Fixes to NPN from Adam Langley.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
205 static int sv_body(char *hostname, int s, unsigned char *context);
206 static int www_body(char *hostname, int s, unsigned char *context);
207 static void close_accept_socket(void );
208 static void sv_usage(void);
209 static int init_ssl_connection(SSL *s);
210 static void print_stats(BIO *bp,SSL_CTX *ctx);
211 static int generate_session_id(const SSL *ssl, unsigned char *id,
212                                 unsigned int *id_len);
213 static void init_session_cache_ctx(SSL_CTX *sctx);
214 static void free_sessions(void);
215 #ifndef OPENSSL_NO_DH
216 static DH *load_dh_param(const char *dhfile);
217 static DH *get_dh512(void);
218 #endif
219
220 #ifdef MONOLITH
221 static void s_server_init(void);
222 #endif
223
224 #ifndef OPENSSL_NO_DH
225 static unsigned char dh512_p[]={
226         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231         0x47,0x74,0xE8,0x33,
232         };
233 static unsigned char dh512_g[]={
234         0x02,
235         };
236
237 static DH *get_dh512(void)
238         {
239         DH *dh=NULL;
240
241         if ((dh=DH_new()) == NULL) return(NULL);
242         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244         if ((dh->p == NULL) || (dh->g == NULL))
245                 return(NULL);
246         return(dh);
247         }
248 #endif
249
250
251 /* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253 #undef BUFSIZZ
254 #define BUFSIZZ 16*1024
255 static int bufsize=BUFSIZZ;
256 static int accept_socket= -1;
257
258 #define TEST_CERT       "server.pem"
259 #ifndef OPENSSL_NO_TLSEXT
260 #define TEST_CERT2      "server2.pem"
261 #endif
262 #undef PROG
263 #define PROG            s_server_main
264
265 extern int verify_depth, verify_return_error;
266
267 static char *cipher=NULL;
268 static int s_server_verify=SSL_VERIFY_NONE;
269 static int s_server_session_id_context = 1; /* anything will do */
270 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
271 #ifndef OPENSSL_NO_TLSEXT
272 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
273 #endif
274 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
275 #ifdef FIONBIO
276 static int s_nbio=0;
277 #endif
278 static int s_nbio_test=0;
279 int s_crlf=0;
280 static SSL_CTX *ctx=NULL;
281 #ifndef OPENSSL_NO_TLSEXT
282 static SSL_CTX *ctx2=NULL;
283 #endif
284 static int www=0;
285
286 static BIO *bio_s_out=NULL;
287 static int s_debug=0;
288 #ifndef OPENSSL_NO_TLSEXT
289 static int s_tlsextdebug=0;
290 static int s_tlsextstatus=0;
291 static int cert_status_cb(SSL *s, void *arg);
292 #endif
293 static int no_resume_ephemeral = 0;
294 static int s_msg=0;
295 static int s_quiet=0;
296
297 static int hack=0;
298 #ifndef OPENSSL_NO_ENGINE
299 static char *engine_id=NULL;
300 #endif
301 static const char *session_id_prefix=NULL;
302
303 static int enable_timeouts = 0;
304 static long socket_mtu;
305 #ifndef OPENSSL_NO_DTLS1
306 static int cert_chain = 0;
307 #endif
308
309 #ifndef OPENSSL_NO_PSK
310 static char *psk_identity="Client_identity";
311 char *psk_key=NULL; /* by default PSK is not used */
312
313 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
314         unsigned char *psk, unsigned int max_psk_len)
315         {
316         unsigned int psk_len = 0;
317         int ret;
318         BIGNUM *bn = NULL;
319
320         if (s_debug)
321                 BIO_printf(bio_s_out,"psk_server_cb\n");
322         if (!identity)
323                 {
324                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
325                 goto out_err;
326                 }
327         if (s_debug)
328                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
329                         identity ? (int)strlen(identity) : 0, identity);
330
331         /* here we could lookup the given identity e.g. from a database */
332         if (strcmp(identity, psk_identity) != 0)
333                 {
334                 BIO_printf(bio_s_out, "PSK error: client identity not found"
335                            " (got '%s' expected '%s')\n", identity,
336                            psk_identity);
337                 goto out_err;
338                 }
339         if (s_debug)
340                 BIO_printf(bio_s_out, "PSK client identity found\n");
341
342         /* convert the PSK key to binary */
343         ret = BN_hex2bn(&bn, psk_key);
344         if (!ret)
345                 {
346                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
347                 if (bn)
348                         BN_free(bn);
349                 return 0;
350                 }
351         if (BN_num_bytes(bn) > (int)max_psk_len)
352                 {
353                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
354                         max_psk_len, BN_num_bytes(bn));
355                 BN_free(bn);
356                 return 0;
357                 }
358
359         ret = BN_bn2bin(bn, psk);
360         BN_free(bn);
361
362         if (ret < 0)
363                 goto out_err;
364         psk_len = (unsigned int)ret;
365
366         if (s_debug)
367                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
368         return psk_len;
369  out_err:
370         if (s_debug)
371                 BIO_printf(bio_err, "Error in PSK server callback\n");
372         return 0;
373         }
374 #endif
375
376 #ifdef MONOLITH
377 static void s_server_init(void)
378         {
379         accept_socket=-1;
380         cipher=NULL;
381         s_server_verify=SSL_VERIFY_NONE;
382         s_dcert_file=NULL;
383         s_dkey_file=NULL;
384         s_cert_file=TEST_CERT;
385         s_key_file=NULL;
386 #ifndef OPENSSL_NO_TLSEXT
387         s_cert_file2=TEST_CERT2;
388         s_key_file2=NULL;
389         ctx2=NULL;
390 #endif
391 #ifdef FIONBIO
392         s_nbio=0;
393 #endif
394         s_nbio_test=0;
395         ctx=NULL;
396         www=0;
397
398         bio_s_out=NULL;
399         s_debug=0;
400         s_msg=0;
401         s_quiet=0;
402         hack=0;
403 #ifndef OPENSSL_NO_ENGINE
404         engine_id=NULL;
405 #endif
406         }
407 #endif
408
409 static void sv_usage(void)
410         {
411         BIO_printf(bio_err,"usage: s_server [args ...]\n");
412         BIO_printf(bio_err,"\n");
413         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
414         BIO_printf(bio_err," -context arg  - set session ID context\n");
415         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
416         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
417         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
418         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
419         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
420                            "                 The CRL(s) are appended to the certificate file\n");
421         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
422                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
423                            "                 the certificate file.\n");
424         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
425         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
426         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
427         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
428         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
429         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
430         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
431         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
432         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
433         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
434         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
435         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
436 #ifndef OPENSSL_NO_ECDH
437         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
438                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
439                            "                 (default is nistp256).\n");
440 #endif
441 #ifdef FIONBIO
442         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
443 #endif
444         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
445         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
446         BIO_printf(bio_err," -debug        - Print more output\n");
447         BIO_printf(bio_err," -msg          - Show protocol messages\n");
448         BIO_printf(bio_err," -state        - Print the SSL states\n");
449         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
450         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
451         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
452         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
453         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
454         BIO_printf(bio_err," -quiet        - No server output\n");
455         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
456 #ifndef OPENSSL_NO_PSK
457         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
458         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
459 # ifndef OPENSSL_NO_JPAKE
460         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
461 # endif
462 #endif
463         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
464         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
465         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1_1\n");
466         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
467         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
468         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
469         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
470         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
471         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
472         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
473         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
474         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
475 #ifndef OPENSSL_NO_DH
476         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
477 #endif
478 #ifndef OPENSSL_NO_ECDH
479         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
480 #endif
481         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
482         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
483         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
484         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
485         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
486         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
487 #ifndef OPENSSL_NO_ENGINE
488         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
489 #endif
490         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
491         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
492 #ifndef OPENSSL_NO_TLSEXT
493         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
494         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
495         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
496         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
497         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
498         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
499         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
500         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
501         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
502 # ifndef OPENSSL_NO_NEXTPROTONEG
503         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
504 # endif
505 #endif
506         }
507
508 static int local_argc=0;
509 static char **local_argv;
510
511 #ifdef CHARSET_EBCDIC
512 static int ebcdic_new(BIO *bi);
513 static int ebcdic_free(BIO *a);
514 static int ebcdic_read(BIO *b, char *out, int outl);
515 static int ebcdic_write(BIO *b, const char *in, int inl);
516 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
517 static int ebcdic_gets(BIO *bp, char *buf, int size);
518 static int ebcdic_puts(BIO *bp, const char *str);
519
520 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
521 static BIO_METHOD methods_ebcdic=
522         {
523         BIO_TYPE_EBCDIC_FILTER,
524         "EBCDIC/ASCII filter",
525         ebcdic_write,
526         ebcdic_read,
527         ebcdic_puts,
528         ebcdic_gets,
529         ebcdic_ctrl,
530         ebcdic_new,
531         ebcdic_free,
532         };
