Use default digest implementation in dgst.c
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310         unsigned char *psk, unsigned int max_psk_len)
311         {
312         unsigned int psk_len = 0;
313         int ret;
314         BIGNUM *bn = NULL;
315
316         if (s_debug)
317                 BIO_printf(bio_s_out,"psk_server_cb\n");
318         if (!identity)
319                 {
320                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321                 goto out_err;
322                 }
323         if (s_debug)
324                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325                         identity ? (int)strlen(identity) : 0, identity);
326
327         /* here we could lookup the given identity e.g. from a database */
328         if (strcmp(identity, psk_identity) != 0)
329                 {
330                 BIO_printf(bio_s_out, "PSK error: client identity not found"
331                            " (got '%s' expected '%s')\n", identity,
332                            psk_identity);
333                 goto out_err;
334                 }
335         if (s_debug)
336                 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338         /* convert the PSK key to binary */
339         ret = BN_hex2bn(&bn, psk_key);
340         if (!ret)
341                 {
342                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343                 if (bn)
344                         BN_free(bn);
345                 return 0;
346                 }
347         if (BN_num_bytes(bn) > (int)max_psk_len)
348                 {
349                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350                         max_psk_len, BN_num_bytes(bn));
351                 BN_free(bn);
352                 return 0;
353                 }
354
355         ret = BN_bn2bin(bn, psk);
356         BN_free(bn);
357
358         if (ret < 0)
359                 goto out_err;
360         psk_len = (unsigned int)ret;
361
362         if (s_debug)
363                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364         return psk_len;
365  out_err:
366         if (s_debug)
367                 BIO_printf(bio_err, "Error in PSK server callback\n");
368         return 0;
369         }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374         {
375         accept_socket=-1;
376         cipher=NULL;
377         s_server_verify=SSL_VERIFY_NONE;
378         s_dcert_file=NULL;
379         s_dkey_file=NULL;
380         s_cert_file=TEST_CERT;
381         s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383         s_cert_file2=TEST_CERT2;
384         s_key_file2=NULL;
385         ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388         s_nbio=0;
389 #endif
390         s_nbio_test=0;
391         ctx=NULL;
392         www=0;
393
394         bio_s_out=NULL;
395         s_debug=0;
396         s_msg=0;
397         s_quiet=0;
398         hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400         engine_id=NULL;
401 #endif
402         }
403 #endif
404
405 static void sv_usage(void)
406         {
407         BIO_printf(bio_err,"usage: s_server [args ...]\n");
408         BIO_printf(bio_err,"\n");
409         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
410         BIO_printf(bio_err," -context arg  - set session ID context\n");
411         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
412         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
413         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
414         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
415         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
416                            "                 The CRL(s) are appended to the certificate file\n");
417         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
418                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
419                            "                 the certificate file.\n");
420         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
421         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
422         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
423         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
424         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
425         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
426         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
427         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
428         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
429         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
430         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
431         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
432 #ifndef OPENSSL_NO_ECDH
433         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
434                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
435                            "                 (default is nistp256).\n");
436 #endif
437 #ifdef FIONBIO
438         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
439 #endif
440         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
441         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
442         BIO_printf(bio_err," -debug        - Print more output\n");
443         BIO_printf(bio_err," -msg          - Show protocol messages\n");
444         BIO_printf(bio_err," -state        - Print the SSL states\n");
445         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
446         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
447         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
448         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
449         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
450         BIO_printf(bio_err," -quiet        - No server output\n");
451         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
452 #ifndef OPENSSL_NO_PSK
453         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
454         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
455 # ifndef OPENSSL_NO_JPAKE
456         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
457 # endif
458 #endif
459         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
460         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
461         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
462         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
463         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
464         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
465         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
466         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
467         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
468         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
469 #ifndef OPENSSL_NO_DH
470         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
471 #endif
472 #ifndef OPENSSL_NO_ECDH
473         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
474 #endif
475         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
476         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
477         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
478         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
479         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
480 #ifndef OPENSSL_NO_ENGINE
481         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
482 #endif
483         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
484         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
485 #ifndef OPENSSL_NO_TLSEXT
486         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
487         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
488         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
489         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
490         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
491         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
492         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
493         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
494         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
495 #endif
496         }
497
498 static int local_argc=0;
499 static char **local_argv;
500
501 #ifdef CHARSET_EBCDIC
502 static int ebcdic_new(BIO *bi);
503 static int ebcdic_free(BIO *a);
504 static int ebcdic_read(BIO *b, char *out, int outl);
505 static int ebcdic_write(BIO *b, const char *in, int inl);
506 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
507 static int ebcdic_gets(BIO *bp, char *buf, int size);
508 static int ebcdic_puts(BIO *bp, const char *str);
509
510 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
511 static BIO_METHOD methods_ebcdic=
512         {
513         BIO_TYPE_EBCDIC_FILTER,
514         "EBCDIC/ASCII filter",
515         ebcdic_write,
516         ebcdic_read,
517         ebcdic_puts,
518         ebcdic_gets,
519         ebcdic_ctrl,
520         ebcdic_new,
521         ebcdic_free,
522         };
523
524 typedef struct
525 {
526         size_t  alloced;
527         char    buff[1];
528 } EBCDIC_OUTBUFF;
529
530 BIO_METHOD *BIO_f_ebcdic_filter()
531 {
532         return(&methods_ebcdic);
533 }
534
535 static int ebcdic_new(BIO *bi)
536 {
537         EBCDIC_OUTBUFF *wbuf;
538
539         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
540         wbuf->alloced = 1024;
541         wbuf->buff[0] = '\0';
542
543         bi->ptr=(char *)wbuf;
544         bi->init=1;
545         bi->flags=0;
546         return(1);
547 }
548
549 static int ebcdic_free(BIO *a)
550 {
551         if (a == NULL) return(0);
552         if (a->ptr != NULL)
553                 OPENSSL_free(a->ptr);
554         a->ptr=NULL;
555         a->init=0;
556         a->flags=0;
557         return(1);
558 }
559         
560 static int ebcdic_read(BIO *b, char *out, int outl)
561 {
562         int ret=0;
563
564         if (out == NULL || outl == 0) return(0);
565         if (b->next_bio == NULL) return(0);
566
567         ret=BIO_read(b->next_bio,out,outl);
568         if (ret > 0)
569                 ascii2ebcdic(out,out,ret);
570         return(ret);
571 }
572
573 static int ebcdic_write(BIO *b, const char *in, int inl)
574 {
575         EBCDIC_OUTBUFF *wbuf;
576         int ret=0;
577         int num;
578         unsigned char n;
579
580         if ((in == NULL) || (inl <= 0)) return(0);
581         if (b->next_bio == NULL) return(0);
582
583         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
584
585         if (inl > (num = wbuf->alloced))
586         {
587                 num = num + num;  /* double the size */
588                 if (num < inl)
589                         num = inl;
590                 OPENSSL_free(wbuf);
591                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
592
593                 wbuf->alloced = num;
594                 wbuf->buff[0] = '\0';
595
596                 b->ptr=(char *)wbuf;
597         }
598
599         ebcdic2ascii(wbuf->buff, in, inl);
600
601         ret=BIO_write(b->next_bio, wbuf->buff, inl);
602
603         return(ret);
604 }
605
606 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
607 {
608         long ret;
609
610         if (b->next_bio == NULL) return(0);
611         switch (cmd)
612         {
613         case BIO_CTRL_DUP:
614                 ret=0L;
615                 break;
616         default:
617                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
618                 break;
619         }
620         return(ret);
621 }
622
623 static int ebcdic_gets(BIO *bp, char *buf, int size)
624 {
625         int i, ret=0;
626         if (bp->next_bio == NULL) return(0);
627 /*      return(BIO_gets(bp->next_bio,buf,size));*/
628         for (i=0; i<size-1; ++i)
629         {
630                 ret = ebcdic_read(bp,&buf[i],1);
631                 if (ret <= 0)
632                         break;
633                 else if (buf[i] == '\n')
634                 {
635                         ++i;
636                         break;
637                 }
638         }
639         if (i < size)
640                 buf[i] = '\0';
641         return (ret < 0 && i == 0) ? ret : i;
642 }
643
644 static int ebcdic_puts(BIO *bp, const char *str)
645 {
646         if (bp->next_bio == NULL) return(0);
647         return ebcdic_write(bp, str, strlen(str));
648 }
649 #endif
650
651 #ifndef OPENSSL_NO_TLSEXT
652
653 /* This is a context that we pass to callbacks */
654 typedef struct tlsextctx_st {
655    char * servername;
656    BIO * biodebug;
657    int extension_error;
658 } tlsextctx;
659
660
661 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
662         {
663         tlsextctx * p = (tlsextctx *) arg;
664         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
665         if (servername && p->biodebug) 
666                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
667         
668         if (!p->servername)
669                 return SSL_TLSEXT_ERR_NOACK;
670         
671         if (servername)
672                 {
673                 if (strcmp(servername,p->servername)) 
674                         return p->extension_error;
675                 if (ctx2)
676                         {
677                         BIO_printf(p->biodebug,"Switching server context.\n");
678                         SSL_set_SSL_CTX(s,ctx2);
679                         }     
680                 }
681         return SSL_TLSEXT_ERR_OK;
682 }
683
684 /* Structure passed to cert status callback */
685
686 typedef struct tlsextstatusctx_st {
687    /* Default responder to use */
688    char *host, *path, *port;
689    int use_ssl;
690    int timeout;
691    BIO *err;
692    int verbose;
693 } tlsextstatusctx;
694
695 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
696
697 /* Certificate Status callback. This is called when a client includes a
698  * certificate status request extension.
