First attempt at adding the possibility to set the pointer size for the builds on...
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
205 static int sv_body(char *hostname, int s, unsigned char *context);
206 static int www_body(char *hostname, int s, unsigned char *context);
207 static void close_accept_socket(void );
208 static void sv_usage(void);
209 static int init_ssl_connection(SSL *s);
210 static void print_stats(BIO *bp,SSL_CTX *ctx);
211 static int generate_session_id(const SSL *ssl, unsigned char *id,
212                                 unsigned int *id_len);
213 static void init_session_cache_ctx(SSL_CTX *sctx);
214 static void free_sessions(void);
215 #ifndef OPENSSL_NO_DH
216 static DH *load_dh_param(const char *dhfile);
217 static DH *get_dh512(void);
218 #endif
219
220 #ifdef MONOLITH
221 static void s_server_init(void);
222 #endif
223
224 #ifndef OPENSSL_NO_DH
225 static unsigned char dh512_p[]={
226         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231         0x47,0x74,0xE8,0x33,
232         };
233 static unsigned char dh512_g[]={
234         0x02,
235         };
236
237 static DH *get_dh512(void)
238         {
239         DH *dh=NULL;
240
241         if ((dh=DH_new()) == NULL) return(NULL);
242         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244         if ((dh->p == NULL) || (dh->g == NULL))
245                 return(NULL);
246         return(dh);
247         }
248 #endif
249
250
251 /* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253 #undef BUFSIZZ
254 #define BUFSIZZ 16*1024
255 static int bufsize=BUFSIZZ;
256 static int accept_socket= -1;
257
258 #define TEST_CERT       "server.pem"
259 #ifndef OPENSSL_NO_TLSEXT
260 #define TEST_CERT2      "server2.pem"
261 #endif
262 #undef PROG
263 #define PROG            s_server_main
264
265 extern int verify_depth, verify_return_error;
266
267 static char *cipher=NULL;
268 static int s_server_verify=SSL_VERIFY_NONE;
269 static int s_server_session_id_context = 1; /* anything will do */
270 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
271 #ifndef OPENSSL_NO_TLSEXT
272 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
273 #endif
274 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
275 #ifdef FIONBIO
276 static int s_nbio=0;
277 #endif
278 static int s_nbio_test=0;
279 int s_crlf=0;
280 static SSL_CTX *ctx=NULL;
281 #ifndef OPENSSL_NO_TLSEXT
282 static SSL_CTX *ctx2=NULL;
283 #endif
284 static int www=0;
285
286 static BIO *bio_s_out=NULL;
287 static int s_debug=0;
288 #ifndef OPENSSL_NO_TLSEXT
289 static int s_tlsextdebug=0;
290 static int s_tlsextstatus=0;
291 static int cert_status_cb(SSL *s, void *arg);
292 #endif
293 static int no_resume_ephemeral = 0;
294 static int s_msg=0;
295 static int s_quiet=0;
296
297 static int hack=0;
298 #ifndef OPENSSL_NO_ENGINE
299 static char *engine_id=NULL;
300 #endif
301 static const char *session_id_prefix=NULL;
302
303 static int enable_timeouts = 0;
304 static long socket_mtu;
305 #ifndef OPENSSL_NO_DTLS1
306 static int cert_chain = 0;
307 #endif
308
309 #ifndef OPENSSL_NO_PSK
310 static char *psk_identity="Client_identity";
311 char *psk_key=NULL; /* by default PSK is not used */
312
313 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
314         unsigned char *psk, unsigned int max_psk_len)
315         {
316         unsigned int psk_len = 0;
317         int ret;
318         BIGNUM *bn = NULL;
319
320         if (s_debug)
321                 BIO_printf(bio_s_out,"psk_server_cb\n");
322         if (!identity)
323                 {
324                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
325                 goto out_err;
326                 }
327         if (s_debug)
328                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
329                         identity ? (int)strlen(identity) : 0, identity);
330
331         /* here we could lookup the given identity e.g. from a database */
332         if (strcmp(identity, psk_identity) != 0)
333                 {
334                 BIO_printf(bio_s_out, "PSK error: client identity not found"
335                            " (got '%s' expected '%s')\n", identity,
336                            psk_identity);
337                 goto out_err;
338                 }
339         if (s_debug)
340                 BIO_printf(bio_s_out, "PSK client identity found\n");
341
342         /* convert the PSK key to binary */
343         ret = BN_hex2bn(&bn, psk_key);
344         if (!ret)
345                 {
346                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
347                 if (bn)
348                         BN_free(bn);
349                 return 0;
350                 }
351         if (BN_num_bytes(bn) > (int)max_psk_len)
352                 {
353                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
354                         max_psk_len, BN_num_bytes(bn));
355                 BN_free(bn);
356                 return 0;
357                 }
358
359         ret = BN_bn2bin(bn, psk);
360         BN_free(bn);
361
362         if (ret < 0)
363                 goto out_err;
364         psk_len = (unsigned int)ret;
365
366         if (s_debug)
367                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
368         return psk_len;
369  out_err:
370         if (s_debug)
371                 BIO_printf(bio_err, "Error in PSK server callback\n");
372         return 0;
373         }
374 #endif
375
376 #ifdef MONOLITH
377 static void s_server_init(void)
378         {
379         accept_socket=-1;
380         cipher=NULL;
381         s_server_verify=SSL_VERIFY_NONE;
382         s_dcert_file=NULL;
383         s_dkey_file=NULL;
384         s_cert_file=TEST_CERT;
385         s_key_file=NULL;
386 #ifndef OPENSSL_NO_TLSEXT
387         s_cert_file2=TEST_CERT2;
388         s_key_file2=NULL;
389         ctx2=NULL;
390 #endif
391 #ifdef FIONBIO
392         s_nbio=0;
393 #endif
394         s_nbio_test=0;
395         ctx=NULL;
396         www=0;
397
398         bio_s_out=NULL;
399         s_debug=0;
400         s_msg=0;
401         s_quiet=0;
402         hack=0;
403 #ifndef OPENSSL_NO_ENGINE
404         engine_id=NULL;
405 #endif
406         }
407 #endif
408
409 static void sv_usage(void)
410         {
411         BIO_printf(bio_err,"usage: s_server [args ...]\n");
412         BIO_printf(bio_err,"\n");
413         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
414         BIO_printf(bio_err," -context arg  - set session ID context\n");
415         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
416         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
417         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
418         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
419         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
420                            "                 The CRL(s) are appended to the certificate file\n");
421         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
422                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
423                            "                 the certificate file.\n");
424         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
425         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
426         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
427         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
428         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
429         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
430         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
431         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
432         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
433         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
434         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
435         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
436 #ifndef OPENSSL_NO_ECDH
437         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
438                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
439                            "                 (default is nistp256).\n");
440 #endif
441 #ifdef FIONBIO
442         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
443 #endif
444         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
445         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
446         BIO_printf(bio_err," -debug        - Print more output\n");
447         BIO_printf(bio_err," -msg          - Show protocol messages\n");
448         BIO_printf(bio_err," -state        - Print the SSL states\n");
449         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
450         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
451         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
452         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
453         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
454         BIO_printf(bio_err," -quiet        - No server output\n");
455         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
456 #ifndef OPENSSL_NO_PSK
457         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
458         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
459 # ifndef OPENSSL_NO_JPAKE
460         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
461 # endif
462 #endif
463         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
464         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
465         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1_1\n");
466         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
467         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
468         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
469         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
470         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
471         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
472         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
473         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
474         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
475 #ifndef OPENSSL_NO_DH
476         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
477 #endif
478 #ifndef OPENSSL_NO_ECDH
479         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
480 #endif
481         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
482         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
483         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
484         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
485         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
486         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
487 #ifndef OPENSSL_NO_ENGINE
488         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
489 #endif
490         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
491         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
492 #ifndef OPENSSL_NO_TLSEXT
493         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
494         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
495         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
496         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
497         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
498         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
499         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
500         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
501         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
502 # ifndef OPENSSL_NO_NEXTPROTONEG
503         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
504 # endif
505 #endif
506         }
507
508 static int local_argc=0;
509 static char **local_argv;
510
511 #ifdef CHARSET_EBCDIC
512 static int ebcdic_new(BIO *bi);
513 static int ebcdic_free(BIO *a);
514 static int ebcdic_read(BIO *b, char *out, int outl);
515 static int ebcdic_write(BIO *b, const char *in, int inl);
516 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
517 static int ebcdic_gets(BIO *bp, char *buf, int size);
518 static int ebcdic_puts(BIO *bp, const char *str);
519
520 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
521 static BIO_METHOD methods_ebcdic=
522         {
523         BIO_TYPE_EBCDIC_FILTER,
524         "EBCDIC/ASCII filter",
525         ebcdic_write,
526         ebcdic_read,
527         ebcdic_puts,
528         ebcdic_gets,
529         ebcdic_ctrl,
530         ebcdic_new,
531         ebcdic_free,
532         };
533
