s_server.c revision 284285
1/* apps/s_server.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143/*
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
146 */
147#ifdef OPENSSL_NO_DEPRECATED
148# undef OPENSSL_NO_DEPRECATED
149#endif
150
151#include <assert.h>
152#include <ctype.h>
153#include <stdio.h>
154#include <stdlib.h>
155#include <string.h>
156
157#include <openssl/e_os2.h>
158#ifdef OPENSSL_NO_STDIO
159# define APPS_WIN16
160#endif
161
162/* conflicts with winsock2 stuff on netware */
163#if !defined(OPENSSL_SYS_NETWARE)
164# include <sys/types.h>
165#endif
166
167/*
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly...  So let's define u_int
172 */
173#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
174# define __U_INT
175typedef unsigned int u_int;
176#endif
177
178#include <openssl/lhash.h>
179#include <openssl/bn.h>
180#define USE_SOCKETS
181#include "apps.h"
182#include <openssl/err.h>
183#include <openssl/pem.h>
184#include <openssl/x509.h>
185#include <openssl/ssl.h>
186#include <openssl/rand.h>
187#include <openssl/ocsp.h>
188#ifndef OPENSSL_NO_DH
189# include <openssl/dh.h>
190#endif
191#ifndef OPENSSL_NO_RSA
192# include <openssl/rsa.h>
193#endif
194#ifndef OPENSSL_NO_SRP
195# include <openssl/srp.h>
196#endif
197#include "s_apps.h"
198#include "timeouts.h"
199
200#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
201/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
202# undef FIONBIO
203#endif
204
205#if defined(OPENSSL_SYS_BEOS_R5)
206# include <fcntl.h>
207#endif
208
209#ifndef OPENSSL_NO_RSA
210static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
211#endif
212static int sv_body(char *hostname, int s, unsigned char *context);
213static int www_body(char *hostname, int s, unsigned char *context);
214static void close_accept_socket(void);
215static void sv_usage(void);
216static int init_ssl_connection(SSL *s);
217static void print_stats(BIO *bp, SSL_CTX *ctx);
218static int generate_session_id(const SSL *ssl, unsigned char *id,
219                               unsigned int *id_len);
220#ifndef OPENSSL_NO_DH
221static DH *load_dh_param(const char *dhfile);
222static DH *get_dh2048(void);
223#endif
224
225#ifdef MONOLITH
226static void s_server_init(void);
227#endif
228
229#ifndef OPENSSL_NO_DH
230static unsigned char dh2048_p[] = {
231    0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
232    0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
233    0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
234    0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
235    0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
236    0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
237    0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
238    0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
239    0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
240    0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
241    0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
242    0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
243    0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
244    0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
245    0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
246    0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
247    0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
248    0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
249    0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
250    0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
251    0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
252    0xE9,0x32,0x0B,0x3B,
253};
254
255static unsigned char dh2048_g[] = {
256    0x02,
257};
258
259DH *get_dh2048()
260{
261    DH *dh;
262
263    if ((dh = DH_new()) == NULL)
264        return NULL;
265    dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
266    dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
267    if (dh->p == NULL || dh->g == NULL) {
268        DH_free(dh);
269        return NULL;
270    }
271    return dh;
272}
273#endif
274
275/* static int load_CA(SSL_CTX *ctx, char *file);*/
276
277#undef BUFSIZZ
278#define BUFSIZZ 16*1024
279static int bufsize = BUFSIZZ;
280static int accept_socket = -1;
281
282#define TEST_CERT       "server.pem"
283#ifndef OPENSSL_NO_TLSEXT
284# define TEST_CERT2      "server2.pem"
285#endif
286#undef PROG
287#define PROG            s_server_main
288
289extern int verify_depth, verify_return_error;
290
291static char *cipher = NULL;
292static int s_server_verify = SSL_VERIFY_NONE;
293static int s_server_session_id_context = 1; /* anything will do */
294static const char *s_cert_file = TEST_CERT, *s_key_file = NULL;
295#ifndef OPENSSL_NO_TLSEXT
296static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
297#endif
298static char *s_dcert_file = NULL, *s_dkey_file = NULL;
299#ifdef FIONBIO
300static int s_nbio = 0;
301#endif
302static int s_nbio_test = 0;
303int s_crlf = 0;
304static SSL_CTX *ctx = NULL;
305#ifndef OPENSSL_NO_TLSEXT
306static SSL_CTX *ctx2 = NULL;
307#endif
308static int www = 0;
309
310static BIO *bio_s_out = NULL;
311static int s_debug = 0;
312#ifndef OPENSSL_NO_TLSEXT
313static int s_tlsextdebug = 0;
314static int s_tlsextstatus = 0;
315static int cert_status_cb(SSL *s, void *arg);
316#endif
317static int s_msg = 0;
318static int s_quiet = 0;
319
320static char *keymatexportlabel = NULL;
321static int keymatexportlen = 20;
322
323static int hack = 0;
324#ifndef OPENSSL_NO_ENGINE
325static char *engine_id = NULL;
326#endif
327static const char *session_id_prefix = NULL;
328
329static int enable_timeouts = 0;
330static long socket_mtu;
331#ifndef OPENSSL_NO_DTLS1
332static int cert_chain = 0;
333#endif
334
335#ifndef OPENSSL_NO_PSK
336static char *psk_identity = "Client_identity";
337char *psk_key = NULL;           /* by default PSK is not used */
338
339static unsigned int psk_server_cb(SSL *ssl, const char *identity,
340                                  unsigned char *psk,
341                                  unsigned int max_psk_len)
342{
343    unsigned int psk_len = 0;
344    int ret;
345    BIGNUM *bn = NULL;
346
347    if (s_debug)
348        BIO_printf(bio_s_out, "psk_server_cb\n");
349    if (!identity) {
350        BIO_printf(bio_err, "Error: client did not send PSK identity\n");
351        goto out_err;
352    }
353    if (s_debug)
354        BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
355                   (int)strlen(identity), identity);
356
357    /* here we could lookup the given identity e.g. from a database */
358    if (strcmp(identity, psk_identity) != 0) {
359        BIO_printf(bio_s_out, "PSK error: client identity not found"
360                   " (got '%s' expected '%s')\n", identity, psk_identity);
361        goto out_err;
362    }
363    if (s_debug)
364        BIO_printf(bio_s_out, "PSK client identity found\n");
365
366    /* convert the PSK key to binary */
367    ret = BN_hex2bn(&bn, psk_key);
368    if (!ret) {
369        BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
370                   psk_key);
371        if (bn)
372            BN_free(bn);
373        return 0;
374    }
375    if (BN_num_bytes(bn) > (int)max_psk_len) {
376        BIO_printf(bio_err,
377                   "psk buffer of callback is too small (%d) for key (%d)\n",
378                   max_psk_len, BN_num_bytes(bn));
379        BN_free(bn);
380        return 0;
381    }
382
383    ret = BN_bn2bin(bn, psk);
384    BN_free(bn);
385
386    if (ret < 0)
387        goto out_err;
388    psk_len = (unsigned int)ret;
389
390    if (s_debug)
391        BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
392    return psk_len;
393 out_err:
394    if (s_debug)
395        BIO_printf(bio_err, "Error in PSK server callback\n");
396    return 0;
397}
398#endif
399
400#ifndef OPENSSL_NO_SRP
401/* This is a context that we pass to callbacks */
402typedef struct srpsrvparm_st {
403    char *login;
404    SRP_VBASE *vb;
405    SRP_user_pwd *user;
406} srpsrvparm;
407
408/*
409 * This callback pretends to require some asynchronous logic in order to
410 * obtain a verifier. When the callback is called for a new connection we
411 * return with a negative value. This will provoke the accept etc to return
412 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
413 * (which would normally occur after a worker has finished) and we set the
414 * user parameters.
415 */
416static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
417{
418    srpsrvparm *p = (srpsrvparm *) arg;
419    if (p->login == NULL && p->user == NULL) {
420        p->login = SSL_get_srp_username(s);
421        BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
422        return (-1);
423    }
424
425    if (p->user == NULL) {
426        BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
427        return SSL3_AL_FATAL;
428    }
429    if (SSL_set_srp_server_param
430        (s, p->user->N, p->user->g, p->user->s, p->user->v,
431         p->user->info) < 0) {
432        *ad = SSL_AD_INTERNAL_ERROR;
433        return SSL3_AL_FATAL;
434    }
435    BIO_printf(bio_err,
436               "SRP parameters set: username = \"%s\" info=\"%s\" \n",
437               p->login, p->user->info);
438    /* need to check whether there are memory leaks */
439    p->user = NULL;
440    p->login = NULL;
441    return SSL_ERROR_NONE;
442}
443
444#endif
445
446#ifdef MONOLITH
447static void s_server_init(void)
448{
449    accept_socket = -1;
450    cipher = NULL;
451    s_server_verify = SSL_VERIFY_NONE;
452    s_dcert_file = NULL;
453    s_dkey_file = NULL;
454    s_cert_file = TEST_CERT;
455    s_key_file = NULL;
456# ifndef OPENSSL_NO_TLSEXT
457    s_cert_file2 = TEST_CERT2;
458    s_key_file2 = NULL;
459    ctx2 = NULL;
460# endif
461# ifdef FIONBIO
462    s_nbio = 0;
463# endif
464    s_nbio_test = 0;
465    ctx = NULL;
466    www = 0;
467
468    bio_s_out = NULL;
469    s_debug = 0;
470    s_msg = 0;
471    s_quiet = 0;
472    hack = 0;
473# ifndef OPENSSL_NO_ENGINE
474    engine_id = NULL;
475# endif
476}
477#endif
478
479static void sv_usage(void)
480{
481    BIO_printf(bio_err, "usage: s_server [args ...]\n");
482    BIO_printf(bio_err, "\n");
483    BIO_printf(bio_err,
484               " -accept arg   - port to accept on (default is %d)\n", PORT);
485    BIO_printf(bio_err, " -context arg  - set session ID context\n");
486    BIO_printf(bio_err,
487               " -verify arg   - turn on peer certificate verification\n");
488    BIO_printf(bio_err,
489               " -Verify arg   - turn on peer certificate verification, must have a cert.\n");
490    BIO_printf(bio_err,
491               " -verify_return_error - return verification errors\n");
492    BIO_printf(bio_err, " -cert arg     - certificate file to use\n");
493    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT);
494    BIO_printf(bio_err,
495               " -crl_check    - check the peer certificate has not been revoked by its CA.\n"
496               "                 The CRL(s) are appended to the certificate file\n");
497    BIO_printf(bio_err,
498               " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
499               "                 or any other CRL in the CA chain. CRL(s) are appened to the\n"
500               "                 the certificate file.\n");
501    BIO_printf(bio_err,
502               " -certform arg - certificate format (PEM or DER) PEM default\n");
503    BIO_printf(bio_err,
504               " -key arg      - Private Key file to use, in cert file if\n");
505    BIO_printf(bio_err, "                 not specified (default is %s)\n",
506               TEST_CERT);
507    BIO_printf(bio_err,
508               " -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
509    BIO_printf(bio_err,
510               " -pass arg     - private key file pass phrase source\n");
511    BIO_printf(bio_err,
512               " -dcert arg    - second certificate file to use (usually for DSA)\n");
513    BIO_printf(bio_err,
514               " -dcertform x  - second certificate format (PEM or DER) PEM default\n");