699  *
700  * This is a simplified version. It examines certificates each time and
701  * makes one OCSP responder query for each request.
702  *
703  * A full version would store details such as the OCSP certificate IDs and
704  * minimise the number of OCSP responses by caching them until they were
705  * considered "expired".
706  */
707
708 static int cert_status_cb(SSL *s, void *arg)
709         {
710         tlsextstatusctx *srctx = arg;
711         BIO *err = srctx->err;
712         char *host, *port, *path;
713         int use_ssl;
714         unsigned char *rspder = NULL;
715         int rspderlen;
716         STACK_OF(OPENSSL_STRING) *aia = NULL;
717         X509 *x = NULL;
718         X509_STORE_CTX inctx;
719         X509_OBJECT obj;
720         OCSP_REQUEST *req = NULL;
721         OCSP_RESPONSE *resp = NULL;
722         OCSP_CERTID *id = NULL;
723         STACK_OF(X509_EXTENSION) *exts;
724         int ret = SSL_TLSEXT_ERR_NOACK;
725         int i;
726 #if 0
727 STACK_OF(OCSP_RESPID) *ids;
728 SSL_get_tlsext_status_ids(s, &ids);
729 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
730 #endif
731         if (srctx->verbose)
732                 BIO_puts(err, "cert_status: callback called\n");
733         /* Build up OCSP query from server certificate */
734         x = SSL_get_certificate(s);
735         aia = X509_get1_ocsp(x);
736         if (aia)
737                 {
738                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
739                         &host, &port, &path, &use_ssl))
740                         {
741                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
742                         goto err;
743                         }
744                 if (srctx->verbose)
745                         BIO_printf(err, "cert_status: AIA URL: %s\n",
746                                         sk_OPENSSL_STRING_value(aia, 0));
747                 }
748         else
749                 {
750                 if (!srctx->host)
751                         {
752                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
753                         goto done;
754                         }
755                 host = srctx->host;
756                 path = srctx->path;
757                 port = srctx->port;
758                 use_ssl = srctx->use_ssl;
759                 }
760                 
761         if (!X509_STORE_CTX_init(&inctx,
762                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
763                                 NULL, NULL))
764                 goto err;
765         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
766                                 X509_get_issuer_name(x),&obj) <= 0)
767                 {
768                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
769                 X509_STORE_CTX_cleanup(&inctx);
770                 goto done;
771                 }
772         req = OCSP_REQUEST_new();
773         if (!req)
774                 goto err;
775         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
776         X509_free(obj.data.x509);
777         X509_STORE_CTX_cleanup(&inctx);
778         if (!id)
779                 goto err;
780         if (!OCSP_request_add0_id(req, id))
781                 goto err;
782         id = NULL;
783         /* Add any extensions to the request */
784         SSL_get_tlsext_status_exts(s, &exts);
785         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
786                 {
787                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
788                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
789                         goto err;
790                 }
791         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
792                                         srctx->timeout);
793         if (!resp)
794                 {
795                 BIO_puts(err, "cert_status: error querying responder\n");
796                 goto done;
797                 }
798         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
799         if (rspderlen <= 0)
800                 goto err;
801         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
802         if (srctx->verbose)
803                 {
804                 BIO_puts(err, "cert_status: ocsp response sent:\n");
805                 OCSP_RESPONSE_print(err, resp, 2);
806                 }
807         ret = SSL_TLSEXT_ERR_OK;
808         done:
809         if (ret != SSL_TLSEXT_ERR_OK)
810                 ERR_print_errors(err);
811         if (aia)
812                 {
813                 OPENSSL_free(host);
814                 OPENSSL_free(path);
815                 OPENSSL_free(port);
816                 X509_email_free(aia);
817                 }
818         if (id)
819                 OCSP_CERTID_free(id);
820         if (req)
821                 OCSP_REQUEST_free(req);
822         if (resp)
823                 OCSP_RESPONSE_free(resp);
824         return ret;
825         err:
826         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
827         goto done;
828         }
829 #endif
830
831 int MAIN(int, char **);
832
833 #ifndef OPENSSL_NO_JPAKE
834 static char *jpake_secret = NULL;
835 #endif
836
837 int MAIN(int argc, char *argv[])
838         {
839         X509_VERIFY_PARAM *vpm = NULL;
840         int badarg = 0;
841         short port=PORT;
842         char *CApath=NULL,*CAfile=NULL;
843         unsigned char *context = NULL;
844         char *dhfile = NULL;
845 #ifndef OPENSSL_NO_ECDH
846         char *named_curve = NULL;
847 #endif
848         int badop=0,bugs=0;
849         int ret=1;
850         int off=0;
851         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
852         int state=0;
853         const SSL_METHOD *meth=NULL;
854         int socket_type=SOCK_STREAM;
855         ENGINE *e=NULL;
856         char *inrand=NULL;
857         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
858         char *passarg = NULL, *pass = NULL;
859         char *dpassarg = NULL, *dpass = NULL;
860         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
861         X509 *s_cert = NULL, *s_dcert = NULL;
862         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
863         int no_cache = 0;
864 #ifndef OPENSSL_NO_TLSEXT
865         EVP_PKEY *s_key2 = NULL;
866         X509 *s_cert2 = NULL;
867 #endif
868 #ifndef OPENSSL_NO_TLSEXT
869         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
870 #endif
871 #ifndef OPENSSL_NO_PSK
872         /* by default do not send a PSK identity hint */
873         static char *psk_identity_hint=NULL;
874 #endif
875         meth=SSLv23_server_method();
876
877         local_argc=argc;
878         local_argv=argv;
879
880         apps_startup();
881 #ifdef MONOLITH
882         s_server_init();
883 #endif
884
885         if (bio_err == NULL)
886                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
887
888         if (!load_config(bio_err, NULL))
889                 goto end;
890
891         verify_depth=0;
892 #ifdef FIONBIO
893         s_nbio=0;
894 #endif
895         s_nbio_test=0;
896
897         argc--;
898         argv++;
899
900         while (argc >= 1)
901                 {
902                 if      ((strcmp(*argv,"-port") == 0) ||
903                          (strcmp(*argv,"-accept") == 0))
904                         {
905                         if (--argc < 1) goto bad;
906                         if (!extract_port(*(++argv),&port))
907                                 goto bad;
908                         }
909                 else if (strcmp(*argv,"-verify") == 0)
910                         {
911                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
912                         if (--argc < 1) goto bad;
913                         verify_depth=atoi(*(++argv));
914                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
915                         }
916                 else if (strcmp(*argv,"-Verify") == 0)
917                         {
918                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
919                                 SSL_VERIFY_CLIENT_ONCE;
920                         if (--argc < 1) goto bad;
921                         verify_depth=atoi(*(++argv));
922                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
923                         }
924                 else if (strcmp(*argv,"-context") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         context= (unsigned char *)*(++argv);
928                         }
929                 else if (strcmp(*argv,"-cert") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         s_cert_file= *(++argv);
933                         }
934                 else if (strcmp(*argv,"-certform") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         s_cert_format = str2fmt(*(++argv));
938                         }
939                 else if (strcmp(*argv,"-key") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         s_key_file= *(++argv);
943                         }
944                 else if (strcmp(*argv,"-keyform") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         s_key_format = str2fmt(*(++argv));
948                         }
949                 else if (strcmp(*argv,"-pass") == 0)
950                         {
951                         if (--argc < 1) goto bad;
952                         passarg = *(++argv);
953                         }
954                 else if (strcmp(*argv,"-dhparam") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         dhfile = *(++argv);
958                         }
959 #ifndef OPENSSL_NO_ECDH         
960                 else if (strcmp(*argv,"-named_curve") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         named_curve = *(++argv);
964                         }
965 #endif
966                 else if (strcmp(*argv,"-dcertform") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         s_dcert_format = str2fmt(*(++argv));