533
534 typedef struct
535 {
536         size_t  alloced;
537         char    buff[1];
538 } EBCDIC_OUTBUFF;
539
540 BIO_METHOD *BIO_f_ebcdic_filter()
541 {
542         return(&methods_ebcdic);
543 }
544
545 static int ebcdic_new(BIO *bi)
546 {
547         EBCDIC_OUTBUFF *wbuf;
548
549         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
550         wbuf->alloced = 1024;
551         wbuf->buff[0] = '\0';
552
553         bi->ptr=(char *)wbuf;
554         bi->init=1;
555         bi->flags=0;
556         return(1);
557 }
558
559 static int ebcdic_free(BIO *a)
560 {
561         if (a == NULL) return(0);
562         if (a->ptr != NULL)
563                 OPENSSL_free(a->ptr);
564         a->ptr=NULL;
565         a->init=0;
566         a->flags=0;
567         return(1);
568 }
569         
570 static int ebcdic_read(BIO *b, char *out, int outl)
571 {
572         int ret=0;
573
574         if (out == NULL || outl == 0) return(0);
575         if (b->next_bio == NULL) return(0);
576
577         ret=BIO_read(b->next_bio,out,outl);
578         if (ret > 0)
579                 ascii2ebcdic(out,out,ret);
580         return(ret);
581 }
582
583 static int ebcdic_write(BIO *b, const char *in, int inl)
584 {
585         EBCDIC_OUTBUFF *wbuf;
586         int ret=0;
587         int num;
588         unsigned char n;
589
590         if ((in == NULL) || (inl <= 0)) return(0);
591         if (b->next_bio == NULL) return(0);
592
593         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
594
595         if (inl > (num = wbuf->alloced))
596         {
597                 num = num + num;  /* double the size */
598                 if (num < inl)
599                         num = inl;
600                 OPENSSL_free(wbuf);
601                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
602
603                 wbuf->alloced = num;
604                 wbuf->buff[0] = '\0';
605
606                 b->ptr=(char *)wbuf;
607         }
608
609         ebcdic2ascii(wbuf->buff, in, inl);
610
611         ret=BIO_write(b->next_bio, wbuf->buff, inl);
612
613         return(ret);
614 }
615
616 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
617 {
618         long ret;
619
620         if (b->next_bio == NULL) return(0);
621         switch (cmd)
622         {
623         case BIO_CTRL_DUP:
624                 ret=0L;
625                 break;
626         default:
627                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
628                 break;
629         }
630         return(ret);
631 }
632
633 static int ebcdic_gets(BIO *bp, char *buf, int size)
634 {
635         int i, ret=0;
636         if (bp->next_bio == NULL) return(0);
637 /*      return(BIO_gets(bp->next_bio,buf,size));*/
638         for (i=0; i<size-1; ++i)
639         {
640                 ret = ebcdic_read(bp,&buf[i],1);
641                 if (ret <= 0)
642                         break;
643                 else if (buf[i] == '\n')
644                 {
645                         ++i;
646                         break;
647                 }
648         }
649         if (i < size)
650                 buf[i] = '\0';
651         return (ret < 0 && i == 0) ? ret : i;
652 }
653
654 static int ebcdic_puts(BIO *bp, const char *str)
655 {
656         if (bp->next_bio == NULL) return(0);
657         return ebcdic_write(bp, str, strlen(str));
658 }
659 #endif
660
661 #ifndef OPENSSL_NO_TLSEXT
662
663 /* This is a context that we pass to callbacks */
664 typedef struct tlsextctx_st {
665    char * servername;
666    BIO * biodebug;
667    int extension_error;
668 } tlsextctx;
669
670
671 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
672         {
673         tlsextctx * p = (tlsextctx *) arg;
674         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
675         if (servername && p->biodebug) 
676                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
677         
678         if (!p->servername)
679                 return SSL_TLSEXT_ERR_NOACK;
680         
681         if (servername)
682                 {
683                 if (strcmp(servername,p->servername)) 
684                         return p->extension_error;
685                 if (ctx2)
686                         {
687                         BIO_printf(p->biodebug,"Switching server context.\n");
688                         SSL_set_SSL_CTX(s,ctx2);
689                         }     
690                 }
691         return SSL_TLSEXT_ERR_OK;
692 }
693
694 /* Structure passed to cert status callback */
695
696 typedef struct tlsextstatusctx_st {
697    /* Default responder to use */
698    char *host, *path, *port;
699    int use_ssl;
700    int timeout;
701    BIO *err;
702    int verbose;
703 } tlsextstatusctx;
704
705 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
706
707 /* Certificate Status callback. This is called when a client includes a
708  * certificate status request extension.
709  *
710  * This is a simplified version. It examines certificates each time and
711  * makes one OCSP responder query for each request.
712  *
713  * A full version would store details such as the OCSP certificate IDs and
714  * minimise the number of OCSP responses by caching them until they were
715  * considered "expired".
716  */
717
718 static int cert_status_cb(SSL *s, void *arg)
719         {
720         tlsextstatusctx *srctx = arg;
721         BIO *err = srctx->err;
722         char *host, *port, *path;
723         int use_ssl;
724         unsigned char *rspder = NULL;
725         int rspderlen;
726         STACK_OF(OPENSSL_STRING) *aia = NULL;
727         X509 *x = NULL;
728         X509_STORE_CTX inctx;
729         X509_OBJECT obj;
730         OCSP_REQUEST *req = NULL;
731         OCSP_RESPONSE *resp = NULL;
732         OCSP_CERTID *id = NULL;
733         STACK_OF(X509_EXTENSION) *exts;
734         int ret = SSL_TLSEXT_ERR_NOACK;
735         int i;
736 #if 0
737 STACK_OF(OCSP_RESPID) *ids;
738 SSL_get_tlsext_status_ids(s, &ids);
739 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
740 #endif
741         if (srctx->verbose)
742                 BIO_puts(err, "cert_status: callback called\n");
743         /* Build up OCSP query from server certificate */
744         x = SSL_get_certificate(s);
745         aia = X509_get1_ocsp(x);
746         if (aia)
747                 {
748                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
749                         &host, &port, &path, &use_ssl))
750                         {
751                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
752                         goto err;
753                         }
754                 if (srctx->verbose)
755                         BIO_printf(err, "cert_status: AIA URL: %s\n",
756                                         sk_OPENSSL_STRING_value(aia, 0));
757                 }
758         else
759                 {
760                 if (!srctx->host)
761                         {
762                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
763                         goto done;
764                         }
765                 host = srctx->host;
766                 path = srctx->path;
767                 port = srctx->port;
768                 use_ssl = srctx->use_ssl;
769                 }
770                 
771         if (!X509_STORE_CTX_init(&inctx,
772                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
773                                 NULL, NULL))
774                 goto err;
775         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
776                                 X509_get_issuer_name(x),&obj) <= 0)
777                 {
778                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
779                 X509_STORE_CTX_cleanup(&inctx);
780                 goto done;
781                 }
782         req = OCSP_REQUEST_new();
783         if (!req)
784                 goto err;
785         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
786         X509_free(obj.data.x509);
787         X509_STORE_CTX_cleanup(&inctx);
788         if (!id)
789                 goto err;
790         if (!OCSP_request_add0_id(req, id))
791                 goto err;
792         id = NULL;
793         /* Add any extensions to the request */
794         SSL_get_tlsext_status_exts(s, &exts);
795         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
796                 {
797                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
798                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
799                         goto err;
800                 }
801         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
802                                         srctx->timeout);
803         if (!resp)
804                 {
805                 BIO_puts(err, "cert_status: error querying responder\n");
806                 goto done;
807                 }
808         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
809         if (rspderlen <= 0)
810                 goto err;
811         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
812         if (srctx->verbose)
813                 {
814                 BIO_puts(err, "cert_status: ocsp response sent:\n");
815                 OCSP_RESPONSE_print(err, resp, 2);
816                 }
817         ret = SSL_TLSEXT_ERR_OK;
818         done:
819         if (ret != SSL_TLSEXT_ERR_OK)
820                 ERR_print_errors(err);
821         if (aia)
822                 {
823                 OPENSSL_free(host);
824                 OPENSSL_free(path);
825                 OPENSSL_free(port);
826                 X509_email_free(aia);
827                 }
828         if (id)
829                 OCSP_CERTID_free(id);
830         if (req)
831                 OCSP_REQUEST_free(req);
832         if (resp)
833                 OCSP_RESPONSE_free(resp);
834         return ret;
835         err:
836         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
837         goto done;
838         }
839
840 # ifndef OPENSSL_NO_NEXTPROTONEG
841 /* This is the context that we pass to next_proto_cb */
842 typedef struct tlsextnextprotoctx_st {
843         unsigned char *data;
844         unsigned int len;
845 } tlsextnextprotoctx;
846
847 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
848         {
849         tlsextnextprotoctx *next_proto = arg;
850
851         *data = next_proto->data;
852         *len = next_proto->len;
853
854         return SSL_TLSEXT_ERR_OK;
855         }
856 # endif  /* ndef OPENSSL_NO_NPN */
857 #endif
858
859 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
860         {
861         /* disable resumption for sessions with forward secure ciphers */
862         return is_forward_secure;
863         }
864
865 int MAIN(int, char **);
866
867 #ifndef OPENSSL_NO_JPAKE
868 static char *jpake_secret = NULL;
869 #endif
870
871 int MAIN(int argc, char *argv[])
872         {
873         X509_VERIFY_PARAM *vpm = NULL;
874         int badarg = 0;
875         short port=PORT;
876         char *CApath=NULL,*CAfile=NULL;
877         unsigned char *context = NULL;
878         char *dhfile = NULL;
879 #ifndef OPENSSL_NO_ECDH
880         char *named_curve = NULL;
881 #endif
882         int badop=0,bugs=0;
883         int ret=1;
884         int off=0;
885         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
886         int state=0;
887         const SSL_METHOD *meth=NULL;
888         int socket_type=SOCK_STREAM;
889         ENGINE *e=NULL;
890         char *inrand=NULL;
891         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
892         char *passarg = NULL, *pass = NULL;
893         char *dpassarg = NULL, *dpass = NULL;
894         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
895         X509 *s_cert = NULL, *s_dcert = NULL;
896         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
897         int no_cache = 0, ext_cache = 0;
898 #ifndef OPENSSL_NO_TLSEXT
899         EVP_PKEY *s_key2 = NULL;
900         X509 *s_cert2 = NULL;
901 #endif
902 #ifndef OPENSSL_NO_TLSEXT
903         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
904 # ifndef OPENSSL_NO_NEXTPROTONEG
905         const char *next_proto_neg_in = NULL;
906         tlsextnextprotoctx next_proto;
907 # endif
908 #endif
909 #ifndef OPENSSL_NO_PSK
910         /* by default do not send a PSK identity hint */
911         static char *psk_identity_hint=NULL;
912 #endif
913 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
914         meth=SSLv23_server_method();