515    BIO_printf(bio_err,
516               " -dkey arg     - second private key file to use (usually for DSA)\n");
517    BIO_printf(bio_err,
518               " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
519    BIO_printf(bio_err,
520               " -dpass arg    - second private key file pass phrase source\n");
521    BIO_printf(bio_err,
522               " -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
523    BIO_printf(bio_err,
524               "                 or a default set of parameters is used\n");
525#ifndef OPENSSL_NO_ECDH
526    BIO_printf(bio_err,
527               " -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n"
528               "                 Use \"openssl ecparam -list_curves\" for all names\n"
529               "                 (default is nistp256).\n");
530#endif
531#ifdef FIONBIO
532    BIO_printf(bio_err, " -nbio         - Run with non-blocking IO\n");
533#endif
534    BIO_printf(bio_err,
535               " -nbio_test    - test with the non-blocking test bio\n");
536    BIO_printf(bio_err,
537               " -crlf         - convert LF from terminal into CRLF\n");
538    BIO_printf(bio_err, " -debug        - Print more output\n");
539    BIO_printf(bio_err, " -msg          - Show protocol messages\n");
540    BIO_printf(bio_err, " -state        - Print the SSL states\n");
541    BIO_printf(bio_err, " -CApath arg   - PEM format directory of CA's\n");
542    BIO_printf(bio_err, " -CAfile arg   - PEM format file of CA's\n");
543    BIO_printf(bio_err,
544               " -no_alt_chains - only ever use the first certificate chain found\n");
545    BIO_printf(bio_err,
546               " -nocert       - Don't use any certificates (Anon-DH)\n");
547    BIO_printf(bio_err,
548               " -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
549    BIO_printf(bio_err, " -serverpref   - Use server's cipher preferences\n");
550    BIO_printf(bio_err, " -quiet        - No server output\n");
551    BIO_printf(bio_err, " -no_tmp_rsa   - Do not generate a tmp RSA key\n");
552#ifndef OPENSSL_NO_PSK
553    BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
554    BIO_printf(bio_err, " -psk arg      - PSK in hex (without 0x)\n");
555# ifndef OPENSSL_NO_JPAKE
556    BIO_printf(bio_err, " -jpake arg    - JPAKE secret to use\n");
557# endif
558#endif
559#ifndef OPENSSL_NO_SRP
560    BIO_printf(bio_err, " -srpvfile file      - The verifier file for SRP\n");
561    BIO_printf(bio_err,
562               " -srpuserseed string - A seed string for a default user salt.\n");
563#endif
564    BIO_printf(bio_err, " -ssl2         - Just talk SSLv2\n");
565#ifndef OPENSSL_NO_SSL3_METHOD
566    BIO_printf(bio_err, " -ssl3         - Just talk SSLv3\n");
567#endif
568    BIO_printf(bio_err, " -tls1_2       - Just talk TLSv1.2\n");
569    BIO_printf(bio_err, " -tls1_1       - Just talk TLSv1.1\n");
570    BIO_printf(bio_err, " -tls1         - Just talk TLSv1\n");
571    BIO_printf(bio_err, " -dtls1        - Just talk DTLSv1\n");
572    BIO_printf(bio_err, " -timeout      - Enable timeouts\n");
573    BIO_printf(bio_err, " -mtu          - Set link layer MTU\n");
574    BIO_printf(bio_err, " -chain        - Read a certificate chain\n");
575    BIO_printf(bio_err, " -no_ssl2      - Just disable SSLv2\n");
576    BIO_printf(bio_err, " -no_ssl3      - Just disable SSLv3\n");
577    BIO_printf(bio_err, " -no_tls1      - Just disable TLSv1\n");
578    BIO_printf(bio_err, " -no_tls1_1    - Just disable TLSv1.1\n");
579    BIO_printf(bio_err, " -no_tls1_2    - Just disable TLSv1.2\n");
580#ifndef OPENSSL_NO_DH
581    BIO_printf(bio_err, " -no_dhe       - Disable ephemeral DH\n");
582#endif
583#ifndef OPENSSL_NO_ECDH
584    BIO_printf(bio_err, " -no_ecdhe     - Disable ephemeral ECDH\n");
585#endif
586    BIO_printf(bio_err, " -bugs         - Turn on SSL bug compatibility\n");
587    BIO_printf(bio_err,
588               " -hack         - workaround for early Netscape code\n");
589    BIO_printf(bio_err,
590               " -www          - Respond to a 'GET /' with a status page\n");
591    BIO_printf(bio_err,
592               " -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
593    BIO_printf(bio_err,
594               " -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
595    BIO_printf(bio_err,
596               "                 with the assumption it contains a complete HTTP response.\n");
597#ifndef OPENSSL_NO_ENGINE
598    BIO_printf(bio_err,
599               " -engine id    - Initialise and use the specified engine\n");
600#endif
601    BIO_printf(bio_err,
602               " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
603    BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
604               LIST_SEPARATOR_CHAR);
605#ifndef OPENSSL_NO_TLSEXT
606    BIO_printf(bio_err,
607               " -servername host - servername for HostName TLS extension\n");
608    BIO_printf(bio_err,
609               " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
610    BIO_printf(bio_err,
611               " -cert2 arg    - certificate file to use for servername\n");
612    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT2);
613    BIO_printf(bio_err,
614               " -key2 arg     - Private Key file to use for servername, in cert file if\n");
615    BIO_printf(bio_err, "                 not specified (default is %s)\n",
616               TEST_CERT2);
617    BIO_printf(bio_err,
618               " -tlsextdebug  - hex dump of all TLS extensions received\n");
619    BIO_printf(bio_err,
620               " -no_ticket    - disable use of RFC4507bis session tickets\n");
621    BIO_printf(bio_err,
622               " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
623# ifndef OPENSSL_NO_NEXTPROTONEG
624    BIO_printf(bio_err,
625               " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
626# endif
627# ifndef OPENSSL_NO_SRTP
628    BIO_printf(bio_err,
629               " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
630# endif
631#endif
632    BIO_printf(bio_err,
633               " -keymatexport label   - Export keying material using label\n");
634    BIO_printf(bio_err,
635               " -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
636    BIO_printf(bio_err,
637               " -status           - respond to certificate status requests\n");
638    BIO_printf(bio_err,
639               " -status_verbose   - enable status request verbose printout\n");
640    BIO_printf(bio_err,
641               " -status_timeout n - status request responder timeout\n");
642    BIO_printf(bio_err, " -status_url URL   - status request fallback URL\n");
643}
644
645static int local_argc = 0;
646static char **local_argv;
647
648#ifdef CHARSET_EBCDIC
649static int ebcdic_new(BIO *bi);
650static int ebcdic_free(BIO *a);
651static int ebcdic_read(BIO *b, char *out, int outl);
652static int ebcdic_write(BIO *b, const char *in, int inl);
653static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
654static int ebcdic_gets(BIO *bp, char *buf, int size);
655static int ebcdic_puts(BIO *bp, const char *str);
656
657# define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
658static BIO_METHOD methods_ebcdic = {
659    BIO_TYPE_EBCDIC_FILTER,
660    "EBCDIC/ASCII filter",
661    ebcdic_write,
662    ebcdic_read,
663    ebcdic_puts,
664    ebcdic_gets,
665    ebcdic_ctrl,
666    ebcdic_new,
667    ebcdic_free,
668};
669
670typedef struct {
671    size_t alloced;
672    char buff[1];
673} EBCDIC_OUTBUFF;
674
675BIO_METHOD *BIO_f_ebcdic_filter()
676{
677    return (&methods_ebcdic);
678}
679
680static int ebcdic_new(BIO *bi)
681{
682    EBCDIC_OUTBUFF *wbuf;
683
684    wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
685    if (!wbuf)
686        return 0;
687    wbuf->alloced = 1024;
688    wbuf->buff[0] = '\0';
689
690    bi->ptr = (char *)wbuf;
691    bi->init = 1;
692    bi->flags = 0;
693    return (1);
694}
695
696static int ebcdic_free(BIO *a)
697{
698    if (a == NULL)
699        return (0);
700    if (a->ptr != NULL)
701        OPENSSL_free(a->ptr);
702    a->ptr = NULL;
703    a->init = 0;
704    a->flags = 0;
705    return (1);
706}
707
708static int ebcdic_read(BIO *b, char *out, int outl)
709{
710    int ret = 0;
711
712    if (out == NULL || outl == 0)
713        return (0);
714    if (b->next_bio == NULL)
715        return (0);
716
717    ret = BIO_read(b->next_bio, out, outl);
718    if (ret > 0)
719        ascii2ebcdic(out, out, ret);
720    return (ret);
721}
722
723static int ebcdic_write(BIO *b, const char *in, int inl)
724{
725    EBCDIC_OUTBUFF *wbuf;
726    int ret = 0;
727    int num;
728    unsigned char n;
729
730    if ((in == NULL) || (inl <= 0))
731        return (0);
732    if (b->next_bio == NULL)
733        return (0);
734
735    wbuf = (EBCDIC_OUTBUFF *) b->ptr;
736
737    if (inl > (num = wbuf->alloced)) {
738        num = num + num;        /* double the size */
739        if (num < inl)
740            num = inl;
741        wbuf =
742            (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
743        if (!wbuf)
744            return 0;
745        OPENSSL_free(b->ptr);
746
747        wbuf->alloced = num;
748        wbuf->buff[0] = '\0';
749
750        b->ptr = (char *)wbuf;
751    }
752
753    ebcdic2ascii(wbuf->buff, in, inl);
754
755    ret = BIO_write(b->next_bio, wbuf->buff, inl);
756
757    return (ret);
758}
759
760static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
761{
762    long ret;
763
764    if (b->next_bio == NULL)
765        return (0);
766    switch (cmd) {
767    case BIO_CTRL_DUP:
768        ret = 0L;
769        break;
770    default:
771        ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
772        break;
773    }
774    return (ret);
775}
776
777static int ebcdic_gets(BIO *bp, char *buf, int size)
778{
779    int i, ret = 0;
780    if (bp->next_bio == NULL)
781        return (0);
782/*      return(BIO_gets(bp->next_bio,buf,size));*/
783    for (i = 0; i < size - 1; ++i) {
784        ret = ebcdic_read(bp, &buf[i], 1);
785        if (ret <= 0)
786            break;
787        else if (buf[i] == '\n') {
788            ++i;
789            break;
790        }
791    }
792    if (i < size)
793        buf[i] = '\0';
794    return (ret < 0 && i == 0) ? ret : i;
795}
796
797static int ebcdic_puts(BIO *bp, const char *str)
798{
799    if (bp->next_bio == NULL)
800        return (0);
801    return ebcdic_write(bp, str, strlen(str));
802}
803#endif
804
805#ifndef OPENSSL_NO_TLSEXT
806
807/* This is a context that we pass to callbacks */
808typedef struct tlsextctx_st {
809    char *servername;
810    BIO *biodebug;
811    int extension_error;
812} tlsextctx;
813
814static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
815{
816    tlsextctx *p = (tlsextctx *) arg;
817    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
818    if (servername && p->biodebug)
819        BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
820                   servername);
821
822    if (!p->servername)
823        return SSL_TLSEXT_ERR_NOACK;
824
825    if (servername) {
826        if (strcasecmp(servername, p->servername))
827            return p->extension_error;
828        if (ctx2) {
829            BIO_printf(p->biodebug, "Switching server context.\n");
830            SSL_set_SSL_CTX(s, ctx2);
831        }
832    }
833    return SSL_TLSEXT_ERR_OK;
834}
835
836/* Structure passed to cert status callback */
837
838typedef struct tlsextstatusctx_st {
839    /* Default responder to use */
840    char *host, *path, *port;
841    int use_ssl;
842    int timeout;
843    BIO *err;
844    int verbose;
845} tlsextstatusctx;
846
847static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
848
849/*
850 * Certificate Status callback. This is called when a client includes a
851 * certificate status request extension. This is a simplified version. It
852 * examines certificates each time and makes one OCSP responder query for
853 * each request. A full version would store details such as the OCSP
854 * certificate IDs and minimise the number of OCSP responses by caching them
855 * until they were considered "expired".