970                         }
971                 else if (strcmp(*argv,"-dcert") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         s_dcert_file= *(++argv);
975                         }
976                 else if (strcmp(*argv,"-dkeyform") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         s_dkey_format = str2fmt(*(++argv));
980                         }
981                 else if (strcmp(*argv,"-dpass") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         dpassarg = *(++argv);
985                         }
986                 else if (strcmp(*argv,"-dkey") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         s_dkey_file= *(++argv);
990                         }
991                 else if (strcmp(*argv,"-nocert") == 0)
992                         {
993                         nocert=1;
994                         }
995                 else if (strcmp(*argv,"-CApath") == 0)
996                         {
997                         if (--argc < 1) goto bad;
998                         CApath= *(++argv);
999                         }
1000                 else if (strcmp(*argv,"-no_cache") == 0)
1001                         no_cache = 1;
1002                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1003                         {
1004                         if (badarg)
1005                                 goto bad;
1006                         continue;
1007                         }
1008                 else if (strcmp(*argv,"-verify_return_error") == 0)
1009                         verify_return_error = 1;
1010                 else if (strcmp(*argv,"-serverpref") == 0)
1011                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1012                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1013                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1014                 else if (strcmp(*argv,"-cipher") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         cipher= *(++argv);
1018                         }
1019                 else if (strcmp(*argv,"-CAfile") == 0)
1020                         {
1021                         if (--argc < 1) goto bad;
1022                         CAfile= *(++argv);
1023                         }
1024 #ifdef FIONBIO  
1025                 else if (strcmp(*argv,"-nbio") == 0)
1026                         { s_nbio=1; }
1027 #endif
1028                 else if (strcmp(*argv,"-nbio_test") == 0)
1029                         {
1030 #ifdef FIONBIO  
1031                         s_nbio=1;
1032 #endif
1033                         s_nbio_test=1;
1034                         }
1035                 else if (strcmp(*argv,"-debug") == 0)
1036                         { s_debug=1; }
1037 #ifndef OPENSSL_NO_TLSEXT
1038                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1039                         s_tlsextdebug=1;
1040                 else if (strcmp(*argv,"-status") == 0)
1041                         s_tlsextstatus=1;
1042                 else if (strcmp(*argv,"-status_verbose") == 0)
1043                         {
1044                         s_tlsextstatus=1;
1045                         tlscstatp.verbose = 1;
1046                         }
1047                 else if (!strcmp(*argv, "-status_timeout"))
1048                         {
1049                         s_tlsextstatus=1;
1050                         if (--argc < 1) goto bad;
1051                         tlscstatp.timeout = atoi(*(++argv));
1052                         }
1053                 else if (!strcmp(*argv, "-status_url"))
1054                         {
1055                         s_tlsextstatus=1;
1056                         if (--argc < 1) goto bad;
1057                         if (!OCSP_parse_url(*(++argv),
1058                                         &tlscstatp.host,
1059                                         &tlscstatp.port,
1060                                         &tlscstatp.path,
1061                                         &tlscstatp.use_ssl))
1062                                 {
1063                                 BIO_printf(bio_err, "Error parsing URL\n");
1064                                 goto bad;
1065                                 }
1066                         }
1067 #endif
1068                 else if (strcmp(*argv,"-msg") == 0)
1069                         { s_msg=1; }
1070                 else if (strcmp(*argv,"-hack") == 0)
1071                         { hack=1; }
1072                 else if (strcmp(*argv,"-state") == 0)
1073                         { state=1; }
1074                 else if (strcmp(*argv,"-crlf") == 0)
1075                         { s_crlf=1; }
1076                 else if (strcmp(*argv,"-quiet") == 0)
1077                         { s_quiet=1; }
1078                 else if (strcmp(*argv,"-bugs") == 0)
1079                         { bugs=1; }
1080                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1081                         { no_tmp_rsa=1; }
1082                 else if (strcmp(*argv,"-no_dhe") == 0)
1083                         { no_dhe=1; }
1084                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1085                         { no_ecdhe=1; }
1086 #ifndef OPENSSL_NO_PSK
1087                 else if (strcmp(*argv,"-psk_hint") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         psk_identity_hint= *(++argv);
1091                         }
1092                 else if (strcmp(*argv,"-psk") == 0)
1093                         {
1094                         size_t i;
1095
1096                         if (--argc < 1) goto bad;
1097                         psk_key=*(++argv);
1098                         for (i=0; i<strlen(psk_key); i++)
1099                                 {
1100                                 if (isxdigit((unsigned char)psk_key[i]))
1101                                         continue;
1102                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1103                                 goto bad;
1104                                 }
1105                         }
1106 #endif
1107                 else if (strcmp(*argv,"-www") == 0)
1108                         { www=1; }
1109                 else if (strcmp(*argv,"-WWW") == 0)
1110                         { www=2; }
1111                 else if (strcmp(*argv,"-HTTP") == 0)
1112                         { www=3; }
1113                 else if (strcmp(*argv,"-no_ssl2") == 0)
1114                         { off|=SSL_OP_NO_SSLv2; }
1115                 else if (strcmp(*argv,"-no_ssl3") == 0)
1116                         { off|=SSL_OP_NO_SSLv3; }
1117                 else if (strcmp(*argv,"-no_tls1") == 0)
1118                         { off|=SSL_OP_NO_TLSv1; }
1119                 else if (strcmp(*argv,"-no_comp") == 0)
1120                         { off|=SSL_OP_NO_COMPRESSION; }
1121 #ifndef OPENSSL_NO_TLSEXT
1122                 else if (strcmp(*argv,"-no_ticket") == 0)
1123                         { off|=SSL_OP_NO_TICKET; }
1124 #endif
1125 #ifndef OPENSSL_NO_SSL2
1126                 else if (strcmp(*argv,"-ssl2") == 0)
1127                         { meth=SSLv2_server_method(); }
1128 #endif
1129 #ifndef OPENSSL_NO_SSL3
1130                 else if (strcmp(*argv,"-ssl3") == 0)
1131                         { meth=SSLv3_server_method(); }
1132 #endif
1133 #ifndef OPENSSL_NO_TLS1
1134                 else if (strcmp(*argv,"-tls1") == 0)
1135                         { meth=TLSv1_server_method(); }
1136 #endif
1137 #ifndef OPENSSL_NO_DTLS1
1138                 else if (strcmp(*argv,"-dtls1") == 0)
1139                         { 
1140                         meth=DTLSv1_server_method();
1141                         socket_type = SOCK_DGRAM;
1142                         }
1143                 else if (strcmp(*argv,"-timeout") == 0)
1144                         enable_timeouts = 1;
1145                 else if (strcmp(*argv,"-mtu") == 0)
1146                         {
1147                         if (--argc < 1) goto bad;
1148                         socket_mtu = atol(*(++argv));
1149                         }
1150                 else if (strcmp(*argv, "-chain") == 0)
1151                         cert_chain = 1;
1152 #endif
1153                 else if (strcmp(*argv, "-id_prefix") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         session_id_prefix = *(++argv);
1157                         }
1158 #ifndef OPENSSL_NO_ENGINE
1159                 else if (strcmp(*argv,"-engine") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         engine_id= *(++argv);
1163                         }
1164 #endif
1165                 else if (strcmp(*argv,"-rand") == 0)
1166                         {
1167                         if (--argc < 1) goto bad;
1168                         inrand= *(++argv);
1169                         }
1170 #ifndef OPENSSL_NO_TLSEXT
1171                 else if (strcmp(*argv,"-servername") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         tlsextcbp.servername= *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-servername_fatal") == 0)
1177                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1178                 else if (strcmp(*argv,"-cert2") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         s_cert_file2= *(++argv);
1182                         }
1183                 else if (strcmp(*argv,"-key2") == 0)
1184                         {
1185                         if (--argc < 1) goto bad;
1186                         s_key_file2= *(++argv);
1187                         }
1188                         
1189 #endif
1190 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1191                 else if (strcmp(*argv,"-jpake") == 0)
1192                         {
1193                         if (--argc < 1) goto bad;
1194                         jpake_secret = *(++argv);
1195                         }
1196 #endif
1197                 else
1198                         {
