PR: 2589
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, unsigned char *context);
208 static int www_body(char *hostname, int s, unsigned char *context);
209 static void close_accept_socket(void );
210 static void sv_usage(void);
211 static int init_ssl_connection(SSL *s);
212 static void print_stats(BIO *bp,SSL_CTX *ctx);
213 static int generate_session_id(const SSL *ssl, unsigned char *id,
214                                 unsigned int *id_len);
215 #ifndef OPENSSL_NO_DH
216 static DH *load_dh_param(const char *dhfile);
217 static DH *get_dh512(void);
218 #endif
219
220 #ifdef MONOLITH
221 static void s_server_init(void);
222 #endif
223
224 #ifndef OPENSSL_NO_DH
225 static unsigned char dh512_p[]={
226         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231         0x47,0x74,0xE8,0x33,
232         };
233 static unsigned char dh512_g[]={
234         0x02,
235         };
236
237 static DH *get_dh512(void)
238         {
239         DH *dh=NULL;
240
241         if ((dh=DH_new()) == NULL) return(NULL);
242         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244         if ((dh->p == NULL) || (dh->g == NULL))
245                 return(NULL);
246         return(dh);
247         }
248 #endif
249
250
251 /* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253 #undef BUFSIZZ
254 #define BUFSIZZ 16*1024
255 static int bufsize=BUFSIZZ;
256 static int accept_socket= -1;
257
258 #define TEST_CERT       "server.pem"
259 #ifndef OPENSSL_NO_TLSEXT
260 #define TEST_CERT2      "server2.pem"
261 #endif
262 #undef PROG
263 #define PROG            s_server_main
264
265 extern int verify_depth, verify_return_error;
266
267 static char *cipher=NULL;
268 static int s_server_verify=SSL_VERIFY_NONE;
269 static int s_server_session_id_context = 1; /* anything will do */
270 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
271 #ifndef OPENSSL_NO_TLSEXT
272 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
273 #endif
274 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
275 #ifdef FIONBIO
276 static int s_nbio=0;
277 #endif
278 static int s_nbio_test=0;
279 int s_crlf=0;
280 static SSL_CTX *ctx=NULL;
281 #ifndef OPENSSL_NO_TLSEXT
282 static SSL_CTX *ctx2=NULL;
283 #endif
284 static int www=0;
285
286 static BIO *bio_s_out=NULL;
287 static int s_debug=0;
288 #ifndef OPENSSL_NO_TLSEXT
289 static int s_tlsextdebug=0;
290 static int s_tlsextstatus=0;
291 static int cert_status_cb(SSL *s, void *arg);
292 #endif
293 static int s_msg=0;
294 static int s_quiet=0;
295
296 static int hack=0;
297 #ifndef OPENSSL_NO_ENGINE
298 static char *engine_id=NULL;
299 #endif
300 static const char *session_id_prefix=NULL;
301
302 static int enable_timeouts = 0;
303 static long socket_mtu;
304 #ifndef OPENSSL_NO_DTLS1
305 static int cert_chain = 0;
306 #endif
307
308 #ifndef OPENSSL_NO_PSK
309 static char *psk_identity="Client_identity";
310 char *psk_key=NULL; /* by default PSK is not used */
311
312 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
313         unsigned char *psk, unsigned int max_psk_len)
314         {
315         unsigned int psk_len = 0;
316         int ret;
317         BIGNUM *bn = NULL;
318
319         if (s_debug)
320                 BIO_printf(bio_s_out,"psk_server_cb\n");
321         if (!identity)
322                 {
323                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
324                 goto out_err;
325                 }
326         if (s_debug)
327                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
328                         identity ? (int)strlen(identity) : 0, identity);
329
330         /* here we could lookup the given identity e.g. from a database */
331         if (strcmp(identity, psk_identity) != 0)
332                 {
333                 BIO_printf(bio_s_out, "PSK error: client identity not found"
334                            " (got '%s' expected '%s')\n", identity,
335                            psk_identity);
336                 goto out_err;
337                 }
338         if (s_debug)
339                 BIO_printf(bio_s_out, "PSK client identity found\n");
340
341         /* convert the PSK key to binary */
342         ret = BN_hex2bn(&bn, psk_key);
343         if (!ret)
344                 {
345                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
346                 if (bn)
347                         BN_free(bn);
348                 return 0;
349                 }
350         if (BN_num_bytes(bn) > (int)max_psk_len)
351                 {
352                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
353                         max_psk_len, BN_num_bytes(bn));
354                 BN_free(bn);
355                 return 0;
356                 }
357
358         ret = BN_bn2bin(bn, psk);
359         BN_free(bn);
360
361         if (ret < 0)
362                 goto out_err;
363         psk_len = (unsigned int)ret;
364
365         if (s_debug)
366                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
367         return psk_len;
368  out_err:
369         if (s_debug)
370                 BIO_printf(bio_err, "Error in PSK server callback\n");
371         return 0;
372         }
373 #endif
374
375 #ifndef OPENSSL_NO_SRP
376 /* This is a context that we pass to callbacks */
377 typedef struct srpsrvparm_st
378         {
379         int verbose;
380         char *login;
381         SRP_VBASE *vb;
382         } srpsrvparm;
383
384 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
385         {
386         srpsrvparm *p = (srpsrvparm *) arg;
387         SRP_user_pwd *user;
388
389         p->login = BUF_strdup(SSL_get_srp_username(s));
390         BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
391
392         user = SRP_VBASE_get_by_user(p->vb, p->login);
393         if (user == NULL)
394                 {
395                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
396                 return SSL3_AL_FATAL;
397                 }
398         if (SSL_set_srp_server_param(s, user->N, user->g, user->s, user->v,
399                                      user->info) < 0)
400                 {
401                 *ad = SSL_AD_INTERNAL_ERROR;
402                 return SSL3_AL_FATAL;
403                 }
404         return SSL_ERROR_NONE;
405         }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411         {
412         accept_socket=-1;
413         cipher=NULL;
414         s_server_verify=SSL_VERIFY_NONE;
415         s_dcert_file=NULL;
416         s_dkey_file=NULL;
417         s_cert_file=TEST_CERT;
418         s_key_file=NULL;
419 #ifndef OPENSSL_NO_TLSEXT
420         s_cert_file2=TEST_CERT2;
421         s_key_file2=NULL;
422         ctx2=NULL;
423 #endif
424 #ifdef FIONBIO
425         s_nbio=0;
426 #endif
427         s_nbio_test=0;
428         ctx=NULL;
429         www=0;
430
431         bio_s_out=NULL;
432         s_debug=0;
433         s_msg=0;
434         s_quiet=0;
435         hack=0;
436 #ifndef OPENSSL_NO_ENGINE
437         engine_id=NULL;
438 #endif
439         }
440 #endif
441
442 static void sv_usage(void)
443         {
444         BIO_printf(bio_err,"usage: s_server [args ...]\n");
445         BIO_printf(bio_err,"\n");
446         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
447         BIO_printf(bio_err," -context arg  - set session ID context\n");
448         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
449         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
450         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
451         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
452         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
453                            "                 The CRL(s) are appended to the certificate file\n");
454         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
455                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