856 */
857
858static int cert_status_cb(SSL *s, void *arg)
859{
860    tlsextstatusctx *srctx = arg;
861    BIO *err = srctx->err;
862    char *host, *port, *path;
863    int use_ssl;
864    unsigned char *rspder = NULL;
865    int rspderlen;
866    STACK_OF(OPENSSL_STRING) *aia = NULL;
867    X509 *x = NULL;
868    X509_STORE_CTX inctx;
869    X509_OBJECT obj;
870    OCSP_REQUEST *req = NULL;
871    OCSP_RESPONSE *resp = NULL;
872    OCSP_CERTID *id = NULL;
873    STACK_OF(X509_EXTENSION) *exts;
874    int ret = SSL_TLSEXT_ERR_NOACK;
875    int i;
876# if 0
877    STACK_OF(OCSP_RESPID) *ids;
878    SSL_get_tlsext_status_ids(s, &ids);
879    BIO_printf(err, "cert_status: received %d ids\n",
880               sk_OCSP_RESPID_num(ids));
881# endif
882    if (srctx->verbose)
883        BIO_puts(err, "cert_status: callback called\n");
884    /* Build up OCSP query from server certificate */
885    x = SSL_get_certificate(s);
886    aia = X509_get1_ocsp(x);
887    if (aia) {
888        if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
889                            &host, &port, &path, &use_ssl)) {
890            BIO_puts(err, "cert_status: can't parse AIA URL\n");
891            goto err;
892        }
893        if (srctx->verbose)
894            BIO_printf(err, "cert_status: AIA URL: %s\n",
895                       sk_OPENSSL_STRING_value(aia, 0));
896    } else {
897        if (!srctx->host) {
898            BIO_puts(srctx->err,
899                     "cert_status: no AIA and no default responder URL\n");
900            goto done;
901        }
902        host = srctx->host;
903        path = srctx->path;
904        port = srctx->port;
905        use_ssl = srctx->use_ssl;
906    }
907
908    if (!X509_STORE_CTX_init(&inctx,
909                             SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
910                             NULL, NULL))
911        goto err;
912    if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
913                                  X509_get_issuer_name(x), &obj) <= 0) {
914        BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
915        X509_STORE_CTX_cleanup(&inctx);
916        goto done;
917    }
918    req = OCSP_REQUEST_new();
919    if (!req)
920        goto err;
921    id = OCSP_cert_to_id(NULL, x, obj.data.x509);
922    X509_free(obj.data.x509);
923    X509_STORE_CTX_cleanup(&inctx);
924    if (!id)
925        goto err;
926    if (!OCSP_request_add0_id(req, id))
927        goto err;
928    id = NULL;
929    /* Add any extensions to the request */
930    SSL_get_tlsext_status_exts(s, &exts);
931    for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
932        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
933        if (!OCSP_REQUEST_add_ext(req, ext, -1))
934            goto err;
935    }
936    resp = process_responder(err, req, host, path, port, use_ssl, NULL,
937                             srctx->timeout);
938    if (!resp) {
939        BIO_puts(err, "cert_status: error querying responder\n");
940        goto done;
941    }
942    rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
943    if (rspderlen <= 0)
944        goto err;
945    SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
946    if (srctx->verbose) {
947        BIO_puts(err, "cert_status: ocsp response sent:\n");
948        OCSP_RESPONSE_print(err, resp, 2);
949    }
950    ret = SSL_TLSEXT_ERR_OK;
951 done:
952    if (ret != SSL_TLSEXT_ERR_OK)
953        ERR_print_errors(err);
954    if (aia) {
955        OPENSSL_free(host);
956        OPENSSL_free(path);
957        OPENSSL_free(port);
958        X509_email_free(aia);
959    }
960    if (id)
961        OCSP_CERTID_free(id);
962    if (req)
963        OCSP_REQUEST_free(req);
964    if (resp)
965        OCSP_RESPONSE_free(resp);
966    return ret;
967 err:
968    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
969    goto done;
970}
971
972# ifndef OPENSSL_NO_NEXTPROTONEG
973/* This is the context that we pass to next_proto_cb */
974typedef struct tlsextnextprotoctx_st {
975    unsigned char *data;
976    unsigned int len;
977} tlsextnextprotoctx;
978
979static int next_proto_cb(SSL *s, const unsigned char **data,
980                         unsigned int *len, void *arg)
981{
982    tlsextnextprotoctx *next_proto = arg;
983
984    *data = next_proto->data;
985    *len = next_proto->len;
986
987    return SSL_TLSEXT_ERR_OK;
988}
989# endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
990
991#endif
992
993int MAIN(int, char **);
994
995#ifndef OPENSSL_NO_JPAKE
996static char *jpake_secret = NULL;
997#endif
998#ifndef OPENSSL_NO_SRP
999static srpsrvparm srp_callback_parm;
1000#endif
1001#ifndef OPENSSL_NO_SRTP
1002static char *srtp_profiles = NULL;
1003#endif
1004
1005int MAIN(int argc, char *argv[])
1006{
1007    X509_VERIFY_PARAM *vpm = NULL;
1008    int badarg = 0;
1009    short port = PORT;
1010    char *CApath = NULL, *CAfile = NULL;
1011    unsigned char *context = NULL;
1012    char *dhfile = NULL;
1013#ifndef OPENSSL_NO_ECDH
1014    char *named_curve = NULL;
1015#endif
1016    int badop = 0, bugs = 0;
1017    int ret = 1;
1018    int off = 0;
1019    int no_tmp_rsa = 0, no_dhe = 0, nocert = 0;
1020#ifndef OPENSSL_NO_ECDH
1021    int no_ecdhe = 0;
1022#endif
1023    int state = 0;
1024    const SSL_METHOD *meth = NULL;
1025    int socket_type = SOCK_STREAM;
1026    ENGINE *e = NULL;
1027    char *inrand = NULL;
1028    int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1029    char *passarg = NULL, *pass = NULL;
1030    char *dpassarg = NULL, *dpass = NULL;
1031    int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1032    X509 *s_cert = NULL, *s_dcert = NULL;
1033    EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1034    int no_cache = 0;
1035#ifndef OPENSSL_NO_TLSEXT
1036    EVP_PKEY *s_key2 = NULL;
1037    X509 *s_cert2 = NULL;
1038    tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1039# ifndef OPENSSL_NO_NEXTPROTONEG
1040    const char *next_proto_neg_in = NULL;
1041    tlsextnextprotoctx next_proto;
1042# endif
1043#endif
1044#ifndef OPENSSL_NO_PSK
1045    /* by default do not send a PSK identity hint */
1046    static char *psk_identity_hint = NULL;
1047#endif
1048#ifndef OPENSSL_NO_SRP
1049    char *srpuserseed = NULL;
1050    char *srp_verifier_file = NULL;
1051#endif
1052    meth = SSLv23_server_method();
1053
1054    local_argc = argc;
1055    local_argv = argv;
1056
1057    apps_startup();
1058#ifdef MONOLITH
1059    s_server_init();
1060#endif
1061
1062    if (bio_err == NULL)
1063        bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1064
1065    if (!load_config(bio_err, NULL))
1066        goto end;
1067
1068    verify_depth = 0;
1069#ifdef FIONBIO
1070    s_nbio = 0;
1071#endif
1072    s_nbio_test = 0;
1073
1074    argc--;
1075    argv++;
1076
1077    while (argc >= 1) {
1078        if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1079            if (--argc < 1)
1080                goto bad;
1081            if (!extract_port(*(++argv), &port))
1082                goto bad;
1083        } else if (strcmp(*argv, "-verify") == 0) {
1084            s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1085            if (--argc < 1)
1086                goto bad;
1087            verify_depth = atoi(*(++argv));
1088            BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1089        } else if (strcmp(*argv, "-Verify") == 0) {
1090            s_server_verify =
1091                SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1092                SSL_VERIFY_CLIENT_ONCE;
1093            if (--argc < 1)
1094                goto bad;
1095            verify_depth = atoi(*(++argv));
1096            BIO_printf(bio_err,
1097                       "verify depth is %d, must return a certificate\n",
1098                       verify_depth);
1099        } else if (strcmp(*argv, "-context") == 0) {
1100            if (--argc < 1)
1101                goto bad;
1102            context = (unsigned char *)*(++argv);
1103        } else if (strcmp(*argv, "-cert") == 0) {
1104            if (--argc < 1)
1105                goto bad;
1106            s_cert_file = *(++argv);
1107        } else if (strcmp(*argv, "-certform") == 0) {
1108            if (--argc < 1)
1109                goto bad;
1110            s_cert_format = str2fmt(*(++argv));
1111        } else if (strcmp(*argv, "-key") == 0) {
1112            if (--argc < 1)
1113                goto bad;
1114            s_key_file = *(++argv);
1115        } else if (strcmp(*argv, "-keyform") == 0) {
1116            if (--argc < 1)
1117                goto bad;
1118            s_key_format = str2fmt(*(++argv));
1119        } else if (strcmp(*argv, "-pass") == 0) {
1120            if (--argc < 1)
1121                goto bad;
1122            passarg = *(++argv);
1123        } else if (strcmp(*argv, "-dhparam") == 0) {
1124            if (--argc < 1)
1125                goto bad;
1126            dhfile = *(++argv);
1127        }
1128#ifndef OPENSSL_NO_ECDH
1129        else if (strcmp(*argv, "-named_curve") == 0) {
1130            if (--argc < 1)
1131                goto bad;
1132            named_curve = *(++argv);
1133        }
1134#endif
1135        else if (strcmp(*argv, "-dcertform") == 0) {
1136            if (--argc < 1)
1137                goto bad;
1138            s_dcert_format = str2fmt(*(++argv));
1139        } else if (strcmp(*argv, "-dcert") == 0) {
1140            if (--argc < 1)
1141                goto bad;
1142            s_dcert_file = *(++argv);
1143        } else if (strcmp(*argv, "-dkeyform") == 0) {
1144            if (--argc < 1)
1145                goto bad;
1146            s_dkey_format = str2fmt(*(++argv));
1147        } else if (strcmp(*argv, "-dpass") == 0) {
1148            if (--argc < 1)
1149                goto bad;
1150            dpassarg = *(++argv);
1151        } else if (strcmp(*argv, "-dkey") == 0) {
1152            if (--argc < 1)
1153                goto bad;
1154            s_dkey_file = *(++argv);
1155        } else if (strcmp(*argv, "-nocert") == 0) {
1156            nocert = 1;
1157        } else if (strcmp(*argv, "-CApath") == 0) {
1158            if (--argc < 1)
1159                goto bad;
1160            CApath = *(++argv);
1161        } else if (strcmp(*argv, "-no_cache") == 0)
1162            no_cache = 1;
1163        else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1164            if (badarg)
1165                goto bad;
1166            continue;
1167        } else if (strcmp(*argv, "-verify_return_error") == 0)
1168            verify_return_error = 1;
1169        else if (strcmp(*argv, "-serverpref") == 0) {
1170            off |= SSL_OP_CIPHER_SERVER_PREFERENCE;
1171        } else if (strcmp(*argv, "-legacy_renegotiation") == 0)
1172            off |= SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1173        else if (strcmp(*argv, "-cipher") == 0) {
1174            if (--argc < 1)
1175                goto bad;
1176            cipher = *(++argv);
1177        } else if (strcmp(*argv, "-CAfile") == 0) {
1178            if (--argc < 1)
1179                goto bad;
1180            CAfile = *(++argv);
1181        }
1182#ifdef FIONBIO
1183        else if (strcmp(*argv, "-nbio") == 0) {
1184            s_nbio = 1;
1185        }
1186#endif
1187        else if (strcmp(*argv, "-nbio_test") == 0) {
1188#ifdef FIONBIO
1189            s_nbio = 1;
1190#endif
1191            s_nbio_test = 1;
1192        } else if (strcmp(*argv, "-debug") == 0) {
1193            s_debug = 1;
1194        }
1195#ifndef OPENSSL_NO_TLSEXT
1196        else if (strcmp(*argv, "-tlsextdebug") == 0)
1197            s_tlsextdebug = 1;
1198        else if (strcmp(*argv, "-status") == 0)
1199            s_tlsextstatus = 1;
1200        else if (strcmp(*argv, "-status_verbose") == 0) {
1201            s_tlsextstatus = 1;
1202            tlscstatp.verbose = 1;
1203        } else if (!strcmp(*argv, "-status_timeout")) {
1204            s_tlsextstatus = 1;
1205            if (--argc < 1)
1206                goto bad;
1207            tlscstatp.timeout = atoi(*(++argv));
1208        } else if (!strcmp(*argv, "-status_url")) {
1209            s_tlsextstatus = 1;
1210            if (--argc < 1)
1211                goto bad;
1212            if (!OCSP_parse_url(*(++argv),
1213                                &tlscstatp.host,
1214                                &tlscstatp.port,
1215                                &tlscstatp.path, &tlscstatp.use_ssl)) {
1216                BIO_printf(bio_err, "Error parsing URL\n");
1217                goto bad;
1218            }
1219        }
1220#endif
1221        else if (strcmp(*argv, "-msg") == 0) {
1222            s_msg = 1;
1223        } else if (strcmp(*argv, "-hack") == 0) {
1224            hack = 1;
1225        } else if (strcmp(*argv, "-state") == 0) {
1226            state = 1;
1227        } else if (strcmp(*argv, "-crlf") == 0) {
1228            s_crlf = 1;
1229        } else if (strcmp(*argv, "-quiet") == 0) {
1230            s_quiet = 1;
