]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Add SRP support.
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
b1277b99 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
5daec7ea
GT
143/* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145#ifdef OPENSSL_NO_DEPRECATED
146#undef OPENSSL_NO_DEPRECATED
147#endif
148
1b1a6e78 149#include <assert.h>
ddac1974 150#include <ctype.h>
8c197cc5
UM
151#include <stdio.h>
152#include <stdlib.h>
153#include <string.h>
4d8743f4 154
be1bd923 155#include <openssl/e_os2.h>
cf1b7d96 156#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
157#define APPS_WIN16
158#endif
159
4d8743f4
RL
160#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161#include <sys/types.h>
162#endif
163
7d7d2cbc
UM
164/* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 168#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
169#define __U_INT
170typedef unsigned int u_int;
171#endif
172
ec577822
BM
173#include <openssl/lhash.h>
174#include <openssl/bn.h>
d02b48c6
RE
175#define USE_SOCKETS
176#include "apps.h"
ec577822
BM
177#include <openssl/err.h>
178#include <openssl/pem.h>
179#include <openssl/x509.h>
180#include <openssl/ssl.h>
1372965e 181#include <openssl/rand.h>
67c8e7f4 182#include <openssl/ocsp.h>
3eeaab4b
NL
183#ifndef OPENSSL_NO_DH
184#include <openssl/dh.h>
185#endif
186#ifndef OPENSSL_NO_RSA
187#include <openssl/rsa.h>
188#endif
edc032b5
BL
189#ifndef OPENSSL_NO_SRP
190#include <openssl/srp.h>
191#endif
d02b48c6 192#include "s_apps.h"
36d16f8e 193#include "timeouts.h"
d02b48c6 194
bc36ee62 195#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 196/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
197#undef FIONBIO
198#endif
199
4700aea9
UM
200#if defined(OPENSSL_SYS_BEOS_R5)
201#include <fcntl.h>
202#endif
203
cf1b7d96 204#ifndef OPENSSL_NO_RSA
df63a389 205static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 206#endif
7c2d4fee 207static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
61f5b6f3
BL
208static int sv_body(char *hostname, int s, unsigned char *context);
209static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
210static void close_accept_socket(void );
211static void sv_usage(void);
212static int init_ssl_connection(SSL *s);
213static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
214static int generate_session_id(const SSL *ssl, unsigned char *id,
215 unsigned int *id_len);
35b0ea4e
DSH
216static void init_session_cache_ctx(SSL_CTX *sctx);
217static void free_sessions(void);
cf1b7d96 218#ifndef OPENSSL_NO_DH
eb3eab20 219static DH *load_dh_param(const char *dhfile);
d02b48c6 220static DH *get_dh512(void);
58964a49 221#endif
ea262260 222
b74ba295
BM
223#ifdef MONOLITH
224static void s_server_init(void);
225#endif
d02b48c6 226
cf1b7d96 227#ifndef OPENSSL_NO_DH
d02b48c6
RE
228static unsigned char dh512_p[]={
229 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234 0x47,0x74,0xE8,0x33,
235 };
236static unsigned char dh512_g[]={
237 0x02,
238 };
239
6b691a5c 240static DH *get_dh512(void)
d02b48c6
RE
241 {
242 DH *dh=NULL;
243
d02b48c6
RE
244 if ((dh=DH_new()) == NULL) return(NULL);
245 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247 if ((dh->p == NULL) || (dh->g == NULL))
248 return(NULL);
d02b48c6
RE
249 return(dh);
250 }
58964a49 251#endif
d02b48c6 252
ea262260 253
d02b48c6
RE
254/* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256#undef BUFSIZZ
dfeab068 257#define BUFSIZZ 16*1024
dd73193c 258static int bufsize=BUFSIZZ;
d02b48c6
RE
259static int accept_socket= -1;
260
261#define TEST_CERT "server.pem"
ed3883d2
BM
262#ifndef OPENSSL_NO_TLSEXT
263#define TEST_CERT2 "server2.pem"
264#endif
d02b48c6
RE
265#undef PROG
266#define PROG s_server_main
267
5d20c4fb 268extern int verify_depth, verify_return_error;
d02b48c6
RE
269
270static char *cipher=NULL;
58964a49 271static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 272static int s_server_session_id_context = 1; /* anything will do */
7d727231 273static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
ed3883d2
BM
274#ifndef OPENSSL_NO_TLSEXT
275static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276#endif
58964a49 277static char *s_dcert_file=NULL,*s_dkey_file=NULL;
d02b48c6
RE
278#ifdef FIONBIO
279static int s_nbio=0;
280#endif
281static int s_nbio_test=0;
204cf1ab 282int s_crlf=0;
d02b48c6 283static SSL_CTX *ctx=NULL;
ed3883d2
BM
284#ifndef OPENSSL_NO_TLSEXT
285static SSL_CTX *ctx2=NULL;
286#endif
d02b48c6
RE
287static int www=0;
288
289static BIO *bio_s_out=NULL;
290static int s_debug=0;
6434abbf
DSH
291#ifndef OPENSSL_NO_TLSEXT
292static int s_tlsextdebug=0;
67c8e7f4
DSH
293static int s_tlsextstatus=0;
294static int cert_status_cb(SSL *s, void *arg);
6434abbf 295#endif
7c2d4fee 296static int no_resume_ephemeral = 0;
a661b653 297static int s_msg=0;
d02b48c6
RE
298static int s_quiet=0;
299
b74ba295 300static int hack=0;
0b13e9f0 301#ifndef OPENSSL_NO_ENGINE
5270e702 302static char *engine_id=NULL;
0b13e9f0 303#endif
1aa0d947 304static const char *session_id_prefix=NULL;
b74ba295 305
36d16f8e 306static int enable_timeouts = 0;
b1277b99 307static long socket_mtu;
58f41a92 308#ifndef OPENSSL_NO_DTLS1
36d16f8e 309static int cert_chain = 0;
58f41a92 310#endif
36d16f8e 311
ddac1974
NL
312#ifndef OPENSSL_NO_PSK
313static char *psk_identity="Client_identity";
f3b7bdad 314char *psk_key=NULL; /* by default PSK is not used */
ddac1974
NL
315
316static unsigned int psk_server_cb(SSL *ssl, const char *identity,
317 unsigned char *psk, unsigned int max_psk_len)
318 {
319 unsigned int psk_len = 0;
320 int ret;
321 BIGNUM *bn = NULL;
322
323 if (s_debug)
324 BIO_printf(bio_s_out,"psk_server_cb\n");
325 if (!identity)
326 {
327 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
328 goto out_err;
329 }
330 if (s_debug)
331 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
d82a612a 332 identity ? (int)strlen(identity) : 0, identity);
ddac1974
NL
333
334 /* here we could lookup the given identity e.g. from a database */
335 if (strcmp(identity, psk_identity) != 0)
336 {
f3b7bdad
BL
337 BIO_printf(bio_s_out, "PSK error: client identity not found"
338 " (got '%s' expected '%s')\n", identity,
339 psk_identity);
ddac1974
NL
340 goto out_err;
341 }
342 if (s_debug)
343 BIO_printf(bio_s_out, "PSK client identity found\n");
344
345 /* convert the PSK key to binary */
346 ret = BN_hex2bn(&bn, psk_key);
347 if (!ret)
348 {
349 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
350 if (bn)
351 BN_free(bn);
352 return 0;
353 }
354 if (BN_num_bytes(bn) > (int)max_psk_len)
355 {
356 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
357 max_psk_len, BN_num_bytes(bn));
358 BN_free(bn);
359 return 0;
360 }
361
362 ret = BN_bn2bin(bn, psk);
363 BN_free(bn);
364
365 if (ret < 0)
366 goto out_err;
367 psk_len = (unsigned int)ret;
368
369 if (s_debug)
370 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
371 return psk_len;
372 out_err:
373 if (s_debug)
374 BIO_printf(bio_err, "Error in PSK server callback\n");
375 return 0;
376 }
377#endif
36d16f8e 378
edc032b5
BL
379#ifndef OPENSSL_NO_SRP
380/* This is a context that we pass to callbacks */
381typedef struct srpsrvparm_st
382 {
383 int verbose;
384 char *login;
385 SRP_VBASE *vb;
386 } srpsrvparm;
387
388static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
389 {
390 srpsrvparm *p = arg;
391 SRP_user_pwd *user;
392
393 p->login = BUF_strdup(SSL_get_srp_username(s));
394 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
395
396 user = SRP_VBASE_get_by_user(p->vb, p->login);
397 if (user == NULL)
398 {
399 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
400 return SSL3_AL_FATAL;
401 }
402 if (SSL_set_srp_server_param(s, user->N, user->g, user->s, user->v,
403 user->info) < 0)
404 {
405 *ad = SSL_AD_INTERNAL_ERROR;
406 return SSL3_AL_FATAL;
407 }
408 return SSL_ERROR_NONE;
409 }
410
411#endif
412
b74ba295 413#ifdef MONOLITH
6b691a5c 414static void s_server_init(void)
58964a49 415 {
b74ba295 416 accept_socket=-1;
58964a49
RE
417 cipher=NULL;
418 s_server_verify=SSL_VERIFY_NONE;
419 s_dcert_file=NULL;
420 s_dkey_file=NULL;
421 s_cert_file=TEST_CERT;
422 s_key_file=NULL;
ed3883d2
BM
423#ifndef OPENSSL_NO_TLSEXT
424 s_cert_file2=TEST_CERT2;
425 s_key_file2=NULL;
426 ctx2=NULL;
427#endif
58964a49
RE
428#ifdef FIONBIO
429 s_nbio=0;
430#endif
431 s_nbio_test=0;
432 ctx=NULL;
433 www=0;
434
435 bio_s_out=NULL;
436 s_debug=0;
a661b653 437 s_msg=0;
58964a49 438 s_quiet=0;
b74ba295 439 hack=0;
0b13e9f0 440#ifndef OPENSSL_NO_ENGINE
5270e702 441 engine_id=NULL;
0b13e9f0 442#endif
58964a49
RE
443 }
444#endif
445
6b691a5c 446static void sv_usage(void)
d02b48c6
RE
447 {
448 BIO_printf(bio_err,"usage: s_server [args ...]\n");
449 BIO_printf(bio_err,"\n");
13e91dd3 450 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 451 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
452 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
453 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 454 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 455 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
51e00db2
LJ
456 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
457 " The CRL(s) are appended to the certificate file\n");
458 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
459 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
460 " the certificate file.\n");
826a42a0
DSH
461 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
462 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 463 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
464 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
465 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 466 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 467 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 468 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
469 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
470 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
471 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
472 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
473#ifndef OPENSSL_NO_ECDH
474 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