456                            "                 the certificate file.\n");
457         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
458         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
459         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
460         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
461         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
462         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
463         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
464         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
465         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
466         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
467         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
468         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
469 #ifndef OPENSSL_NO_ECDH
470         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
471                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
472                            "                 (default is nistp256).\n");
473 #endif
474 #ifdef FIONBIO
475         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
476 #endif
477         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
478         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
479         BIO_printf(bio_err," -debug        - Print more output\n");
480         BIO_printf(bio_err," -msg          - Show protocol messages\n");
481         BIO_printf(bio_err," -state        - Print the SSL states\n");
482         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
483         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
484         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
485         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
486         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
487         BIO_printf(bio_err," -quiet        - No server output\n");
488         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
489 #ifndef OPENSSL_NO_PSK
490         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
491         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
492 # ifndef OPENSSL_NO_JPAKE
493         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
494 # endif
495 #endif
496 #ifndef OPENSSL_NO_SRP
497         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
498         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
499 #endif
500         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
501         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
502         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
503         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
504         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
505         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
506         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
507         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
508         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
509         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
510         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
511         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
512         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
513         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
514 #ifndef OPENSSL_NO_DH
515         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
516 #endif
517 #ifndef OPENSSL_NO_ECDH
518         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
519 #endif
520         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
521         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
522         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
523         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
524         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
525 #ifndef OPENSSL_NO_ENGINE
526         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
527 #endif
528         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
529         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
530 #ifndef OPENSSL_NO_TLSEXT
531         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
532         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
533         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
534         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
535         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
536         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
537         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
538         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
539         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
540 #endif
541         }
542
543 static int local_argc=0;
544 static char **local_argv;
545
546 #ifdef CHARSET_EBCDIC
547 static int ebcdic_new(BIO *bi);
548 static int ebcdic_free(BIO *a);
549 static int ebcdic_read(BIO *b, char *out, int outl);
550 static int ebcdic_write(BIO *b, const char *in, int inl);
551 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
552 static int ebcdic_gets(BIO *bp, char *buf, int size);
553 static int ebcdic_puts(BIO *bp, const char *str);
554
555 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
556 static BIO_METHOD methods_ebcdic=
557         {
558         BIO_TYPE_EBCDIC_FILTER,
559         "EBCDIC/ASCII filter",
560         ebcdic_write,
561         ebcdic_read,
562         ebcdic_puts,
563         ebcdic_gets,
564         ebcdic_ctrl,
565         ebcdic_new,
566         ebcdic_free,
567         };
568
569 typedef struct
570 {
571         size_t  alloced;
572         char    buff[1];
573 } EBCDIC_OUTBUFF;
574
575 BIO_METHOD *BIO_f_ebcdic_filter()
576 {
577         return(&methods_ebcdic);
578 }
579
580 static int ebcdic_new(BIO *bi)
581 {
582         EBCDIC_OUTBUFF *wbuf;
583
584         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
585         wbuf->alloced = 1024;
586         wbuf->buff[0] = '\0';
587
588         bi->ptr=(char *)wbuf;
589         bi->init=1;
590         bi->flags=0;
591         return(1);
592 }
593
594 static int ebcdic_free(BIO *a)
595 {
596         if (a == NULL) return(0);
597         if (a->ptr != NULL)
598                 OPENSSL_free(a->ptr);
599         a->ptr=NULL;
600         a->init=0;
601         a->flags=0;
602         return(1);
603 }
604         
605 static int ebcdic_read(BIO *b, char *out, int outl)
606 {
607         int ret=0;
608
609         if (out == NULL || outl == 0) return(0);
610         if (b->next_bio == NULL) return(0);
611
612         ret=BIO_read(b->next_bio,out,outl);
613         if (ret > 0)
614                 ascii2ebcdic(out,out,ret);
615         return(ret);
616 }
617
618 static int ebcdic_write(BIO *b, const char *in, int inl)
619 {
620         EBCDIC_OUTBUFF *wbuf;
621         int ret=0;
622         int num;
623         unsigned char n;
624
625         if ((in == NULL) || (inl <= 0)) return(0);
626         if (b->next_bio == NULL) return(0);
627
628         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
629
630         if (inl > (num = wbuf->alloced))
631         {
632                 num = num + num;  /* double the size */
633                 if (num < inl)
634                         num = inl;
635                 OPENSSL_free(wbuf);
636                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
637
638                 wbuf->alloced = num;
639                 wbuf->buff[0] = '\0';
640
641                 b->ptr=(char *)wbuf;
642         }
643
644         ebcdic2ascii(wbuf->buff, in, inl);
645
646         ret=BIO_write(b->next_bio, wbuf->buff, inl);
647
648         return(ret);
649 }
650
651 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
652 {
653         long ret;
654
655         if (b->next_bio == NULL) return(0);
656         switch (cmd)
657         {
658         case BIO_CTRL_DUP:
659                 ret=0L;
660                 break;
661         default:
662                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
663                 break;
664         }
665         return(ret);
666 }
667
668 static int ebcdic_gets(BIO *bp, char *buf, int size)
669 {
670         int i, ret=0;
671         if (bp->next_bio == NULL) return(0);
672 /*      return(BIO_gets(bp->next_bio,buf,size));*/
673         for (i=0; i<size-1; ++i)
674         {
675                 ret = ebcdic_read(bp,&buf[i],1);
676                 if (ret <= 0)
677                         break;
678                 else if (buf[i] == '\n')
679                 {
680                         ++i;
681                         break;
682                 }
683         }
684         if (i < size)
685                 buf[i] = '\0';
686         return (ret < 0 && i == 0) ? ret : i;
687 }
688
689 static int ebcdic_puts(BIO *bp, const char *str)
690 {
691         if (bp->next_bio == NULL) return(0);
692         return ebcdic_write(bp, str, strlen(str));
693 }
694 #endif
695
696 #ifndef OPENSSL_NO_TLSEXT
697
698 /* This is a context that we pass to callbacks */
699 typedef struct tlsextctx_st {
700    char * servername;
701    BIO * biodebug;
702    int extension_error;
703 } tlsextctx;
704
705
706 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
707         {
708         tlsextctx * p = (tlsextctx *) arg;
709         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
710         if (servername && p->biodebug) 
711                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
712         
713         if (!p->servername)
714                 return SSL_TLSEXT_ERR_NOACK;
715         
716         if (servername)
717                 {
718                 if (strcmp(servername,p->servername)) 
719                         return p->extension_error;
720                 if (ctx2)
721                         {
722                         BIO_printf(p->biodebug,"Switching server context.\n");
723                         SSL_set_SSL_CTX(s,ctx2);
724                         }     
725                 }
726         return SSL_TLSEXT_ERR_OK;
727 }
728
729 /* Structure passed to cert status callback */
730
731 typedef struct tlsextstatusctx_st {
732    /* Default responder to use */
733    char *host, *path, *port;
734    int use_ssl;
735    int timeout;
736    BIO *err;
737    int verbose;
738 } tlsextstatusctx;
739
740 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
741
742 /* Certificate Status callback. This is called when a client includes a
743  * certificate status request extension.
744  *
745  * This is a simplified version. It examines certificates each time and
746  * makes one OCSP responder query for each request.
747  *
748  * A full version would store details such as the OCSP certificate IDs and
749  * minimise the number of OCSP responses by caching them until they were
750  * considered "expired".
751  */
752
753 static int cert_status_cb(SSL *s, void *arg)
754         {
755         tlsextstatusctx *srctx = arg;
756         BIO *err = srctx->err;
757         char *host, *port, *path;
758         int use_ssl;
759         unsigned char *rspder = NULL;
760         int rspderlen;
761         STACK_OF(OPENSSL_STRING) *aia = NULL;
762         X509 *x = NULL;
763         X509_STORE_CTX inctx;
764         X509_OBJECT obj;
765         OCSP_REQUEST *req = NULL;
766         OCSP_RESPONSE *resp = NULL;
767         OCSP_CERTID *id = NULL;
768         STACK_OF(X509_EXTENSION) *exts;
769         int ret = SSL_TLSEXT_ERR_NOACK;
770         int i;
771 #if 0
772 STACK_OF(OCSP_RESPID) *ids;
773 SSL_get_tlsext_status_ids(s, &ids);
774 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
775 #endif
776         if (srctx->verbose)
777                 BIO_puts(err, "cert_status: callback called\n");
778         /* Build up OCSP query from server certificate */
779         x = SSL_get_certificate(s);
780         aia = X509_get1_ocsp(x);
781         if (aia)
782                 {
783                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
784                         &host, &port, &path, &use_ssl))
785                         {
786                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
787                         goto err;
788                         }
789                 if (srctx->verbose)
790                         BIO_printf(err, "cert_status: AIA URL: %s\n",
791                                         sk_OPENSSL_STRING_value(aia, 0));
792                 }
793         else
794                 {
795                 if (!srctx->host)
796                         {
797                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
798                         goto done;
799                         }
800                 host = srctx->host;
801                 path = srctx->path;
802                 port = srctx->port;
803                 use_ssl = srctx->use_ssl;
804                 }
805                 
806         if (!X509_STORE_CTX_init(&inctx,
807                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
808                                 NULL, NULL))
809                 goto err;
810         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
811                                 X509_get_issuer_name(x),&obj) <= 0)
812                 {
813                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
814                 X509_STORE_CTX_cleanup(&inctx);
815                 goto done;
816                 }
817         req = OCSP_REQUEST_new();
818         if (!req)
819                 goto err;
820         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
821         X509_free(obj.data.x509);
822         X509_STORE_CTX_cleanup(&inctx);
823         if (!id)
824                 goto err;
825         if (!OCSP_request_add0_id(req, id))
826                 goto err;
827         id = NULL;
828         /* Add any extensions to the request */
829         SSL_get_tlsext_status_exts(s, &exts);
830         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
831                 {
832                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
833                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
834                         goto err;
835                 }
836         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
837                                         srctx->timeout);
838         if (!resp)
839                 {
840                 BIO_puts(err, "cert_status: error querying responder\n");
841                 goto done;
842                 }
843         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
844         if (rspderlen <= 0)
845                 goto err;
846         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
847         if (srctx->verbose)
848                 {
849                 BIO_puts(err, "cert_status: ocsp response sent:\n");
850                 OCSP_RESPONSE_print(err, resp, 2);
851                 }
852         ret = SSL_TLSEXT_ERR_OK;
853         done:
854         if (ret != SSL_TLSEXT_ERR_OK)
855                 ERR_print_errors(err);
856         if (aia)
857                 {
858                 OPENSSL_free(host);
859                 OPENSSL_free(path);
860                 OPENSSL_free(port);
861                 X509_email_free(aia);
862                 }
863         if (id)
864                 OCSP_CERTID_free(id);
865         if (req)
866                 OCSP_REQUEST_free(req);
867         if (resp)
868                 OCSP_RESPONSE_free(resp);
869         return ret;
870         err:
871         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
872         goto done;
873         }
874 #endif
875
876 int MAIN(int, char **);
877
878 #ifndef OPENSSL_NO_JPAKE
879 static char *jpake_secret = NULL;
880 #endif
881
882 int MAIN(int argc, char *argv[])
883         {
884         X509_VERIFY_PARAM *vpm = NULL;
