]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Trying cherrypick:
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
a149b246
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
61f5b6f3
BL
207static int sv_body(char *hostname, int s, unsigned char *context);
208static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
209static void close_accept_socket(void );
210static void sv_usage(void);
211static int init_ssl_connection(SSL *s);
212static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
213static int generate_session_id(const SSL *ssl, unsigned char *id,
214 unsigned int *id_len);
cf1b7d96 215#ifndef OPENSSL_NO_DH
eb3eab20 216static DH *load_dh_param(const char *dhfile);
d02b48c6 217static DH *get_dh512(void);
58964a49 218#endif
ea262260 219
b74ba295
BM
220#ifdef MONOLITH
221static void s_server_init(void);
222#endif
d02b48c6 223
cf1b7d96 224#ifndef OPENSSL_NO_DH
d02b48c6
RE
225static unsigned char dh512_p[]={
226 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231 0x47,0x74,0xE8,0x33,
232 };
233static unsigned char dh512_g[]={
234 0x02,
235 };
236
6b691a5c 237static DH *get_dh512(void)
d02b48c6
RE
238 {
239 DH *dh=NULL;
240
d02b48c6
RE
241 if ((dh=DH_new()) == NULL) return(NULL);
242 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244 if ((dh->p == NULL) || (dh->g == NULL))
245 return(NULL);
d02b48c6
RE
246 return(dh);
247 }
58964a49 248#endif
d02b48c6 249
ea262260 250
d02b48c6
RE
251/* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253#undef BUFSIZZ
dfeab068 254#define BUFSIZZ 16*1024
dd73193c 255static int bufsize=BUFSIZZ;
d02b48c6
RE
256static int accept_socket= -1;
257
258#define TEST_CERT "server.pem"
ed3883d2
BM
259#ifndef OPENSSL_NO_TLSEXT
260#define TEST_CERT2 "server2.pem"
261#endif
d02b48c6
RE
262#undef PROG
263#define PROG s_server_main
264
5d20c4fb 265extern int verify_depth, verify_return_error;
d02b48c6 266
58964a49 267static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 268static int s_server_session_id_context = 1; /* anything will do */
65a0f684 269static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
ed3883d2
BM
270#ifndef OPENSSL_NO_TLSEXT
271static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
272#endif
65a0f684 273static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
d02b48c6
RE
274#ifdef FIONBIO
275static int s_nbio=0;
276#endif
277static int s_nbio_test=0;
204cf1ab 278int s_crlf=0;
d02b48c6 279static SSL_CTX *ctx=NULL;
ed3883d2
BM
280#ifndef OPENSSL_NO_TLSEXT
281static SSL_CTX *ctx2=NULL;
282#endif
d02b48c6
RE
283static int www=0;
284
285static BIO *bio_s_out=NULL;
bc200e69 286static BIO *bio_s_msg = NULL;
d02b48c6 287static int s_debug=0;
6434abbf
DSH
288#ifndef OPENSSL_NO_TLSEXT
289static int s_tlsextdebug=0;
67c8e7f4
DSH
290static int s_tlsextstatus=0;
291static int cert_status_cb(SSL *s, void *arg);
6434abbf 292#endif
a661b653 293static int s_msg=0;
d02b48c6
RE
294static int s_quiet=0;
295
b1d74291
BL
296static char *keymatexportlabel=NULL;
297static int keymatexportlen=20;
298
b74ba295 299static int hack=0;
0b13e9f0 300#ifndef OPENSSL_NO_ENGINE
5270e702 301static char *engine_id=NULL;
0b13e9f0 302#endif
1aa0d947 303static const char *session_id_prefix=NULL;
b74ba295 304
36d16f8e 305static int enable_timeouts = 0;
b1277b99 306static long socket_mtu;
67d8ab07 307#ifndef OPENSSL_NO_DTLS1
36d16f8e 308static int cert_chain = 0;
67d8ab07 309#endif
36d16f8e 310
8a02a46a
BL
311#ifndef OPENSSL_NO_TLSEXT
312static BIO *authz_in = NULL;
313static const char *s_authz_file = NULL;
e27711cf
T
314static BIO *serverinfo_in = NULL;
315static const char *s_serverinfo_file = NULL;
8a02a46a 316#endif
060a38a2 317
ddac1974
NL
318#ifndef OPENSSL_NO_PSK
319static char *psk_identity="Client_identity";
f3b7bdad 320char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
321
322static unsigned int psk_server_cb(SSL *ssl, const char *identity,
323 unsigned char *psk, unsigned int max_psk_len)
324 {
325 unsigned int psk_len = 0;
326 int ret;
327 BIGNUM *bn = NULL;
328
329 if (s_debug)
330 BIO_printf(bio_s_out,"psk_server_cb\n");
331 if (!identity)
332 {
333 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
334 goto out_err;
335 }
336 if (s_debug)
337 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 338 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
339
340 /* here we could lookup the given identity e.g. from a database */
341 if (strcmp(identity, psk_identity) != 0)
342 {
f3b7bdad
BL
343 BIO_printf(bio_s_out, "PSK error: client identity not found"
344 " (got '%s' expected '%s')\n", identity,
345 psk_identity);
ddac1974
NL
346 goto out_err;
347 }
348 if (s_debug)
349 BIO_printf(bio_s_out, "PSK client identity found\n");
350
351 /* convert the PSK key to binary */
352 ret = BN_hex2bn(&bn, psk_key);
353 if (!ret)
354 {
355 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
356 if (bn)
357 BN_free(bn);
358 return 0;
359 }
360 if (BN_num_bytes(bn) > (int)max_psk_len)
361 {
362 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
363 max_psk_len, BN_num_bytes(bn));
364 BN_free(bn);
365 return 0;
366 }
367
368 ret = BN_bn2bin(bn, psk);
369 BN_free(bn);
370
371 if (ret < 0)
372 goto out_err;
373 psk_len = (unsigned int)ret;
374
375 if (s_debug)
376 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
377 return psk_len;
378 out_err:
379 if (s_debug)
380 BIO_printf(bio_err, "Error in PSK server callback\n");
381 return 0;
382 }
383#endif
36d16f8e 384
a149b246
BL
385#ifndef OPENSSL_NO_SRP
386/* This is a context that we pass to callbacks */
387typedef struct srpsrvparm_st
388 {
a149b246
BL
389 char *login;
390 SRP_VBASE *vb;
b300fb77 391 SRP_user_pwd *user;
a149b246
BL
392 } srpsrvparm;
393
b300fb77
DSH
394/* This callback pretends to require some asynchronous logic in order to obtain
395 a verifier. When the callback is called for a new connection we return
396 with a negative value. This will provoke the accept etc to return with
397 an LOOKUP_X509. The main logic of the reinvokes the suspended call
398 (which would normally occur after a worker has finished) and we
399 set the user parameters.
400*/
a149b246
BL
401static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
402 {
b300fb77
DSH
403 srpsrvparm *p = (srpsrvparm *)arg;
404 if (p->login == NULL && p->user == NULL )
405 {
406 p->login = SSL_get_srp_username(s);
407 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
408 return (-1) ;
409 }
a149b246 410
b300fb77 411 if (p->user == NULL)
a149b246
BL
412 {
413 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
414 return SSL3_AL_FATAL;
415 }
b300fb77
DSH
416 if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
417 p->user->info) < 0)
a149b246
BL
418 {
419 *ad = SSL_AD_INTERNAL_ERROR;
420 return SSL3_AL_FATAL;
421 }
b300fb77
DSH
422 BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
423 /* need to check whether there are memory leaks */
424 p->user = NULL;
425 p->login = NULL;
a149b246
BL
426 return SSL_ERROR_NONE;
427 }
428
429#endif
430
b74ba295 431#ifdef MONOLITH
6b691a5c 432static void s_server_init(void)
58964a49 433 {
b74ba295 434 accept_socket=-1;
58964a49
RE
435 s_server_verify=SSL_VERIFY_NONE;
436 s_dcert_file=NULL;
437 s_dkey_file=NULL;
65a0f684 438 s_dchain_file=NULL;
58964a49
RE
439 s_cert_file=TEST_CERT;
440 s_key_file=NULL;
65a0f684 441 s_chain_file=NULL;
ed3883d2
BM
442#ifndef OPENSSL_NO_TLSEXT
443 s_cert_file2=TEST_CERT2;
444 s_key_file2=NULL;
445 ctx2=NULL;
446#endif
58964a49
RE
447#ifdef FIONBIO
448 s_nbio=0;
449#endif
450 s_nbio_test=0;
451 ctx=NULL;
452 www=0;
453
454 bio_s_out=NULL;
455 s_debug=0;
a661b653 456 s_msg=0;
58964a49 457 s_quiet=0;
b74ba295 458 hack=0;
0b13e9f0 459#ifndef OPENSSL_NO_ENGINE
5270e702 460 engine_id=NULL;
0b13e9f0 461#endif
58964a49
RE
462 }
463#endif
464
6b691a5c 465static void sv_usage(void)
d02b48c6
RE
466 {
467 BIO_printf(bio_err,"usage: s_server [args ...]\n");
468 BIO_printf(bio_err,"\n");
13e91dd3 469 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 470 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
471 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
472 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 473 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 474 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
8a02a46a 475 BIO_printf(bio_err," -authz arg - binary authz file for certificate\n");
e27711cf
T
476#ifndef OPENSSL_NO_TLSEXT
477 BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
478#endif
51e00db2
LJ
479 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
480 " The CRL(s) are appended to the certificate file\n");
481 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
482 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
483 " the certificate file.\n");
826a42a0
DSH
484 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
485 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 486 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
487 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
488 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 489 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 490 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 491 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
492 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
493 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
494 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
495 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
496#ifndef OPENSSL_NO_ECDH
497 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
498 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 499 " (default is nistp256).\n");
ea262260 500#endif
d02b48c6
RE
501#ifdef FIONBIO
502 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
503#endif
504 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 505 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 506 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 507 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
508 BIO_printf(bio_err," -state - Print the SSL states\n");
509 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
510 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
511 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 512 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 513 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
514 BIO_printf(bio_err," -quiet - No server output\n");
515 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
516#ifndef OPENSSL_NO_PSK
517 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
518 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 519# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