915 #elif !defined(OPENSSL_NO_SSL3)
916         meth=SSLv3_server_method();
917 #elif !defined(OPENSSL_NO_SSL2)
918         meth=SSLv2_server_method();
919 #endif
920
921         local_argc=argc;
922         local_argv=argv;
923
924         apps_startup();
925 #ifdef MONOLITH
926         s_server_init();
927 #endif
928
929         if (bio_err == NULL)
930                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
931
932         if (!load_config(bio_err, NULL))
933                 goto end;
934
935         verify_depth=0;
936 #ifdef FIONBIO
937         s_nbio=0;
938 #endif
939         s_nbio_test=0;
940
941         argc--;
942         argv++;
943
944         while (argc >= 1)
945                 {
946                 if      ((strcmp(*argv,"-port") == 0) ||
947                          (strcmp(*argv,"-accept") == 0))
948                         {
949                         if (--argc < 1) goto bad;
950                         if (!extract_port(*(++argv),&port))
951                                 goto bad;
952                         }
953                 else if (strcmp(*argv,"-verify") == 0)
954                         {
955                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
956                         if (--argc < 1) goto bad;
957                         verify_depth=atoi(*(++argv));
958                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
959                         }
960                 else if (strcmp(*argv,"-Verify") == 0)
961                         {
962                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
963                                 SSL_VERIFY_CLIENT_ONCE;
964                         if (--argc < 1) goto bad;
965                         verify_depth=atoi(*(++argv));
966                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
967                         }
968                 else if (strcmp(*argv,"-context") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         context= (unsigned char *)*(++argv);
972                         }
973                 else if (strcmp(*argv,"-cert") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         s_cert_file= *(++argv);
977                         }
978                 else if (strcmp(*argv,"-certform") == 0)
979                         {
980                         if (--argc < 1) goto bad;
981                         s_cert_format = str2fmt(*(++argv));
982                         }
983                 else if (strcmp(*argv,"-key") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         s_key_file= *(++argv);
987                         }
988                 else if (strcmp(*argv,"-keyform") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         s_key_format = str2fmt(*(++argv));
992                         }
993                 else if (strcmp(*argv,"-pass") == 0)
994                         {
995                         if (--argc < 1) goto bad;
996                         passarg = *(++argv);
997                         }
998                 else if (strcmp(*argv,"-dhparam") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         dhfile = *(++argv);
1002                         }
1003 #ifndef OPENSSL_NO_ECDH         
1004                 else if (strcmp(*argv,"-named_curve") == 0)
1005                         {
1006                         if (--argc < 1) goto bad;
1007                         named_curve = *(++argv);
1008                         }
1009 #endif
1010                 else if (strcmp(*argv,"-dcertform") == 0)
1011                         {
1012                         if (--argc < 1) goto bad;
1013                         s_dcert_format = str2fmt(*(++argv));
1014                         }
1015                 else if (strcmp(*argv,"-dcert") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         s_dcert_file= *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-dkeyform") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         s_dkey_format = str2fmt(*(++argv));
1024                         }
1025                 else if (strcmp(*argv,"-dpass") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         dpassarg = *(++argv);
1029                         }
1030                 else if (strcmp(*argv,"-dkey") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         s_dkey_file= *(++argv);
1034                         }
1035                 else if (strcmp(*argv,"-nocert") == 0)
1036                         {
1037                         nocert=1;
1038                         }
1039                 else if (strcmp(*argv,"-CApath") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         CApath= *(++argv);
1043                         }
1044                 else if (strcmp(*argv,"-no_cache") == 0)
1045                         no_cache = 1;
1046                 else if (strcmp(*argv,"-ext_cache") == 0)
1047                         ext_cache = 1;
1048                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1049                         {
1050                         if (badarg)
1051                                 goto bad;
1052                         continue;
1053                         }
1054                 else if (strcmp(*argv,"-verify_return_error") == 0)
1055                         verify_return_error = 1;
1056                 else if (strcmp(*argv,"-serverpref") == 0)
1057                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1058                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1059                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1060                 else if (strcmp(*argv,"-cipher") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         cipher= *(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-CAfile") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         CAfile= *(++argv);
1069                         }
1070 #ifdef FIONBIO  
1071                 else if (strcmp(*argv,"-nbio") == 0)
1072                         { s_nbio=1; }
1073 #endif
1074                 else if (strcmp(*argv,"-nbio_test") == 0)
1075                         {
1076 #ifdef FIONBIO  
1077                         s_nbio=1;
1078 #endif
1079                         s_nbio_test=1;
1080                         }
1081                 else if (strcmp(*argv,"-debug") == 0)
1082                         { s_debug=1; }
1083 #ifndef OPENSSL_NO_TLSEXT
1084                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1085                         s_tlsextdebug=1;
1086                 else if (strcmp(*argv,"-status") == 0)
1087                         s_tlsextstatus=1;
1088                 else if (strcmp(*argv,"-status_verbose") == 0)
1089                         {
1090                         s_tlsextstatus=1;
1091                         tlscstatp.verbose = 1;
1092                         }
1093                 else if (!strcmp(*argv, "-status_timeout"))
1094                         {
1095                         s_tlsextstatus=1;
1096                         if (--argc < 1) goto bad;
1097                         tlscstatp.timeout = atoi(*(++argv));
1098                         }
1099                 else if (!strcmp(*argv, "-status_url"))
1100                         {
1101                         s_tlsextstatus=1;
1102                         if (--argc < 1) goto bad;
1103                         if (!OCSP_parse_url(*(++argv),
1104                                         &tlscstatp.host,
1105                                         &tlscstatp.port,
1106                                         &tlscstatp.path,
1107                                         &tlscstatp.use_ssl))
1108                                 {
1109                                 BIO_printf(bio_err, "Error parsing URL\n");
1110                                 goto bad;
1111                                 }
1112                         }
1113 #endif
1114                 else if (strcmp(*argv,"-msg") == 0)
1115                         { s_msg=1; }
1116                 else if (strcmp(*argv,"-hack") == 0)
1117                         { hack=1; }
1118                 else if (strcmp(*argv,"-state") == 0)
1119                         { state=1; }
1120                 else if (strcmp(*argv,"-crlf") == 0)
1121                         { s_crlf=1; }
1122                 else if (strcmp(*argv,"-quiet") == 0)
1123                         { s_quiet=1; }
1124                 else if (strcmp(*argv,"-bugs") == 0)
1125                         { bugs=1; }
1126                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1127                         { no_tmp_rsa=1; }
1128                 else if (strcmp(*argv,"-no_dhe") == 0)
1129                         { no_dhe=1; }
1130                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1131                         { no_ecdhe=1; }
1132                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1133                         { no_resume_ephemeral = 1; }
1134 #ifndef OPENSSL_NO_PSK
1135                 else if (strcmp(*argv,"-psk_hint") == 0)
1136                         {
1137                         if (--argc < 1) goto bad;
1138                         psk_identity_hint= *(++argv);
1139                         }
1140                 else if (strcmp(*argv,"-psk") == 0)
1141                         {
1142                         size_t i;
1143
1144                         if (--argc < 1) goto bad;
1145                         psk_key=*(++argv);
1146                         for (i=0; i<strlen(psk_key); i++)
1147                                 {
1148                                 if (isxdigit((int)psk_key[i]))
1149                                         continue;
1150                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1151                                 goto bad;
1152                                 }
1153                         }
1154 #endif
1155                 else if (strcmp(*argv,"-www") == 0)
1156                         { www=1; }
1157                 else if (strcmp(*argv,"-WWW") == 0)
1158                         { www=2; }
1159                 else if (strcmp(*argv,"-HTTP") == 0)
1160                         { www=3; }
1161                 else if (strcmp(*argv,"-no_ssl2") == 0)
1162                         { off|=SSL_OP_NO_SSLv2; }
1163                 else if (strcmp(*argv,"-no_ssl3") == 0)
1164                         { off|=SSL_OP_NO_SSLv3; }
1165                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1166                         { off|=SSL_OP_NO_TLSv1_1; }
1167                 else if (strcmp(*argv,"-no_tls1") == 0)
1168                         { off|=SSL_OP_NO_TLSv1; }
1169                 else if (strcmp(*argv,"-no_comp") == 0)
1170                         { off|=SSL_OP_NO_COMPRESSION; }
1171 #ifndef OPENSSL_NO_TLSEXT
1172                 else if (strcmp(*argv,"-no_ticket") == 0)
1173                         { off|=SSL_OP_NO_TICKET; }
1174 #endif
1175 #ifndef OPENSSL_NO_SSL2
1176                 else if (strcmp(*argv,"-ssl2") == 0)
1177                         { meth=SSLv2_server_method(); }
1178 #endif
1179 #ifndef OPENSSL_NO_SSL3
1180                 else if (strcmp(*argv,"-ssl3") == 0)
1181                         { meth=SSLv3_server_method(); }
1182 #endif
1183 #ifndef OPENSSL_NO_TLS1
1184                 else if (strcmp(*argv,"-tls1_1") == 0)
1185                         { meth=TLSv1_1_server_method(); }
1186                 else if (strcmp(*argv,"-tls1") == 0)
1187                         { meth=TLSv1_server_method(); }
1188 #endif
1189 #ifndef OPENSSL_NO_DTLS1
1190                 else if (strcmp(*argv,"-dtls1") == 0)
1191                         { 
1192                         meth=DTLSv1_server_method();
1193                         socket_type = SOCK_DGRAM;
1194                         }
1195                 else if (strcmp(*argv,"-timeout") == 0)
1196                         enable_timeouts = 1;
1197                 else if (strcmp(*argv,"-mtu") == 0)
1198                         {
1199                         if (--argc < 1) goto bad;
1200                         socket_mtu = atol(*(++argv));
1201                         }
1202                 else if (strcmp(*argv, "-chain") == 0)
1203                         cert_chain = 1;
1204 #endif
1205                 else if (strcmp(*argv, "-id_prefix") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         session_id_prefix = *(++argv);
1209                         }
1210 #ifndef OPENSSL_NO_ENGINE
1211                 else if (strcmp(*argv,"-engine") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         engine_id= *(++argv);