885         int badarg = 0;
886         short port=PORT;
887         char *CApath=NULL,*CAfile=NULL;
888         unsigned char *context = NULL;
889         char *dhfile = NULL;
890 #ifndef OPENSSL_NO_ECDH
891         char *named_curve = NULL;
892 #endif
893         int badop=0,bugs=0;
894         int ret=1;
895         int off=0;
896         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
897         int state=0;
898         const SSL_METHOD *meth=NULL;
899         int socket_type=SOCK_STREAM;
900         ENGINE *e=NULL;
901         char *inrand=NULL;
902         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
903         char *passarg = NULL, *pass = NULL;
904         char *dpassarg = NULL, *dpass = NULL;
905         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
906         X509 *s_cert = NULL, *s_dcert = NULL;
907         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
908         int no_cache = 0;
909 #ifndef OPENSSL_NO_TLSEXT
910         EVP_PKEY *s_key2 = NULL;
911         X509 *s_cert2 = NULL;
912 #endif
913 #ifndef OPENSSL_NO_TLSEXT
914         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
915 #endif
916 #ifndef OPENSSL_NO_PSK
917         /* by default do not send a PSK identity hint */
918         static char *psk_identity_hint=NULL;
919 #endif
920 #ifndef OPENSSL_NO_SRP
921         char *srpuserseed = NULL;
922         char *srp_verifier_file = NULL;
923         srpsrvparm p;
924 #endif
925 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
926         meth=SSLv23_server_method();
927 #elif !defined(OPENSSL_NO_SSL3)
928         meth=SSLv3_server_method();
929 #elif !defined(OPENSSL_NO_SSL2)
930         meth=SSLv2_server_method();
931 #elif !defined(OPENSSL_NO_TLS1)
932         meth=TLSv1_server_method();
933 #else
934   /*  #error no SSL version enabled */
935 #endif
936
937         local_argc=argc;
938         local_argv=argv;
939
940         apps_startup();
941 #ifdef MONOLITH
942         s_server_init();
943 #endif
944
945         if (bio_err == NULL)
946                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
947
948         if (!load_config(bio_err, NULL))
949                 goto end;
950
951         verify_depth=0;
952 #ifdef FIONBIO
953         s_nbio=0;
954 #endif
955         s_nbio_test=0;
956
957         argc--;
958         argv++;
959
960         while (argc >= 1)
961                 {
962                 if      ((strcmp(*argv,"-port") == 0) ||
963                          (strcmp(*argv,"-accept") == 0))
964                         {
965                         if (--argc < 1) goto bad;
966                         if (!extract_port(*(++argv),&port))
967                                 goto bad;
968                         }
969                 else if (strcmp(*argv,"-verify") == 0)
970                         {
971                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
972                         if (--argc < 1) goto bad;
973                         verify_depth=atoi(*(++argv));
974                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
975                         }
976                 else if (strcmp(*argv,"-Verify") == 0)
977                         {
978                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
979                                 SSL_VERIFY_CLIENT_ONCE;
980                         if (--argc < 1) goto bad;
981                         verify_depth=atoi(*(++argv));
982                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
983                         }
984                 else if (strcmp(*argv,"-context") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         context= (unsigned char *)*(++argv);
988                         }
989                 else if (strcmp(*argv,"-cert") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         s_cert_file= *(++argv);
993                         }
994                 else if (strcmp(*argv,"-certform") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         s_cert_format = str2fmt(*(++argv));
998                         }
999                 else if (strcmp(*argv,"-key") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         s_key_file= *(++argv);
1003                         }
1004                 else if (strcmp(*argv,"-keyform") == 0)
1005                         {
1006                         if (--argc < 1) goto bad;
1007                         s_key_format = str2fmt(*(++argv));
1008                         }
1009                 else if (strcmp(*argv,"-pass") == 0)
1010                         {
1011                         if (--argc < 1) goto bad;
1012                         passarg = *(++argv);
1013                         }
1014                 else if (strcmp(*argv,"-dhparam") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         dhfile = *(++argv);
1018                         }
1019 #ifndef OPENSSL_NO_ECDH         
1020                 else if (strcmp(*argv,"-named_curve") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         named_curve = *(++argv);
1024                         }
1025 #endif
1026                 else if (strcmp(*argv,"-dcertform") == 0)
1027                         {
1028                         if (--argc < 1) goto bad;
1029                         s_dcert_format = str2fmt(*(++argv));
1030                         }
1031                 else if (strcmp(*argv,"-dcert") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         s_dcert_file= *(++argv);
1035                         }
1036                 else if (strcmp(*argv,"-dkeyform") == 0)
1037                         {
1038                         if (--argc < 1) goto bad;
1039                         s_dkey_format = str2fmt(*(++argv));
1040                         }
1041                 else if (strcmp(*argv,"-dpass") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         dpassarg = *(++argv);
1045                         }
1046                 else if (strcmp(*argv,"-dkey") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         s_dkey_file= *(++argv);
1050                         }
1051                 else if (strcmp(*argv,"-nocert") == 0)
1052                         {
1053                         nocert=1;
1054                         }
1055                 else if (strcmp(*argv,"-CApath") == 0)
1056                         {
1057                         if (--argc < 1) goto bad;
1058                         CApath= *(++argv);
1059                         }
1060                 else if (strcmp(*argv,"-no_cache") == 0)
1061                         no_cache = 1;
1062                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1063                         {
1064                         if (badarg)
1065                                 goto bad;
1066                         continue;
1067                         }
1068                 else if (strcmp(*argv,"-verify_return_error") == 0)
1069                         verify_return_error = 1;
1070                 else if (strcmp(*argv,"-serverpref") == 0)
1071                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1072                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1073                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1074                 else if (strcmp(*argv,"-cipher") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         cipher= *(++argv);
1078                         }
1079                 else if (strcmp(*argv,"-CAfile") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         CAfile= *(++argv);
1083                         }
1084 #ifdef FIONBIO  
1085                 else if (strcmp(*argv,"-nbio") == 0)
1086                         { s_nbio=1; }
1087 #endif
1088                 else if (strcmp(*argv,"-nbio_test") == 0)
1089                         {
1090 #ifdef FIONBIO  
1091                         s_nbio=1;
1092 #endif
1093                         s_nbio_test=1;
