458
33ac8b31
NL
1459 if (!s_cert)
1460 {
1461 ERR_print_errors(bio_err);
1462 goto end;
1463 }
fc6fc7ff
DSH
1464 if (s_chain_file)
1465 {
1466 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1467 NULL, e, "server certificate chain");
1468 if (!s_chain)
1469 goto end;
1470 }
ed3883d2
BM
1471
1472#ifndef OPENSSL_NO_TLSEXT
b1277b99 1473 if (tlsextcbp.servername)
ed3883d2
BM
1474 {
1475 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1476 "second server certificate private key file");
ed3883d2
BM
1477 if (!s_key2)
1478 {
1479 ERR_print_errors(bio_err);
1480 goto end;
1481 }
b1277b99 1482
ed3883d2
BM
1483 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1484 NULL, e, "second server certificate file");
b1277b99 1485
ed3883d2
BM
1486 if (!s_cert2)
1487 {
1488 ERR_print_errors(bio_err);
1489 goto end;
1490 }
1491 }
bf48836c 1492# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1493 if (next_proto_neg_in)
1494 {
1495 unsigned short len;
1496 next_proto.data = next_protos_parse(&len,
1497 next_proto_neg_in);
1498 if (next_proto.data == NULL)
1499 goto end;
1500 next_proto.len = len;
1501 }
1502 else
1503 {
1504 next_proto.data = NULL;
1505 }
1506# endif
a9e1c50b
BL
1507 if (s_authz_file != NULL)
1508 {
1509 /* Allow authzs up to 64KB bytes. */
1510 static const size_t authz_limit = 65536;
1511
1512 authz_in = BIO_new(BIO_s_file_internal());
1513 if (authz_in == NULL)
1514 {
1515 ERR_print_errors(bio_err);
1516 goto end;
1517 }
1518
1519 if (BIO_read_filename(authz_in, s_authz_file) <= 0)
1520 {
1521 ERR_print_errors(bio_err);
1522 goto end;
1523 }
1524 authz = OPENSSL_malloc(authz_limit);
1525 authz_length = BIO_read(authz_in, authz, authz_limit);
1526 if (authz_length == authz_limit || authz_length <= 0)
1527 {
1528 BIO_printf(bio_err, "authz too large\n");
1529 goto end;
1530 }
1531 BIO_free(authz_in);
1532 authz_in = NULL;
1533 }
1534#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1535 }
1536
ed3883d2 1537
826a42a0
DSH
1538 if (s_dcert_file)
1539 {
1540
1541 if (s_dkey_file == NULL)
1542 s_dkey_file = s_dcert_file;
1543
1544 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1545 0, dpass, e,
1546 "second certificate private key file");
1547 if (!s_dkey)
1548 {
1549 ERR_print_errors(bio_err);
1550 goto end;
1551 }
1552
1553 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1554 NULL, e, "second server certificate file");
1555
1556 if (!s_dcert)
1557 {
1558 ERR_print_errors(bio_err);
1559 goto end;
1560 }
fc6fc7ff
DSH
1561 if (s_dchain_file)
1562 {
1563 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1564 NULL, e, "second server certificate chain");
1565 if (!s_dchain)
1566 goto end;
1567 }
826a42a0
DSH
1568
1569 }
1570
52b621db
LJ
1571 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1572 && !RAND_status())
1573 {
1574 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1575 }
1576 if (inrand != NULL)
1577 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1578 app_RAND_load_files(inrand));
a31011e8 1579
d02b48c6
RE
1580 if (bio_s_out == NULL)
1581 {
a661b653 1582 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1583 {
1584 bio_s_out=BIO_new(BIO_s_null());
1585 }
1586 else
1587 {
1588 if (bio_s_out == NULL)
1589 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1590 }
1591 }
1592
4d94ae00 1593#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1594 if (nocert)
1595#endif
1596 {
1597 s_cert_file=NULL;
1598 s_key_file=NULL;
58964a49
RE
1599 s_dcert_file=NULL;
1600 s_dkey_file=NULL;
ed3883d2
BM
1601#ifndef OPENSSL_NO_TLSEXT
1602 s_cert_file2=NULL;
1603 s_key_file2=NULL;
1604#endif
d02b48c6
RE
1605 }
1606
d02b48c6
RE
1607 ctx=SSL_CTX_new(meth);
1608 if (ctx == NULL)
1609 {
1610 ERR_print_errors(bio_err);
1611 goto end;
1612 }
1aa0d947
GT
1613 if (session_id_prefix)
1614 {
1615 if(strlen(session_id_prefix) >= 32)
1616 BIO_printf(bio_err,
1617"warning: id_prefix is too long, only one new session will be possible\n");
1618 else if(strlen(session_id_prefix) >= 16)
1619 BIO_printf(bio_err,
1620"warning: id_prefix is too long if you use SSLv2\n");
1621 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1622 {
1623 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1624 ERR_print_errors(bio_err);
1625 goto end;
1626 }
1627 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1628 }
58964a49 1629 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1630 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1631 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1632 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
1633 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1634 * Setting read ahead solves this problem.
1635 */
b1277b99 1636 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1637
1638 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d4be9289
DSH
1639 if (no_cache)
1640 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1641 else if (ext_cache)
1642 init_session_cache_ctx(ctx);
d4be9289
DSH
1643 else
1644 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1645
333f926d
BL
1646 if (srtp_profiles != NULL)
1647 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1648
d02b48c6
RE
1649#if 0
1650 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1651#endif
1652
1653#if 0
1654 if (s_cert_file == NULL)
1655 {
1656 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1657 goto end;
1658 }
1659#endif
1660
1661 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1662 (!SSL_CTX_set_default_verify_paths(ctx)))
1663 {
58964a49 1664 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1665 ERR_print_errors(bio_err);
58964a49 1666 /* goto end; */
d02b48c6 1667 }
db99779b
DSH
1668 if (vpm)
1669 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1670
ed3883d2 1671#ifndef OPENSSL_NO_TLSEXT
b1277b99 1672 if (s_cert2)
ed3883d2 1673 {
b1277b99
BM
1674 ctx2=SSL_CTX_new(meth);
1675 if (ctx2 == NULL)
ed3883d2 1676 {
ed3883d2
BM
1677 ERR_print_errors(bio_err);
1678 goto end;
1679 }
ed3883d2 1680 }
b1277b99
BM
1681
1682 if (ctx2)
1683 {
1684 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1685
1686 if (session_id_prefix)
1687 {
1688 if(strlen(session_id_prefix) >= 32)
1689 BIO_printf(bio_err,
1690 "warning: id_prefix is too long, only one new session will be possible\n");
1691 else if(strlen(session_id_prefix) >= 16)
1692 BIO_printf(bio_err,
1693 "warning: id_prefix is too long if you use SSLv2\n");
1694 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1695 {
1696 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1701 }
1702 SSL_CTX_set_quiet_shutdown(ctx2,1);
1703 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1704 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1705 SSL_CTX_set_options(ctx2,off);
1706 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1707 * Setting read ahead solves this problem.
