s_server.c revision 306195
1/* apps/s_server.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143/*
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
146 */
147#ifdef OPENSSL_NO_DEPRECATED
148# undef OPENSSL_NO_DEPRECATED
149#endif
150
151#include <assert.h>
152#include <ctype.h>
153#include <stdio.h>
154#include <stdlib.h>
155#include <string.h>
156
157#include <openssl/e_os2.h>
158#ifdef OPENSSL_NO_STDIO
159# define APPS_WIN16
160#endif
161
162/* conflicts with winsock2 stuff on netware */
163#if !defined(OPENSSL_SYS_NETWARE)
164# include <sys/types.h>
165#endif
166
167/*
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly...  So let's define u_int
172 */
173#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
174# define __U_INT
175typedef unsigned int u_int;
176#endif
177
178#include <openssl/lhash.h>
179#include <openssl/bn.h>
180#define USE_SOCKETS
181#include "apps.h"
182#include <openssl/err.h>
183#include <openssl/pem.h>
184#include <openssl/x509.h>
185#include <openssl/ssl.h>
186#include <openssl/rand.h>
187#include <openssl/ocsp.h>
188#ifndef OPENSSL_NO_DH
189# include <openssl/dh.h>
190#endif
191#ifndef OPENSSL_NO_RSA
192# include <openssl/rsa.h>
193#endif
194#ifndef OPENSSL_NO_SRP
195# include <openssl/srp.h>
196#endif
197#include "s_apps.h"
198#include "timeouts.h"
199
200#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
201/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
202# undef FIONBIO
203#endif
204
205#if defined(OPENSSL_SYS_BEOS_R5)
206# include <fcntl.h>
207#endif
208
209#ifndef OPENSSL_NO_RSA
210static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
211#endif
212static int sv_body(char *hostname, int s, int stype, unsigned char *context);
213static int www_body(char *hostname, int s, int stype, unsigned char *context);
214static int rev_body(char *hostname, int s, int stype, unsigned char *context);
215static void close_accept_socket(void);
216static void sv_usage(void);
217static int init_ssl_connection(SSL *s);
218static void print_stats(BIO *bp, SSL_CTX *ctx);
219static int generate_session_id(const SSL *ssl, unsigned char *id,
220                               unsigned int *id_len);
221static void init_session_cache_ctx(SSL_CTX *sctx);
222static void free_sessions(void);
223#ifndef OPENSSL_NO_DH
224static DH *load_dh_param(const char *dhfile);
225static DH *get_dh2048(void);
226#endif
227
228#ifdef MONOLITH
229static void s_server_init(void);
230#endif
231
232#ifndef OPENSSL_NO_DH
233static unsigned char dh2048_p[] = {
234    0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
235    0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
236    0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
237    0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
238    0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
239    0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
240    0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
241    0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
242    0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
243    0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
244    0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
245    0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
246    0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
247    0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
248    0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
249    0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
250    0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
251    0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
252    0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
253    0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
254    0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
255    0xE9,0x32,0x0B,0x3B,
256};
257
258static unsigned char dh2048_g[] = {
259    0x02,
260};
261
262DH *get_dh2048()
263{
264    DH *dh;
265
266    if ((dh = DH_new()) == NULL)
267        return NULL;
268    dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
269    dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
270    if (dh->p == NULL || dh->g == NULL) {
271        DH_free(dh);
272        return NULL;
273    }
274    return dh;
275}
276#endif
277
278/* static int load_CA(SSL_CTX *ctx, char *file);*/
279
280#undef BUFSIZZ
281#define BUFSIZZ 16*1024
282static int bufsize = BUFSIZZ;
283static int accept_socket = -1;
284
285#define TEST_CERT       "server.pem"
286#ifndef OPENSSL_NO_TLSEXT
287# define TEST_CERT2      "server2.pem"
288#endif
289#undef PROG
290#define PROG            s_server_main
291
292extern int verify_depth, verify_return_error, verify_quiet;
293
294static int s_server_verify = SSL_VERIFY_NONE;
295static int s_server_session_id_context = 1; /* anything will do */
296static const char *s_cert_file = TEST_CERT, *s_key_file =
297    NULL, *s_chain_file = NULL;
298#ifndef OPENSSL_NO_TLSEXT
299static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
300#endif
301static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
302#ifdef FIONBIO
303static int s_nbio = 0;
304#endif
305static int s_nbio_test = 0;
306int s_crlf = 0;
307static SSL_CTX *ctx = NULL;
308#ifndef OPENSSL_NO_TLSEXT
309static SSL_CTX *ctx2 = NULL;
310#endif
311static int www = 0;
312
313static BIO *bio_s_out = NULL;
314static BIO *bio_s_msg = NULL;
315static int s_debug = 0;
316#ifndef OPENSSL_NO_TLSEXT
317static int s_tlsextdebug = 0;
318static int s_tlsextstatus = 0;
319static int cert_status_cb(SSL *s, void *arg);
320#endif
321static int no_resume_ephemeral = 0;
322static int s_msg = 0;
323static int s_quiet = 0;
324static int s_ign_eof = 0;
325static int s_brief = 0;
326
327static char *keymatexportlabel = NULL;
328static int keymatexportlen = 20;
329
330static int hack = 0;
331#ifndef OPENSSL_NO_ENGINE
332static char *engine_id = NULL;
333#endif
334static const char *session_id_prefix = NULL;
335
336static int enable_timeouts = 0;
337static long socket_mtu;
338#ifndef OPENSSL_NO_DTLS1
339static int cert_chain = 0;
340#endif
341
342#ifndef OPENSSL_NO_TLSEXT
343static BIO *serverinfo_in = NULL;
344static const char *s_serverinfo_file = NULL;
345
346#endif
347
348#ifndef OPENSSL_NO_PSK
349static char *psk_identity = "Client_identity";
350char *psk_key = NULL;           /* by default PSK is not used */
351
352static unsigned int psk_server_cb(SSL *ssl, const char *identity,
353                                  unsigned char *psk,
354                                  unsigned int max_psk_len)
355{
356    long key_len = 0;
357    unsigned char *key;
358
359    if (s_debug)
360        BIO_printf(bio_s_out, "psk_server_cb\n");
361    if (!identity) {
362        BIO_printf(bio_err, "Error: client did not send PSK identity\n");
363        goto out_err;
364    }
365    if (s_debug)
366        BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
367                   (int)strlen(identity), identity);
368
369    /* here we could lookup the given identity e.g. from a database */
370    if (strcmp(identity, psk_identity) != 0) {
371        BIO_printf(bio_s_out, "PSK error: client identity not found"
372                   " (got '%s' expected '%s')\n", identity, psk_identity);
373        goto out_err;
374    }
375    if (s_debug)
376        BIO_printf(bio_s_out, "PSK client identity found\n");
377
378    /* convert the PSK key to binary */
379    key = string_to_hex(psk_key, &key_len);
380    if (key == NULL) {
381        BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
382                   psk_key);
383        return 0;
384    }
385    if (key_len > (int)max_psk_len) {
386        BIO_printf(bio_err,
387                   "psk buffer of callback is too small (%d) for key (%ld)\n",
388                   max_psk_len, key_len);
389        OPENSSL_free(key);
390        return 0;
391    }
392
393    memcpy(psk, key, key_len);
394    OPENSSL_free(key);
395
396    if (s_debug)
397        BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len);
398    return key_len;
399 out_err:
400    if (s_debug)
401        BIO_printf(bio_err, "Error in PSK server callback\n");
402    return 0;
403}
404#endif
405
406#ifndef OPENSSL_NO_SRP
407/* This is a context that we pass to callbacks */
408typedef struct srpsrvparm_st {
409    char *login;
410    SRP_VBASE *vb;
411    SRP_user_pwd *user;
412} srpsrvparm;
413
414/*
415 * This callback pretends to require some asynchronous logic in order to
416 * obtain a verifier. When the callback is called for a new connection we
417 * return with a negative value. This will provoke the accept etc to return
418 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
419 * (which would normally occur after a worker has finished) and we set the
420 * user parameters.
421 */
422static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
423{
424    srpsrvparm *p = (srpsrvparm *) arg;
425    int ret = SSL3_AL_FATAL;
426
427    if (p->login == NULL && p->user == NULL) {
428        p->login = SSL_get_srp_username(s);
429        BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
430        return (-1);
431    }
432
433    if (p->user == NULL) {
434        BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
435        goto err;
436    }
437
438    if (SSL_set_srp_server_param
439        (s, p->user->N, p->user->g, p->user->s, p->user->v,
440         p->user->info) < 0) {
441        *ad = SSL_AD_INTERNAL_ERROR;
442        goto err;
443    }
444    BIO_printf(bio_err,
445               "SRP parameters set: username = \"%s\" info=\"%s\" \n",
446               p->login, p->user->info);
447    ret = SSL_ERROR_NONE;
448
449err:
450    SRP_user_pwd_free(p->user);
451    p->user = NULL;
452    p->login = NULL;
453    return ret;
454}
455
456#endif
457
458#ifdef MONOLITH
459static void s_server_init(void)
460{
461    accept_socket = -1;
462    s_server_verify = SSL_VERIFY_NONE;
463    s_dcert_file = NULL;
464    s_dkey_file = NULL;
465    s_dchain_file = NULL;
466    s_cert_file = TEST_CERT;
467    s_key_file = NULL;
468    s_chain_file = NULL;
469# ifndef OPENSSL_NO_TLSEXT
470    s_cert_file2 = TEST_CERT2;
471    s_key_file2 = NULL;
472    ctx2 = NULL;
473# endif
474# ifdef FIONBIO
475    s_nbio = 0;
476# endif
477    s_nbio_test = 0;
478    ctx = NULL;
479    www = 0;
480
481    bio_s_out = NULL;
482    s_debug = 0;
483    s_msg = 0;
484    s_quiet = 0;
485    s_brief = 0;
486    hack = 0;
487# ifndef OPENSSL_NO_ENGINE
488    engine_id = NULL;
489# endif
490}
491#endif
492
493static void sv_usage(void)
494{
495    BIO_printf(bio_err, "usage: s_server [args ...]\n");
496    BIO_printf(bio_err, "\n");
497    BIO_printf(bio_err,
498               " -accept arg   - port to accept on (default is %d)\n", PORT);
499    BIO_printf(bio_err,
500               " -verify_hostname host - check peer certificate matches \"host\"\n");
501    BIO_printf(bio_err,
502               " -verify_email email - check peer certificate matches \"email\"\n");
503    BIO_printf(bio_err,
504               " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
505    BIO_printf(bio_err, " -context arg  - set session ID context\n");
506    BIO_printf(bio_err,
507               " -verify arg   - turn on peer certificate verification\n");
508    BIO_printf(bio_err,
509               " -Verify arg   - turn on peer certificate verification, must have a cert.\n");
510    BIO_printf(bio_err,
511               " -verify_return_error - return verification errors\n");
512    BIO_printf(bio_err, " -cert arg     - certificate file to use\n");
513    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT);
514#ifndef OPENSSL_NO_TLSEXT
515    BIO_printf(bio_err,
516               " -serverinfo arg - PEM serverinfo file for certificate\n");
517    BIO_printf(bio_err,
518               " -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
519    BIO_printf(bio_err,
520               " -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
521#endif
522    BIO_printf(bio_err,
523               " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
524    BIO_printf(bio_err,
525               " -crl_check    - check the peer certificate has not been revoked by its CA.\n"
526               "                 The CRL(s) are appended to the certificate file\n");
527    BIO_printf(bio_err,
528               " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
529               "                 or any other CRL in the CA chain. CRL(s) are appened to the\n"
530               "                 the certificate file.\n");
531    BIO_printf(bio_err,
532               " -certform arg - certificate format (PEM or DER) PEM default\n");
533    BIO_printf(bio_err,
534               " -key arg      - Private Key file to use, in cert file if\n");
535    BIO_printf(bio_err, "                 not specified (default is %s)\n",
536               TEST_CERT);
537    BIO_printf(bio_err,
538               " -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
539    BIO_printf(bio_err,