1094                         }
1095                 else if (strcmp(*argv,"-debug") == 0)
1096                         { s_debug=1; }
1097 #ifndef OPENSSL_NO_TLSEXT
1098                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1099                         s_tlsextdebug=1;
1100                 else if (strcmp(*argv,"-status") == 0)
1101                         s_tlsextstatus=1;
1102                 else if (strcmp(*argv,"-status_verbose") == 0)
1103                         {
1104                         s_tlsextstatus=1;
1105                         tlscstatp.verbose = 1;
1106                         }
1107                 else if (!strcmp(*argv, "-status_timeout"))
1108                         {
1109                         s_tlsextstatus=1;
1110                         if (--argc < 1) goto bad;
1111                         tlscstatp.timeout = atoi(*(++argv));
1112                         }
1113                 else if (!strcmp(*argv, "-status_url"))
1114                         {
1115                         s_tlsextstatus=1;
1116                         if (--argc < 1) goto bad;
1117                         if (!OCSP_parse_url(*(++argv),
1118                                         &tlscstatp.host,
1119                                         &tlscstatp.port,
1120                                         &tlscstatp.path,
1121                                         &tlscstatp.use_ssl))
1122                                 {
1123                                 BIO_printf(bio_err, "Error parsing URL\n");
1124                                 goto bad;
1125                                 }
1126                         }
1127 #endif
1128                 else if (strcmp(*argv,"-msg") == 0)
1129                         { s_msg=1; }
1130                 else if (strcmp(*argv,"-hack") == 0)
1131                         { hack=1; }
1132                 else if (strcmp(*argv,"-state") == 0)
1133                         { state=1; }
1134                 else if (strcmp(*argv,"-crlf") == 0)
1135                         { s_crlf=1; }
1136                 else if (strcmp(*argv,"-quiet") == 0)
1137                         { s_quiet=1; }
1138                 else if (strcmp(*argv,"-bugs") == 0)
1139                         { bugs=1; }
1140                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1141                         { no_tmp_rsa=1; }
1142                 else if (strcmp(*argv,"-no_dhe") == 0)
1143                         { no_dhe=1; }
1144                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1145                         { no_ecdhe=1; }
1146 #ifndef OPENSSL_NO_PSK
1147                 else if (strcmp(*argv,"-psk_hint") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         psk_identity_hint= *(++argv);
1151                         }
1152                 else if (strcmp(*argv,"-psk") == 0)
1153                         {
1154                         size_t i;
1155
1156                         if (--argc < 1) goto bad;
1157                         psk_key=*(++argv);
1158                         for (i=0; i<strlen(psk_key); i++)
1159                                 {
1160                                 if (isxdigit((int)psk_key[i]))
1161                                         continue;
1162                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1163                                 goto bad;
1164                                 }
1165                         }
1166 #endif
1167 #ifndef OPENSSL_NO_SRP
1168                 else if (strcmp(*argv, "-srpvfile") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         srp_verifier_file = *(++argv);
1172                         meth=TLSv1_server_method();
1173                         }
1174                 else if (strcmp(*argv, "-srpuserseed") == 0)
1175                         {
1176                         if (--argc < 1) goto bad;
1177                         srpuserseed = *(++argv);
1178                         meth=TLSv1_server_method();
1179                         }
1180 #endif
1181                 else if (strcmp(*argv,"-www") == 0)
1182                         { www=1; }
1183                 else if (strcmp(*argv,"-WWW") == 0)
1184                         { www=2; }
1185                 else if (strcmp(*argv,"-HTTP") == 0)
1186                         { www=3; }
1187                 else if (strcmp(*argv,"-no_ssl2") == 0)
1188                         { off|=SSL_OP_NO_SSLv2; }
1189                 else if (strcmp(*argv,"-no_ssl3") == 0)
1190                         { off|=SSL_OP_NO_SSLv3; }
1191                 else if (strcmp(*argv,"-no_tls1") == 0)
1192                         { off|=SSL_OP_NO_TLSv1; }
1193                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1194                         { off|=SSL_OP_NO_TLSv1_1; }
1195                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1196                         { off|=SSL_OP_NO_TLSv1_2; }
1197                 else if (strcmp(*argv,"-no_comp") == 0)
1198                         { off|=SSL_OP_NO_COMPRESSION; }
1199 #ifndef OPENSSL_NO_TLSEXT
1200                 else if (strcmp(*argv,"-no_ticket") == 0)
1201                         { off|=SSL_OP_NO_TICKET; }
1202 #endif
1203 #ifndef OPENSSL_NO_SSL2
1204                 else if (strcmp(*argv,"-ssl2") == 0)
1205                         { meth=SSLv2_server_method(); }
1206 #endif
1207 #ifndef OPENSSL_NO_SSL3
1208                 else if (strcmp(*argv,"-ssl3") == 0)
1209                         { meth=SSLv3_server_method(); }
1210 #endif
1211 #ifndef OPENSSL_NO_TLS1
1212                 else if (strcmp(*argv,"-tls1") == 0)
1213                         { meth=TLSv1_server_method(); }
1214                 else if (strcmp(*argv,"-tls1_1") == 0)
1215                         { meth=TLSv1_1_server_method(); }
1216                 else if (strcmp(*argv,"-tls1_2") == 0)
1217                         { meth=TLSv1_2_server_method(); }
1218 #endif
1219 #ifndef OPENSSL_NO_DTLS1
1220                 else if (strcmp(*argv,"-dtls1") == 0)
1221                         { 
1222                         meth=DTLSv1_server_method();
1223                         socket_type = SOCK_DGRAM;
1224                         }
1225                 else if (strcmp(*argv,"-timeout") == 0)
1226                         enable_timeouts = 1;
1227                 else if (strcmp(*argv,"-mtu") == 0)
1228                         {
1229                         if (--argc < 1) goto bad;
1230                         socket_mtu = atol(*(++argv));
1231                         }
1232                 else if (strcmp(*argv, "-chain") == 0)
1233                         cert_chain = 1;
1234 #endif
1235                 else if (strcmp(*argv, "-id_prefix") == 0)
1236                         {
1237                         if (--argc < 1) goto bad;
1238                         session_id_prefix = *(++argv);
1239                         }
1240 #ifndef OPENSSL_NO_ENGINE
1241                 else if (strcmp(*argv,"-engine") == 0)
1242                         {
1243                         if (--argc < 1) goto bad;
1244                         engine_id= *(++argv);
1245                         }
1246 #endif
1247                 else if (strcmp(*argv,"-rand") == 0)
1248                         {
1249                         if (--argc < 1) goto bad;
1250                         inrand= *(++argv);
1251                         }
1252 #ifndef OPENSSL_NO_TLSEXT
1253                 else if (strcmp(*argv,"-servername") == 0)
1254                         {
1255                         if (--argc < 1) goto bad;
1256                         tlsextcbp.servername= *(++argv);
1257                         }
1258                 else if (strcmp(*argv,"-servername_fatal") == 0)
1259                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1260                 else if (strcmp(*argv,"-cert2") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         s_cert_file2= *(++argv);