1199                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1200                         badop=1;
1201                         break;
1202                         }
1203                 argc--;
1204                 argv++;
1205                 }
1206         if (badop)
1207                 {
1208 bad:
1209                 sv_usage();
1210                 goto end;
1211                 }
1212
1213 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1214         if (jpake_secret)
1215                 {
1216                 if (psk_key)
1217                         {
1218                         BIO_printf(bio_err,
1219                                    "Can't use JPAKE and PSK together\n");
1220                         goto end;
1221                         }
1222                 psk_identity = "JPAKE";
1223                 if (cipher)
1224                         {
1225                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1226                         goto end;
1227                         }
1228                 cipher = "PSK";
1229                 }
1230
1231 #endif
1232
1233         SSL_load_error_strings();
1234         OpenSSL_add_ssl_algorithms();
1235
1236 #ifndef OPENSSL_NO_ENGINE
1237         e = setup_engine(bio_err, engine_id, 1);
1238 #endif
1239
1240         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1241                 {
1242                 BIO_printf(bio_err, "Error getting password\n");
1243                 goto end;
1244                 }
1245
1246
1247         if (s_key_file == NULL)
1248                 s_key_file = s_cert_file;
1249 #ifndef OPENSSL_NO_TLSEXT
1250         if (s_key_file2 == NULL)
1251                 s_key_file2 = s_cert_file2;
1252 #endif
1253
1254         if (nocert == 0)
1255                 {
1256                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1257                        "server certificate private key file");
1258                 if (!s_key)
1259                         {
1260                         ERR_print_errors(bio_err);
1261                         goto end;
1262                         }
1263
1264                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1265                         NULL, e, "server certificate file");
1266
1267                 if (!s_cert)
1268                         {
1269                         ERR_print_errors(bio_err);
1270                         goto end;
1271                         }
1272
1273 #ifndef OPENSSL_NO_TLSEXT
1274                 if (tlsextcbp.servername) 
1275                         {
1276                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1277                                 "second server certificate private key file");
1278                         if (!s_key2)
1279                                 {
1280                                 ERR_print_errors(bio_err);
1281                                 goto end;
1282                                 }
1283                         
1284                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1285                                 NULL, e, "second server certificate file");
1286                         
1287                         if (!s_cert2)
1288                                 {
1289                                 ERR_print_errors(bio_err);
1290                                 goto end;
1291                                 }
1292                         }
1293 #endif
1294                 }
1295
1296
1297         if (s_dcert_file)
1298                 {
1299
1300                 if (s_dkey_file == NULL)
1301                         s_dkey_file = s_dcert_file;
1302
1303                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1304                                 0, dpass, e,
1305                                "second certificate private key file");
1306                 if (!s_dkey)
1307                         {
1308                         ERR_print_errors(bio_err);
1309                         goto end;
1310                         }
1311
1312                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1313                                 NULL, e, "second server certificate file");
1314
1315                 if (!s_dcert)
1316                         {
1317                         ERR_print_errors(bio_err);
1318                         goto end;
1319                         }
1320
1321                 }
1322
1323         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1324                 && !RAND_status())
1325                 {
1326                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1327                 }
1328         if (inrand != NULL)
1329                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1330                         app_RAND_load_files(inrand));
1331
1332         if (bio_s_out == NULL)
1333                 {
1334                 if (s_quiet && !s_debug && !s_msg)
1335                         {
1336                         bio_s_out=BIO_new(BIO_s_null());
1337                         }
1338                 else
1339                         {
1340                         if (bio_s_out == NULL)
1341                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1342                         }
1343                 }
1344
1345 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1346         if (nocert)
1347 #endif
1348                 {
1349                 s_cert_file=NULL;
1350                 s_key_file=NULL;
1351                 s_dcert_file=NULL;
1352                 s_dkey_file=NULL;
1353 #ifndef OPENSSL_NO_TLSEXT
1354                 s_cert_file2=NULL;
1355                 s_key_file2=NULL;
1356 #endif
1357                 }
1358
1359         ctx=SSL_CTX_new(meth);
1360         if (ctx == NULL)
1361                 {
1362                 ERR_print_errors(bio_err);
1363                 goto end;
1364                 }
1365         if (session_id_prefix)
1366                 {
1367                 if(strlen(session_id_prefix) >= 32)
1368                         BIO_printf(bio_err,
1369 "warning: id_prefix is too long, only one new session will be possible\n");
1370                 else if(strlen(session_id_prefix) >= 16)
1371                         BIO_printf(bio_err,
1372 "warning: id_prefix is too long if you use SSLv2\n");
1373                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1374                         {
1375                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1376                         ERR_print_errors(bio_err);
1377                         goto end;
1378                         }
1379                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1380                 }
1381         SSL_CTX_set_quiet_shutdown(ctx,1);
1382         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1383         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1384         SSL_CTX_set_options(ctx,off);
1385         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1386          * Setting read ahead solves this problem.
1387          */
1388         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1389
1390         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1391         if (no_cache)
1392                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1393         else
1394                 SSL_CTX_sess_set_cache_size(ctx,128);
1395
1396 #if 0
1397         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1398 #endif
1399
1400 #if 0
1401         if (s_cert_file == NULL)
1402                 {
1403                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1404                 goto end;
1405                 }
1406 #endif
1407
1408         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1409                 (!SSL_CTX_set_default_verify_paths(ctx)))
1410                 {
1411                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1412                 ERR_print_errors(bio_err);
1413                 /* goto end; */
1414                 }
1415         if (vpm)
1416                 SSL_CTX_set1_param(ctx, vpm);
1417
1418 #ifndef OPENSSL_NO_TLSEXT
1419         if (s_cert2)
1420                 {
1421                 ctx2=SSL_CTX_new(meth);
1422                 if (ctx2 == NULL)
1423                         {
1424                         ERR_print_errors(bio_err);
1425                         goto end;
1426                         }
1427                 }
1428         
1429         if (ctx2)
1430                 {
1431                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1432
1433                 if (session_id_prefix)
1434                         {
1435                         if(strlen(session_id_prefix) >= 32)
1436                                 BIO_printf(bio_err,
1437                                         "warning: id_prefix is too long, only one new session will be possible\n");
1438                         else if(strlen(session_id_prefix) >= 16)
1439                                 BIO_printf(bio_err,
1440                                         "warning: id_prefix is too long if you use SSLv2\n");
1441                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1442                                 {
1443                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1444                                 ERR_print_errors(bio_err);
1445                                 goto end;
1446                                 }
1447                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1448                         }
1449                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1450                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1451                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1452                 SSL_CTX_set_options(ctx2,off);
1453                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1454                  * Setting read ahead solves this problem.