540               " -pass arg     - private key file pass phrase source\n");
541    BIO_printf(bio_err,
542               " -dcert arg    - second certificate file to use (usually for DSA)\n");
543    BIO_printf(bio_err,
544               " -dcertform x  - second certificate format (PEM or DER) PEM default\n");
545    BIO_printf(bio_err,
546               " -dkey arg     - second private key file to use (usually for DSA)\n");
547    BIO_printf(bio_err,
548               " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
549    BIO_printf(bio_err,
550               " -dpass arg    - second private key file pass phrase source\n");
551    BIO_printf(bio_err,
552               " -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
553    BIO_printf(bio_err,
554               "                 or a default set of parameters is used\n");
555#ifndef OPENSSL_NO_ECDH
556    BIO_printf(bio_err,
557               " -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n"
558               "                 Use \"openssl ecparam -list_curves\" for all names\n"
559               "                 (default is nistp256).\n");
560#endif
561#ifdef FIONBIO
562    BIO_printf(bio_err, " -nbio         - Run with non-blocking IO\n");
563#endif
564    BIO_printf(bio_err,
565               " -nbio_test    - test with the non-blocking test bio\n");
566    BIO_printf(bio_err,
567               " -crlf         - convert LF from terminal into CRLF\n");
568    BIO_printf(bio_err, " -debug        - Print more output\n");
569    BIO_printf(bio_err, " -msg          - Show protocol messages\n");
570    BIO_printf(bio_err, " -state        - Print the SSL states\n");
571    BIO_printf(bio_err, " -CApath arg   - PEM format directory of CA's\n");
572    BIO_printf(bio_err, " -CAfile arg   - PEM format file of CA's\n");
573    BIO_printf(bio_err,
574               " -no_alt_chains - only ever use the first certificate chain found\n");
575    BIO_printf(bio_err,
576               " -nocert       - Don't use any certificates (Anon-DH)\n");
577    BIO_printf(bio_err,
578               " -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
579    BIO_printf(bio_err, " -serverpref   - Use server's cipher preferences\n");
580    BIO_printf(bio_err, " -quiet        - No server output\n");
581    BIO_printf(bio_err, " -no_tmp_rsa   - Do not generate a tmp RSA key\n");
582#ifndef OPENSSL_NO_PSK
583    BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
584    BIO_printf(bio_err, " -psk arg      - PSK in hex (without 0x)\n");
585# ifndef OPENSSL_NO_JPAKE
586    BIO_printf(bio_err, " -jpake arg    - JPAKE secret to use\n");
587# endif
588#endif
589#ifndef OPENSSL_NO_SRP
590    BIO_printf(bio_err, " -srpvfile file      - The verifier file for SRP\n");
591    BIO_printf(bio_err,
592               " -srpuserseed string - A seed string for a default user salt.\n");
593#endif
594    BIO_printf(bio_err, " -ssl2         - Just talk SSLv2\n");
595#ifndef OPENSSL_NO_SSL3_METHOD
596    BIO_printf(bio_err, " -ssl3         - Just talk SSLv3\n");
597#endif
598    BIO_printf(bio_err, " -tls1_2       - Just talk TLSv1.2\n");
599    BIO_printf(bio_err, " -tls1_1       - Just talk TLSv1.1\n");
600    BIO_printf(bio_err, " -tls1         - Just talk TLSv1\n");
601    BIO_printf(bio_err, " -dtls1        - Just talk DTLSv1\n");
602    BIO_printf(bio_err, " -dtls1_2      - Just talk DTLSv1.2\n");
603    BIO_printf(bio_err, " -timeout      - Enable timeouts\n");
604    BIO_printf(bio_err, " -mtu          - Set link layer MTU\n");
605    BIO_printf(bio_err, " -chain        - Read a certificate chain\n");
606    BIO_printf(bio_err, " -no_ssl2      - Just disable SSLv2\n");
607    BIO_printf(bio_err, " -no_ssl3      - Just disable SSLv3\n");
608    BIO_printf(bio_err, " -no_tls1      - Just disable TLSv1\n");
609    BIO_printf(bio_err, " -no_tls1_1    - Just disable TLSv1.1\n");
610    BIO_printf(bio_err, " -no_tls1_2    - Just disable TLSv1.2\n");
611#ifndef OPENSSL_NO_DH
612    BIO_printf(bio_err, " -no_dhe       - Disable ephemeral DH\n");
613#endif
614#ifndef OPENSSL_NO_ECDH
615    BIO_printf(bio_err, " -no_ecdhe     - Disable ephemeral ECDH\n");
616#endif
617    BIO_printf(bio_err, " -bugs         - Turn on SSL bug compatibility\n");
618    BIO_printf(bio_err,
619               " -hack         - workaround for early Netscape code\n");
620    BIO_printf(bio_err,
621               " -www          - Respond to a 'GET /' with a status page\n");
622    BIO_printf(bio_err,
623               " -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
624    BIO_printf(bio_err,
625               " -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
626    BIO_printf(bio_err,
627               "                 with the assumption it contains a complete HTTP response.\n");
628#ifndef OPENSSL_NO_ENGINE
629    BIO_printf(bio_err,
630               " -engine id    - Initialise and use the specified engine\n");
631#endif
632    BIO_printf(bio_err,
633               " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
634    BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
635               LIST_SEPARATOR_CHAR);
636#ifndef OPENSSL_NO_TLSEXT
637    BIO_printf(bio_err,
638               " -servername host - servername for HostName TLS extension\n");
639    BIO_printf(bio_err,
640               " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
641    BIO_printf(bio_err,
642               " -cert2 arg    - certificate file to use for servername\n");
643    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT2);
644    BIO_printf(bio_err,
645               " -key2 arg     - Private Key file to use for servername, in cert file if\n");
646    BIO_printf(bio_err, "                 not specified (default is %s)\n",
647               TEST_CERT2);
648    BIO_printf(bio_err,
649               " -tlsextdebug  - hex dump of all TLS extensions received\n");
650    BIO_printf(bio_err,
651               " -no_ticket    - disable use of RFC4507bis session tickets\n");
652    BIO_printf(bio_err,
653               " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
654    BIO_printf(bio_err,
655               " -sigalgs arg      - Signature algorithms to support (colon-separated list)\n");
656    BIO_printf(bio_err,
657               " -client_sigalgs arg  - Signature algorithms to support for client \n");
658    BIO_printf(bio_err,
659               "                        certificate authentication (colon-separated list)\n");
660# ifndef OPENSSL_NO_NEXTPROTONEG
661    BIO_printf(bio_err,
662               " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
663# endif
664# ifndef OPENSSL_NO_SRTP
665    BIO_printf(bio_err,
666               " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
667# endif
668    BIO_printf(bio_err,
669               " -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
670#endif
671    BIO_printf(bio_err,
672               " -keymatexport label   - Export keying material using label\n");
673    BIO_printf(bio_err,
674               " -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
675    BIO_printf(bio_err,
676               " -status           - respond to certificate status requests\n");
677    BIO_printf(bio_err,
678               " -status_verbose   - enable status request verbose printout\n");
679    BIO_printf(bio_err,
680               " -status_timeout n - status request responder timeout\n");
681    BIO_printf(bio_err, " -status_url URL   - status request fallback URL\n");
682}
683
684static int local_argc = 0;
685static char **local_argv;
686
687#ifdef CHARSET_EBCDIC
688static int ebcdic_new(BIO *bi);
689static int ebcdic_free(BIO *a);
690static int ebcdic_read(BIO *b, char *out, int outl);
691static int ebcdic_write(BIO *b, const char *in, int inl);
692static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
693static int ebcdic_gets(BIO *bp, char *buf, int size);
694static int ebcdic_puts(BIO *bp, const char *str);
695
696# define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
697static BIO_METHOD methods_ebcdic = {
698    BIO_TYPE_EBCDIC_FILTER,
699    "EBCDIC/ASCII filter",
700    ebcdic_write,
701    ebcdic_read,
702    ebcdic_puts,
703    ebcdic_gets,
704    ebcdic_ctrl,
705    ebcdic_new,
706    ebcdic_free,
707};
708
709typedef struct {
710    size_t alloced;
711    char buff[1];
712} EBCDIC_OUTBUFF;
713
714BIO_METHOD *BIO_f_ebcdic_filter()
715{
716    return (&methods_ebcdic);
717}
718
719static int ebcdic_new(BIO *bi)
720{
721    EBCDIC_OUTBUFF *wbuf;
722
723    wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
724    if (!wbuf)
725        return 0;
726    wbuf->alloced = 1024;
727    wbuf->buff[0] = '\0';
728
729    bi->ptr = (char *)wbuf;
730    bi->init = 1;
731    bi->flags = 0;
732    return (1);
733}
734
735static int ebcdic_free(BIO *a)
736{
737    if (a == NULL)
738        return (0);
739    if (a->ptr != NULL)
740        OPENSSL_free(a->ptr);
741    a->ptr = NULL;
742    a->init = 0;
743    a->flags = 0;
744    return (1);
745}
746
747static int ebcdic_read(BIO *b, char *out, int outl)
748{
749    int ret = 0;
750
751    if (out == NULL || outl == 0)
752        return (0);
753    if (b->next_bio == NULL)
754        return (0);
755
756    ret = BIO_read(b->next_bio, out, outl);
757    if (ret > 0)
758        ascii2ebcdic(out, out, ret);
759    return (ret);
760}
761
762static int ebcdic_write(BIO *b, const char *in, int inl)
763{
764    EBCDIC_OUTBUFF *wbuf;
765    int ret = 0;
766    int num;
767    unsigned char n;
768
769    if ((in == NULL) || (inl <= 0))
770        return (0);
771    if (b->next_bio == NULL)
772        return (0);
773
774    wbuf = (EBCDIC_OUTBUFF *) b->ptr;
775
776    if (inl > (num = wbuf->alloced)) {
777        num = num + num;        /* double the size */
778        if (num < inl)
779            num = inl;
780        wbuf =
781            (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
782        if (!wbuf)
783            return 0;
784        OPENSSL_free(b->ptr);
785
786        wbuf->alloced = num;
787        wbuf->buff[0] = '\0';
788
789        b->ptr = (char *)wbuf;
790    }
791
792    ebcdic2ascii(wbuf->buff, in, inl);
793
794    ret = BIO_write(b->next_bio, wbuf->buff, inl);
795
796    return (ret);
797}
798
799static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
800{
801    long ret;
802
803    if (b->next_bio == NULL)
804        return (0);
805    switch (cmd) {
806    case BIO_CTRL_DUP:
807        ret = 0L;
808        break;
809    default:
810        ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
811        break;
812    }
813    return (ret);
814}
815
816static int ebcdic_gets(BIO *bp, char *buf, int size)
817{
818    int i, ret = 0;
819    if (bp->next_bio == NULL)
820        return (0);
821/*      return(BIO_gets(bp->next_bio,buf,size));*/
822    for (i = 0; i < size - 1; ++i) {
823        ret = ebcdic_read(bp, &buf[i], 1);
824        if (ret <= 0)
825            break;
826        else if (buf[i] == '\n') {
827            ++i;
828            break;
829        }
830    }
831    if (i < size)
832        buf[i] = '\0';
833    return (ret < 0 && i == 0) ? ret : i;
834}
835
836static int ebcdic_puts(BIO *bp, const char *str)
837{
838    if (bp->next_bio == NULL)
839        return (0);
840    return ebcdic_write(bp, str, strlen(str));
841}
842#endif
843
844#ifndef OPENSSL_NO_TLSEXT
845
846/* This is a context that we pass to callbacks */
847typedef struct tlsextctx_st {
848    char *servername;
849    BIO *biodebug;
850    int extension_error;
851} tlsextctx;
852
853static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
854{
855    tlsextctx *p = (tlsextctx *) arg;
856    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
857    if (servername && p->biodebug)
858        BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
859                   servername);
860
861    if (!p->servername)
862        return SSL_TLSEXT_ERR_NOACK;
863
864    if (servername) {
865        if (strcasecmp(servername, p->servername))
866            return p->extension_error;
867        if (ctx2) {
868            BIO_printf(p->biodebug, "Switching server context.\n");
869            SSL_set_SSL_CTX(s, ctx2);
870        }
871    }
872    return SSL_TLSEXT_ERR_OK;
873}
874
875/* Structure passed to cert status callback */
876
877typedef struct tlsextstatusctx_st {
878    /* Default responder to use */
879    char *host, *path, *port;
880    int use_ssl;
881    int timeout;
882    BIO *err;
883    int verbose;
884} tlsextstatusctx;
885
886static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
887
888/*
889 * Certificate Status callback. This is called when a client includes a
890 * certificate status request extension. This is a simplified version. It
891 * examines certificates each time and makes one OCSP responder query for
892 * each request. A full version would store details such as the OCSP
893 * certificate IDs and minimise the number of OCSP responses by caching them
894 * until they were considered "expired".