1264                         }
1265                 else if (strcmp(*argv,"-key2") == 0)
1266                         {
1267                         if (--argc < 1) goto bad;
1268                         s_key_file2= *(++argv);
1269                         }
1270                         
1271 #endif
1272 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1273                 else if (strcmp(*argv,"-jpake") == 0)
1274                         {
1275                         if (--argc < 1) goto bad;
1276                         jpake_secret = *(++argv);
1277                         }
1278 #endif
1279                 else
1280                         {
1281                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1282                         badop=1;
1283                         break;
1284                         }
1285                 argc--;
1286                 argv++;
1287                 }
1288         if (badop)
1289                 {
1290 bad:
1291                 sv_usage();
1292                 goto end;
1293                 }
1294
1295 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1296         if (jpake_secret)
1297                 {
1298                 if (psk_key)
1299                         {
1300                         BIO_printf(bio_err,
1301                                    "Can't use JPAKE and PSK together\n");
1302                         goto end;
1303                         }
1304                 psk_identity = "JPAKE";
1305                 if (cipher)
1306                         {
1307                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1308                         goto end;
1309                         }
1310                 cipher = "PSK";
1311                 }
1312
1313 #endif
1314
1315         SSL_load_error_strings();
1316         OpenSSL_add_ssl_algorithms();
1317
1318 #ifndef OPENSSL_NO_ENGINE
1319         e = setup_engine(bio_err, engine_id, 1);
1320 #endif
1321
1322         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1323                 {
1324                 BIO_printf(bio_err, "Error getting password\n");
1325                 goto end;
1326                 }
1327
1328
1329         if (s_key_file == NULL)
1330                 s_key_file = s_cert_file;
1331 #ifndef OPENSSL_NO_TLSEXT
1332         if (s_key_file2 == NULL)
1333                 s_key_file2 = s_cert_file2;
1334 #endif
1335
1336         if (nocert == 0)
1337                 {
1338                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1339                        "server certificate private key file");
1340                 if (!s_key)
1341                         {
1342                         ERR_print_errors(bio_err);
1343                         goto end;
1344                         }
1345
1346                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1347                         NULL, e, "server certificate file");
1348
1349                 if (!s_cert)
1350                         {
1351                         ERR_print_errors(bio_err);
1352                         goto end;
1353                         }
1354
1355 #ifndef OPENSSL_NO_TLSEXT
1356                 if (tlsextcbp.servername) 
1357                         {
1358                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1359                                 "second server certificate private key file");
1360                         if (!s_key2)
1361                                 {
1362                                 ERR_print_errors(bio_err);
1363                                 goto end;
1364                                 }
1365                         
1366                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1367                                 NULL, e, "second server certificate file");
1368                         
1369                         if (!s_cert2)
1370                                 {
1371                                 ERR_print_errors(bio_err);
1372                                 goto end;
1373                                 }
1374                         }
1375 #endif
1376                 }
1377
1378
1379         if (s_dcert_file)
1380                 {
1381
1382                 if (s_dkey_file == NULL)
1383                         s_dkey_file = s_dcert_file;
1384
1385                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1386                                 0, dpass, e,
1387                                "second certificate private key file");
1388                 if (!s_dkey)
1389                         {
1390                         ERR_print_errors(bio_err);
1391                         goto end;
1392                         }
1393
1394                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1395                                 NULL, e, "second server certificate file");
1396
1397                 if (!s_dcert)
1398                         {
1399                         ERR_print_errors(bio_err);
1400                         goto end;
1401                         }
1402
1403                 }
1404
1405         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1406                 && !RAND_status())
1407                 {
1408                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1409                 }
1410         if (inrand != NULL)
1411                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1412                         app_RAND_load_files(inrand));
1413
1414         if (bio_s_out == NULL)
1415                 {
1416                 if (s_quiet && !s_debug && !s_msg)
1417                         {
1418                         bio_s_out=BIO_new(BIO_s_null());
1419                         }
1420                 else
1421                         {
1422                         if (bio_s_out == NULL)
1423                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1424                         }
1425                 }
1426
1427 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1428         if (nocert)
1429 #endif
1430                 {
1431                 s_cert_file=NULL;
1432                 s_key_file=NULL;
1433                 s_dcert_file=NULL;
1434                 s_dkey_file=NULL;
1435 #ifndef OPENSSL_NO_TLSEXT
1436                 s_cert_file2=NULL;
1437                 s_key_file2=NULL;
1438 #endif
1439                 }
1440
1441         ctx=SSL_CTX_new(meth);
1442         if (ctx == NULL)
1443                 {
1444                 ERR_print_errors(bio_err);
1445                 goto end;
1446                 }
1447         if (session_id_prefix)
1448                 {
1449                 if(strlen(session_id_prefix) >= 32)
1450                         BIO_printf(bio_err,
1451 "warning: id_prefix is too long, only one new session will be possible\n");
1452                 else if(strlen(session_id_prefix) >= 16)
1453                         BIO_printf(bio_err,
1454 "warning: id_prefix is too long if you use SSLv2\n");
1455                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1456                         {
1457                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1458                         ERR_print_errors(bio_err);
1459                         goto end;
1460                         }
1461                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1462                 }
1463         SSL_CTX_set_quiet_shutdown(ctx,1);
1464         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1465         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1466         /* HACK while TLS v1.2 is disabled by default */
1467         if (!(off & SSL_OP_NO_TLSv1_2))
1468                 SSL_CTX_clear_options(ctx, SSL_OP_NO_TLSv1_2);
1469         SSL_CTX_set_options(ctx,off);
1470         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1471          * Setting read ahead solves this problem.