1455                  */
1456                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1457
1458                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1459
1460                 if (no_cache)
1461                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1462                 else
1463                         SSL_CTX_sess_set_cache_size(ctx2,128);
1464
1465                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1466                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1467                         {
1468                         ERR_print_errors(bio_err);
1469                         }
1470                 if (vpm)
1471                         SSL_CTX_set1_param(ctx2, vpm);
1472                 }
1473 #endif 
1474
1475 #ifndef OPENSSL_NO_DH
1476         if (!no_dhe)
1477                 {
1478                 DH *dh=NULL;
1479
1480                 if (dhfile)
1481                         dh = load_dh_param(dhfile);
1482                 else if (s_cert_file)
1483                         dh = load_dh_param(s_cert_file);
1484
1485                 if (dh != NULL)
1486                         {
1487                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1488                         }
1489                 else
1490                         {
1491                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1492                         dh=get_dh512();
1493                         }
1494                 (void)BIO_flush(bio_s_out);
1495
1496                 SSL_CTX_set_tmp_dh(ctx,dh);
1497 #ifndef OPENSSL_NO_TLSEXT
1498                 if (ctx2)
1499                         {
1500                         if (!dhfile)
1501                                 { 
1502                                 DH *dh2=load_dh_param(s_cert_file2);
1503                                 if (dh2 != NULL)
1504                                         {
1505                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1506                                         (void)BIO_flush(bio_s_out);
1507
1508                                         DH_free(dh);
1509                                         dh = dh2;
1510                                         }
1511                                 }
1512                         SSL_CTX_set_tmp_dh(ctx2,dh);
1513                         }
1514 #endif
1515                 DH_free(dh);
1516                 }
1517 #endif
1518
1519 #ifndef OPENSSL_NO_ECDH
1520         if (!no_ecdhe)
1521                 {
1522                 EC_KEY *ecdh=NULL;
1523
1524                 if (named_curve)
1525                         {
1526                         int nid = OBJ_sn2nid(named_curve);
1527
1528                         if (nid == 0)
1529                                 {
1530                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1531                                         named_curve);
1532                                 goto end;
1533                                 }
1534                         ecdh = EC_KEY_new_by_curve_name(nid);
1535                         if (ecdh == NULL)
1536                                 {
1537                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1538                                         named_curve);
1539                                 goto end;
1540                                 }
1541                         }
1542
1543                 if (ecdh != NULL)
1544                         {
1545                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1546                         }
1547                 else
1548                         {
1549                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1550                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1551                         if (ecdh == NULL) 
1552                                 {
1553                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1554                                 goto end;
1555                                 }
1556                         }
1557                 (void)BIO_flush(bio_s_out);
1558
1559                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1560 #ifndef OPENSSL_NO_TLSEXT
1561                 if (ctx2) 
1562                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1563 #endif
1564                 EC_KEY_free(ecdh);
1565                 }
1566 #endif
1567         
1568         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1569                 goto end;
1570 #ifndef OPENSSL_NO_TLSEXT
1571         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1572                 goto end; 
1573 #endif
1574         if (s_dcert != NULL)
1575                 {
1576                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1577                         goto end;
1578                 }
1579
1580 #ifndef OPENSSL_NO_RSA
1581 #if 1
1582         if (!no_tmp_rsa)
1583                 {
1584                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1585 #ifndef OPENSSL_NO_TLSEXT
1586                 if (ctx2) 
1587                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1588 #endif          
1589                 }
1590 #else
1591         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1592                 {
1593                 RSA *rsa;
1594
1595                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1596                 BIO_flush(bio_s_out);
1597
1598                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1599
1600                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1601                         {
1602                         ERR_print_errors(bio_err);
1603                         goto end;
1604                         }
1605 #ifndef OPENSSL_NO_TLSEXT
1606                         if (ctx2)
1607                                 {
1608                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1609                                         {
1610                                         ERR_print_errors(bio_err);
1611                                         goto end;
1612                                         }
1613                                 }
1614 #endif
1615                 RSA_free(rsa);
1616                 BIO_printf(bio_s_out,"\n");
1617                 }
1618 #endif
1619 #endif
1620
1621 #ifndef OPENSSL_NO_PSK
1622 #ifdef OPENSSL_NO_JPAKE
1623         if (psk_key != NULL)
1624 #else
1625         if (psk_key != NULL || jpake_secret)
1626 #endif
1627                 {
1628                 if (s_debug)
1629                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1630                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1631                 }
1632
1633         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1634                 {
1635                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1636                 ERR_print_errors(bio_err);
1637                 goto end;
1638                 }
1639 #endif
1640
1641         if (cipher != NULL)
1642                 {
1643                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1644                         {
1645                         BIO_printf(bio_err,"error setting cipher list\n");
1646                         ERR_print_errors(bio_err);
1647                         goto end;
1648                         }
1649 #ifndef OPENSSL_NO_TLSEXT
1650                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1651                         {
1652                         BIO_printf(bio_err,"error setting cipher list\n");
1653                         ERR_print_errors(bio_err);
1654                         goto end;
1655                         }
1656 #endif
1657                 }
1658         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1659         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1660                 sizeof s_server_session_id_context);
1661
1662         /* Set DTLS cookie generation and verification callbacks */
1663         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1664         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1665
1666 #ifndef OPENSSL_NO_TLSEXT
1667         if (ctx2)
1668                 {
1669                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1670                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1671                         sizeof s_server_session_id_context);
1672
1673                 tlsextcbp.biodebug = bio_s_out;
1674                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1675                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1676                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1677                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1678                 }
1679 #endif
1680
1681         if (CAfile != NULL)
1682                 {
1683                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1684 #ifndef OPENSSL_NO_TLSEXT
1685                 if (ctx2) 
1686                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1687 #endif
1688                 }
1689
1690         BIO_printf(bio_s_out,"ACCEPT\n");
1691         (void)BIO_flush(bio_s_out);
1692         if (www)
1693                 do_server(port,socket_type,&accept_socket,www_body, context);
1694         else
1695                 do_server(port,socket_type,&accept_socket,sv_body, context);
1696         print_stats(bio_s_out,ctx);
1697         ret=0;
1698 end:
1699         if (ctx != NULL) SSL_CTX_free(ctx);
1700         if (s_cert)
1701                 X509_free(s_cert);
1702         if (s_dcert)
1703                 X509_free(s_dcert);
1704         if (s_key)
1705                 EVP_PKEY_free(s_key);
1706         if (s_dkey)
1707                 EVP_PKEY_free(s_dkey);
1708         if (pass)
1709                 OPENSSL_free(pass);
1710         if (dpass)
1711                 OPENSSL_free(dpass);
1712         if (vpm)
1713                 X509_VERIFY_PARAM_free(vpm);
1714 #ifndef OPENSSL_NO_TLSEXT
1715         if (tlscstatp.host)
1716                 OPENSSL_free(tlscstatp.host);
1717         if (tlscstatp.port)
1718                 OPENSSL_free(tlscstatp.port);
1719         if (tlscstatp.path)
1720                 OPENSSL_free(tlscstatp.path);
1721         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1722         if (s_cert2)
1723                 X509_free(s_cert2);
1724         if (s_key2)
1725                 EVP_PKEY_free(s_key2);
1726 #endif
1727         if (bio_s_out != NULL)
1728                 {
1729         BIO_free(bio_s_out);
1730                 bio_s_out=NULL;
1731                 }
1732         apps_shutdown();
1733         OPENSSL_EXIT(ret);
1734         }
1735
1736 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1737         {
1738         BIO_printf(bio,"%4ld items in the session cache\n",
1739                 SSL_CTX_sess_number(ssl_ctx));
1740         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1741                 SSL_CTX_sess_connect(ssl_ctx));
1742         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1743                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1744         BIO_printf(bio,"%4ld client connects that finished\n",
1745                 SSL_CTX_sess_connect_good(ssl_ctx));
1746         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1747                 SSL_CTX_sess_accept(ssl_ctx));
1748         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1749                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1750         BIO_printf(bio,"%4ld server accepts that finished\n",
1751                 SSL_CTX_sess_accept_good(ssl_ctx));
1752         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1753         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1754         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1755         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1756         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1757                 SSL_CTX_sess_cache_full(ssl_ctx),
1758                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1759         }
1760
1761 static int sv_body(char *hostname, int s, unsigned char *context)
1762         {
1763         char *buf=NULL;
1764         fd_set readfds;
1765         int ret=1,width;
1766         int k,i;
1767         unsigned long l;
1768         SSL *con=NULL;
1769         BIO *sbio;
1770         struct timeval timeout;
1771 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1772         struct timeval tv;
1773 #else
1774         struct timeval *timeoutp;
1775 #endif
1776
1777         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1778                 {
1779                 BIO_printf(bio_err,"out of memory\n");
1780                 goto err;
1781                 }
1782 #ifdef FIONBIO  
1783         if (s_nbio)
1784                 {
1785                 unsigned long sl=1;
1786
1787                 if (!s_quiet)
1788                         BIO_printf(bio_err,"turning on non blocking io\n");
1789                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1790                         ERR_print_errors(bio_err);
1791                 }
1792 #endif
1793
1794         if (con == NULL) {
1795                 con=SSL_new(ctx);
1796 #ifndef OPENSSL_NO_TLSEXT
1797         if (s_tlsextdebug)
1798                 {
1799                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1800                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1801                 }
1802         if (s_tlsextstatus)
1803                 {
1804                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1805                 tlscstatp.err = bio_err;
1806                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1807                 }
1808 #endif
1809 #ifndef OPENSSL_NO_KRB5
1810                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1811                         {
1812                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1813                                                                 KRB5SVC);
1814                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1815                                                                 KRB5KEYTAB);
1816                         }
1817 #endif  /* OPENSSL_NO_KRB5 */
1818                 if(context)
1819                       SSL_set_session_id_context(con, context,
1820                                                  strlen((char *)context));
1821         }
1822         SSL_clear(con);
1823 #if 0
1824 #ifdef TLSEXT_TYPE_opaque_prf_input
1825         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1826 #endif
1827 #endif
1828
1829         if (SSL_version(con) == DTLS1_VERSION)
1830                 {
1831
1832                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1833
1834                 if (enable_timeouts)
1835                         {
1836                         timeout.tv_sec = 0;
1837                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1838                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1839                         
1840                         timeout.tv_sec = 0;
1841                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1842                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1843                         }
1844
1845                 if (socket_mtu > 28)
1846                         {
1847                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1848                         SSL_set_mtu(con, socket_mtu - 28);
1849                         }
1850                 else
1851                         /* want to do MTU discovery */
1852                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1853
1854         /* turn on cookie exchange */
1855         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1856                 }
1857         else
1858                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1859
1860         if (s_nbio_test)
1861                 {
1862                 BIO *test;
1863
1864                 test=BIO_new(BIO_f_nbio_test());
1865                 sbio=BIO_push(test,sbio);
1866                 }
1867 #ifndef OPENSSL_NO_JPAKE
1868         if(jpake_secret)
1869                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1870 #endif
1871
1872         SSL_set_bio(con,sbio,sbio);
1873         SSL_set_accept_state(con);
1874         /* SSL_set_fd(con,s); */
1875
1876         if (s_debug)
1877                 {
1878                 con->debug=1;
1879                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1880                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1881                 }
1882         if (s_msg)
1883                 {
1884                 SSL_set_msg_callback(con, msg_cb);
1885                 SSL_set_msg_callback_arg(con, bio_s_out);
1886                 }
1887 #ifndef OPENSSL_NO_TLSEXT
1888         if (s_tlsextdebug)
1889                 {
1890                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1891                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1892                 }
1893 #endif
1894
1895         width=s+1;
1896         for (;;)
1897                 {
1898                 int read_from_terminal;
1899                 int read_from_sslcon;
1900
1901                 read_from_terminal = 0;
1902                 read_from_sslcon = SSL_pending(con);
1903
1904                 if (!read_from_sslcon)
1905                         {
1906                         FD_ZERO(&readfds);
1907 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1908                         openssl_fdset(fileno(stdin),&readfds);
1909 #endif
1910                         openssl_fdset(s,&readfds);
1911                         /* Note: under VMS with SOCKETSHR the second parameter is
1912                          * currently of type (int *) whereas under other systems
1913                          * it is (void *) if you don't have a cast it will choke
1914                          * the compiler: if you do have a cast then you can either
1915                          * go for (int *) or (void *).