520 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
521# endif
a149b246
BL
522#endif
523#ifndef OPENSSL_NO_SRP
524 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
525 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 526#endif
d02b48c6
RE
527 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
528 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
9472baae 529 BIO_printf(bio_err," -tls1_2 - Just talk TLSv1.2\n");
ae17b9ec 530 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 531 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
532 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
533 BIO_printf(bio_err," -timeout - Enable timeouts\n");
0454f2c4 534 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 535 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
536 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
537 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
538 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
1eb1cf45 539 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
9472baae 540 BIO_printf(bio_err," -no_tls1_2 - Just disable TLSv1.2\n");
cf1b7d96 541#ifndef OPENSSL_NO_DH
50596582 542 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
543#endif
544#ifndef OPENSSL_NO_ECDH
545 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 546#endif
657e60fa 547 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 548 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 549 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
550 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
551 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 552#ifndef OPENSSL_NO_ENGINE
5270e702 553 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 554#endif
1aa0d947 555 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 556 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 557#ifndef OPENSSL_NO_TLSEXT
b1277b99 558 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 559 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
560 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
561 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
562 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
563 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
564 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
565 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
5c33091c 566 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
68b33cc5
BL
567# ifndef OPENSSL_NO_NEXTPROTONEG
568 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
569# endif
cdf9d6f6 570 BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
ed3883d2 571#endif
b1d74291
BL
572 BIO_printf(bio_err," -keymatexport label - Export keying material using label\n");
573 BIO_printf(bio_err," -keymatexportlen len - Export len bytes of keying material (default 20)\n");
d02b48c6
RE
574 }
575
58964a49 576static int local_argc=0;
d02b48c6 577static char **local_argv;
d02b48c6 578
a53955d8
UM
579#ifdef CHARSET_EBCDIC
580static int ebcdic_new(BIO *bi);
581static int ebcdic_free(BIO *a);
582static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
583static int ebcdic_write(BIO *b, const char *in, int inl);
584static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 585static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 586static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
587
588#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
589static BIO_METHOD methods_ebcdic=
590 {
591 BIO_TYPE_EBCDIC_FILTER,
592 "EBCDIC/ASCII filter",
593 ebcdic_write,
594 ebcdic_read,
595 ebcdic_puts,
596 ebcdic_gets,
597 ebcdic_ctrl,
598 ebcdic_new,
599 ebcdic_free,
600 };
601
602typedef struct
603{
604 size_t alloced;
605 char buff[1];
606} EBCDIC_OUTBUFF;
607
608BIO_METHOD *BIO_f_ebcdic_filter()
609{
610 return(&methods_ebcdic);
611}
612
613static int ebcdic_new(BIO *bi)
614{
615 EBCDIC_OUTBUFF *wbuf;
616
26a3a48d 617 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
618 wbuf->alloced = 1024;
619 wbuf->buff[0] = '\0';
620
621 bi->ptr=(char *)wbuf;
622 bi->init=1;
623 bi->flags=0;
624 return(1);
625}
626
627static int ebcdic_free(BIO *a)
628{
629 if (a == NULL) return(0);
630 if (a->ptr != NULL)
26a3a48d 631 OPENSSL_free(a->ptr);
a53955d8
UM
632 a->ptr=NULL;
633 a->init=0;
634 a->flags=0;
635 return(1);
636}
637
638static int ebcdic_read(BIO *b, char *out, int outl)
639{
640 int ret=0;
641
642 if (out == NULL || outl == 0) return(0);
643 if (b->next_bio == NULL) return(0);
644
645 ret=BIO_read(b->next_bio,out,outl);
646 if (ret > 0)
647 ascii2ebcdic(out,out,ret);
648 return(ret);
649}
650
0fd05a2f 651static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
652{
653 EBCDIC_OUTBUFF *wbuf;
654 int ret=0;
655 int num;
656 unsigned char n;
657
658 if ((in == NULL) || (inl <= 0)) return(0);
659 if (b->next_bio == NULL) return(0);
660
661 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
662
663 if (inl > (num = wbuf->alloced))
664 {
665 num = num + num; /* double the size */
666 if (num < inl)
667 num = inl;
26a3a48d
RL
668 OPENSSL_free(wbuf);
669 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
670
671 wbuf->alloced = num;
672 wbuf->buff[0] = '\0';
673
674 b->ptr=(char *)wbuf;
675 }
676
677 ebcdic2ascii(wbuf->buff, in, inl);
678
679 ret=BIO_write(b->next_bio, wbuf->buff, inl);
680
681 return(ret);
682}
683
0fd05a2f 684static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
685{
686 long ret;
687
688 if (b->next_bio == NULL) return(0);
689 switch (cmd)
690 {
691 case BIO_CTRL_DUP:
692 ret=0L;
693 break;
694 default:
695 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
696 break;
697 }
698 return(ret);
699}
700
701static int ebcdic_gets(BIO *bp, char *buf, int size)
702{
0fd05a2f 703 int i, ret=0;
a53955d8
UM
704 if (bp->next_bio == NULL) return(0);
705/* return(BIO_gets(bp->next_bio,buf,size));*/
706 for (i=0; i<size-1; ++i)
707 {
708 ret = ebcdic_read(bp,&buf[i],1);
709 if (ret <= 0)
710 break;
711 else if (buf[i] == '\n')
712 {
713 ++i;
714 break;
715 }
716 }
717 if (i < size)
718 buf[i] = '\0';
719 return (ret < 0 && i == 0) ? ret : i;
720}
721
0fd05a2f 722static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
723{
724 if (bp->next_bio == NULL) return(0);
725 return ebcdic_write(bp, str, strlen(str));
726}
727#endif
728
ed3883d2
BM
729#ifndef OPENSSL_NO_TLSEXT
730
731/* This is a context that we pass to callbacks */
732typedef struct tlsextctx_st {
733 char * servername;
734 BIO * biodebug;
241520e6 735 int extension_error;
ed3883d2
BM
736} tlsextctx;
737
738
b1277b99
BM
739static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
740 {
ed3883d2 741 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 742 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 743 if (servername && p->biodebug)
ed3883d2
BM
744 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
745
b1277b99 746 if (!p->servername)
241520e6 747 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 748
b1277b99
BM
749 if (servername)
750 {
ed3883d2 751 if (strcmp(servername,p->servername))
241520e6
BM
752 return p->extension_error;
753 if (ctx2)
754 {
9990cb75 755 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 756 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 757 }
b1277b99 758 }
241520e6 759 return SSL_TLSEXT_ERR_OK;
ed3883d2 760}
67c8e7f4
DSH
761
762/* Structure passed to cert status callback */
763
764typedef struct tlsextstatusctx_st {
765 /* Default responder to use */
766 char *host, *path, *port;
767 int use_ssl;
768 int timeout;
769 BIO *err;
770 int verbose;
771} tlsextstatusctx;
772
773static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
774
775/* Certificate Status callback. This is called when a client includes a
776 * certificate status request extension.
777 *
778 * This is a simplified version. It examines certificates each time and
779 * makes one OCSP responder query for each request.
780 *
781 * A full version would store details such as the OCSP certificate IDs and
782 * minimise the number of OCSP responses by caching them until they were
783 * considered "expired".
784 */
785
786static int cert_status_cb(SSL *s, void *arg)
787 {
788 tlsextstatusctx *srctx = arg;
789 BIO *err = srctx->err;
790 char *host, *port, *path;
791 int use_ssl;
792 unsigned char *rspder = NULL;
793 int rspderlen;
4386445c 794 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
795 X509 *x = NULL;
796 X509_STORE_CTX inctx;
797 X509_OBJECT obj;
798 OCSP_REQUEST *req = NULL;
799 OCSP_RESPONSE *resp = NULL;
800 OCSP_CERTID *id = NULL;
801 STACK_OF(X509_EXTENSION) *exts;
802 int ret = SSL_TLSEXT_ERR_NOACK;
803 int i;
804#if 0
805STACK_OF(OCSP_RESPID) *ids;
806SSL_get_tlsext_status_ids(s, &ids);
807BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
808#endif
809 if (srctx->verbose)
810 BIO_puts(err, "cert_status: callback called\n");
811 /* Build up OCSP query from server certificate */
812 x = SSL_get_certificate(s);
813 aia = X509_get1_ocsp(x);
814 if (aia)
815 {
4386445c 816 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
817 &host, &port, &path, &use_ssl))
818 {
819 BIO_puts(err, "cert_status: can't parse AIA URL\n");
820 goto err;
821 }
822 if (srctx->verbose)
823 BIO_printf(err, "cert_status: AIA URL: %s\n",
4386445c 824 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
825 }
826 else
827 {
828 if (!srctx->host)
829 {
830 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
831 goto done;
832 }
833 host = srctx->host;
834 path = srctx->path;
835 port = srctx->port;
836 use_ssl = srctx->use_ssl;
837 }
838
839 if (!X509_STORE_CTX_init(&inctx,
840 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
841 NULL, NULL))
842 goto err;
843 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
844 X509_get_issuer_name(x),&obj) <= 0)
845 {
846 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
847 X509_STORE_CTX_cleanup(&inctx);
848 goto done;
849 }
850 req = OCSP_REQUEST_new();
851 if (!req)
852 goto err;
853 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
854 X509_free(obj.data.x509);
855 X509_STORE_CTX_cleanup(&inctx);
856 if (!id)
857 goto err;
858 if (!OCSP_request_add0_id(req, id))
859 goto err;
860 id = NULL;
861 /* Add any extensions to the request */
862 SSL_get_tlsext_status_exts(s, &exts);
863 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
864 {
865 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
866 if (!OCSP_REQUEST_add_ext(req, ext, -1))
867 goto err;
868 }
0c690586 869 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
870 srctx->timeout);
871 if (!resp)
872 {
873 BIO_puts(err, "cert_status: error querying responder\n");