1472          */
1473         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1474
1475         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1476         if (no_cache)
1477                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1478         else
1479                 SSL_CTX_sess_set_cache_size(ctx,128);
1480
1481 #if 0
1482         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1483 #endif
1484
1485 #if 0
1486         if (s_cert_file == NULL)
1487                 {
1488                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1489                 goto end;
1490                 }
1491 #endif
1492
1493         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1494                 (!SSL_CTX_set_default_verify_paths(ctx)))
1495                 {
1496                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1497                 ERR_print_errors(bio_err);
1498                 /* goto end; */
1499                 }
1500         if (vpm)
1501                 SSL_CTX_set1_param(ctx, vpm);
1502
1503 #ifndef OPENSSL_NO_TLSEXT
1504         if (s_cert2)
1505                 {
1506                 ctx2=SSL_CTX_new(meth);
1507                 if (ctx2 == NULL)
1508                         {
1509                         ERR_print_errors(bio_err);
1510                         goto end;
1511                         }
1512                 }
1513         
1514         if (ctx2)
1515                 {
1516                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1517
1518                 if (session_id_prefix)
1519                         {
1520                         if(strlen(session_id_prefix) >= 32)
1521                                 BIO_printf(bio_err,
1522                                         "warning: id_prefix is too long, only one new session will be possible\n");
1523                         else if(strlen(session_id_prefix) >= 16)
1524                                 BIO_printf(bio_err,
1525                                         "warning: id_prefix is too long if you use SSLv2\n");
1526                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1527                                 {
1528                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1529                                 ERR_print_errors(bio_err);
1530                                 goto end;
1531                                 }
1532                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1533                         }
1534                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1535                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1536                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1537                 SSL_CTX_set_options(ctx2,off);
1538                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1539                  * Setting read ahead solves this problem.
1540                  */
1541                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1542
1543                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1544
1545                 if (no_cache)
1546                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1547                 else
1548                         SSL_CTX_sess_set_cache_size(ctx2,128);
1549
1550                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1551                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1552                         {
1553                         ERR_print_errors(bio_err);
1554                         }
1555                 if (vpm)
1556                         SSL_CTX_set1_param(ctx2, vpm);
1557                 }
1558 #endif 
1559
1560 #ifndef OPENSSL_NO_DH
1561         if (!no_dhe)
1562                 {
1563                 DH *dh=NULL;
1564
1565                 if (dhfile)
1566                         dh = load_dh_param(dhfile);
1567                 else if (s_cert_file)
1568                         dh = load_dh_param(s_cert_file);
1569
1570                 if (dh != NULL)
1571                         {
1572                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1573                         }
1574                 else
1575                         {
1576                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1577                         dh=get_dh512();
1578                         }
1579                 (void)BIO_flush(bio_s_out);
1580
1581                 SSL_CTX_set_tmp_dh(ctx,dh);
1582 #ifndef OPENSSL_NO_TLSEXT
1583                 if (ctx2)
1584                         {
1585                         if (!dhfile)
1586                                 { 
1587                                 DH *dh2=load_dh_param(s_cert_file2);
1588                                 if (dh2 != NULL)
1589                                         {
1590                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1591                                         (void)BIO_flush(bio_s_out);
1592
1593                                         DH_free(dh);
1594                                         dh = dh2;
1595                                         }
1596                                 }
1597                         SSL_CTX_set_tmp_dh(ctx2,dh);
1598                         }
1599 #endif
1600                 DH_free(dh);
1601                 }
1602 #endif
1603
1604 #ifndef OPENSSL_NO_ECDH
1605         if (!no_ecdhe)
1606                 {
1607                 EC_KEY *ecdh=NULL;
1608
1609                 if (named_curve)
1610                         {
1611                         int nid = OBJ_sn2nid(named_curve);
1612
1613                         if (nid == 0)
1614                                 {
1615                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1616                                         named_curve);
1617                                 goto end;
1618                                 }
1619                         ecdh = EC_KEY_new_by_curve_name(nid);
1620                         if (ecdh == NULL)
1621                                 {
1622                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1623                                         named_curve);
1624                                 goto end;
1625                                 }
1626                         }
1627
1628                 if (ecdh != NULL)
1629                         {
1630                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1631                         }
1632                 else
1633                         {
1634                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1635                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1636                         if (ecdh == NULL) 
1637                                 {
1638                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1639                                 goto end;
1640                                 }
1641                         }
1642                 (void)BIO_flush(bio_s_out);
1643
1644                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1645 #ifndef OPENSSL_NO_TLSEXT
1646                 if (ctx2) 
1647                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1648 #endif
1649                 EC_KEY_free(ecdh);
1650                 }
1651 #endif
1652         
1653         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1654                 goto end;
1655 #ifndef OPENSSL_NO_TLSEXT
1656         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1657                 goto end; 
1658 #endif
1659         if (s_dcert != NULL)
1660                 {
1661                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1662                         goto end;
1663                 }
1664
1665 #ifndef OPENSSL_NO_RSA
1666 #if 1
1667         if (!no_tmp_rsa)
1668                 {
1669                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1670 #ifndef OPENSSL_NO_TLSEXT
1671                 if (ctx2) 
1672                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1673 #endif          
1674                 }
1675 #else
1676         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1677                 {
1678                 RSA *rsa;
1679
1680                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1681                 BIO_flush(bio_s_out);
1682
1683                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1684
1685                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1686                         {
1687                         ERR_print_errors(bio_err);
1688                         goto end;
1689                         }
1690 #ifndef OPENSSL_NO_TLSEXT
1691                         if (ctx2)
1692                                 {
1693                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1694                                         {
1695                                         ERR_print_errors(bio_err);