534 typedef struct
535 {
536         size_t  alloced;
537         char    buff[1];
538 } EBCDIC_OUTBUFF;
539
540 BIO_METHOD *BIO_f_ebcdic_filter()
541 {
542         return(&methods_ebcdic);
543 }
544
545 static int ebcdic_new(BIO *bi)
546 {
547         EBCDIC_OUTBUFF *wbuf;
548
549         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
550         wbuf->alloced = 1024;
551         wbuf->buff[0] = '\0';
552
553         bi->ptr=(char *)wbuf;
554         bi->init=1;
555         bi->flags=0;
556         return(1);
557 }
558
559 static int ebcdic_free(BIO *a)
560 {
561         if (a == NULL) return(0);
562         if (a->ptr != NULL)
563                 OPENSSL_free(a->ptr);
564         a->ptr=NULL;
565         a->init=0;
566         a->flags=0;
567         return(1);
568 }
569         
570 static int ebcdic_read(BIO *b, char *out, int outl)
571 {
572         int ret=0;
573
574         if (out == NULL || outl == 0) return(0);
575         if (b->next_bio == NULL) return(0);
576
577         ret=BIO_read(b->next_bio,out,outl);
578         if (ret > 0)
579                 ascii2ebcdic(out,out,ret);
580         return(ret);
581 }
582
583 static int ebcdic_write(BIO *b, const char *in, int inl)
584 {
585         EBCDIC_OUTBUFF *wbuf;
586         int ret=0;
587         int num;
588         unsigned char n;
589
590         if ((in == NULL) || (inl <= 0)) return(0);
591         if (b->next_bio == NULL) return(0);
592
593         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
594
595         if (inl > (num = wbuf->alloced))
596         {
597                 num = num + num;  /* double the size */
598                 if (num < inl)
599                         num = inl;
600                 OPENSSL_free(wbuf);
601                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
602
603                 wbuf->alloced = num;
604                 wbuf->buff[0] = '\0';
605
606                 b->ptr=(char *)wbuf;
607         }
608
609         ebcdic2ascii(wbuf->buff, in, inl);
610
611         ret=BIO_write(b->next_bio, wbuf->buff, inl);
612
613         return(ret);
614 }
615
616 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
617 {
618         long ret;
619
620         if (b->next_bio == NULL) return(0);
621         switch (cmd)
622         {
623         case BIO_CTRL_DUP:
624                 ret=0L;
625                 break;
626         default:
627                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
628                 break;
629         }
630         return(ret);
631 }
632
633 static int ebcdic_gets(BIO *bp, char *buf, int size)
634 {
635         int i, ret=0;
636         if (bp->next_bio == NULL) return(0);
637 /*      return(BIO_gets(bp->next_bio,buf,size));*/
638         for (i=0; i<size-1; ++i)
639         {
640                 ret = ebcdic_read(bp,&buf[i],1);
641                 if (ret <= 0)
642                         break;
643                 else if (buf[i] == '\n')
644                 {
645                         ++i;
646                         break;
647                 }
648         }
649         if (i < size)
650                 buf[i] = '\0';
651         return (ret < 0 && i == 0) ? ret : i;
652 }
653
654 static int ebcdic_puts(BIO *bp, const char *str)
655 {
656         if (bp->next_bio == NULL) return(0);
657         return ebcdic_write(bp, str, strlen(str));
658 }
659 #endif
660
661 #ifndef OPENSSL_NO_TLSEXT
662
663 /* This is a context that we pass to callbacks */
664 typedef struct tlsextctx_st {
665    char * servername;
666    BIO * biodebug;
667    int extension_error;
668 } tlsextctx;
669
670
671 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
672         {
673         tlsextctx * p = (tlsextctx *) arg;
674         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
675         if (servername && p->biodebug) 
676                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
677         
678         if (!p->servername)
679                 return SSL_TLSEXT_ERR_NOACK;
680         
681         if (servername)
682                 {
683                 if (strcmp(servername,p->servername)) 
684                         return p->extension_error;
685                 if (ctx2)
686                         {
687                         BIO_printf(p->biodebug,"Switching server context.\n");
688                         SSL_set_SSL_CTX(s,ctx2);
689                         }     
690                 }
691         return SSL_TLSEXT_ERR_OK;
692 }
693
694 /* Structure passed to cert status callback */
695
696 typedef struct tlsextstatusctx_st {
697    /* Default responder to use */
698    char *host, *path, *port;
699    int use_ssl;
700    int timeout;
701    BIO *err;
702    int verbose;
703 } tlsextstatusctx;
704
705 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
706
707 /* Certificate Status callback. This is called when a client includes a
708  * certificate status request extension.
709  *
710  * This is a simplified version. It examines certificates each time and
711  * makes one OCSP responder query for each request.
712  *
713  * A full version would store details such as the OCSP certificate IDs and
714  * minimise the number of OCSP responses by caching them until they were
715  * considered "expired".
716  */
717
718 static int cert_status_cb(SSL *s, void *arg)
719         {
720         tlsextstatusctx *srctx = arg;
721         BIO *err = srctx->err;
722         char *host, *port, *path;
723         int use_ssl;
724         unsigned char *rspder = NULL;
725         int rspderlen;
726         STACK_OF(OPENSSL_STRING) *aia = NULL;
727         X509 *x = NULL;
728         X509_STORE_CTX inctx;
729         X509_OBJECT obj;
730         OCSP_REQUEST *req = NULL;
731         OCSP_RESPONSE *resp = NULL;
732         OCSP_CERTID *id = NULL;
733         STACK_OF(X509_EXTENSION) *exts;
734         int ret = SSL_TLSEXT_ERR_NOACK;
735         int i;
736 #if 0
737 STACK_OF(OCSP_RESPID) *ids;
738 SSL_get_tlsext_status_ids(s, &ids);
739 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
740 #endif
741         if (srctx->verbose)
742                 BIO_puts(err, "cert_status: callback called\n");
743         /* Build up OCSP query from server certificate */
744         x = SSL_get_certificate(s);
745         aia = X509_get1_ocsp(x);
746         if (aia)
747                 {
748                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
749                         &host, &port, &path, &use_ssl))
750                         {
751                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
752                         goto err;
753                         }
754                 if (srctx->verbose)
755                         BIO_printf(err, "cert_status: AIA URL: %s\n",
756                                         sk_OPENSSL_STRING_value(aia, 0));
757                 }
758         else
759                 {
760                 if (!srctx->host)
761                         {
762                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
763                         goto done;
764                         }
765                 host = srctx->host;
766                 path = srctx->path;
767                 port = srctx->port;
768                 use_ssl = srctx->use_ssl;
769                 }
770                 
771         if (!X509_STORE_CTX_init(&inctx,
772                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
773                                 NULL, NULL))
774                 goto err;
775         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
776                                 X509_get_issuer_name(x),&obj) <= 0)
777                 {
778                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
779                 X509_STORE_CTX_cleanup(&inctx);
780                 goto done;
781                 }
782         req = OCSP_REQUEST_new();
783         if (!req)
784                 goto err;
785         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
786         X509_free(obj.data.x509);
787         X509_STORE_CTX_cleanup(&inctx);
788         if (!id)
789                 goto err;
790         if (!OCSP_request_add0_id(req, id))
791                 goto err;
792         id = NULL;
793         /* Add any extensions to the request */
794         SSL_get_tlsext_status_exts(s, &exts);
795         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
796                 {
797                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
798                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
799                         goto err;
800                 }
801         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
802                                         srctx->timeout);
803         if (!resp)
804                 {
805                 BIO_puts(err, "cert_status: error querying responder\n");
806                 goto done;
807                 }
808         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
809         if (rspderlen <= 0)
810                 goto err;
811         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
812         if (srctx->verbose)
813                 {
814                 BIO_puts(err, "cert_status: ocsp response sent:\n");
815                 OCSP_RESPONSE_print(err, resp, 2);
816                 }
817         ret = SSL_TLSEXT_ERR_OK;
818         done:
819         if (ret != SSL_TLSEXT_ERR_OK)
820                 ERR_print_errors(err);
821         if (aia)
822                 {
823                 OPENSSL_free(host);
824                 OPENSSL_free(path);
825                 OPENSSL_free(port);
826                 X509_email_free(aia);
827                 }
828         if (id)
829                 OCSP_CERTID_free(id);
830         if (req)
831                 OCSP_REQUEST_free(req);
832         if (resp)
833                 OCSP_RESPONSE_free(resp);
834         return ret;
835         err:
836         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
837         goto done;
838         }
839
840 # ifndef OPENSSL_NO_NEXTPROTONEG
841 /* This is the context that we pass to next_proto_cb */
842 typedef struct tlsextnextprotoctx_st {
843         unsigned char *data;
844         unsigned int len;
845 } tlsextnextprotoctx;
846
847 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
848         {
849         tlsextnextprotoctx *next_proto = arg;
850
851         *data = next_proto->data;
852         *len = next_proto->len;
853
854         return SSL_TLSEXT_ERR_OK;
855         }
856 # endif  /* ndef OPENSSL_NO_NPN */
857 #endif
858
859 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
860         {
861         /* disable resumption for sessions with forward secure ciphers */
862         return is_forward_secure;
863         }
864
865 int MAIN(int, char **);
866
867 #ifndef OPENSSL_NO_JPAKE
868 static char *jpake_secret = NULL;
869 #endif
870
871 int MAIN(int argc, char *argv[])
872         {
873         X509_VERIFY_PARAM *vpm = NULL;
874         int badarg = 0;
875         short port=PORT;
876         char *CApath=NULL,*CAfile=NULL;
877         unsigned char *context = NULL;
878         char *dhfile = NULL;
879 #ifndef OPENSSL_NO_ECDH
880         char *named_curve = NULL;
881 #endif
882         int badop=0,bugs=0;
883         int ret=1;
884         int off=0;
885         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
886         int state=0;
887         const SSL_METHOD *meth=NULL;
888         int socket_type=SOCK_STREAM;
889         ENGINE *e=NULL;
890         char *inrand=NULL;
891         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
892         char *passarg = NULL, *pass = NULL;
893         char *dpassarg = NULL, *dpass = NULL;
894         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
895         X509 *s_cert = NULL, *s_dcert = NULL;
896         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
897         int no_cache = 0, ext_cache = 0;
898 #ifndef OPENSSL_NO_TLSEXT
899         EVP_PKEY *s_key2 = NULL;
900         X509 *s_cert2 = NULL;
901 #endif
902 #ifndef OPENSSL_NO_TLSEXT
903         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
904 # ifndef OPENSSL_NO_NEXTPROTONEG
905         const char *next_proto_neg_in = NULL;
906         tlsextnextprotoctx next_proto;
907 # endif
908 #endif
909 #ifndef OPENSSL_NO_PSK
910         /* by default do not send a PSK identity hint */
911         static char *psk_identity_hint=NULL;
912 #endif
913 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
914         meth=SSLv23_server_method();
915 #elif !defined(OPENSSL_NO_SSL3)
916         meth=SSLv3_server_method();