475 " Use \"openssl ecparam -list_curves\" for all names\n" \
bcbe37b7 476 " (default is nistp256).\n");
ea262260 477#endif
d02b48c6
RE
478#ifdef FIONBIO
479 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
480#endif
481 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 482 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 483 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 484 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
485 BIO_printf(bio_err," -state - Print the SSL states\n");
486 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
487 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
488 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 489 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 490 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
491 BIO_printf(bio_err," -quiet - No server output\n");
492 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
ddac1974
NL
493#ifndef OPENSSL_NO_PSK
494 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
495 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
79bd20fd 496# ifndef OPENSSL_NO_JPAKE
f3b7bdad
BL
497 BIO_printf(bio_err," -jpake arg - JPAKE secret to use\n");
498# endif
edc032b5
BL
499#endif
500#ifndef OPENSSL_NO_SRP
501 BIO_printf(bio_err," -srpvfile file - The verifier file for SRP\n");
502 BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
ddac1974 503#endif
d02b48c6
RE
504 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
505 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
61f477f4 506 BIO_printf(bio_err," -tls1_1 - Just talk TLSv1.1\n");
58964a49 507 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
508 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
509 BIO_printf(bio_err," -timeout - Enable timeouts\n");
046f2101 510 BIO_printf(bio_err," -mtu - Set link layer MTU\n");
36d16f8e 511 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
512 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
513 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
514 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
637f374a 515 BIO_printf(bio_err," -no_tls1_1 - Just disable TLSv1.1\n");
cf1b7d96 516#ifndef OPENSSL_NO_DH
50596582 517 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
518#endif
519#ifndef OPENSSL_NO_ECDH
520 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 521#endif
7c2d4fee 522 BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
657e60fa 523 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 524 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 525 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
526 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
527 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 528#ifndef OPENSSL_NO_ENGINE
5270e702 529 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 530#endif
1aa0d947 531 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 532 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2 533#ifndef OPENSSL_NO_TLSEXT
b1277b99 534 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
241520e6 535 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
ed3883d2
BM
536 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
537 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
538 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
539 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
d24a9c8f
DSH
540 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
541 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
2942dde5 542 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
bf48836c 543# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 544 BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
bf48836c 545# endif
ed3883d2 546#endif
d02b48c6
RE
547 }
548
58964a49 549static int local_argc=0;
d02b48c6 550static char **local_argv;
d02b48c6 551
a53955d8
UM
552#ifdef CHARSET_EBCDIC
553static int ebcdic_new(BIO *bi);
554static int ebcdic_free(BIO *a);
555static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
556static int ebcdic_write(BIO *b, const char *in, int inl);
557static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 558static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 559static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
560
561#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
562static BIO_METHOD methods_ebcdic=
563 {
564 BIO_TYPE_EBCDIC_FILTER,
565 "EBCDIC/ASCII filter",
566 ebcdic_write,
567 ebcdic_read,
568 ebcdic_puts,
569 ebcdic_gets,
570 ebcdic_ctrl,
571 ebcdic_new,
572 ebcdic_free,
573 };
574
575typedef struct
576{
577 size_t alloced;
578 char buff[1];
579} EBCDIC_OUTBUFF;
580
581BIO_METHOD *BIO_f_ebcdic_filter()
582{
583 return(&methods_ebcdic);
584}
585
586static int ebcdic_new(BIO *bi)
587{
588 EBCDIC_OUTBUFF *wbuf;
589
26a3a48d 590 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
591 wbuf->alloced = 1024;
592 wbuf->buff[0] = '\0';
593
594 bi->ptr=(char *)wbuf;
595 bi->init=1;
596 bi->flags=0;
597 return(1);
598}
599
600static int ebcdic_free(BIO *a)
601{
602 if (a == NULL) return(0);
603 if (a->ptr != NULL)
26a3a48d 604 OPENSSL_free(a->ptr);
a53955d8
UM
605 a->ptr=NULL;
606 a->init=0;
607 a->flags=0;
608 return(1);
609}
610
611static int ebcdic_read(BIO *b, char *out, int outl)
612{
613 int ret=0;
614
615 if (out == NULL || outl == 0) return(0);
616 if (b->next_bio == NULL) return(0);
617
618 ret=BIO_read(b->next_bio,out,outl);
619 if (ret > 0)
620 ascii2ebcdic(out,out,ret);
621 return(ret);
622}
623
0fd05a2f 624static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
625{
626 EBCDIC_OUTBUFF *wbuf;
627 int ret=0;
628 int num;
629 unsigned char n;
630
631 if ((in == NULL) || (inl <= 0)) return(0);
632 if (b->next_bio == NULL) return(0);
633
634 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
635
636 if (inl > (num = wbuf->alloced))
637 {
638 num = num + num; /* double the size */
639 if (num < inl)
640 num = inl;
26a3a48d
RL
641 OPENSSL_free(wbuf);
642 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
643
644 wbuf->alloced = num;
645 wbuf->buff[0] = '\0';
646
647 b->ptr=(char *)wbuf;
648 }
649
650 ebcdic2ascii(wbuf->buff, in, inl);
651
652 ret=BIO_write(b->next_bio, wbuf->buff, inl);
653
654 return(ret);
655}
656
0fd05a2f 657static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
658{
659 long ret;
660
661 if (b->next_bio == NULL) return(0);
662 switch (cmd)
663 {
664 case BIO_CTRL_DUP:
665 ret=0L;
666 break;
667 default:
668 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
669 break;
670 }
671 return(ret);
672}
673
674static int ebcdic_gets(BIO *bp, char *buf, int size)
675{
0fd05a2f 676 int i, ret=0;
a53955d8
UM
677 if (bp->next_bio == NULL) return(0);
678/* return(BIO_gets(bp->next_bio,buf,size));*/
679 for (i=0; i<size-1; ++i)
680 {
681 ret = ebcdic_read(bp,&buf[i],1);
682 if (ret <= 0)
683 break;
684 else if (buf[i] == '\n')
685 {
686 ++i;
687 break;
688 }
689 }
690 if (i < size)
691 buf[i] = '\0';
692 return (ret < 0 && i == 0) ? ret : i;
693}
694
0fd05a2f 695static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
696{
697 if (bp->next_bio == NULL) return(0);
698 return ebcdic_write(bp, str, strlen(str));
699}
700#endif
701
ed3883d2
BM
702#ifndef OPENSSL_NO_TLSEXT
703
704/* This is a context that we pass to callbacks */
705typedef struct tlsextctx_st {
706 char * servername;
707 BIO * biodebug;
241520e6 708 int extension_error;
ed3883d2
BM
709} tlsextctx;
710
711
b1277b99
BM
712static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
713 {
ed3883d2 714 tlsextctx * p = (tlsextctx *) arg;
f1fd4544 715 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1aeb3da8 716 if (servername && p->biodebug)
ed3883d2
BM
717 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
718
b1277b99 719 if (!p->servername)
241520e6 720 return SSL_TLSEXT_ERR_NOACK;
ed3883d2 721
b1277b99
BM
722 if (servername)
723 {
ed3883d2 724 if (strcmp(servername,p->servername))
241520e6
BM
725 return p->extension_error;
726 if (ctx2)
727 {
8711efb4 728 BIO_printf(p->biodebug,"Switching server context.\n");
ed3883d2 729 SSL_set_SSL_CTX(s,ctx2);
a13c20f6 730 }
b1277b99 731 }
241520e6 732 return SSL_TLSEXT_ERR_OK;
ed3883d2 733}
67c8e7f4
DSH
734
735/* Structure passed to cert status callback */
736
737typedef struct tlsextstatusctx_st {
738 /* Default responder to use */
739 char *host, *path, *port;
740 int use_ssl;
741 int timeout;
742 BIO *err;
743 int verbose;
744} tlsextstatusctx;
745
746static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
747
748/* Certificate Status callback. This is called when a client includes a
749 * certificate status request extension.
750 *
751 * This is a simplified version. It examines certificates each time and
752 * makes one OCSP responder query for each request.
753 *
754 * A full version would store details such as the OCSP certificate IDs and
755 * minimise the number of OCSP responses by caching them until they were
756 * considered "expired".
757 */
758
759static int cert_status_cb(SSL *s, void *arg)
760 {
761 tlsextstatusctx *srctx = arg;
762 BIO *err = srctx->err;
763 char *host, *port, *path;
764 int use_ssl;
765 unsigned char *rspder = NULL;
766 int rspderlen;
c869da88 767 STACK_OF(OPENSSL_STRING) *aia = NULL;
67c8e7f4
DSH
768 X509 *x = NULL;
769 X509_STORE_CTX inctx;
770 X509_OBJECT obj;
771 OCSP_REQUEST *req = NULL;
772 OCSP_RESPONSE *resp = NULL;
773 OCSP_CERTID *id = NULL;
774 STACK_OF(X509_EXTENSION) *exts;
775 int ret = SSL_TLSEXT_ERR_NOACK;
776 int i;
777#if 0
778STACK_OF(OCSP_RESPID) *ids;
779SSL_get_tlsext_status_ids(s, &ids);
780BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
781#endif
782 if (srctx->verbose)
783 BIO_puts(err, "cert_status: callback called\n");
784 /* Build up OCSP query from server certificate */
785 x = SSL_get_certificate(s);
786 aia = X509_get1_ocsp(x);
787 if (aia)
788 {
c869da88 789 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
67c8e7f4
DSH
790 &host, &port, &path, &use_ssl))
791 {
792 BIO_puts(err, "cert_status: can't parse AIA URL\n");
793 goto err;
794 }
795 if (srctx->verbose)
796 BIO_printf(err, "cert_status: AIA URL: %s\n",
c869da88 797 sk_OPENSSL_STRING_value(aia, 0));
67c8e7f4
DSH
798 }
799 else
800 {
801 if (!srctx->host)