1231        } else if (strcmp(*argv, "-bugs") == 0) {
1232            bugs = 1;
1233        } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1234            no_tmp_rsa = 1;
1235        } else if (strcmp(*argv, "-no_dhe") == 0) {
1236            no_dhe = 1;
1237        }
1238#ifndef OPENSSL_NO_ECDH
1239        else if (strcmp(*argv, "-no_ecdhe") == 0) {
1240            no_ecdhe = 1;
1241        }
1242#endif
1243#ifndef OPENSSL_NO_PSK
1244        else if (strcmp(*argv, "-psk_hint") == 0) {
1245            if (--argc < 1)
1246                goto bad;
1247            psk_identity_hint = *(++argv);
1248        } else if (strcmp(*argv, "-psk") == 0) {
1249            size_t i;
1250
1251            if (--argc < 1)
1252                goto bad;
1253            psk_key = *(++argv);
1254            for (i = 0; i < strlen(psk_key); i++) {
1255                if (isxdigit((unsigned char)psk_key[i]))
1256                    continue;
1257                BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1258                goto bad;
1259            }
1260        }
1261#endif
1262#ifndef OPENSSL_NO_SRP
1263        else if (strcmp(*argv, "-srpvfile") == 0) {
1264            if (--argc < 1)
1265                goto bad;
1266            srp_verifier_file = *(++argv);
1267            meth = TLSv1_server_method();
1268        } else if (strcmp(*argv, "-srpuserseed") == 0) {
1269            if (--argc < 1)
1270                goto bad;
1271            srpuserseed = *(++argv);
1272            meth = TLSv1_server_method();
1273        }
1274#endif
1275        else if (strcmp(*argv, "-www") == 0) {
1276            www = 1;
1277        } else if (strcmp(*argv, "-WWW") == 0) {
1278            www = 2;
1279        } else if (strcmp(*argv, "-HTTP") == 0) {
1280            www = 3;
1281        } else if (strcmp(*argv, "-no_ssl2") == 0) {
1282            off |= SSL_OP_NO_SSLv2;
1283        } else if (strcmp(*argv, "-no_ssl3") == 0) {
1284            off |= SSL_OP_NO_SSLv3;
1285        } else if (strcmp(*argv, "-no_tls1") == 0) {
1286            off |= SSL_OP_NO_TLSv1;
1287        } else if (strcmp(*argv, "-no_tls1_1") == 0) {
1288            off |= SSL_OP_NO_TLSv1_1;
1289        } else if (strcmp(*argv, "-no_tls1_2") == 0) {
1290            off |= SSL_OP_NO_TLSv1_2;
1291        } else if (strcmp(*argv, "-no_comp") == 0) {
1292            off |= SSL_OP_NO_COMPRESSION;
1293        }
1294#ifndef OPENSSL_NO_TLSEXT
1295        else if (strcmp(*argv, "-no_ticket") == 0) {
1296            off |= SSL_OP_NO_TICKET;
1297        }
1298#endif
1299#ifndef OPENSSL_NO_SSL2
1300        else if (strcmp(*argv, "-ssl2") == 0) {
1301            meth = SSLv2_server_method();
1302        }
1303#endif
1304#ifndef OPENSSL_NO_SSL3_METHOD
1305        else if (strcmp(*argv, "-ssl3") == 0) {
1306            meth = SSLv3_server_method();
1307        }
1308#endif
1309#ifndef OPENSSL_NO_TLS1
1310        else if (strcmp(*argv, "-tls1") == 0) {
1311            meth = TLSv1_server_method();
1312        } else if (strcmp(*argv, "-tls1_1") == 0) {
1313            meth = TLSv1_1_server_method();
1314        } else if (strcmp(*argv, "-tls1_2") == 0) {
1315            meth = TLSv1_2_server_method();
1316        }
1317#endif
1318#ifndef OPENSSL_NO_DTLS1
1319        else if (strcmp(*argv, "-dtls1") == 0) {
1320            meth = DTLSv1_server_method();
1321            socket_type = SOCK_DGRAM;
1322        } else if (strcmp(*argv, "-timeout") == 0)
1323            enable_timeouts = 1;
1324        else if (strcmp(*argv, "-mtu") == 0) {
1325            if (--argc < 1)
1326                goto bad;
1327            socket_mtu = atol(*(++argv));
1328        } else if (strcmp(*argv, "-chain") == 0)
1329            cert_chain = 1;
1330#endif
1331        else if (strcmp(*argv, "-id_prefix") == 0) {
1332            if (--argc < 1)
1333                goto bad;
1334            session_id_prefix = *(++argv);
1335        }
1336#ifndef OPENSSL_NO_ENGINE
1337        else if (strcmp(*argv, "-engine") == 0) {
1338            if (--argc < 1)
1339                goto bad;
1340            engine_id = *(++argv);
1341        }
1342#endif
1343        else if (strcmp(*argv, "-rand") == 0) {
1344            if (--argc < 1)
1345                goto bad;
1346            inrand = *(++argv);
1347        }
1348#ifndef OPENSSL_NO_TLSEXT
1349        else if (strcmp(*argv, "-servername") == 0) {
1350            if (--argc < 1)
1351                goto bad;
1352            tlsextcbp.servername = *(++argv);
1353        } else if (strcmp(*argv, "-servername_fatal") == 0) {
1354            tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1355        } else if (strcmp(*argv, "-cert2") == 0) {
1356            if (--argc < 1)
1357                goto bad;
1358            s_cert_file2 = *(++argv);
1359        } else if (strcmp(*argv, "-key2") == 0) {
1360            if (--argc < 1)
1361                goto bad;
1362            s_key_file2 = *(++argv);
1363        }
1364# ifndef OPENSSL_NO_NEXTPROTONEG
1365        else if (strcmp(*argv, "-nextprotoneg") == 0) {
1366            if (--argc < 1)
1367                goto bad;
1368            next_proto_neg_in = *(++argv);
1369        }
1370# endif
1371#endif
1372#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1373        else if (strcmp(*argv, "-jpake") == 0) {
1374            if (--argc < 1)
1375                goto bad;
1376            jpake_secret = *(++argv);
1377        }
1378#endif
1379#ifndef OPENSSL_NO_SRTP
1380        else if (strcmp(*argv, "-use_srtp") == 0) {
1381            if (--argc < 1)
1382                goto bad;
1383            srtp_profiles = *(++argv);
1384        }
1385#endif
1386        else if (strcmp(*argv, "-keymatexport") == 0) {
1387            if (--argc < 1)
1388                goto bad;
1389            keymatexportlabel = *(++argv);
1390        } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1391            if (--argc < 1)
1392                goto bad;
1393            keymatexportlen = atoi(*(++argv));
1394            if (keymatexportlen == 0)
1395                goto bad;
1396        } else {
1397            BIO_printf(bio_err, "unknown option %s\n", *argv);
1398            badop = 1;
1399            break;
1400        }
1401        argc--;
1402        argv++;
1403    }
1404    if (badop) {
1405 bad:
1406        sv_usage();
1407        goto end;
1408    }
1409#ifndef OPENSSL_NO_DTLS1
1410    if (www && socket_type == SOCK_DGRAM) {
1411        BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1412        goto end;
1413    }
1414#endif
1415
1416#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1417    if (jpake_secret) {
1418        if (psk_key) {
1419            BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1420            goto end;
1421        }
1422        psk_identity = "JPAKE";
1423        if (cipher) {
1424            BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1425            goto end;
1426        }
1427        cipher = "PSK";
1428    }
1429#endif
1430
1431    SSL_load_error_strings();
1432    OpenSSL_add_ssl_algorithms();
1433
1434#ifndef OPENSSL_NO_ENGINE
1435    e = setup_engine(bio_err, engine_id, 1);
1436#endif
1437
1438    if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1439        BIO_printf(bio_err, "Error getting password\n");
1440        goto end;
1441    }
1442
1443    if (s_key_file == NULL)
1444        s_key_file = s_cert_file;
1445#ifndef OPENSSL_NO_TLSEXT
1446    if (s_key_file2 == NULL)
1447        s_key_file2 = s_cert_file2;
1448#endif
1449
1450    if (nocert == 0) {
1451        s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1452                         "server certificate private key file");
1453        if (!s_key) {
1454            ERR_print_errors(bio_err);
1455            goto end;
1456        }
1457
1458        s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1459                           NULL, e, "server certificate file");
1460
1461        if (!s_cert) {
1462            ERR_print_errors(bio_err);
1463            goto end;
1464        }
1465#ifndef OPENSSL_NO_TLSEXT
1466        if (tlsextcbp.servername) {
1467            s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1468                              "second server certificate private key file");
1469            if (!s_key2) {
1470                ERR_print_errors(bio_err);
1471                goto end;
1472            }
1473
1474            s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1475                                NULL, e, "second server certificate file");
1476
1477            if (!s_cert2) {
1478                ERR_print_errors(bio_err);
1479                goto end;
1480            }
1481        }
1482#endif
1483    }
1484#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1485    if (next_proto_neg_in) {
1486        unsigned short len;
1487        next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1488        if (next_proto.data == NULL)
1489            goto end;
1490        next_proto.len = len;
1491    } else {
1492        next_proto.data = NULL;
1493    }
1494#endif
1495
1496    if (s_dcert_file) {
1497
1498        if (s_dkey_file == NULL)
1499            s_dkey_file = s_dcert_file;
1500
1501        s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1502                          0, dpass, e, "second certificate private key file");
1503        if (!s_dkey) {
1504            ERR_print_errors(bio_err);
1505            goto end;
1506        }
1507
1508        s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1509                            NULL, e, "second server certificate file");
1510
1511        if (!s_dcert) {
1512            ERR_print_errors(bio_err);
1513            goto end;
1514        }
1515
1516    }
1517
1518    if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1519        && !RAND_status()) {
1520        BIO_printf(bio_err,
1521                   "warning, not much extra random data, consider using the -rand option\n");
1522    }
1523    if (inrand != NULL)
1524        BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1525                   app_RAND_load_files(inrand));
1526
1527    if (bio_s_out == NULL) {
1528        if (s_quiet && !s_debug && !s_msg) {
1529            bio_s_out = BIO_new(BIO_s_null());
1530        } else {
1531            if (bio_s_out == NULL)
1532                bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1533        }
1534    }
1535#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1536    if (nocert)
1537#endif
1538    {
1539        s_cert_file = NULL;
1540        s_key_file = NULL;
1541        s_dcert_file = NULL;
1542        s_dkey_file = NULL;
1543#ifndef OPENSSL_NO_TLSEXT
1544        s_cert_file2 = NULL;
1545        s_key_file2 = NULL;
1546#endif
1547    }
1548
1549    ctx = SSL_CTX_new(meth);
1550    if (ctx == NULL) {
1551        ERR_print_errors(bio_err);
1552        goto end;
1553    }
1554    if (session_id_prefix) {
1555        if (strlen(session_id_prefix) >= 32)
1556            BIO_printf(bio_err,
1557                       "warning: id_prefix is too long, only one new session will be possible\n");
1558        else if (strlen(session_id_prefix) >= 16)
1559            BIO_printf(bio_err,
1560                       "warning: id_prefix is too long if you use SSLv2\n");
1561        if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1562            BIO_printf(bio_err, "error setting 'id_prefix'\n");
1563            ERR_print_errors(bio_err);
1564            goto end;
1565        }
1566        BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1567    }
1568    SSL_CTX_set_quiet_shutdown(ctx, 1);
1569    if (bugs)
1570        SSL_CTX_set_options(ctx, SSL_OP_ALL);
1571    if (hack)
1572        SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1573    SSL_CTX_set_options(ctx, off);
1574
1575    if (state)
1576        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1577    if (no_cache)
1578        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1579    else
1580        SSL_CTX_sess_set_cache_size(ctx, 128);
1581
1582#ifndef OPENSSL_NO_SRTP
1583    if (srtp_profiles != NULL)
1584        SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1585#endif
1586
1587#if 0
1588    if (cipher == NULL)
1589        cipher = getenv("SSL_CIPHER");
1590#endif
1591
1592#if 0
1593    if (s_cert_file == NULL) {
1594        BIO_printf(bio_err,
1595                   "You must specify a certificate file for the server to use\n");
1596        goto end;
1597    }
1598#endif
1599
1600    if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1601        (!SSL_CTX_set_default_verify_paths(ctx))) {
1602        /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1603        ERR_print_errors(bio_err);
1604        /* goto end; */
1605    }
1606    if (vpm)
1607        SSL_CTX_set1_param(ctx, vpm);
1608
1609#ifndef OPENSSL_NO_TLSEXT
1610    if (s_cert2) {
1611        ctx2 = SSL_CTX_new(meth);
1612        if (ctx2 == NULL) {
1613            ERR_print_errors(bio_err);
1614            goto end;