1215                         }
1216 #endif
1217                 else if (strcmp(*argv,"-rand") == 0)
1218                         {
1219                         if (--argc < 1) goto bad;
1220                         inrand= *(++argv);
1221                         }
1222 #ifndef OPENSSL_NO_TLSEXT
1223                 else if (strcmp(*argv,"-servername") == 0)
1224                         {
1225                         if (--argc < 1) goto bad;
1226                         tlsextcbp.servername= *(++argv);
1227                         }
1228                 else if (strcmp(*argv,"-servername_fatal") == 0)
1229                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1230                 else if (strcmp(*argv,"-cert2") == 0)
1231                         {
1232                         if (--argc < 1) goto bad;
1233                         s_cert_file2= *(++argv);
1234                         }
1235                 else if (strcmp(*argv,"-key2") == 0)
1236                         {
1237                         if (--argc < 1) goto bad;
1238                         s_key_file2= *(++argv);
1239                         }
1240 # ifndef OPENSSL_NO_NEXTPROTONEG
1241                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1242                         {
1243                         if (--argc < 1) goto bad;
1244                         next_proto_neg_in = *(++argv);
1245                         }
1246 # endif
1247 #endif
1248 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1249                 else if (strcmp(*argv,"-jpake") == 0)
1250                         {
1251                         if (--argc < 1) goto bad;
1252                         jpake_secret = *(++argv);
1253                         }
1254 #endif
1255                 else
1256                         {
1257                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1258                         badop=1;
1259                         break;
1260                         }
1261                 argc--;
1262                 argv++;
1263                 }
1264         if (badop)
1265                 {
1266 bad:
1267                 sv_usage();
1268                 goto end;
1269                 }
1270
1271 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1272         if (jpake_secret)
1273                 {
1274                 if (psk_key)
1275                         {
1276                         BIO_printf(bio_err,
1277                                    "Can't use JPAKE and PSK together\n");
1278                         goto end;
1279                         }
1280                 psk_identity = "JPAKE";
1281                 if (cipher)
1282                         {
1283                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1284                         goto end;
1285                         }
1286                 cipher = "PSK";
1287                 }
1288
1289 #endif
1290
1291         SSL_load_error_strings();
1292         OpenSSL_add_ssl_algorithms();
1293
1294 #ifndef OPENSSL_NO_ENGINE
1295         e = setup_engine(bio_err, engine_id, 1);
1296 #endif
1297
1298         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1299                 {
1300                 BIO_printf(bio_err, "Error getting password\n");
1301                 goto end;
1302                 }
1303
1304
1305         if (s_key_file == NULL)
1306                 s_key_file = s_cert_file;
1307 #ifndef OPENSSL_NO_TLSEXT
1308         if (s_key_file2 == NULL)
1309                 s_key_file2 = s_cert_file2;
1310 #endif
1311
1312         if (nocert == 0)
1313                 {
1314                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1315                        "server certificate private key file");
1316                 if (!s_key)
1317                         {
1318                         ERR_print_errors(bio_err);
1319                         goto end;
1320                         }
1321
1322                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1323                         NULL, e, "server certificate file");
1324
1325                 if (!s_cert)
1326                         {
1327                         ERR_print_errors(bio_err);
1328                         goto end;
1329                         }
1330
1331 #ifndef OPENSSL_NO_TLSEXT
1332                 if (tlsextcbp.servername) 
1333                         {
1334                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1335                                 "second server certificate private key file");
1336                         if (!s_key2)
1337                                 {
1338                                 ERR_print_errors(bio_err);
1339                                 goto end;
1340                                 }
1341                         
1342                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1343                                 NULL, e, "second server certificate file");
1344                         
1345                         if (!s_cert2)
1346                                 {
1347                                 ERR_print_errors(bio_err);
1348                                 goto end;
1349                                 }
1350                         }
1351 # ifndef OPENSSL_NO_NEXTPROTONEG
1352                 if (next_proto_neg_in)
1353                         {
1354                         unsigned short len;
1355                         next_proto.data = next_protos_parse(&len,
1356                                 next_proto_neg_in);
1357                         if (next_proto.data == NULL)
1358                                 goto end;
1359                         next_proto.len = len;
1360                         }
1361                 else
1362                         {
1363                         next_proto.data = NULL;
1364                         }
1365 # endif
1366 #endif
1367                 }
1368
1369
1370         if (s_dcert_file)
1371                 {
1372
1373                 if (s_dkey_file == NULL)
1374                         s_dkey_file = s_dcert_file;
1375
1376                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1377                                 0, dpass, e,
1378                                "second certificate private key file");
1379                 if (!s_dkey)
1380                         {
1381                         ERR_print_errors(bio_err);
1382                         goto end;
1383                         }
1384
1385                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1386                                 NULL, e, "second server certificate file");
1387
1388                 if (!s_dcert)
1389                         {
1390                         ERR_print_errors(bio_err);
1391                         goto end;
1392                         }
1393
1394                 }
1395
1396         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1397                 && !RAND_status())
1398                 {
1399                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1400                 }
1401         if (inrand != NULL)
1402                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1403                         app_RAND_load_files(inrand));
1404
1405         if (bio_s_out == NULL)
1406                 {
1407                 if (s_quiet && !s_debug && !s_msg)
1408                         {
1409                         bio_s_out=BIO_new(BIO_s_null());
1410                         }
1411                 else
1412                         {
1413                         if (bio_s_out == NULL)
1414                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1415                         }
1416                 }
1417
1418 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1419         if (nocert)
1420 #endif
1421                 {
1422                 s_cert_file=NULL;
1423                 s_key_file=NULL;
1424                 s_dcert_file=NULL;
1425                 s_dkey_file=NULL;
1426 #ifndef OPENSSL_NO_TLSEXT
1427                 s_cert_file2=NULL;
1428                 s_key_file2=NULL;
1429 #endif
1430                 }
1431
1432         ctx=SSL_CTX_new(meth);
1433         if (ctx == NULL)
1434                 {
1435                 ERR_print_errors(bio_err);
1436                 goto end;
1437                 }
1438         if (session_id_prefix)
1439                 {
1440                 if(strlen(session_id_prefix) >= 32)
1441                         BIO_printf(bio_err,
1442 "warning: id_prefix is too long, only one new session will be possible\n");
1443                 else if(strlen(session_id_prefix) >= 16)
1444                         BIO_printf(bio_err,
1445 "warning: id_prefix is too long if you use SSLv2\n");
1446                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1447                         {
1448                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1449                         ERR_print_errors(bio_err);
1450                         goto end;
1451                         }
1452                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1453                 }
1454         SSL_CTX_set_quiet_shutdown(ctx,1);
1455         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1456         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1457         SSL_CTX_set_options(ctx,off);
1458         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1459          * Setting read ahead solves this problem.
1460          */
1461         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1462
1463         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1464         if (no_cache)
1465                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1466         else if (ext_cache)
1467                 init_session_cache_ctx(ctx);
1468         else
1469                 SSL_CTX_sess_set_cache_size(ctx,128);
1470
1471 #if 0
1472         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1473 #endif
1474
1475 #if 0
1476         if (s_cert_file == NULL)
1477                 {
1478                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1479                 goto end;
1480                 }
1481 #endif
1482
1483         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1484                 (!SSL_CTX_set_default_verify_paths(ctx)))
1485                 {
1486                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1487                 ERR_print_errors(bio_err);
1488                 /* goto end; */
1489                 }
1490         if (vpm)
1491                 SSL_CTX_set1_param(ctx, vpm);
1492
1493 #ifndef OPENSSL_NO_TLSEXT
1494         if (s_cert2)
1495                 {
1496                 ctx2=SSL_CTX_new(meth);
1497                 if (ctx2 == NULL)
1498                         {
1499                         ERR_print_errors(bio_err);
1500                         goto end;
1501                         }
1502                 }
1503         
1504         if (ctx2)
1505                 {
1506                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1507
1508                 if (session_id_prefix)
1509                         {
1510                         if(strlen(session_id_prefix) >= 32)
1511                                 BIO_printf(bio_err,
1512                                         "warning: id_prefix is too long, only one new session will be possible\n");
1513                         else if(strlen(session_id_prefix) >= 16)
1514                                 BIO_printf(bio_err,
1515                                         "warning: id_prefix is too long if you use SSLv2\n");
1516                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1517                                 {
1518                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1519                                 ERR_print_errors(bio_err);
1520                                 goto end;
1521                                 }
1522                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1523                         }
1524                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1525                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1526                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1527                 SSL_CTX_set_options(ctx2,off);
1528                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1529                  * Setting read ahead solves this problem.