1916                          */
1917 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1918                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1919                          * on sockets. As a workaround we timeout the select every
1920                          * second and check for any keypress. In a proper Windows
1921                          * application we wouldn't do this because it is inefficient.
1922                          */
1923                         tv.tv_sec = 1;
1924                         tv.tv_usec = 0;
1925                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1926                         if((i < 0) || (!i && !_kbhit() ) )continue;
1927                         if(_kbhit())
1928                                 read_from_terminal = 1;
1929 #elif defined(OPENSSL_SYS_BEOS_R5)
1930                         /* Under BeOS-R5 the situation is similar to DOS */
1931                         tv.tv_sec = 1;
1932                         tv.tv_usec = 0;
1933                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1934                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1935                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1936                                 continue;
1937                         if (read(fileno(stdin), buf, 0) >= 0)
1938                                 read_from_terminal = 1;
1939                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1940 #else
1941                         if ((SSL_version(con) == DTLS1_VERSION) &&
1942                                 DTLSv1_get_timeout(con, &timeout))
1943                                 timeoutp = &timeout;
1944                         else
1945                                 timeoutp = NULL;
1946
1947                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1948
1949                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1950                                 {
1951                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1952                                 }
1953
1954                         if (i <= 0) continue;
1955                         if (FD_ISSET(fileno(stdin),&readfds))
1956                                 read_from_terminal = 1;
1957 #endif
1958                         if (FD_ISSET(s,&readfds))
1959                                 read_from_sslcon = 1;
1960                         }
1961                 if (read_from_terminal)
1962                         {
1963                         if (s_crlf)
1964                                 {
1965                                 int j, lf_num;
1966
1967                                 i=raw_read_stdin(buf, bufsize/2);
1968                                 lf_num = 0;
1969                                 /* both loops are skipped when i <= 0 */
1970                                 for (j = 0; j < i; j++)
1971                                         if (buf[j] == '\n')
1972                                                 lf_num++;
1973                                 for (j = i-1; j >= 0; j--)
1974                                         {
1975                                         buf[j+lf_num] = buf[j];
1976                                         if (buf[j] == '\n')
1977                                                 {
1978                                                 lf_num--;
1979                                                 i++;
1980                                                 buf[j+lf_num] = '\r';
1981                                                 }
1982                                         }
1983                                 assert(lf_num == 0);
1984                                 }
1985                         else
1986                                 i=raw_read_stdin(buf,bufsize);
1987                         if (!s_quiet)
1988                                 {
1989                                 if ((i <= 0) || (buf[0] == 'Q'))
1990                                         {
1991                                         BIO_printf(bio_s_out,"DONE\n");
1992                                         SHUTDOWN(s);
1993                                         close_accept_socket();
1994                                         ret= -11;
1995                                         goto err;
1996                                         }
1997                                 if ((i <= 0) || (buf[0] == 'q'))
1998                                         {
1999                                         BIO_printf(bio_s_out,"DONE\n");
2000                                         if (SSL_version(con) != DTLS1_VERSION)
2001                         SHUTDOWN(s);
2002         /*                              close_accept_socket();
2003                                         ret= -11;*/
2004                                         goto err;
2005                                         }
2006
2007                                 if ((buf[0] == 'r') && 
2008                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2009                                         {
2010                                         SSL_renegotiate(con);
2011                                         i=SSL_do_handshake(con);
2012                                         printf("SSL_do_handshake -> %d\n",i);
2013                                         i=0; /*13; */
2014                                         continue;
2015                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2016                                         }
2017                                 if ((buf[0] == 'R') &&
2018                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2019                                         {
2020                                         SSL_set_verify(con,
2021                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2022                                         SSL_renegotiate(con);
2023                                         i=SSL_do_handshake(con);
2024                                         printf("SSL_do_handshake -> %d\n",i);
2025                                         i=0; /* 13; */
2026                                         continue;
2027                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2028                                         }
2029                                 if (buf[0] == 'P')
2030                                         {
2031                                         static const char *str="Lets print some clear text\n";
2032                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2033                                         }
2034                                 if (buf[0] == 'S')
2035                                         {
2036                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2037                                         }
2038                                 }
2039 #ifdef CHARSET_EBCDIC
2040                         ebcdic2ascii(buf,buf,i);
2041 #endif
2042                         l=k=0;
2043                         for (;;)
2044                                 {
2045                                 /* should do a select for the write */
2046 #ifdef RENEG
2047 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2048 #endif
2049                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2050                                 switch (SSL_get_error(con,k))
2051                                         {
2052                                 case SSL_ERROR_NONE:
2053                                         break;
2054                                 case SSL_ERROR_WANT_WRITE:
2055                                 case SSL_ERROR_WANT_READ:
2056                                 case SSL_ERROR_WANT_X509_LOOKUP:
2057                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2058                                         break;
2059                                 case SSL_ERROR_SYSCALL:
2060                                 case SSL_ERROR_SSL:
2061                                         BIO_printf(bio_s_out,"ERROR\n");
2062                                         ERR_print_errors(bio_err);
2063                                         ret=1;
2064                                         goto err;
2065                                         /* break; */
2066                                 case SSL_ERROR_ZERO_RETURN:
2067                                         BIO_printf(bio_s_out,"DONE\n");
2068                                         ret=1;
2069                                         goto err;
2070                                         }
2071                                 l+=k;
2072                                 i-=k;
2073                                 if (i <= 0) break;
2074                                 }
2075                         }
2076                 if (read_from_sslcon)
2077                         {
2078                         if (!SSL_is_init_finished(con))
2079                                 {
2080                                 i=init_ssl_connection(con);
2081                                 
2082                                 if (i < 0)
2083                                         {
2084                                         ret=0;
2085                                         goto err;
2086                                         }
2087                                 else if (i == 0)
2088                                         {
2089                                         ret=1;
2090                                         goto err;
2091                                         }
2092                                 }
2093                         else
2094                                 {
2095 again:  
2096                                 i=SSL_read(con,(char *)buf,bufsize);
2097                                 switch (SSL_get_error(con,i))
2098                                         {
2099                                 case SSL_ERROR_NONE:
2100 #ifdef CHARSET_EBCDIC
2101                                         ascii2ebcdic(buf,buf,i);
2102 #endif
2103                                         raw_write_stdout(buf,
2104                                                 (unsigned int)i);
2105                                         if (SSL_pending(con)) goto again;
2106                                         break;
2107                                 case SSL_ERROR_WANT_WRITE:
2108                                 case SSL_ERROR_WANT_READ:
2109                                 case SSL_ERROR_WANT_X509_LOOKUP:
2110                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2111                                         break;
2112                                 case SSL_ERROR_SYSCALL:
2113                                 case SSL_ERROR_SSL:
2114                                         BIO_printf(bio_s_out,"ERROR\n");
2115                                         ERR_print_errors(bio_err);
2116                                         ret=1;
2117                                         goto err;
2118                                 case SSL_ERROR_ZERO_RETURN:
2119                                         BIO_printf(bio_s_out,"DONE\n");
2120                                         ret=1;
2121                                         goto err;
2122                                         }
2123                                 }
2124                         }
2125                 }
2126 err:
2127         if (con != NULL)
2128                 {
2129                 BIO_printf(bio_s_out,"shutting down SSL\n");
2130 #if 1
2131                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2132 #else
2133                 SSL_shutdown(con);
2134 #endif
2135                 SSL_free(con);