895 */
896
897static int cert_status_cb(SSL *s, void *arg)
898{
899    tlsextstatusctx *srctx = arg;
900    BIO *err = srctx->err;
901    char *host, *port, *path;
902    int use_ssl;
903    unsigned char *rspder = NULL;
904    int rspderlen;
905    STACK_OF(OPENSSL_STRING) *aia = NULL;
906    X509 *x = NULL;
907    X509_STORE_CTX inctx;
908    X509_OBJECT obj;
909    OCSP_REQUEST *req = NULL;
910    OCSP_RESPONSE *resp = NULL;
911    OCSP_CERTID *id = NULL;
912    STACK_OF(X509_EXTENSION) *exts;
913    int ret = SSL_TLSEXT_ERR_NOACK;
914    int i;
915# if 0
916    STACK_OF(OCSP_RESPID) *ids;
917    SSL_get_tlsext_status_ids(s, &ids);
918    BIO_printf(err, "cert_status: received %d ids\n",
919               sk_OCSP_RESPID_num(ids));
920# endif
921    if (srctx->verbose)
922        BIO_puts(err, "cert_status: callback called\n");
923    /* Build up OCSP query from server certificate */
924    x = SSL_get_certificate(s);
925    aia = X509_get1_ocsp(x);
926    if (aia) {
927        if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
928                            &host, &port, &path, &use_ssl)) {
929            BIO_puts(err, "cert_status: can't parse AIA URL\n");
930            goto err;
931        }
932        if (srctx->verbose)
933            BIO_printf(err, "cert_status: AIA URL: %s\n",
934                       sk_OPENSSL_STRING_value(aia, 0));
935    } else {
936        if (!srctx->host) {
937            BIO_puts(srctx->err,
938                     "cert_status: no AIA and no default responder URL\n");
939            goto done;
940        }
941        host = srctx->host;
942        path = srctx->path;
943        port = srctx->port;
944        use_ssl = srctx->use_ssl;
945    }
946
947    if (!X509_STORE_CTX_init(&inctx,
948                             SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
949                             NULL, NULL))
950        goto err;
951    if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
952                                  X509_get_issuer_name(x), &obj) <= 0) {
953        BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
954        X509_STORE_CTX_cleanup(&inctx);
955        goto done;
956    }
957    req = OCSP_REQUEST_new();
958    if (!req)
959        goto err;
960    id = OCSP_cert_to_id(NULL, x, obj.data.x509);
961    X509_free(obj.data.x509);
962    X509_STORE_CTX_cleanup(&inctx);
963    if (!id)
964        goto err;
965    if (!OCSP_request_add0_id(req, id))
966        goto err;
967    id = NULL;
968    /* Add any extensions to the request */
969    SSL_get_tlsext_status_exts(s, &exts);
970    for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
971        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
972        if (!OCSP_REQUEST_add_ext(req, ext, -1))
973            goto err;
974    }
975    resp = process_responder(err, req, host, path, port, use_ssl, NULL,
976                             srctx->timeout);
977    if (!resp) {
978        BIO_puts(err, "cert_status: error querying responder\n");
979        goto done;
980    }
981    rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
982    if (rspderlen <= 0)
983        goto err;
984    SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
985    if (srctx->verbose) {
986        BIO_puts(err, "cert_status: ocsp response sent:\n");
987        OCSP_RESPONSE_print(err, resp, 2);
988    }
989    ret = SSL_TLSEXT_ERR_OK;
990 done:
991    if (ret != SSL_TLSEXT_ERR_OK)
992        ERR_print_errors(err);
993    if (aia) {
994        OPENSSL_free(host);
995        OPENSSL_free(path);
996        OPENSSL_free(port);
997        X509_email_free(aia);
998    }
999    if (id)
1000        OCSP_CERTID_free(id);
1001    if (req)
1002        OCSP_REQUEST_free(req);
1003    if (resp)
1004        OCSP_RESPONSE_free(resp);
1005    return ret;
1006 err:
1007    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1008    goto done;
1009}
1010
1011# ifndef OPENSSL_NO_NEXTPROTONEG
1012/* This is the context that we pass to next_proto_cb */
1013typedef struct tlsextnextprotoctx_st {
1014    unsigned char *data;
1015    unsigned int len;
1016} tlsextnextprotoctx;
1017
1018static int next_proto_cb(SSL *s, const unsigned char **data,
1019                         unsigned int *len, void *arg)
1020{
1021    tlsextnextprotoctx *next_proto = arg;
1022
1023    *data = next_proto->data;
1024    *len = next_proto->len;
1025
1026    return SSL_TLSEXT_ERR_OK;
1027}
1028# endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
1029
1030/* This the context that we pass to alpn_cb */
1031typedef struct tlsextalpnctx_st {
1032    unsigned char *data;
1033    unsigned short len;
1034} tlsextalpnctx;
1035
1036static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
1037                   const unsigned char *in, unsigned int inlen, void *arg)
1038{
1039    tlsextalpnctx *alpn_ctx = arg;
1040
1041    if (!s_quiet) {
1042        /* We can assume that |in| is syntactically valid. */
1043        unsigned i;
1044        BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
1045        for (i = 0; i < inlen;) {
1046            if (i)
1047                BIO_write(bio_s_out, ", ", 2);
1048            BIO_write(bio_s_out, &in[i + 1], in[i]);
1049            i += in[i] + 1;
1050        }
1051        BIO_write(bio_s_out, "\n", 1);
1052    }
1053
1054    if (SSL_select_next_proto
1055        ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
1056         inlen) != OPENSSL_NPN_NEGOTIATED) {
1057        return SSL_TLSEXT_ERR_NOACK;
1058    }
1059
1060    if (!s_quiet) {
1061        BIO_printf(bio_s_out, "ALPN protocols selected: ");
1062        BIO_write(bio_s_out, *out, *outlen);
1063        BIO_write(bio_s_out, "\n", 1);
1064    }
1065
1066    return SSL_TLSEXT_ERR_OK;
1067}
1068#endif                          /* ndef OPENSSL_NO_TLSEXT */
1069
1070int MAIN(int, char **);
1071
1072#ifndef OPENSSL_NO_JPAKE
1073static char *jpake_secret = NULL;
1074# define no_jpake !jpake_secret
1075#else
1076# define no_jpake 1
1077#endif
1078#ifndef OPENSSL_NO_SRP
1079static srpsrvparm srp_callback_parm;
1080#endif
1081#ifndef OPENSSL_NO_SRTP
1082static char *srtp_profiles = NULL;
1083#endif
1084
1085int MAIN(int argc, char *argv[])
1086{
1087    X509_VERIFY_PARAM *vpm = NULL;
1088    int badarg = 0;
1089    short port = PORT;
1090    char *CApath = NULL, *CAfile = NULL;
1091    char *chCApath = NULL, *chCAfile = NULL;
1092    char *vfyCApath = NULL, *vfyCAfile = NULL;
1093    unsigned char *context = NULL;
1094    char *dhfile = NULL;
1095    int badop = 0;
1096    int ret = 1;
1097    int build_chain = 0;
1098    int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0;
1099    int state = 0;
1100    const SSL_METHOD *meth = NULL;
1101    int socket_type = SOCK_STREAM;
1102    ENGINE *e = NULL;
1103    char *inrand = NULL;
1104    int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1105    char *passarg = NULL, *pass = NULL;
1106    char *dpassarg = NULL, *dpass = NULL;
1107    int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1108    X509 *s_cert = NULL, *s_dcert = NULL;
1109    STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1110    EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1111    int no_cache = 0, ext_cache = 0;
1112    int rev = 0, naccept = -1;
1113#ifndef OPENSSL_NO_TLSEXT
1114    EVP_PKEY *s_key2 = NULL;
1115    X509 *s_cert2 = NULL;
1116    tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1117# ifndef OPENSSL_NO_NEXTPROTONEG
1118    const char *next_proto_neg_in = NULL;
1119    tlsextnextprotoctx next_proto = { NULL, 0 };
1120# endif
1121    const char *alpn_in = NULL;
1122    tlsextalpnctx alpn_ctx = { NULL, 0 };
1123#endif
1124#ifndef OPENSSL_NO_PSK
1125    /* by default do not send a PSK identity hint */
1126    static char *psk_identity_hint = NULL;
1127#endif
1128#ifndef OPENSSL_NO_SRP
1129    char *srpuserseed = NULL;
1130    char *srp_verifier_file = NULL;
1131#endif
1132    SSL_EXCERT *exc = NULL;
1133    SSL_CONF_CTX *cctx = NULL;
1134    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1135
1136    char *crl_file = NULL;
1137    int crl_format = FORMAT_PEM;
1138    int crl_download = 0;
1139    STACK_OF(X509_CRL) *crls = NULL;
1140    int prot_opt = 0, no_prot_opt = 0;
1141
1142    meth = SSLv23_server_method();
1143
1144    local_argc = argc;
1145    local_argv = argv;
1146
1147    apps_startup();
1148#ifdef MONOLITH
1149    s_server_init();
1150#endif
1151
1152    if (bio_err == NULL)
1153        bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1154
1155    if (!load_config(bio_err, NULL))
1156        goto end;
1157
1158    cctx = SSL_CONF_CTX_new();
1159    if (!cctx)
1160        goto end;
1161    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1162    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1163
1164    verify_depth = 0;
1165#ifdef FIONBIO
1166    s_nbio = 0;
1167#endif
1168    s_nbio_test = 0;
1169
1170    argc--;
1171    argv++;
1172
1173    while (argc >= 1) {
1174        if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1175            if (--argc < 1)
1176                goto bad;
1177            if (!extract_port(*(++argv), &port))
1178                goto bad;
1179        } else if (strcmp(*argv, "-naccept") == 0) {
1180            if (--argc < 1)
1181                goto bad;
1182            naccept = atol(*(++argv));
1183            if (naccept <= 0) {
1184                BIO_printf(bio_err, "bad accept value %s\n", *argv);
1185                goto bad;
1186            }
1187        } else if (strcmp(*argv, "-verify") == 0) {
1188            s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1189            if (--argc < 1)
1190                goto bad;
1191            verify_depth = atoi(*(++argv));
1192            if (!s_quiet)
1193                BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1194        } else if (strcmp(*argv, "-Verify") == 0) {
1195            s_server_verify =
1196                SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1197                SSL_VERIFY_CLIENT_ONCE;
1198            if (--argc < 1)
1199                goto bad;
1200            verify_depth = atoi(*(++argv));
1201            if (!s_quiet)
1202                BIO_printf(bio_err,
1203                           "verify depth is %d, must return a certificate\n",
1204                           verify_depth);
1205        } else if (strcmp(*argv, "-context") == 0) {
1206            if (--argc < 1)
1207                goto bad;
1208            context = (unsigned char *)*(++argv);
1209        } else if (strcmp(*argv, "-cert") == 0) {
1210            if (--argc < 1)
1211                goto bad;
1212            s_cert_file = *(++argv);
1213        } else if (strcmp(*argv, "-CRL") == 0) {
1214            if (--argc < 1)
1215                goto bad;
1216            crl_file = *(++argv);
1217        } else if (strcmp(*argv, "-crl_download") == 0)
1218            crl_download = 1;
1219#ifndef OPENSSL_NO_TLSEXT
1220        else if (strcmp(*argv, "-serverinfo") == 0) {
1221            if (--argc < 1)
1222                goto bad;
1223            s_serverinfo_file = *(++argv);
1224        }
1225#endif
1226        else if (strcmp(*argv, "-certform") == 0) {
1227            if (--argc < 1)
1228                goto bad;
1229            s_cert_format = str2fmt(*(++argv));
1230        } else if (strcmp(*argv, "-key") == 0) {
1231            if (--argc < 1)
1232                goto bad;
1233            s_key_file = *(++argv);
1234        } else if (strcmp(*argv, "-keyform") == 0) {
1235            if (--argc < 1)
1236                goto bad;
1237            s_key_format = str2fmt(*(++argv));
1238        } else if (strcmp(*argv, "-pass") == 0) {
1239            if (--argc < 1)
1240                goto bad;
1241            passarg = *(++argv);
1242        } else if (strcmp(*argv, "-cert_chain") == 0) {
1243            if (--argc < 1)
1244                goto bad;
1245            s_chain_file = *(++argv);
1246        } else if (strcmp(*argv, "-dhparam") == 0) {
1247            if (--argc < 1)
1248                goto bad;
1249            dhfile = *(++argv);
1250        } else if (strcmp(*argv, "-dcertform") == 0) {
1251            if (--argc < 1)
1252                goto bad;
1253            s_dcert_format = str2fmt(*(++argv));
1254        } else if (strcmp(*argv, "-dcert") == 0) {
1255            if (--argc < 1)
1256                goto bad;
1257            s_dcert_file = *(++argv);
1258        } else if (strcmp(*argv, "-dkeyform") == 0) {
1259            if (--argc < 1)
1260                goto bad;
1261            s_dkey_format = str2fmt(*(++argv));
1262        } else if (strcmp(*argv, "-dpass") == 0) {
1263            if (--argc < 1)
1264                goto bad;
1265            dpassarg = *(++argv);
1266        } else if (strcmp(*argv, "-dkey") == 0) {
1267            if (--argc < 1)
1268                goto bad;
1269            s_dkey_file = *(++argv);
1270        } else if (strcmp(*argv, "-dcert_chain") == 0) {
1271            if (--argc < 1)
1272                goto bad;
1273            s_dchain_file = *(++argv);
1274        } else if (strcmp(*argv, "-nocert") == 0) {
1275            nocert = 1;
1276        } else if (strcmp(*argv, "-CApath") == 0) {
1277            if (--argc < 1)
1278                goto bad;
1279            CApath = *(++argv);
1280        } else if (strcmp(*argv, "-chainCApath") == 0) {
1281            if (--argc < 1)
1282                goto bad;
1283            chCApath = *(++argv);
1284        } else if (strcmp(*argv, "-verifyCApath") == 0) {
1285            if (--argc < 1)
1286                goto bad;
1287            vfyCApath = *(++argv);
1288        } else if (strcmp(*argv, "-no_cache") == 0)
1289            no_cache = 1;
1290        else if (strcmp(*argv, "-ext_cache") == 0)
1291            ext_cache = 1;
1292        else if (strcmp(*argv, "-CRLform") == 0) {
1293            if (--argc < 1)
1294                goto bad;
1295            crl_format = str2fmt(*(++argv));
1296        } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1297            if (badarg)
1298                goto bad;
1299            continue;
1300        } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1301            if (badarg)
1302                goto bad;
1303            continue;
1304        } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args,
1305                            &no_prot_opt)) {
1306            if (badarg)
1307                goto bad;
1308            continue;
1309        } else if (strcmp(*argv, "-verify_return_error") == 0)
1310            verify_return_error = 1;
1311        else if (strcmp(*argv, "-verify_quiet") == 0)
1312            verify_quiet = 1;
1313        else if (strcmp(*argv, "-build_chain") == 0)
1314            build_chain = 1;
1315        else if (strcmp(*argv, "-CAfile") == 0) {
1316            if (--argc < 1)
1317                goto bad;
1318            CAfile = *(++argv);
1319        } else if (strcmp(*argv, "-chainCAfile") == 0) {
1320            if (--argc < 1)
1321                goto bad;
1322            chCAfile = *(++argv);
1323        } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1324            if (--argc < 1)
1325                goto bad;
1326            vfyCAfile = *(++argv);
1327        }
1328#ifdef FIONBIO
1329        else if (strcmp(*argv, "-nbio") == 0) {
1330            s_nbio = 1;
1331        }
1332#endif
1333        else if (strcmp(*argv, "-nbio_test") == 0) {
1334#ifdef FIONBIO
1335            s_nbio = 1;
1336#endif
1337            s_nbio_test = 1;
1338        } else if (strcmp(*argv, "-ign_eof") == 0)
1339            s_ign_eof = 1;
1340        else if (strcmp(*argv, "-no_ign_eof") == 0)
1341            s_ign_eof = 0;
1342        else if (strcmp(*argv, "-debug") == 0) {
1343            s_debug = 1;
1344        }
1345#ifndef OPENSSL_NO_TLSEXT
1346        else if (strcmp(*argv, "-tlsextdebug") == 0)
1347            s_tlsextdebug = 1;
1348        else if (strcmp(*argv, "-status") == 0)
1349            s_tlsextstatus = 1;
1350        else if (strcmp(*argv, "-status_verbose") == 0) {
1351            s_tlsextstatus = 1;
1352            tlscstatp.verbose = 1;
1353        } else if (!strcmp(*argv, "-status_timeout")) {
1354            s_tlsextstatus = 1;
1355            if (--argc < 1)
1356                goto bad;
1357            tlscstatp.timeout = atoi(*(++argv));
1358        } else if (!strcmp(*argv, "-status_url")) {
1359            s_tlsextstatus = 1;
1360            if (--argc < 1)
1361                goto bad;
1362            if (!OCSP_parse_url(*(++argv),
1363                                &tlscstatp.host,
1364                                &tlscstatp.port,