1530                  */
1531                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1532
1533                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1534
1535                 if (no_cache)
1536                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1537                 else if (ext_cache)
1538                         init_session_cache_ctx(ctx2);
1539                 else
1540                         SSL_CTX_sess_set_cache_size(ctx2,128);
1541
1542                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1543                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1544                         {
1545                         ERR_print_errors(bio_err);
1546                         }
1547                 if (vpm)
1548                         SSL_CTX_set1_param(ctx2, vpm);
1549                 }
1550
1551 # ifndef OPENSSL_NO_NEXTPROTONEG
1552         if (next_proto.data)
1553                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1554 # endif
1555 #endif 
1556
1557 #ifndef OPENSSL_NO_DH
1558         if (!no_dhe)
1559                 {
1560                 DH *dh=NULL;
1561
1562                 if (dhfile)
1563                         dh = load_dh_param(dhfile);
1564                 else if (s_cert_file)
1565                         dh = load_dh_param(s_cert_file);
1566
1567                 if (dh != NULL)
1568                         {
1569                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1570                         }
1571                 else
1572                         {
1573                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1574                         dh=get_dh512();
1575                         }
1576                 (void)BIO_flush(bio_s_out);
1577
1578                 SSL_CTX_set_tmp_dh(ctx,dh);
1579 #ifndef OPENSSL_NO_TLSEXT
1580                 if (ctx2)
1581                         {
1582                         if (!dhfile)
1583                                 { 
1584                                 DH *dh2=load_dh_param(s_cert_file2);
1585                                 if (dh2 != NULL)
1586                                         {
1587                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1588                                         (void)BIO_flush(bio_s_out);
1589
1590                                         DH_free(dh);
1591                                         dh = dh2;
1592                                         }
1593                                 }
1594                         SSL_CTX_set_tmp_dh(ctx2,dh);
1595                         }
1596 #endif
1597                 DH_free(dh);
1598                 }
1599 #endif
1600
1601 #ifndef OPENSSL_NO_ECDH
1602         if (!no_ecdhe)
1603                 {
1604                 EC_KEY *ecdh=NULL;
1605
1606                 if (named_curve)
1607                         {
1608                         int nid = OBJ_sn2nid(named_curve);
1609
1610                         if (nid == 0)
1611                                 {
1612                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1613                                         named_curve);
1614                                 goto end;
1615                                 }
1616                         ecdh = EC_KEY_new_by_curve_name(nid);
1617                         if (ecdh == NULL)
1618                                 {
1619                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1620                                         named_curve);
1621                                 goto end;
1622                                 }
1623                         }
1624
1625                 if (ecdh != NULL)
1626                         {
1627                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1628                         }
1629                 else
1630                         {
1631                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1632                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1633                         if (ecdh == NULL) 
1634                                 {
1635                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1636                                 goto end;
1637                                 }
1638                         }
1639                 (void)BIO_flush(bio_s_out);
1640
1641                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1642 #ifndef OPENSSL_NO_TLSEXT
1643                 if (ctx2) 
1644                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1645 #endif
1646                 EC_KEY_free(ecdh);
1647                 }
1648 #endif
1649         
1650         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1651                 goto end;
1652 #ifndef OPENSSL_NO_TLSEXT
1653         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1654                 goto end; 
1655 #endif
1656         if (s_dcert != NULL)
1657                 {
1658                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1659                         goto end;
1660                 }
1661
1662 #ifndef OPENSSL_NO_RSA
1663 #if 1
1664         if (!no_tmp_rsa)
1665                 {
1666                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1667 #ifndef OPENSSL_NO_TLSEXT
1668                 if (ctx2) 
1669                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1670 #endif          
1671                 }
1672 #else
1673         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1674                 {
1675                 RSA *rsa;
1676
1677                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1678                 BIO_flush(bio_s_out);
1679
1680                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1681
1682                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1683                         {
1684                         ERR_print_errors(bio_err);
1685                         goto end;
1686                         }
1687 #ifndef OPENSSL_NO_TLSEXT
1688                         if (ctx2)
1689                                 {
1690                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1691                                         {
1692                                         ERR_print_errors(bio_err);
1693                                         goto end;
1694                                         }
1695                                 }
1696 #endif
1697                 RSA_free(rsa);
1698                 BIO_printf(bio_s_out,"\n");
1699                 }
1700 #endif
1701 #endif
1702
1703         if (no_resume_ephemeral)
1704                 {
1705                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1706 #ifndef OPENSSL_NO_TLSEXT
1707                 if (ctx2)
1708                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1709 #endif
1710                 }
1711
1712 #ifndef OPENSSL_NO_PSK
1713 #ifdef OPENSSL_NO_JPAKE
1714         if (psk_key != NULL)
1715 #else
1716         if (psk_key != NULL || jpake_secret)
1717 #endif
1718                 {
1719                 if (s_debug)
1720                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1721                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1722                 }
1723
1724         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1725                 {
1726                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1727                 ERR_print_errors(bio_err);
1728                 goto end;
1729                 }
1730 #endif
1731
1732         if (cipher != NULL)
1733                 {
1734                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1735                         {
1736                         BIO_printf(bio_err,"error setting cipher list\n");
1737                         ERR_print_errors(bio_err);
1738                         goto end;
1739                         }
1740 #ifndef OPENSSL_NO_TLSEXT
1741                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1742                         {
1743                         BIO_printf(bio_err,"error setting cipher list\n");
1744                         ERR_print_errors(bio_err);
1745                         goto end;
1746                         }
1747 #endif
1748                 }
1749         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1750         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1751                 sizeof s_server_session_id_context);
1752
1753         /* Set DTLS cookie generation and verification callbacks */
1754         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1755         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1756
1757 #ifndef OPENSSL_NO_TLSEXT
1758         if (ctx2)
1759                 {
1760                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1761                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1762                         sizeof s_server_session_id_context);
1763
1764                 tlsextcbp.biodebug = bio_s_out;
1765                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1766                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1767                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1768                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1769                 }
1770 #endif
1771
1772         if (CAfile != NULL)
1773                 {
1774                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1775 #ifndef OPENSSL_NO_TLSEXT
1776                 if (ctx2) 
1777                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1778 #endif
1779                 }
1780
1781         BIO_printf(bio_s_out,"ACCEPT\n");
1782         (void)BIO_flush(bio_s_out);
1783         if (www)
1784                 do_server(port,socket_type,&accept_socket,www_body, context);
1785         else
1786                 do_server(port,socket_type,&accept_socket,sv_body, context);
1787         print_stats(bio_s_out,ctx);
1788         ret=0;
1789 end:
1790         if (ctx != NULL) SSL_CTX_free(ctx);
1791         if (s_cert)
1792                 X509_free(s_cert);
1793         if (s_dcert)
1794                 X509_free(s_dcert);
1795         if (s_key)
1796                 EVP_PKEY_free(s_key);
1797         if (s_dkey)
1798                 EVP_PKEY_free(s_dkey);
1799         if (pass)
1800                 OPENSSL_free(pass);
1801         if (dpass)
1802                 OPENSSL_free(dpass);
1803         free_sessions();
1804 #ifndef OPENSSL_NO_TLSEXT
1805         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1806         if (s_cert2)
1807                 X509_free(s_cert2);
1808         if (s_key2)
1809                 EVP_PKEY_free(s_key2);
1810 #endif
1811         if (bio_s_out != NULL)
1812                 {
1813         BIO_free(bio_s_out);
1814                 bio_s_out=NULL;
1815                 }
1816         apps_shutdown();
1817         OPENSSL_EXIT(ret);
1818         }
1819
1820 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1821         {
1822         BIO_printf(bio,"%4ld items in the session cache\n",
1823                 SSL_CTX_sess_number(ssl_ctx));
1824         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1825                 SSL_CTX_sess_connect(ssl_ctx));
1826         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1827                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1828         BIO_printf(bio,"%4ld client connects that finished\n",
1829                 SSL_CTX_sess_connect_good(ssl_ctx));
1830         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1831                 SSL_CTX_sess_accept(ssl_ctx));
1832         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1833                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1834         BIO_printf(bio,"%4ld server accepts that finished\n",
1835                 SSL_CTX_sess_accept_good(ssl_ctx));
1836         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1837         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1838         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1839         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1840         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1841                 SSL_CTX_sess_cache_full(ssl_ctx),
1842                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1843         }
1844
1845 static int sv_body(char *hostname, int s, unsigned char *context)
1846         {
1847         char *buf=NULL;
1848         fd_set readfds;
1849         int ret=1,width;
1850         int k,i;
1851         unsigned long l;
1852         SSL *con=NULL;
1853         BIO *sbio;
1854         struct timeval timeout;
1855 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1856         struct timeval tv;
1857 #else
1858         struct timeval *timeoutp;
1859 #endif
1860
1861         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1862                 {
1863                 BIO_printf(bio_err,"out of memory\n");
1864                 goto err;
1865                 }
1866 #ifdef FIONBIO  
1867         if (s_nbio)
1868                 {
1869                 unsigned long sl=1;
1870
1871                 if (!s_quiet)
1872                         BIO_printf(bio_err,"turning on non blocking io\n");
1873                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1874                         ERR_print_errors(bio_err);
1875                 }
1876 #endif
1877
1878         if (con == NULL) {
1879                 con=SSL_new(ctx);
1880 #ifndef OPENSSL_NO_TLSEXT
1881         if (s_tlsextdebug)
1882                 {
1883                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1884                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1885                 }
1886         if (s_tlsextstatus)
1887                 {
1888                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1889                 tlscstatp.err = bio_err;
1890                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1891                 }
1892 #endif
1893 #ifndef OPENSSL_NO_KRB5
1894                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1895                         {
1896                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1897                                                                 KRB5SVC);
1898                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1899                                                                 KRB5KEYTAB);
1900                         }
1901 #endif  /* OPENSSL_NO_KRB5 */
1902                 if(context)
1903                       SSL_set_session_id_context(con, context,
1904                                                  strlen((char *)context));
1905         }
1906         SSL_clear(con);
1907 #if 0
1908 #ifdef TLSEXT_TYPE_opaque_prf_input
1909         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1910 #endif
1911 #endif
1912
1913         if (SSL_version(con) == DTLS1_VERSION)
1914                 {
1915
1916                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1917
1918                 if (enable_timeouts)
1919                         {
1920                         timeout.tv_sec = 0;
1921                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1922                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1923                         
1924                         timeout.tv_sec = 0;
1925                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1926                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1927                         }
1928
1929                 if (socket_mtu > 28)
1930                         {
1931                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1932                         SSL_set_mtu(con, socket_mtu - 28);
1933                         }
1934                 else
1935                         /* want to do MTU discovery */
1936                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1937
1938         /* turn on cookie exchange */
1939         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1940                 }
1941         else
1942                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1943
1944         if (s_nbio_test)
1945                 {
1946                 BIO *test;
1947
1948                 test=BIO_new(BIO_f_nbio_test());
1949                 sbio=BIO_push(test,sbio);
1950                 }
1951 #ifndef OPENSSL_NO_JPAKE
1952         if(jpake_secret)
1953                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1954 #endif
1955
1956         SSL_set_bio(con,sbio,sbio);
1957         SSL_set_accept_state(con);
1958         /* SSL_set_fd(con,s); */
1959
1960         if (s_debug)
1961                 {
1962                 con->debug=1;
1963                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1964                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1965                 }
1966         if (s_msg)
1967                 {
1968                 SSL_set_msg_callback(con, msg_cb);
1969                 SSL_set_msg_callback_arg(con, bio_s_out);
1970                 }
1971 #ifndef OPENSSL_NO_TLSEXT
1972         if (s_tlsextdebug)
1973                 {
1974                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1975                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1976                 }
1977 #endif
1978
1979         width=s+1;
1980         for (;;)
1981                 {
1982                 int read_from_terminal;
1983                 int read_from_sslcon;
1984
1985                 read_from_terminal = 0;
1986                 read_from_sslcon = SSL_pending(con);
1987
1988                 if (!read_from_sslcon)
1989                         {
1990                         FD_ZERO(&readfds);
1991 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1992                         openssl_fdset(fileno(stdin),&readfds);
1993 #endif
1994                         openssl_fdset(s,&readfds);
1995                         /* Note: under VMS with SOCKETSHR the second parameter is
1996                          * currently of type (int *) whereas under other systems
1997                          * it is (void *) if you don't have a cast it will choke
1998                          * the compiler: if you do have a cast then you can either
1999                          * go for (int *) or (void *).