1615        }
1616    }
1617
1618    if (ctx2) {
1619        BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1620
1621        if (session_id_prefix) {
1622            if (strlen(session_id_prefix) >= 32)
1623                BIO_printf(bio_err,
1624                           "warning: id_prefix is too long, only one new session will be possible\n");
1625            else if (strlen(session_id_prefix) >= 16)
1626                BIO_printf(bio_err,
1627                           "warning: id_prefix is too long if you use SSLv2\n");
1628            if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1629                BIO_printf(bio_err, "error setting 'id_prefix'\n");
1630                ERR_print_errors(bio_err);
1631                goto end;
1632            }
1633            BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1634        }
1635        SSL_CTX_set_quiet_shutdown(ctx2, 1);
1636        if (bugs)
1637            SSL_CTX_set_options(ctx2, SSL_OP_ALL);
1638        if (hack)
1639            SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1640        SSL_CTX_set_options(ctx2, off);
1641
1642        if (state)
1643            SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1644
1645        if (no_cache)
1646            SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1647        else
1648            SSL_CTX_sess_set_cache_size(ctx2, 128);
1649
1650        if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1651            (!SSL_CTX_set_default_verify_paths(ctx2))) {
1652            ERR_print_errors(bio_err);
1653        }
1654        if (vpm)
1655            SSL_CTX_set1_param(ctx2, vpm);
1656    }
1657# ifndef OPENSSL_NO_NEXTPROTONEG
1658    if (next_proto.data)
1659        SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1660                                              &next_proto);
1661# endif
1662#endif
1663
1664#ifndef OPENSSL_NO_DH
1665    if (!no_dhe) {
1666        DH *dh = NULL;
1667
1668        if (dhfile)
1669            dh = load_dh_param(dhfile);
1670        else if (s_cert_file)
1671            dh = load_dh_param(s_cert_file);
1672
1673        if (dh != NULL) {
1674            BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1675        } else {
1676            BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1677            dh = get_dh2048();
1678            if (dh == NULL) {
1679                ERR_print_errors(bio_err);
1680                goto end;
1681            }
1682        }
1683        (void)BIO_flush(bio_s_out);
1684
1685        SSL_CTX_set_tmp_dh(ctx, dh);
1686# ifndef OPENSSL_NO_TLSEXT
1687        if (ctx2) {
1688            if (!dhfile) {
1689                DH *dh2 = load_dh_param(s_cert_file2);
1690                if (dh2 != NULL) {
1691                    BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1692                    (void)BIO_flush(bio_s_out);
1693
1694                    DH_free(dh);
1695                    dh = dh2;
1696                }
1697            }
1698            SSL_CTX_set_tmp_dh(ctx2, dh);
1699        }
1700# endif
1701        DH_free(dh);
1702    }
1703#endif
1704
1705#ifndef OPENSSL_NO_ECDH
1706    if (!no_ecdhe) {
1707        EC_KEY *ecdh = NULL;
1708
1709        if (named_curve) {
1710            int nid = OBJ_sn2nid(named_curve);
1711
1712            if (nid == 0) {
1713                BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1714                goto end;
1715            }
1716            ecdh = EC_KEY_new_by_curve_name(nid);
1717            if (ecdh == NULL) {
1718                BIO_printf(bio_err, "unable to create curve (%s)\n",
1719                           named_curve);
1720                goto end;
1721            }
1722        }
1723
1724        if (ecdh != NULL) {
1725            BIO_printf(bio_s_out, "Setting temp ECDH parameters\n");
1726        } else {
1727            BIO_printf(bio_s_out, "Using default temp ECDH parameters\n");
1728            ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1729            if (ecdh == NULL) {
1730                BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1731                goto end;
1732            }
1733        }
1734        (void)BIO_flush(bio_s_out);
1735
1736        SSL_CTX_set_tmp_ecdh(ctx, ecdh);
1737# ifndef OPENSSL_NO_TLSEXT
1738        if (ctx2)
1739            SSL_CTX_set_tmp_ecdh(ctx2, ecdh);
1740# endif
1741        EC_KEY_free(ecdh);
1742    }
1743#endif
1744
1745    if (!set_cert_key_stuff(ctx, s_cert, s_key))
1746        goto end;
1747#ifndef OPENSSL_NO_TLSEXT
1748    if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2))
1749        goto end;
1750#endif
1751    if (s_dcert != NULL) {
1752        if (!set_cert_key_stuff(ctx, s_dcert, s_dkey))
1753            goto end;
1754    }
1755#ifndef OPENSSL_NO_RSA
1756# if 1
1757    if (!no_tmp_rsa) {
1758        SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1759#  ifndef OPENSSL_NO_TLSEXT
1760        if (ctx2)
1761            SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1762#  endif
1763    }
1764# else
1765    if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1766        RSA *rsa;
1767
1768        BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1769        BIO_flush(bio_s_out);
1770
1771        rsa = RSA_generate_key(512, RSA_F4, NULL);
1772
1773        if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1774            ERR_print_errors(bio_err);
1775            goto end;
1776        }
1777#  ifndef OPENSSL_NO_TLSEXT
1778        if (ctx2) {
1779            if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1780                ERR_print_errors(bio_err);
1781                goto end;
1782            }
1783        }
1784#  endif
1785        RSA_free(rsa);
1786        BIO_printf(bio_s_out, "\n");
1787    }
1788# endif
1789#endif
1790
1791#ifndef OPENSSL_NO_PSK
1792# ifdef OPENSSL_NO_JPAKE
1793    if (psk_key != NULL)
1794# else
1795    if (psk_key != NULL || jpake_secret)
1796# endif
1797    {
1798        if (s_debug)
1799            BIO_printf(bio_s_out,
1800                       "PSK key given or JPAKE in use, setting server callback\n");
1801        SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1802    }
1803
1804    if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1805        BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1806        ERR_print_errors(bio_err);
1807        goto end;
1808    }
1809#endif
1810
1811    if (cipher != NULL) {
1812        if (!SSL_CTX_set_cipher_list(ctx, cipher)) {
1813            BIO_printf(bio_err, "error setting cipher list\n");
1814            ERR_print_errors(bio_err);
1815            goto end;
1816        }
1817#ifndef OPENSSL_NO_TLSEXT
1818        if (ctx2 && !SSL_CTX_set_cipher_list(ctx2, cipher)) {
1819            BIO_printf(bio_err, "error setting cipher list\n");
1820            ERR_print_errors(bio_err);
1821            goto end;
1822        }
1823#endif
1824    }
1825    SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1826    SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
1827                                   sizeof s_server_session_id_context);
1828
1829    /* Set DTLS cookie generation and verification callbacks */
1830    SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1831    SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1832
1833#ifndef OPENSSL_NO_TLSEXT
1834    if (ctx2) {
1835        SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1836        SSL_CTX_set_session_id_context(ctx2,
1837                                       (void *)&s_server_session_id_context,
1838                                       sizeof s_server_session_id_context);
1839
1840        tlsextcbp.biodebug = bio_s_out;
1841        SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1842        SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1843        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1844        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1845    }
1846#endif
1847
1848#ifndef OPENSSL_NO_SRP
1849    if (srp_verifier_file != NULL) {
1850        srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1851        srp_callback_parm.user = NULL;
1852        srp_callback_parm.login = NULL;
1853        if ((ret =
1854             SRP_VBASE_init(srp_callback_parm.vb,
1855                            srp_verifier_file)) != SRP_NO_ERROR) {
1856            BIO_printf(bio_err,
1857                       "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1858                       srp_verifier_file, ret);
1859            goto end;
1860        }
1861        SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1862        SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1863        SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1864    } else
1865#endif
1866    if (CAfile != NULL) {
1867        SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1868#ifndef OPENSSL_NO_TLSEXT
1869        if (ctx2)
1870            SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1871#endif
1872    }
1873
1874    BIO_printf(bio_s_out, "ACCEPT\n");
1875    (void)BIO_flush(bio_s_out);
1876    if (www)
1877        do_server(port, socket_type, &accept_socket, www_body, context);
1878    else
1879        do_server(port, socket_type, &accept_socket, sv_body, context);
1880    print_stats(bio_s_out, ctx);
1881    ret = 0;
1882 end:
1883    if (ctx != NULL)
1884        SSL_CTX_free(ctx);
1885    if (s_cert)
1886        X509_free(s_cert);
1887    if (s_dcert)
1888        X509_free(s_dcert);
1889    if (s_key)
1890        EVP_PKEY_free(s_key);
1891    if (s_dkey)
1892        EVP_PKEY_free(s_dkey);
1893    if (pass)
1894        OPENSSL_free(pass);
1895    if (dpass)
1896        OPENSSL_free(dpass);
1897    if (vpm)
1898        X509_VERIFY_PARAM_free(vpm);
1899#ifndef OPENSSL_NO_TLSEXT
1900    if (tlscstatp.host)
1901        OPENSSL_free(tlscstatp.host);
1902    if (tlscstatp.port)
1903        OPENSSL_free(tlscstatp.port);
1904    if (tlscstatp.path)
1905        OPENSSL_free(tlscstatp.path);
1906    if (ctx2 != NULL)
1907        SSL_CTX_free(ctx2);
1908    if (s_cert2)
1909        X509_free(s_cert2);
1910    if (s_key2)
1911        EVP_PKEY_free(s_key2);
1912#endif
1913    if (bio_s_out != NULL) {
1914        BIO_free(bio_s_out);
1915        bio_s_out = NULL;
1916    }
1917    apps_shutdown();
1918    OPENSSL_EXIT(ret);
1919}
1920
1921static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1922{
1923    BIO_printf(bio, "%4ld items in the session cache\n",
1924               SSL_CTX_sess_number(ssl_ctx));
1925    BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
1926               SSL_CTX_sess_connect(ssl_ctx));
1927    BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
1928               SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1929    BIO_printf(bio, "%4ld client connects that finished\n",
1930               SSL_CTX_sess_connect_good(ssl_ctx));
1931    BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
1932               SSL_CTX_sess_accept(ssl_ctx));
1933    BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
1934               SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1935    BIO_printf(bio, "%4ld server accepts that finished\n",
1936               SSL_CTX_sess_accept_good(ssl_ctx));
1937    BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
1938    BIO_printf(bio, "%4ld session cache misses\n",
1939               SSL_CTX_sess_misses(ssl_ctx));
1940    BIO_printf(bio, "%4ld session cache timeouts\n",
1941               SSL_CTX_sess_timeouts(ssl_ctx));
1942    BIO_printf(bio, "%4ld callback cache hits\n",
1943               SSL_CTX_sess_cb_hits(ssl_ctx));
1944    BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
1945               SSL_CTX_sess_cache_full(ssl_ctx),
1946               SSL_CTX_sess_get_cache_size(ssl_ctx));
1947}
1948
1949static int sv_body(char *hostname, int s, unsigned char *context)
1950{
1951    char *buf = NULL;
1952    fd_set readfds;
1953    int ret = 1, width;
1954    int k, i;
1955    unsigned long l;
1956    SSL *con = NULL;
1957    BIO *sbio;
1958#ifndef OPENSSL_NO_KRB5
1959    KSSL_CTX *kctx;
1960#endif
1961    struct timeval timeout;
1962#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1963    struct timeval tv;
1964#else
1965    struct timeval *timeoutp;
1966#endif
1967
1968    if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
1969        BIO_printf(bio_err, "out of memory\n");
1970        goto err;
1971    }
1972#ifdef FIONBIO
1973    if (s_nbio) {
1974        unsigned long sl = 1;
1975
1976        if (!s_quiet)
1977            BIO_printf(bio_err, "turning on non blocking io\n");
1978        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
1979            ERR_print_errors(bio_err);
1980    }
1981#endif
1982
1983    if (con == NULL) {
1984        con = SSL_new(ctx);
1985#ifndef OPENSSL_NO_TLSEXT
1986        if (s_tlsextdebug) {
1987            SSL_set_tlsext_debug_callback(con, tlsext_cb);