1708 */
1709 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1710
b1277b99 1711 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1712
d4be9289
DSH
1713 if (no_cache)
1714 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1715 else if (ext_cache)
1716 init_session_cache_ctx(ctx2);
d4be9289
DSH
1717 else
1718 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1719
b1277b99
BM
1720 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1721 (!SSL_CTX_set_default_verify_paths(ctx2)))
1722 {
ed3883d2 1723 ERR_print_errors(bio_err);
b1277b99 1724 }
db99779b
DSH
1725 if (vpm)
1726 SSL_CTX_set1_param(ctx2, vpm);
ed3883d2 1727 }
ee2ffc27 1728
bf48836c 1729# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1730 if (next_proto.data)
1731 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1732# endif
ed3883d2 1733#endif
b1277b99 1734
cf1b7d96 1735#ifndef OPENSSL_NO_DH
50596582 1736 if (!no_dhe)
d02b48c6 1737 {
15d52ddb
BM
1738 DH *dh=NULL;
1739
1740 if (dhfile)
1741 dh = load_dh_param(dhfile);
1742 else if (s_cert_file)
1743 dh = load_dh_param(s_cert_file);
1744
50596582
BM
1745 if (dh != NULL)
1746 {
1747 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1748 }
1749 else
1750 {
1751 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1752 dh=get_dh512();
1753 }
1754 (void)BIO_flush(bio_s_out);
d02b48c6 1755
50596582 1756 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1757#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1758 if (ctx2)
1759 {
1760 if (!dhfile)
1761 {
ed3883d2
BM
1762 DH *dh2=load_dh_param(s_cert_file2);
1763 if (dh2 != NULL)
b1277b99 1764 {
ed3883d2
BM
1765 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1766 (void)BIO_flush(bio_s_out);
1767
1768 DH_free(dh);
1769 dh = dh2;
b1277b99 1770 }
ed3883d2 1771 }
ed3883d2 1772 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1773 }
ed3883d2 1774#endif
50596582
BM
1775 DH_free(dh);
1776 }
d02b48c6 1777#endif
ea262260
BM
1778
1779#ifndef OPENSSL_NO_ECDH
1780 if (!no_ecdhe)
1781 {
1782 EC_KEY *ecdh=NULL;
1783
a4352630 1784 if (named_curve && strcmp(named_curve, "auto"))
ea262260 1785 {
a4352630
DSH
1786 int nid = EC_curve_nist2nid(named_curve);
1787 if (nid == NID_undef)
1788 nid = OBJ_sn2nid(named_curve);
ea262260
BM
1789 if (nid == 0)
1790 {
1791 BIO_printf(bio_err, "unknown curve name (%s)\n",
1792 named_curve);
1793 goto end;
1794 }
9dd84053
NL
1795 ecdh = EC_KEY_new_by_curve_name(nid);
1796 if (ecdh == NULL)
ea262260
BM
1797 {
1798 BIO_printf(bio_err, "unable to create curve (%s)\n",
1799 named_curve);
1800 goto end;
1801 }
1802 }
1803
9dd84053 1804 if (ecdh != NULL)
ea262260
BM
1805 {
1806 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1807 }
a4352630
DSH
1808 else if (named_curve)
1809 SSL_CTX_set_ecdh_auto(ctx, 1);
ea262260
BM
1810 else
1811 {
1812 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1813 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1814 if (ecdh == NULL)
ea262260 1815 {
bcbe37b7 1816 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1817 goto end;
1818 }
1819 }
1820 (void)BIO_flush(bio_s_out);
1821
1822 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1823#ifndef OPENSSL_NO_TLSEXT
1824 if (ctx2)
1825 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1826#endif
ea262260
BM
1827 EC_KEY_free(ecdh);
1828 }
1829#endif
d02b48c6 1830
fc6fc7ff 1831 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
d02b48c6 1832 goto end;
a9e1c50b
BL
1833#ifndef OPENSSL_NO_TLSEXT
1834 if (authz != NULL && !SSL_CTX_use_authz(ctx, authz, authz_length))
1835 goto end;
1836#endif
ed3883d2 1837#ifndef OPENSSL_NO_TLSEXT
fc6fc7ff 1838 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
ed3883d2
BM
1839 goto end;
1840#endif
826a42a0 1841 if (s_dcert != NULL)
58964a49 1842 {
fc6fc7ff 1843 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
58964a49
RE
1844 goto end;
1845 }
d02b48c6 1846
cf1b7d96 1847#ifndef OPENSSL_NO_RSA
d02b48c6 1848#if 1
b1277b99
BM
1849 if (!no_tmp_rsa)
1850 {
ff055b5c 1851 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1852#ifndef OPENSSL_NO_TLSEXT
1853 if (ctx2)
1854 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1855#endif
b1277b99 1856 }
d02b48c6
RE
1857#else
1858 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1859 {
1860 RSA *rsa;
1861
1862 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1863 BIO_flush(bio_s_out);
1864
1865 rsa=RSA_generate_key(512,RSA_F4,NULL);
1866
1867 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1868 {
1869 ERR_print_errors(bio_err);
1870 goto end;
1871 }
ed3883d2 1872#ifndef OPENSSL_NO_TLSEXT
b1277b99 1873 if (ctx2)
ed3883d2 1874 {
b1277b99
BM
1875 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1876 {
ed3883d2
BM
1877 ERR_print_errors(bio_err);
1878 goto end;
b1277b99 1879 }
ed3883d2 1880 }
ed3883d2 1881#endif
d02b48c6
RE
1882 RSA_free(rsa);
1883 BIO_printf(bio_s_out,"\n");
1884 }
f5d7a031 1885#endif
d02b48c6
RE
1886#endif
1887
7c2d4fee
BM
1888 if (no_resume_ephemeral)
1889 {
1890 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1891#ifndef OPENSSL_NO_TLSEXT
1892 if (ctx2)
1893 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1894#endif
1895 }
1896
ddac1974 1897#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1898#ifdef OPENSSL_NO_JPAKE
1899 if (psk_key != NULL)
1900#else
f3b7bdad 1901 if (psk_key != NULL || jpake_secret)
79bd20fd 1902#endif
ddac1974
NL
1903 {
1904 if (s_debug)
f3b7bdad 1905 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1906 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1907 }
1908
1909 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1910 {
1911 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1912 ERR_print_errors(bio_err);
1913 goto end;
1914 }
1915#endif
1916
f1fd4544
BM
1917 if (cipher != NULL)
1918 {
1919 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1920 {
ed3883d2
BM
1921 BIO_printf(bio_err,"error setting cipher list\n");
1922 ERR_print_errors(bio_err);
1923 goto end;
f1fd4544 1924 }
ed3883d2 1925#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1926 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1927 {
ed3883d2
BM
1928 BIO_printf(bio_err,"error setting cipher list\n");
1929 ERR_print_errors(bio_err);
1930 goto end;
b1277b99 1931 }
ed3883d2 1932#endif
f1fd4544 1933 }
d0595f17
DSH
1934#ifndef OPENSSL_NO_TLSEXT
1935 if (curves)
1936 {
1937 if(!SSL_CTX_set1_curves_list(ctx,curves))
1938 {
1939 BIO_printf(bio_err,"error setting curves list\n");
1940 ERR_print_errors(bio_err);
1941 goto end;
1942 }
1943 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1944 {
1945 BIO_printf(bio_err,"error setting curves list\n");
1946 ERR_print_errors(bio_err);
1947 goto end;
1948 }
1949 }
1950#endif
58964a49 1951 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1952 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1953 sizeof s_server_session_id_context);