1365                                &tlscstatp.path, &tlscstatp.use_ssl)) {
1366                BIO_printf(bio_err, "Error parsing URL\n");
1367                goto bad;
1368            }
1369        }
1370#endif
1371        else if (strcmp(*argv, "-msg") == 0) {
1372            s_msg = 1;
1373        } else if (strcmp(*argv, "-msgfile") == 0) {
1374            if (--argc < 1)
1375                goto bad;
1376            bio_s_msg = BIO_new_file(*(++argv), "w");
1377        }
1378#ifndef OPENSSL_NO_SSL_TRACE
1379        else if (strcmp(*argv, "-trace") == 0) {
1380            s_msg = 2;
1381        }
1382#endif
1383        else if (strcmp(*argv, "-hack") == 0) {
1384            hack = 1;
1385        } else if (strcmp(*argv, "-state") == 0) {
1386            state = 1;
1387        } else if (strcmp(*argv, "-crlf") == 0) {
1388            s_crlf = 1;
1389        } else if (strcmp(*argv, "-quiet") == 0) {
1390            s_quiet = 1;
1391        } else if (strcmp(*argv, "-brief") == 0) {
1392            s_quiet = 1;
1393            s_brief = 1;
1394            verify_quiet = 1;
1395        } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1396            no_tmp_rsa = 1;
1397        } else if (strcmp(*argv, "-no_dhe") == 0) {
1398            no_dhe = 1;
1399        } else if (strcmp(*argv, "-no_ecdhe") == 0) {
1400            no_ecdhe = 1;
1401        } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1402            no_resume_ephemeral = 1;
1403        }
1404#ifndef OPENSSL_NO_PSK
1405        else if (strcmp(*argv, "-psk_hint") == 0) {
1406            if (--argc < 1)
1407                goto bad;
1408            psk_identity_hint = *(++argv);
1409        } else if (strcmp(*argv, "-psk") == 0) {
1410            size_t i;
1411
1412            if (--argc < 1)
1413                goto bad;
1414            psk_key = *(++argv);
1415            for (i = 0; i < strlen(psk_key); i++) {
1416                if (isxdigit((unsigned char)psk_key[i]))
1417                    continue;
1418                BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1419                goto bad;
1420            }
1421        }
1422#endif
1423#ifndef OPENSSL_NO_SRP
1424        else if (strcmp(*argv, "-srpvfile") == 0) {
1425            if (--argc < 1)
1426                goto bad;
1427            srp_verifier_file = *(++argv);
1428            meth = TLSv1_server_method();
1429        } else if (strcmp(*argv, "-srpuserseed") == 0) {
1430            if (--argc < 1)
1431                goto bad;
1432            srpuserseed = *(++argv);
1433            meth = TLSv1_server_method();
1434        }
1435#endif
1436        else if (strcmp(*argv, "-rev") == 0) {
1437            rev = 1;
1438        } else if (strcmp(*argv, "-www") == 0) {
1439            www = 1;
1440        } else if (strcmp(*argv, "-WWW") == 0) {
1441            www = 2;
1442        } else if (strcmp(*argv, "-HTTP") == 0) {
1443            www = 3;
1444        }
1445#ifndef OPENSSL_NO_SSL2
1446        else if (strcmp(*argv, "-ssl2") == 0) {
1447            no_ecdhe = 1;
1448            meth = SSLv2_server_method();
1449            prot_opt++;
1450        }
1451#endif
1452#ifndef OPENSSL_NO_SSL3_METHOD
1453        else if (strcmp(*argv, "-ssl3") == 0) {
1454            meth = SSLv3_server_method();
1455            prot_opt++;
1456        }
1457#endif
1458#ifndef OPENSSL_NO_TLS1
1459        else if (strcmp(*argv, "-tls1") == 0) {
1460            meth = TLSv1_server_method();
1461            prot_opt++;
1462        } else if (strcmp(*argv, "-tls1_1") == 0) {
1463            meth = TLSv1_1_server_method();
1464            prot_opt++;
1465        } else if (strcmp(*argv, "-tls1_2") == 0) {
1466            meth = TLSv1_2_server_method();
1467            prot_opt++;
1468        }
1469#endif
1470#ifndef OPENSSL_NO_DTLS1
1471        else if (strcmp(*argv, "-dtls") == 0) {
1472            meth = DTLS_server_method();
1473            socket_type = SOCK_DGRAM;
1474            prot_opt++;
1475        } else if (strcmp(*argv, "-dtls1") == 0) {
1476            meth = DTLSv1_server_method();
1477            socket_type = SOCK_DGRAM;
1478            prot_opt++;
1479        } else if (strcmp(*argv, "-dtls1_2") == 0) {
1480            meth = DTLSv1_2_server_method();
1481            socket_type = SOCK_DGRAM;
1482            prot_opt++;
1483        } else if (strcmp(*argv, "-timeout") == 0)
1484            enable_timeouts = 1;
1485        else if (strcmp(*argv, "-mtu") == 0) {
1486            if (--argc < 1)
1487                goto bad;
1488            socket_mtu = atol(*(++argv));
1489        } else if (strcmp(*argv, "-chain") == 0)
1490            cert_chain = 1;
1491#endif
1492        else if (strcmp(*argv, "-id_prefix") == 0) {
1493            if (--argc < 1)
1494                goto bad;
1495            session_id_prefix = *(++argv);
1496        }
1497#ifndef OPENSSL_NO_ENGINE
1498        else if (strcmp(*argv, "-engine") == 0) {
1499            if (--argc < 1)
1500                goto bad;
1501            engine_id = *(++argv);
1502        }
1503#endif
1504        else if (strcmp(*argv, "-rand") == 0) {
1505            if (--argc < 1)
1506                goto bad;
1507            inrand = *(++argv);
1508        }
1509#ifndef OPENSSL_NO_TLSEXT
1510        else if (strcmp(*argv, "-servername") == 0) {
1511            if (--argc < 1)
1512                goto bad;
1513            tlsextcbp.servername = *(++argv);
1514        } else if (strcmp(*argv, "-servername_fatal") == 0) {
1515            tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1516        } else if (strcmp(*argv, "-cert2") == 0) {
1517            if (--argc < 1)
1518                goto bad;
1519            s_cert_file2 = *(++argv);
1520        } else if (strcmp(*argv, "-key2") == 0) {
1521            if (--argc < 1)
1522                goto bad;
1523            s_key_file2 = *(++argv);
1524        }
1525# ifndef OPENSSL_NO_NEXTPROTONEG
1526        else if (strcmp(*argv, "-nextprotoneg") == 0) {
1527            if (--argc < 1)
1528                goto bad;
1529            next_proto_neg_in = *(++argv);
1530        }
1531# endif
1532        else if (strcmp(*argv, "-alpn") == 0) {
1533            if (--argc < 1)
1534                goto bad;
1535            alpn_in = *(++argv);
1536        }
1537#endif
1538#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1539        else if (strcmp(*argv, "-jpake") == 0) {
1540            if (--argc < 1)
1541                goto bad;
1542            jpake_secret = *(++argv);
1543        }
1544#endif
1545#ifndef OPENSSL_NO_SRTP
1546        else if (strcmp(*argv, "-use_srtp") == 0) {
1547            if (--argc < 1)
1548                goto bad;
1549            srtp_profiles = *(++argv);
1550        }
1551#endif
1552        else if (strcmp(*argv, "-keymatexport") == 0) {
1553            if (--argc < 1)
1554                goto bad;
1555            keymatexportlabel = *(++argv);
1556        } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1557            if (--argc < 1)
1558                goto bad;
1559            keymatexportlen = atoi(*(++argv));
1560            if (keymatexportlen == 0)
1561                goto bad;
1562        } else {
1563            BIO_printf(bio_err, "unknown option %s\n", *argv);
1564            badop = 1;
1565            break;
1566        }
1567        argc--;
1568        argv++;
1569    }
1570    if (badop) {
1571 bad:
1572        sv_usage();
1573        goto end;
1574    }
1575#ifndef OPENSSL_NO_DTLS1
1576    if (www && socket_type == SOCK_DGRAM) {
1577        BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1578        goto end;
1579    }
1580#endif
1581
1582#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1583    if (jpake_secret) {
1584        if (psk_key) {
1585            BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1586            goto end;
1587        }
1588        psk_identity = "JPAKE";
1589    }
1590#endif
1591
1592    if (prot_opt > 1) {
1593        BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1594        goto end;
1595    }
1596
1597    if (prot_opt == 1 && no_prot_opt) {
1598        BIO_printf(bio_err, "Cannot supply both a protocol flag and "
1599                            "\"-no_<prot>\"\n");
1600        goto end;
1601    }
1602
1603    SSL_load_error_strings();
1604    OpenSSL_add_ssl_algorithms();
1605
1606#ifndef OPENSSL_NO_ENGINE
1607    e = setup_engine(bio_err, engine_id, 1);
1608#endif
1609
1610    if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1611        BIO_printf(bio_err, "Error getting password\n");
1612        goto end;
1613    }
1614
1615    if (s_key_file == NULL)
1616        s_key_file = s_cert_file;
1617#ifndef OPENSSL_NO_TLSEXT
1618    if (s_key_file2 == NULL)
1619        s_key_file2 = s_cert_file2;
1620#endif
1621
1622    if (!load_excert(&exc, bio_err))
1623        goto end;
1624
1625    if (nocert == 0) {
1626        s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1627                         "server certificate private key file");
1628        if (!s_key) {
1629            ERR_print_errors(bio_err);
1630            goto end;
1631        }
1632
1633        s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1634                           NULL, e, "server certificate file");
1635
1636        if (!s_cert) {
1637            ERR_print_errors(bio_err);
1638            goto end;
1639        }
1640        if (s_chain_file) {
1641            s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1642                                 NULL, e, "server certificate chain");
1643            if (!s_chain)
1644                goto end;
1645        }
1646#ifndef OPENSSL_NO_TLSEXT
1647        if (tlsextcbp.servername) {
1648            s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1649                              "second server certificate private key file");
1650            if (!s_key2) {
1651                ERR_print_errors(bio_err);
1652                goto end;
1653            }
1654
1655            s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1656                                NULL, e, "second server certificate file");
1657
1658            if (!s_cert2) {
1659                ERR_print_errors(bio_err);
1660                goto end;
1661            }
1662        }
1663#endif                          /* OPENSSL_NO_TLSEXT */
1664    }
1665#if !defined(OPENSSL_NO_TLSEXT)
1666# if !defined(OPENSSL_NO_NEXTPROTONEG)
1667    if (next_proto_neg_in) {
1668        unsigned short len;
1669        next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1670        if (next_proto.data == NULL)
1671            goto end;
1672        next_proto.len = len;
1673    } else {
1674        next_proto.data = NULL;
1675    }
1676# endif
1677    alpn_ctx.data = NULL;
1678    if (alpn_in) {
1679        unsigned short len;
1680        alpn_ctx.data = next_protos_parse(&len, alpn_in);
1681        if (alpn_ctx.data == NULL)
1682            goto end;
1683        alpn_ctx.len = len;
1684    }
1685#endif
1686
1687    if (crl_file) {
1688        X509_CRL *crl;
1689        crl = load_crl(crl_file, crl_format);
1690        if (!crl) {
1691            BIO_puts(bio_err, "Error loading CRL\n");
1692            ERR_print_errors(bio_err);
1693            goto end;
1694        }
1695        crls = sk_X509_CRL_new_null();
1696        if (!crls || !sk_X509_CRL_push(crls, crl)) {
1697            BIO_puts(bio_err, "Error adding CRL\n");
1698            ERR_print_errors(bio_err);
1699            X509_CRL_free(crl);
1700            goto end;
1701        }
1702    }
1703
1704    if (s_dcert_file) {
1705
1706        if (s_dkey_file == NULL)
1707            s_dkey_file = s_dcert_file;
1708
1709        s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1710                          0, dpass, e, "second certificate private key file");
1711        if (!s_dkey) {
1712            ERR_print_errors(bio_err);
1713            goto end;
1714        }
1715
1716        s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1717                            NULL, e, "second server certificate file");
1718
1719        if (!s_dcert) {
1720            ERR_print_errors(bio_err);
1721            goto end;
1722        }
1723        if (s_dchain_file) {
1724            s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1725                                  NULL, e, "second server certificate chain");
1726            if (!s_dchain)
1727                goto end;
1728        }
1729
1730    }
1731
1732    if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1733        && !RAND_status()) {
1734        BIO_printf(bio_err,
1735                   "warning, not much extra random data, consider using the -rand option\n");
1736    }
1737    if (inrand != NULL)
1738        BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1739                   app_RAND_load_files(inrand));
1740
1741    if (bio_s_out == NULL) {
1742        if (s_quiet && !s_debug) {
1743            bio_s_out = BIO_new(BIO_s_null());
1744            if (s_msg && !bio_s_msg)
1745                bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1746        } else {
1747            if (bio_s_out == NULL)
1748                bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1749        }
1750    }
1751#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1752    if (nocert)
1753#endif
1754    {
1755        s_cert_file = NULL;
1756        s_key_file = NULL;
1757        s_dcert_file = NULL;
1758        s_dkey_file = NULL;
1759#ifndef OPENSSL_NO_TLSEXT
1760        s_cert_file2 = NULL;
1761        s_key_file2 = NULL;
1762#endif
1763    }
1764
1765    ctx = SSL_CTX_new(meth);
1766    if (ctx == NULL) {
1767        ERR_print_errors(bio_err);
1768        goto end;
1769    }
1770    if (session_id_prefix) {
1771        if (strlen(session_id_prefix) >= 32)
1772            BIO_printf(bio_err,
1773                       "warning: id_prefix is too long, only one new session will be possible\n");
1774        else if (strlen(session_id_prefix) >= 16)
1775            BIO_printf(bio_err,
1776                       "warning: id_prefix is too long if you use SSLv2\n");
1777        if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1778            BIO_printf(bio_err, "error setting 'id_prefix'\n");
1779            ERR_print_errors(bio_err);
1780            goto end;
1781        }
1782        BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1783    }
1784    SSL_CTX_set_quiet_shutdown(ctx, 1);
1785    if (hack)
1786        SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1787    if (exc)
1788        ssl_ctx_set_excert(ctx, exc);
1789
1790    if (state)
1791        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1792    if (no_cache)
1793        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1794    else if (ext_cache)
1795        init_session_cache_ctx(ctx);
1796    else
1797        SSL_CTX_sess_set_cache_size(ctx, 128);
1798
1799#ifndef OPENSSL_NO_SRTP
1800    if (srtp_profiles != NULL)
1801        SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1802#endif
1803
1804#if 0
1805    if (cipher == NULL)
1806        cipher = getenv("SSL_CIPHER");
1807#endif
1808
1809#if 0
1810    if (s_cert_file == NULL) {
1811        BIO_printf(bio_err,
1812                   "You must specify a certificate file for the server to use\n");
1813        goto end;
1814    }
1815#endif
1816
1817    if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1818        (!SSL_CTX_set_default_verify_paths(ctx))) {
1819        /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1820        ERR_print_errors(bio_err);
1821        /* goto end; */
1822    }
1823    if (vpm)
1824        SSL_CTX_set1_param(ctx, vpm);
1825
1826    ssl_ctx_add_crls(ctx, crls, 0);
1827
1828    if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1829        goto end;
1830
1831    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1832                         crls, crl_download)) {
1833        BIO_printf(bio_err, "Error loading store locations\n");
1834        ERR_print_errors(bio_err);
1835        goto end;
1836    }
1837#ifndef OPENSSL_NO_TLSEXT
1838    if (s_cert2) {
1839        ctx2 = SSL_CTX_new(meth);
1840        if (ctx2 == NULL) {
1841            ERR_print_errors(bio_err);
1842            goto end;
1843        }
1844    }
1845
1846    if (ctx2) {
1847        BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1848
1849        if (session_id_prefix) {
1850            if (strlen(session_id_prefix) >= 32)
1851                BIO_printf(bio_err,
1852                           "warning: id_prefix is too long, only one new session will be possible\n");
1853            else if (strlen(session_id_prefix) >= 16)