2136                 }
2137         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2138         if (buf != NULL)
2139                 {
2140                 OPENSSL_cleanse(buf,bufsize);
2141                 OPENSSL_free(buf);
2142                 }
2143         if (ret >= 0)
2144                 BIO_printf(bio_s_out,"ACCEPT\n");
2145         return(ret);
2146         }
2147
2148 static void close_accept_socket(void)
2149         {
2150         BIO_printf(bio_err,"shutdown accept socket\n");
2151         if (accept_socket >= 0)
2152                 {
2153                 SHUTDOWN2(accept_socket);
2154                 }
2155         }
2156
2157 static int init_ssl_connection(SSL *con)
2158         {
2159         int i;
2160         const char *str;
2161         X509 *peer;
2162         long verify_error;
2163         MS_STATIC char buf[BUFSIZ];
2164
2165         if ((i=SSL_accept(con)) <= 0)
2166                 {
2167                 if (BIO_sock_should_retry(i))
2168                         {
2169                         BIO_printf(bio_s_out,"DELAY\n");
2170                         return(1);
2171                         }
2172
2173                 BIO_printf(bio_err,"ERROR\n");
2174                 verify_error=SSL_get_verify_result(con);
2175                 if (verify_error != X509_V_OK)
2176                         {
2177                         BIO_printf(bio_err,"verify error:%s\n",
2178                                 X509_verify_cert_error_string(verify_error));
2179                         }
2180                 else
2181                         ERR_print_errors(bio_err);
2182                 return(0);
2183                 }
2184
2185         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2186
2187         peer=SSL_get_peer_certificate(con);
2188         if (peer != NULL)
2189                 {
2190                 BIO_printf(bio_s_out,"Client certificate\n");
2191                 PEM_write_bio_X509(bio_s_out,peer);
2192                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2193                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2194                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2195                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2196                 X509_free(peer);
2197                 }
2198
2199         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2200                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2201         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2202         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2203         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2204         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2205                 TLS1_FLAGS_TLS_PADDING_BUG)
2206                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2207 #ifndef OPENSSL_NO_KRB5
2208         if (con->kssl_ctx->client_princ != NULL)
2209                 {
2210                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2211                         con->kssl_ctx->client_princ);
2212                 }
2213 #endif /* OPENSSL_NO_KRB5 */
2214         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2215                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2216         return(1);
2217         }
2218
2219 #ifndef OPENSSL_NO_DH
2220 static DH *load_dh_param(const char *dhfile)
2221         {
2222         DH *ret=NULL;
2223         BIO *bio;
2224
2225         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2226                 goto err;
2227         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2228 err:
2229         if (bio != NULL) BIO_free(bio);
2230         return(ret);
2231         }
2232 #endif
2233
2234 #if 0
2235 static int load_CA(SSL_CTX *ctx, char *file)
2236         {
2237         FILE *in;
2238         X509 *x=NULL;
2239
2240         if ((in=fopen(file,"r")) == NULL)
2241                 return(0);
2242
2243         for (;;)
2244                 {
2245                 if (PEM_read_X509(in,&x,NULL) == NULL)
2246                         break;
2247                 SSL_CTX_add_client_CA(ctx,x);
2248                 }
2249         if (x != NULL) X509_free(x);
2250         fclose(in);
2251         return(1);
2252         }
2253 #endif
2254
2255 static int www_body(char *hostname, int s, unsigned char *context)
2256         {
2257         char *buf=NULL;
2258         int ret=1;
2259         int i,j,k,dot;
2260         SSL *con;
2261         const SSL_CIPHER *c;
2262         BIO *io,*ssl_bio,*sbio;
2263
2264         buf=OPENSSL_malloc(bufsize);
2265         if (buf == NULL) return(0);
2266         io=BIO_new(BIO_f_buffer());
2267         ssl_bio=BIO_new(BIO_f_ssl());
2268         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2269
2270 #ifdef FIONBIO  
2271         if (s_nbio)
2272                 {
2273                 unsigned long sl=1;
2274
2275                 if (!s_quiet)
2276                         BIO_printf(bio_err,"turning on non blocking io\n");
2277                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2278                         ERR_print_errors(bio_err);
2279                 }
2280 #endif
2281
2282         /* lets make the output buffer a reasonable size */
2283         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2284
2285         if ((con=SSL_new(ctx)) == NULL) goto err;
2286 #ifndef OPENSSL_NO_TLSEXT
2287                 if (s_tlsextdebug)
2288                         {
2289                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2290                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2291                         }
2292 #endif
2293 #ifndef OPENSSL_NO_KRB5
2294         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2295                 {
2296                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2297                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2298                 }
2299 #endif  /* OPENSSL_NO_KRB5 */
2300         if(context) SSL_set_session_id_context(con, context,
2301                                                strlen((char *)context));
2302
2303         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2304         if (s_nbio_test)
2305                 {
2306                 BIO *test;
2307
2308                 test=BIO_new(BIO_f_nbio_test());
2309                 sbio=BIO_push(test,sbio);
2310                 }
2311         SSL_set_bio(con,sbio,sbio);
2312         SSL_set_accept_state(con);
2313
2314         /* SSL_set_fd(con,s); */
2315         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2316         BIO_push(io,ssl_bio);
2317 #ifdef CHARSET_EBCDIC
2318         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2319 #endif
2320
2321         if (s_debug)
2322                 {
2323                 con->debug=1;
2324                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2325                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2326                 }
2327         if (s_msg)
2328                 {
2329                 SSL_set_msg_callback(con, msg_cb);
2330                 SSL_set_msg_callback_arg(con, bio_s_out);
2331                 }
2332
2333         for (;;)
2334                 {
2335                 if (hack)
2336                         {
2337                         i=SSL_accept(con);
2338
2339                         switch (SSL_get_error(con,i))
2340                                 {
2341                         case SSL_ERROR_NONE:
2342                                 break;
2343                         case SSL_ERROR_WANT_WRITE:
2344                         case SSL_ERROR_WANT_READ:
2345                         case SSL_ERROR_WANT_X509_LOOKUP:
2346                                 continue;
2347                         case SSL_ERROR_SYSCALL:
2348                         case SSL_ERROR_SSL:
2349                         case SSL_ERROR_ZERO_RETURN:
2350                                 ret=1;
2351                                 goto err;
2352                                 /* break; */
2353                                 }
2354
2355                         SSL_renegotiate(con);
2356                         SSL_write(con,NULL,0);
2357                         }
2358
2359                 i=BIO_gets(io,buf,bufsize-1);
2360                 if (i < 0) /* error */
2361                         {
2362                         if (!BIO_should_retry(io))
2363                                 {
2364                                 if (!s_quiet)
2365                                         ERR_print_errors(bio_err);
2366                                 goto err;
2367                                 }
2368                         else
2369                                 {
2370                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2371 #if defined(OPENSSL_SYS_NETWARE)
2372             delay(1000);
2373 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2374                                 sleep(1);
2375 #endif
2376                                 continue;
2377                                 }
2378                         }
2379                 else if (i == 0) /* end of input */
2380                         {
2381                         ret=1;
2382                         goto end;
2383                         }
2384
2385                 /* else we have data */
2386                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2387                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2388                         {
2389                         char *p;
2390                         X509 *peer;
2391                         STACK_OF(SSL_CIPHER) *sk;
2392                         static const char *space="                          ";
2393
2394                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2395                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2396                         BIO_puts(io,"<pre>\n");
2397 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2398                         BIO_puts(io,"\n");
2399                         for (i=0; i<local_argc; i++)
2400                                 {
2401                                 BIO_puts(io,local_argv[i]);
2402                                 BIO_write(io," ",1);
2403                                 }
2404                         BIO_puts(io,"\n");
2405
2406                         /* The following is evil and should not really
2407                          * be done */
2408                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2409                         sk=SSL_get_ciphers(con);
2410                         j=sk_SSL_CIPHER_num(sk);
2411                         for (i=0; i<j; i++)
2412                                 {
2413                                 c=sk_SSL_CIPHER_value(sk,i);
2414                                 BIO_printf(io,"%-11s:%-25s",
2415                                         SSL_CIPHER_get_version(c),
2416                                         SSL_CIPHER_get_name(c));
2417                                 if ((((i+1)%2) == 0) && (i+1 != j))
2418                                         BIO_puts(io,"\n");
2419                                 }
2420                         BIO_puts(io,"\n");
2421                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2422                         if (p != NULL)
2423                                 {
2424                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2425                                 j=i=0;
2426                                 while (*p)
2427                                         {
2428                                         if (*p == ':')
2429                                                 {