d02b48c6 1954
07a9d1a2
DSH
1955 /* Set DTLS cookie generation and verification callbacks */
1956 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1957 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1958
ed3883d2 1959#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1960 if (ctx2)
1961 {
ed3883d2
BM
1962 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1963 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1964 sizeof s_server_session_id_context);
1965
f1fd4544
BM
1966 tlsextcbp.biodebug = bio_s_out;
1967 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1968 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1969 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1970 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1971 }
ed3883d2 1972#endif
f1fd4544 1973
edc032b5
BL
1974#ifndef OPENSSL_NO_SRP
1975 if (srp_verifier_file != NULL)
1976 {
c79f22c6
DSH
1977 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1978 srp_callback_parm.user = NULL;
1979 srp_callback_parm.login = NULL;
1980 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
edc032b5
BL
1981 {
1982 BIO_printf(bio_err,
1983 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1984 srp_verifier_file,ret);
1985 goto end;
1986 }
1987 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
c79f22c6 1988 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
edc032b5
BL
1989 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1990 }
1991 else
1992#endif
b1277b99
BM
1993 if (CAfile != NULL)
1994 {
1995 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1996#ifndef OPENSSL_NO_TLSEXT
1997 if (ctx2)
b1277b99 1998 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 1999#endif
b1277b99 2000 }
d02b48c6
RE
2001
2002 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 2003 (void)BIO_flush(bio_s_out);
d02b48c6 2004 if (www)
b1277b99 2005 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 2006 else
b1277b99 2007 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
2008 print_stats(bio_s_out,ctx);
2009 ret=0;
2010end:
2011 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
2012 if (s_cert)
2013 X509_free(s_cert);
2014 if (s_dcert)
2015 X509_free(s_dcert);
2016 if (s_key)
2017 EVP_PKEY_free(s_key);
2018 if (s_dkey)
2019 EVP_PKEY_free(s_dkey);
2020 if (pass)
2021 OPENSSL_free(pass);
2022 if (dpass)
2023 OPENSSL_free(dpass);
35b0ea4e 2024 free_sessions();
ed3883d2
BM
2025#ifndef OPENSSL_NO_TLSEXT
2026 if (ctx2 != NULL) SSL_CTX_free(ctx2);
2027 if (s_cert2)
2028 X509_free(s_cert2);
2029 if (s_key2)
2030 EVP_PKEY_free(s_key2);
a9e1c50b
BL
2031 if (authz != NULL)
2032 OPENSSL_free(authz);
2033 if (authz_in != NULL)
2034 BIO_free(authz_in);
ed3883d2 2035#endif
d02b48c6
RE
2036 if (bio_s_out != NULL)
2037 {
36d16f8e 2038 BIO_free(bio_s_out);
d02b48c6
RE
2039 bio_s_out=NULL;
2040 }
c04f8cf4 2041 apps_shutdown();
1c3e4a36 2042 OPENSSL_EXIT(ret);
d02b48c6
RE
2043 }
2044
6b691a5c 2045static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2046 {
2047 BIO_printf(bio,"%4ld items in the session cache\n",
2048 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2049 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2050 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2051 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2052 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2053 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2054 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2055 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2056 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2057 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2058 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2059 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2060 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2061 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2062 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2063 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2064 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2065 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2066 SSL_CTX_sess_cache_full(ssl_ctx),
2067 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2068 }
2069
61f5b6f3 2070static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
2071 {
2072 char *buf=NULL;
2073 fd_set readfds;
2074 int ret=1,width;
2075 int k,i;
2076 unsigned long l;
2077 SSL *con=NULL;
2078 BIO *sbio;
4f7a2ab8
DSH
2079#ifndef OPENSSL_NO_KRB5
2080 KSSL_CTX *kctx;
2081#endif
ba4526e0 2082 struct timeval timeout;
4700aea9 2083#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 2084 struct timeval tv;
ba4526e0
DSH
2085#else
2086 struct timeval *timeoutp;
06f4536a 2087#endif
d02b48c6 2088
26a3a48d 2089 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2090 {
2091 BIO_printf(bio_err,"out of memory\n");
2092 goto err;
2093 }
2094#ifdef FIONBIO
2095 if (s_nbio)
2096 {
2097 unsigned long sl=1;
2098
2099 if (!s_quiet)
2100 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2101 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2102 ERR_print_errors(bio_err);
d02b48c6
RE
2103 }
2104#endif
2105
b4cadc6e 2106 if (con == NULL) {
82fc1d9c 2107 con=SSL_new(ctx);
6434abbf
DSH
2108#ifndef OPENSSL_NO_TLSEXT
2109 if (s_tlsextdebug)
2110 {
2111 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2112 SSL_set_tlsext_debug_arg(con, bio_s_out);
2113 }
b7fcc089 2114 if (s_tlsextstatus)
67c8e7f4
DSH
2115 {
2116 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2117 tlscstatp.err = bio_err;
2118 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2119 }
6434abbf 2120#endif
cf1b7d96 2121#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2122 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2123 {
4f7a2ab8
DSH
2124 SSL_set0_kssl_ctx(con, kctx);
2125 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2126 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2127 }
cf1b7d96 2128#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2129 if(context)
61f5b6f3
BL
2130 SSL_set_session_id_context(con, context,
2131 strlen((char *)context));
b4cadc6e 2132 }
d02b48c6 2133 SSL_clear(con);
761772d7
BM
2134#if 0
2135#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2136 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2137#endif
2138#endif
d02b48c6 2139
36d16f8e
BL
2140 if (SSL_version(con) == DTLS1_VERSION)
2141 {
36d16f8e
BL
2142
2143 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2144
b1277b99 2145 if (enable_timeouts)
36d16f8e
BL
2146 {
2147 timeout.tv_sec = 0;
2148 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2149 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2150
2151 timeout.tv_sec = 0;
2152 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2153 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2154 }
2155
046f2101 2156 if (socket_mtu > 28)
36d16f8e
BL
2157 {