1854                BIO_printf(bio_err,
1855                           "warning: id_prefix is too long if you use SSLv2\n");
1856            if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1857                BIO_printf(bio_err, "error setting 'id_prefix'\n");
1858                ERR_print_errors(bio_err);
1859                goto end;
1860            }
1861            BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1862        }
1863        SSL_CTX_set_quiet_shutdown(ctx2, 1);
1864        if (hack)
1865            SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1866        if (exc)
1867            ssl_ctx_set_excert(ctx2, exc);
1868
1869        if (state)
1870            SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1871
1872        if (no_cache)
1873            SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1874        else if (ext_cache)
1875            init_session_cache_ctx(ctx2);
1876        else
1877            SSL_CTX_sess_set_cache_size(ctx2, 128);
1878
1879        if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1880            (!SSL_CTX_set_default_verify_paths(ctx2))) {
1881            ERR_print_errors(bio_err);
1882        }
1883        if (vpm)
1884            SSL_CTX_set1_param(ctx2, vpm);
1885
1886        ssl_ctx_add_crls(ctx2, crls, 0);
1887
1888        if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1889            goto end;
1890
1891    }
1892# ifndef OPENSSL_NO_NEXTPROTONEG
1893    if (next_proto.data)
1894        SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1895                                              &next_proto);
1896# endif
1897    if (alpn_ctx.data)
1898        SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1899#endif
1900
1901#ifndef OPENSSL_NO_DH
1902    if (!no_dhe) {
1903        DH *dh = NULL;
1904
1905        if (dhfile)
1906            dh = load_dh_param(dhfile);
1907        else if (s_cert_file)
1908            dh = load_dh_param(s_cert_file);
1909
1910        if (dh != NULL) {
1911            BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1912        } else {
1913            BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1914            dh = get_dh2048();
1915            if (dh == NULL) {
1916                ERR_print_errors(bio_err);
1917                goto end;
1918            }
1919        }
1920        (void)BIO_flush(bio_s_out);
1921
1922        SSL_CTX_set_tmp_dh(ctx, dh);
1923# ifndef OPENSSL_NO_TLSEXT
1924        if (ctx2) {
1925            if (!dhfile) {
1926                DH *dh2 = load_dh_param(s_cert_file2);
1927                if (dh2 != NULL) {
1928                    BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1929                    (void)BIO_flush(bio_s_out);
1930
1931                    DH_free(dh);
1932                    dh = dh2;
1933                }
1934            }
1935            SSL_CTX_set_tmp_dh(ctx2, dh);
1936        }
1937# endif
1938        DH_free(dh);
1939    }
1940#endif
1941
1942    if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1943        goto end;
1944#ifndef OPENSSL_NO_TLSEXT
1945    if (s_serverinfo_file != NULL
1946        && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1947        ERR_print_errors(bio_err);
1948        goto end;
1949    }
1950#endif
1951#ifndef OPENSSL_NO_TLSEXT
1952    if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1953        goto end;
1954#endif
1955    if (s_dcert != NULL) {
1956        if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1957            goto end;
1958    }
1959#ifndef OPENSSL_NO_RSA
1960# if 1
1961    if (!no_tmp_rsa) {
1962        SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1963#  ifndef OPENSSL_NO_TLSEXT
1964        if (ctx2)
1965            SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1966#  endif
1967    }
1968# else
1969    if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1970        RSA *rsa;
1971
1972        BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1973        BIO_flush(bio_s_out);
1974
1975        rsa = RSA_generate_key(512, RSA_F4, NULL);
1976
1977        if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1978            ERR_print_errors(bio_err);
1979            goto end;
1980        }
1981#  ifndef OPENSSL_NO_TLSEXT
1982        if (ctx2) {
1983            if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1984                ERR_print_errors(bio_err);
1985                goto end;
1986            }
1987        }
1988#  endif
1989        RSA_free(rsa);
1990        BIO_printf(bio_s_out, "\n");
1991    }
1992# endif
1993#endif
1994
1995#ifndef OPENSSL_NO_PSK
1996# ifdef OPENSSL_NO_JPAKE
1997    if (psk_key != NULL)
1998# else
1999    if (psk_key != NULL || jpake_secret)
2000# endif
2001    {
2002        if (s_debug)
2003            BIO_printf(bio_s_out,
2004                       "PSK key given or JPAKE in use, setting server callback\n");
2005        SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2006    }
2007
2008    if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
2009        BIO_printf(bio_err, "error setting PSK identity hint to context\n");
2010        ERR_print_errors(bio_err);
2011        goto end;
2012    }
2013#endif
2014
2015    SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
2016    SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
2017                                   sizeof s_server_session_id_context);
2018
2019    /* Set DTLS cookie generation and verification callbacks */
2020    SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2021    SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2022
2023#ifndef OPENSSL_NO_TLSEXT
2024    if (ctx2) {
2025        SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2026        SSL_CTX_set_session_id_context(ctx2,
2027                                       (void *)&s_server_session_id_context,
2028                                       sizeof s_server_session_id_context);
2029
2030        tlsextcbp.biodebug = bio_s_out;
2031        SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2032        SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2033        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2034        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2035    }
2036#endif
2037
2038#ifndef OPENSSL_NO_SRP
2039    if (srp_verifier_file != NULL) {
2040        srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2041        srp_callback_parm.user = NULL;
2042        srp_callback_parm.login = NULL;
2043        if ((ret =
2044             SRP_VBASE_init(srp_callback_parm.vb,
2045                            srp_verifier_file)) != SRP_NO_ERROR) {
2046            BIO_printf(bio_err,
2047                       "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2048                       srp_verifier_file, ret);
2049            goto end;
2050        }
2051        SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2052        SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2053        SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2054    } else
2055#endif
2056    if (CAfile != NULL) {
2057        SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2058#ifndef OPENSSL_NO_TLSEXT
2059        if (ctx2)
2060            SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2061#endif
2062    }
2063
2064    BIO_printf(bio_s_out, "ACCEPT\n");
2065    (void)BIO_flush(bio_s_out);
2066    if (rev)
2067        do_server(port, socket_type, &accept_socket, rev_body, context,
2068                  naccept);
2069    else if (www)
2070        do_server(port, socket_type, &accept_socket, www_body, context,
2071                  naccept);
2072    else
2073        do_server(port, socket_type, &accept_socket, sv_body, context,
2074                  naccept);
2075    print_stats(bio_s_out, ctx);
2076    ret = 0;
2077 end:
2078    if (ctx != NULL)
2079        SSL_CTX_free(ctx);
2080    if (s_cert)
2081        X509_free(s_cert);
2082    if (crls)
2083        sk_X509_CRL_pop_free(crls, X509_CRL_free);
2084    if (s_dcert)
2085        X509_free(s_dcert);
2086    if (s_key)
2087        EVP_PKEY_free(s_key);
2088    if (s_dkey)
2089        EVP_PKEY_free(s_dkey);
2090    if (s_chain)
2091        sk_X509_pop_free(s_chain, X509_free);
2092    if (s_dchain)
2093        sk_X509_pop_free(s_dchain, X509_free);
2094    if (pass)
2095        OPENSSL_free(pass);
2096    if (dpass)
2097        OPENSSL_free(dpass);
2098    if (vpm)
2099        X509_VERIFY_PARAM_free(vpm);
2100    free_sessions();
2101#ifndef OPENSSL_NO_TLSEXT
2102    if (tlscstatp.host)
2103        OPENSSL_free(tlscstatp.host);
2104    if (tlscstatp.port)
2105        OPENSSL_free(tlscstatp.port);
2106    if (tlscstatp.path)
2107        OPENSSL_free(tlscstatp.path);
2108    if (ctx2 != NULL)
2109        SSL_CTX_free(ctx2);
2110    if (s_cert2)
2111        X509_free(s_cert2);
2112    if (s_key2)
2113        EVP_PKEY_free(s_key2);
2114    if (serverinfo_in != NULL)
2115        BIO_free(serverinfo_in);
2116# ifndef OPENSSL_NO_NEXTPROTONEG
2117    if (next_proto.data)
2118        OPENSSL_free(next_proto.data);
2119# endif
2120    if (alpn_ctx.data)
2121        OPENSSL_free(alpn_ctx.data);
2122#endif
2123    ssl_excert_free(exc);
2124    if (ssl_args)
2125        sk_OPENSSL_STRING_free(ssl_args);
2126    if (cctx)
2127        SSL_CONF_CTX_free(cctx);
2128#ifndef OPENSSL_NO_JPAKE
2129    if (jpake_secret && psk_key)
2130        OPENSSL_free(psk_key);
2131#endif
2132    if (bio_s_out != NULL) {
2133        BIO_free(bio_s_out);
2134        bio_s_out = NULL;
2135    }
2136    if (bio_s_msg != NULL) {
2137        BIO_free(bio_s_msg);
2138        bio_s_msg = NULL;
2139    }
2140    apps_shutdown();
2141    OPENSSL_EXIT(ret);
2142}
2143
2144static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2145{
2146    BIO_printf(bio, "%4ld items in the session cache\n",
2147               SSL_CTX_sess_number(ssl_ctx));
2148    BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2149               SSL_CTX_sess_connect(ssl_ctx));
2150    BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2151               SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2152    BIO_printf(bio, "%4ld client connects that finished\n",
2153               SSL_CTX_sess_connect_good(ssl_ctx));
2154    BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2155               SSL_CTX_sess_accept(ssl_ctx));
2156    BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2157               SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2158    BIO_printf(bio, "%4ld server accepts that finished\n",
2159               SSL_CTX_sess_accept_good(ssl_ctx));
2160    BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2161    BIO_printf(bio, "%4ld session cache misses\n",
2162               SSL_CTX_sess_misses(ssl_ctx));
2163    BIO_printf(bio, "%4ld session cache timeouts\n",
2164               SSL_CTX_sess_timeouts(ssl_ctx));
2165    BIO_printf(bio, "%4ld callback cache hits\n",
2166               SSL_CTX_sess_cb_hits(ssl_ctx));
2167    BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2168               SSL_CTX_sess_cache_full(ssl_ctx),
2169               SSL_CTX_sess_get_cache_size(ssl_ctx));
2170}
2171
2172static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2173{
2174    char *buf = NULL;
2175    fd_set readfds;
2176    int ret = 1, width;
2177    int k, i;
2178    unsigned long l;
2179    SSL *con = NULL;
2180    BIO *sbio;
2181#ifndef OPENSSL_NO_KRB5
2182    KSSL_CTX *kctx;
2183#endif
2184    struct timeval timeout;
2185#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2186    struct timeval tv;
2187#else
2188    struct timeval *timeoutp;
2189#endif
2190
2191    if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2192        BIO_printf(bio_err, "out of memory\n");
2193        goto err;
2194    }
2195#ifdef FIONBIO
2196    if (s_nbio) {
2197        unsigned long sl = 1;
2198
2199        if (!s_quiet)
2200            BIO_printf(bio_err, "turning on non blocking io\n");
2201        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2202            ERR_print_errors(bio_err);
2203    }
2204#endif
2205
2206    if (con == NULL) {
2207        con = SSL_new(ctx);
2208#ifndef OPENSSL_NO_TLSEXT
2209        if (s_tlsextdebug) {
2210            SSL_set_tlsext_debug_callback(con, tlsext_cb);
2211            SSL_set_tlsext_debug_arg(con, bio_s_out);
2212        }
2213        if (s_tlsextstatus) {
2214            SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2215            tlscstatp.err = bio_err;
2216            SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2217        }
2218#endif
2219#ifndef OPENSSL_NO_KRB5
2220        if ((kctx = kssl_ctx_new()) != NULL) {
2221            SSL_set0_kssl_ctx(con, kctx);
2222            kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2223            kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2224        }
2225#endif                          /* OPENSSL_NO_KRB5 */
2226        if (context)
2227            SSL_set_session_id_context(con, context, strlen((char *)context));
2228    }
2229    SSL_clear(con);
2230#if 0
2231# ifdef TLSEXT_TYPE_opaque_prf_input
2232    SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2233# endif
2234#endif
2235
2236    if (stype == SOCK_DGRAM) {
2237
2238        sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2239
2240        if (enable_timeouts) {
2241            timeout.tv_sec = 0;
2242            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2243            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2244
2245            timeout.tv_sec = 0;
2246            timeout.tv_usec = DGRAM_SND_TIMEOUT;
2247            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2248        }
2249
2250        if (socket_mtu) {
2251            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2252                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2253                           DTLS_get_link_min_mtu(con));
2254                ret = -1;
2255                BIO_free(sbio);
2256                goto err;
2257            }
2258            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2259            if (!DTLS_set_link_mtu(con, socket_mtu)) {
2260                BIO_printf(bio_err, "Failed to set MTU\n");
2261                ret = -1;
2262                BIO_free(sbio);
2263                goto err;
2264            }
2265        } else
2266            /* want to do MTU discovery */
2267            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2268
2269        /* turn on cookie exchange */
2270        SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2271    } else
2272        sbio = BIO_new_socket(s, BIO_NOCLOSE);
2273
2274    if (s_nbio_test) {
2275        BIO *test;
2276
2277        test = BIO_new(BIO_f_nbio_test());
2278        sbio = BIO_push(test, sbio);
2279    }
2280#ifndef OPENSSL_NO_JPAKE
2281    if (jpake_secret)
2282        jpake_server_auth(bio_s_out, sbio, jpake_secret);
2283#endif
2284
2285    SSL_set_bio(con, sbio, sbio);
2286    SSL_set_accept_state(con);
2287    /* SSL_set_fd(con,s); */
2288
2289    if (s_debug) {
2290        SSL_set_debug(con, 1);
2291        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2292        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2293    }
2294    if (s_msg) {
2295#ifndef OPENSSL_NO_SSL_TRACE
2296        if (s_msg == 2)
2297            SSL_set_msg_callback(con, SSL_trace);
2298        else
2299#endif
2300            SSL_set_msg_callback(con, msg_cb);
2301        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2302    }
2303#ifndef OPENSSL_NO_TLSEXT
2304    if (s_tlsextdebug) {
2305        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2306        SSL_set_tlsext_debug_arg(con, bio_s_out);
2307    }
2308#endif
2309
2310    if (fileno_stdin() > s)
2311        width = fileno_stdin() + 1;
2312    else
2313        width = s + 1;
2314    for (;;) {
2315        int read_from_terminal;
2316        int read_from_sslcon;
2317
2318        read_from_terminal = 0;
2319        read_from_sslcon = SSL_pending(con);
2320
2321        if (!read_from_sslcon) {
2322            FD_ZERO(&readfds);
2323#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2324            openssl_fdset(fileno_stdin(), &readfds);
2325#endif
2326            openssl_fdset(s, &readfds);
2327            /*
2328             * Note: under VMS with SOCKETSHR the second parameter is
2329             * currently of type (int *) whereas under other systems it is
2330             * (void *) if you don't have a cast it will choke the compiler:
2331             * if you do have a cast then you can either go for (int *) or
2332             * (void *).