874 goto done;
875 }
876 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
877 if (rspderlen <= 0)
878 goto err;
879 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
880 if (srctx->verbose)
881 {
882 BIO_puts(err, "cert_status: ocsp response sent:\n");
883 OCSP_RESPONSE_print(err, resp, 2);
884 }
885 ret = SSL_TLSEXT_ERR_OK;
886 done:
887 if (ret != SSL_TLSEXT_ERR_OK)
888 ERR_print_errors(err);
889 if (aia)
890 {
891 OPENSSL_free(host);
892 OPENSSL_free(path);
893 OPENSSL_free(port);
894 X509_email_free(aia);
895 }
896 if (id)
897 OCSP_CERTID_free(id);
898 if (req)
899 OCSP_REQUEST_free(req);
900 if (resp)
901 OCSP_RESPONSE_free(resp);
902 return ret;
903 err:
904 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
905 goto done;
906 }
68b33cc5
BL
907
908# ifndef OPENSSL_NO_NEXTPROTONEG
909/* This is the context that we pass to next_proto_cb */
910typedef struct tlsextnextprotoctx_st {
911 unsigned char *data;
912 unsigned int len;
913} tlsextnextprotoctx;
914
915static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
916 {
917 tlsextnextprotoctx *next_proto = arg;
918
919 *data = next_proto->data;
920 *len = next_proto->len;
921
922 return SSL_TLSEXT_ERR_OK;
923 }
924# endif /* ndef OPENSSL_NO_NEXTPROTONEG */
925
926
ed3883d2
BM
927#endif
928
667ac4ec
RE
929int MAIN(int, char **);
930
79bd20fd 931#ifndef OPENSSL_NO_JPAKE
6caa4edd 932static char *jpake_secret = NULL;
5477ff9b
DSH
933#define no_jpake !jpake_secret
934#else
935#define no_jpake 1
ed551cdd 936#endif
b300fb77
DSH
937#ifndef OPENSSL_NO_SRP
938 static srpsrvparm srp_callback_parm;
939#endif
060a38a2 940static char *srtp_profiles = NULL;
6caa4edd 941
6b691a5c 942int MAIN(int argc, char *argv[])
d02b48c6 943 {
e323afb0
DSH
944 X509_VERIFY_PARAM *vpm = NULL;
945 int badarg = 0;
d02b48c6
RE
946 short port=PORT;
947 char *CApath=NULL,*CAfile=NULL;
b762acad
DSH
948 char *chCApath=NULL,*chCAfile=NULL;
949 char *vfyCApath=NULL,*vfyCAfile=NULL;
4e321ffa 950 unsigned char *context = NULL;
3908cdf4 951 char *dhfile = NULL;
15387e4c 952 int badop=0;
d02b48c6 953 int ret=1;
b762acad 954 int build_chain = 0;
ea262260 955 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 956 int state=0;
4ebb342f 957 const SSL_METHOD *meth=NULL;
b1277b99 958 int socket_type=SOCK_STREAM;
5270e702 959 ENGINE *e=NULL;
52b621db 960 char *inrand=NULL;
826a42a0
DSH
961 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
962 char *passarg = NULL, *pass = NULL;
963 char *dpassarg = NULL, *dpass = NULL;
964 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
965 X509 *s_cert = NULL, *s_dcert = NULL;
65a0f684 966 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
826a42a0 967 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
90528846 968 int no_cache = 0;
ed3883d2
BM
969#ifndef OPENSSL_NO_TLSEXT
970 EVP_PKEY *s_key2 = NULL;
971 X509 *s_cert2 = NULL;
241520e6 972 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
68b33cc5
BL
973# ifndef OPENSSL_NO_NEXTPROTONEG
974 const char *next_proto_neg_in = NULL;
975 tlsextnextprotoctx next_proto;
976# endif
ed3883d2 977#endif
ddac1974
NL
978#ifndef OPENSSL_NO_PSK
979 /* by default do not send a PSK identity hint */
980 static char *psk_identity_hint=NULL;
981#endif
a149b246
BL
982#ifndef OPENSSL_NO_SRP
983 char *srpuserseed = NULL;
984 char *srp_verifier_file = NULL;
a149b246 985#endif
623a5e24 986 SSL_EXCERT *exc = NULL;
15387e4c
DSH
987 SSL_CONF_CTX *cctx = NULL;
988 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
e318431e
DSH
989
990 char *crl_file = NULL;
991 int crl_format = FORMAT_PEM;
57912ed3 992 int crl_download = 0;
e318431e
DSH
993 STACK_OF(X509_CRL) *crls = NULL;
994
d02b48c6 995 meth=SSLv23_server_method();
d02b48c6
RE
996
997 local_argc=argc;
998 local_argv=argv;
999
1000 apps_startup();
b74ba295
BM
1001#ifdef MONOLITH
1002 s_server_init();
1003#endif
d02b48c6
RE
1004
1005 if (bio_err == NULL)
1006 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1007
3647bee2
DSH
1008 if (!load_config(bio_err, NULL))
1009 goto end;
1010
15387e4c
DSH
1011 cctx = SSL_CONF_CTX_new();
1012 if (!cctx)
1013 goto end;
1014 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1015 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1016
d02b48c6
RE
1017 verify_depth=0;
1018#ifdef FIONBIO
1019 s_nbio=0;
1020#endif
1021 s_nbio_test=0;
1022
1023 argc--;
1024 argv++;
1025
1026 while (argc >= 1)
1027 {
1028 if ((strcmp(*argv,"-port") == 0) ||
1029 (strcmp(*argv,"-accept") == 0))
1030 {
1031 if (--argc < 1) goto bad;
1032 if (!extract_port(*(++argv),&port))
1033 goto bad;
1034 }
1035 else if (strcmp(*argv,"-verify") == 0)
1036 {
58964a49 1037 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1038 if (--argc < 1) goto bad;
1039 verify_depth=atoi(*(++argv));
1040 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1041 }
1042 else if (strcmp(*argv,"-Verify") == 0)
1043 {
58964a49 1044 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1045 SSL_VERIFY_CLIENT_ONCE;
1046 if (--argc < 1) goto bad;
1047 verify_depth=atoi(*(++argv));
1048 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1049 }
b4cadc6e
BL
1050 else if (strcmp(*argv,"-context") == 0)
1051 {
1052 if (--argc < 1) goto bad;
4e321ffa 1053 context= (unsigned char *)*(++argv);
b4cadc6e 1054 }
d02b48c6
RE
1055 else if (strcmp(*argv,"-cert") == 0)
1056 {
1057 if (--argc < 1) goto bad;
1058 s_cert_file= *(++argv);
1059 }
e318431e
DSH
1060 else if (strcmp(*argv,"-CRL") == 0)
1061 {
1062 if (--argc < 1) goto bad;
1063 crl_file= *(++argv);
1064 }
57912ed3
DSH
1065 else if (strcmp(*argv,"-crl_download") == 0)
1066 crl_download = 1;
8a02a46a
BL
1067#ifndef OPENSSL_NO_TLSEXT
1068 else if (strcmp(*argv,"-authz") == 0)
1069 {
1070 if (--argc < 1) goto bad;
1071 s_authz_file = *(++argv);
1072 }
e27711cf
T
1073 else if (strcmp(*argv,"-serverinfo") == 0)
1074 {
1075 if (--argc < 1) goto bad;
1076 s_serverinfo_file = *(++argv);
1077 }
8a02a46a 1078#endif
826a42a0
DSH
1079 else if (strcmp(*argv,"-certform") == 0)
1080 {
1081 if (--argc < 1) goto bad;
1082 s_cert_format = str2fmt(*(++argv));
1083 }
d02b48c6
RE
1084 else if (strcmp(*argv,"-key") == 0)
1085 {
1086 if (--argc < 1) goto bad;
1087 s_key_file= *(++argv);
1088 }
826a42a0
DSH
1089 else if (strcmp(*argv,"-keyform") == 0)
1090 {
1091 if (--argc < 1) goto bad;
1092 s_key_format = str2fmt(*(++argv));
1093 }
1094 else if (strcmp(*argv,"-pass") == 0)
1095 {
1096 if (--argc < 1) goto bad;
1097 passarg = *(++argv);
1098 }
65a0f684
DSH
1099 else if (strcmp(*argv,"-cert_chain") == 0)
1100 {
1101 if (--argc < 1) goto bad;
1102 s_chain_file= *(++argv);
1103 }
3908cdf4
DSH
1104 else if (strcmp(*argv,"-dhparam") == 0)
1105 {
1106 if (--argc < 1) goto bad;
1107 dhfile = *(++argv);
1108 }
826a42a0
DSH
1109 else if (strcmp(*argv,"-dcertform") == 0)
1110 {
1111 if (--argc < 1) goto bad;
1112 s_dcert_format = str2fmt(*(++argv));
1113 }
58964a49
RE
1114 else if (strcmp(*argv,"-dcert") == 0)
1115 {
1116 if (--argc < 1) goto bad;
1117 s_dcert_file= *(++argv);
1118 }
826a42a0
DSH
1119 else if (strcmp(*argv,"-dkeyform") == 0)
1120 {
1121 if (--argc < 1) goto bad;
1122 s_dkey_format = str2fmt(*(++argv));
1123 }
1124 else if (strcmp(*argv,"-dpass") == 0)
1125 {
1126 if (--argc < 1) goto bad;
1127 dpassarg = *(++argv);
1128 }
58964a49
RE
1129 else if (strcmp(*argv,"-dkey") == 0)
1130 {
1131 if (--argc < 1) goto bad;
1132 s_dkey_file= *(++argv);
1133 }
65a0f684
DSH
1134 else if (strcmp(*argv,"-dcert_chain") == 0)
1135 {
1136 if (--argc < 1) goto bad;
1137 s_dchain_file= *(++argv);
1138 }
d02b48c6
RE
1139 else if (strcmp(*argv,"-nocert") == 0)
1140 {
1141 nocert=1;
1142 }
1143 else if (strcmp(*argv,"-CApath") == 0)
1144 {
1145 if (--argc < 1) goto bad;
1146 CApath= *(++argv);
1147 }
b762acad
DSH
1148 else if (strcmp(*argv,"-chainCApath") == 0)
1149 {
1150 if (--argc < 1) goto bad;
1151 chCApath= *(++argv);
1152 }
1153 else if (strcmp(*argv,"-verifyCApath") == 0)
1154 {
1155 if (--argc < 1) goto bad;
1156 vfyCApath= *(++argv);
1157 }
90528846
DSH
1158 else if (strcmp(*argv,"-no_cache") == 0)
1159 no_cache = 1;
e318431e
DSH
1160 else if (strcmp(*argv,"-CRLform") == 0)
1161 {
1162 if (--argc < 1) goto bad;
1163 crl_format = str2fmt(*(++argv));
1164 }
e323afb0 1165 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1166 {
e323afb0
DSH
1167 if (badarg)
1168 goto bad;
1169 continue;
bdee69f7 1170 }
623a5e24
DSH
1171 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1172 {
1173 if (badarg)
1174 goto bad;
1175 continue;
1176 }
15387e4c 1177 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
d02b48c6 1178 {
15387e4c
DSH
1179 if (badarg)
1180 goto bad;
1181 continue;
d02b48c6 1182 }
15387e4c
DSH
1183 else if (strcmp(*argv,"-verify_return_error") == 0)
1184 verify_return_error = 1;
b762acad
DSH
1185 else if (strcmp(*argv,"-build_chain") == 0)
1186 build_chain = 1;
d02b48c6
RE
1187 else if (strcmp(*argv,"-CAfile") == 0)
1188 {
1189 if (--argc < 1) goto bad;
1190 CAfile= *(++argv);
1191 }
b762acad
DSH
1192 else if (strcmp(*argv,"-chainCAfile") == 0)
1193 {
1194 if (--argc < 1) goto bad;
1195 chCAfile= *(++argv);
1196 }
1197 else if (strcmp(*argv,"-verifyCAfile") == 0)
1198 {
1199 if (--argc < 1) goto bad;
1200 vfyCAfile= *(++argv);
1201 }
d02b48c6
RE
1202#ifdef FIONBIO
1203 else if (strcmp(*argv,"-nbio") == 0)
1204 { s_nbio=1; }
1205#endif
1206 else if (strcmp(*argv,"-nbio_test") == 0)
1207 {
1208#ifdef FIONBIO
1209 s_nbio=1;
1210#endif
1211 s_nbio_test=1;
1212 }
1213 else if (strcmp(*argv,"-debug") == 0)
1214 { s_debug=1; }
6434abbf
DSH
1215#ifndef OPENSSL_NO_TLSEXT
1216 else if (strcmp(*argv,"-tlsextdebug") == 0)
1217 s_tlsextdebug=1;
67c8e7f4
DSH
1218 else if (strcmp(*argv,"-status") == 0)
1219 s_tlsextstatus=1;
1220 else if (strcmp(*argv,"-status_verbose") == 0)
1221 {
1222 s_tlsextstatus=1;
1223 tlscstatp.verbose = 1;
1224 }
1225 else if (!strcmp(*argv, "-status_timeout"))
1226 {
1227 s_tlsextstatus=1;
1228 if (--argc < 1) goto bad;
1229 tlscstatp.timeout = atoi(*(++argv));
1230 }
1231 else if (!strcmp(*argv, "-status_url"))
1232 {
1233 s_tlsextstatus=1;
1234 if (--argc < 1) goto bad;
1235 if (!OCSP_parse_url(*(++argv),
1236 &tlscstatp.host,
1237 &tlscstatp.port,
1238 &tlscstatp.path,
1239 &tlscstatp.use_ssl))
1240 {
1241 BIO_printf(bio_err, "Error parsing URL\n");
1242 goto bad;
1243 }
1244 }
6434abbf 1245#endif
a661b653
BM
1246 else if (strcmp(*argv,"-msg") == 0)
1247 { s_msg=1; }
bc200e69
DSH
1248 else if (strcmp(*argv,"-msgfile") == 0)
1249 {
1250 if (--argc < 1) goto bad;
1251 bio_s_msg = BIO_new_file(*(++argv), "w");
1252 }
1253#ifndef OPENSSL_NO_SSL_TRACE
1254 else if (strcmp(*argv,"-trace") == 0)