802 {
803 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
804 goto done;
805 }
806 host = srctx->host;
807 path = srctx->path;
808 port = srctx->port;
809 use_ssl = srctx->use_ssl;
810 }
811
812 if (!X509_STORE_CTX_init(&inctx,
813 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
814 NULL, NULL))
815 goto err;
816 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
817 X509_get_issuer_name(x),&obj) <= 0)
818 {
819 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
820 X509_STORE_CTX_cleanup(&inctx);
821 goto done;
822 }
823 req = OCSP_REQUEST_new();
824 if (!req)
825 goto err;
826 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
827 X509_free(obj.data.x509);
828 X509_STORE_CTX_cleanup(&inctx);
829 if (!id)
830 goto err;
831 if (!OCSP_request_add0_id(req, id))
832 goto err;
833 id = NULL;
834 /* Add any extensions to the request */
835 SSL_get_tlsext_status_exts(s, &exts);
836 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
837 {
838 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
839 if (!OCSP_REQUEST_add_ext(req, ext, -1))
840 goto err;
841 }
18e503f3 842 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
67c8e7f4
DSH
843 srctx->timeout);
844 if (!resp)
845 {
846 BIO_puts(err, "cert_status: error querying responder\n");
847 goto done;
848 }
849 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
850 if (rspderlen <= 0)
851 goto err;
852 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
853 if (srctx->verbose)
854 {
855 BIO_puts(err, "cert_status: ocsp response sent:\n");
856 OCSP_RESPONSE_print(err, resp, 2);
857 }
858 ret = SSL_TLSEXT_ERR_OK;
859 done:
860 if (ret != SSL_TLSEXT_ERR_OK)
861 ERR_print_errors(err);
862 if (aia)
863 {
864 OPENSSL_free(host);
865 OPENSSL_free(path);
866 OPENSSL_free(port);
867 X509_email_free(aia);
868 }
869 if (id)
870 OCSP_CERTID_free(id);
871 if (req)
872 OCSP_REQUEST_free(req);
873 if (resp)
874 OCSP_RESPONSE_free(resp);
875 return ret;
876 err:
877 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
878 goto done;
879 }
ee2ffc27 880
bf48836c 881# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
882/* This is the context that we pass to next_proto_cb */
883typedef struct tlsextnextprotoctx_st {
884 unsigned char *data;
885 unsigned int len;
886} tlsextnextprotoctx;
887
888static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
889 {
890 tlsextnextprotoctx *next_proto = arg;
891
892 *data = next_proto->data;
893 *len = next_proto->len;
894
895 return SSL_TLSEXT_ERR_OK;
896 }
897# endif /* ndef OPENSSL_NO_NPN */
ed3883d2
BM
898#endif
899
7c2d4fee
BM
900static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
901 {
902 /* disable resumption for sessions with forward secure ciphers */
903 return is_forward_secure;
904 }
905
667ac4ec
RE
906int MAIN(int, char **);
907
79bd20fd 908#ifndef OPENSSL_NO_JPAKE
6caa4edd 909static char *jpake_secret = NULL;
ed551cdd 910#endif
6caa4edd 911
6b691a5c 912int MAIN(int argc, char *argv[])
d02b48c6 913 {
db99779b
DSH
914 X509_VERIFY_PARAM *vpm = NULL;
915 int badarg = 0;
d02b48c6
RE
916 short port=PORT;
917 char *CApath=NULL,*CAfile=NULL;
4e321ffa 918 unsigned char *context = NULL;
3908cdf4 919 char *dhfile = NULL;
3eeaab4b 920#ifndef OPENSSL_NO_ECDH
ea262260 921 char *named_curve = NULL;
3eeaab4b 922#endif
d02b48c6
RE
923 int badop=0,bugs=0;
924 int ret=1;
58964a49 925 int off=0;
ea262260 926 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 927 int state=0;
4ebb342f 928 const SSL_METHOD *meth=NULL;
b1277b99 929 int socket_type=SOCK_STREAM;
5270e702 930 ENGINE *e=NULL;
52b621db 931 char *inrand=NULL;
826a42a0
DSH
932 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
933 char *passarg = NULL, *pass = NULL;
934 char *dpassarg = NULL, *dpass = NULL;
935 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
936 X509 *s_cert = NULL, *s_dcert = NULL;
937 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
35b0ea4e 938 int no_cache = 0, ext_cache = 0;
ed3883d2
BM
939#ifndef OPENSSL_NO_TLSEXT
940 EVP_PKEY *s_key2 = NULL;
941 X509 *s_cert2 = NULL;
942#endif
ed3883d2 943#ifndef OPENSSL_NO_TLSEXT
241520e6 944 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
bf48836c 945# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
946 const char *next_proto_neg_in = NULL;
947 tlsextnextprotoctx next_proto;
948# endif
ed3883d2 949#endif
ddac1974
NL
950#ifndef OPENSSL_NO_PSK
951 /* by default do not send a PSK identity hint */
952 static char *psk_identity_hint=NULL;
953#endif
edc032b5
BL
954#ifndef OPENSSL_NO_SRP
955 char *srpuserseed = NULL;
956 char *srp_verifier_file = NULL;
957 srpsrvparm p;
958#endif
cf1b7d96 959#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 960 meth=SSLv23_server_method();
cf1b7d96 961#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 962 meth=SSLv3_server_method();
cf1b7d96 963#elif !defined(OPENSSL_NO_SSL2)
d02b48c6 964 meth=SSLv2_server_method();
edc032b5
BL
965#elif !defined(OPENSSL_NO_TLS1)
966 meth=TLSv1_server_method();
967#else
968 /* #error no SSL version enabled */
d02b48c6
RE
969#endif
970
971 local_argc=argc;
972 local_argv=argv;
973
974 apps_startup();
b74ba295
BM
975#ifdef MONOLITH
976 s_server_init();
977#endif
d02b48c6
RE
978
979 if (bio_err == NULL)
980 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
981
3647bee2
DSH
982 if (!load_config(bio_err, NULL))
983 goto end;
984
d02b48c6
RE
985 verify_depth=0;
986#ifdef FIONBIO
987 s_nbio=0;
988#endif
989 s_nbio_test=0;
990
991 argc--;
992 argv++;
993
994 while (argc >= 1)
995 {
996 if ((strcmp(*argv,"-port") == 0) ||
997 (strcmp(*argv,"-accept") == 0))
998 {
999 if (--argc < 1) goto bad;
1000 if (!extract_port(*(++argv),&port))
1001 goto bad;
1002 }
1003 else if (strcmp(*argv,"-verify") == 0)
1004 {
58964a49 1005 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
1006 if (--argc < 1) goto bad;
1007 verify_depth=atoi(*(++argv));
1008 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1009 }
1010 else if (strcmp(*argv,"-Verify") == 0)
1011 {
58964a49 1012 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
1013 SSL_VERIFY_CLIENT_ONCE;
1014 if (--argc < 1) goto bad;
1015 verify_depth=atoi(*(++argv));
1016 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1017 }
b4cadc6e
BL
1018 else if (strcmp(*argv,"-context") == 0)
1019 {
1020 if (--argc < 1) goto bad;
4e321ffa 1021 context= (unsigned char *)*(++argv);
b4cadc6e 1022 }
d02b48c6
RE
1023 else if (strcmp(*argv,"-cert") == 0)
1024 {
1025 if (--argc < 1) goto bad;
1026 s_cert_file= *(++argv);
1027 }
826a42a0
DSH
1028 else if (strcmp(*argv,"-certform") == 0)
1029 {
1030 if (--argc < 1) goto bad;
1031 s_cert_format = str2fmt(*(++argv));
1032 }
d02b48c6
RE
1033 else if (strcmp(*argv,"-key") == 0)
1034 {
1035 if (--argc < 1) goto bad;
1036 s_key_file= *(++argv);
1037 }
826a42a0
DSH
1038 else if (strcmp(*argv,"-keyform") == 0)
1039 {
1040 if (--argc < 1) goto bad;
1041 s_key_format = str2fmt(*(++argv));
1042 }
1043 else if (strcmp(*argv,"-pass") == 0)
1044 {
1045 if (--argc < 1) goto bad;
1046 passarg = *(++argv);
1047 }
3908cdf4
DSH
1048 else if (strcmp(*argv,"-dhparam") == 0)
1049 {
1050 if (--argc < 1) goto bad;
1051 dhfile = *(++argv);
1052 }
ea262260
BM
1053#ifndef OPENSSL_NO_ECDH
1054 else if (strcmp(*argv,"-named_curve") == 0)
1055 {
1056 if (--argc < 1) goto bad;
1057 named_curve = *(++argv);
1058 }
1059#endif
826a42a0
DSH
1060 else if (strcmp(*argv,"-dcertform") == 0)
1061 {
1062 if (--argc < 1) goto bad;
1063 s_dcert_format = str2fmt(*(++argv));
1064 }
58964a49
RE
1065 else if (strcmp(*argv,"-dcert") == 0)
1066 {
1067 if (--argc < 1) goto bad;
1068 s_dcert_file= *(++argv);
1069 }
826a42a0
DSH
1070 else if (strcmp(*argv,"-dkeyform") == 0)
1071 {
1072 if (--argc < 1) goto bad;
1073 s_dkey_format = str2fmt(*(++argv));
1074 }
1075 else if (strcmp(*argv,"-dpass") == 0)
1076 {
1077 if (--argc < 1) goto bad;
1078 dpassarg = *(++argv);
1079 }
58964a49
RE
1080 else if (strcmp(*argv,"-dkey") == 0)
1081 {
1082 if (--argc < 1) goto bad;
1083 s_dkey_file= *(++argv);
1084 }
d02b48c6
RE
1085 else if (strcmp(*argv,"-nocert") == 0)
1086 {
1087 nocert=1;
1088 }
1089 else if (strcmp(*argv,"-CApath") == 0)
1090 {
1091 if (--argc < 1) goto bad;
1092 CApath= *(++argv);
1093 }
d4be9289
DSH
1094 else if (strcmp(*argv,"-no_cache") == 0)
1095 no_cache = 1;
35b0ea4e
DSH
1096 else if (strcmp(*argv,"-ext_cache") == 0)
1097 ext_cache = 1;
db99779b 1098 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
bdee69f7 1099 {
db99779b
DSH
1100 if (badarg)
1101 goto bad;
1102 continue;
bdee69f7 1103 }
5d20c4fb
DSH
1104 else if (strcmp(*argv,"-verify_return_error") == 0)
1105 verify_return_error = 1;
836f9960
LJ
1106 else if (strcmp(*argv,"-serverpref") == 0)
1107 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
2942dde5
DSH
1108 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1109 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
d02b48c6
RE
1110 else if (strcmp(*argv,"-cipher") == 0)
1111 {
1112 if (--argc < 1) goto bad;
1113 cipher= *(++argv);
1114 }
1115 else if (strcmp(*argv,"-CAfile") == 0)
1116 {
1117 if (--argc < 1) goto bad;
1118 CAfile= *(++argv);
1119 }
1120#ifdef FIONBIO
1121 else if (strcmp(*argv,"-nbio") == 0)
1122 { s_nbio=1; }
1123#endif
1124 else if (strcmp(*argv,"-nbio_test") == 0)
1125 {
1126#ifdef FIONBIO
1127 s_nbio=1;
1128#endif
1129 s_nbio_test=1;
1130 }
1131 else if (strcmp(*argv,"-debug") == 0)
1132 { s_debug=1; }
6434abbf
DSH
1133#ifndef OPENSSL_NO_TLSEXT
1134 else if (strcmp(*argv,"-tlsextdebug") == 0)
1135 s_tlsextdebug=1;
67c8e7f4
DSH
1136 else if (strcmp(*argv,"-status") == 0)
1137 s_tlsextstatus=1;
1138 else if (strcmp(*argv,"-status_verbose") == 0)
1139 {
1140 s_tlsextstatus=1;
1141 tlscstatp.verbose = 1;
1142 }
1143 else if (!strcmp(*argv, "-status_timeout"))
1144 {
1145 s_tlsextstatus=1;
1146 if (--argc < 1) goto bad;
1147 tlscstatp.timeout = atoi(*(++argv));
1148 }
1149 else if (!strcmp(*argv, "-status_url"))
1150 {
1151 s_tlsextstatus=1;
1152 if (--argc < 1) goto bad;
1153 if (!OCSP_parse_url(*(++argv),
1154 &tlscstatp.host,
1155 &tlscstatp.port,
1156 &tlscstatp.path,
1157 &tlscstatp.use_ssl))
1158 {
1159 BIO_printf(bio_err, "Error parsing URL\n");
1160 goto bad;
1161 }
1162 }