2158 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 2159 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2160 }
2161 else
2162 /* want to do MTU discovery */
2163 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2164
2165 /* turn on cookie exchange */
2166 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2167 }
2168 else
2169 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2170
d02b48c6
RE
2171 if (s_nbio_test)
2172 {
2173 BIO *test;
2174
2175 test=BIO_new(BIO_f_nbio_test());
2176 sbio=BIO_push(test,sbio);
2177 }
79bd20fd 2178#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2179 if(jpake_secret)
2180 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2181#endif
6caa4edd 2182
d02b48c6
RE
2183 SSL_set_bio(con,sbio,sbio);
2184 SSL_set_accept_state(con);
2185 /* SSL_set_fd(con,s); */
2186
2187 if (s_debug)
2188 {
08557cf2 2189 SSL_set_debug(con, 1);
25495640 2190 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2191 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2192 }
a661b653
BM
2193 if (s_msg)
2194 {
2195 SSL_set_msg_callback(con, msg_cb);
2196 SSL_set_msg_callback_arg(con, bio_s_out);
2197 }
6434abbf
DSH
2198#ifndef OPENSSL_NO_TLSEXT
2199 if (s_tlsextdebug)
2200 {
2201 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2202 SSL_set_tlsext_debug_arg(con, bio_s_out);
2203 }
2204#endif
d02b48c6
RE
2205
2206 width=s+1;
2207 for (;;)
2208 {
a2a01589
BM
2209 int read_from_terminal;
2210 int read_from_sslcon;
2211
2212 read_from_terminal = 0;
2213 read_from_sslcon = SSL_pending(con);
2214
2215 if (!read_from_sslcon)
2216 {
2217 FD_ZERO(&readfds);
4700aea9 2218#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2219 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2220#endif
7bf7333d 2221 openssl_fdset(s,&readfds);
a2a01589
BM
2222 /* Note: under VMS with SOCKETSHR the second parameter is
2223 * currently of type (int *) whereas under other systems
2224 * it is (void *) if you don't have a cast it will choke
2225 * the compiler: if you do have a cast then you can either
2226 * go for (int *) or (void *).
2227 */
4d8743f4 2228#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2229 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2230 * on sockets. As a workaround we timeout the select every
2231 * second and check for any keypress. In a proper Windows
2232 * application we wouldn't do this because it is inefficient.
2233 */
2234 tv.tv_sec = 1;
2235 tv.tv_usec = 0;
2236 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2237 if((i < 0) || (!i && !_kbhit() ) )continue;
2238 if(_kbhit())
2239 read_from_terminal = 1;
4700aea9
UM
2240#elif defined(OPENSSL_SYS_BEOS_R5)
2241 /* Under BeOS-R5 the situation is similar to DOS */
2242 tv.tv_sec = 1;
2243 tv.tv_usec = 0;
2244 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2245 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2246 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2247 continue;
2248 if (read(fileno(stdin), buf, 0) >= 0)
2249 read_from_terminal = 1;
2250 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2251#else
b972fbaa
DSH
2252 if ((SSL_version(con) == DTLS1_VERSION) &&
2253 DTLSv1_get_timeout(con, &timeout))
2254 timeoutp = &timeout;
2255 else
2256 timeoutp = NULL;
2257
2258 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2259
2260 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2261 {
2262 BIO_printf(bio_err,"TIMEOUT occured\n");
2263 }
2264
a2a01589
BM
2265 if (i <= 0) continue;
2266 if (FD_ISSET(fileno(stdin),&readfds))
2267 read_from_terminal = 1;
06f4536a 2268#endif
a2a01589
BM
2269 if (FD_ISSET(s,&readfds))
2270 read_from_sslcon = 1;
2271 }
2272 if (read_from_terminal)
d02b48c6 2273 {
1bdb8633
BM
2274 if (s_crlf)
2275 {
2276 int j, lf_num;
2277
ffa10187 2278 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2279 lf_num = 0;
2280 /* both loops are skipped when i <= 0 */
2281 for (j = 0; j < i; j++)
2282 if (buf[j] == '\n')
2283 lf_num++;
2284 for (j = i-1; j >= 0; j--)
2285 {
2286 buf[j+lf_num] = buf[j];
2287 if (buf[j] == '\n')
2288 {
2289 lf_num--;
2290 i++;
2291 buf[j+lf_num] = '\r';
2292 }
2293 }
2294 assert(lf_num == 0);
2295 }
2296 else
ffa10187 2297 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
2298 if (!s_quiet)
2299 {
2300 if ((i <= 0) || (buf[0] == 'Q'))
2301 {
2302 BIO_printf(bio_s_out,"DONE\n");
2303 SHUTDOWN(s);
2304 close_accept_socket();
2305 ret= -11;
2306 goto err;
2307 }
2308 if ((i <= 0) || (buf[0] == 'q'))
2309 {
2310 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2311 if (SSL_version(con) != DTLS1_VERSION)
2312 SHUTDOWN(s);
d02b48c6
RE
2313 /* close_accept_socket();
2314 ret= -11;*/
2315 goto err;
2316 }
a13c20f6 2317
4817504d
DSH
2318#ifndef OPENSSL_NO_HEARTBEATS
2319 if ((buf[0] == 'B') &&
2320 ((buf[1] == '\n') || (buf[1] == '\r')))
2321 {
2322 BIO_printf(bio_err,"HEARTBEATING\n");
2323 SSL_heartbeat(con);
2324 i=0;
2325 continue;
2326 }
2327#endif
58964a49
RE
2328 if ((buf[0] == 'r') &&
2329 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2330 {
2331 SSL_renegotiate(con);
58964a49
RE
2332 i=SSL_do_handshake(con);
2333 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2334 i=0; /*13; */
2335 continue;
dfeab068 2336 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2337 }
58964a49 2338 if ((buf[0] == 'R') &&
c13d4799 2339 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2340 {
2341 SSL_set_verify(con,
2342 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2343 SSL_renegotiate(con);
58964a49
RE
2344 i=SSL_do_handshake(con);
2345 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2346 i=0; /* 13; */
2347 continue;
dfeab068 2348 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2349 }
2350 if (buf[0] == 'P')
2351 {
7d727231 2352 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2353 BIO_write(SSL_get_wbio(con),str,strlen(str));
2354 }
2355 if (buf[0] == 'S')
2356 {
2357 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2358 }
2359 }
a53955d8
UM
2360#ifdef CHARSET_EBCDIC
2361 ebcdic2ascii(buf,buf,i);
2362#endif
d02b48c6
RE
2363 l=k=0;
2364 for (;;)
2365 {
2366 /* should do a select for the write */
58964a49
RE
2367#ifdef RENEG
2368{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2369#endif
58964a49 2370 k=SSL_write(con,&(buf[l]),(unsigned int)i);
9641be2a 2371#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2372 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2373 {
2374 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2375 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2376 if (srp_callback_parm.user)
2377 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2378 else
2379 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2380 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2381 }
9641be2a 2382#endif
58964a49 2383 switch (SSL_get_error(con,k))
d02b48c6 2384 {
58964a49
RE