1988            SSL_set_tlsext_debug_arg(con, bio_s_out);
1989        }
1990        if (s_tlsextstatus) {
1991            SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1992            tlscstatp.err = bio_err;
1993            SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1994        }
1995#endif
1996#ifndef OPENSSL_NO_KRB5
1997        if ((kctx = kssl_ctx_new()) != NULL) {
1998            SSL_set0_kssl_ctx(con, kctx);
1999            kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2000            kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2001        }
2002#endif                          /* OPENSSL_NO_KRB5 */
2003        if (context)
2004            SSL_set_session_id_context(con, context, strlen((char *)context));
2005    }
2006    SSL_clear(con);
2007#if 0
2008# ifdef TLSEXT_TYPE_opaque_prf_input
2009    SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2010# endif
2011#endif
2012
2013    if (SSL_version(con) == DTLS1_VERSION) {
2014
2015        sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2016
2017        if (enable_timeouts) {
2018            timeout.tv_sec = 0;
2019            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2020            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2021
2022            timeout.tv_sec = 0;
2023            timeout.tv_usec = DGRAM_SND_TIMEOUT;
2024            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2025        }
2026
2027        if (socket_mtu) {
2028            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2029                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2030                           DTLS_get_link_min_mtu(con));
2031                ret = -1;
2032                BIO_free(sbio);
2033                goto err;
2034            }
2035            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2036            if (!DTLS_set_link_mtu(con, socket_mtu)) {
2037                BIO_printf(bio_err, "Failed to set MTU\n");
2038                ret = -1;
2039                BIO_free(sbio);
2040                goto err;
2041            }
2042        } else
2043            /* want to do MTU discovery */
2044            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2045
2046        /* turn on cookie exchange */
2047        SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2048    } else
2049        sbio = BIO_new_socket(s, BIO_NOCLOSE);
2050
2051    if (s_nbio_test) {
2052        BIO *test;
2053
2054        test = BIO_new(BIO_f_nbio_test());
2055        sbio = BIO_push(test, sbio);
2056    }
2057#ifndef OPENSSL_NO_JPAKE
2058    if (jpake_secret)
2059        jpake_server_auth(bio_s_out, sbio, jpake_secret);
2060#endif
2061
2062    SSL_set_bio(con, sbio, sbio);
2063    SSL_set_accept_state(con);
2064    /* SSL_set_fd(con,s); */
2065
2066    if (s_debug) {
2067        SSL_set_debug(con, 1);
2068        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2069        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2070    }
2071    if (s_msg) {
2072        SSL_set_msg_callback(con, msg_cb);
2073        SSL_set_msg_callback_arg(con, bio_s_out);
2074    }
2075#ifndef OPENSSL_NO_TLSEXT
2076    if (s_tlsextdebug) {
2077        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2078        SSL_set_tlsext_debug_arg(con, bio_s_out);
2079    }
2080#endif
2081
2082    width = s + 1;
2083    for (;;) {
2084        int read_from_terminal;
2085        int read_from_sslcon;
2086
2087        read_from_terminal = 0;
2088        read_from_sslcon = SSL_pending(con);
2089
2090        if (!read_from_sslcon) {
2091            FD_ZERO(&readfds);
2092#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2093            openssl_fdset(fileno(stdin), &readfds);
2094#endif
2095            openssl_fdset(s, &readfds);
2096            /*
2097             * Note: under VMS with SOCKETSHR the second parameter is
2098             * currently of type (int *) whereas under other systems it is
2099             * (void *) if you don't have a cast it will choke the compiler:
2100             * if you do have a cast then you can either go for (int *) or
2101             * (void *).
2102             */
2103#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2104            /*
2105             * Under DOS (non-djgpp) and Windows we can't select on stdin:
2106             * only on sockets. As a workaround we timeout the select every
2107             * second and check for any keypress. In a proper Windows
2108             * application we wouldn't do this because it is inefficient.
2109             */
2110            tv.tv_sec = 1;
2111            tv.tv_usec = 0;
2112            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2113            if ((i < 0) || (!i && !_kbhit()))
2114                continue;
2115            if (_kbhit())
2116                read_from_terminal = 1;
2117#elif defined(OPENSSL_SYS_BEOS_R5)
2118            /* Under BeOS-R5 the situation is similar to DOS */
2119            tv.tv_sec = 1;
2120            tv.tv_usec = 0;
2121            (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2122            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2123            if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2124                continue;
2125            if (read(fileno(stdin), buf, 0) >= 0)
2126                read_from_terminal = 1;
2127            (void)fcntl(fileno(stdin), F_SETFL, 0);
2128#else
2129            if ((SSL_version(con) == DTLS1_VERSION) &&
2130                DTLSv1_get_timeout(con, &timeout))
2131                timeoutp = &timeout;
2132            else
2133                timeoutp = NULL;
2134
2135            i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2136
2137            if ((SSL_version(con) == DTLS1_VERSION)
2138                && DTLSv1_handle_timeout(con) > 0) {
2139                BIO_printf(bio_err, "TIMEOUT occured\n");
2140            }
2141
2142            if (i <= 0)
2143                continue;
2144            if (FD_ISSET(fileno(stdin), &readfds))
2145                read_from_terminal = 1;
2146#endif
2147            if (FD_ISSET(s, &readfds))
2148                read_from_sslcon = 1;
2149        }
2150        if (read_from_terminal) {
2151            if (s_crlf) {
2152                int j, lf_num;
2153
2154                i = raw_read_stdin(buf, bufsize / 2);
2155                lf_num = 0;
2156                /* both loops are skipped when i <= 0 */
2157                for (j = 0; j < i; j++)
2158                    if (buf[j] == '\n')
2159                        lf_num++;
2160                for (j = i - 1; j >= 0; j--) {
2161                    buf[j + lf_num] = buf[j];
2162                    if (buf[j] == '\n') {
2163                        lf_num--;
2164                        i++;
2165                        buf[j + lf_num] = '\r';
2166                    }
2167                }
2168                assert(lf_num == 0);
2169            } else
2170                i = raw_read_stdin(buf, bufsize);
2171            if (!s_quiet) {
2172                if ((i <= 0) || (buf[0] == 'Q')) {
2173                    BIO_printf(bio_s_out, "DONE\n");
2174                    SHUTDOWN(s);
2175                    close_accept_socket();
2176                    ret = -11;
2177                    goto err;
2178                }
2179                if ((i <= 0) || (buf[0] == 'q')) {
2180                    BIO_printf(bio_s_out, "DONE\n");
2181                    if (SSL_version(con) != DTLS1_VERSION)
2182                        SHUTDOWN(s);
2183                    /*
2184                     * close_accept_socket(); ret= -11;
2185                     */
2186                    goto err;
2187                }
2188#ifndef OPENSSL_NO_HEARTBEATS
2189                if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2190                    BIO_printf(bio_err, "HEARTBEATING\n");
2191                    SSL_heartbeat(con);
2192                    i = 0;
2193                    continue;
2194                }
2195#endif
2196                if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2197                    SSL_renegotiate(con);
2198                    i = SSL_do_handshake(con);
2199                    printf("SSL_do_handshake -> %d\n", i);
2200                    i = 0;      /* 13; */
2201                    continue;
2202                    /*
2203                     * strcpy(buf,"server side RE-NEGOTIATE\n");
2204                     */
2205                }
2206                if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2207                    SSL_set_verify(con,
2208                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2209                                   NULL);
2210                    SSL_renegotiate(con);
2211                    i = SSL_do_handshake(con);
2212                    printf("SSL_do_handshake -> %d\n", i);
2213                    i = 0;      /* 13; */
2214                    continue;
2215                    /*
2216                     * strcpy(buf,"server side RE-NEGOTIATE asking for client
2217                     * cert\n");
2218                     */
2219                }
2220                if (buf[0] == 'P') {
2221                    static const char *str = "Lets print some clear text\n";
2222                    BIO_write(SSL_get_wbio(con), str, strlen(str));
2223                }
2224                if (buf[0] == 'S') {
2225                    print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2226                }
2227            }
2228#ifdef CHARSET_EBCDIC
2229            ebcdic2ascii(buf, buf, i);
2230#endif
2231            l = k = 0;
2232            for (;;) {
2233                /* should do a select for the write */
2234#ifdef RENEG
2235                {
2236                    static count = 0;
2237                    if (++count == 100) {
2238                        count = 0;
2239                        SSL_renegotiate(con);
2240                    }
2241                }
2242#endif
2243                k = SSL_write(con, &(buf[l]), (unsigned int)i);
2244#ifndef OPENSSL_NO_SRP
2245                while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2246                    BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2247                    srp_callback_parm.user =
2248                        SRP_VBASE_get_by_user(srp_callback_parm.vb,
2249                                              srp_callback_parm.login);
2250                    if (srp_callback_parm.user)
2251                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2252                                   srp_callback_parm.user->info);
2253                    else
2254                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2255                    k = SSL_write(con, &(buf[l]), (unsigned int)i);
2256                }
2257#endif
2258                switch (SSL_get_error(con, k)) {
2259                case SSL_ERROR_NONE:
2260                    break;
2261                case SSL_ERROR_WANT_WRITE:
2262                case SSL_ERROR_WANT_READ:
2263                case SSL_ERROR_WANT_X509_LOOKUP:
2264                    BIO_printf(bio_s_out, "Write BLOCK\n");
2265                    break;
2266                case SSL_ERROR_SYSCALL:
2267                case SSL_ERROR_SSL:
2268                    BIO_printf(bio_s_out, "ERROR\n");
2269                    ERR_print_errors(bio_err);
2270                    ret = 1;
2271                    goto err;
2272                    /* break; */
2273                case SSL_ERROR_ZERO_RETURN:
2274                    BIO_printf(bio_s_out, "DONE\n");
2275                    ret = 1;
2276                    goto err;
2277                }
2278                if (k > 0) {
2279                    l += k;
2280                    i -= k;
2281                }
2282                if (i <= 0)
2283                    break;
2284            }
2285        }
2286        if (read_from_sslcon) {
2287            if (!SSL_is_init_finished(con)) {
2288                i = init_ssl_connection(con);
2289
2290                if (i < 0) {
2291                    ret = 0;
2292                    goto err;
2293                } else if (i == 0) {
2294                    ret = 1;
2295                    goto err;
2296                }
2297            } else {
2298 again:
2299                i = SSL_read(con, (char *)buf, bufsize);
2300#ifndef OPENSSL_NO_SRP
2301                while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2302                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2303                    srp_callback_parm.user =
2304                        SRP_VBASE_get_by_user(srp_callback_parm.vb,
2305                                              srp_callback_parm.login);
2306                    if (srp_callback_parm.user)
2307                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2308                                   srp_callback_parm.user->info);
2309                    else