6434abbf 1163#endif
a661b653
BM
1164 else if (strcmp(*argv,"-msg") == 0)
1165 { s_msg=1; }
d02b48c6
RE
1166 else if (strcmp(*argv,"-hack") == 0)
1167 { hack=1; }
1168 else if (strcmp(*argv,"-state") == 0)
1169 { state=1; }
1bdb8633
BM
1170 else if (strcmp(*argv,"-crlf") == 0)
1171 { s_crlf=1; }
d02b48c6
RE
1172 else if (strcmp(*argv,"-quiet") == 0)
1173 { s_quiet=1; }
1174 else if (strcmp(*argv,"-bugs") == 0)
1175 { bugs=1; }
1176 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1177 { no_tmp_rsa=1; }
50596582
BM
1178 else if (strcmp(*argv,"-no_dhe") == 0)
1179 { no_dhe=1; }
ea262260
BM
1180 else if (strcmp(*argv,"-no_ecdhe") == 0)
1181 { no_ecdhe=1; }
7c2d4fee
BM
1182 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1183 { no_resume_ephemeral = 1; }
ddac1974
NL
1184#ifndef OPENSSL_NO_PSK
1185 else if (strcmp(*argv,"-psk_hint") == 0)
1186 {
1187 if (--argc < 1) goto bad;
1188 psk_identity_hint= *(++argv);
1189 }
1190 else if (strcmp(*argv,"-psk") == 0)
1191 {
a0aa8b4b 1192 size_t i;
ddac1974
NL
1193
1194 if (--argc < 1) goto bad;
1195 psk_key=*(++argv);
1196 for (i=0; i<strlen(psk_key); i++)
1197 {
1198 if (isxdigit((int)psk_key[i]))
1199 continue;
1200 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1201 goto bad;
1202 }
1203 }
edc032b5
BL
1204#endif
1205#ifndef OPENSSL_NO_SRP
1206 else if (strcmp(*argv, "-srpvfile") == 0)
1207 {
1208 if (--argc < 1) goto bad;
1209 srp_verifier_file = *(++argv);
1210 meth = TLSv1_server_method();
1211 }
1212 else if (strcmp(*argv, "-srpuserseed") == 0)
1213 {
1214 if (--argc < 1) goto bad;
1215 srpuserseed = *(++argv);
1216 meth = TLSv1_server_method();
1217 }
ddac1974 1218#endif
d02b48c6
RE
1219 else if (strcmp(*argv,"-www") == 0)
1220 { www=1; }
1221 else if (strcmp(*argv,"-WWW") == 0)
1222 { www=2; }
251cb4cf
RL
1223 else if (strcmp(*argv,"-HTTP") == 0)
1224 { www=3; }
58964a49
RE
1225 else if (strcmp(*argv,"-no_ssl2") == 0)
1226 { off|=SSL_OP_NO_SSLv2; }
1227 else if (strcmp(*argv,"-no_ssl3") == 0)
1228 { off|=SSL_OP_NO_SSLv3; }
637f374a
DSH
1229 else if (strcmp(*argv,"-no_tls1_1") == 0)
1230 { off|=SSL_OP_NO_TLSv1_1; }
58964a49
RE
1231 else if (strcmp(*argv,"-no_tls1") == 0)
1232 { off|=SSL_OP_NO_TLSv1; }
566dda07
DSH
1233 else if (strcmp(*argv,"-no_comp") == 0)
1234 { off|=SSL_OP_NO_COMPRESSION; }
6434abbf
DSH
1235#ifndef OPENSSL_NO_TLSEXT
1236 else if (strcmp(*argv,"-no_ticket") == 0)
1237 { off|=SSL_OP_NO_TICKET; }
1238#endif
cf1b7d96 1239#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
1240 else if (strcmp(*argv,"-ssl2") == 0)
1241 { meth=SSLv2_server_method(); }
1242#endif
cf1b7d96 1243#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
1244 else if (strcmp(*argv,"-ssl3") == 0)
1245 { meth=SSLv3_server_method(); }
58964a49 1246#endif
cf1b7d96 1247#ifndef OPENSSL_NO_TLS1
637f374a
DSH
1248 else if (strcmp(*argv,"-tls1_1") == 0)
1249 { meth=TLSv1_1_server_method(); }
58964a49
RE
1250 else if (strcmp(*argv,"-tls1") == 0)
1251 { meth=TLSv1_server_method(); }
f7d2f17a
DSH
1252 else if (strcmp(*argv,"-tls1_1") == 0)
1253 { meth=TLSv1_1_server_method(); }
36d16f8e
BL
1254#endif
1255#ifndef OPENSSL_NO_DTLS1
1256 else if (strcmp(*argv,"-dtls1") == 0)
1257 {
1258 meth=DTLSv1_server_method();
b1277b99 1259 socket_type = SOCK_DGRAM;
36d16f8e
BL
1260 }
1261 else if (strcmp(*argv,"-timeout") == 0)
1262 enable_timeouts = 1;
1263 else if (strcmp(*argv,"-mtu") == 0)
1264 {
1265 if (--argc < 1) goto bad;
b1277b99 1266 socket_mtu = atol(*(++argv));
36d16f8e
BL
1267 }
1268 else if (strcmp(*argv, "-chain") == 0)
1269 cert_chain = 1;
d02b48c6 1270#endif
1aa0d947
GT
1271 else if (strcmp(*argv, "-id_prefix") == 0)
1272 {
1273 if (--argc < 1) goto bad;
1274 session_id_prefix = *(++argv);
1275 }
0b13e9f0 1276#ifndef OPENSSL_NO_ENGINE
5270e702
RL
1277 else if (strcmp(*argv,"-engine") == 0)
1278 {
1279 if (--argc < 1) goto bad;
1280 engine_id= *(++argv);
1281 }
0b13e9f0 1282#endif
52b621db
LJ
1283 else if (strcmp(*argv,"-rand") == 0)
1284 {
1285 if (--argc < 1) goto bad;
1286 inrand= *(++argv);
1287 }
ed3883d2
BM
1288#ifndef OPENSSL_NO_TLSEXT
1289 else if (strcmp(*argv,"-servername") == 0)
1290 {
1291 if (--argc < 1) goto bad;
1292 tlsextcbp.servername= *(++argv);
ed3883d2 1293 }
241520e6
BM
1294 else if (strcmp(*argv,"-servername_fatal") == 0)
1295 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
ed3883d2
BM
1296 else if (strcmp(*argv,"-cert2") == 0)
1297 {
1298 if (--argc < 1) goto bad;
1299 s_cert_file2= *(++argv);
1300 }
1301 else if (strcmp(*argv,"-key2") == 0)
1302 {
1303 if (--argc < 1) goto bad;
1304 s_key_file2= *(++argv);
1305 }
bf48836c 1306# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1307 else if (strcmp(*argv,"-nextprotoneg") == 0)
1308 {
1309 if (--argc < 1) goto bad;
1310 next_proto_neg_in = *(++argv);
1311 }
1312# endif
ed3883d2 1313#endif
79bd20fd 1314#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
6caa4edd
BL
1315 else if (strcmp(*argv,"-jpake") == 0)
1316 {
1317 if (--argc < 1) goto bad;
1318 jpake_secret = *(++argv);
1319 }
ed551cdd 1320#endif
d02b48c6
RE
1321 else
1322 {
1323 BIO_printf(bio_err,"unknown option %s\n",*argv);
1324 badop=1;
1325 break;
1326 }
1327 argc--;
1328 argv++;
1329 }
1330 if (badop)
1331 {
1332bad:
1333 sv_usage();
1334 goto end;
1335 }
1336
79bd20fd 1337#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
f3b7bdad
BL
1338 if (jpake_secret)
1339 {
1340 if (psk_key)
1341 {
1342 BIO_printf(bio_err,
1343 "Can't use JPAKE and PSK together\n");
1344 goto end;
1345 }
1346 psk_identity = "JPAKE";
2900fc8a
DSH
1347 if (cipher)
1348 {
1349 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1350 goto end;
1351 }
1352 cipher = "PSK";
f3b7bdad
BL
1353 }
1354
f3b7bdad 1355#endif
2900fc8a 1356
cead7f36
RL
1357 SSL_load_error_strings();
1358 OpenSSL_add_ssl_algorithms();
1359
0b13e9f0 1360#ifndef OPENSSL_NO_ENGINE
cead7f36 1361 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 1362#endif
cead7f36 1363
826a42a0
DSH
1364 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1365 {
1366 BIO_printf(bio_err, "Error getting password\n");
1367 goto end;
1368 }
1369
1370
1371 if (s_key_file == NULL)
1372 s_key_file = s_cert_file;
ed3883d2
BM
1373#ifndef OPENSSL_NO_TLSEXT
1374 if (s_key_file2 == NULL)
1375 s_key_file2 = s_cert_file2;
1376#endif
826a42a0 1377
33ac8b31 1378 if (nocert == 0)
826a42a0 1379 {
33ac8b31
NL
1380 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1381 "server certificate private key file");
1382 if (!s_key)
1383 {
1384 ERR_print_errors(bio_err);
1385 goto end;
1386 }
826a42a0 1387
33ac8b31 1388 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
1389 NULL, e, "server certificate file");
1390
33ac8b31
NL
1391 if (!s_cert)
1392 {
1393 ERR_print_errors(bio_err);
1394 goto end;
1395 }
ed3883d2
BM
1396
1397#ifndef OPENSSL_NO_TLSEXT
b1277b99 1398 if (tlsextcbp.servername)
ed3883d2
BM
1399 {
1400 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
b1277b99 1401 "second server certificate private key file");
ed3883d2
BM
1402 if (!s_key2)
1403 {
1404 ERR_print_errors(bio_err);
1405 goto end;
1406 }
b1277b99 1407
ed3883d2
BM
1408 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1409 NULL, e, "second server certificate file");
b1277b99 1410
ed3883d2
BM
1411 if (!s_cert2)
1412 {
1413 ERR_print_errors(bio_err);
1414 goto end;
1415 }
1416 }
bf48836c 1417# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1418 if (next_proto_neg_in)
1419 {
1420 unsigned short len;
1421 next_proto.data = next_protos_parse(&len,
1422 next_proto_neg_in);
1423 if (next_proto.data == NULL)
1424 goto end;
1425 next_proto.len = len;
1426 }
1427 else
1428 {
1429 next_proto.data = NULL;
1430 }
1431# endif
ed3883d2 1432#endif
826a42a0
DSH
1433 }
1434
ed3883d2 1435
826a42a0
DSH
1436 if (s_dcert_file)
1437 {
1438
1439 if (s_dkey_file == NULL)
1440 s_dkey_file = s_dcert_file;
1441
1442 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1443 0, dpass, e,
1444 "second certificate private key file");
1445 if (!s_dkey)
1446 {
1447 ERR_print_errors(bio_err);
1448 goto end;
1449 }
1450
1451 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1452 NULL, e, "second server certificate file");
1453
1454 if (!s_dcert)
1455 {
1456 ERR_print_errors(bio_err);
1457 goto end;
1458 }
1459
1460 }
1461
52b621db
LJ
1462 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1463 && !RAND_status())
1464 {
1465 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1466 }
1467 if (inrand != NULL)
1468 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1469 app_RAND_load_files(inrand));
a31011e8 1470
d02b48c6
RE
1471 if (bio_s_out == NULL)
1472 {
a661b653 1473 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
1474 {
1475 bio_s_out=BIO_new(BIO_s_null());
1476 }
1477 else
1478 {
1479 if (bio_s_out == NULL)
1480 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1481 }
1482 }
1483
4d94ae00 1484#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
1485 if (nocert)
1486#endif
1487 {
1488 s_cert_file=NULL;
1489 s_key_file=NULL;
58964a49
RE
1490 s_dcert_file=NULL;
1491 s_dkey_file=NULL;
ed3883d2
BM
1492#ifndef OPENSSL_NO_TLSEXT
1493 s_cert_file2=NULL;
1494 s_key_file2=NULL;
1495#endif
d02b48c6
RE
1496 }
1497
d02b48c6
RE
1498 ctx=SSL_CTX_new(meth);
1499 if (ctx == NULL)
1500 {
1501 ERR_print_errors(bio_err);
1502 goto end;
1503 }
1aa0d947
GT
1504 if (session_id_prefix)
1505 {
1506 if(strlen(session_id_prefix) >= 32)
1507 BIO_printf(bio_err,
1508"warning: id_prefix is too long, only one new session will be possible\n");
1509 else if(strlen(session_id_prefix) >= 16)
1510 BIO_printf(bio_err,
1511"warning: id_prefix is too long if you use SSLv2\n");
1512 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1513 {
1514 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1515 ERR_print_errors(bio_err);
1516 goto end;
1517 }
1518 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1519 }
58964a49 1520 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1521 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1522 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1523 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
1524 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1525 * Setting read ahead solves this problem.