2430                                                 BIO_write(io,space,26-j);
2431                                                 i++;
2432                                                 j=0;
2433                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2434                                                 }
2435                                         else
2436                                                 {
2437                                                 BIO_write(io,p,1);
2438                                                 j++;
2439                                                 }
2440                                         p++;
2441                                         }
2442                                 BIO_puts(io,"\n");
2443                                 }
2444                         BIO_printf(io,((con->hit)
2445                                 ?"---\nReused, "
2446                                 :"---\nNew, "));
2447                         c=SSL_get_current_cipher(con);
2448                         BIO_printf(io,"%s, Cipher is %s\n",
2449                                 SSL_CIPHER_get_version(c),
2450                                 SSL_CIPHER_get_name(c));
2451                         SSL_SESSION_print(io,SSL_get_session(con));
2452                         BIO_printf(io,"---\n");
2453                         print_stats(io,SSL_get_SSL_CTX(con));
2454                         BIO_printf(io,"---\n");
2455                         peer=SSL_get_peer_certificate(con);
2456                         if (peer != NULL)
2457                                 {
2458                                 BIO_printf(io,"Client certificate\n");
2459                                 X509_print(io,peer);
2460                                 PEM_write_bio_X509(io,peer);
2461                                 }
2462                         else
2463                                 BIO_puts(io,"no client certificate available\n");
2464                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2465                         break;
2466                         }
2467                 else if ((www == 2 || www == 3)
2468                          && (strncmp("GET /",buf,5) == 0))
2469                         {
2470                         BIO *file;
2471                         char *p,*e;
2472                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2473
2474                         /* skip the '/' */
2475                         p= &(buf[5]);
2476
2477                         dot = 1;
2478                         for (e=p; *e != '\0'; e++)
2479                                 {
2480                                 if (e[0] == ' ')
2481                                         break;
2482
2483                                 switch (dot)
2484                                         {
2485                                 case 1:
2486                                         dot = (e[0] == '.') ? 2 : 0;
2487                                         break;
2488                                 case 2:
2489                                         dot = (e[0] == '.') ? 3 : 0;
2490                                         break;
2491                                 case 3:
2492                                         dot = (e[0] == '/') ? -1 : 0;
2493                                         break;
2494                                         }
2495                                 if (dot == 0)
2496                                         dot = (e[0] == '/') ? 1 : 0;
2497                                 }
2498                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2499
2500                         if (*e == '\0')
2501                                 {
2502                                 BIO_puts(io,text);
2503                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2504                                 break;
2505                                 }
2506                         *e='\0';
2507
2508                         if (dot)
2509                                 {
2510                                 BIO_puts(io,text);
2511                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2512                                 break;
2513                                 }
2514
2515                         if (*p == '/')
2516                                 {
2517                                 BIO_puts(io,text);
2518                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2519                                 break;
2520                                 }
2521
2522 #if 0
2523                         /* append if a directory lookup */
2524                         if (e[-1] == '/')
2525                                 strcat(p,"index.html");
2526 #endif
2527
2528                         /* if a directory, do the index thang */
2529                         if (app_isdir(p)>0)
2530                                 {
2531 #if 0 /* must check buffer size */
2532                                 strcat(p,"/index.html");
2533 #else
2534                                 BIO_puts(io,text);
2535                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2536                                 break;
2537 #endif
2538                                 }
2539
2540                         if ((file=BIO_new_file(p,"r")) == NULL)
2541                                 {
2542                                 BIO_puts(io,text);
2543                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2544                                 ERR_print_errors(io);
2545                                 break;
2546                                 }
2547
2548                         if (!s_quiet)
2549                                 BIO_printf(bio_err,"FILE:%s\n",p);
2550
2551                         if (www == 2)
2552                                 {
2553                                 i=strlen(p);
2554                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2555                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2556                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2557                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2558                                 else
2559                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2560                                 }
2561                         /* send the file */
2562                         for (;;)
2563                                 {
2564                                 i=BIO_read(file,buf,bufsize);
2565                                 if (i <= 0) break;
2566
2567 #ifdef RENEG
2568                                 total_bytes+=i;
2569                                 fprintf(stderr,"%d\n",i);
2570                                 if (total_bytes > 3*1024)
2571                                         {
2572                                         total_bytes=0;
2573                                         fprintf(stderr,"RENEGOTIATE\n");
2574                                         SSL_renegotiate(con);
2575                                         }
2576 #endif
2577
2578                                 for (j=0; j<i; )
2579                                         {
2580 #ifdef RENEG
2581 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2582 #endif
2583                                         k=BIO_write(io,&(buf[j]),i-j);
2584                                         if (k <= 0)
2585                                                 {
2586                                                 if (!BIO_should_retry(io))
2587                                                         goto write_error;
2588                                                 else
2589                                                         {
2590                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2591                                                         }
2592                                                 }
2593                                         else
2594                                                 {
2595                                                 j+=k;
2596                                                 }
2597                                         }
2598                                 }
2599 write_error:
2600                         BIO_free(file);
2601                         break;
2602                         }
2603                 }
2604
2605         for (;;)
2606                 {
2607                 i=(int)BIO_flush(io);
2608                 if (i <= 0)
2609                         {
2610                         if (!BIO_should_retry(io))
2611                                 break;
2612                         }
2613                 else
2614                         break;
2615                 }
2616 end:
2617 #if 1
2618         /* make sure we re-use sessions */
2619         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2620 #else
2621         /* This kills performance */
2622 /*      SSL_shutdown(con); A shutdown gets sent in the
2623  *      BIO_free_all(io) procession */
2624 #endif
2625
2626 err:
2627
2628         if (ret >= 0)
2629                 BIO_printf(bio_s_out,"ACCEPT\n");
2630
2631         if (buf != NULL) OPENSSL_free(buf);
2632         if (io != NULL) BIO_free_all(io);
2633 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2634         return(ret);
2635         }
2636
2637 #ifndef OPENSSL_NO_RSA
2638 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2639         {
2640         BIGNUM *bn = NULL;
2641         static RSA *rsa_tmp=NULL;
2642
2643         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2644                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2645         if (!rsa_tmp && bn)
2646                 {
2647                 if (!s_quiet)
2648                         {
2649                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2650                         (void)BIO_flush(bio_err);
2651                         }
2652                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2653                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2654                         {
2655                         if(rsa_tmp) RSA_free(rsa_tmp);
2656                         rsa_tmp = NULL;
2657                         }
2658                 if (!s_quiet)
2659                         {
2660                         BIO_printf(bio_err,"\n");
2661                         (void)BIO_flush(bio_err);
2662                         }
2663                 BN_free(bn);
2664                 }
2665         return(rsa_tmp);
2666         }
2667 #endif
2668
2669 #define MAX_SESSION_ID_ATTEMPTS 10
2670 static int generate_session_id(const SSL *ssl, unsigned char *id,
2671                                 unsigned int *id_len)
2672         {
2673         unsigned int count = 0;
2674         do      {
2675                 RAND_pseudo_bytes(id, *id_len);
2676                 /* Prefix the session_id with the required prefix. NB: If our
2677                  * prefix is too long, clip it - but there will be worse effects
2678                  * anyway, eg. the server could only possibly create 1 session
2679                  * ID (ie. the prefix!) so all future session negotiations will
2680                  * fail due to conflicts. */
2681                 memcpy(id, session_id_prefix,
2682                         (strlen(session_id_prefix) < *id_len) ?
2683                         strlen(session_id_prefix) : *id_len);
2684                 }
2685         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2686                 (++count < MAX_SESSION_ID_ATTEMPTS));
2687         if(count >= MAX_SESSION_ID_ATTEMPTS)
2688                 return 0;
2689         return 1;
2690         }