917 #elif !defined(OPENSSL_NO_SSL2)
918         meth=SSLv2_server_method();
919 #endif
920
921         local_argc=argc;
922         local_argv=argv;
923
924         apps_startup();
925 #ifdef MONOLITH
926         s_server_init();
927 #endif
928
929         if (bio_err == NULL)
930                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
931
932         if (!load_config(bio_err, NULL))
933                 goto end;
934
935         verify_depth=0;
936 #ifdef FIONBIO
937         s_nbio=0;
938 #endif
939         s_nbio_test=0;
940
941         argc--;
942         argv++;
943
944         while (argc >= 1)
945                 {
946                 if      ((strcmp(*argv,"-port") == 0) ||
947                          (strcmp(*argv,"-accept") == 0))
948                         {
949                         if (--argc < 1) goto bad;
950                         if (!extract_port(*(++argv),&port))
951                                 goto bad;
952                         }
953                 else if (strcmp(*argv,"-verify") == 0)
954                         {
955                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
956                         if (--argc < 1) goto bad;
957                         verify_depth=atoi(*(++argv));
958                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
959                         }
960                 else if (strcmp(*argv,"-Verify") == 0)
961                         {
962                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
963                                 SSL_VERIFY_CLIENT_ONCE;
964                         if (--argc < 1) goto bad;
965                         verify_depth=atoi(*(++argv));
966                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
967                         }
968                 else if (strcmp(*argv,"-context") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         context= (unsigned char *)*(++argv);
972                         }
973                 else if (strcmp(*argv,"-cert") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         s_cert_file= *(++argv);
977                         }
978                 else if (strcmp(*argv,"-certform") == 0)
979                         {
980                         if (--argc < 1) goto bad;
981                         s_cert_format = str2fmt(*(++argv));
982                         }
983                 else if (strcmp(*argv,"-key") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         s_key_file= *(++argv);
987                         }
988                 else if (strcmp(*argv,"-keyform") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         s_key_format = str2fmt(*(++argv));
992                         }
993                 else if (strcmp(*argv,"-pass") == 0)
994                         {
995                         if (--argc < 1) goto bad;
996                         passarg = *(++argv);
997                         }
998                 else if (strcmp(*argv,"-dhparam") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         dhfile = *(++argv);
1002                         }
1003 #ifndef OPENSSL_NO_ECDH         
1004                 else if (strcmp(*argv,"-named_curve") == 0)
1005                         {
1006                         if (--argc < 1) goto bad;
1007                         named_curve = *(++argv);
1008                         }
1009 #endif
1010                 else if (strcmp(*argv,"-dcertform") == 0)
1011                         {
1012                         if (--argc < 1) goto bad;
1013                         s_dcert_format = str2fmt(*(++argv));
1014                         }
1015                 else if (strcmp(*argv,"-dcert") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         s_dcert_file= *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-dkeyform") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         s_dkey_format = str2fmt(*(++argv));
1024                         }
1025                 else if (strcmp(*argv,"-dpass") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         dpassarg = *(++argv);
1029                         }
1030                 else if (strcmp(*argv,"-dkey") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         s_dkey_file= *(++argv);
1034                         }
1035                 else if (strcmp(*argv,"-nocert") == 0)
1036                         {
1037                         nocert=1;
1038                         }
1039                 else if (strcmp(*argv,"-CApath") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         CApath= *(++argv);
1043                         }
1044                 else if (strcmp(*argv,"-no_cache") == 0)
1045                         no_cache = 1;
1046                 else if (strcmp(*argv,"-ext_cache") == 0)
1047                         ext_cache = 1;
1048                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1049                         {
1050                         if (badarg)
1051                                 goto bad;
1052                         continue;
1053                         }
1054                 else if (strcmp(*argv,"-verify_return_error") == 0)
1055                         verify_return_error = 1;
1056                 else if (strcmp(*argv,"-serverpref") == 0)
1057                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1058                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1059                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1060                 else if (strcmp(*argv,"-cipher") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         cipher= *(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-CAfile") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         CAfile= *(++argv);
1069                         }
1070 #ifdef FIONBIO  
1071                 else if (strcmp(*argv,"-nbio") == 0)
1072                         { s_nbio=1; }
1073 #endif
1074                 else if (strcmp(*argv,"-nbio_test") == 0)
1075                         {
1076 #ifdef FIONBIO  
1077                         s_nbio=1;
1078 #endif
1079                         s_nbio_test=1;
1080                         }
1081                 else if (strcmp(*argv,"-debug") == 0)
1082                         { s_debug=1; }
1083 #ifndef OPENSSL_NO_TLSEXT
1084                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1085                         s_tlsextdebug=1;
1086                 else if (strcmp(*argv,"-status") == 0)
1087                         s_tlsextstatus=1;
1088                 else if (strcmp(*argv,"-status_verbose") == 0)
1089                         {
1090                         s_tlsextstatus=1;
1091                         tlscstatp.verbose = 1;
1092                         }
1093                 else if (!strcmp(*argv, "-status_timeout"))
1094                         {
1095                         s_tlsextstatus=1;
1096                         if (--argc < 1) goto bad;
1097                         tlscstatp.timeout = atoi(*(++argv));
1098                         }
1099                 else if (!strcmp(*argv, "-status_url"))
1100                         {
1101                         s_tlsextstatus=1;
1102                         if (--argc < 1) goto bad;
1103                         if (!OCSP_parse_url(*(++argv),
1104                                         &tlscstatp.host,
1105                                         &tlscstatp.port,
1106                                         &tlscstatp.path,
1107                                         &tlscstatp.use_ssl))
1108                                 {
1109                                 BIO_printf(bio_err, "Error parsing URL\n");
1110                                 goto bad;
1111                                 }
1112                         }
1113 #endif
1114                 else if (strcmp(*argv,"-msg") == 0)
1115                         { s_msg=1; }
1116                 else if (strcmp(*argv,"-hack") == 0)
1117                         { hack=1; }
1118                 else if (strcmp(*argv,"-state") == 0)
1119                         { state=1; }
1120                 else if (strcmp(*argv,"-crlf") == 0)
1121                         { s_crlf=1; }
1122                 else if (strcmp(*argv,"-quiet") == 0)
1123                         { s_quiet=1; }
1124                 else if (strcmp(*argv,"-bugs") == 0)
1125                         { bugs=1; }
1126                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1127                         { no_tmp_rsa=1; }
1128                 else if (strcmp(*argv,"-no_dhe") == 0)
1129                         { no_dhe=1; }
1130                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1131                         { no_ecdhe=1; }
1132                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1133                         { no_resume_ephemeral = 1; }
1134 #ifndef OPENSSL_NO_PSK
1135                 else if (strcmp(*argv,"-psk_hint") == 0)
1136                         {
1137                         if (--argc < 1) goto bad;
1138                         psk_identity_hint= *(++argv);
1139                         }
1140                 else if (strcmp(*argv,"-psk") == 0)
1141                         {
1142                         size_t i;
1143
1144                         if (--argc < 1) goto bad;
1145                         psk_key=*(++argv);
1146                         for (i=0; i<strlen(psk_key); i++)
1147                                 {
1148                                 if (isxdigit((int)psk_key[i]))
1149                                         continue;
1150                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1151                                 goto bad;
1152                                 }
1153                         }
1154 #endif
1155                 else if (strcmp(*argv,"-www") == 0)
1156                         { www=1; }
1157                 else if (strcmp(*argv,"-WWW") == 0)
1158                         { www=2; }
1159                 else if (strcmp(*argv,"-HTTP") == 0)
1160                         { www=3; }
1161                 else if (strcmp(*argv,"-no_ssl2") == 0)
1162                         { off|=SSL_OP_NO_SSLv2; }
1163                 else if (strcmp(*argv,"-no_ssl3") == 0)
1164                         { off|=SSL_OP_NO_SSLv3; }
1165                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1166                         { off|=SSL_OP_NO_TLSv1_1; }
1167                 else if (strcmp(*argv,"-no_tls1") == 0)
1168                         { off|=SSL_OP_NO_TLSv1; }
1169                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1170                         { off|=SSL_OP_NO_TLSv1_1; }
1171                 else if (strcmp(*argv,"-no_comp") == 0)
1172                         { off|=SSL_OP_NO_COMPRESSION; }
1173 #ifndef OPENSSL_NO_TLSEXT
1174                 else if (strcmp(*argv,"-no_ticket") == 0)
1175                         { off|=SSL_OP_NO_TICKET; }
1176 #endif
1177 #ifndef OPENSSL_NO_SSL2
1178                 else if (strcmp(*argv,"-ssl2") == 0)
1179                         { meth=SSLv2_server_method(); }
1180 #endif
1181 #ifndef OPENSSL_NO_SSL3
1182                 else if (strcmp(*argv,"-ssl3") == 0)
1183                         { meth=SSLv3_server_method(); }
1184 #endif
1185 #ifndef OPENSSL_NO_TLS1
1186                 else if (strcmp(*argv,"-tls1_1") == 0)
1187                         { meth=TLSv1_1_server_method(); }
1188                 else if (strcmp(*argv,"-tls1") == 0)
1189                         { meth=TLSv1_server_method(); }
1190                 else if (strcmp(*argv,"-tls1_1") == 0)
1191                         { meth=TLSv1_1_server_method(); }
1192 #endif
1193 #ifndef OPENSSL_NO_DTLS1
1194                 else if (strcmp(*argv,"-dtls1") == 0)
1195                         { 
1196                         meth=DTLSv1_server_method();
1197                         socket_type = SOCK_DGRAM;
1198                         }
1199                 else if (strcmp(*argv,"-timeout") == 0)
1200                         enable_timeouts = 1;
1201                 else if (strcmp(*argv,"-mtu") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         socket_mtu = atol(*(++argv));
1205                         }
1206                 else if (strcmp(*argv, "-chain") == 0)
1207                         cert_chain = 1;
1208 #endif
1209                 else if (strcmp(*argv, "-id_prefix") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         session_id_prefix = *(++argv);
1213                         }
1214 #ifndef OPENSSL_NO_ENGINE
1215                 else if (strcmp(*argv,"-engine") == 0)