1526 */
b1277b99 1527 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1528
1529 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
d4be9289
DSH
1530 if (no_cache)
1531 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1532 else if (ext_cache)
1533 init_session_cache_ctx(ctx);
d4be9289
DSH
1534 else
1535 SSL_CTX_sess_set_cache_size(ctx,128);
58964a49 1536
d02b48c6
RE
1537#if 0
1538 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1539#endif
1540
1541#if 0
1542 if (s_cert_file == NULL)
1543 {
1544 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1545 goto end;
1546 }
1547#endif
1548
1549 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1550 (!SSL_CTX_set_default_verify_paths(ctx)))
1551 {
58964a49 1552 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1553 ERR_print_errors(bio_err);
58964a49 1554 /* goto end; */
d02b48c6 1555 }
db99779b
DSH
1556 if (vpm)
1557 SSL_CTX_set1_param(ctx, vpm);
d02b48c6 1558
ed3883d2 1559#ifndef OPENSSL_NO_TLSEXT
b1277b99 1560 if (s_cert2)
ed3883d2 1561 {
b1277b99
BM
1562 ctx2=SSL_CTX_new(meth);
1563 if (ctx2 == NULL)
ed3883d2 1564 {
ed3883d2
BM
1565 ERR_print_errors(bio_err);
1566 goto end;
1567 }
ed3883d2 1568 }
b1277b99
BM
1569
1570 if (ctx2)
1571 {
1572 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1573
1574 if (session_id_prefix)
1575 {
1576 if(strlen(session_id_prefix) >= 32)
1577 BIO_printf(bio_err,
1578 "warning: id_prefix is too long, only one new session will be possible\n");
1579 else if(strlen(session_id_prefix) >= 16)
1580 BIO_printf(bio_err,
1581 "warning: id_prefix is too long if you use SSLv2\n");
1582 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1583 {
1584 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1585 ERR_print_errors(bio_err);
1586 goto end;
1587 }
1588 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1589 }
1590 SSL_CTX_set_quiet_shutdown(ctx2,1);
1591 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1592 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1593 SSL_CTX_set_options(ctx2,off);
1594 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1595 * Setting read ahead solves this problem.
1596 */
1597 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
ed3883d2 1598
b1277b99 1599 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
ed3883d2 1600
d4be9289
DSH
1601 if (no_cache)
1602 SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
35b0ea4e
DSH
1603 else if (ext_cache)
1604 init_session_cache_ctx(ctx2);
d4be9289
DSH
1605 else
1606 SSL_CTX_sess_set_cache_size(ctx2,128);
ed3883d2 1607
b1277b99
BM
1608 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1609 (!SSL_CTX_set_default_verify_paths(ctx2)))
1610 {
ed3883d2 1611 ERR_print_errors(bio_err);
b1277b99 1612 }
db99779b
DSH
1613 if (vpm)
1614 SSL_CTX_set1_param(ctx2, vpm);
ed3883d2 1615 }
ee2ffc27 1616
bf48836c 1617# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1618 if (next_proto.data)
1619 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1620# endif
ed3883d2 1621#endif
b1277b99 1622
cf1b7d96 1623#ifndef OPENSSL_NO_DH
50596582 1624 if (!no_dhe)
d02b48c6 1625 {
15d52ddb
BM
1626 DH *dh=NULL;
1627
1628 if (dhfile)
1629 dh = load_dh_param(dhfile);
1630 else if (s_cert_file)
1631 dh = load_dh_param(s_cert_file);
1632
50596582
BM
1633 if (dh != NULL)
1634 {
1635 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1636 }
1637 else
1638 {
1639 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1640 dh=get_dh512();
1641 }
1642 (void)BIO_flush(bio_s_out);
d02b48c6 1643
50596582 1644 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2 1645#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1646 if (ctx2)
1647 {
1648 if (!dhfile)
1649 {
ed3883d2
BM
1650 DH *dh2=load_dh_param(s_cert_file2);
1651 if (dh2 != NULL)
b1277b99 1652 {
ed3883d2
BM
1653 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1654 (void)BIO_flush(bio_s_out);
1655
1656 DH_free(dh);
1657 dh = dh2;
b1277b99 1658 }
ed3883d2 1659 }
ed3883d2 1660 SSL_CTX_set_tmp_dh(ctx2,dh);
b1277b99 1661 }
ed3883d2 1662#endif
50596582
BM
1663 DH_free(dh);
1664 }
d02b48c6 1665#endif
ea262260
BM
1666
1667#ifndef OPENSSL_NO_ECDH
1668 if (!no_ecdhe)
1669 {
1670 EC_KEY *ecdh=NULL;
1671
ea262260
BM
1672 if (named_curve)
1673 {
1674 int nid = OBJ_sn2nid(named_curve);
1675
1676 if (nid == 0)
1677 {
1678 BIO_printf(bio_err, "unknown curve name (%s)\n",
1679 named_curve);
1680 goto end;
1681 }
9dd84053
NL
1682 ecdh = EC_KEY_new_by_curve_name(nid);
1683 if (ecdh == NULL)
ea262260
BM
1684 {
1685 BIO_printf(bio_err, "unable to create curve (%s)\n",
1686 named_curve);
1687 goto end;
1688 }
1689 }
1690
9dd84053 1691 if (ecdh != NULL)
ea262260
BM
1692 {
1693 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1694 }
1695 else
1696 {
1697 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
bcbe37b7 1698 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
9dd84053 1699 if (ecdh == NULL)
ea262260 1700 {
bcbe37b7 1701 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
ea262260
BM
1702 goto end;
1703 }
1704 }
1705 (void)BIO_flush(bio_s_out);
1706
1707 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1708#ifndef OPENSSL_NO_TLSEXT
1709 if (ctx2)
1710 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1711#endif
ea262260
BM
1712 EC_KEY_free(ecdh);
1713 }
1714#endif
d02b48c6 1715
826a42a0 1716 if (!set_cert_key_stuff(ctx,s_cert,s_key))
d02b48c6 1717 goto end;
ed3883d2
BM
1718#ifndef OPENSSL_NO_TLSEXT
1719 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1720 goto end;
1721#endif
826a42a0 1722 if (s_dcert != NULL)
58964a49 1723 {
826a42a0 1724 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
58964a49
RE
1725 goto end;
1726 }
d02b48c6 1727
cf1b7d96 1728#ifndef OPENSSL_NO_RSA
d02b48c6 1729#if 1
b1277b99
BM
1730 if (!no_tmp_rsa)
1731 {
ff055b5c 1732 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1733#ifndef OPENSSL_NO_TLSEXT
1734 if (ctx2)
1735 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1736#endif
b1277b99 1737 }
d02b48c6
RE
1738#else
1739 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1740 {
1741 RSA *rsa;
1742
1743 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1744 BIO_flush(bio_s_out);
1745
1746 rsa=RSA_generate_key(512,RSA_F4,NULL);
1747
1748 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1749 {
1750 ERR_print_errors(bio_err);
1751 goto end;
1752 }
ed3883d2 1753#ifndef OPENSSL_NO_TLSEXT
b1277b99 1754 if (ctx2)
ed3883d2 1755 {
b1277b99
BM
1756 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1757 {
ed3883d2
BM
1758 ERR_print_errors(bio_err);
1759 goto end;
b1277b99 1760 }
ed3883d2 1761 }
ed3883d2 1762#endif
d02b48c6
RE
1763 RSA_free(rsa);
1764 BIO_printf(bio_s_out,"\n");
1765 }
f5d7a031 1766#endif
d02b48c6
RE
1767#endif
1768
7c2d4fee
BM
1769 if (no_resume_ephemeral)
1770 {
1771 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1772#ifndef OPENSSL_NO_TLSEXT
1773 if (ctx2)
1774 SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1775#endif
1776 }
1777
ddac1974 1778#ifndef OPENSSL_NO_PSK
79bd20fd
DSH
1779#ifdef OPENSSL_NO_JPAKE
1780 if (psk_key != NULL)
1781#else
f3b7bdad 1782 if (psk_key != NULL || jpake_secret)
79bd20fd 1783#endif
ddac1974
NL
1784 {
1785 if (s_debug)
f3b7bdad 1786 BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
ddac1974
NL
1787 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1788 }
1789
1790 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1791 {
1792 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1793 ERR_print_errors(bio_err);
1794 goto end;
1795 }
1796#endif
1797
f1fd4544
BM
1798 if (cipher != NULL)
1799 {
1800 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1801 {
ed3883d2
BM
1802 BIO_printf(bio_err,"error setting cipher list\n");
1803 ERR_print_errors(bio_err);
1804 goto end;
f1fd4544 1805 }
ed3883d2 1806#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1807 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1808 {
ed3883d2
BM
1809 BIO_printf(bio_err,"error setting cipher list\n");
1810 ERR_print_errors(bio_err);
1811 goto end;
b1277b99 1812 }
ed3883d2 1813#endif
f1fd4544 1814 }
58964a49 1815 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1816 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1817 sizeof s_server_session_id_context);
d02b48c6 1818
07a9d1a2
DSH
1819 /* Set DTLS cookie generation and verification callbacks */
1820 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1821 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1822
ed3883d2 1823#ifndef OPENSSL_NO_TLSEXT
b1277b99
BM
1824 if (ctx2)
1825 {
ed3883d2
BM
1826 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1827 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1828 sizeof s_server_session_id_context);
1829
f1fd4544
BM
1830 tlsextcbp.biodebug = bio_s_out;
1831 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1832 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1833 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1834 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
b1277b99 1835 }
ed3883d2 1836#endif
f1fd4544 1837
edc032b5
BL
1838#ifndef OPENSSL_NO_SRP
1839 if (srp_verifier_file != NULL)
1840 {
1841 p.vb = SRP_VBASE_new(srpuserseed);
1842 if ((ret = SRP_VBASE_init(p.vb, srp_verifier_file)) != SRP_NO_ERROR)
1843 {
1844 BIO_printf(bio_err,
1845 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1846 srp_verifier_file,ret);
1847 goto end;
1848 }
1849 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1850 SSL_CTX_set_srp_cb_arg(ctx, &p);
1851 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1852 }
1853 else
1854#endif
b1277b99
BM
1855 if (CAfile != NULL)
1856 {
1857 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1858#ifndef OPENSSL_NO_TLSEXT
1859 if (ctx2)
b1277b99 1860 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
ed3883d2 1861#endif
b1277b99 1862 }
d02b48c6
RE
1863
1864 BIO_printf(bio_s_out,"ACCEPT\n");
710069c1 1865 (void)BIO_flush(bio_s_out);
d02b48c6 1866 if (www)
b1277b99 1867 do_server(port,socket_type,&accept_socket,www_body, context);
d02b48c6 1868 else
b1277b99 1869 do_server(port,socket_type,&accept_socket,sv_body, context);
d02b48c6
RE
1870 print_stats(bio_s_out,ctx);
1871 ret=0;
1872end:
1873 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1874 if (s_cert)
1875 X509_free(s_cert);
1876 if (s_dcert)
1877 X509_free(s_dcert);
1878 if (s_key)
1879 EVP_PKEY_free(s_key);
1880 if (s_dkey)
1881 EVP_PKEY_free(s_dkey);
1882 if (pass)
1883 OPENSSL_free(pass);
1884 if (dpass)
1885 OPENSSL_free(dpass);
35b0ea4e 1886 free_sessions();
ed3883d2
BM
1887#ifndef OPENSSL_NO_TLSEXT