1255 { s_msg=2; }
1256#endif
d02b48c6
RE
1257 else if (strcmp(*argv,"-hack") == 0)
1258 { hack=1; }
1259 else if (strcmp(*argv,"-state") == 0)
1260 { state=1; }
1bdb8633
BM
1261 else if (strcmp(*argv,"-crlf") == 0)
1262 { s_crlf=1; }
d02b48c6
RE
1263 else if (strcmp(*argv,"-quiet") == 0)
1264 { s_quiet=1; }
d02b48c6
RE
1265 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1266 { no_tmp_rsa=1; }
50596582
BM
1267 else if (strcmp(*argv,"-no_dhe") == 0)
1268 { no_dhe=1; }
ea262260
BM
1269 else if (strcmp(*argv,"-no_ecdhe") == 0)
1270 { no_ecdhe=1; }
ddac1974
NL
1271#ifndef OPENSSL_NO_PSK
1272 else if (strcmp(*argv,"-psk_hint") == 0)
1273 {
1274 if (--argc < 1) goto bad;
1275 psk_identity_hint= *(++argv);
1276 }
1277 else if (strcmp(*argv,"-psk") == 0)
1278 {
a0aa8b4b 1279 size_t i;
ddac1974
NL
1280
1281 if (--argc < 1) goto bad;
1282 psk_key=*(++argv);
1283 for (i=0; i<strlen(psk_key); i++)
1284 {
9b2a2966 1285 if (isxdigit((unsigned char)psk_key[i]))
ddac1974
NL
1286 continue;
1287 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1288 goto bad;
1289 }
1290 }
a149b246
BL
1291#endif
1292#ifndef OPENSSL_NO_SRP
1293 else if (strcmp(*argv, "-srpvfile") == 0)
1294 {
1295 if (--argc < 1) goto bad;
1296 srp_verifier_file = *(++argv);
68d2cf51 1297 meth = TLSv1_server_method();
a149b246
BL
1298 }
1299 else if (strcmp(*argv, "-srpuserseed") == 0)
1300 {
1301 if (--argc < 1) goto bad;
1302 srpuserseed = *(++argv);
68d2cf51 1303 meth = TLSv1_server_method();
a149b246 1304 }
ddac1974 1305#endif
d02b48c6
RE
1306 else if (strcmp(*argv,"-www") == 0)
1307 { www=1; }
1308 else if (strcmp(*argv,"-WWW") == 0)
1309 { www=2; }
251cb4cf
RL
1310 else if (strcmp(*argv,"-HTTP") == 0)
1311 { www=3; }
cf1b7d96 1312#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1313 else if (strcmp(*argv,"-ssl2") == 0)
1314 { meth=SSLv2_server_method(); }
1315#endif
cf1b7d96 1316#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1317 else if (strcmp(*argv,"-ssl3") == 0)
1318 { meth=SSLv3_server_method(); }
58964a49 1319#endif
cf1b7d96 1320#ifndef OPENSSL_NO_TLS1
58964a49
RE
1321 else if (strcmp(*argv,"-tls1") == 0)
1322 { meth=TLSv1_server_method(); }
251431ff
DSH
1323 else if (strcmp(*argv,"-tls1_1") == 0)
1324 { meth=TLSv1_1_server_method(); }
9472baae
DSH
1325 else if (strcmp(*argv,"-tls1_2") == 0)
1326 { meth=TLSv1_2_server_method(); }
36d16f8e
BL
1327#endif
1328#ifndef OPENSSL_NO_DTLS1
1329 else if (strcmp(*argv,"-dtls1") == 0)
1330 {
1331 meth=DTLSv1_server_method();
b1277b99 1332 socket_type = SOCK_DGRAM;
36d16f8e
BL
1333 }
1334 else if (strcmp(*argv,"-timeout") == 0)
1335 enable_timeouts = 1;
1336 else if (strcmp(*argv,"-mtu") == 0)
1337 {
1338 if (--argc < 1) goto bad;
b1277b99 1339 socket_mtu = atol(*(++argv));
36d16f8e
BL
1340 }
1341 else if (strcmp(*argv, "-chain") == 0)
1342 cert_chain = 1;
d02b48c6 1343#endif
1aa0d947
GT
1344 else if (strcmp(*argv, "-id_prefix") == 0)
1345 {
1346 if (--argc < 1) goto bad;
1347 session_id_prefix = *(++argv);
1348 }
0b13e9f0 1349#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1350 else if (strcmp(*argv,"-engine") == 0)
1351 {
1352 if (--argc < 1) goto bad;
1353 engine_id= *(++argv);
1354 }
0b13e9f0 1355#endif
52b621db
LJ
1356 else if (strcmp(*argv,"-rand") == 0)
1357 {
1358 if (--argc < 1) goto bad;
1359 inrand= *(++argv);
1360 }
ed3883d2
BM
1361#ifndef OPENSSL_NO_TLSEXT
1362 else if (strcmp(*argv,"-servername") == 0)
1363 {
1364 if (--argc < 1) goto bad;
1365 tlsextcbp.servername= *(++argv);
ed3883d2 1366 }
241520e6
BM
1367 else if (strcmp(*argv,"-servername_fatal") == 0)
1368 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1369 else if (strcmp(*argv,"-cert2") == 0)
1370 {
1371 if (--argc < 1) goto bad;
1372 s_cert_file2= *(++argv);
1373 }
1374 else if (strcmp(*argv,"-key2") == 0)
1375 {
1376 if (--argc < 1) goto bad;
1377 s_key_file2= *(++argv);
1378 }
68b33cc5
BL
1379# ifndef OPENSSL_NO_NEXTPROTONEG
1380 else if (strcmp(*argv,"-nextprotoneg") == 0)
1381 {
1382 if (--argc < 1) goto bad;
1383 next_proto_neg_in = *(++argv);
1384 }
1385# endif
ed3883d2 1386#endif
79bd20fd 1387#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1388 else if (strcmp(*argv,"-jpake") == 0)
1389 {
1390 if (--argc < 1) goto bad;
1391 jpake_secret = *(++argv);
1392 }
ed551cdd 1393#endif
060a38a2
BL
1394 else if (strcmp(*argv,"-use_srtp") == 0)
1395 {
1396 if (--argc < 1) goto bad;
1397 srtp_profiles = *(++argv);
1398 }
b1d74291
BL
1399 else if (strcmp(*argv,"-keymatexport") == 0)
1400 {
1401 if (--argc < 1) goto bad;
1402 keymatexportlabel= *(++argv);
1403 }
1404 else if (strcmp(*argv,"-keymatexportlen") == 0)
1405 {
1406 if (--argc < 1) goto bad;
1407 keymatexportlen=atoi(*(++argv));
1408 if (keymatexportlen == 0) goto bad;
1409 }
d02b48c6
RE
1410 else
1411 {
1412 BIO_printf(bio_err,"unknown option %s\n",*argv);
1413 badop=1;
1414 break;
1415 }
1416 argc--;
1417 argv++;
1418 }
1419 if (badop)
1420 {
1421bad:
1422 sv_usage();
1423 goto end;
1424 }
1425
79bd20fd 1426#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1427 if (jpake_secret)
1428 {
1429 if (psk_key)
1430 {
1431 BIO_printf(bio_err,
1432 "Can't use JPAKE and PSK together\n");
1433 goto end;
1434 }
1435 psk_identity = "JPAKE";
1436 }
f3b7bdad 1437#endif
2900fc8a 1438
cead7f36
RL
1439 SSL_load_error_strings();
1440 OpenSSL_add_ssl_algorithms();
1441
0b13e9f0 1442#ifndef OPENSSL_NO_ENGINE
cead7f36 1443 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1444#endif
cead7f36 1445
826a42a0
DSH
1446 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1447 {
1448 BIO_printf(bio_err, "Error getting password\n");
1449 goto end;
1450 }
1451
1452
1453 if (s_key_file == NULL)
1454 s_key_file = s_cert_file;
ed3883d2
BM
1455#ifndef OPENSSL_NO_TLSEXT
1456 if (s_key_file2 == NULL)
1457 s_key_file2 = s_cert_file2;
1458#endif
826a42a0 1459
623a5e24
DSH
1460 if (!load_excert(&exc, bio_err))
1461 goto end;
1462
33ac8b31 1463 if (nocert == 0)
826a42a0 1464 {
33ac8b31
NL
1465 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1466 "server certificate private key file");
1467 if (!s_key)
1468 {
1469 ERR_print_errors(bio_err);
1470 goto end;
1471 }
826a42a0 1472
33ac8b31 1473 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1474 NULL, e, "server certificate file");
1475
33ac8b31
NL
1476 if (!s_cert)
1477 {
1478 ERR_print_errors(bio_err);
1479 goto end;
1480 }
65a0f684
DSH
1481 if (s_chain_file)
1482 {
1483 s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1484 NULL, e, "server certificate chain");
1485 if (!s_chain)
1486 goto end;
1487 }
ed3883d2
BM
1488
1489#ifndef OPENSSL_NO_TLSEXT
b1277b99 1490 if (tlsextcbp.servername)
ed3883d2
BM
1491 {
1492 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1493 "second server certificate private key file");
ed3883d2
BM
1494 if (!s_key2)
1495 {
1496 ERR_print_errors(bio_err);
1497 goto end;
1498 }
b1277b99 1499
ed3883d2
BM
1500 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1501 NULL, e, "second server certificate file");
b1277b99 1502
ed3883d2
BM
1503 if (!s_cert2)
1504 {
1505 ERR_print_errors(bio_err);
1506 goto end;
1507 }
1508 }
8a02a46a 1509#endif /* OPENSSL_NO_TLSEXT */
826a42a0
DSH
1510 }
1511
f142a71c
DSH
1512#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1513 if (next_proto_neg_in)
1514 {
1515 unsigned short len;
1516 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1517 if (next_proto.data == NULL)
1518 goto end;
1519 next_proto.len = len;
1520 }
1521 else
1522 {
1523 next_proto.data = NULL;
1524 }
1525#endif
1526
e318431e
DSH
1527 if (crl_file)
1528 {
1529 X509_CRL *crl;
1530 crl = load_crl(crl_file, crl_format);
1531 if (!crl)
1532 {
1533 BIO_puts(bio_err, "Error loading CRL\n");
1534 ERR_print_errors(bio_err);
1535 goto end;
1536 }
1537 crls = sk_X509_CRL_new_null();
1538 if (!crls || !sk_X509_CRL_push(crls, crl))
1539 {
1540 BIO_puts(bio_err, "Error adding CRL\n");
1541 ERR_print_errors(bio_err);
1542 X509_CRL_free(crl);
1543 goto end;
1544 }
1545 }
1546
ed3883d2 1547
826a42a0
DSH
1548 if (s_dcert_file)
1549 {
1550
1551 if (s_dkey_file == NULL)
1552 s_dkey_file = s_dcert_file;
1553
1554 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1555 0, dpass, e,
1556 "second certificate private key file");
1557 if (!s_dkey)
1558 {
1559 ERR_print_errors(bio_err);
1560 goto end;
1561 }
1562
1563 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1564 NULL, e, "second server certificate file");
1565
1566 if (!s_dcert)
1567 {
1568 ERR_print_errors(bio_err);
1569 goto end;
1570 }
65a0f684
DSH
1571 if (s_dchain_file)
1572 {
1573 s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1574 NULL, e, "second server certificate chain");
1575 if (!s_dchain)
1576 goto end;
1577 }
826a42a0
DSH
1578
1579 }
1580
52b621db
LJ
1581 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1582 && !RAND_status())
1583 {
1584 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1585 }
1586 if (inrand != NULL)
1587 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1588 app_RAND_load_files(inrand));
a31011e8 1589
d02b48c6
RE
1590 if (bio_s_out == NULL)
1591 {
a661b653 1592 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1593 {
1594 bio_s_out=BIO_new(BIO_s_null());
bc200e69
DSH
1595 if (s_msg && !bio_s_msg)
1596 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
d02b48c6
RE
1597 }
1598 else
1599 {
1600 if (bio_s_out == NULL)
1601 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1602 }
1603 }
1604
4d94ae00 1605#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1606 if (nocert)
1607#endif
1608 {
1609 s_cert_file=NULL;
1610 s_key_file=NULL;
58964a49
RE
1611 s_dcert_file=NULL;
1612 s_dkey_file=NULL;
ed3883d2
BM
1613#ifndef OPENSSL_NO_TLSEXT
1614 s_cert_file2=NULL;
1615 s_key_file2=NULL;
1616#endif
d02b48c6
RE
1617 }
1618
d02b48c6
RE
1619 ctx=SSL_CTX_new(meth);
1620 if (ctx == NULL)
1621 {
1622 ERR_print_errors(bio_err);
1623 goto end;
1624 }
1aa0d947
GT
1625 if (session_id_prefix)
1626 {
1627 if(strlen(session_id_prefix) >= 32)
1628 BIO_printf(bio_err,
1629"warning: id_prefix is too long, only one new session will be possible\n");
1630 else if(strlen(session_id_prefix) >= 16)
1631 BIO_printf(bio_err,
1632"warning: id_prefix is too long if you use SSLv2\n");
1633 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1634 {
1635 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1640 }
58964a49 1641 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6 1642 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
623a5e24 1643 if (exc) ssl_ctx_set_excert(ctx, exc);
36d16f8e
BL
1644 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1645 * Setting read ahead solves this problem.