1216                         {
1217                         if (--argc < 1) goto bad;
1218                         engine_id= *(++argv);
1219                         }
1220 #endif
1221                 else if (strcmp(*argv,"-rand") == 0)
1222                         {
1223                         if (--argc < 1) goto bad;
1224                         inrand= *(++argv);
1225                         }
1226 #ifndef OPENSSL_NO_TLSEXT
1227                 else if (strcmp(*argv,"-servername") == 0)
1228                         {
1229                         if (--argc < 1) goto bad;
1230                         tlsextcbp.servername= *(++argv);
1231                         }
1232                 else if (strcmp(*argv,"-servername_fatal") == 0)
1233                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1234                 else if (strcmp(*argv,"-cert2") == 0)
1235                         {
1236                         if (--argc < 1) goto bad;
1237                         s_cert_file2= *(++argv);
1238                         }
1239                 else if (strcmp(*argv,"-key2") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         s_key_file2= *(++argv);
1243                         }
1244 # ifndef OPENSSL_NO_NEXTPROTONEG
1245                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1246                         {
1247                         if (--argc < 1) goto bad;
1248                         next_proto_neg_in = *(++argv);
1249                         }
1250 # endif
1251 #endif
1252 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1253                 else if (strcmp(*argv,"-jpake") == 0)
1254                         {
1255                         if (--argc < 1) goto bad;
1256                         jpake_secret = *(++argv);
1257                         }
1258 #endif
1259                 else
1260                         {
1261                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1262                         badop=1;
1263                         break;
1264                         }
1265                 argc--;
1266                 argv++;
1267                 }
1268         if (badop)
1269                 {
1270 bad:
1271                 sv_usage();
1272                 goto end;
1273                 }
1274
1275 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1276         if (jpake_secret)
1277                 {
1278                 if (psk_key)
1279                         {
1280                         BIO_printf(bio_err,
1281                                    "Can't use JPAKE and PSK together\n");
1282                         goto end;
1283                         }
1284                 psk_identity = "JPAKE";
1285                 if (cipher)
1286                         {
1287                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1288                         goto end;
1289                         }
1290                 cipher = "PSK";
1291                 }
1292
1293 #endif
1294
1295         SSL_load_error_strings();
1296         OpenSSL_add_ssl_algorithms();
1297
1298 #ifndef OPENSSL_NO_ENGINE
1299         e = setup_engine(bio_err, engine_id, 1);
1300 #endif
1301
1302         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1303                 {
1304                 BIO_printf(bio_err, "Error getting password\n");
1305                 goto end;
1306                 }
1307
1308
1309         if (s_key_file == NULL)
1310                 s_key_file = s_cert_file;
1311 #ifndef OPENSSL_NO_TLSEXT
1312         if (s_key_file2 == NULL)
1313                 s_key_file2 = s_cert_file2;
1314 #endif
1315
1316         if (nocert == 0)
1317                 {
1318                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1319                        "server certificate private key file");
1320                 if (!s_key)
1321                         {
1322                         ERR_print_errors(bio_err);
1323                         goto end;
1324                         }
1325
1326                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1327                         NULL, e, "server certificate file");
1328
1329                 if (!s_cert)
1330                         {
1331                         ERR_print_errors(bio_err);
1332                         goto end;
1333                         }
1334
1335 #ifndef OPENSSL_NO_TLSEXT
1336                 if (tlsextcbp.servername) 
1337                         {
1338                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1339                                 "second server certificate private key file");
1340                         if (!s_key2)
1341                                 {
1342                                 ERR_print_errors(bio_err);
1343                                 goto end;
1344                                 }
1345                         
1346                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1347                                 NULL, e, "second server certificate file");
1348                         
1349                         if (!s_cert2)
1350                                 {
1351                                 ERR_print_errors(bio_err);
1352                                 goto end;
1353                                 }
1354                         }
1355 # ifndef OPENSSL_NO_NEXTPROTONEG
1356                 if (next_proto_neg_in)
1357                         {
1358                         unsigned short len;
1359                         next_proto.data = next_protos_parse(&len,
1360                                 next_proto_neg_in);
1361                         if (next_proto.data == NULL)
1362                                 goto end;
1363                         next_proto.len = len;
1364                         }
1365                 else
1366                         {
1367                         next_proto.data = NULL;
1368                         }
1369 # endif
1370 #endif
1371                 }
1372
1373
1374         if (s_dcert_file)
1375                 {
1376
1377                 if (s_dkey_file == NULL)
1378                         s_dkey_file = s_dcert_file;
1379
1380                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1381                                 0, dpass, e,
1382                                "second certificate private key file");
1383                 if (!s_dkey)
1384                         {
1385                         ERR_print_errors(bio_err);
1386                         goto end;
1387                         }
1388
1389                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1390                                 NULL, e, "second server certificate file");
1391
1392                 if (!s_dcert)
1393                         {
1394                         ERR_print_errors(bio_err);
1395                         goto end;
1396                         }
1397
1398                 }
1399
1400         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1401                 && !RAND_status())
1402                 {
1403                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1404                 }
1405         if (inrand != NULL)
1406                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1407                         app_RAND_load_files(inrand));
1408
1409         if (bio_s_out == NULL)
1410                 {
1411                 if (s_quiet && !s_debug && !s_msg)
1412                         {
1413                         bio_s_out=BIO_new(BIO_s_null());
1414                         }
1415                 else
1416                         {
1417                         if (bio_s_out == NULL)
1418                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1419                         }
1420                 }
1421
1422 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1423         if (nocert)
1424 #endif
1425                 {
1426                 s_cert_file=NULL;
1427                 s_key_file=NULL;
1428                 s_dcert_file=NULL;
1429                 s_dkey_file=NULL;
1430 #ifndef OPENSSL_NO_TLSEXT
1431                 s_cert_file2=NULL;
1432                 s_key_file2=NULL;
1433 #endif
1434                 }
1435
1436         ctx=SSL_CTX_new(meth);
1437         if (ctx == NULL)
1438                 {
1439                 ERR_print_errors(bio_err);
1440                 goto end;
1441                 }
1442         if (session_id_prefix)
1443                 {
1444                 if(strlen(session_id_prefix) >= 32)
1445                         BIO_printf(bio_err,
1446 "warning: id_prefix is too long, only one new session will be possible\n");
1447                 else if(strlen(session_id_prefix) >= 16)
1448                         BIO_printf(bio_err,
1449 "warning: id_prefix is too long if you use SSLv2\n");
1450                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1451                         {
1452                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1453                         ERR_print_errors(bio_err);
1454                         goto end;
1455                         }
1456                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1457                 }
1458         SSL_CTX_set_quiet_shutdown(ctx,1);
1459         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1460         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1461         SSL_CTX_set_options(ctx,off);
1462         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1463          * Setting read ahead solves this problem.
1464          */
1465         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1466
1467         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1468         if (no_cache)
1469                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1470         else if (ext_cache)
1471                 init_session_cache_ctx(ctx);
1472         else
1473                 SSL_CTX_sess_set_cache_size(ctx,128);
1474
1475 #if 0
1476         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1477 #endif
1478
1479 #if 0
1480         if (s_cert_file == NULL)
1481                 {
1482                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1483                 goto end;
1484                 }
1485 #endif
1486
1487         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1488                 (!SSL_CTX_set_default_verify_paths(ctx)))
1489                 {
1490                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1491                 ERR_print_errors(bio_err);
1492                 /* goto end; */
1493                 }
1494         if (vpm)
1495                 SSL_CTX_set1_param(ctx, vpm);
1496
1497 #ifndef OPENSSL_NO_TLSEXT
1498         if (s_cert2)
1499                 {
1500                 ctx2=SSL_CTX_new(meth);
1501                 if (ctx2 == NULL)
1502                         {
1503                         ERR_print_errors(bio_err);
1504                         goto end;
1505                         }
1506                 }
1507         
1508         if (ctx2)
1509                 {
1510                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1511
1512                 if (session_id_prefix)
1513                         {
1514                         if(strlen(session_id_prefix) >= 32)
1515                                 BIO_printf(bio_err,
1516                                         "warning: id_prefix is too long, only one new session will be possible\n");
1517                         else if(strlen(session_id_prefix) >= 16)
1518                                 BIO_printf(bio_err,
1519                                         "warning: id_prefix is too long if you use SSLv2\n");
1520                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1521                                 {
1522                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1523                                 ERR_print_errors(bio_err);
1524                                 goto end;
1525                                 }
1526                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1527                         }
1528                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1529                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1530                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1531                 SSL_CTX_set_options(ctx2,off);
1532                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1533                  * Setting read ahead solves this problem.