1888 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1889 if (s_cert2)
1890 X509_free(s_cert2);
1891 if (s_key2)
1892 EVP_PKEY_free(s_key2);
1893#endif
d02b48c6
RE
1894 if (bio_s_out != NULL)
1895 {
36d16f8e 1896 BIO_free(bio_s_out);
d02b48c6
RE
1897 bio_s_out=NULL;
1898 }
c04f8cf4 1899 apps_shutdown();
1c3e4a36 1900 OPENSSL_EXIT(ret);
d02b48c6
RE
1901 }
1902
6b691a5c 1903static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
1904 {
1905 BIO_printf(bio,"%4ld items in the session cache\n",
1906 SSL_CTX_sess_number(ssl_ctx));
3ae70939 1907 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 1908 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 1909 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 1910 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 1911 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 1912 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 1913 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 1914 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 1915 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 1916 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 1917 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 1918 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
1919 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1920 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1921 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1922 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1923 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
1924 SSL_CTX_sess_cache_full(ssl_ctx),
1925 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
1926 }
1927
61f5b6f3 1928static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
1929 {
1930 char *buf=NULL;
1931 fd_set readfds;
1932 int ret=1,width;
1933 int k,i;
1934 unsigned long l;
1935 SSL *con=NULL;
1936 BIO *sbio;
ba4526e0 1937 struct timeval timeout;
4700aea9 1938#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
06f4536a 1939 struct timeval tv;
ba4526e0
DSH
1940#else
1941 struct timeval *timeoutp;
06f4536a 1942#endif
d02b48c6 1943
26a3a48d 1944 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
1945 {
1946 BIO_printf(bio_err,"out of memory\n");
1947 goto err;
1948 }
1949#ifdef FIONBIO
1950 if (s_nbio)
1951 {
1952 unsigned long sl=1;
1953
1954 if (!s_quiet)
1955 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1956 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1957 ERR_print_errors(bio_err);
d02b48c6
RE
1958 }
1959#endif
1960
b4cadc6e 1961 if (con == NULL) {
82fc1d9c 1962 con=SSL_new(ctx);
6434abbf
DSH
1963#ifndef OPENSSL_NO_TLSEXT
1964 if (s_tlsextdebug)
1965 {
1966 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1967 SSL_set_tlsext_debug_arg(con, bio_s_out);
1968 }
b7fcc089 1969 if (s_tlsextstatus)
67c8e7f4
DSH
1970 {
1971 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1972 tlscstatp.err = bio_err;
1973 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1974 }
6434abbf 1975#endif
cf1b7d96 1976#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
1977 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1978 {
2a1ef754
RL
1979 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1980 KRB5SVC);
1981 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1982 KRB5KEYTAB);
f9b3bff6 1983 }
cf1b7d96 1984#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 1985 if(context)
61f5b6f3
BL
1986 SSL_set_session_id_context(con, context,
1987 strlen((char *)context));
b4cadc6e 1988 }
d02b48c6 1989 SSL_clear(con);
761772d7
BM
1990#if 0
1991#ifdef TLSEXT_TYPE_opaque_prf_input
86d4bc3a 1992 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
761772d7
BM
1993#endif
1994#endif
d02b48c6 1995
36d16f8e
BL
1996 if (SSL_version(con) == DTLS1_VERSION)
1997 {
36d16f8e
BL
1998
1999 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2000
b1277b99 2001 if (enable_timeouts)
36d16f8e
BL
2002 {
2003 timeout.tv_sec = 0;
2004 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2005 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2006
2007 timeout.tv_sec = 0;
2008 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2009 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2010 }
2011
046f2101 2012 if (socket_mtu > 28)
36d16f8e
BL
2013 {
2014 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
046f2101 2015 SSL_set_mtu(con, socket_mtu - 28);
36d16f8e
BL
2016 }
2017 else
2018 /* want to do MTU discovery */
2019 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2020
2021 /* turn on cookie exchange */
2022 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2023 }
2024 else
2025 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2026
d02b48c6
RE
2027 if (s_nbio_test)
2028 {
2029 BIO *test;
2030
2031 test=BIO_new(BIO_f_nbio_test());
2032 sbio=BIO_push(test,sbio);
2033 }
79bd20fd 2034#ifndef OPENSSL_NO_JPAKE
6caa4edd
BL
2035 if(jpake_secret)
2036 jpake_server_auth(bio_s_out, sbio, jpake_secret);
ed551cdd 2037#endif
6caa4edd 2038
d02b48c6
RE
2039 SSL_set_bio(con,sbio,sbio);
2040 SSL_set_accept_state(con);
2041 /* SSL_set_fd(con,s); */
2042
2043 if (s_debug)
2044 {
2045 con->debug=1;
25495640 2046 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2047 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2048 }
a661b653
BM
2049 if (s_msg)
2050 {
2051 SSL_set_msg_callback(con, msg_cb);
2052 SSL_set_msg_callback_arg(con, bio_s_out);
2053 }
6434abbf
DSH
2054#ifndef OPENSSL_NO_TLSEXT
2055 if (s_tlsextdebug)
2056 {
2057 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2058 SSL_set_tlsext_debug_arg(con, bio_s_out);
2059 }
2060#endif
d02b48c6
RE
2061
2062 width=s+1;
2063 for (;;)
2064 {
a2a01589
BM
2065 int read_from_terminal;
2066 int read_from_sslcon;
2067
2068 read_from_terminal = 0;
2069 read_from_sslcon = SSL_pending(con);
2070
2071 if (!read_from_sslcon)
2072 {
2073 FD_ZERO(&readfds);
4700aea9 2074#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
7bf7333d 2075 openssl_fdset(fileno(stdin),&readfds);
a2a01589 2076#endif
7bf7333d 2077 openssl_fdset(s,&readfds);
a2a01589
BM
2078 /* Note: under VMS with SOCKETSHR the second parameter is
2079 * currently of type (int *) whereas under other systems
2080 * it is (void *) if you don't have a cast it will choke
2081 * the compiler: if you do have a cast then you can either
2082 * go for (int *) or (void *).
2083 */
4d8743f4 2084#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 2085 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
2086 * on sockets. As a workaround we timeout the select every
2087 * second and check for any keypress. In a proper Windows
2088 * application we wouldn't do this because it is inefficient.
2089 */
2090 tv.tv_sec = 1;
2091 tv.tv_usec = 0;
2092 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2093 if((i < 0) || (!i && !_kbhit() ) )continue;
2094 if(_kbhit())
2095 read_from_terminal = 1;
4700aea9
UM
2096#elif defined(OPENSSL_SYS_BEOS_R5)
2097 /* Under BeOS-R5 the situation is similar to DOS */
2098 tv.tv_sec = 1;
2099 tv.tv_usec = 0;
2100 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2101 i=select(width,(void *)&readfds,NULL,NULL,&tv);
2102 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2103 continue;
2104 if (read(fileno(stdin), buf, 0) >= 0)
2105 read_from_terminal = 1;
2106 (void)fcntl(fileno(stdin), F_SETFL, 0);
06f4536a 2107#else
b972fbaa
DSH
2108 if ((SSL_version(con) == DTLS1_VERSION) &&
2109 DTLSv1_get_timeout(con, &timeout))
2110 timeoutp = &timeout;
2111 else
2112 timeoutp = NULL;
2113
2114 i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2115
2116 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2117 {
2118 BIO_printf(bio_err,"TIMEOUT occured\n");
2119 }
2120
a2a01589
BM
2121 if (i <= 0) continue;
2122 if (FD_ISSET(fileno(stdin),&readfds))
2123 read_from_terminal = 1;
06f4536a 2124#endif
a2a01589
BM
2125 if (FD_ISSET(s,&readfds))
2126 read_from_sslcon = 1;
2127 }
2128 if (read_from_terminal)
d02b48c6 2129 {
1bdb8633
BM
2130 if (s_crlf)
2131 {
2132 int j, lf_num;
2133
ffa10187 2134 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
2135 lf_num = 0;
2136 /* both loops are skipped when i <= 0 */
2137 for (j = 0; j < i; j++)
2138 if (buf[j] == '\n')
2139 lf_num++;
2140 for (j = i-1; j >= 0; j--)
2141 {
2142 buf[j+lf_num] = buf[j];
2143 if (buf[j] == '\n')
2144 {
2145 lf_num--;
2146 i++;
2147 buf[j+lf_num] = '\r';
2148 }
2149 }
2150 assert(lf_num == 0);
2151 }
2152 else
ffa10187 2153 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
2154 if (!s_quiet)
2155 {
2156 if ((i <= 0) || (buf[0] == 'Q'))
2157 {
2158 BIO_printf(bio_s_out,"DONE\n");
2159 SHUTDOWN(s);
2160 close_accept_socket();
2161 ret= -11;
2162 goto err;
2163 }
2164 if ((i <= 0) || (buf[0] == 'q'))
2165 {
2166 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
2167 if (SSL_version(con) != DTLS1_VERSION)
2168 SHUTDOWN(s);
d02b48c6
RE
2169 /* close_accept_socket();
2170 ret= -11;*/
2171 goto err;
2172 }
a13c20f6 2173
58964a49
RE
2174 if ((buf[0] == 'r') &&
2175 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2176 {
2177 SSL_renegotiate(con);
58964a49
RE
2178 i=SSL_do_handshake(con);
2179 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2180 i=0; /*13; */
2181 continue;
dfeab068 2182 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 2183 }
58964a49 2184 if ((buf[0] == 'R') &&
c13d4799 2185 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
2186 {
2187 SSL_set_verify(con,
2188 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2189 SSL_renegotiate(con);
58964a49
RE
2190 i=SSL_do_handshake(con);
2191 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
2192 i=0; /* 13; */
2193 continue;
dfeab068 2194 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
2195 }
2196 if (buf[0] == 'P')
2197 {
7d727231 2198 static const char *str="Lets print some clear text\n";
d02b48c6
RE
2199 BIO_write(SSL_get_wbio(con),str,strlen(str));
2200 }
2201 if (buf[0] == 'S')
2202 {
2203 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2204 }
2205 }
a53955d8
UM
2206#ifdef CHARSET_EBCDIC
2207 ebcdic2ascii(buf,buf,i);
2208#endif
d02b48c6
RE
2209 l=k=0;
2210 for (;;)
2211 {
2212 /* should do a select for the write */
58964a49
RE
2213#ifdef RENEG
2214{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 2215#endif
58964a49
RE
2216 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2217 switch (SSL_get_error(con,k))
d02b48c6 2218 {
58964a49
RE
2219 case SSL_ERROR_NONE:
2220 break;
2221 case SSL_ERROR_WANT_WRITE:
2222 case SSL_ERROR_WANT_READ:
2223 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2224 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
2225 break;