1646 */
b1277b99 1647 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1648
1649 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
90528846
DSH
1650 if (no_cache)
1651 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1652 else
1653 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1654
060a38a2
BL
1655 if (srtp_profiles != NULL)
1656 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1657
d02b48c6
RE
1658#if 0
1659 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1660#endif
1661
1662#if 0
1663 if (s_cert_file == NULL)
1664 {
1665 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1666 goto end;
1667 }
1668#endif
1669
1670 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1671 (!SSL_CTX_set_default_verify_paths(ctx)))
1672 {
58964a49 1673 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1674 ERR_print_errors(bio_err);
58964a49 1675 /* goto end; */
d02b48c6 1676 }
e323afb0
DSH
1677 if (vpm)
1678 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1679
57912ed3 1680 ssl_ctx_add_crls(ctx, crls, 0);
e318431e 1681
5477ff9b 1682 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
15387e4c
DSH
1683 goto end;
1684
57912ed3
DSH
1685 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1686 crls, crl_download))
b762acad
DSH
1687 {
1688 BIO_printf(bio_err, "Error loading store locations\n");
1689 ERR_print_errors(bio_err);
1690 goto end;
1691 }
1692
ed3883d2 1693#ifndef OPENSSL_NO_TLSEXT
b1277b99 1694 if (s_cert2)
ed3883d2 1695 {
b1277b99
BM
1696 ctx2=SSL_CTX_new(meth);
1697 if (ctx2 == NULL)
ed3883d2 1698 {
ed3883d2
BM
1699 ERR_print_errors(bio_err);
1700 goto end;
1701 }
ed3883d2 1702 }
b1277b99
BM
1703
1704 if (ctx2)
1705 {
1706 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1707
1708 if (session_id_prefix)
1709 {
1710 if(strlen(session_id_prefix) >= 32)
1711 BIO_printf(bio_err,
1712 "warning: id_prefix is too long, only one new session will be possible\n");
1713 else if(strlen(session_id_prefix) >= 16)
1714 BIO_printf(bio_err,
1715 "warning: id_prefix is too long if you use SSLv2\n");
1716 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1717 {
1718 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1719 ERR_print_errors(bio_err);
1720 goto end;
1721 }
1722 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1723 }
1724 SSL_CTX_set_quiet_shutdown(ctx2,1);
b1277b99 1725 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
623a5e24 1726 if (exc) ssl_ctx_set_excert(ctx2, exc);
b1277b99
BM
1727 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1728 * Setting read ahead solves this problem.
1729 */
1730 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1731
b1277b99 1732 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1733
90528846
DSH
1734 if (no_cache)
1735 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1736 else
1737 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1738
b1277b99
BM
1739 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1740 (!SSL_CTX_set_default_verify_paths(ctx2)))
1741 {
ed3883d2 1742 ERR_print_errors(bio_err);
b1277b99 1743 }
e323afb0
DSH
1744 if (vpm)
1745 SSL_CTX_set1_param(ctx2, vpm);
15387e4c 1746
57912ed3 1747 ssl_ctx_add_crls(ctx2, crls, 0);
e318431e 1748
5477ff9b 1749 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
15387e4c 1750 goto end;
e318431e 1751
ed3883d2 1752 }
68b33cc5
BL
1753
1754# ifndef OPENSSL_NO_NEXTPROTONEG
1755 if (next_proto.data)
1756 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1757# endif
ed3883d2 1758#endif
b1277b99 1759
cf1b7d96 1760#ifndef OPENSSL_NO_DH
50596582 1761 if (!no_dhe)
d02b48c6 1762 {
15d52ddb
BM
1763 DH *dh=NULL;
1764
1765 if (dhfile)
1766 dh = load_dh_param(dhfile);
1767 else if (s_cert_file)
1768 dh = load_dh_param(s_cert_file);
1769
50596582
BM
1770 if (dh != NULL)
1771 {
1772 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1773 }
1774 else
1775 {
1776 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1777 dh=get_dh512();
1778 }
1779 (void)BIO_flush(bio_s_out);
d02b48c6 1780
50596582 1781 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1782#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1783 if (ctx2)
1784 {
1785 if (!dhfile)
1786 {
ed3883d2
BM
1787 DH *dh2=load_dh_param(s_cert_file2);
1788 if (dh2 != NULL)
b1277b99 1789 {
ed3883d2
BM
1790 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1791 (void)BIO_flush(bio_s_out);
1792
1793 DH_free(dh);
1794 dh = dh2;
b1277b99 1795 }
ed3883d2 1796 }
ed3883d2 1797 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1798 }
ed3883d2 1799#endif
50596582
BM
1800 DH_free(dh);
1801 }
d02b48c6 1802#endif
ea262260 1803
b762acad 1804 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
d02b48c6 1805 goto end;
8a02a46a 1806#ifndef OPENSSL_NO_TLSEXT
835d104f 1807 if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
8a02a46a 1808 goto end;
e27711cf
T
1809 if (s_serverinfo_file != NULL
1810 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1811 goto end;
8a02a46a 1812#endif
ed3883d2 1813#ifndef OPENSSL_NO_TLSEXT
b762acad 1814 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
ed3883d2
BM
1815 goto end;
1816#endif
826a42a0 1817 if (s_dcert != NULL)
58964a49 1818 {
b762acad 1819 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
58964a49
RE
1820 goto end;
1821 }
d02b48c6 1822
cf1b7d96 1823#ifndef OPENSSL_NO_RSA
d02b48c6 1824#if 1
b1277b99
BM
1825 if (!no_tmp_rsa)
1826 {
ff055b5c 1827 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1828#ifndef OPENSSL_NO_TLSEXT
1829 if (ctx2)
1830 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1831#endif
b1277b99 1832 }
d02b48c6
RE
1833#else
1834 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1835 {
1836 RSA *rsa;
1837
1838 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1839 BIO_flush(bio_s_out);
1840
1841 rsa=RSA_generate_key(512,RSA_F4,NULL);
1842
1843 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1844 {
1845 ERR_print_errors(bio_err);
1846 goto end;
1847 }
ed3883d2 1848#ifndef OPENSSL_NO_TLSEXT
b1277b99 1849 if (ctx2)
ed3883d2 1850 {
b1277b99
BM
1851 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1852 {
ed3883d2
BM
1853 ERR_print_errors(bio_err);
1854 goto end;
b1277b99 1855 }
ed3883d2 1856 }
ed3883d2 1857#endif
d02b48c6
RE
1858 RSA_free(rsa);
1859 BIO_printf(bio_s_out,"\n");
1860 }
f5d7a031 1861#endif
d02b48c6
RE
1862#endif
1863
ddac1974 1864#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1865#ifdef OPENSSL_NO_JPAKE
1866 if (psk_key != NULL)
1867#else
f3b7bdad 1868 if (psk_key != NULL || jpake_secret)
79bd20fd 1869#endif
ddac1974
NL
1870 {
1871 if (s_debug)
f3b7bdad 1872 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1873 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1874 }
1875
1876 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1877 {
1878 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1879 ERR_print_errors(bio_err);
1880 goto end;
1881 }
1882#endif
1883
58964a49 1884 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1885 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1886 sizeof s_server_session_id_context);
d02b48c6 1887
2e9802b7
DSH
1888 /* Set DTLS cookie generation and verification callbacks */
1889 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1890 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1891
ed3883d2 1892#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1893 if (ctx2)
1894 {
ed3883d2
BM
1895 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1896 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1897 sizeof s_server_session_id_context);
1898
f1fd4544
BM
1899 tlsextcbp.biodebug = bio_s_out;
1900 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1901 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1902 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1903 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1904 }
ed3883d2 1905#endif
f1fd4544 1906
a149b246
BL
1907#ifndef OPENSSL_NO_SRP
1908 if (srp_verifier_file != NULL)
1909 {
b300fb77
DSH
1910 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1911 srp_callback_parm.user = NULL;
1912 srp_callback_parm.login = NULL;
1913 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
a149b246
BL
1914 {
1915 BIO_printf(bio_err,
1916 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1917 srp_verifier_file, ret);
1918 goto end;
1919 }
1920 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
b300fb77 1921 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
a149b246
BL
1922 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1923 }
1924 else
1925#endif
b1277b99
BM
1926 if (CAfile != NULL)
1927 {
1928 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1929#ifndef OPENSSL_NO_TLSEXT
1930 if (ctx2)
b1277b99 1931 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 1932#endif
b1277b99 1933 }
d02b48c6
RE
1934
1935 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 1936 (void)BIO_flush(bio_s_out);
d02b48c6 1937 if (www)
b1277b99 1938 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 1939 else
b1277b99 1940 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
1941 print_stats(bio_s_out,ctx);
1942 ret=0;
1943end:
1944 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1945 if (s_cert)
1946 X509_free(s_cert);
e318431e
DSH
1947 if (crls)
1948 sk_X509_CRL_pop_free(crls, X509_CRL_free);
826a42a0
DSH
1949 if (s_dcert)
1950 X509_free(s_dcert);
1951 if (s_key)
1952 EVP_PKEY_free(s_key);
1953 if (s_dkey)
1954 EVP_PKEY_free(s_dkey);
f8b90b5a
DSH
1955 if (s_chain)
1956 sk_X509_pop_free(s_chain, X509_free);
1957 if (s_dchain)
1958 sk_X509_pop_free(s_dchain, X509_free);
826a42a0
DSH
1959 if (pass)
1960 OPENSSL_free(pass);
1961 if (dpass)
1962 OPENSSL_free(dpass);
cedf19f3
DSH
1963 if (vpm)
1964 X509_VERIFY_PARAM_free(vpm);
ed3883d2 1965#ifndef OPENSSL_NO_TLSEXT
f8b90b5a
DSH
1966 if (tlscstatp.host)
1967 OPENSSL_free(tlscstatp.host);
1968 if (tlscstatp.port)
1969 OPENSSL_free(tlscstatp.port);
1970 if (tlscstatp.path)
1971 OPENSSL_free(tlscstatp.path);
ed3883d2
BM
1972 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1973 if (s_cert2)
1974 X509_free(s_cert2);
1975 if (s_key2)
1976 EVP_PKEY_free(s_key2);
8a02a46a
BL
1977 if (authz_in != NULL)
1978 BIO_free(authz_in);
e27711cf
T
1979 if (serverinfo_in != NULL)
1980 BIO_free(serverinfo_in);
ed3883d2 1981#endif
623a5e24 1982 ssl_excert_free(exc);
15387e4c
DSH
1983 if (ssl_args)
1984 sk_OPENSSL_STRING_free(ssl_args);
1985 if (cctx)
1986 SSL_CONF_CTX_free(cctx);
5477ff9b
DSH
1987#ifndef OPENSSL_NO_JPAKE
1988 if (jpake_secret && psk_key)
1989 OPENSSL_free(psk_key);
1990#endif
d02b48c6
RE
1991 if (bio_s_out != NULL)
1992 {
bc200e69 1993 BIO_free(bio_s_out);
d02b48c6
RE
1994 bio_s_out=NULL;
1995 }
bc200e69
DSH
1996 if (bio_s_msg != NULL)
1997 {
1998 BIO_free(bio_s_msg);
1999 bio_s_msg = NULL;
2000 }
c04f8cf4 2001 apps_shutdown();
1c3e4a36 2002 OPENSSL_EXIT(ret);
d02b48c6
RE
2003 }
2004
6b691a5c 2005static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
2006 {
2007 BIO_printf(bio,"%4ld items in the session cache\n",
2008 SSL_CTX_sess_number(ssl_ctx));
3ae70939 2009 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 2010 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 2011 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 2012 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 2013 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 2014 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 2015 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 2016 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 2017 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 2018 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 2019 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 2020 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