1534                  */
1535                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1536
1537                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1538
1539                 if (no_cache)
1540                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1541                 else if (ext_cache)
1542                         init_session_cache_ctx(ctx2);
1543                 else
1544                         SSL_CTX_sess_set_cache_size(ctx2,128);
1545
1546                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1547                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1548                         {
1549                         ERR_print_errors(bio_err);
1550                         }
1551                 if (vpm)
1552                         SSL_CTX_set1_param(ctx2, vpm);
1553                 }
1554
1555 # ifndef OPENSSL_NO_NEXTPROTONEG
1556         if (next_proto.data)
1557                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1558 # endif
1559 #endif 
1560
1561 #ifndef OPENSSL_NO_DH
1562         if (!no_dhe)
1563                 {
1564                 DH *dh=NULL;
1565
1566                 if (dhfile)
1567                         dh = load_dh_param(dhfile);
1568                 else if (s_cert_file)
1569                         dh = load_dh_param(s_cert_file);
1570
1571                 if (dh != NULL)
1572                         {
1573                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1574                         }
1575                 else
1576                         {
1577                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1578                         dh=get_dh512();
1579                         }
1580                 (void)BIO_flush(bio_s_out);
1581
1582                 SSL_CTX_set_tmp_dh(ctx,dh);
1583 #ifndef OPENSSL_NO_TLSEXT
1584                 if (ctx2)
1585                         {
1586                         if (!dhfile)
1587                                 { 
1588                                 DH *dh2=load_dh_param(s_cert_file2);
1589                                 if (dh2 != NULL)
1590                                         {
1591                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1592                                         (void)BIO_flush(bio_s_out);
1593
1594                                         DH_free(dh);
1595                                         dh = dh2;
1596                                         }
1597                                 }
1598                         SSL_CTX_set_tmp_dh(ctx2,dh);
1599                         }
1600 #endif
1601                 DH_free(dh);
1602                 }
1603 #endif
1604
1605 #ifndef OPENSSL_NO_ECDH
1606         if (!no_ecdhe)
1607                 {
1608                 EC_KEY *ecdh=NULL;
1609
1610                 if (named_curve)
1611                         {
1612                         int nid = OBJ_sn2nid(named_curve);
1613
1614                         if (nid == 0)
1615                                 {
1616                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1617                                         named_curve);
1618                                 goto end;
1619                                 }
1620                         ecdh = EC_KEY_new_by_curve_name(nid);
1621                         if (ecdh == NULL)
1622                                 {
1623                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1624                                         named_curve);
1625                                 goto end;
1626                                 }
1627                         }
1628
1629                 if (ecdh != NULL)
1630                         {
1631                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1632                         }
1633                 else
1634                         {
1635                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1636                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1637                         if (ecdh == NULL) 
1638                                 {
1639                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1640                                 goto end;
1641                                 }
1642                         }
1643                 (void)BIO_flush(bio_s_out);
1644
1645                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1646 #ifndef OPENSSL_NO_TLSEXT
1647                 if (ctx2) 
1648                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1649 #endif
1650                 EC_KEY_free(ecdh);
1651                 }
1652 #endif
1653         
1654         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1655                 goto end;
1656 #ifndef OPENSSL_NO_TLSEXT
1657         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1658                 goto end; 
1659 #endif
1660         if (s_dcert != NULL)
1661                 {
1662                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1663                         goto end;
1664                 }
1665
1666 #ifndef OPENSSL_NO_RSA
1667 #if 1
1668         if (!no_tmp_rsa)
1669                 {
1670                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1671 #ifndef OPENSSL_NO_TLSEXT
1672                 if (ctx2) 
1673                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1674 #endif          
1675                 }
1676 #else
1677         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1678                 {
1679                 RSA *rsa;
1680
1681                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1682                 BIO_flush(bio_s_out);
1683
1684                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1685
1686                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1687                         {
1688                         ERR_print_errors(bio_err);
1689                         goto end;
1690                         }
1691 #ifndef OPENSSL_NO_TLSEXT
1692                         if (ctx2)
1693                                 {
1694                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1695                                         {
1696                                         ERR_print_errors(bio_err);
1697                                         goto end;
1698                                         }
1699                                 }
1700 #endif
1701                 RSA_free(rsa);
1702                 BIO_printf(bio_s_out,"\n");
1703                 }
1704 #endif
1705 #endif
1706
1707         if (no_resume_ephemeral)
1708                 {
1709                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1710 #ifndef OPENSSL_NO_TLSEXT
1711                 if (ctx2)
1712                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1713 #endif
1714                 }
1715
1716 #ifndef OPENSSL_NO_PSK
1717 #ifdef OPENSSL_NO_JPAKE
1718         if (psk_key != NULL)
1719 #else
1720         if (psk_key != NULL || jpake_secret)
1721 #endif
1722                 {
1723                 if (s_debug)
1724                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1725                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1726                 }
1727
1728         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1729                 {
1730                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1731                 ERR_print_errors(bio_err);
1732                 goto end;
1733                 }
1734 #endif
1735
1736         if (cipher != NULL)
1737                 {
1738                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1739                         {
1740                         BIO_printf(bio_err,"error setting cipher list\n");
1741                         ERR_print_errors(bio_err);
1742                         goto end;
1743                         }
1744 #ifndef OPENSSL_NO_TLSEXT
1745                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1746                         {
1747                         BIO_printf(bio_err,"error setting cipher list\n");
1748                         ERR_print_errors(bio_err);
1749                         goto end;
1750                         }
1751 #endif
1752                 }
1753         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1754         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1755                 sizeof s_server_session_id_context);
1756
1757         /* Set DTLS cookie generation and verification callbacks */
1758         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1759         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1760
1761 #ifndef OPENSSL_NO_TLSEXT
1762         if (ctx2)
1763                 {
1764                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1765                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1766                         sizeof s_server_session_id_context);
1767
1768                 tlsextcbp.biodebug = bio_s_out;
1769                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1770                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1771                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1772                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1773                 }
1774 #endif
1775
1776         if (CAfile != NULL)
1777                 {
1778                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1779 #ifndef OPENSSL_NO_TLSEXT
1780                 if (ctx2) 
1781                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1782 #endif
1783                 }
1784
1785         BIO_printf(bio_s_out,"ACCEPT\n");
1786         (void)BIO_flush(bio_s_out);
1787         if (www)
1788                 do_server(port,socket_type,&accept_socket,www_body, context);
1789         else
1790                 do_server(port,socket_type,&accept_socket,sv_body, context);
1791         print_stats(bio_s_out,ctx);
1792         ret=0;
1793 end:
1794         if (ctx != NULL) SSL_CTX_free(ctx);
1795         if (s_cert)
1796                 X509_free(s_cert);
1797         if (s_dcert)
1798                 X509_free(s_dcert);
1799         if (s_key)
1800                 EVP_PKEY_free(s_key);
1801         if (s_dkey)
1802                 EVP_PKEY_free(s_dkey);
1803         if (pass)
1804                 OPENSSL_free(pass);
1805         if (dpass)
1806                 OPENSSL_free(dpass);
1807         free_sessions();
1808 #ifndef OPENSSL_NO_TLSEXT
1809         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1810         if (s_cert2)
1811                 X509_free(s_cert2);
1812         if (s_key2)
1813                 EVP_PKEY_free(s_key2);
1814 #endif
1815         if (bio_s_out != NULL)
1816                 {
1817         BIO_free(bio_s_out);
1818                 bio_s_out=NULL;
1819                 }
1820         apps_shutdown();
1821         OPENSSL_EXIT(ret);
1822         }
1823
1824 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1825         {
1826         BIO_printf(bio,"%4ld items in the session cache\n",
1827                 SSL_CTX_sess_number(ssl_ctx));
1828         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1829                 SSL_CTX_sess_connect(ssl_ctx));
1830         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1831                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1832         BIO_printf(bio,"%4ld client connects that finished\n",
1833                 SSL_CTX_sess_connect_good(ssl_ctx));
1834         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1835                 SSL_CTX_sess_accept(ssl_ctx));
1836         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1837                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1838         BIO_printf(bio,"%4ld server accepts that finished\n",
1839                 SSL_CTX_sess_accept_good(ssl_ctx));
1840         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1841         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1842         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1843         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1844         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1845                 SSL_CTX_sess_cache_full(ssl_ctx),
1846                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1847         }
1848
1849 static int sv_body(char *hostname, int s, unsigned char *context)
1850         {
1851         char *buf=NULL;
1852         fd_set readfds;
1853         int ret=1,width;
1854         int k,i;
1855         unsigned long l;
1856         SSL *con=NULL;
1857         BIO *sbio;
1858         struct timeval timeout;
1859 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1860         struct timeval tv;
1861 #else
1862         struct timeval *timeoutp;
1863 #endif
1864
1865         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1866                 {
1867                 BIO_printf(bio_err,"out of memory\n");
1868                 goto err;
1869                 }
1870 #ifdef FIONBIO  
1871         if (s_nbio)
1872                 {
1873                 unsigned long sl=1;
1874
1875                 if (!s_quiet)
1876                         BIO_printf(bio_err,"turning on non blocking io\n");
1877                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1878                         ERR_print_errors(bio_err);
1879                 }
1880 #endif
1881
1882         if (con == NULL) {
1883                 con=SSL_new(ctx);
1884 #ifndef OPENSSL_NO_TLSEXT
1885         if (s_tlsextdebug)
1886                 {
1887                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1888                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1889                 }
1890         if (s_tlsextstatus)
1891                 {
1892                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1893                 tlscstatp.err = bio_err;
1894                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1895                 }
1896 #endif
1897 #ifndef OPENSSL_NO_KRB5
1898                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1899                         {
1900                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1901                                                                 KRB5SVC);
1902                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1903                                                                 KRB5KEYTAB);
1904                         }
1905 #endif  /* OPENSSL_NO_KRB5 */
1906                 if(context)
1907                       SSL_set_session_id_context(con, context,
1908                                                  strlen((char *)context));
1909         }
1910         SSL_clear(con);
1911 #if 0
1912 #ifdef TLSEXT_TYPE_opaque_prf_input
1913         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1914 #endif
1915 #endif
1916
1917         if (SSL_version(con) == DTLS1_VERSION)
1918                 {
1919
1920                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1921
1922                 if (enable_timeouts)
1923                         {
1924                         timeout.tv_sec = 0;
1925                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1926                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1927                         
1928                         timeout.tv_sec = 0;
1929                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1930                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1931                         }
1932
1933                 if (socket_mtu > 28)
1934                         {
1935                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1936                         SSL_set_mtu(con, socket_mtu - 28);
1937                         }
1938                 else
1939                         /* want to do MTU discovery */
1940                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1941
1942         /* turn on cookie exchange */
1943         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1944                 }
1945         else
1946                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1947
1948         if (s_nbio_test)
1949                 {
1950                 BIO *test;
1951
1952                 test=BIO_new(BIO_f_nbio_test());
1953                 sbio=BIO_push(test,sbio);
1954                 }
1955 #ifndef OPENSSL_NO_JPAKE
1956         if(jpake_secret)
1957                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1958 #endif
1959
1960         SSL_set_bio(con,sbio,sbio);
1961         SSL_set_accept_state(con);
1962         /* SSL_set_fd(con,s); */
1963
1964         if (s_debug)
1965                 {
1966                 con->debug=1;
1967                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1968                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1969                 }
1970         if (s_msg)
1971                 {
1972                 SSL_set_msg_callback(con, msg_cb);
1973                 SSL_set_msg_callback_arg(con, bio_s_out);
1974                 }
1975 #ifndef OPENSSL_NO_TLSEXT
1976         if (s_tlsextdebug)
1977                 {
1978                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1979                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1980                 }
1981 #endif
1982
1983         width=s+1;
1984         for (;;)
1985                 {
1986                 int read_from_terminal;
1987                 int read_from_sslcon;
1988
1989                 read_from_terminal = 0;
1990                 read_from_sslcon = SSL_pending(con);
1991
1992                 if (!read_from_sslcon)
1993                         {
1994                         FD_ZERO(&readfds);
1995 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1996                         openssl_fdset(fileno(stdin),&readfds);
1997 #endif
1998                         openssl_fdset(s,&readfds);
1999                         /* Note: under VMS with SOCKETSHR the second parameter is
2000                          * currently of type (int *) whereas under other systems
2001                          * it is (void *) if you don't have a cast it will choke
2002                          * the compiler: if you do have a cast then you can either
2003                          * go for (int *) or (void *).