2000                          */
2001 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2002                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2003                          * on sockets. As a workaround we timeout the select every
2004                          * second and check for any keypress. In a proper Windows
2005                          * application we wouldn't do this because it is inefficient.
2006                          */
2007                         tv.tv_sec = 1;
2008                         tv.tv_usec = 0;
2009                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2010                         if((i < 0) || (!i && !_kbhit() ) )continue;
2011                         if(_kbhit())
2012                                 read_from_terminal = 1;
2013 #elif defined(OPENSSL_SYS_BEOS_R5)
2014                         /* Under BeOS-R5 the situation is similar to DOS */
2015                         tv.tv_sec = 1;
2016                         tv.tv_usec = 0;
2017                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2018                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2019                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2020                                 continue;
2021                         if (read(fileno(stdin), buf, 0) >= 0)
2022                                 read_from_terminal = 1;
2023                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2024 #else
2025                         if ((SSL_version(con) == DTLS1_VERSION) &&
2026                                 DTLSv1_get_timeout(con, &timeout))
2027                                 timeoutp = &timeout;
2028                         else
2029                                 timeoutp = NULL;
2030
2031                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2032
2033                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2034                                 {
2035                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2036                                 }
2037
2038                         if (i <= 0) continue;
2039                         if (FD_ISSET(fileno(stdin),&readfds))
2040                                 read_from_terminal = 1;
2041 #endif
2042                         if (FD_ISSET(s,&readfds))
2043                                 read_from_sslcon = 1;
2044                         }
2045                 if (read_from_terminal)
2046                         {
2047                         if (s_crlf)
2048                                 {
2049                                 int j, lf_num;
2050
2051                                 i=raw_read_stdin(buf, bufsize/2);
2052                                 lf_num = 0;
2053                                 /* both loops are skipped when i <= 0 */
2054                                 for (j = 0; j < i; j++)
2055                                         if (buf[j] == '\n')
2056                                                 lf_num++;
2057                                 for (j = i-1; j >= 0; j--)
2058                                         {
2059                                         buf[j+lf_num] = buf[j];
2060                                         if (buf[j] == '\n')
2061                                                 {
2062                                                 lf_num--;
2063                                                 i++;
2064                                                 buf[j+lf_num] = '\r';
2065                                                 }
2066                                         }
2067                                 assert(lf_num == 0);
2068                                 }
2069                         else
2070                                 i=raw_read_stdin(buf,bufsize);
2071                         if (!s_quiet)
2072                                 {
2073                                 if ((i <= 0) || (buf[0] == 'Q'))
2074                                         {
2075                                         BIO_printf(bio_s_out,"DONE\n");
2076                                         SHUTDOWN(s);
2077                                         close_accept_socket();
2078                                         ret= -11;
2079                                         goto err;
2080                                         }
2081                                 if ((i <= 0) || (buf[0] == 'q'))
2082                                         {
2083                                         BIO_printf(bio_s_out,"DONE\n");
2084                                         if (SSL_version(con) != DTLS1_VERSION)
2085                         SHUTDOWN(s);
2086         /*                              close_accept_socket();
2087                                         ret= -11;*/
2088                                         goto err;
2089                                         }
2090
2091                                 if ((buf[0] == 'r') && 
2092                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2093                                         {
2094                                         SSL_renegotiate(con);
2095                                         i=SSL_do_handshake(con);
2096                                         printf("SSL_do_handshake -> %d\n",i);
2097                                         i=0; /*13; */
2098                                         continue;
2099                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2100                                         }
2101                                 if ((buf[0] == 'R') &&
2102                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2103                                         {
2104                                         SSL_set_verify(con,
2105                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2106                                         SSL_renegotiate(con);
2107                                         i=SSL_do_handshake(con);
2108                                         printf("SSL_do_handshake -> %d\n",i);
2109                                         i=0; /* 13; */
2110                                         continue;
2111                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2112                                         }
2113                                 if (buf[0] == 'P')
2114                                         {
2115                                         static const char *str="Lets print some clear text\n";
2116                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2117                                         }
2118                                 if (buf[0] == 'S')
2119                                         {
2120                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2121                                         }
2122                                 }
2123 #ifdef CHARSET_EBCDIC
2124                         ebcdic2ascii(buf,buf,i);
2125 #endif
2126                         l=k=0;
2127                         for (;;)
2128                                 {
2129                                 /* should do a select for the write */
2130 #ifdef RENEG
2131 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2132 #endif
2133                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2134                                 switch (SSL_get_error(con,k))
2135                                         {
2136                                 case SSL_ERROR_NONE:
2137                                         break;
2138                                 case SSL_ERROR_WANT_WRITE:
2139                                 case SSL_ERROR_WANT_READ:
2140                                 case SSL_ERROR_WANT_X509_LOOKUP:
2141                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2142                                         break;
2143                                 case SSL_ERROR_SYSCALL:
2144                                 case SSL_ERROR_SSL:
2145                                         BIO_printf(bio_s_out,"ERROR\n");
2146                                         ERR_print_errors(bio_err);
2147                                         ret=1;
2148                                         goto err;
2149                                         /* break; */
2150                                 case SSL_ERROR_ZERO_RETURN:
2151                                         BIO_printf(bio_s_out,"DONE\n");
2152                                         ret=1;
2153                                         goto err;
2154                                         }
2155                                 l+=k;
2156                                 i-=k;
2157                                 if (i <= 0) break;
2158                                 }
2159                         }
2160                 if (read_from_sslcon)
2161                         {
2162                         if (!SSL_is_init_finished(con))
2163                                 {
2164                                 i=init_ssl_connection(con);
2165                                 
2166                                 if (i < 0)
2167                                         {
2168                                         ret=0;
2169                                         goto err;
2170                                         }
2171                                 else if (i == 0)
2172                                         {
2173                                         ret=1;
2174                                         goto err;
2175                                         }
2176                                 }
2177                         else
2178                                 {
2179 again:  
2180                                 i=SSL_read(con,(char *)buf,bufsize);
2181                                 switch (SSL_get_error(con,i))
2182                                         {
2183                                 case SSL_ERROR_NONE:
2184 #ifdef CHARSET_EBCDIC
2185                                         ascii2ebcdic(buf,buf,i);
2186 #endif
2187                                         raw_write_stdout(buf,
2188                                                 (unsigned int)i);
2189                                         if (SSL_pending(con)) goto again;
2190                                         break;
2191                                 case SSL_ERROR_WANT_WRITE:
2192                                 case SSL_ERROR_WANT_READ:
2193                                 case SSL_ERROR_WANT_X509_LOOKUP:
2194                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2195                                         break;
2196                                 case SSL_ERROR_SYSCALL:
2197                                 case SSL_ERROR_SSL:
2198                                         BIO_printf(bio_s_out,"ERROR\n");
2199                                         ERR_print_errors(bio_err);
2200                                         ret=1;
2201                                         goto err;
2202                                 case SSL_ERROR_ZERO_RETURN:
2203                                         BIO_printf(bio_s_out,"DONE\n");
2204                                         ret=1;
2205                                         goto err;
2206                                         }
2207                                 }
2208                         }
2209                 }
2210 err:
2211         if (con != NULL)
2212                 {
2213                 BIO_printf(bio_s_out,"shutting down SSL\n");
2214 #if 1
2215                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2216 #else
2217                 SSL_shutdown(con);
2218 #endif
2219                 SSL_free(con);
2220                 }
2221         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2222         if (buf != NULL)
2223                 {