2385 case SSL_ERROR_NONE:
2386 break;
2387 case SSL_ERROR_WANT_WRITE:
2388 case SSL_ERROR_WANT_READ:
2389 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2390 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2391 break;
2392 case SSL_ERROR_SYSCALL:
2393 case SSL_ERROR_SSL:
2394 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2395 ERR_print_errors(bio_err);
58964a49
RE
2396 ret=1;
2397 goto err;
dfeab068 2398 /* break; */
58964a49 2399 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2400 BIO_printf(bio_s_out,"DONE\n");
2401 ret=1;
2402 goto err;
2403 }
2404 l+=k;
2405 i-=k;
2406 if (i <= 0) break;
2407 }
2408 }
a2a01589 2409 if (read_from_sslcon)
d02b48c6
RE
2410 {
2411 if (!SSL_is_init_finished(con))
2412 {
2413 i=init_ssl_connection(con);
2414
2415 if (i < 0)
2416 {
2417 ret=0;
2418 goto err;
2419 }
2420 else if (i == 0)
2421 {
2422 ret=1;
2423 goto err;
2424 }
2425 }
2426 else
2427 {
dfeab068
RE
2428again:
2429 i=SSL_read(con,(char *)buf,bufsize);
9641be2a 2430#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2431 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2432 {
2433 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2434 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2435 if (srp_callback_parm.user)
2436 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2437 else
2438 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2439 i=SSL_read(con,(char *)buf,bufsize);
2440 }
9641be2a 2441#endif
58964a49 2442 switch (SSL_get_error(con,i))
d02b48c6 2443 {
58964a49 2444 case SSL_ERROR_NONE:
a53955d8
UM
2445#ifdef CHARSET_EBCDIC
2446 ascii2ebcdic(buf,buf,i);
2447#endif
ffa10187 2448 raw_write_stdout(buf,
58964a49 2449 (unsigned int)i);
dfeab068 2450 if (SSL_pending(con)) goto again;
58964a49
RE
2451 break;
2452 case SSL_ERROR_WANT_WRITE:
2453 case SSL_ERROR_WANT_READ:
d02b48c6 2454 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2455 break;
2456 case SSL_ERROR_SYSCALL:
2457 case SSL_ERROR_SSL:
2458 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2459 ERR_print_errors(bio_err);
58964a49
RE
2460 ret=1;
2461 goto err;
2462 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2463 BIO_printf(bio_s_out,"DONE\n");
2464 ret=1;
2465 goto err;
2466 }
d02b48c6
RE
2467 }
2468 }
2469 }
2470err:
d916ba1b
NL
2471 if (con != NULL)
2472 {
2473 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2474#if 1
d916ba1b 2475 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2476#else
d916ba1b 2477 SSL_shutdown(con);
d02b48c6 2478#endif
d916ba1b
NL
2479 SSL_free(con);
2480 }
d02b48c6
RE
2481 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2482 if (buf != NULL)
2483 {
4579924b 2484 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2485 OPENSSL_free(buf);
d02b48c6
RE
2486 }
2487 if (ret >= 0)
2488 BIO_printf(bio_s_out,"ACCEPT\n");
2489 return(ret);
2490 }
2491
6b691a5c 2492static void close_accept_socket(void)
d02b48c6
RE
2493 {
2494 BIO_printf(bio_err,"shutdown accept socket\n");
2495 if (accept_socket >= 0)
2496 {
2497 SHUTDOWN2(accept_socket);
2498 }
2499 }
2500
6b691a5c 2501static int init_ssl_connection(SSL *con)
d02b48c6
RE
2502 {
2503 int i;
e778802f 2504 const char *str;
d02b48c6 2505 X509 *peer;
58964a49 2506 long verify_error;
d02b48c6 2507 MS_STATIC char buf[BUFSIZ];
bf48836c 2508#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2509 const unsigned char *next_proto_neg;
2510 unsigned next_proto_neg_len;
2511#endif
4f7a2ab8
DSH
2512#ifndef OPENSSL_NO_KRB5
2513 char *client_princ;
2514#endif
e0af0405
BL
2515 unsigned char *exportedkeymat;
2516
d02b48c6 2517
c79f22c6 2518 i=SSL_accept(con);
9641be2a 2519#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2520 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2521 {
2522 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2523 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2524 if (srp_callback_parm.user)
2525 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2526 else
2527 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2528 i=SSL_accept(con);
2529 }
9641be2a 2530#endif
c79f22c6 2531 if (i <= 0)
d02b48c6
RE
2532 {
2533 if (BIO_sock_should_retry(i))
2534 {
2535 BIO_printf(bio_s_out,"DELAY\n");
2536 return(1);
2537 }
2538
2539 BIO_printf(bio_err,"ERROR\n");
2540 verify_error=SSL_get_verify_result(con);
2541 if (verify_error != X509_V_OK)
2542 {
2543 BIO_printf(bio_err,"verify error:%s\n",
2544 X509_verify_cert_error_string(verify_error));
2545 }
2546 else
2547 ERR_print_errors(bio_err);
2548 return(0);
2549 }
2550
2551 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2552
2553 peer=SSL_get_peer_certificate(con);
2554 if (peer != NULL)
2555 {
2556 BIO_printf(bio_s_out,"Client certificate\n");
2557 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2558 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2559 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2560 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2561 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2562 X509_free(peer);
2563 }
2564
54a656ef 2565 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2566 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2567 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
e7f8ff43
DSH
2568 ssl_print_sigalgs(bio_s_out, con);
2569 ssl_print_curves(bio_s_out, con);
d02b48c6 2570 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
e7f8ff43 2571
bf48836c 2572#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2573 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2574 if (next_proto_neg)
2575 {
2576 BIO_printf(bio_s_out,"NEXTPROTO is ");
2577 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2578 BIO_printf(bio_s_out, "\n");
2579 }
2580#endif
333f926d
BL
2581 {
2582 SRTP_PROTECTION_PROFILE *srtp_profile
2583 = SSL_get_selected_srtp_profile(con);
2584
2585 if(srtp_profile)
2586 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2587 srtp_profile->name);
2588 }
08557cf2 2589 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2590 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2591 TLS1_FLAGS_TLS_PADDING_BUG)
333f926d
BL
2592 BIO_printf(bio_s_out,
2593 "Peer has incorrect TLSv1 block padding\n");
253e893c 2594#ifndef OPENSSL_NO_KRB5
4f7a2ab8
DSH
2595 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2596 if (client_princ != NULL)
253e893c
RL
2597 {
2598 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
4f7a2ab8 2599 client_princ);
253e893c
RL
2600 }
2601#endif /* OPENSSL_NO_KRB5 */
5430200b
DSH
2602 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2603 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
be81f4dd
DSH
2604 if (keymatexportlabel != NULL)
2605 {
2606 BIO_printf(bio_s_out, "Keying material exporter:\n");
2607 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2608 BIO_printf(bio_s_out, " Length: %i bytes\n",
e0af0405 2609 keymatexportlen);