2333             */
2334#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2335            /*
2336             * Under DOS (non-djgpp) and Windows we can't select on stdin:
2337             * only on sockets. As a workaround we timeout the select every
2338             * second and check for any keypress. In a proper Windows
2339             * application we wouldn't do this because it is inefficient.
2340             */
2341            tv.tv_sec = 1;
2342            tv.tv_usec = 0;
2343            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2344            if ((i < 0) || (!i && !_kbhit()))
2345                continue;
2346            if (_kbhit())
2347                read_from_terminal = 1;
2348#elif defined(OPENSSL_SYS_BEOS_R5)
2349            /* Under BeOS-R5 the situation is similar to DOS */
2350            tv.tv_sec = 1;
2351            tv.tv_usec = 0;
2352            (void)fcntl(fileno_stdin(), F_SETFL, O_NONBLOCK);
2353            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2354            if ((i < 0) || (!i && read(fileno_stdin(), buf, 0) < 0))
2355                continue;
2356            if (read(fileno_stdin(), buf, 0) >= 0)
2357                read_from_terminal = 1;
2358            (void)fcntl(fileno_stdin(), F_SETFL, 0);
2359#else
2360            if ((SSL_version(con) == DTLS1_VERSION) &&
2361                DTLSv1_get_timeout(con, &timeout))
2362                timeoutp = &timeout;
2363            else
2364                timeoutp = NULL;
2365
2366            i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2367
2368            if ((SSL_version(con) == DTLS1_VERSION)
2369                && DTLSv1_handle_timeout(con) > 0) {
2370                BIO_printf(bio_err, "TIMEOUT occured\n");
2371            }
2372
2373            if (i <= 0)
2374                continue;
2375            if (FD_ISSET(fileno_stdin(), &readfds))
2376                read_from_terminal = 1;
2377#endif
2378            if (FD_ISSET(s, &readfds))
2379                read_from_sslcon = 1;
2380        }
2381        if (read_from_terminal) {
2382            if (s_crlf) {
2383                int j, lf_num;
2384
2385                i = raw_read_stdin(buf, bufsize / 2);
2386                lf_num = 0;
2387                /* both loops are skipped when i <= 0 */
2388                for (j = 0; j < i; j++)
2389                    if (buf[j] == '\n')
2390                        lf_num++;
2391                for (j = i - 1; j >= 0; j--) {
2392                    buf[j + lf_num] = buf[j];
2393                    if (buf[j] == '\n') {
2394                        lf_num--;
2395                        i++;
2396                        buf[j + lf_num] = '\r';
2397                    }
2398                }
2399                assert(lf_num == 0);
2400            } else
2401                i = raw_read_stdin(buf, bufsize);
2402
2403            if (!s_quiet && !s_brief) {
2404                if ((i <= 0) || (buf[0] == 'Q')) {
2405                    BIO_printf(bio_s_out, "DONE\n");
2406                    SHUTDOWN(s);
2407                    close_accept_socket();
2408                    ret = -11;
2409                    goto err;
2410                }
2411                if ((i <= 0) || (buf[0] == 'q')) {
2412                    BIO_printf(bio_s_out, "DONE\n");
2413                    if (SSL_version(con) != DTLS1_VERSION)
2414                        SHUTDOWN(s);
2415                    /*
2416                     * close_accept_socket(); ret= -11;
2417                     */
2418                    goto err;
2419                }
2420#ifndef OPENSSL_NO_HEARTBEATS
2421                if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2422                    BIO_printf(bio_err, "HEARTBEATING\n");
2423                    SSL_heartbeat(con);
2424                    i = 0;
2425                    continue;
2426                }
2427#endif
2428                if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2429                    SSL_renegotiate(con);
2430                    i = SSL_do_handshake(con);
2431                    printf("SSL_do_handshake -> %d\n", i);
2432                    i = 0;      /* 13; */
2433                    continue;
2434                    /*
2435                     * strcpy(buf,"server side RE-NEGOTIATE\n");
2436                     */
2437                }
2438                if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2439                    SSL_set_verify(con,
2440                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2441                                   NULL);
2442                    SSL_renegotiate(con);
2443                    i = SSL_do_handshake(con);
2444                    printf("SSL_do_handshake -> %d\n", i);
2445                    i = 0;      /* 13; */
2446                    continue;
2447                    /*
2448                     * strcpy(buf,"server side RE-NEGOTIATE asking for client
2449                     * cert\n");
2450                     */
2451                }
2452                if (buf[0] == 'P') {
2453                    static const char *str = "Lets print some clear text\n";
2454                    BIO_write(SSL_get_wbio(con), str, strlen(str));
2455                }
2456                if (buf[0] == 'S') {
2457                    print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2458                }
2459            }
2460#ifdef CHARSET_EBCDIC
2461            ebcdic2ascii(buf, buf, i);
2462#endif
2463            l = k = 0;
2464            for (;;) {
2465                /* should do a select for the write */
2466#ifdef RENEG
2467                {
2468                    static count = 0;
2469                    if (++count == 100) {
2470                        count = 0;
2471                        SSL_renegotiate(con);
2472                    }
2473                }
2474#endif
2475                k = SSL_write(con, &(buf[l]), (unsigned int)i);
2476#ifndef OPENSSL_NO_SRP
2477                while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2478                    BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2479                    SRP_user_pwd_free(srp_callback_parm.user);
2480                    srp_callback_parm.user =
2481                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2482                                               srp_callback_parm.login);
2483                    if (srp_callback_parm.user)
2484                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2485                                   srp_callback_parm.user->info);
2486                    else
2487                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2488                    k = SSL_write(con, &(buf[l]), (unsigned int)i);
2489                }
2490#endif
2491                switch (SSL_get_error(con, k)) {
2492                case SSL_ERROR_NONE:
2493                    break;
2494                case SSL_ERROR_WANT_WRITE:
2495                case SSL_ERROR_WANT_READ:
2496                case SSL_ERROR_WANT_X509_LOOKUP:
2497                    BIO_printf(bio_s_out, "Write BLOCK\n");
2498                    break;
2499                case SSL_ERROR_SYSCALL:
2500                case SSL_ERROR_SSL:
2501                    BIO_printf(bio_s_out, "ERROR\n");
2502                    ERR_print_errors(bio_err);
2503                    ret = 1;
2504                    goto err;
2505                    /* break; */
2506                case SSL_ERROR_ZERO_RETURN:
2507                    BIO_printf(bio_s_out, "DONE\n");
2508                    ret = 1;
2509                    goto err;
2510                }
2511                if (k > 0) {
2512                    l += k;
2513                    i -= k;
2514                }
2515                if (i <= 0)
2516                    break;
2517            }
2518        }
2519        if (read_from_sslcon) {
2520            if (!SSL_is_init_finished(con)) {
2521                i = init_ssl_connection(con);
2522
2523                if (i < 0) {
2524                    ret = 0;
2525                    goto err;
2526                } else if (i == 0) {
2527                    ret = 1;
2528                    goto err;
2529                }
2530            } else {
2531 again:
2532                i = SSL_read(con, (char *)buf, bufsize);
2533#ifndef OPENSSL_NO_SRP
2534                while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2535                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2536                    SRP_user_pwd_free(srp_callback_parm.user);
2537                    srp_callback_parm.user =
2538                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2539                                               srp_callback_parm.login);
2540                    if (srp_callback_parm.user)
2541                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2542                                   srp_callback_parm.user->info);
2543                    else
2544                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2545                    i = SSL_read(con, (char *)buf, bufsize);
2546                }
2547#endif
2548                switch (SSL_get_error(con, i)) {
2549                case SSL_ERROR_NONE:
2550#ifdef CHARSET_EBCDIC
2551                    ascii2ebcdic(buf, buf, i);
2552#endif
2553                    raw_write_stdout(buf, (unsigned int)i);
2554                    if (SSL_pending(con))
2555                        goto again;
2556                    break;
2557                case SSL_ERROR_WANT_WRITE:
2558                case SSL_ERROR_WANT_READ:
2559                    BIO_printf(bio_s_out, "Read BLOCK\n");
2560                    break;
2561                case SSL_ERROR_SYSCALL:
2562                case SSL_ERROR_SSL:
2563                    BIO_printf(bio_s_out, "ERROR\n");
2564                    ERR_print_errors(bio_err);
2565                    ret = 1;
2566                    goto err;
2567                case SSL_ERROR_ZERO_RETURN:
2568                    BIO_printf(bio_s_out, "DONE\n");
2569                    ret = 1;
2570                    goto err;
2571                }
2572            }
2573        }
2574    }
2575 err:
2576    if (con != NULL) {
2577        BIO_printf(bio_s_out, "shutting down SSL\n");
2578#if 1
2579        SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2580#else
2581        SSL_shutdown(con);
2582#endif
2583        SSL_free(con);
2584    }
2585    BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2586    if (buf != NULL) {
2587        OPENSSL_cleanse(buf, bufsize);
2588        OPENSSL_free(buf);
2589    }
2590    if (ret >= 0)
2591        BIO_printf(bio_s_out, "ACCEPT\n");
2592    return (ret);
2593}
2594
2595static void close_accept_socket(void)
2596{
2597    BIO_printf(bio_err, "shutdown accept socket\n");
2598    if (accept_socket >= 0) {
2599        SHUTDOWN2(accept_socket);
2600    }
2601}
2602
2603static int init_ssl_connection(SSL *con)
2604{
2605    int i;
2606    const char *str;
2607    X509 *peer;
2608    long verify_error;
2609    MS_STATIC char buf[BUFSIZ];
2610#ifndef OPENSSL_NO_KRB5
2611    char *client_princ;
2612#endif
2613#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2614    const unsigned char *next_proto_neg;
2615    unsigned next_proto_neg_len;
2616#endif
2617    unsigned char *exportedkeymat;
2618
2619    i = SSL_accept(con);
2620#ifdef CERT_CB_TEST_RETRY
2621    {
2622        while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2623               && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2624            fprintf(stderr,
2625                    "LOOKUP from certificate callback during accept\n");
2626            i = SSL_accept(con);
2627        }
2628    }
2629#endif
2630#ifndef OPENSSL_NO_SRP
2631    while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2632        BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2633                   srp_callback_parm.login);
2634        SRP_user_pwd_free(srp_callback_parm.user);
2635        srp_callback_parm.user =
2636            SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2637                                   srp_callback_parm.login);
2638        if (srp_callback_parm.user)
2639            BIO_printf(bio_s_out, "LOOKUP done %s\n",
2640                       srp_callback_parm.user->info);
2641        else
2642            BIO_printf(bio_s_out, "LOOKUP not successful\n");
2643        i = SSL_accept(con);
2644    }
2645#endif
2646
2647    if (i <= 0) {
2648        if (BIO_sock_should_retry(i)) {
2649            BIO_printf(bio_s_out, "DELAY\n");
2650            return (1);
2651        }
2652
2653        BIO_printf(bio_err, "ERROR\n");
2654        verify_error = SSL_get_verify_result(con);
2655        if (verify_error != X509_V_OK) {
2656            BIO_printf(bio_err, "verify error:%s\n",
2657                       X509_verify_cert_error_string(verify_error));
2658        }
2659        /* Always print any error messages */
2660        ERR_print_errors(bio_err);
2661        return (0);
2662    }
2663
2664    if (s_brief)
2665        print_ssl_summary(bio_err, con);
2666
2667    PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2668
2669    peer = SSL_get_peer_certificate(con);
2670    if (peer != NULL) {
2671        BIO_printf(bio_s_out, "Client certificate\n");
2672        PEM_write_bio_X509(bio_s_out, peer);
2673        X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2674        BIO_printf(bio_s_out, "subject=%s\n", buf);
2675        X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2676        BIO_printf(bio_s_out, "issuer=%s\n", buf);
2677        X509_free(peer);
2678    }
2679
2680    if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2681        BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2682    str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2683    ssl_print_sigalgs(bio_s_out, con);