2226 case SSL_ERROR_SYSCALL:
2227 case SSL_ERROR_SSL:
2228 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2229 ERR_print_errors(bio_err);
58964a49
RE
2230 ret=1;
2231 goto err;
dfeab068 2232 /* break; */
58964a49 2233 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2234 BIO_printf(bio_s_out,"DONE\n");
2235 ret=1;
2236 goto err;
2237 }
2238 l+=k;
2239 i-=k;
2240 if (i <= 0) break;
2241 }
2242 }
a2a01589 2243 if (read_from_sslcon)
d02b48c6
RE
2244 {
2245 if (!SSL_is_init_finished(con))
2246 {
2247 i=init_ssl_connection(con);
2248
2249 if (i < 0)
2250 {
2251 ret=0;
2252 goto err;
2253 }
2254 else if (i == 0)
2255 {
2256 ret=1;
2257 goto err;
2258 }
2259 }
2260 else
2261 {
dfeab068
RE
2262again:
2263 i=SSL_read(con,(char *)buf,bufsize);
58964a49 2264 switch (SSL_get_error(con,i))
d02b48c6 2265 {
58964a49 2266 case SSL_ERROR_NONE:
a53955d8
UM
2267#ifdef CHARSET_EBCDIC
2268 ascii2ebcdic(buf,buf,i);
2269#endif
ffa10187 2270 raw_write_stdout(buf,
58964a49 2271 (unsigned int)i);
dfeab068 2272 if (SSL_pending(con)) goto again;
58964a49
RE
2273 break;
2274 case SSL_ERROR_WANT_WRITE:
2275 case SSL_ERROR_WANT_READ:
2276 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 2277 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
2278 break;
2279 case SSL_ERROR_SYSCALL:
2280 case SSL_ERROR_SSL:
2281 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 2282 ERR_print_errors(bio_err);
58964a49
RE
2283 ret=1;
2284 goto err;
2285 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
2286 BIO_printf(bio_s_out,"DONE\n");
2287 ret=1;
2288 goto err;
2289 }
d02b48c6
RE
2290 }
2291 }
2292 }
2293err:
d916ba1b
NL
2294 if (con != NULL)
2295 {
2296 BIO_printf(bio_s_out,"shutting down SSL\n");
d02b48c6 2297#if 1
d916ba1b 2298 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
d02b48c6 2299#else
d916ba1b 2300 SSL_shutdown(con);
d02b48c6 2301#endif
d916ba1b
NL
2302 SSL_free(con);
2303 }
d02b48c6
RE
2304 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2305 if (buf != NULL)
2306 {
4579924b 2307 OPENSSL_cleanse(buf,bufsize);
26a3a48d 2308 OPENSSL_free(buf);
d02b48c6
RE
2309 }
2310 if (ret >= 0)
2311 BIO_printf(bio_s_out,"ACCEPT\n");
2312 return(ret);
2313 }
2314
6b691a5c 2315static void close_accept_socket(void)
d02b48c6
RE
2316 {
2317 BIO_printf(bio_err,"shutdown accept socket\n");
2318 if (accept_socket >= 0)
2319 {
2320 SHUTDOWN2(accept_socket);
2321 }
2322 }
2323
6b691a5c 2324static int init_ssl_connection(SSL *con)
d02b48c6
RE
2325 {
2326 int i;
e778802f 2327 const char *str;
d02b48c6 2328 X509 *peer;
58964a49 2329 long verify_error;
d02b48c6 2330 MS_STATIC char buf[BUFSIZ];
bf48836c 2331#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2332 const unsigned char *next_proto_neg;
2333 unsigned next_proto_neg_len;
2334#endif
d02b48c6
RE
2335
2336 if ((i=SSL_accept(con)) <= 0)
2337 {
2338 if (BIO_sock_should_retry(i))
2339 {
2340 BIO_printf(bio_s_out,"DELAY\n");
2341 return(1);
2342 }
2343
2344 BIO_printf(bio_err,"ERROR\n");
2345 verify_error=SSL_get_verify_result(con);
2346 if (verify_error != X509_V_OK)
2347 {
2348 BIO_printf(bio_err,"verify error:%s\n",
2349 X509_verify_cert_error_string(verify_error));
2350 }
2351 else
2352 ERR_print_errors(bio_err);
2353 return(0);
2354 }
2355
2356 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2357
2358 peer=SSL_get_peer_certificate(con);
2359 if (peer != NULL)
2360 {
2361 BIO_printf(bio_s_out,"Client certificate\n");
2362 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 2363 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 2364 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 2365 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
2366 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2367 X509_free(peer);
2368 }
2369
54a656ef 2370 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
2371 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2372 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2373 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
bf48836c 2374#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
2375 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2376 if (next_proto_neg)
2377 {
2378 BIO_printf(bio_s_out,"NEXTPROTO is ");
2379 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2380 BIO_printf(bio_s_out, "\n");
2381 }
2382#endif
d02b48c6 2383 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
2384 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2385 TLS1_FLAGS_TLS_PADDING_BUG)
2386 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
253e893c
RL
2387#ifndef OPENSSL_NO_KRB5
2388 if (con->kssl_ctx->client_princ != NULL)
2389 {
2390 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2391 con->kssl_ctx->client_princ);
2392 }
2393#endif /* OPENSSL_NO_KRB5 */
5430200b
DSH
2394 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2395 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
d02b48c6
RE
2396 return(1);
2397 }
2398
cf1b7d96 2399#ifndef OPENSSL_NO_DH
eb3eab20 2400static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
2401 {
2402 DH *ret=NULL;
2403 BIO *bio;
2404
e9ad6665 2405 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 2406 goto err;
74678cc2 2407 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
2408err:
2409 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
2410 return(ret);
2411 }
58964a49 2412#endif
d02b48c6
RE
2413
2414#if 0
6b691a5c 2415static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
2416 {
2417 FILE *in;
2418 X509 *x=NULL;
2419
2420 if ((in=fopen(file,"r")) == NULL)
2421 return(0);
2422
2423 for (;;)
2424 {
2425 if (PEM_read_X509(in,&x,NULL) == NULL)
2426 break;
2427 SSL_CTX_add_client_CA(ctx,x);
2428 }
2429 if (x != NULL) X509_free(x);
2430 fclose(in);
2431 return(1);
2432 }
2433#endif
2434
61f5b6f3 2435static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 2436 {
dfeab068 2437 char *buf=NULL;
d02b48c6 2438 int ret=1;
c8bbd98a 2439 int i,j,k,dot;
d02b48c6 2440 SSL *con;
babb3798 2441 const SSL_CIPHER *c;
d02b48c6
RE
2442 BIO *io,*ssl_bio,*sbio;
2443
26a3a48d 2444 buf=OPENSSL_malloc(bufsize);
dfeab068 2445 if (buf == NULL) return(0);
d02b48c6
RE
2446 io=BIO_new(BIO_f_buffer());
2447 ssl_bio=BIO_new(BIO_f_ssl());
2448 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2449
2450#ifdef FIONBIO
2451 if (s_nbio)
2452 {
58964a49 2453 unsigned long sl=1;
d02b48c6
RE
2454
2455 if (!s_quiet)
2456 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
2457 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2458 ERR_print_errors(bio_err);
d02b48c6
RE
2459 }
2460#endif
2461
2462 /* lets make the output buffer a reasonable size */
dfeab068 2463 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 2464
82fc1d9c 2465 if ((con=SSL_new(ctx)) == NULL) goto err;
6434abbf
DSH
2466#ifndef OPENSSL_NO_TLSEXT
2467 if (s_tlsextdebug)
2468 {
2469 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2470 SSL_set_tlsext_debug_arg(con, bio_s_out);
2471 }
2472#endif
2a1ef754
RL
2473#ifndef OPENSSL_NO_KRB5
2474 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2475 {
2476 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2477 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2478 }
2479#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
2480 if(context) SSL_set_session_id_context(con, context,
2481 strlen((char *)context));
d02b48c6
RE
2482
2483 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2484 if (s_nbio_test)
2485 {
2486 BIO *test;
2487
2488 test=BIO_new(BIO_f_nbio_test());
2489 sbio=BIO_push(test,sbio);
2490 }
2491 SSL_set_bio(con,sbio,sbio);
2492 SSL_set_accept_state(con);
d02b48c6
RE
2493 /* SSL_set_fd(con,s); */
2494 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2495 BIO_push(io,ssl_bio);
a53955d8
UM
2496#ifdef CHARSET_EBCDIC
2497 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2498#endif
d02b48c6
RE
2499
2500 if (s_debug)
2501 {
2502 con->debug=1;
25495640 2503 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
7806f3dd 2504 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
d02b48c6 2505 }
a661b653
BM
2506 if (s_msg)
2507 {
2508 SSL_set_msg_callback(con, msg_cb);
2509 SSL_set_msg_callback_arg(con, bio_s_out);
2510 }
d02b48c6 2511
d02b48c6
RE
2512 for (;;)
2513 {
2514 if (hack)
2515 {
2516 i=SSL_accept(con);
2517
2518 switch (SSL_get_error(con,i))
2519 {
2520 case SSL_ERROR_NONE:
2521 break;
2522 case SSL_ERROR_WANT_WRITE:
2523 case SSL_ERROR_WANT_READ:
2524 case SSL_ERROR_WANT_X509_LOOKUP:
2525 continue;
2526 case SSL_ERROR_SYSCALL:
2527 case SSL_ERROR_SSL:
2528 case SSL_ERROR_ZERO_RETURN:
2529 ret=1;
2530 goto err;
dfeab068 2531 /* break; */
d02b48c6
RE
2532 }
2533
2534 SSL_renegotiate(con);
2535 SSL_write(con,NULL,0);
2536 }
2537
dfeab068 2538 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
2539 if (i < 0) /* error */
2540 {
2541 if (!BIO_should_retry(io))
2542 {
2543 if (!s_quiet)
2544 ERR_print_errors(bio_err);
2545 goto err;
2546 }
2547 else
2548 {
2549 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
2550#if defined(OPENSSL_SYS_NETWARE)
2551 delay(1000);
2552#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
2553 sleep(1);
2554#endif
2555 continue;
2556 }
2557 }
2558 else if (i == 0) /* end of input */
2559 {
2560 ret=1;
2561 goto end;
2562 }
2563
c2963f5b 2564 /* else we have data */
d02b48c6 2565 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 2566 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
2567 {
2568 char *p;
2569 X509 *peer;
f73e07cf 2570 STACK_OF(SSL_CIPHER) *sk;
7d727231 2571 static const char *space=" ";
d02b48c6 2572
08c23970
DSH
2573 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2574 {
2575 if (strncmp("GET /renegcert", buf, 14) == 0)
2576 SSL_set_verify(con,
2577 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2578 i=SSL_renegotiate(con);
2579 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2580 i=SSL_do_handshake(con);
2581 if (i <= 0)
2582 {
2583 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2584 ERR_print_errors(bio_err);
2585 goto err;
2586 }
2587 /* EVIL HACK! */
2588 con->state = SSL_ST_ACCEPT;
2589 i=SSL_do_handshake(con);
2590 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2591 if (i <= 0)
2592 {
2593 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2594 ERR_print_errors(bio_err);
2595 goto err;
2596 }
2597 }
2598
d02b48c6 2599 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 2600 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
2601 BIO_puts(io,"<pre>\n");
2602/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2603 BIO_puts(io,"\n");
2604 for (i=0; i<local_argc; i++)