2310                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2311                    i = SSL_read(con, (char *)buf, bufsize);
2312                }
2313#endif
2314                switch (SSL_get_error(con, i)) {
2315                case SSL_ERROR_NONE:
2316#ifdef CHARSET_EBCDIC
2317                    ascii2ebcdic(buf, buf, i);
2318#endif
2319                    raw_write_stdout(buf, (unsigned int)i);
2320                    if (SSL_pending(con))
2321                        goto again;
2322                    break;
2323                case SSL_ERROR_WANT_WRITE:
2324                case SSL_ERROR_WANT_READ:
2325                    BIO_printf(bio_s_out, "Read BLOCK\n");
2326                    break;
2327                case SSL_ERROR_SYSCALL:
2328                case SSL_ERROR_SSL:
2329                    BIO_printf(bio_s_out, "ERROR\n");
2330                    ERR_print_errors(bio_err);
2331                    ret = 1;
2332                    goto err;
2333                case SSL_ERROR_ZERO_RETURN:
2334                    BIO_printf(bio_s_out, "DONE\n");
2335                    ret = 1;
2336                    goto err;
2337                }
2338            }
2339        }
2340    }
2341 err:
2342    if (con != NULL) {
2343        BIO_printf(bio_s_out, "shutting down SSL\n");
2344#if 1
2345        SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2346#else
2347        SSL_shutdown(con);
2348#endif
2349        SSL_free(con);
2350    }
2351    BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2352    if (buf != NULL) {
2353        OPENSSL_cleanse(buf, bufsize);
2354        OPENSSL_free(buf);
2355    }
2356    if (ret >= 0)
2357        BIO_printf(bio_s_out, "ACCEPT\n");
2358    return (ret);
2359}
2360
2361static void close_accept_socket(void)
2362{
2363    BIO_printf(bio_err, "shutdown accept socket\n");
2364    if (accept_socket >= 0) {
2365        SHUTDOWN2(accept_socket);
2366    }
2367}
2368
2369static int init_ssl_connection(SSL *con)
2370{
2371    int i;
2372    const char *str;
2373    X509 *peer;
2374    long verify_error;
2375    MS_STATIC char buf[BUFSIZ];
2376#ifndef OPENSSL_NO_KRB5
2377    char *client_princ;
2378#endif
2379#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2380    const unsigned char *next_proto_neg;
2381    unsigned next_proto_neg_len;
2382#endif
2383    unsigned char *exportedkeymat;
2384
2385    i = SSL_accept(con);
2386#ifndef OPENSSL_NO_SRP
2387    while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2388        BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2389                   srp_callback_parm.login);
2390        srp_callback_parm.user =
2391            SRP_VBASE_get_by_user(srp_callback_parm.vb,
2392                                  srp_callback_parm.login);
2393        if (srp_callback_parm.user)
2394            BIO_printf(bio_s_out, "LOOKUP done %s\n",
2395                       srp_callback_parm.user->info);
2396        else
2397            BIO_printf(bio_s_out, "LOOKUP not successful\n");
2398        i = SSL_accept(con);
2399    }
2400#endif
2401    if (i <= 0) {
2402        if (BIO_sock_should_retry(i)) {
2403            BIO_printf(bio_s_out, "DELAY\n");
2404            return (1);
2405        }
2406
2407        BIO_printf(bio_err, "ERROR\n");
2408        verify_error = SSL_get_verify_result(con);
2409        if (verify_error != X509_V_OK) {
2410            BIO_printf(bio_err, "verify error:%s\n",
2411                       X509_verify_cert_error_string(verify_error));
2412        } else
2413            ERR_print_errors(bio_err);
2414        return (0);
2415    }
2416
2417    PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2418
2419    peer = SSL_get_peer_certificate(con);
2420    if (peer != NULL) {
2421        BIO_printf(bio_s_out, "Client certificate\n");
2422        PEM_write_bio_X509(bio_s_out, peer);
2423        X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2424        BIO_printf(bio_s_out, "subject=%s\n", buf);
2425        X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2426        BIO_printf(bio_s_out, "issuer=%s\n", buf);
2427        X509_free(peer);
2428    }
2429
2430    if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2431        BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2432    str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2433    BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2434
2435#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2436    SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2437    if (next_proto_neg) {
2438        BIO_printf(bio_s_out, "NEXTPROTO is ");
2439        BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2440        BIO_printf(bio_s_out, "\n");
2441    }
2442#endif
2443#ifndef OPENSSL_NO_SRTP
2444    {
2445        SRTP_PROTECTION_PROFILE *srtp_profile
2446            = SSL_get_selected_srtp_profile(con);
2447
2448        if (srtp_profile)
2449            BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2450                       srtp_profile->name);
2451    }
2452#endif
2453    if (SSL_cache_hit(con))
2454        BIO_printf(bio_s_out, "Reused session-id\n");
2455    if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2456        TLS1_FLAGS_TLS_PADDING_BUG)
2457        BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2458#ifndef OPENSSL_NO_KRB5
2459    client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2460    if (client_princ != NULL) {
2461        BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2462                   client_princ);
2463    }
2464#endif                          /* OPENSSL_NO_KRB5 */
2465    BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2466               SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2467    if (keymatexportlabel != NULL) {
2468        BIO_printf(bio_s_out, "Keying material exporter:\n");
2469        BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2470        BIO_printf(bio_s_out, "    Length: %i bytes\n", keymatexportlen);
2471        exportedkeymat = OPENSSL_malloc(keymatexportlen);
2472        if (exportedkeymat != NULL) {
2473            if (!SSL_export_keying_material(con, exportedkeymat,
2474                                            keymatexportlen,
2475                                            keymatexportlabel,
2476                                            strlen(keymatexportlabel),
2477                                            NULL, 0, 0)) {
2478                BIO_printf(bio_s_out, "    Error\n");
2479            } else {
2480                BIO_printf(bio_s_out, "    Keying material: ");
2481                for (i = 0; i < keymatexportlen; i++)
2482                    BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2483                BIO_printf(bio_s_out, "\n");
2484            }
2485            OPENSSL_free(exportedkeymat);
2486        }
2487    }
2488
2489    return (1);
2490}
2491
2492#ifndef OPENSSL_NO_DH
2493static DH *load_dh_param(const char *dhfile)
2494{
2495    DH *ret = NULL;
2496    BIO *bio;
2497
2498    if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2499        goto err;
2500    ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2501 err:
2502    if (bio != NULL)
2503        BIO_free(bio);
2504    return (ret);
2505}
2506#endif
2507#ifndef OPENSSL_NO_KRB5
2508char *client_princ;
2509#endif
2510
2511#if 0
2512static int load_CA(SSL_CTX *ctx, char *file)
2513{
2514    FILE *in;
2515    X509 *x = NULL;
2516
2517    if ((in = fopen(file, "r")) == NULL)
2518        return (0);
2519
2520    for (;;) {
2521        if (PEM_read_X509(in, &x, NULL) == NULL)
2522            break;
2523        SSL_CTX_add_client_CA(ctx, x);
2524    }
2525    if (x != NULL)
2526        X509_free(x);
2527    fclose(in);
2528    return (1);
2529}
2530#endif
2531
2532static int www_body(char *hostname, int s, unsigned char *context)
2533{
2534    char *buf = NULL;
2535    int ret = 1;
2536    int i, j, k, dot;
2537    SSL *con;
2538    const SSL_CIPHER *c;
2539    BIO *io, *ssl_bio, *sbio;
2540#ifndef OPENSSL_NO_KRB5
2541    KSSL_CTX *kctx;
2542#endif
2543
2544    buf = OPENSSL_malloc(bufsize);
2545    if (buf == NULL)
2546        return (0);
2547    io = BIO_new(BIO_f_buffer());
2548    ssl_bio = BIO_new(BIO_f_ssl());
2549    if ((io == NULL) || (ssl_bio == NULL))
2550        goto err;
2551
2552#ifdef FIONBIO
2553    if (s_nbio) {
2554        unsigned long sl = 1;
2555
2556        if (!s_quiet)
2557            BIO_printf(bio_err, "turning on non blocking io\n");
2558        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2559            ERR_print_errors(bio_err);
2560    }
2561#endif
2562
2563    /* lets make the output buffer a reasonable size */
2564    if (!BIO_set_write_buffer_size(io, bufsize))
2565        goto err;
2566
2567    if ((con = SSL_new(ctx)) == NULL)
2568        goto err;
2569#ifndef OPENSSL_NO_TLSEXT
2570    if (s_tlsextdebug) {
2571        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2572        SSL_set_tlsext_debug_arg(con, bio_s_out);
2573    }
2574#endif
2575#ifndef OPENSSL_NO_KRB5
2576    if ((kctx = kssl_ctx_new()) != NULL) {
2577        kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2578        kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2579    }
2580#endif                          /* OPENSSL_NO_KRB5 */
2581    if (context)
2582        SSL_set_session_id_context(con, context, strlen((char *)context));
2583
2584    sbio = BIO_new_socket(s, BIO_NOCLOSE);
2585    if (s_nbio_test) {
2586        BIO *test;
2587
2588        test = BIO_new(BIO_f_nbio_test());
2589        sbio = BIO_push(test, sbio);
2590    }
2591    SSL_set_bio(con, sbio, sbio);
2592    SSL_set_accept_state(con);
2593
2594    /* SSL_set_fd(con,s); */
2595    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2596    BIO_push(io, ssl_bio);
2597#ifdef CHARSET_EBCDIC
2598    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2599#endif
2600
2601    if (s_debug) {
2602        SSL_set_debug(con, 1);
2603        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2604        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2605    }
2606    if (s_msg) {
2607        SSL_set_msg_callback(con, msg_cb);
2608        SSL_set_msg_callback_arg(con, bio_s_out);
2609    }
2610
2611    for (;;) {
2612        if (hack) {
2613            i = SSL_accept(con);
2614#ifndef OPENSSL_NO_SRP
2615            while (i <= 0
2616                   && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2617                BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2618                           srp_callback_parm.login);
2619                srp_callback_parm.user =
2620                    SRP_VBASE_get_by_user(srp_callback_parm.vb,
2621                                          srp_callback_parm.login);
2622                if (srp_callback_parm.user)
2623                    BIO_printf(bio_s_out, "LOOKUP done %s\n",
2624                               srp_callback_parm.user->info);
2625                else
2626                    BIO_printf(bio_s_out, "LOOKUP not successful\n");
2627                i = SSL_accept(con);
2628            }
2629#endif
2630            switch (SSL_get_error(con, i)) {
2631            case SSL_ERROR_NONE:
2632                break;
2633            case SSL_ERROR_WANT_WRITE:
2634            case SSL_ERROR_WANT_READ:
2635            case SSL_ERROR_WANT_X509_LOOKUP:
2636                continue;
2637            case SSL_ERROR_SYSCALL:
2638            case SSL_ERROR_SSL:
2639            case SSL_ERROR_ZERO_RETURN:
2640                ret = 1;
2641                goto err;
2642                /* break; */
2643            }
2644
2645            SSL_renegotiate(con);
2646            SSL_write(con, NULL, 0);
2647        }
2648
2649        i = BIO_gets(io, buf, bufsize - 1);
2650        if (i < 0) {            /* error */
2651            if (!BIO_should_retry(io)) {
2652                if (!s_quiet)
2653                    ERR_print_errors(bio_err);
2654                goto err;
2655            } else {
2656                BIO_printf(bio_s_out, "read R BLOCK\n");
2657#if defined(OPENSSL_SYS_NETWARE)
2658                delay(1000);
2659#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2660                sleep(1);
2661#endif
2662                continue;
2663            }
2664        } else if (i == 0) {    /* end of input */
2665            ret = 1;
2666            goto end;
2667        }
2668
2669        /* else we have data */
2670        if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2671            ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2672            char *p;
2673            X509 *peer;
2674            STACK_OF(SSL_CIPHER) *sk;
2675            static const char *space = "                          ";
2676
2677            BIO_puts(io,
2678                     "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2679            BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2680            BIO_puts(io, "<pre>\n");
2681/*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2682            BIO_puts(io, "\n");