2021 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2022 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2023 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2024 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2025 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
2026 SSL_CTX_sess_cache_full(ssl_ctx),
2027 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
2028 }
2029
61f5b6f3 2030static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
2031 {
2032 char *buf=NULL;
2033 fd_set readfds;
2034 int ret=1,width;
2035 int k,i;
2036 unsigned long l;
2037 SSL *con=NULL;
2038 BIO *sbio;
39348038
DSH
2039#ifndef OPENSSL_NO_KRB5
2040 KSSL_CTX *kctx;
2041#endif
209abea1 2042 struct timeval timeout;
4700aea9 2043#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 2044 struct timeval tv;
209abea1
DSH
2045#else
2046 struct timeval *timeoutp;
06f4536a 2047#endif
d02b48c6 2048
26a3a48d 2049 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
2050 {
2051 BIO_printf(bio_err,"out of memory\n");
2052 goto err;
2053 }
2054#ifdef FIONBIO
2055 if (s_nbio)
2056 {
2057 unsigned long sl=1;
2058
2059 if (!s_quiet)
2060 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2061 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2062 ERR_print_errors(bio_err);
d02b48c6
RE
2063 }
2064#endif
2065
b4cadc6e 2066 if (con == NULL) {
82fc1d9c 2067 con=SSL_new(ctx);
6434abbf
DSH
2068#ifndef OPENSSL_NO_TLSEXT
2069 if (s_tlsextdebug)
2070 {
2071 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2072 SSL_set_tlsext_debug_arg(con, bio_s_out);
2073 }
b7fcc089 2074 if (s_tlsextstatus)
67c8e7f4
DSH
2075 {
2076 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2077 tlscstatp.err = bio_err;
2078 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2079 }
6434abbf 2080#endif
cf1b7d96 2081#ifndef OPENSSL_NO_KRB5
39348038 2082 if ((kctx = kssl_ctx_new()) != NULL)
f9b3bff6 2083 {
39348038
DSH
2084 SSL_set0_kssl_ctx(con, kctx);
2085 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2086 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
f9b3bff6 2087 }
cf1b7d96 2088#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 2089 if(context)
61f5b6f3
BL
2090 SSL_set_session_id_context(con, context,
2091 strlen((char *)context));
b4cadc6e 2092 }
d02b48c6 2093 SSL_clear(con);
761772d7
BM
2094#if 0
2095#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 2096 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
2097#endif
2098#endif
d02b48c6 2099
36d16f8e
BL
2100 if (SSL_version(con) == DTLS1_VERSION)
2101 {
36d16f8e
BL
2102
2103 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2104
b1277b99 2105 if (enable_timeouts)
36d16f8e
BL
2106 {
2107 timeout.tv_sec = 0;
2108 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2109 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2110
2111 timeout.tv_sec = 0;
2112 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2113 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2114 }
2115
0454f2c4 2116 if (socket_mtu > 28)
36d16f8e
BL
2117 {
2118 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
0454f2c4 2119 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2120 }
2121 else
2122 /* want to do MTU discovery */
2123 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2124
2125 /* turn on cookie exchange */
2126 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2127 }
2128 else
2129 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2130
d02b48c6
RE
2131 if (s_nbio_test)
2132 {
2133 BIO *test;
2134
2135 test=BIO_new(BIO_f_nbio_test());
2136 sbio=BIO_push(test,sbio);
2137 }
79bd20fd 2138#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2139 if(jpake_secret)
2140 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2141#endif
6caa4edd 2142
d02b48c6
RE
2143 SSL_set_bio(con,sbio,sbio);
2144 SSL_set_accept_state(con);
2145 /* SSL_set_fd(con,s); */
2146
2147 if (s_debug)
2148 {
74096890 2149 SSL_set_debug(con, 1);
25495640 2150 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2151 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2152 }
a661b653
BM
2153 if (s_msg)
2154 {
bc200e69
DSH
2155#ifndef OPENSSL_NO_SSL_TRACE
2156 if (s_msg == 2)
2157 SSL_set_msg_callback(con, SSL_trace);
2158 else
2159#endif
2160 SSL_set_msg_callback(con, msg_cb);
2161 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2162 }
6434abbf
DSH
2163#ifndef OPENSSL_NO_TLSEXT
2164 if (s_tlsextdebug)
2165 {
2166 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2167 SSL_set_tlsext_debug_arg(con, bio_s_out);
2168 }
2169#endif
d02b48c6
RE
2170
2171 width=s+1;
2172 for (;;)
2173 {
a2a01589
BM
2174 int read_from_terminal;
2175 int read_from_sslcon;
2176
2177 read_from_terminal = 0;
2178 read_from_sslcon = SSL_pending(con);
2179
2180 if (!read_from_sslcon)
2181 {
2182 FD_ZERO(&readfds);
4700aea9 2183#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2184 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2185#endif
7bf7333d 2186 openssl_fdset(s,&readfds);
a2a01589
BM
2187 /* Note: under VMS with SOCKETSHR the second parameter is
2188 * currently of type (int *) whereas under other systems
2189 * it is (void *) if you don't have a cast it will choke
2190 * the compiler: if you do have a cast then you can either
2191 * go for (int *) or (void *).
2192 */
4d8743f4 2193#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2194 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2195 * on sockets. As a workaround we timeout the select every
2196 * second and check for any keypress. In a proper Windows
2197 * application we wouldn't do this because it is inefficient.
2198 */
2199 tv.tv_sec = 1;
2200 tv.tv_usec = 0;
2201 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2202 if((i < 0) || (!i && !_kbhit() ) )continue;
2203 if(_kbhit())
2204 read_from_terminal = 1;
4700aea9
UM
2205#elif defined(OPENSSL_SYS_BEOS_R5)
2206 /* Under BeOS-R5 the situation is similar to DOS */
2207 tv.tv_sec = 1;
2208 tv.tv_usec = 0;
2209 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2210 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2211 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2212 continue;
2213 if (read(fileno(stdin), buf, 0) >= 0)
2214 read_from_terminal = 1;
2215 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2216#else
a4bade7a
DSH
2217 if ((SSL_version(con) == DTLS1_VERSION) &&
2218 DTLSv1_get_timeout(con, &timeout))
2219 timeoutp = &timeout;
2220 else
2221 timeoutp = NULL;
2222
2223 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2224
2225 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2226 {
2227 BIO_printf(bio_err,"TIMEOUT occured\n");
2228 }
2229
a2a01589
BM
2230 if (i <= 0) continue;
2231 if (FD_ISSET(fileno(stdin),&readfds))
2232 read_from_terminal = 1;
06f4536a 2233#endif
a2a01589
BM
2234 if (FD_ISSET(s,&readfds))
2235 read_from_sslcon = 1;
2236 }
2237 if (read_from_terminal)
d02b48c6 2238 {
1bdb8633
BM
2239 if (s_crlf)
2240 {
2241 int j, lf_num;
2242
ffa10187 2243 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2244 lf_num = 0;
2245 /* both loops are skipped when i <= 0 */
2246 for (j = 0; j < i; j++)
2247 if (buf[j] == '\n')
2248 lf_num++;
2249 for (j = i-1; j >= 0; j--)
2250 {
2251 buf[j+lf_num] = buf[j];
2252 if (buf[j] == '\n')
2253 {
2254 lf_num--;
2255 i++;
2256 buf[j+lf_num] = '\r';
2257 }
2258 }
2259 assert(lf_num == 0);
2260 }
2261 else
ffa10187 2262 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
2263 if (!s_quiet)
2264 {
2265 if ((i <= 0) || (buf[0] == 'Q'))
2266 {
2267 BIO_printf(bio_s_out,"DONE\n");
2268 SHUTDOWN(s);
2269 close_accept_socket();
2270 ret= -11;
2271 goto err;
2272 }
2273 if ((i <= 0) || (buf[0] == 'q'))
2274 {
2275 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2276 if (SSL_version(con) != DTLS1_VERSION)
2277 SHUTDOWN(s);
d02b48c6
RE
2278 /* close_accept_socket();
2279 ret= -11;*/
2280 goto err;
2281 }
a13c20f6 2282
bd6941cf
DSH
2283#ifndef OPENSSL_NO_HEARTBEATS
2284 if ((buf[0] == 'B') &&
2285 ((buf[1] == '\n') || (buf[1] == '\r')))
2286 {
2287 BIO_printf(bio_err,"HEARTBEATING\n");
2288 SSL_heartbeat(con);
2289 i=0;
2290 continue;
2291 }
2292#endif
58964a49
RE
2293 if ((buf[0] == 'r') &&
2294 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2295 {
2296 SSL_renegotiate(con);
58964a49
RE
2297 i=SSL_do_handshake(con);
2298 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2299 i=0; /*13; */
2300 continue;
dfeab068 2301 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2302 }
58964a49 2303 if ((buf[0] == 'R') &&
c13d4799 2304 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2305 {
2306 SSL_set_verify(con,
2307 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2308 SSL_renegotiate(con);
58964a49
RE
2309 i=SSL_do_handshake(con);
2310 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2311 i=0; /* 13; */
2312 continue;
dfeab068 2313 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2314 }
2315 if (buf[0] == 'P')
2316 {
7d727231 2317 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2318 BIO_write(SSL_get_wbio(con),str,strlen(str));
2319 }
2320 if (buf[0] == 'S')
2321 {
2322 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2323 }
2324 }
a53955d8
UM
2325#ifdef CHARSET_EBCDIC
2326 ebcdic2ascii(buf,buf,i);
2327#endif
d02b48c6
RE
2328 l=k=0;
2329 for (;;)
2330 {
2331 /* should do a select for the write */
58964a49
RE
2332#ifdef RENEG
2333{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2334#endif
58964a49 2335 k=SSL_write(con,&(buf[l]),(unsigned int)i);
508bd3d1 2336#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2337 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2338 {
2339 BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2340 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2341 if (srp_callback_parm.user)
2342 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2343 else
2344 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2345 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2346 }
508bd3d1 2347#endif
58964a49 2348 switch (SSL_get_error(con,k))
d02b48c6 2349 {
58964a49
RE
2350 case SSL_ERROR_NONE:
2351 break;
2352 case SSL_ERROR_WANT_WRITE:
2353 case SSL_ERROR_WANT_READ:
2354 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2355 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2356 break;
2357 case SSL_ERROR_SYSCALL:
2358 case SSL_ERROR_SSL:
2359 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2360 ERR_print_errors(bio_err);
58964a49
RE
2361 ret=1;
2362 goto err;
dfeab068 2363 /* break; */
58964a49 2364 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2365 BIO_printf(bio_s_out,"DONE\n");
2366 ret=1;
2367 goto err;
2368 }
2369 l+=k;
2370 i-=k;
2371 if (i <= 0) break;
2372 }
2373 }
a2a01589 2374 if (read_from_sslcon)
d02b48c6
RE
2375 {
2376 if (!SSL_is_init_finished(con))
2377 {
2378 i=init_ssl_connection(con);
2379
2380 if (i < 0)
2381 {
2382 ret=0;
2383 goto err;
2384 }
2385 else if (i == 0)
2386 {
2387 ret=1;
2388 goto err;
2389 }
2390 }
2391 else
2392 {
dfeab068
RE
2393again:
2394 i=SSL_read(con,(char *)buf,bufsize);
508bd3d1 2395#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2396 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2397 {
2398 BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2399 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2400 if (srp_callback_parm.user)
2401 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2402 else
2403 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2404 i=SSL_read(con,(char *)buf,bufsize);
2405 }
508bd3d1 2406#endif
58964a49 2407 switch (SSL_get_error(con,i))
d02b48c6 2408 {
58964a49 2409 case SSL_ERROR_NONE:
a53955d8
UM
2410#ifdef CHARSET_EBCDIC
2411 ascii2ebcdic(buf,buf,i);
2412#endif
ffa10187 2413 raw_write_stdout(buf,
58964a49 2414 (unsigned int)i);
dfeab068 2415 if (SSL_pending(con)) goto again;
58964a49
RE
2416 break;
2417 case SSL_ERROR_WANT_WRITE:
2418 case SSL_ERROR_WANT_READ:
d02b48c6 2419 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2420 break;
2421 case SSL_ERROR_SYSCALL:
2422 case SSL_ERROR_SSL:
2423 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2424 ERR_print_errors(bio_err);
58964a49
RE
2425 ret=1;
2426 goto err;
2427 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2428 BIO_printf(bio_s_out,"DONE\n");
2429 ret=1;
2430 goto err;
2431 }
d02b48c6
RE
2432 }
2433 }
2434 }
2435err:
d916ba1b
NL
2436 if (con != NULL)
2437 {
2438 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2439#if 1
d916ba1b 2440 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2441#else
d916ba1b 2442 SSL_shutdown(con);
d02b48c6 2443#endif
d916ba1b
NL
2444 SSL_free(con);
2445 }
d02b48c6
RE
2446 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2447 if (buf != NULL)
2448 {
4579924b 2449 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2450 OPENSSL_free(buf);
d02b48c6
RE
2451 }
2452 if (ret >= 0)
2453 BIO_printf(bio_s_out,"ACCEPT\n");
2454 return(ret);
2455 }
2456
6b691a5c 2457static void close_accept_socket(void)
d02b48c6
RE
2458 {
2459 BIO_printf(bio_err,"shutdown accept socket\n");
2460 if (accept_socket >= 0)
2461 {
2462 SHUTDOWN2(accept_socket);
2463 }
2464 }
2465
6b691a5c 2466static int init_ssl_connection(SSL *con)
d02b48c6
RE
2467 {
2468 int i;
e778802f 2469 const char *str;
d02b48c6 2470 X509 *peer;
58964a49 2471 long verify_error;
d02b48c6 2472 MS_STATIC char buf[BUFSIZ];
7f9ef562
DSH
2473#ifndef OPENSSL_NO_KRB5
2474 char *client_princ;
2475#endif
68b33cc5
BL
2476#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2477 const unsigned char *next_proto_neg;
2478 unsigned next_proto_neg_len;
2479#endif
b1d74291
BL
2480 unsigned char *exportedkeymat;
2481
d02b48c6 2482
b300fb77 2483 i=SSL_accept(con);
508bd3d1 2484#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2485 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2486 {
2487 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2488 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2489 if (srp_callback_parm.user)
2490 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2491 else
2492 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2493 i=SSL_accept(con);
2494 }
508bd3d1 2495#endif
b300fb77 2496 if (i <= 0)
d02b48c6
RE
2497 {
2498 if (BIO_sock_should_retry(i))
2499 {
2500 BIO_printf(bio_s_out,"DELAY\n");
2501 return(1);
2502 }
2503
2504 BIO_printf(bio_err,"ERROR\n");
2505 verify_error=SSL_get_verify_result(con);
2506 if (verify_error != X509_V_OK)
2507 {
2508 BIO_printf(bio_err,"verify error:%s\n",
2509 X509_verify_cert_error_string(verify_error));
2510 }
ccf6a19e
DSH
2511 /* Always print any error messages */
2512 ERR_print_errors(bio_err);
d02b48c6
RE
2513 return(0);
2514 }
2515
2516 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2517
2518 peer=SSL_get_peer_certificate(con);
2519 if (peer != NULL)
2520 {
2521 BIO_printf(bio_s_out,"Client certificate\n");
2522 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2523 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2524 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2525 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2526 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2527 X509_free(peer);
2528 }
2529
54a656ef 2530 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2531 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2532 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
a897502c 2533 ssl_print_sigalgs(bio_s_out, con);
55058181 2534 ssl_print_curves(bio_s_out, con);
d02b48c6 2535 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
55058181 2536
68b33cc5
BL
2537#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2538 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2539 if (next_proto_neg)
2540 {
2541 BIO_printf(bio_s_out,"NEXTPROTO is ");
2542 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2543 BIO_printf(bio_s_out, "\n");
2544 }
2545#endif
060a38a2
BL
2546 {
2547 SRTP_PROTECTION_PROFILE *srtp_profile
2548 = SSL_get_selected_srtp_profile(con);
2549
2550 if(srtp_profile)
2551 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2552 srtp_profile->name);
2553 }
74096890 2554 if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2555 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2556 TLS1_FLAGS_TLS_PADDING_BUG)
060a38a2
BL
2557 BIO_printf(bio_s_out,
2558 "Peer has incorrect TLSv1 block padding\n");
253e893c 2559#ifndef OPENSSL_NO_KRB5
39348038
DSH
2560 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2561 if (client_princ != NULL)
253e893c
RL
2562 {
2563 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
39348038 2564 client_princ);
253e893c
RL
2565 }
2566#endif /* OPENSSL_NO_KRB5 */
b52a2738
DSH
2567 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2568 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
cdf9d6f6
DSH
2569 if (keymatexportlabel != NULL)
2570 {
2571 BIO_printf(bio_s_out, "Keying material exporter:\n");
2572 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2573 BIO_printf(bio_s_out, " Length: %i bytes\n",
b1d74291 2574 keymatexportlen);
cdf9d6f6
DSH
2575 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2576 if (exportedkeymat != NULL)
2577 {
2578 if (!SSL_export_keying_material(con, exportedkeymat,
2579 keymatexportlen,
2580 keymatexportlabel,
2581 strlen(keymatexportlabel),
2582 NULL, 0, 0))
2583 {
2584 BIO_printf(bio_s_out, " Error\n");
2585 }
2586 else
2587 {
2588 BIO_printf(bio_s_out, " Keying material: ");
2589 for (i=0; i<keymatexportlen; i++)
2590 BIO_printf(bio_s_out, "%02X",
b1d74291 2591 exportedkeymat[i]);
cdf9d6f6
DSH
2592 BIO_printf(bio_s_out, "\n");
2593 }
2594 OPENSSL_free(exportedkeymat);
2595 }
2596 }
b1d74291 2597
d02b48c6
RE
2598 return(1);
2599 }
2600
cf1b7d96 2601#ifndef OPENSSL_NO_DH
eb3eab20 2602static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2603 {
2604 DH *ret=NULL;
2605 BIO *bio;
2606
e9ad6665 2607 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2608 goto err;
74678cc2 2609 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2610err:
2611 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2612 return(ret);
2613 }
58964a49 2614#endif
39348038
DSH
2615#ifndef OPENSSL_NO_KRB5
2616 char *client_princ;
2617#endif
d02b48c6
RE
2618
2619#if 0
6b691a5c 2620static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2621 {
2622 FILE *in;
2623 X509 *x=NULL;
2624
2625 if ((in=fopen(file,"r")) == NULL)
2626 return(0);
2627
2628 for (;;)
2629 {
2630 if (PEM_read_X509(in,&x,NULL) == NULL)
2631 break;
2632 SSL_CTX_add_client_CA(ctx,x);
2633 }
2634 if (x != NULL) X509_free(x);
2635 fclose(in);
2636 return(1);
2637 }
2638#endif
2639
61f5b6f3 2640static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2641 {
dfeab068 2642 char *buf=NULL;
d02b48c6 2643 int ret=1;
e9735943 2644 int i,j,k,dot;
d02b48c6 2645 SSL *con;
babb3798 2646 const SSL_CIPHER *c;
d02b48c6 2647 BIO *io,*ssl_bio,*sbio;
39348038
DSH
2648#ifndef OPENSSL_NO_KRB5
2649 KSSL_CTX *kctx;
2650#endif
d02b48c6 2651
26a3a48d 2652 buf=OPENSSL_malloc(bufsize);
dfeab068 2653 if (buf == NULL) return(0);
d02b48c6
RE
2654 io=BIO_new(BIO_f_buffer());
2655 ssl_bio=BIO_new(BIO_f_ssl());
2656 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2657
2658#ifdef FIONBIO
2659 if (s_nbio)
2660 {
58964a49 2661 unsigned long sl=1;
d02b48c6
RE
2662
2663 if (!s_quiet)
2664 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2665 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2666 ERR_print_errors(bio_err);
d02b48c6
RE
2667 }
2668#endif
2669
2670 /* lets make the output buffer a reasonable size */
dfeab068 2671 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2672
82fc1d9c 2673 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2674#ifndef OPENSSL_NO_TLSEXT
2675 if (s_tlsextdebug)
2676 {
2677 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2678 SSL_set_tlsext_debug_arg(con, bio_s_out);
2679 }
2680#endif
2a1ef754 2681#ifndef OPENSSL_NO_KRB5
39348038 2682 if ((kctx = kssl_ctx_new()) != NULL)
2a1ef754 2683 {
39348038
DSH
2684 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2685 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2a1ef754
RL
2686 }
2687#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2688 if(context) SSL_set_session_id_context(con, context,
2689 strlen((char *)context));
d02b48c6
RE
2690
2691 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2692 if (s_nbio_test)
2693 {
2694 BIO *test;
2695
2696 test=BIO_new(BIO_f_nbio_test());
2697 sbio=BIO_push(test,sbio);
2698 }
2699 SSL_set_bio(con,sbio,sbio);
2700 SSL_set_accept_state(con);
2701
2702 /* SSL_set_fd(con,s); */
2703 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2704 BIO_push(io,ssl_bio);
a53955d8
UM
2705#ifdef CHARSET_EBCDIC
2706 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2707#endif
d02b48c6
RE
2708
2709 if (s_debug)
2710 {
74096890 2711 SSL_set_debug(con, 1);
25495640 2712 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2713 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2714 }
a661b653
BM
2715 if (s_msg)
2716 {
bc200e69
DSH
2717#ifndef OPENSSL_NO_SSL_TRACE
2718 if (s_msg == 2)
2719 SSL_set_msg_callback(con, SSL_trace);
2720 else
2721#endif
2722 SSL_set_msg_callback(con, msg_cb);
2723 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
a661b653 2724 }
d02b48c6 2725
d02b48c6
RE
2726 for (;;)
2727 {
2728 if (hack)
2729 {
2730 i=SSL_accept(con);
508bd3d1 2731#ifndef OPENSSL_NO_SRP
b300fb77
DSH
2732 while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2733 {
2734 BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2735 srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login);
2736 if (srp_callback_parm.user)
2737 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2738 else
2739 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2740 i=SSL_accept(con);
2741 }
508bd3d1 2742#endif
d02b48c6
RE
2743 switch (SSL_get_error(con,i))
2744 {
2745 case SSL_ERROR_NONE:
2746 break;
2747 case SSL_ERROR_WANT_WRITE:
2748 case SSL_ERROR_WANT_READ:
2749 case SSL_ERROR_WANT_X509_LOOKUP:
2750 continue;
2751 case SSL_ERROR_SYSCALL:
2752 case SSL_ERROR_SSL:
2753 case SSL_ERROR_ZERO_RETURN:
2754 ret=1;
2755 goto err;
dfeab068 2756 /* break; */
d02b48c6
RE
2757 }
2758
2759 SSL_renegotiate(con);
2760 SSL_write(con,NULL,0);
2761 }
2762
dfeab068 2763 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2764 if (i < 0) /* error */
2765 {
2766 if (!BIO_should_retry(io))
2767 {
2768 if (!s_quiet)
2769 ERR_print_errors(bio_err);
2770 goto err;
2771 }
2772 else
2773 {
2774 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2775#if defined(OPENSSL_SYS_NETWARE)
2776 delay(1000);
2777#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2778 sleep(1);
2779#endif
2780 continue;
2781 }
2782 }
2783 else if (i == 0) /* end of input */
2784 {
2785 ret=1;
2786 goto end;
2787 }
2788
2789 /* else we have data */
2790 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2791 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2792 {
2793 char *p;
2794 X509 *peer;
f73e07cf 2795 STACK_OF(SSL_CIPHER) *sk;
7d727231 2796 static const char *space=" ";
d02b48c6
RE
2797
2798 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2799 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2800 BIO_puts(io,"<pre>\n");
2801/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2802 BIO_puts(io,"\n");
2803 for (i=0; i<local_argc; i++)