be81f4dd
DSH
2610 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2611 if (exportedkeymat != NULL)
2612 {
2613 if (!SSL_export_keying_material(con, exportedkeymat,
2614 keymatexportlen,
2615 keymatexportlabel,
2616 strlen(keymatexportlabel),
2617 NULL, 0, 0))
2618 {
2619 BIO_printf(bio_s_out, " Error\n");
2620 }
2621 else
2622 {
2623 BIO_printf(bio_s_out, " Keying material: ");
2624 for (i=0; i<keymatexportlen; i++)
2625 BIO_printf(bio_s_out, "%02X",
e0af0405 2626 exportedkeymat[i]);
be81f4dd
DSH
2627 BIO_printf(bio_s_out, "\n");
2628 }
2629 OPENSSL_free(exportedkeymat);
2630 }
2631 }
e0af0405 2632
d02b48c6
RE
2633 return(1);
2634 }
2635
cf1b7d96 2636#ifndef OPENSSL_NO_DH
eb3eab20 2637static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2638 {
2639 DH *ret=NULL;
2640 BIO *bio;
2641
e9ad6665 2642 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2643 goto err;
74678cc2 2644 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2645err:
2646 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2647 return(ret);
2648 }
58964a49 2649#endif
d02b48c6
RE
2650
2651#if 0
6b691a5c 2652static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2653 {
2654 FILE *in;
2655 X509 *x=NULL;
2656
2657 if ((in=fopen(file,"r")) == NULL)
2658 return(0);
2659
2660 for (;;)
2661 {
2662 if (PEM_read_X509(in,&x,NULL) == NULL)
2663 break;
2664 SSL_CTX_add_client_CA(ctx,x);
2665 }
2666 if (x != NULL) X509_free(x);
2667 fclose(in);
2668 return(1);
2669 }
2670#endif
2671
61f5b6f3 2672static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2673 {
dfeab068 2674 char *buf=NULL;
d02b48c6 2675 int ret=1;
c8bbd98a 2676 int i,j,k,dot;
d02b48c6 2677 SSL *con;
babb3798 2678 const SSL_CIPHER *c;
d02b48c6 2679 BIO *io,*ssl_bio,*sbio;
4f7a2ab8
DSH
2680#ifndef OPENSSL_NO_KRB5
2681 KSSL_CTX *kctx;
2682#endif
d02b48c6 2683
26a3a48d 2684 buf=OPENSSL_malloc(bufsize);
dfeab068 2685 if (buf == NULL) return(0);
d02b48c6
RE
2686 io=BIO_new(BIO_f_buffer());
2687 ssl_bio=BIO_new(BIO_f_ssl());
2688 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2689
2690#ifdef FIONBIO
2691 if (s_nbio)
2692 {
58964a49 2693 unsigned long sl=1;
d02b48c6
RE
2694
2695 if (!s_quiet)
2696 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2697 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2698 ERR_print_errors(bio_err);
d02b48c6
RE
2699 }
2700#endif
2701
2702 /* lets make the output buffer a reasonable size */
dfeab068 2703 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2704
82fc1d9c 2705 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2706#ifndef OPENSSL_NO_TLSEXT
2707 if (s_tlsextdebug)
2708 {
2709 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2710 SSL_set_tlsext_debug_arg(con, bio_s_out);
2711 }
2712#endif
2a1ef754 2713#ifndef OPENSSL_NO_KRB5
4f7a2ab8 2714 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2715 {
4f7a2ab8
DSH
2716 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2717 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2718 }
2719#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2720 if(context) SSL_set_session_id_context(con, context,
2721 strlen((char *)context));
d02b48c6
RE
2722
2723 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2724 if (s_nbio_test)
2725 {
2726 BIO *test;
2727
2728 test=BIO_new(BIO_f_nbio_test());
2729 sbio=BIO_push(test,sbio);
2730 }
2731 SSL_set_bio(con,sbio,sbio);
2732 SSL_set_accept_state(con);
d02b48c6
RE
2733 /* SSL_set_fd(con,s); */
2734 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2735 BIO_push(io,ssl_bio);
a53955d8
UM
2736#ifdef CHARSET_EBCDIC
2737 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2738#endif
d02b48c6
RE
2739
2740 if (s_debug)
2741 {
08557cf2 2742 SSL_set_debug(con, 1);
25495640 2743 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2744 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2745 }
a661b653
BM
2746 if (s_msg)
2747 {
2748 SSL_set_msg_callback(con, msg_cb);
2749 SSL_set_msg_callback_arg(con, bio_s_out);
2750 }
d02b48c6 2751
d02b48c6
RE
2752 for (;;)
2753 {
2754 if (hack)
2755 {
2756 i=SSL_accept(con);
9641be2a 2757#ifndef OPENSSL_NO_SRP
c79f22c6
DSH
2758 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2759 {
2760 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2761 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2762 if (srp_callback_parm.user)
2763 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2764 else
2765 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2766 i=SSL_accept(con);
2767 }
9641be2a 2768#endif
d02b48c6
RE
2769 switch (SSL_get_error(con,i))
2770 {
2771 case SSL_ERROR_NONE:
2772 break;
2773 case SSL_ERROR_WANT_WRITE:
2774 case SSL_ERROR_WANT_READ:
2775 case SSL_ERROR_WANT_X509_LOOKUP:
2776 continue;
2777 case SSL_ERROR_SYSCALL:
2778 case SSL_ERROR_SSL:
2779 case SSL_ERROR_ZERO_RETURN:
2780 ret=1;
2781 goto err;
dfeab068 2782 /* break; */
d02b48c6
RE
2783 }
2784
2785 SSL_renegotiate(con);
2786 SSL_write(con,NULL,0);
2787 }
2788
dfeab068 2789 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2790 if (i < 0) /* error */
2791 {
2792 if (!BIO_should_retry(io))
2793 {
2794 if (!s_quiet)
2795 ERR_print_errors(bio_err);
2796 goto err;
2797 }
2798 else
2799 {
2800 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2801#if defined(OPENSSL_SYS_NETWARE)
2802 delay(1000);
2803#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2804 sleep(1);
2805#endif
2806 continue;
2807 }
2808 }
2809 else if (i == 0) /* end of input */
2810 {
2811 ret=1;
2812 goto end;
2813 }
2814
c2963f5b 2815 /* else we have data */
d02b48c6 2816 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2817 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2818 {
2819 char *p;
2820 X509 *peer;
f73e07cf 2821 STACK_OF(SSL_CIPHER) *sk;
7d727231 2822 static const char *space=" ";
d02b48c6 2823
08c23970
DSH
2824 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2825 {
2826 if (strncmp("GET /renegcert", buf, 14) == 0)
2827 SSL_set_verify(con,
2828 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2829 i=SSL_renegotiate(con);
2830 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2831 i=SSL_do_handshake(con);
2832 if (i <= 0)
2833 {
2834 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2835 ERR_print_errors(bio_err);
2836 goto err;
2837 }
2838 /* EVIL HACK! */
08557cf2 2839 SSL_set_state(con, SSL_ST_ACCEPT);
08c23970
DSH
2840 i=SSL_do_handshake(con);
2841 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2842 if (i <= 0)
2843 {
2844 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2845 ERR_print_errors(bio_err);
2846 goto err;
2847 }
2848 }
2849
d02b48c6 2850 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2851 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2852 BIO_puts(io,"<pre>\n");
2853/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2854 BIO_puts(io,"\n");
2855 for (i=0; i<local_argc; i++)