2224                 OPENSSL_cleanse(buf,bufsize);
2225                 OPENSSL_free(buf);
2226                 }
2227         if (ret >= 0)
2228                 BIO_printf(bio_s_out,"ACCEPT\n");
2229         return(ret);
2230         }
2231
2232 static void close_accept_socket(void)
2233         {
2234         BIO_printf(bio_err,"shutdown accept socket\n");
2235         if (accept_socket >= 0)
2236                 {
2237                 SHUTDOWN2(accept_socket);
2238                 }
2239         }
2240
2241 static int init_ssl_connection(SSL *con)
2242         {
2243         int i;
2244         const char *str;
2245         X509 *peer;
2246         long verify_error;
2247         MS_STATIC char buf[BUFSIZ];
2248 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2249         const unsigned char *next_proto_neg;
2250         unsigned next_proto_neg_len;
2251 #endif
2252
2253         if ((i=SSL_accept(con)) <= 0)
2254                 {
2255                 if (BIO_sock_should_retry(i))
2256                         {
2257                         BIO_printf(bio_s_out,"DELAY\n");
2258                         return(1);
2259                         }
2260
2261                 BIO_printf(bio_err,"ERROR\n");
2262                 verify_error=SSL_get_verify_result(con);
2263                 if (verify_error != X509_V_OK)
2264                         {
2265                         BIO_printf(bio_err,"verify error:%s\n",
2266                                 X509_verify_cert_error_string(verify_error));
2267                         }
2268                 else
2269                         ERR_print_errors(bio_err);
2270                 return(0);
2271                 }
2272
2273         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2274
2275         peer=SSL_get_peer_certificate(con);
2276         if (peer != NULL)
2277                 {
2278                 BIO_printf(bio_s_out,"Client certificate\n");
2279                 PEM_write_bio_X509(bio_s_out,peer);
2280                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2281                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2282                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2283                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2284                 X509_free(peer);
2285                 }
2286
2287         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2288                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2289         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2290         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2291 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2292         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2293         if (next_proto_neg)
2294                 {
2295                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2296                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2297                 BIO_printf(bio_s_out, "\n");
2298                 }
2299 #endif
2300         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2301         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2302                 TLS1_FLAGS_TLS_PADDING_BUG)
2303                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2304 #ifndef OPENSSL_NO_KRB5
2305         if (con->kssl_ctx->client_princ != NULL)
2306                 {
2307                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2308                         con->kssl_ctx->client_princ);
2309                 }
2310 #endif /* OPENSSL_NO_KRB5 */
2311         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2312                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2313         return(1);
2314         }
2315
2316 #ifndef OPENSSL_NO_DH
2317 static DH *load_dh_param(const char *dhfile)
2318         {
2319         DH *ret=NULL;
2320         BIO *bio;
2321
2322         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2323                 goto err;
2324         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2325 err:
2326         if (bio != NULL) BIO_free(bio);
2327         return(ret);
2328         }
2329 #endif
2330
2331 #if 0
2332 static int load_CA(SSL_CTX *ctx, char *file)
2333         {
2334         FILE *in;
2335         X509 *x=NULL;
2336
2337         if ((in=fopen(file,"r")) == NULL)
2338                 return(0);
2339
2340         for (;;)
2341                 {
2342                 if (PEM_read_X509(in,&x,NULL) == NULL)
2343                         break;
2344                 SSL_CTX_add_client_CA(ctx,x);
2345                 }
2346         if (x != NULL) X509_free(x);
2347         fclose(in);
2348         return(1);
2349         }
2350 #endif
2351
2352 static int www_body(char *hostname, int s, unsigned char *context)
2353         {
2354         char *buf=NULL;
2355         int ret=1;
2356         int i,j,k,dot;
2357         SSL *con;
2358         const SSL_CIPHER *c;
2359         BIO *io,*ssl_bio,*sbio;
2360
2361         buf=OPENSSL_malloc(bufsize);
2362         if (buf == NULL) return(0);
2363         io=BIO_new(BIO_f_buffer());
2364         ssl_bio=BIO_new(BIO_f_ssl());
2365         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2366
2367 #ifdef FIONBIO  
2368         if (s_nbio)
2369                 {
2370                 unsigned long sl=1;
2371
2372                 if (!s_quiet)
2373                         BIO_printf(bio_err,"turning on non blocking io\n");
2374                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2375                         ERR_print_errors(bio_err);
2376                 }
2377 #endif
2378
2379         /* lets make the output buffer a reasonable size */
2380         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2381
2382         if ((con=SSL_new(ctx)) == NULL) goto err;
2383 #ifndef OPENSSL_NO_TLSEXT
2384                 if (s_tlsextdebug)
2385                         {
2386                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2387                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2388                         }
2389 #endif
2390 #ifndef OPENSSL_NO_KRB5
2391         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2392                 {
2393                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2394                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2395                 }
2396 #endif  /* OPENSSL_NO_KRB5 */
2397         if(context) SSL_set_session_id_context(con, context,
2398                                                strlen((char *)context));
2399
2400         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2401         if (s_nbio_test)
2402                 {
2403                 BIO *test;
2404
2405                 test=BIO_new(BIO_f_nbio_test());
2406                 sbio=BIO_push(test,sbio);
2407                 }
2408         SSL_set_bio(con,sbio,sbio);
2409         SSL_set_accept_state(con);
2410         /* SSL_set_fd(con,s); */
2411         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2412         BIO_push(io,ssl_bio);
2413 #ifdef CHARSET_EBCDIC
2414         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2415 #endif
2416
2417         if (s_debug)
2418                 {
2419                 con->debug=1;
2420                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2421                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2422                 }
2423         if (s_msg)
2424                 {
2425                 SSL_set_msg_callback(con, msg_cb);
2426                 SSL_set_msg_callback_arg(con, bio_s_out);
2427                 }
2428
2429         for (;;)
2430                 {
2431                 if (hack)
2432                         {
2433                         i=SSL_accept(con);
2434
2435                         switch (SSL_get_error(con,i))
2436                                 {
2437                         case SSL_ERROR_NONE:
2438                                 break;
2439                         case SSL_ERROR_WANT_WRITE:
2440                         case SSL_ERROR_WANT_READ:
2441                         case SSL_ERROR_WANT_X509_LOOKUP:
2442                                 continue;
2443                         case SSL_ERROR_SYSCALL:
2444                         case SSL_ERROR_SSL:
2445                         case SSL_ERROR_ZERO_RETURN:
2446                                 ret=1;
2447                                 goto err;
2448                                 /* break; */
2449                                 }
2450
2451                         SSL_renegotiate(con);
2452                         SSL_write(con,NULL,0);
2453                         }
2454
2455                 i=BIO_gets(io,buf,bufsize-1);
2456                 if (i < 0) /* error */
2457                         {
2458                         if (!BIO_should_retry(io))
2459                                 {
2460                                 if (!s_quiet)
2461                                         ERR_print_errors(bio_err);
2462                                 goto err;
2463                                 }
2464                         else
2465                                 {
2466                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2467 #if defined(OPENSSL_SYS_NETWARE)
2468             delay(1000);
2469 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2470                                 sleep(1);
2471 #endif
2472                                 continue;
2473                                 }
2474                         }
2475                 else if (i == 0) /* end of input */
2476                         {
2477                         ret=1;
2478                         goto end;
2479                         }
2480
2481                 /* else we have data */
2482                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2483                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2484                         {
2485                         char *p;
2486                         X509 *peer;
2487                         STACK_OF(SSL_CIPHER) *sk;
2488                         static const char *space="                          ";
2489
2490                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2491                         {
2492                         if (strncmp("GET /renegcert", buf, 14) == 0)
2493                                 SSL_set_verify(con,
2494                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2495                         i=SSL_renegotiate(con);
2496                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2497                         i=SSL_do_handshake(con);
2498                         if (i <= 0)
2499                                 {
2500                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2501                                 ERR_print_errors(bio_err);
2502                                 goto err;
2503                                 }
2504                         /* EVIL HACK! */
2505                         con->state = SSL_ST_ACCEPT;
2506                         i=SSL_do_handshake(con);
2507                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2508                         if (i <= 0)
2509                                 {
2510                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2511                                 ERR_print_errors(bio_err);
2512                                 goto err;
2513                                 }
2514                         }
2515
2516                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2517                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2518                         BIO_puts(io,"<pre>\n");
2519 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2520                         BIO_puts(io,"\n");
2521                         for (i=0; i<local_argc; i++)