2684#ifndef OPENSSL_NO_EC
2685    ssl_print_point_formats(bio_s_out, con);
2686    ssl_print_curves(bio_s_out, con, 0);
2687#endif
2688    BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2689
2690#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2691    SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2692    if (next_proto_neg) {
2693        BIO_printf(bio_s_out, "NEXTPROTO is ");
2694        BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2695        BIO_printf(bio_s_out, "\n");
2696    }
2697#endif
2698#ifndef OPENSSL_NO_SRTP
2699    {
2700        SRTP_PROTECTION_PROFILE *srtp_profile
2701            = SSL_get_selected_srtp_profile(con);
2702
2703        if (srtp_profile)
2704            BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2705                       srtp_profile->name);
2706    }
2707#endif
2708    if (SSL_cache_hit(con))
2709        BIO_printf(bio_s_out, "Reused session-id\n");
2710    if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2711        TLS1_FLAGS_TLS_PADDING_BUG)
2712        BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2713#ifndef OPENSSL_NO_KRB5
2714    client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2715    if (client_princ != NULL) {
2716        BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2717                   client_princ);
2718    }
2719#endif                          /* OPENSSL_NO_KRB5 */
2720    BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2721               SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2722    if (keymatexportlabel != NULL) {
2723        BIO_printf(bio_s_out, "Keying material exporter:\n");
2724        BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2725        BIO_printf(bio_s_out, "    Length: %i bytes\n", keymatexportlen);
2726        exportedkeymat = OPENSSL_malloc(keymatexportlen);
2727        if (exportedkeymat != NULL) {
2728            if (!SSL_export_keying_material(con, exportedkeymat,
2729                                            keymatexportlen,
2730                                            keymatexportlabel,
2731                                            strlen(keymatexportlabel),
2732                                            NULL, 0, 0)) {
2733                BIO_printf(bio_s_out, "    Error\n");
2734            } else {
2735                BIO_printf(bio_s_out, "    Keying material: ");
2736                for (i = 0; i < keymatexportlen; i++)
2737                    BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2738                BIO_printf(bio_s_out, "\n");
2739            }
2740            OPENSSL_free(exportedkeymat);
2741        }
2742    }
2743
2744    return (1);
2745}
2746
2747#ifndef OPENSSL_NO_DH
2748static DH *load_dh_param(const char *dhfile)
2749{
2750    DH *ret = NULL;
2751    BIO *bio;
2752
2753    if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2754        goto err;
2755    ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2756 err:
2757    if (bio != NULL)
2758        BIO_free(bio);
2759    return (ret);
2760}
2761#endif
2762#ifndef OPENSSL_NO_KRB5
2763char *client_princ;
2764#endif
2765
2766#if 0
2767static int load_CA(SSL_CTX *ctx, char *file)
2768{
2769    FILE *in;
2770    X509 *x = NULL;
2771
2772    if ((in = fopen(file, "r")) == NULL)
2773        return (0);
2774
2775    for (;;) {
2776        if (PEM_read_X509(in, &x, NULL) == NULL)
2777            break;
2778        SSL_CTX_add_client_CA(ctx, x);
2779    }
2780    if (x != NULL)
2781        X509_free(x);
2782    fclose(in);
2783    return (1);
2784}
2785#endif
2786
2787static int www_body(char *hostname, int s, int stype, unsigned char *context)
2788{
2789    char *buf = NULL;
2790    int ret = 1;
2791    int i, j, k, dot;
2792    SSL *con;
2793    const SSL_CIPHER *c;
2794    BIO *io, *ssl_bio, *sbio;
2795#ifndef OPENSSL_NO_KRB5
2796    KSSL_CTX *kctx;
2797#endif
2798
2799    buf = OPENSSL_malloc(bufsize);
2800    if (buf == NULL)
2801        return (0);
2802    io = BIO_new(BIO_f_buffer());
2803    ssl_bio = BIO_new(BIO_f_ssl());
2804    if ((io == NULL) || (ssl_bio == NULL))
2805        goto err;
2806
2807#ifdef FIONBIO
2808    if (s_nbio) {
2809        unsigned long sl = 1;
2810
2811        if (!s_quiet)
2812            BIO_printf(bio_err, "turning on non blocking io\n");
2813        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2814            ERR_print_errors(bio_err);
2815    }
2816#endif
2817
2818    /* lets make the output buffer a reasonable size */
2819    if (!BIO_set_write_buffer_size(io, bufsize))
2820        goto err;
2821
2822    if ((con = SSL_new(ctx)) == NULL)
2823        goto err;
2824#ifndef OPENSSL_NO_TLSEXT
2825    if (s_tlsextdebug) {
2826        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2827        SSL_set_tlsext_debug_arg(con, bio_s_out);
2828    }
2829#endif
2830#ifndef OPENSSL_NO_KRB5
2831    if ((kctx = kssl_ctx_new()) != NULL) {
2832        kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2833        kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2834    }
2835#endif                          /* OPENSSL_NO_KRB5 */
2836    if (context)
2837        SSL_set_session_id_context(con, context, strlen((char *)context));
2838
2839    sbio = BIO_new_socket(s, BIO_NOCLOSE);
2840    if (s_nbio_test) {
2841        BIO *test;
2842
2843        test = BIO_new(BIO_f_nbio_test());
2844        sbio = BIO_push(test, sbio);
2845    }
2846    SSL_set_bio(con, sbio, sbio);
2847    SSL_set_accept_state(con);
2848
2849    /* SSL_set_fd(con,s); */
2850    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2851    BIO_push(io, ssl_bio);
2852#ifdef CHARSET_EBCDIC
2853    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2854#endif
2855
2856    if (s_debug) {
2857        SSL_set_debug(con, 1);
2858        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2859        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2860    }
2861    if (s_msg) {
2862#ifndef OPENSSL_NO_SSL_TRACE
2863        if (s_msg == 2)
2864            SSL_set_msg_callback(con, SSL_trace);
2865        else
2866#endif
2867            SSL_set_msg_callback(con, msg_cb);
2868        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2869    }
2870
2871    for (;;) {
2872        if (hack) {
2873            i = SSL_accept(con);
2874#ifndef OPENSSL_NO_SRP
2875            while (i <= 0
2876                   && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2877                BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2878                           srp_callback_parm.login);
2879                SRP_user_pwd_free(srp_callback_parm.user);
2880                srp_callback_parm.user =
2881                    SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2882                                           srp_callback_parm.login);
2883                if (srp_callback_parm.user)
2884                    BIO_printf(bio_s_out, "LOOKUP done %s\n",
2885                               srp_callback_parm.user->info);
2886                else
2887                    BIO_printf(bio_s_out, "LOOKUP not successful\n");
2888                i = SSL_accept(con);
2889            }
2890#endif
2891            switch (SSL_get_error(con, i)) {
2892            case SSL_ERROR_NONE:
2893                break;
2894            case SSL_ERROR_WANT_WRITE:
2895            case SSL_ERROR_WANT_READ:
2896            case SSL_ERROR_WANT_X509_LOOKUP:
2897                continue;
2898            case SSL_ERROR_SYSCALL:
2899            case SSL_ERROR_SSL:
2900            case SSL_ERROR_ZERO_RETURN:
2901                ret = 1;
2902                goto err;
2903                /* break; */
2904            }
2905
2906            SSL_renegotiate(con);
2907            SSL_write(con, NULL, 0);
2908        }
2909
2910        i = BIO_gets(io, buf, bufsize - 1);
2911        if (i < 0) {            /* error */
2912            if (!BIO_should_retry(io)) {
2913                if (!s_quiet)
2914                    ERR_print_errors(bio_err);
2915                goto err;
2916            } else {
2917                BIO_printf(bio_s_out, "read R BLOCK\n");
2918#ifndef OPENSSL_NO_SRP
2919                if (BIO_should_io_special(io)
2920                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2921                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2922                    SRP_user_pwd_free(srp_callback_parm.user);
2923                    srp_callback_parm.user =
2924                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2925                                               srp_callback_parm.login);
2926                    if (srp_callback_parm.user)
2927                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2928                                   srp_callback_parm.user->info);
2929                    else
2930                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2931                    continue;
2932                }
2933#endif
2934#if defined(OPENSSL_SYS_NETWARE)
2935                delay(1000);
2936#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2937                sleep(1);
2938#endif
2939                continue;
2940            }
2941        } else if (i == 0) {    /* end of input */
2942            ret = 1;
2943            goto end;
2944        }
2945
2946        /* else we have data */
2947        if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2948            ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2949            char *p;
2950            X509 *peer;
2951            STACK_OF(SSL_CIPHER) *sk;
2952            static const char *space = "                          ";
2953
2954            BIO_puts(io,
2955                     "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2956            BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2957            BIO_puts(io, "<pre>\n");
2958/*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2959            BIO_puts(io, "\n");
2960            for (i = 0; i < local_argc; i++) {
2961                BIO_puts(io, local_argv[i]);
2962                BIO_write(io, " ", 1);
2963            }
2964            BIO_puts(io, "\n");
2965
2966            BIO_printf(io,
2967                       "Secure Renegotiation IS%s supported\n",
2968                       SSL_get_secure_renegotiation_support(con) ?
2969                       "" : " NOT");
2970
2971            /*
2972             * The following is evil and should not really be done
2973             */
2974            BIO_printf(io, "Ciphers supported in s_server binary\n");
2975            sk = SSL_get_ciphers(con);
2976            j = sk_SSL_CIPHER_num(sk);
2977            for (i = 0; i < j; i++) {
2978                c = sk_SSL_CIPHER_value(sk, i);
2979                BIO_printf(io, "%-11s:%-25s",
2980                           SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2981                if ((((i + 1) % 2) == 0) && (i + 1 != j))
2982                    BIO_puts(io, "\n");
2983            }
2984            BIO_puts(io, "\n");
2985            p = SSL_get_shared_ciphers(con, buf, bufsize);
2986            if (p != NULL) {
2987                BIO_printf(io,
2988                           "---\nCiphers common between both SSL end points:\n");
2989                j = i = 0;
2990                while (*p) {
2991                    if (*p == ':') {
2992                        BIO_write(io, space, 26 - j);
2993                        i++;
2994                        j = 0;
2995                        BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2996                    } else {
2997                        BIO_write(io, p, 1);
2998                        j++;
2999                    }
3000                    p++;
3001                }
3002                BIO_puts(io, "\n");
3003            }
3004            ssl_print_sigalgs(io, con);
3005#ifndef OPENSSL_NO_EC
3006            ssl_print_curves(io, con, 0);
3007#endif
3008            BIO_printf(io, (SSL_cache_hit(con)
3009                            ? "---\nReused, " : "---\nNew, "));
3010            c = SSL_get_current_cipher(con);
3011            BIO_printf(io, "%s, Cipher is %s\n",
3012                       SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3013            SSL_SESSION_print(io, SSL_get_session(con));
3014            BIO_printf(io, "---\n");
3015            print_stats(io, SSL_get_SSL_CTX(con));
3016            BIO_printf(io, "---\n");
3017            peer = SSL_get_peer_certificate(con);
3018            if (peer != NULL) {
3019                BIO_printf(io, "Client certificate\n");
3020                X509_print(io, peer);
3021                PEM_write_bio_X509(io, peer);
3022            } else
3023                BIO_puts(io, "no client certificate available\n");
3024            BIO_puts(io, "</BODY></HTML>\r\n\r\n");
3025            break;
3026        } else if ((www == 2 || www == 3)
3027                   && (strncmp("GET /", buf, 5) == 0)) {
3028            BIO *file;
3029            char *p, *e;
3030            static const char *text =
3031                "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3032
3033            /* skip the '/' */
3034            p = &(buf[5]);
3035
3036            dot = 1;
3037            for (e = p; *e != '\0'; e++) {
3038                if (e[0] == ' ')
3039                    break;
3040
3041                switch (dot) {
3042                case 1:
3043                    dot = (e[0] == '.') ? 2 : 0;
3044                    break;
3045                case 2:
3046                    dot = (e[0] == '.') ? 3 : 0;
3047                    break;
3048                case 3:
3049                    dot = (e[0] == '/') ? -1 : 0;
3050                    break;
3051                }
3052                if (dot == 0)
3053                    dot = (e[0] == '/') ? 1 : 0;
3054            }
3055            dot = (dot == 3) || (dot == -1); /* filename contains ".."