2004                          */
2005 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2006                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2007                          * on sockets. As a workaround we timeout the select every
2008                          * second and check for any keypress. In a proper Windows
2009                          * application we wouldn't do this because it is inefficient.
2010                          */
2011                         tv.tv_sec = 1;
2012                         tv.tv_usec = 0;
2013                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2014                         if((i < 0) || (!i && !_kbhit() ) )continue;
2015                         if(_kbhit())
2016                                 read_from_terminal = 1;
2017 #elif defined(OPENSSL_SYS_BEOS_R5)
2018                         /* Under BeOS-R5 the situation is similar to DOS */
2019                         tv.tv_sec = 1;
2020                         tv.tv_usec = 0;
2021                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2022                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2023                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2024                                 continue;
2025                         if (read(fileno(stdin), buf, 0) >= 0)
2026                                 read_from_terminal = 1;
2027                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2028 #else
2029                         if ((SSL_version(con) == DTLS1_VERSION) &&
2030                                 DTLSv1_get_timeout(con, &timeout))
2031                                 timeoutp = &timeout;
2032                         else
2033                                 timeoutp = NULL;
2034
2035                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2036
2037                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2038                                 {
2039                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2040                                 }
2041
2042                         if (i <= 0) continue;
2043                         if (FD_ISSET(fileno(stdin),&readfds))
2044                                 read_from_terminal = 1;
2045 #endif
2046                         if (FD_ISSET(s,&readfds))
2047                                 read_from_sslcon = 1;
2048                         }
2049                 if (read_from_terminal)
2050                         {
2051                         if (s_crlf)
2052                                 {
2053                                 int j, lf_num;
2054
2055                                 i=raw_read_stdin(buf, bufsize/2);
2056                                 lf_num = 0;
2057                                 /* both loops are skipped when i <= 0 */
2058                                 for (j = 0; j < i; j++)
2059                                         if (buf[j] == '\n')
2060                                                 lf_num++;
2061                                 for (j = i-1; j >= 0; j--)
2062                                         {
2063                                         buf[j+lf_num] = buf[j];
2064                                         if (buf[j] == '\n')
2065                                                 {
2066                                                 lf_num--;
2067                                                 i++;
2068                                                 buf[j+lf_num] = '\r';
2069                                                 }
2070                                         }
2071                                 assert(lf_num == 0);
2072                                 }
2073                         else
2074                                 i=raw_read_stdin(buf,bufsize);
2075                         if (!s_quiet)
2076                                 {
2077                                 if ((i <= 0) || (buf[0] == 'Q'))
2078                                         {
2079                                         BIO_printf(bio_s_out,"DONE\n");
2080                                         SHUTDOWN(s);
2081                                         close_accept_socket();
2082                                         ret= -11;
2083                                         goto err;
2084                                         }
2085                                 if ((i <= 0) || (buf[0] == 'q'))
2086                                         {
2087                                         BIO_printf(bio_s_out,"DONE\n");
2088                                         if (SSL_version(con) != DTLS1_VERSION)
2089                         SHUTDOWN(s);
2090         /*                              close_accept_socket();
2091                                         ret= -11;*/
2092                                         goto err;
2093                                         }
2094
2095                                 if ((buf[0] == 'r') && 
2096                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2097                                         {
2098                                         SSL_renegotiate(con);
2099                                         i=SSL_do_handshake(con);
2100                                         printf("SSL_do_handshake -> %d\n",i);
2101                                         i=0; /*13; */
2102                                         continue;
2103                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2104                                         }
2105                                 if ((buf[0] == 'R') &&
2106                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2107                                         {
2108                                         SSL_set_verify(con,
2109                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2110                                         SSL_renegotiate(con);
2111                                         i=SSL_do_handshake(con);
2112                                         printf("SSL_do_handshake -> %d\n",i);
2113                                         i=0; /* 13; */
2114                                         continue;
2115                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2116                                         }
2117                                 if (buf[0] == 'P')
2118                                         {
2119                                         static const char *str="Lets print some clear text\n";
2120                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2121                                         }
2122                                 if (buf[0] == 'S')
2123                                         {
2124                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2125                                         }
2126                                 }
2127 #ifdef CHARSET_EBCDIC
2128                         ebcdic2ascii(buf,buf,i);
2129 #endif
2130                         l=k=0;
2131                         for (;;)
2132                                 {
2133                                 /* should do a select for the write */
2134 #ifdef RENEG
2135 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2136 #endif
2137                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2138                                 switch (SSL_get_error(con,k))
2139                                         {
2140                                 case SSL_ERROR_NONE:
2141                                         break;
2142                                 case SSL_ERROR_WANT_WRITE:
2143                                 case SSL_ERROR_WANT_READ:
2144                                 case SSL_ERROR_WANT_X509_LOOKUP:
2145                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2146                                         break;
2147                                 case SSL_ERROR_SYSCALL:
2148                                 case SSL_ERROR_SSL:
2149                                         BIO_printf(bio_s_out,"ERROR\n");
2150                                         ERR_print_errors(bio_err);
2151                                         ret=1;
2152                                         goto err;
2153                                         /* break; */
2154                                 case SSL_ERROR_ZERO_RETURN:
2155                                         BIO_printf(bio_s_out,"DONE\n");
2156                                         ret=1;
2157                                         goto err;
2158                                         }
2159                                 l+=k;
2160                                 i-=k;
2161                                 if (i <= 0) break;
2162                                 }
2163                         }
2164                 if (read_from_sslcon)
2165                         {
2166                         if (!SSL_is_init_finished(con))
2167                                 {
2168                                 i=init_ssl_connection(con);
2169                                 
2170                                 if (i < 0)
2171                                         {
2172                                         ret=0;
2173                                         goto err;
2174                                         }
2175                                 else if (i == 0)
2176                                         {
2177                                         ret=1;
2178                                         goto err;
2179                                         }
2180                                 }
2181                         else
2182                                 {
2183 again:  
2184                                 i=SSL_read(con,(char *)buf,bufsize);
2185                                 switch (SSL_get_error(con,i))
2186                                         {
2187                                 case SSL_ERROR_NONE:
2188 #ifdef CHARSET_EBCDIC
2189                                         ascii2ebcdic(buf,buf,i);
2190 #endif
2191                                         raw_write_stdout(buf,
2192                                                 (unsigned int)i);
2193                                         if (SSL_pending(con)) goto again;
2194                                         break;
2195                                 case SSL_ERROR_WANT_WRITE:
2196                                 case SSL_ERROR_WANT_READ:
2197                                 case SSL_ERROR_WANT_X509_LOOKUP:
2198                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2199                                         break;
2200                                 case SSL_ERROR_SYSCALL:
2201                                 case SSL_ERROR_SSL:
2202                                         BIO_printf(bio_s_out,"ERROR\n");
2203                                         ERR_print_errors(bio_err);
2204                                         ret=1;
2205                                         goto err;
2206                                 case SSL_ERROR_ZERO_RETURN:
2207                                         BIO_printf(bio_s_out,"DONE\n");
2208                                         ret=1;
2209                                         goto err;
2210                                         }
2211                                 }
2212                         }
2213                 }
2214 err:
2215         if (con != NULL)
2216                 {
2217                 BIO_printf(bio_s_out,"shutting down SSL\n");
2218 #if 1
2219                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2220 #else
2221                 SSL_shutdown(con);
2222 #endif
2223                 SSL_free(con);
2224                 }
2225         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2226         if (buf != NULL)
2227                 {