2856 {
2857 BIO_puts(io,local_argv[i]);
2858 BIO_write(io," ",1);
2859 }
2860 BIO_puts(io,"\n");
2861
08c23970
DSH
2862 BIO_printf(io,
2863 "Secure Renegotiation IS%s supported\n",
2864 SSL_get_secure_renegotiation_support(con) ?
2865 "" : " NOT");
2866
d02b48c6
RE
2867 /* The following is evil and should not really
2868 * be done */
2869 BIO_printf(io,"Ciphers supported in s_server binary\n");
2870 sk=SSL_get_ciphers(con);
f73e07cf 2871 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2872 for (i=0; i<j; i++)
2873 {
f73e07cf 2874 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2875 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2876 SSL_CIPHER_get_version(c),
2877 SSL_CIPHER_get_name(c));
58964a49 2878 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2879 BIO_puts(io,"\n");
2880 }
2881 BIO_puts(io,"\n");
dfeab068 2882 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2883 if (p != NULL)
2884 {
2885 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2886 j=i=0;
2887 while (*p)
2888 {
2889 if (*p == ':')
2890 {
58964a49 2891 BIO_write(io,space,26-j);
d02b48c6
RE
2892 i++;
2893 j=0;
2894 BIO_write(io,((i%3)?" ":"\n"),1);
2895 }
2896 else
2897 {
2898 BIO_write(io,p,1);
2899 j++;
2900 }
2901 p++;
2902 }
2903 BIO_puts(io,"\n");
2904 }
e7f8ff43
DSH
2905 ssl_print_sigalgs(io, con);
2906 ssl_print_curves(io, con);
08557cf2 2907 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
2908 ?"---\nReused, "
2909 :"---\nNew, "));
2910 c=SSL_get_current_cipher(con);
58964a49 2911 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2912 SSL_CIPHER_get_version(c),
2913 SSL_CIPHER_get_name(c));
2914 SSL_SESSION_print(io,SSL_get_session(con));
2915 BIO_printf(io,"---\n");
2916 print_stats(io,SSL_get_SSL_CTX(con));
2917 BIO_printf(io,"---\n");
2918 peer=SSL_get_peer_certificate(con);
2919 if (peer != NULL)
2920 {
2921 BIO_printf(io,"Client certificate\n");
2922 X509_print(io,peer);
2923 PEM_write_bio_X509(io,peer);
2924 }
2925 else
2926 BIO_puts(io,"no client certificate available\n");
58964a49 2927 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
2928 break;
2929 }
251cb4cf
RL
2930 else if ((www == 2 || www == 3)
2931 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
2932 {
2933 BIO *file;
2934 char *p,*e;
7d727231 2935 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2936
2937 /* skip the '/' */
2938 p= &(buf[5]);
5d3ab9b0
BM
2939
2940 dot = 1;
d02b48c6
RE
2941 for (e=p; *e != '\0'; e++)
2942 {
5d3ab9b0
BM
2943 if (e[0] == ' ')
2944 break;
2945
2946 switch (dot)
2947 {
5d3ab9b0
BM
2948 case 1:
2949 dot = (e[0] == '.') ? 2 : 0;
2950 break;
2951 case 2:
2952 dot = (e[0] == '.') ? 3 : 0;
2953 break;
2954 case 3:
2955 dot = (e[0] == '/') ? -1 : 0;
2956 break;
2957 }
b10ae320
BM
2958 if (dot == 0)
2959 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2960 }
5d3ab9b0 2961 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2962
2963 if (*e == '\0')
2964 {
2965 BIO_puts(io,text);
2966 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2967 break;
2968 }
2969 *e='\0';
2970
2971 if (dot)
2972 {
2973 BIO_puts(io,text);
2974 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2975 break;
2976 }
2977
2978 if (*p == '/')
2979 {
2980 BIO_puts(io,text);
2981 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2982 break;
2983 }
2984
50b8ba02 2985#if 0
d02b48c6
RE
2986 /* append if a directory lookup */
2987 if (e[-1] == '/')
2988 strcat(p,"index.html");
50b8ba02 2989#endif
d02b48c6
RE
2990
2991 /* if a directory, do the index thang */
ffa10187 2992 if (app_isdir(p)>0)
d02b48c6 2993 {
50b8ba02 2994#if 0 /* must check buffer size */
d02b48c6 2995 strcat(p,"/index.html");
50b8ba02
BM
2996#else
2997 BIO_puts(io,text);
2998 BIO_printf(io,"'%s' is a directory\r\n",p);
2999 break;
3000#endif
d02b48c6
RE
3001 }
3002
3003 if ((file=BIO_new_file(p,"r")) == NULL)
3004 {
3005 BIO_puts(io,text);
3006 BIO_printf(io,"Error opening '%s'\r\n",p);
3007 ERR_print_errors(io);
3008 break;
3009 }
3010
3011 if (!s_quiet)
3012 BIO_printf(bio_err,"FILE:%s\n",p);
3013
251cb4cf
RL
3014 if (www == 2)
3015 {
3016 i=strlen(p);
3017 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3018 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3019 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3020 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3021 else
3022 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3023 }
d02b48c6
RE
3024 /* send the file */
3025 for (;;)
3026 {
dfeab068 3027 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
3028 if (i <= 0) break;
3029
dfeab068 3030#ifdef RENEG
58964a49
RE
3031 total_bytes+=i;
3032 fprintf(stderr,"%d\n",i);
3033 if (total_bytes > 3*1024)
3034 {
3035 total_bytes=0;
3036 fprintf(stderr,"RENEGOTIATE\n");
3037 SSL_renegotiate(con);
3038 }
dfeab068 3039#endif
58964a49 3040
d02b48c6
RE
3041 for (j=0; j<i; )
3042 {
58964a49
RE
3043#ifdef RENEG
3044{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3045#endif
d02b48c6
RE
3046 k=BIO_write(io,&(buf[j]),i-j);
3047 if (k <= 0)
3048 {
3049 if (!BIO_should_retry(io))
58964a49 3050 goto write_error;
d02b48c6
RE
3051 else
3052 {
3053 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3054 }
3055 }
3056 else
3057 {
3058 j+=k;
3059 }
3060 }
3061 }
58964a49 3062write_error:
d02b48c6
RE
3063 BIO_free(file);
3064 break;
3065 }
3066 }
3067
3068 for (;;)
3069 {
3070 i=(int)BIO_flush(io);
3071 if (i <= 0)
3072 {
3073 if (!BIO_should_retry(io))
3074 break;
3075 }
3076 else
3077 break;