3056                                              * component */
3057
3058            if (*e == '\0') {
3059                BIO_puts(io, text);
3060                BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3061                break;
3062            }
3063            *e = '\0';
3064
3065            if (dot) {
3066                BIO_puts(io, text);
3067                BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3068                break;
3069            }
3070
3071            if (*p == '/') {
3072                BIO_puts(io, text);
3073                BIO_printf(io, "'%s' is an invalid path\r\n", p);
3074                break;
3075            }
3076#if 0
3077            /* append if a directory lookup */
3078            if (e[-1] == '/')
3079                strcat(p, "index.html");
3080#endif
3081
3082            /* if a directory, do the index thang */
3083            if (app_isdir(p) > 0) {
3084#if 0                           /* must check buffer size */
3085                strcat(p, "/index.html");
3086#else
3087                BIO_puts(io, text);
3088                BIO_printf(io, "'%s' is a directory\r\n", p);
3089                break;
3090#endif
3091            }
3092
3093            if ((file = BIO_new_file(p, "r")) == NULL) {
3094                BIO_puts(io, text);
3095                BIO_printf(io, "Error opening '%s'\r\n", p);
3096                ERR_print_errors(io);
3097                break;
3098            }
3099
3100            if (!s_quiet)
3101                BIO_printf(bio_err, "FILE:%s\n", p);
3102
3103            if (www == 2) {
3104                i = strlen(p);
3105                if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3106                    ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3107                    ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3108                    BIO_puts(io,
3109                             "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3110                else
3111                    BIO_puts(io,
3112                             "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3113            }
3114            /* send the file */
3115            for (;;) {
3116                i = BIO_read(file, buf, bufsize);
3117                if (i <= 0)
3118                    break;
3119
3120#ifdef RENEG
3121                total_bytes += i;
3122                fprintf(stderr, "%d\n", i);
3123                if (total_bytes > 3 * 1024) {
3124                    total_bytes = 0;
3125                    fprintf(stderr, "RENEGOTIATE\n");
3126                    SSL_renegotiate(con);
3127                }
3128#endif
3129
3130                for (j = 0; j < i;) {
3131#ifdef RENEG
3132                    {
3133                        static count = 0;
3134                        if (++count == 13) {
3135                            SSL_renegotiate(con);
3136                        }
3137                    }
3138#endif
3139                    k = BIO_write(io, &(buf[j]), i - j);
3140                    if (k <= 0) {
3141                        if (!BIO_should_retry(io))
3142                            goto write_error;
3143                        else {
3144                            BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3145                        }
3146                    } else {
3147                        j += k;
3148                    }
3149                }
3150            }
3151 write_error:
3152            BIO_free(file);
3153            break;
3154        }
3155    }
3156
3157    for (;;) {
3158        i = (int)BIO_flush(io);
3159        if (i <= 0) {
3160            if (!BIO_should_retry(io))
3161                break;
3162        } else
3163            break;
3164    }
3165 end:
3166#if 1
3167    /* make sure we re-use sessions */
3168    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3169#else
3170    /* This kills performance */
3171    /*
3172     * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
3173     * procession
3174     */
3175#endif
3176
3177 err:
3178
3179    if (ret >= 0)
3180        BIO_printf(bio_s_out, "ACCEPT\n");
3181
3182    if (buf != NULL)
3183        OPENSSL_free(buf);
3184    if (io != NULL)
3185        BIO_free_all(io);
3186/*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3187    return (ret);
3188}
3189
3190static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3191{
3192    char *buf = NULL;
3193    int i;
3194    int ret = 1;
3195    SSL *con;
3196    BIO *io, *ssl_bio, *sbio;
3197#ifndef OPENSSL_NO_KRB5
3198    KSSL_CTX *kctx;
3199#endif
3200
3201    buf = OPENSSL_malloc(bufsize);
3202    if (buf == NULL)
3203        return (0);
3204    io = BIO_new(BIO_f_buffer());
3205    ssl_bio = BIO_new(BIO_f_ssl());
3206    if ((io == NULL) || (ssl_bio == NULL))
3207        goto err;
3208
3209    /* lets make the output buffer a reasonable size */
3210    if (!BIO_set_write_buffer_size(io, bufsize))
3211        goto err;
3212
3213    if ((con = SSL_new(ctx)) == NULL)
3214        goto err;
3215#ifndef OPENSSL_NO_TLSEXT
3216    if (s_tlsextdebug) {
3217        SSL_set_tlsext_debug_callback(con, tlsext_cb);
3218        SSL_set_tlsext_debug_arg(con, bio_s_out);
3219    }
3220#endif
3221#ifndef OPENSSL_NO_KRB5
3222    if ((kctx = kssl_ctx_new()) != NULL) {
3223        kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3224        kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3225    }
3226#endif                          /* OPENSSL_NO_KRB5 */
3227    if (context)
3228        SSL_set_session_id_context(con, context, strlen((char *)context));
3229
3230    sbio = BIO_new_socket(s, BIO_NOCLOSE);
3231    SSL_set_bio(con, sbio, sbio);
3232    SSL_set_accept_state(con);
3233
3234    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3235    BIO_push(io, ssl_bio);
3236#ifdef CHARSET_EBCDIC
3237    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3238#endif
3239
3240    if (s_debug) {
3241        SSL_set_debug(con, 1);
3242        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3243        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3244    }
3245    if (s_msg) {
3246#ifndef OPENSSL_NO_SSL_TRACE
3247        if (s_msg == 2)
3248            SSL_set_msg_callback(con, SSL_trace);
3249        else
3250#endif
3251            SSL_set_msg_callback(con, msg_cb);
3252        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3253    }
3254
3255    for (;;) {
3256        i = BIO_do_handshake(io);
3257        if (i > 0)
3258            break;
3259        if (!BIO_should_retry(io)) {
3260            BIO_puts(bio_err, "CONNECTION FAILURE\n");
3261            ERR_print_errors(bio_err);
3262            goto end;
3263        }
3264#ifndef OPENSSL_NO_SRP
3265        if (BIO_should_io_special(io)
3266            && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3267            BIO_printf(bio_s_out, "LOOKUP renego during accept\n");
3268            SRP_user_pwd_free(srp_callback_parm.user);
3269            srp_callback_parm.user =
3270                SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3271                                       srp_callback_parm.login);
3272            if (srp_callback_parm.user)
3273                BIO_printf(bio_s_out, "LOOKUP done %s\n",
3274                           srp_callback_parm.user->info);
3275            else
3276                BIO_printf(bio_s_out, "LOOKUP not successful\n");
3277            continue;
3278        }
3279#endif
3280    }
3281    BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3282    print_ssl_summary(bio_err, con);
3283
3284    for (;;) {
3285        i = BIO_gets(io, buf, bufsize - 1);
3286        if (i < 0) {            /* error */
3287            if (!BIO_should_retry(io)) {
3288                if (!s_quiet)
3289                    ERR_print_errors(bio_err);
3290                goto err;
3291            } else {
3292                BIO_printf(bio_s_out, "read R BLOCK\n");
3293#ifndef OPENSSL_NO_SRP
3294                if (BIO_should_io_special(io)
3295                    && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
3296                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
3297                    SRP_user_pwd_free(srp_callback_parm.user);
3298                    srp_callback_parm.user =
3299                        SRP_VBASE_get1_by_user(srp_callback_parm.vb,
3300                                               srp_callback_parm.login);
3301                    if (srp_callback_parm.user)
3302                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
3303                                   srp_callback_parm.user->info);
3304                    else
3305                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
3306                    continue;
3307                }
3308#endif
3309#if defined(OPENSSL_SYS_NETWARE)
3310                delay(1000);
3311#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3312                sleep(1);
3313#endif
3314                continue;
3315            }
3316        } else if (i == 0) {    /* end of input */
3317            ret = 1;
3318            BIO_printf(bio_err, "CONNECTION CLOSED\n");
3319            goto end;
3320        } else {
3321            char *p = buf + i - 1;
3322            while (i && (*p == '\n' || *p == '\r')) {
3323                p--;
3324                i--;
3325            }
3326            if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3327                ret = 1;
3328                BIO_printf(bio_err, "CONNECTION CLOSED\n");
3329                goto end;
3330            }
3331            BUF_reverse((unsigned char *)buf, NULL, i);
3332            buf[i] = '\n';
3333            BIO_write(io, buf, i + 1);
3334            for (;;) {
3335                i = BIO_flush(io);
3336                if (i > 0)
3337                    break;
3338                if (!BIO_should_retry(io))
3339                    goto end;
3340            }
3341        }
3342    }
3343 end:
3344    /* make sure we re-use sessions */
3345    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3346
3347 err:
3348
3349    if (buf != NULL)
3350        OPENSSL_free(buf);
3351    if (io != NULL)
3352        BIO_free_all(io);
3353    return (ret);
3354}
3355
3356#ifndef OPENSSL_NO_RSA
3357static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3358{
3359    BIGNUM *bn = NULL;
3360    static RSA *rsa_tmp = NULL;
3361
3362    if (!rsa_tmp && ((bn = BN_new()) == NULL))
3363        BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3364    if (!rsa_tmp && bn) {
3365        if (!s_quiet) {
3366            BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3367                       keylength);
3368            (void)BIO_flush(bio_err);
3369        }
3370        if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3371            !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3372            if (rsa_tmp)
3373                RSA_free(rsa_tmp);
3374            rsa_tmp = NULL;
3375        }
3376        if (!s_quiet) {
3377            BIO_printf(bio_err, "\n");
3378            (void)BIO_flush(bio_err);
3379        }
3380        BN_free(bn);
3381    }
3382    return (rsa_tmp);
3383}
3384#endif
3385
3386#define MAX_SESSION_ID_ATTEMPTS 10
3387static int generate_session_id(const SSL *ssl, unsigned char *id,
3388                               unsigned int *id_len)
3389{
3390    unsigned int count = 0;
3391    do {
3392        if (RAND_bytes(id, *id_len) <= 0)
3393            return 0;
3394        /*
3395         * Prefix the session_id with the required prefix. NB: If our prefix
3396         * is too long, clip it - but there will be worse effects anyway, eg.
3397         * the server could only possibly create 1 session ID (ie. the
3398         * prefix!) so all future session negotiations will fail due to
3399         * conflicts.
3400         */
3401        memcpy(id, session_id_prefix,
3402               (strlen(session_id_prefix) < *id_len) ?
3403               strlen(session_id_prefix) : *id_len);
3404    }
3405    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3406           (++count < MAX_SESSION_ID_ATTEMPTS));
3407    if (count >= MAX_SESSION_ID_ATTEMPTS)
3408        return 0;
3409    return 1;
3410}
3411
3412/*
3413 * By default s_server uses an in-memory cache which caches SSL_SESSION
3414 * structures without any serialisation. This hides some bugs which only
3415 * become apparent in deployed servers. By implementing a basic external
3416 * session cache some issues can be debugged using s_server.
3417 */
3418
3419typedef struct simple_ssl_session_st {
3420    unsigned char *id;
3421    unsigned int idlen;
3422    unsigned char *der;
3423    int derlen;
3424    struct simple_ssl_session_st *next;
3425} simple_ssl_session;
3426
3427static simple_ssl_session *first = NULL;
3428
3429static int add_session(SSL *ssl, SSL_SESSION *session)
3430{
3431    simple_ssl_session *sess;
3432    unsigned char *p;
3433
3434    sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3435    if (!sess) {
3436        BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3437        return 0;
3438    }
3439
3440    SSL_SESSION_get_id(session, &sess->idlen);
3441    sess->derlen = i2d_SSL_SESSION(session, NULL);
3442
3443    sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3444
3445    sess->der = OPENSSL_malloc(sess->derlen);
3446    if (!sess->id || !sess->der) {
3447        BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3448
3449        if (sess->id)
3450            OPENSSL_free(sess->id);
3451        if (sess->der)
3452            OPENSSL_free(sess->der);
3453        OPENSSL_free(sess);
3454        return 0;
3455    }
3456    p = sess->der;
3457    i2d_SSL_SESSION(session, &p);
3458
3459    sess->next = first;
3460    first = sess;
3461    BIO_printf(bio_err, "New session added to external cache\n");
3462    return 0;
3463}
3464
3465static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3466                                int *do_copy)
3467{
3468    simple_ssl_session *sess;
3469    *do_copy = 0;
3470    for (sess = first; sess; sess = sess->next) {
3471        if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3472            const unsigned char *p = sess->der;
3473            BIO_printf(bio_err, "Lookup session: cache hit\n");
3474            return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3475        }
3476    }
3477    BIO_printf(bio_err, "Lookup session: cache miss\n");
3478    return NULL;
3479}
3480
3481static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3482{
3483    simple_ssl_session *sess, *prev = NULL;
3484    const unsigned char *id;
3485    unsigned int idlen;
3486    id = SSL_SESSION_get_id(session, &idlen);
3487    for (sess = first; sess; sess = sess->next) {
3488        if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3489            if (prev)
3490                prev->next = sess->next;
3491            else
3492                first = sess->next;
3493            OPENSSL_free(sess->id);
3494            OPENSSL_free(sess->der);
3495            OPENSSL_free(sess);
3496            return;
3497        }
3498        prev = sess;
3499    }
3500}
3501
3502static void init_session_cache_ctx(SSL_CTX *sctx)
3503{
3504    SSL_CTX_set_session_cache_mode(sctx,
3505                                   SSL_SESS_CACHE_NO_INTERNAL |
3506                                   SSL_SESS_CACHE_SERVER);
3507    SSL_CTX_sess_set_new_cb(sctx, add_session);
3508    SSL_CTX_sess_set_get_cb(sctx, get_session);
3509    SSL_CTX_sess_set_remove_cb(sctx, del_session);
3510}
3511
3512static void free_sessions(void)
3513{
3514    simple_ssl_session *sess, *tsess;
3515    for (sess = first; sess;) {
3516        OPENSSL_free(sess->id);
3517        OPENSSL_free(sess->der);
3518        tsess = sess;
3519        sess = sess->next;
3520        OPENSSL_free(tsess);
3521    }
3522    first = NULL;
3523}
3524