2228                 OPENSSL_cleanse(buf,bufsize);
2229                 OPENSSL_free(buf);
2230                 }
2231         if (ret >= 0)
2232                 BIO_printf(bio_s_out,"ACCEPT\n");
2233         return(ret);
2234         }
2235
2236 static void close_accept_socket(void)
2237         {
2238         BIO_printf(bio_err,"shutdown accept socket\n");
2239         if (accept_socket >= 0)
2240                 {
2241                 SHUTDOWN2(accept_socket);
2242                 }
2243         }
2244
2245 static int init_ssl_connection(SSL *con)
2246         {
2247         int i;
2248         const char *str;
2249         X509 *peer;
2250         long verify_error;
2251         MS_STATIC char buf[BUFSIZ];
2252 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2253         const unsigned char *next_proto_neg;
2254         unsigned next_proto_neg_len;
2255 #endif
2256
2257         if ((i=SSL_accept(con)) <= 0)
2258                 {
2259                 if (BIO_sock_should_retry(i))
2260                         {
2261                         BIO_printf(bio_s_out,"DELAY\n");
2262                         return(1);
2263                         }
2264
2265                 BIO_printf(bio_err,"ERROR\n");
2266                 verify_error=SSL_get_verify_result(con);
2267                 if (verify_error != X509_V_OK)
2268                         {
2269                         BIO_printf(bio_err,"verify error:%s\n",
2270                                 X509_verify_cert_error_string(verify_error));
2271                         }
2272                 else
2273                         ERR_print_errors(bio_err);
2274                 return(0);
2275                 }
2276
2277         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2278
2279         peer=SSL_get_peer_certificate(con);
2280         if (peer != NULL)
2281                 {
2282                 BIO_printf(bio_s_out,"Client certificate\n");
2283                 PEM_write_bio_X509(bio_s_out,peer);
2284                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2285                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2286                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2287                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2288                 X509_free(peer);
2289                 }
2290
2291         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2292                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2293         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2294         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2295 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2296         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2297         if (next_proto_neg)
2298                 {
2299                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2300                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2301                 BIO_printf(bio_s_out, "\n");
2302                 }
2303 #endif
2304         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2305         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2306                 TLS1_FLAGS_TLS_PADDING_BUG)
2307                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2308 #ifndef OPENSSL_NO_KRB5
2309         if (con->kssl_ctx->client_princ != NULL)
2310                 {
2311                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2312                         con->kssl_ctx->client_princ);
2313                 }
2314 #endif /* OPENSSL_NO_KRB5 */
2315         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2316                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2317         return(1);
2318         }
2319
2320 #ifndef OPENSSL_NO_DH
2321 static DH *load_dh_param(const char *dhfile)
2322         {
2323         DH *ret=NULL;
2324         BIO *bio;
2325
2326         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2327                 goto err;
2328         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2329 err:
2330         if (bio != NULL) BIO_free(bio);
2331         return(ret);
2332         }
2333 #endif
2334
2335 #if 0
2336 static int load_CA(SSL_CTX *ctx, char *file)
2337         {
2338         FILE *in;
2339         X509 *x=NULL;
2340
2341         if ((in=fopen(file,"r")) == NULL)
2342                 return(0);
2343
2344         for (;;)
2345                 {
2346                 if (PEM_read_X509(in,&x,NULL) == NULL)
2347                         break;
2348                 SSL_CTX_add_client_CA(ctx,x);
2349                 }
2350         if (x != NULL) X509_free(x);
2351         fclose(in);
2352         return(1);
2353         }
2354 #endif
2355
2356 static int www_body(char *hostname, int s, unsigned char *context)
2357         {
2358         char *buf=NULL;
2359         int ret=1;
2360         int i,j,k,dot;
2361         SSL *con;
2362         const SSL_CIPHER *c;
2363         BIO *io,*ssl_bio,*sbio;
2364
2365         buf=OPENSSL_malloc(bufsize);
2366         if (buf == NULL) return(0);
2367         io=BIO_new(BIO_f_buffer());
2368         ssl_bio=BIO_new(BIO_f_ssl());
2369         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2370
2371 #ifdef FIONBIO  
2372         if (s_nbio)
2373                 {
2374                 unsigned long sl=1;
2375
2376                 if (!s_quiet)
2377                         BIO_printf(bio_err,"turning on non blocking io\n");
2378                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2379                         ERR_print_errors(bio_err);
2380                 }
2381 #endif
2382
2383         /* lets make the output buffer a reasonable size */
2384         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2385
2386         if ((con=SSL_new(ctx)) == NULL) goto err;
2387 #ifndef OPENSSL_NO_TLSEXT
2388                 if (s_tlsextdebug)
2389                         {
2390                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2391                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2392                         }
2393 #endif
2394 #ifndef OPENSSL_NO_KRB5
2395         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2396                 {
2397                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2398                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2399                 }
2400 #endif  /* OPENSSL_NO_KRB5 */
2401         if(context) SSL_set_session_id_context(con, context,
2402                                                strlen((char *)context));
2403
2404         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2405         if (s_nbio_test)
2406                 {
2407                 BIO *test;
2408
2409                 test=BIO_new(BIO_f_nbio_test());
2410                 sbio=BIO_push(test,sbio);
2411                 }
2412         SSL_set_bio(con,sbio,sbio);
2413         SSL_set_accept_state(con);
2414         /* SSL_set_fd(con,s); */
2415         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2416         BIO_push(io,ssl_bio);
2417 #ifdef CHARSET_EBCDIC
2418         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2419 #endif
2420
2421         if (s_debug)
2422                 {
2423                 con->debug=1;
2424                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2425                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2426                 }
2427         if (s_msg)
2428                 {
2429                 SSL_set_msg_callback(con, msg_cb);
2430                 SSL_set_msg_callback_arg(con, bio_s_out);
2431                 }
2432
2433         for (;;)
2434                 {
2435                 if (hack)
2436                         {
2437                         i=SSL_accept(con);
2438
2439                         switch (SSL_get_error(con,i))
2440                                 {
2441                         case SSL_ERROR_NONE:
2442                                 break;
2443                         case SSL_ERROR_WANT_WRITE:
2444                         case SSL_ERROR_WANT_READ:
2445                         case SSL_ERROR_WANT_X509_LOOKUP:
2446                                 continue;
2447                         case SSL_ERROR_SYSCALL:
2448                         case SSL_ERROR_SSL:
2449                         case SSL_ERROR_ZERO_RETURN:
2450                                 ret=1;
2451                                 goto err;
2452                                 /* break; */
2453                                 }
2454
2455                         SSL_renegotiate(con);
2456                         SSL_write(con,NULL,0);
2457                         }
2458
2459                 i=BIO_gets(io,buf,bufsize-1);
2460                 if (i < 0) /* error */
2461                         {
2462                         if (!BIO_should_retry(io))
2463                                 {
2464                                 if (!s_quiet)
2465                                         ERR_print_errors(bio_err);
2466                                 goto err;
2467                                 }
2468                         else
2469                                 {
2470                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2471 #if defined(OPENSSL_SYS_NETWARE)
2472             delay(1000);
2473 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2474                                 sleep(1);
2475 #endif
2476                                 continue;
2477                                 }
2478                         }
2479                 else if (i == 0) /* end of input */
2480                         {
2481                         ret=1;
2482                         goto end;
2483                         }
2484
2485                 /* else we have data */
2486                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2487                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2488                         {
2489                         char *p;
2490                         X509 *peer;
2491                         STACK_OF(SSL_CIPHER) *sk;
2492                         static const char *space="                          ";
2493
2494                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2495                         {
2496                         if (strncmp("GET /renegcert", buf, 14) == 0)
2497                                 SSL_set_verify(con,
2498                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2499                         i=SSL_renegotiate(con);
2500                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2501                         i=SSL_do_handshake(con);
2502                         if (i <= 0)
2503                                 {
2504                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2505                                 ERR_print_errors(bio_err);
2506                                 goto err;
2507                                 }
2508                         /* EVIL HACK! */
2509                         con->state = SSL_ST_ACCEPT;
2510                         i=SSL_do_handshake(con);
2511                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2512                         if (i <= 0)
2513                                 {
2514                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2515                                 ERR_print_errors(bio_err);
2516                                 goto err;
2517                                 }
2518                         }
2519
2520                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2521                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2522                         BIO_puts(io,"<pre>\n");
2523 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2524                         BIO_puts(io,"\n");
2525                         for (i=0; i<local_argc; i++)