2683            for (i = 0; i < local_argc; i++) {
2684                BIO_puts(io, local_argv[i]);
2685                BIO_write(io, " ", 1);
2686            }
2687            BIO_puts(io, "\n");
2688
2689            BIO_printf(io,
2690                       "Secure Renegotiation IS%s supported\n",
2691                       SSL_get_secure_renegotiation_support(con) ?
2692                       "" : " NOT");
2693
2694            /*
2695             * The following is evil and should not really be done
2696             */
2697            BIO_printf(io, "Ciphers supported in s_server binary\n");
2698            sk = SSL_get_ciphers(con);
2699            j = sk_SSL_CIPHER_num(sk);
2700            for (i = 0; i < j; i++) {
2701                c = sk_SSL_CIPHER_value(sk, i);
2702                BIO_printf(io, "%-11s:%-25s",
2703                           SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2704                if ((((i + 1) % 2) == 0) && (i + 1 != j))
2705                    BIO_puts(io, "\n");
2706            }
2707            BIO_puts(io, "\n");
2708            p = SSL_get_shared_ciphers(con, buf, bufsize);
2709            if (p != NULL) {
2710                BIO_printf(io,
2711                           "---\nCiphers common between both SSL end points:\n");
2712                j = i = 0;
2713                while (*p) {
2714                    if (*p == ':') {
2715                        BIO_write(io, space, 26 - j);
2716                        i++;
2717                        j = 0;
2718                        BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2719                    } else {
2720                        BIO_write(io, p, 1);
2721                        j++;
2722                    }
2723                    p++;
2724                }
2725                BIO_puts(io, "\n");
2726            }
2727            BIO_printf(io, (SSL_cache_hit(con)
2728                            ? "---\nReused, " : "---\nNew, "));
2729            c = SSL_get_current_cipher(con);
2730            BIO_printf(io, "%s, Cipher is %s\n",
2731                       SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2732            SSL_SESSION_print(io, SSL_get_session(con));
2733            BIO_printf(io, "---\n");
2734            print_stats(io, SSL_get_SSL_CTX(con));
2735            BIO_printf(io, "---\n");
2736            peer = SSL_get_peer_certificate(con);
2737            if (peer != NULL) {
2738                BIO_printf(io, "Client certificate\n");
2739                X509_print(io, peer);
2740                PEM_write_bio_X509(io, peer);
2741            } else
2742                BIO_puts(io, "no client certificate available\n");
2743            BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2744            break;
2745        } else if ((www == 2 || www == 3)
2746                   && (strncmp("GET /", buf, 5) == 0)) {
2747            BIO *file;
2748            char *p, *e;
2749            static const char *text =
2750                "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2751
2752            /* skip the '/' */
2753            p = &(buf[5]);
2754
2755            dot = 1;
2756            for (e = p; *e != '\0'; e++) {
2757                if (e[0] == ' ')
2758                    break;
2759
2760                switch (dot) {
2761                case 1:
2762                    dot = (e[0] == '.') ? 2 : 0;
2763                    break;
2764                case 2:
2765                    dot = (e[0] == '.') ? 3 : 0;
2766                    break;
2767                case 3:
2768                    dot = (e[0] == '/') ? -1 : 0;
2769                    break;
2770                }
2771                if (dot == 0)
2772                    dot = (e[0] == '/') ? 1 : 0;
2773            }
2774            dot = (dot == 3) || (dot == -1); /* filename contains ".."
2775                                              * component */
2776
2777            if (*e == '\0') {
2778                BIO_puts(io, text);
2779                BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2780                break;
2781            }
2782            *e = '\0';
2783
2784            if (dot) {
2785                BIO_puts(io, text);
2786                BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2787                break;
2788            }
2789
2790            if (*p == '/') {
2791                BIO_puts(io, text);
2792                BIO_printf(io, "'%s' is an invalid path\r\n", p);
2793                break;
2794            }
2795#if 0
2796            /* append if a directory lookup */
2797            if (e[-1] == '/')
2798                strcat(p, "index.html");
2799#endif
2800
2801            /* if a directory, do the index thang */
2802            if (app_isdir(p) > 0) {
2803#if 0                           /* must check buffer size */
2804                strcat(p, "/index.html");
2805#else
2806                BIO_puts(io, text);
2807                BIO_printf(io, "'%s' is a directory\r\n", p);
2808                break;
2809#endif
2810            }
2811
2812            if ((file = BIO_new_file(p, "r")) == NULL) {
2813                BIO_puts(io, text);
2814                BIO_printf(io, "Error opening '%s'\r\n", p);
2815                ERR_print_errors(io);
2816                break;
2817            }
2818
2819            if (!s_quiet)
2820                BIO_printf(bio_err, "FILE:%s\n", p);
2821
2822            if (www == 2) {
2823                i = strlen(p);
2824                if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2825                    ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2826                    ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2827                    BIO_puts(io,
2828                             "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2829                else
2830                    BIO_puts(io,
2831                             "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2832            }
2833            /* send the file */
2834            for (;;) {
2835                i = BIO_read(file, buf, bufsize);
2836                if (i <= 0)
2837                    break;
2838
2839#ifdef RENEG
2840                total_bytes += i;
2841                fprintf(stderr, "%d\n", i);
2842                if (total_bytes > 3 * 1024) {
2843                    total_bytes = 0;
2844                    fprintf(stderr, "RENEGOTIATE\n");
2845                    SSL_renegotiate(con);
2846                }
2847#endif
2848
2849                for (j = 0; j < i;) {
2850#ifdef RENEG
2851                    {
2852                        static count = 0;
2853                        if (++count == 13) {
2854                            SSL_renegotiate(con);
2855                        }
2856                    }
2857#endif
2858                    k = BIO_write(io, &(buf[j]), i - j);
2859                    if (k <= 0) {
2860                        if (!BIO_should_retry(io))
2861                            goto write_error;
2862                        else {
2863                            BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2864                        }
2865                    } else {
2866                        j += k;
2867                    }
2868                }
2869            }
2870 write_error:
2871            BIO_free(file);
2872            break;
2873        }
2874    }
2875
2876    for (;;) {
2877        i = (int)BIO_flush(io);
2878        if (i <= 0) {
2879            if (!BIO_should_retry(io))
2880                break;
2881        } else
2882            break;
2883    }
2884 end:
2885#if 1
2886    /* make sure we re-use sessions */
2887    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2888#else
2889    /* This kills performance */
2890    /*
2891     * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
2892     * procession
2893     */
2894#endif
2895
2896 err:
2897
2898    if (ret >= 0)
2899        BIO_printf(bio_s_out, "ACCEPT\n");
2900
2901    if (buf != NULL)
2902        OPENSSL_free(buf);
2903    if (io != NULL)
2904        BIO_free_all(io);
2905/*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2906    return (ret);
2907}
2908
2909#ifndef OPENSSL_NO_RSA
2910static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2911{
2912    BIGNUM *bn = NULL;
2913    static RSA *rsa_tmp = NULL;
2914
2915    if (!rsa_tmp && ((bn = BN_new()) == NULL))
2916        BIO_printf(bio_err, "Allocation error in generating RSA key\n");
2917    if (!rsa_tmp && bn) {
2918        if (!s_quiet) {
2919            BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
2920                       keylength);
2921            (void)BIO_flush(bio_err);
2922        }
2923        if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2924            !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
2925            if (rsa_tmp)
2926                RSA_free(rsa_tmp);
2927            rsa_tmp = NULL;
2928        }
2929        if (!s_quiet) {
2930            BIO_printf(bio_err, "\n");
2931            (void)BIO_flush(bio_err);
2932        }
2933        BN_free(bn);
2934    }
2935    return (rsa_tmp);
2936}
2937#endif
2938
2939#define MAX_SESSION_ID_ATTEMPTS 10
2940static int generate_session_id(const SSL *ssl, unsigned char *id,
2941                               unsigned int *id_len)
2942{
2943    unsigned int count = 0;
2944    do {
2945        if (RAND_pseudo_bytes(id, *id_len) < 0)
2946            return 0;
2947        /*
2948         * Prefix the session_id with the required prefix. NB: If our prefix
2949         * is too long, clip it - but there will be worse effects anyway, eg.
2950         * the server could only possibly create 1 session ID (ie. the
2951         * prefix!) so all future session negotiations will fail due to
2952         * conflicts.
2953         */
2954        memcpy(id, session_id_prefix,
2955               (strlen(session_id_prefix) < *id_len) ?
2956               strlen(session_id_prefix) : *id_len);
2957    }
2958    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
2959           (++count < MAX_SESSION_ID_ATTEMPTS));
2960    if (count >= MAX_SESSION_ID_ATTEMPTS)
2961        return 0;
2962    return 1;
2963}
2964