2804 {
2805 BIO_puts(io,local_argv[i]);
2806 BIO_write(io," ",1);
2807 }
2808 BIO_puts(io,"\n");
2809
68d2cf51
BL
2810 BIO_printf(io,
2811 "Secure Renegotiation IS%s supported\n",
2812 SSL_get_secure_renegotiation_support(con) ?
2813 "" : " NOT");
2814
d02b48c6
RE
2815 /* The following is evil and should not really
2816 * be done */
2817 BIO_printf(io,"Ciphers supported in s_server binary\n");
2818 sk=SSL_get_ciphers(con);
f73e07cf 2819 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2820 for (i=0; i<j; i++)
2821 {
f73e07cf 2822 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2823 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2824 SSL_CIPHER_get_version(c),
2825 SSL_CIPHER_get_name(c));
58964a49 2826 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2827 BIO_puts(io,"\n");
2828 }
2829 BIO_puts(io,"\n");
dfeab068 2830 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2831 if (p != NULL)
2832 {
2833 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2834 j=i=0;
2835 while (*p)
2836 {
2837 if (*p == ':')
2838 {
58964a49 2839 BIO_write(io,space,26-j);
d02b48c6
RE
2840 i++;
2841 j=0;
2842 BIO_write(io,((i%3)?" ":"\n"),1);
2843 }
2844 else
2845 {
2846 BIO_write(io,p,1);
2847 j++;
2848 }
2849 p++;
2850 }
2851 BIO_puts(io,"\n");
2852 }
a897502c 2853 ssl_print_sigalgs(io, con);
55058181 2854 ssl_print_curves(io, con);
74096890 2855 BIO_printf(io,(SSL_cache_hit(con)
d02b48c6
RE
2856 ?"---\nReused, "
2857 :"---\nNew, "));
2858 c=SSL_get_current_cipher(con);
58964a49 2859 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2860 SSL_CIPHER_get_version(c),
2861 SSL_CIPHER_get_name(c));
2862 SSL_SESSION_print(io,SSL_get_session(con));
2863 BIO_printf(io,"---\n");
2864 print_stats(io,SSL_get_SSL_CTX(con));
2865 BIO_printf(io,"---\n");
2866 peer=SSL_get_peer_certificate(con);
2867 if (peer != NULL)
2868 {
2869 BIO_printf(io,"Client certificate\n");
2870 X509_print(io,peer);
2871 PEM_write_bio_X509(io,peer);
2872 }
2873 else
2874 BIO_puts(io,"no client certificate available\n");
58964a49 2875 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
2876 break;
2877 }
251cb4cf
RL
2878 else if ((www == 2 || www == 3)
2879 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
2880 {
2881 BIO *file;
2882 char *p,*e;
7d727231 2883 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2884
2885 /* skip the '/' */
2886 p= &(buf[5]);
5d3ab9b0
BM
2887
2888 dot = 1;
d02b48c6
RE
2889 for (e=p; *e != '\0'; e++)
2890 {
5d3ab9b0
BM
2891 if (e[0] == ' ')
2892 break;
2893
2894 switch (dot)
2895 {
5d3ab9b0
BM
2896 case 1:
2897 dot = (e[0] == '.') ? 2 : 0;
2898 break;
2899 case 2:
2900 dot = (e[0] == '.') ? 3 : 0;
2901 break;
2902 case 3:
2903 dot = (e[0] == '/') ? -1 : 0;
2904 break;
2905 }
b10ae320
BM
2906 if (dot == 0)
2907 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2908 }
5d3ab9b0 2909 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2910
2911 if (*e == '\0')
2912 {
2913 BIO_puts(io,text);
2914 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2915 break;
2916 }
2917 *e='\0';
2918
2919 if (dot)
2920 {
2921 BIO_puts(io,text);
2922 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2923 break;
2924 }
2925
2926 if (*p == '/')
2927 {
2928 BIO_puts(io,text);
2929 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2930 break;
2931 }
2932
50b8ba02 2933#if 0
d02b48c6
RE
2934 /* append if a directory lookup */
2935 if (e[-1] == '/')
2936 strcat(p,"index.html");
50b8ba02 2937#endif
d02b48c6
RE
2938
2939 /* if a directory, do the index thang */
ffa10187 2940 if (app_isdir(p)>0)
d02b48c6 2941 {
50b8ba02 2942#if 0 /* must check buffer size */
d02b48c6 2943 strcat(p,"/index.html");
50b8ba02
BM
2944#else
2945 BIO_puts(io,text);
2946 BIO_printf(io,"'%s' is a directory\r\n",p);
2947 break;
2948#endif
d02b48c6
RE
2949 }
2950
2951 if ((file=BIO_new_file(p,"r")) == NULL)
2952 {
2953 BIO_puts(io,text);
2954 BIO_printf(io,"Error opening '%s'\r\n",p);
2955 ERR_print_errors(io);
2956 break;
2957 }
2958
2959 if (!s_quiet)
2960 BIO_printf(bio_err,"FILE:%s\n",p);
2961
251cb4cf
RL
2962 if (www == 2)
2963 {
2964 i=strlen(p);
2965 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2966 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2967 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2968 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2969 else
2970 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2971 }
d02b48c6
RE
2972 /* send the file */
2973 for (;;)
2974 {
dfeab068 2975 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
2976 if (i <= 0) break;
2977
dfeab068 2978#ifdef RENEG
58964a49
RE
2979 total_bytes+=i;
2980 fprintf(stderr,"%d\n",i);
2981 if (total_bytes > 3*1024)
2982 {
2983 total_bytes=0;
2984 fprintf(stderr,"RENEGOTIATE\n");
2985 SSL_renegotiate(con);
2986 }
dfeab068 2987#endif
58964a49 2988
d02b48c6
RE
2989 for (j=0; j<i; )
2990 {
58964a49
RE
2991#ifdef RENEG
2992{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2993#endif
d02b48c6
RE
2994 k=BIO_write(io,&(buf[j]),i-j);
2995 if (k <= 0)
2996 {
2997 if (!BIO_should_retry(io))
58964a49 2998 goto write_error;
d02b48c6
RE
2999 else
3000 {
3001 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3002 }
3003 }
3004 else
3005 {
3006 j+=k;
3007 }
3008 }
3009 }
58964a49 3010write_error:
d02b48c6
RE
3011 BIO_free(file);
3012 break;
3013 }
3014 }
3015
3016 for (;;)
3017 {
3018 i=(int)BIO_flush(io);
3019 if (i <= 0)
3020 {
3021 if (!BIO_should_retry(io))
3022 break;
3023 }
3024 else
3025 break;
3026 }
3027end:
58964a49 3028#if 1
d02b48c6
RE
3029 /* make sure we re-use sessions */
3030 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3031#else
657e60fa 3032 /* This kills performance */
58964a49
RE
3033/* SSL_shutdown(con); A shutdown gets sent in the
3034 * BIO_free_all(io) procession */
d02b48c6
RE
3035#endif
3036
3037err:
3038
3039 if (ret >= 0)
3040 BIO_printf(bio_s_out,"ACCEPT\n");
3041
26a3a48d 3042 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 3043 if (io != NULL) BIO_free_all(io);
58964a49 3044/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
3045 return(ret);
3046 }
3047
cf1b7d96 3048#ifndef OPENSSL_NO_RSA
df63a389 3049static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 3050 {
bcfea9fb 3051 BIGNUM *bn = NULL;
d02b48c6
RE
3052 static RSA *rsa_tmp=NULL;
3053
bcfea9fb
GT
3054 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3055 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3056 if (!rsa_tmp && bn)
d02b48c6
RE
3057 {
3058 if (!s_quiet)
3059 {
60e31c3a 3060 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 3061 (void)BIO_flush(bio_err);
d02b48c6 3062 }
bcfea9fb
GT
3063 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3064 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
3065 {
3066 if(rsa_tmp) RSA_free(rsa_tmp);
3067 rsa_tmp = NULL;
3068 }
d02b48c6
RE
3069 if (!s_quiet)
3070 {
3071 BIO_printf(bio_err,"\n");
d58d092b 3072 (void)BIO_flush(bio_err);
d02b48c6 3073 }
bcfea9fb 3074 BN_free(bn);
d02b48c6
RE
3075 }
3076 return(rsa_tmp);
3077 }
f5d7a031 3078#endif
1aa0d947
GT
3079
3080#define MAX_SESSION_ID_ATTEMPTS 10
3081static int generate_session_id(const SSL *ssl, unsigned char *id,
3082 unsigned int *id_len)
3083 {
3084 unsigned int count = 0;
3085 do {
3086 RAND_pseudo_bytes(id, *id_len);
3087 /* Prefix the session_id with the required prefix. NB: If our
3088 * prefix is too long, clip it - but there will be worse effects
3089 * anyway, eg. the server could only possibly create 1 session
3090 * ID (ie. the prefix!) so all future session negotiations will
3091 * fail due to conflicts. */
3092 memcpy(id, session_id_prefix,
3093 (strlen(session_id_prefix) < *id_len) ?
3094 strlen(session_id_prefix) : *id_len);
3095 }
e3a91640 3096 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
3097 (++count < MAX_SESSION_ID_ATTEMPTS));
3098 if(count >= MAX_SESSION_ID_ATTEMPTS)
3099 return 0;
3100 return 1;
3101 }