2522                                 {
2523                                 BIO_puts(io,local_argv[i]);
2524                                 BIO_write(io," ",1);
2525                                 }
2526                         BIO_puts(io,"\n");
2527
2528                         BIO_printf(io,
2529                                 "Secure Renegotiation IS%s supported\n",
2530                                 SSL_get_secure_renegotiation_support(con) ?
2531                                                         "" : " NOT");
2532
2533                         /* The following is evil and should not really
2534                          * be done */
2535                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2536                         sk=SSL_get_ciphers(con);
2537                         j=sk_SSL_CIPHER_num(sk);
2538                         for (i=0; i<j; i++)
2539                                 {
2540                                 c=sk_SSL_CIPHER_value(sk,i);
2541                                 BIO_printf(io,"%-11s:%-25s",
2542                                         SSL_CIPHER_get_version(c),
2543                                         SSL_CIPHER_get_name(c));
2544                                 if ((((i+1)%2) == 0) && (i+1 != j))
2545                                         BIO_puts(io,"\n");
2546                                 }
2547                         BIO_puts(io,"\n");
2548                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2549                         if (p != NULL)
2550                                 {
2551                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2552                                 j=i=0;
2553                                 while (*p)
2554                                         {
2555                                         if (*p == ':')
2556                                                 {
2557                                                 BIO_write(io,space,26-j);
2558                                                 i++;
2559                                                 j=0;
2560                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2561                                                 }
2562                                         else
2563                                                 {
2564                                                 BIO_write(io,p,1);
2565                                                 j++;
2566                                                 }
2567                                         p++;
2568                                         }
2569                                 BIO_puts(io,"\n");
2570                                 }
2571                         BIO_printf(io,((con->hit)
2572                                 ?"---\nReused, "
2573                                 :"---\nNew, "));
2574                         c=SSL_get_current_cipher(con);
2575                         BIO_printf(io,"%s, Cipher is %s\n",
2576                                 SSL_CIPHER_get_version(c),
2577                                 SSL_CIPHER_get_name(c));
2578                         SSL_SESSION_print(io,SSL_get_session(con));
2579                         BIO_printf(io,"---\n");
2580                         print_stats(io,SSL_get_SSL_CTX(con));
2581                         BIO_printf(io,"---\n");
2582                         peer=SSL_get_peer_certificate(con);
2583                         if (peer != NULL)
2584                                 {
2585                                 BIO_printf(io,"Client certificate\n");
2586                                 X509_print(io,peer);
2587                                 PEM_write_bio_X509(io,peer);
2588                                 }
2589                         else
2590                                 BIO_puts(io,"no client certificate available\n");
2591                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2592                         break;
2593                         }
2594                 else if ((www == 2 || www == 3)
2595                          && (strncmp("GET /",buf,5) == 0))
2596                         {
2597                         BIO *file;
2598                         char *p,*e;
2599                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2600
2601                         /* skip the '/' */
2602                         p= &(buf[5]);
2603
2604                         dot = 1;
2605                         for (e=p; *e != '\0'; e++)
2606                                 {
2607                                 if (e[0] == ' ')
2608                                         break;
2609
2610                                 switch (dot)
2611                                         {
2612                                 case 1:
2613                                         dot = (e[0] == '.') ? 2 : 0;
2614                                         break;
2615                                 case 2:
2616                                         dot = (e[0] == '.') ? 3 : 0;
2617                                         break;
2618                                 case 3:
2619                                         dot = (e[0] == '/') ? -1 : 0;
2620                                         break;
2621                                         }
2622                                 if (dot == 0)
2623                                         dot = (e[0] == '/') ? 1 : 0;
2624                                 }
2625                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2626
2627                         if (*e == '\0')
2628                                 {
2629                                 BIO_puts(io,text);
2630                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2631                                 break;
2632                                 }
2633                         *e='\0';
2634
2635                         if (dot)
2636                                 {
2637                                 BIO_puts(io,text);
2638                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2639                                 break;
2640                                 }
2641
2642                         if (*p == '/')
2643                                 {
2644                                 BIO_puts(io,text);
2645                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2646                                 break;
2647                                 }
2648
2649 #if 0
2650                         /* append if a directory lookup */
2651                         if (e[-1] == '/')
2652                                 strcat(p,"index.html");
2653 #endif
2654
2655                         /* if a directory, do the index thang */
2656                         if (app_isdir(p)>0)
2657                                 {
2658 #if 0 /* must check buffer size */
2659                                 strcat(p,"/index.html");
2660 #else
2661                                 BIO_puts(io,text);
2662                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2663                                 break;
2664 #endif
2665                                 }
2666
2667                         if ((file=BIO_new_file(p,"r")) == NULL)
2668                                 {
2669                                 BIO_puts(io,text);
2670                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2671                                 ERR_print_errors(io);
2672                                 break;
2673                                 }
2674
2675                         if (!s_quiet)
2676                                 BIO_printf(bio_err,"FILE:%s\n",p);
2677
2678                         if (www == 2)
2679                                 {
2680                                 i=strlen(p);
2681                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2682                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2683                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2684                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2685                                 else
2686                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2687                                 }
2688                         /* send the file */
2689                         for (;;)
2690                                 {
2691                                 i=BIO_read(file,buf,bufsize);
2692                                 if (i <= 0) break;
2693
2694 #ifdef RENEG
2695                                 total_bytes+=i;
2696                                 fprintf(stderr,"%d\n",i);
2697                                 if (total_bytes > 3*1024)
2698                                         {
2699                                         total_bytes=0;
2700                                         fprintf(stderr,"RENEGOTIATE\n");
2701                                         SSL_renegotiate(con);
2702                                         }
2703 #endif
2704
2705                                 for (j=0; j<i; )
2706                                         {
2707 #ifdef RENEG
2708 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2709 #endif
2710                                         k=BIO_write(io,&(buf[j]),i-j);
2711                                         if (k <= 0)
2712                                                 {
2713                                                 if (!BIO_should_retry(io))
2714                                                         goto write_error;
2715                                                 else
2716                                                         {
2717                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2718                                                         }
2719                                                 }
2720                                         else
2721                                                 {
2722                                                 j+=k;
2723                                                 }
2724                                         }
2725                                 }
2726 write_error:
2727                         BIO_free(file);
2728                         break;
2729                         }
2730                 }
2731
2732         for (;;)
2733                 {
2734                 i=(int)BIO_flush(io);
2735                 if (i <= 0)
2736                         {
2737                         if (!BIO_should_retry(io))
2738                                 break;
2739                         }
2740                 else
2741                         break;
2742                 }
2743 end:
2744 #if 1
2745         /* make sure we re-use sessions */
2746         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2747 #else
2748         /* This kills performance */
2749 /*      SSL_shutdown(con); A shutdown gets sent in the
2750  *      BIO_free_all(io) procession */
2751 #endif
2752
2753 err:
2754
2755         if (ret >= 0)
2756                 BIO_printf(bio_s_out,"ACCEPT\n");
2757
2758         if (buf != NULL) OPENSSL_free(buf);
2759         if (io != NULL) BIO_free_all(io);
2760 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2761         return(ret);
2762         }
2763
2764 #ifndef OPENSSL_NO_RSA
2765 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2766         {
2767         BIGNUM *bn = NULL;
2768         static RSA *rsa_tmp=NULL;
2769
2770         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2771                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2772         if (!rsa_tmp && bn)
2773                 {
2774                 if (!s_quiet)
2775                         {
2776                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2777                         (void)BIO_flush(bio_err);
2778                         }
2779                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2780                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2781                         {
2782                         if(rsa_tmp) RSA_free(rsa_tmp);
2783                         rsa_tmp = NULL;
2784                         }
2785                 if (!s_quiet)
2786                         {
2787                         BIO_printf(bio_err,"\n");
2788                         (void)BIO_flush(bio_err);
2789                         }
2790                 BN_free(bn);
2791                 }
2792         return(rsa_tmp);
2793         }
2794 #endif
2795
2796 #define MAX_SESSION_ID_ATTEMPTS 10
2797 static int generate_session_id(const SSL *ssl, unsigned char *id,
2798                                 unsigned int *id_len)
2799         {
2800         unsigned int count = 0;
2801         do      {
2802                 RAND_pseudo_bytes(id, *id_len);
2803                 /* Prefix the session_id with the required prefix. NB: If our
2804                  * prefix is too long, clip it - but there will be worse effects
2805                  * anyway, eg. the server could only possibly create 1 session
2806                  * ID (ie. the prefix!) so all future session negotiations will
2807                  * fail due to conflicts. */
2808                 memcpy(id, session_id_prefix,
2809                         (strlen(session_id_prefix) < *id_len) ?
2810                         strlen(session_id_prefix) : *id_len);
2811                 }
2812         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2813                 (++count < MAX_SESSION_ID_ATTEMPTS));
2814         if(count >= MAX_SESSION_ID_ATTEMPTS)
2815                 return 0;
2816         return 1;
2817         }
2818
2819 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2820  * structures without any serialisation. This hides some bugs which only
2821  * become apparent in deployed servers. By implementing a basic external
2822  * session cache some issues can be debugged using s_server.
2823  */
2824
2825 typedef struct simple_ssl_session_st
2826         {
2827         unsigned char *id;
2828         int idlen;
2829         unsigned char *der;
2830         int derlen;
2831         struct simple_ssl_session_st *next;
2832         } simple_ssl_session;
2833
2834 static simple_ssl_session *first = NULL;
2835
2836 static int add_session(SSL *ssl, SSL_SESSION *session)
2837         {
2838         simple_ssl_session *sess;
2839         unsigned char *p;
2840
2841         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2842
2843         sess->idlen = session->session_id_length;
2844         sess->derlen = i2d_SSL_SESSION(session, NULL);
2845
2846         sess->id = BUF_memdup(session->session_id, sess->idlen);
2847
2848         sess->der = OPENSSL_malloc(sess->derlen);
2849         p = sess->der;
2850         i2d_SSL_SESSION(session, &p);
2851
2852         sess->next = first;
2853         first = sess;
2854         BIO_printf(bio_err, "New session added to external cache\n");
2855         return 0;
2856         }
2857
2858 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2859                                         int *do_copy)
2860         {
2861         simple_ssl_session *sess;
2862         *do_copy = 0;
2863         for (sess = first; sess; sess = sess->next)
2864                 {
2865                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2866                         {
2867                         const unsigned char *p = sess->der;
2868                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2869                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2870                         }
2871                 }
2872         BIO_printf(bio_err, "Lookup session: cache miss\n");
2873         return NULL;
2874         }
2875
2876 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2877         {
2878         simple_ssl_session *sess, *prev = NULL;
2879         unsigned char *id = session->session_id;
2880         int idlen = session->session_id_length;
2881         for (sess = first; sess; sess = sess->next)
2882                 {
2883                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2884                         {
2885                         if(prev)
2886                                 prev->next = sess->next;
2887                         else
2888                                 first = sess->next;
2889                         OPENSSL_free(sess->id);
2890                         OPENSSL_free(sess->der);
2891                         OPENSSL_free(sess);
2892                         return;
2893                         }
2894                 prev = sess;
2895                 }
2896         }
2897
2898 static void init_session_cache_ctx(SSL_CTX *sctx)
2899         {
2900         SSL_CTX_set_session_cache_mode(sctx,
2901                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2902         SSL_CTX_sess_set_new_cb(sctx, add_session);
2903         SSL_CTX_sess_set_get_cb(sctx, get_session);
2904         SSL_CTX_sess_set_remove_cb(sctx, del_session);
2905         }
2906
2907 static void free_sessions(void)
2908         {
2909         simple_ssl_session *sess, *tsess;
2910         for (sess = first; sess;)
2911                 {
2912                 OPENSSL_free(sess->id);
2913                 OPENSSL_free(sess->der);
2914                 tsess = sess;
2915                 sess = sess->next;
2916                 OPENSSL_free(tsess);
2917                 }
2918         first = NULL;
2919         }
2920         
2921
2922
2923
2924
2925
2926
2927         
2928
2929