2526                                 {
2527                                 BIO_puts(io,local_argv[i]);
2528                                 BIO_write(io," ",1);
2529                                 }
2530                         BIO_puts(io,"\n");
2531
2532                         BIO_printf(io,
2533                                 "Secure Renegotiation IS%s supported\n",
2534                                 SSL_get_secure_renegotiation_support(con) ?
2535                                                         "" : " NOT");
2536
2537                         /* The following is evil and should not really
2538                          * be done */
2539                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2540                         sk=SSL_get_ciphers(con);
2541                         j=sk_SSL_CIPHER_num(sk);
2542                         for (i=0; i<j; i++)
2543                                 {
2544                                 c=sk_SSL_CIPHER_value(sk,i);
2545                                 BIO_printf(io,"%-11s:%-25s",
2546                                         SSL_CIPHER_get_version(c),
2547                                         SSL_CIPHER_get_name(c));
2548                                 if ((((i+1)%2) == 0) && (i+1 != j))
2549                                         BIO_puts(io,"\n");
2550                                 }
2551                         BIO_puts(io,"\n");
2552                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2553                         if (p != NULL)
2554                                 {
2555                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2556                                 j=i=0;
2557                                 while (*p)
2558                                         {
2559                                         if (*p == ':')
2560                                                 {
2561                                                 BIO_write(io,space,26-j);
2562                                                 i++;
2563                                                 j=0;
2564                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2565                                                 }
2566                                         else
2567                                                 {
2568                                                 BIO_write(io,p,1);
2569                                                 j++;
2570                                                 }
2571                                         p++;
2572                                         }
2573                                 BIO_puts(io,"\n");
2574                                 }
2575                         BIO_printf(io,((con->hit)
2576                                 ?"---\nReused, "
2577                                 :"---\nNew, "));
2578                         c=SSL_get_current_cipher(con);
2579                         BIO_printf(io,"%s, Cipher is %s\n",
2580                                 SSL_CIPHER_get_version(c),
2581                                 SSL_CIPHER_get_name(c));
2582                         SSL_SESSION_print(io,SSL_get_session(con));
2583                         BIO_printf(io,"---\n");
2584                         print_stats(io,SSL_get_SSL_CTX(con));
2585                         BIO_printf(io,"---\n");
2586                         peer=SSL_get_peer_certificate(con);
2587                         if (peer != NULL)
2588                                 {
2589                                 BIO_printf(io,"Client certificate\n");
2590                                 X509_print(io,peer);
2591                                 PEM_write_bio_X509(io,peer);
2592                                 }
2593                         else
2594                                 BIO_puts(io,"no client certificate available\n");
2595                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2596                         break;
2597                         }
2598                 else if ((www == 2 || www == 3)
2599                          && (strncmp("GET /",buf,5) == 0))
2600                         {
2601                         BIO *file;
2602                         char *p,*e;
2603                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2604
2605                         /* skip the '/' */
2606                         p= &(buf[5]);
2607
2608                         dot = 1;
2609                         for (e=p; *e != '\0'; e++)
2610                                 {
2611                                 if (e[0] == ' ')
2612                                         break;
2613
2614                                 switch (dot)
2615                                         {
2616                                 case 1:
2617                                         dot = (e[0] == '.') ? 2 : 0;
2618                                         break;
2619                                 case 2:
2620                                         dot = (e[0] == '.') ? 3 : 0;
2621                                         break;
2622                                 case 3:
2623                                         dot = (e[0] == '/') ? -1 : 0;
2624                                         break;
2625                                         }
2626                                 if (dot == 0)
2627                                         dot = (e[0] == '/') ? 1 : 0;
2628                                 }
2629                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2630
2631                         if (*e == '\0')
2632                                 {
2633                                 BIO_puts(io,text);
2634                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2635                                 break;
2636                                 }
2637                         *e='\0';
2638
2639                         if (dot)
2640                                 {
2641                                 BIO_puts(io,text);
2642                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2643                                 break;
2644                                 }
2645
2646                         if (*p == '/')
2647                                 {
2648                                 BIO_puts(io,text);
2649                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2650                                 break;
2651                                 }
2652
2653 #if 0
2654                         /* append if a directory lookup */
2655                         if (e[-1] == '/')
2656                                 strcat(p,"index.html");
2657 #endif
2658
2659                         /* if a directory, do the index thang */
2660                         if (app_isdir(p)>0)
2661                                 {
2662 #if 0 /* must check buffer size */
2663                                 strcat(p,"/index.html");
2664 #else
2665                                 BIO_puts(io,text);
2666                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2667                                 break;
2668 #endif
2669                                 }
2670
2671                         if ((file=BIO_new_file(p,"r")) == NULL)
2672                                 {
2673                                 BIO_puts(io,text);
2674                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2675                                 ERR_print_errors(io);
2676                                 break;
2677                                 }
2678
2679                         if (!s_quiet)
2680                                 BIO_printf(bio_err,"FILE:%s\n",p);
2681
2682                         if (www == 2)
2683                                 {
2684                                 i=strlen(p);
2685                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2686                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2687                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2688                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2689                                 else
2690                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2691                                 }
2692                         /* send the file */
2693                         for (;;)
2694                                 {
2695                                 i=BIO_read(file,buf,bufsize);
2696                                 if (i <= 0) break;
2697
2698 #ifdef RENEG
2699                                 total_bytes+=i;
2700                                 fprintf(stderr,"%d\n",i);
2701                                 if (total_bytes > 3*1024)
2702                                         {
2703                                         total_bytes=0;
2704                                         fprintf(stderr,"RENEGOTIATE\n");
2705                                         SSL_renegotiate(con);
2706                                         }
2707 #endif
2708
2709                                 for (j=0; j<i; )
2710                                         {
2711 #ifdef RENEG
2712 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2713 #endif
2714                                         k=BIO_write(io,&(buf[j]),i-j);
2715                                         if (k <= 0)
2716                                                 {
2717                                                 if (!BIO_should_retry(io))
2718                                                         goto write_error;
2719                                                 else
2720                                                         {
2721                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2722                                                         }
2723                                                 }
2724                                         else
2725                                                 {
2726                                                 j+=k;
2727                                                 }
2728                                         }
2729                                 }
2730 write_error:
2731                         BIO_free(file);
2732                         break;
2733                         }
2734                 }
2735
2736         for (;;)
2737                 {
2738                 i=(int)BIO_flush(io);
2739                 if (i <= 0)
2740                         {
2741                         if (!BIO_should_retry(io))
2742                                 break;
2743                         }
2744                 else
2745                         break;
2746                 }
2747 end:
2748 #if 1
2749         /* make sure we re-use sessions */
2750         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2751 #else
2752         /* This kills performance */
2753 /*      SSL_shutdown(con); A shutdown gets sent in the
2754  *      BIO_free_all(io) procession */
2755 #endif
2756
2757 err:
2758
2759         if (ret >= 0)
2760                 BIO_printf(bio_s_out,"ACCEPT\n");
2761
2762         if (buf != NULL) OPENSSL_free(buf);
2763         if (io != NULL) BIO_free_all(io);
2764 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2765         return(ret);
2766         }
2767
2768 #ifndef OPENSSL_NO_RSA
2769 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2770         {
2771         BIGNUM *bn = NULL;
2772         static RSA *rsa_tmp=NULL;
2773
2774         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2775                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2776         if (!rsa_tmp && bn)
2777                 {
2778                 if (!s_quiet)
2779                         {
2780                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2781                         (void)BIO_flush(bio_err);
2782                         }
2783                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2784                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2785                         {
2786                         if(rsa_tmp) RSA_free(rsa_tmp);
2787                         rsa_tmp = NULL;
2788                         }
2789                 if (!s_quiet)
2790                         {
2791                         BIO_printf(bio_err,"\n");
2792                         (void)BIO_flush(bio_err);
2793                         }
2794                 BN_free(bn);
2795                 }
2796         return(rsa_tmp);
2797         }
2798 #endif
2799
2800 #define MAX_SESSION_ID_ATTEMPTS 10
2801 static int generate_session_id(const SSL *ssl, unsigned char *id,
2802                                 unsigned int *id_len)
2803         {
2804         unsigned int count = 0;
2805         do      {
2806                 RAND_pseudo_bytes(id, *id_len);
2807                 /* Prefix the session_id with the required prefix. NB: If our
2808                  * prefix is too long, clip it - but there will be worse effects
2809                  * anyway, eg. the server could only possibly create 1 session
2810                  * ID (ie. the prefix!) so all future session negotiations will
2811                  * fail due to conflicts. */
2812                 memcpy(id, session_id_prefix,
2813                         (strlen(session_id_prefix) < *id_len) ?
2814                         strlen(session_id_prefix) : *id_len);
2815                 }
2816         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2817                 (++count < MAX_SESSION_ID_ATTEMPTS));
2818         if(count >= MAX_SESSION_ID_ATTEMPTS)
2819                 return 0;
2820         return 1;
2821         }
2822
2823 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2824  * structures without any serialisation. This hides some bugs which only
2825  * become apparent in deployed servers. By implementing a basic external
2826  * session cache some issues can be debugged using s_server.
2827  */
2828
2829 typedef struct simple_ssl_session_st
2830         {
2831         unsigned char *id;
2832         int idlen;
2833         unsigned char *der;
2834         int derlen;
2835         struct simple_ssl_session_st *next;
2836         } simple_ssl_session;
2837
2838 static simple_ssl_session *first = NULL;
2839
2840 static int add_session(SSL *ssl, SSL_SESSION *session)
2841         {
2842         simple_ssl_session *sess;
2843         unsigned char *p;
2844
2845         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2846
2847         sess->idlen = session->session_id_length;
2848         sess->derlen = i2d_SSL_SESSION(session, NULL);
2849
2850         sess->id = BUF_memdup(session->session_id, sess->idlen);
2851
2852         sess->der = OPENSSL_malloc(sess->derlen);
2853         p = sess->der;
2854         i2d_SSL_SESSION(session, &p);
2855
2856         sess->next = first;
2857         first = sess;
2858         BIO_printf(bio_err, "New session added to external cache\n");
2859         return 0;
2860         }
2861
2862 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2863                                         int *do_copy)
2864         {
2865         simple_ssl_session *sess;
2866         *do_copy = 0;
2867         for (sess = first; sess; sess = sess->next)
2868                 {
2869                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2870                         {
2871                         const unsigned char *p = sess->der;
2872                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2873                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2874                         }
2875                 }
2876         BIO_printf(bio_err, "Lookup session: cache miss\n");
2877         return NULL;
2878         }
2879
2880 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2881         {
2882         simple_ssl_session *sess, *prev = NULL;
2883         unsigned char *id = session->session_id;
2884         int idlen = session->session_id_length;
2885         for (sess = first; sess; sess = sess->next)
2886                 {
2887                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2888                         {
2889                         if(prev)
2890                                 prev->next = sess->next;
2891                         else
2892                                 first = sess->next;
2893                         OPENSSL_free(sess->id);
2894                         OPENSSL_free(sess->der);
2895                         OPENSSL_free(sess);
2896                         return;
2897                         }
2898                 prev = sess;
2899                 }
2900         }
2901
2902 static void init_session_cache_ctx(SSL_CTX *sctx)
2903         {
2904         SSL_CTX_set_session_cache_mode(sctx,
2905                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2906         SSL_CTX_sess_set_new_cb(sctx, add_session);
2907         SSL_CTX_sess_set_get_cb(sctx, get_session);
2908         SSL_CTX_sess_set_remove_cb(sctx, del_session);
2909         }
2910
2911 static void free_sessions(void)
2912         {
2913         simple_ssl_session *sess, *tsess;
2914         for (sess = first; sess;)
2915                 {
2916                 OPENSSL_free(sess->id);
2917                 OPENSSL_free(sess->der);
2918                 tsess = sess;
2919                 sess = sess->next;
2920                 OPENSSL_free(tsess);
2921                 }
2922         first = NULL;
2923         }
2924         
2925
2926
2927
2928
2929
2930
2931         
2932
2933