2605 {
2606 BIO_puts(io,local_argv[i]);
2607 BIO_write(io," ",1);
2608 }
2609 BIO_puts(io,"\n");
2610
08c23970
DSH
2611 BIO_printf(io,
2612 "Secure Renegotiation IS%s supported\n",
2613 SSL_get_secure_renegotiation_support(con) ?
2614 "" : " NOT");
2615
d02b48c6
RE
2616 /* The following is evil and should not really
2617 * be done */
2618 BIO_printf(io,"Ciphers supported in s_server binary\n");
2619 sk=SSL_get_ciphers(con);
f73e07cf 2620 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
2621 for (i=0; i<j; i++)
2622 {
f73e07cf 2623 c=sk_SSL_CIPHER_value(sk,i);
58964a49 2624 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
2625 SSL_CIPHER_get_version(c),
2626 SSL_CIPHER_get_name(c));
58964a49 2627 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
2628 BIO_puts(io,"\n");
2629 }
2630 BIO_puts(io,"\n");
dfeab068 2631 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
2632 if (p != NULL)
2633 {
2634 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2635 j=i=0;
2636 while (*p)
2637 {
2638 if (*p == ':')
2639 {
58964a49 2640 BIO_write(io,space,26-j);
d02b48c6
RE
2641 i++;
2642 j=0;
2643 BIO_write(io,((i%3)?" ":"\n"),1);
2644 }
2645 else
2646 {
2647 BIO_write(io,p,1);
2648 j++;
2649 }
2650 p++;
2651 }
2652 BIO_puts(io,"\n");
2653 }
2654 BIO_printf(io,((con->hit)
2655 ?"---\nReused, "
2656 :"---\nNew, "));
2657 c=SSL_get_current_cipher(con);
58964a49 2658 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
2659 SSL_CIPHER_get_version(c),
2660 SSL_CIPHER_get_name(c));
2661 SSL_SESSION_print(io,SSL_get_session(con));
2662 BIO_printf(io,"---\n");
2663 print_stats(io,SSL_get_SSL_CTX(con));
2664 BIO_printf(io,"---\n");
2665 peer=SSL_get_peer_certificate(con);
2666 if (peer != NULL)
2667 {
2668 BIO_printf(io,"Client certificate\n");
2669 X509_print(io,peer);
2670 PEM_write_bio_X509(io,peer);
2671 }
2672 else
2673 BIO_puts(io,"no client certificate available\n");
58964a49 2674 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
2675 break;
2676 }
251cb4cf
RL
2677 else if ((www == 2 || www == 3)
2678 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
2679 {
2680 BIO *file;
2681 char *p,*e;
7d727231 2682 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2683
2684 /* skip the '/' */
2685 p= &(buf[5]);
5d3ab9b0
BM
2686
2687 dot = 1;
d02b48c6
RE
2688 for (e=p; *e != '\0'; e++)
2689 {
5d3ab9b0
BM
2690 if (e[0] == ' ')
2691 break;
2692
2693 switch (dot)
2694 {
5d3ab9b0
BM
2695 case 1:
2696 dot = (e[0] == '.') ? 2 : 0;
2697 break;
2698 case 2:
2699 dot = (e[0] == '.') ? 3 : 0;
2700 break;
2701 case 3:
2702 dot = (e[0] == '/') ? -1 : 0;
2703 break;
2704 }
b10ae320
BM
2705 if (dot == 0)
2706 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2707 }
5d3ab9b0 2708 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2709
2710 if (*e == '\0')
2711 {
2712 BIO_puts(io,text);
2713 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2714 break;
2715 }
2716 *e='\0';
2717
2718 if (dot)
2719 {
2720 BIO_puts(io,text);
2721 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2722 break;
2723 }
2724
2725 if (*p == '/')
2726 {
2727 BIO_puts(io,text);
2728 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2729 break;
2730 }
2731
50b8ba02 2732#if 0
d02b48c6
RE
2733 /* append if a directory lookup */
2734 if (e[-1] == '/')
2735 strcat(p,"index.html");
50b8ba02 2736#endif
d02b48c6
RE
2737
2738 /* if a directory, do the index thang */
ffa10187 2739 if (app_isdir(p)>0)
d02b48c6 2740 {
50b8ba02 2741#if 0 /* must check buffer size */
d02b48c6 2742 strcat(p,"/index.html");
50b8ba02
BM
2743#else
2744 BIO_puts(io,text);
2745 BIO_printf(io,"'%s' is a directory\r\n",p);
2746 break;
2747#endif
d02b48c6
RE
2748 }
2749
2750 if ((file=BIO_new_file(p,"r")) == NULL)
2751 {
2752 BIO_puts(io,text);
2753 BIO_printf(io,"Error opening '%s'\r\n",p);
2754 ERR_print_errors(io);
2755 break;
2756 }
2757
2758 if (!s_quiet)
2759 BIO_printf(bio_err,"FILE:%s\n",p);
2760
251cb4cf
RL
2761 if (www == 2)
2762 {
2763 i=strlen(p);
2764 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2765 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2766 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2767 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2768 else
2769 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2770 }
d02b48c6
RE
2771 /* send the file */
2772 for (;;)
2773 {
dfeab068 2774 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
2775 if (i <= 0) break;
2776
dfeab068 2777#ifdef RENEG
58964a49
RE
2778 total_bytes+=i;
2779 fprintf(stderr,"%d\n",i);
2780 if (total_bytes > 3*1024)
2781 {
2782 total_bytes=0;
2783 fprintf(stderr,"RENEGOTIATE\n");
2784 SSL_renegotiate(con);
2785 }
dfeab068 2786#endif
58964a49 2787
d02b48c6
RE
2788 for (j=0; j<i; )
2789 {
58964a49
RE
2790#ifdef RENEG
2791{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2792#endif
d02b48c6
RE
2793 k=BIO_write(io,&(buf[j]),i-j);
2794 if (k <= 0)
2795 {
2796 if (!BIO_should_retry(io))
58964a49 2797 goto write_error;
d02b48c6
RE
2798 else
2799 {
2800 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2801 }
2802 }
2803 else
2804 {
2805 j+=k;
2806 }
2807 }
2808 }
58964a49 2809write_error:
d02b48c6
RE
2810 BIO_free(file);
2811 break;
2812 }
2813 }
2814
2815 for (;;)
2816 {
2817 i=(int)BIO_flush(io);
2818 if (i <= 0)
2819 {
2820 if (!BIO_should_retry(io))
2821 break;
2822 }
2823 else
2824 break;
2825 }
2826end:
58964a49 2827#if 1
d02b48c6
RE
2828 /* make sure we re-use sessions */
2829 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2830#else
657e60fa 2831 /* This kills performance */
58964a49
RE
2832/* SSL_shutdown(con); A shutdown gets sent in the
2833 * BIO_free_all(io) procession */
d02b48c6
RE
2834#endif
2835
2836err:
c2963f5b 2837
d02b48c6
RE
2838 if (ret >= 0)
2839 BIO_printf(bio_s_out,"ACCEPT\n");
2840
26a3a48d 2841 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 2842 if (io != NULL) BIO_free_all(io);
58964a49 2843/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
2844 return(ret);
2845 }
2846
cf1b7d96 2847#ifndef OPENSSL_NO_RSA
df63a389 2848static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 2849 {
bcfea9fb 2850 BIGNUM *bn = NULL;
d02b48c6
RE
2851 static RSA *rsa_tmp=NULL;
2852
bcfea9fb
GT
2853 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2854 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2855 if (!rsa_tmp && bn)
d02b48c6
RE
2856 {
2857 if (!s_quiet)
2858 {
60e31c3a 2859 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 2860 (void)BIO_flush(bio_err);
d02b48c6 2861 }
bcfea9fb
GT
2862 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2863 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
2864 {
2865 if(rsa_tmp) RSA_free(rsa_tmp);
2866 rsa_tmp = NULL;
2867 }
d02b48c6
RE
2868 if (!s_quiet)
2869 {
2870 BIO_printf(bio_err,"\n");
d58d092b 2871 (void)BIO_flush(bio_err);
d02b48c6 2872 }
bcfea9fb 2873 BN_free(bn);
d02b48c6
RE
2874 }
2875 return(rsa_tmp);
2876 }
f5d7a031 2877#endif
1aa0d947
GT
2878
2879#define MAX_SESSION_ID_ATTEMPTS 10
2880static int generate_session_id(const SSL *ssl, unsigned char *id,
2881 unsigned int *id_len)
2882 {
2883 unsigned int count = 0;
2884 do {
2885 RAND_pseudo_bytes(id, *id_len);
2886 /* Prefix the session_id with the required prefix. NB: If our
2887 * prefix is too long, clip it - but there will be worse effects
2888 * anyway, eg. the server could only possibly create 1 session
2889 * ID (ie. the prefix!) so all future session negotiations will
2890 * fail due to conflicts. */
2891 memcpy(id, session_id_prefix,
2892 (strlen(session_id_prefix) < *id_len) ?
2893 strlen(session_id_prefix) : *id_len);
2894 }
e3a91640 2895 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
2896 (++count < MAX_SESSION_ID_ATTEMPTS));
2897 if(count >= MAX_SESSION_ID_ATTEMPTS)
2898 return 0;
2899 return 1;
2900 }
35b0ea4e
DSH
2901
2902/* By default s_server uses an in-memory cache which caches SSL_SESSION
2903 * structures without any serialisation. This hides some bugs which only
2904 * become apparent in deployed servers. By implementing a basic external
2905 * session cache some issues can be debugged using s_server.
2906 */
2907
2908typedef struct simple_ssl_session_st
2909 {
2910 unsigned char *id;
2911 int idlen;
2912 unsigned char *der;
2913 int derlen;
2914 struct simple_ssl_session_st *next;
2915 } simple_ssl_session;
2916
2917static simple_ssl_session *first = NULL;
2918
2919static int add_session(SSL *ssl, SSL_SESSION *session)
2920 {
2921 simple_ssl_session *sess;
2922 unsigned char *p;
2923
2924 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2925
2926 sess->idlen = session->session_id_length;
2927 sess->derlen = i2d_SSL_SESSION(session, NULL);
2928
2929 sess->id = BUF_memdup(session->session_id, sess->idlen);
2930
2931 sess->der = OPENSSL_malloc(sess->derlen);
2932 p = sess->der;
2933 i2d_SSL_SESSION(session, &p);
2934
2935 sess->next = first;
2936 first = sess;
2937 BIO_printf(bio_err, "New session added to external cache\n");
2938 return 0;
2939 }
2940
2941static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2942 int *do_copy)
2943 {
2944 simple_ssl_session *sess;
2945 *do_copy = 0;
2946 for (sess = first; sess; sess = sess->next)
2947 {
2948 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2949 {
2950 const unsigned char *p = sess->der;
2951 BIO_printf(bio_err, "Lookup session: cache hit\n");
2952 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2953 }
2954 }
2955 BIO_printf(bio_err, "Lookup session: cache miss\n");
2956 return NULL;
2957 }
2958
2959static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2960 {
2961 simple_ssl_session *sess, *prev = NULL;
2962 unsigned char *id = session->session_id;
2963 int idlen = session->session_id_length;
2964 for (sess = first; sess; sess = sess->next)
2965 {
2966 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2967 {
2968 if(prev)
2969 prev->next = sess->next;
2970 else
2971 first = sess->next;
2972 OPENSSL_free(sess->id);
2973 OPENSSL_free(sess->der);
2974 OPENSSL_free(sess);
2975 return;
2976 }
2977 prev = sess;
2978 }
2979 }
2980
2981static void init_session_cache_ctx(SSL_CTX *sctx)
2982 {
2983 SSL_CTX_set_session_cache_mode(sctx,
2984 SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2985 SSL_CTX_sess_set_new_cb(sctx, add_session);
2986 SSL_CTX_sess_set_get_cb(sctx, get_session);
2987 SSL_CTX_sess_set_remove_cb(sctx, del_session);
2988 }
2989
2990static void free_sessions(void)
2991 {
2992 simple_ssl_session *sess, *tsess;
2993 for (sess = first; sess;)
2994 {
2995 OPENSSL_free(sess->id);
2996 OPENSSL_free(sess->der);
2997 tsess = sess;
2998 sess = sess->next;
2999 OPENSSL_free(tsess);
3000 }
3001 first = NULL;
3002 }
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012