3078 }
3079end:
58964a49 3080#if 1
d02b48c6
RE
3081 /* make sure we re-use sessions */
3082 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3083#else
657e60fa 3084 /* This kills performance */
58964a49
RE
3085/* SSL_shutdown(con); A shutdown gets sent in the
3086 * BIO_free_all(io) procession */
d02b48c6
RE
3087#endif
3088
3089err:
c2963f5b 3090
d02b48c6
RE
3091 if (ret >= 0)
3092 BIO_printf(bio_s_out,"ACCEPT\n");
3093
26a3a48d 3094 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3095 if (io != NULL) BIO_free_all(io);
58964a49 3096/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3097 return(ret);
3098 }
3099
cf1b7d96 3100#ifndef OPENSSL_NO_RSA
df63a389 3101static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3102 {
bcfea9fb 3103 BIGNUM *bn = NULL;
d02b48c6
RE
3104 static RSA *rsa_tmp=NULL;
3105
bcfea9fb
GT
3106 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3107 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3108 if (!rsa_tmp && bn)
d02b48c6
RE
3109 {
3110 if (!s_quiet)
3111 {
60e31c3a 3112 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3113 (void)BIO_flush(bio_err);
d02b48c6 3114 }
bcfea9fb
GT
3115 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3116 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3117 {
3118 if(rsa_tmp) RSA_free(rsa_tmp);
3119 rsa_tmp = NULL;
3120 }
d02b48c6
RE
3121 if (!s_quiet)
3122 {
3123 BIO_printf(bio_err,"\n");
d58d092b 3124 (void)BIO_flush(bio_err);
d02b48c6 3125 }
bcfea9fb 3126 BN_free(bn);
d02b48c6
RE
3127 }
3128 return(rsa_tmp);
3129 }
f5d7a031 3130#endif
1aa0d947
GT
3131
3132#define MAX_SESSION_ID_ATTEMPTS 10
3133static int generate_session_id(const SSL *ssl, unsigned char *id,
3134 unsigned int *id_len)
3135 {
3136 unsigned int count = 0;
3137 do {
3138 RAND_pseudo_bytes(id, *id_len);
3139 /* Prefix the session_id with the required prefix. NB: If our
3140 * prefix is too long, clip it - but there will be worse effects
3141 * anyway, eg. the server could only possibly create 1 session
3142 * ID (ie. the prefix!) so all future session negotiations will
3143 * fail due to conflicts. */
3144 memcpy(id, session_id_prefix,
3145 (strlen(session_id_prefix) < *id_len) ?
3146 strlen(session_id_prefix) : *id_len);
3147 }
e3a91640 3148 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3149 (++count < MAX_SESSION_ID_ATTEMPTS));
3150 if(count >= MAX_SESSION_ID_ATTEMPTS)
3151 return 0;
3152 return 1;
3153 }
35b0ea4e
DSH
3154
3155/* By default s_server uses an in-memory cache which caches SSL_SESSION
3156 * structures without any serialisation. This hides some bugs which only
3157 * become apparent in deployed servers. By implementing a basic external
3158 * session cache some issues can be debugged using s_server.
3159 */
3160
3161typedef struct simple_ssl_session_st
3162 {
3163 unsigned char *id;
08557cf2 3164 unsigned int idlen;
35b0ea4e
DSH
3165 unsigned char *der;
3166 int derlen;
3167 struct simple_ssl_session_st *next;
3168 } simple_ssl_session;
3169
3170static simple_ssl_session *first = NULL;
3171
3172static int add_session(SSL *ssl, SSL_SESSION *session)
3173 {
3174 simple_ssl_session *sess;
3175 unsigned char *p;
3176
3177 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3178
f9b0b452 3179 SSL_SESSION_get_id(session, &sess->idlen);
35b0ea4e
DSH
3180 sess->derlen = i2d_SSL_SESSION(session, NULL);
3181
f9b0b452 3182 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
35b0ea4e
DSH
3183
3184 sess->der = OPENSSL_malloc(sess->derlen);
3185 p = sess->der;
3186 i2d_SSL_SESSION(session, &p);
3187
3188 sess->next = first;
3189 first = sess;
3190 BIO_printf(bio_err, "New session added to external cache\n");
3191 return 0;
3192 }
3193
3194static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3195 int *do_copy)
3196 {
3197 simple_ssl_session *sess;
3198 *do_copy = 0;
3199 for (sess = first; sess; sess = sess->next)
3200 {
08557cf2 3201 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
35b0ea4e
DSH
3202 {
3203 const unsigned char *p = sess->der;
3204 BIO_printf(bio_err, "Lookup session: cache hit\n");
3205 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3206 }
3207 }
3208 BIO_printf(bio_err, "Lookup session: cache miss\n");
3209 return NULL;
3210 }
3211
3212static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3213 {
3214 simple_ssl_session *sess, *prev = NULL;
f9b0b452
DSH
3215 const unsigned char *id;
3216 unsigned int idlen;
3217 id = SSL_SESSION_get_id(session, &idlen);
35b0ea4e
DSH
3218 for (sess = first; sess; sess = sess->next)
3219 {
3220 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3221 {
3222 if(prev)
3223 prev->next = sess->next;
3224 else
3225 first = sess->next;
3226 OPENSSL_free(sess->id);
3227 OPENSSL_free(sess->der);
3228 OPENSSL_free(sess);
3229 return;
3230 }
3231 prev = sess;
3232 }
3233 }
3234
3235static void init_session_cache_ctx(SSL_CTX *sctx)
3236 {
3237 SSL_CTX_set_session_cache_mode(sctx,
3238 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3239 SSL_CTX_sess_set_new_cb(sctx, add_session);
3240 SSL_CTX_sess_set_get_cb(sctx, get_session);
3241 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3242 }
3243
3244static void free_sessions(void)
3245 {
3246 simple_ssl_session *sess, *tsess;
3247 for (sess = first; sess;)
3248 {
3249 OPENSSL_free(sess->id);
3250 OPENSSL_free(sess->der);
3251 tsess = sess;
3252 sess = sess->next;
3253 OPENSSL_free(tsess);
3254 }
3255 first = NULL;
3256 }
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266