1696                                         goto end;
1697                                         }
1698                                 }
1699 #endif
1700                 RSA_free(rsa);
1701                 BIO_printf(bio_s_out,"\n");
1702                 }
1703 #endif
1704 #endif
1705
1706 #ifndef OPENSSL_NO_PSK
1707 #ifdef OPENSSL_NO_JPAKE
1708         if (psk_key != NULL)
1709 #else
1710         if (psk_key != NULL || jpake_secret)
1711 #endif
1712                 {
1713                 if (s_debug)
1714                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1715                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1716                 }
1717
1718         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1719                 {
1720                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1721                 ERR_print_errors(bio_err);
1722                 goto end;
1723                 }
1724 #endif
1725
1726         if (cipher != NULL)
1727                 {
1728                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1729                         {
1730                         BIO_printf(bio_err,"error setting cipher list\n");
1731                         ERR_print_errors(bio_err);
1732                         goto end;
1733                         }
1734 #ifndef OPENSSL_NO_TLSEXT
1735                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1736                         {
1737                         BIO_printf(bio_err,"error setting cipher list\n");
1738                         ERR_print_errors(bio_err);
1739                         goto end;
1740                         }
1741 #endif
1742                 }
1743         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1744         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1745                 sizeof s_server_session_id_context);
1746
1747         /* Set DTLS cookie generation and verification callbacks */
1748         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1749         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1750
1751 #ifndef OPENSSL_NO_TLSEXT
1752         if (ctx2)
1753                 {
1754                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1755                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1756                         sizeof s_server_session_id_context);
1757
1758                 tlsextcbp.biodebug = bio_s_out;
1759                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1760                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1761                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1762                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1763                 }
1764 #endif
1765
1766 #ifndef OPENSSL_NO_SRP
1767         if (srp_verifier_file != NULL)
1768                 {
1769                 p.vb = SRP_VBASE_new(srpuserseed);
1770                 if ((ret = SRP_VBASE_init(p.vb, srp_verifier_file)) != SRP_NO_ERROR)
1771                         {
1772                         BIO_printf(bio_err,
1773                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1774                                    srp_verifier_file, ret);
1775                                 goto end;
1776                         }
1777                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1778                 SSL_CTX_set_srp_cb_arg(ctx, &p);                        
1779                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1780                 }
1781         else
1782 #endif
1783         if (CAfile != NULL)
1784                 {
1785                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1786 #ifndef OPENSSL_NO_TLSEXT
1787                 if (ctx2) 
1788                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1789 #endif
1790                 }
1791
1792         BIO_printf(bio_s_out,"ACCEPT\n");
1793         (void)BIO_flush(bio_s_out);
1794         if (www)
1795                 do_server(port,socket_type,&accept_socket,www_body, context);
1796         else
1797                 do_server(port,socket_type,&accept_socket,sv_body, context);
1798         print_stats(bio_s_out,ctx);
1799         ret=0;
1800 end:
1801         if (ctx != NULL) SSL_CTX_free(ctx);
1802         if (s_cert)
1803                 X509_free(s_cert);
1804         if (s_dcert)
1805                 X509_free(s_dcert);
1806         if (s_key)
1807                 EVP_PKEY_free(s_key);
1808         if (s_dkey)
1809                 EVP_PKEY_free(s_dkey);
1810         if (pass)
1811                 OPENSSL_free(pass);
1812         if (dpass)
1813                 OPENSSL_free(dpass);
1814 #ifndef OPENSSL_NO_TLSEXT
1815         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1816         if (s_cert2)
1817                 X509_free(s_cert2);
1818         if (s_key2)
1819                 EVP_PKEY_free(s_key2);
1820 #endif
1821         if (bio_s_out != NULL)
1822                 {
1823         BIO_free(bio_s_out);
1824                 bio_s_out=NULL;
1825                 }
1826         apps_shutdown();
1827         OPENSSL_EXIT(ret);
1828         }
1829
1830 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1831         {
1832         BIO_printf(bio,"%4ld items in the session cache\n",
1833                 SSL_CTX_sess_number(ssl_ctx));
1834         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1835                 SSL_CTX_sess_connect(ssl_ctx));
1836         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1837                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1838         BIO_printf(bio,"%4ld client connects that finished\n",
1839                 SSL_CTX_sess_connect_good(ssl_ctx));
1840         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1841                 SSL_CTX_sess_accept(ssl_ctx));
1842         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1843                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1844         BIO_printf(bio,"%4ld server accepts that finished\n",
1845                 SSL_CTX_sess_accept_good(ssl_ctx));
1846         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1847         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1848         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1849         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1850         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1851                 SSL_CTX_sess_cache_full(ssl_ctx),
1852                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1853         }
1854
1855 static int sv_body(char *hostname, int s, unsigned char *context)
1856         {
1857         char *buf=NULL;
1858         fd_set readfds;
1859         int ret=1,width;
1860         int k,i;
1861         unsigned long l;
1862         SSL *con=NULL;
1863         BIO *sbio;
1864 #ifndef OPENSSL_NO_KRB5
1865         KSSL_CTX *kctx;
1866 #endif
1867         struct timeval timeout;
1868 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1869         struct timeval tv;
1870 #else
1871         struct timeval *timeoutp;
1872 #endif
1873
1874         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1875                 {
1876                 BIO_printf(bio_err,"out of memory\n");
1877                 goto err;
1878                 }
1879 #ifdef FIONBIO  
1880         if (s_nbio)
1881                 {
1882                 unsigned long sl=1;
1883
1884                 if (!s_quiet)
1885                         BIO_printf(bio_err,"turning on non blocking io\n");
1886                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1887                         ERR_print_errors(bio_err);
1888                 }
1889 #endif
1890
1891         if (con == NULL) {
1892                 con=SSL_new(ctx);
1893 #ifndef OPENSSL_NO_TLSEXT
1894         if (s_tlsextdebug)
1895                 {
1896                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1897                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1898                 }
1899         if (s_tlsextstatus)
1900                 {
1901                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1902                 tlscstatp.err = bio_err;
1903                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1904                 }
1905 #endif
1906 #ifndef OPENSSL_NO_KRB5
1907                 if ((kctx = kssl_ctx_new()) != NULL)
1908                         {
1909                         SSL_set0_kssl_ctx(con, kctx);
1910                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
1911                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
1912                         }
1913 #endif  /* OPENSSL_NO_KRB5 */
1914                 if(context)
1915                       SSL_set_session_id_context(con, context,
1916                                                  strlen((char *)context));
1917         }
1918         SSL_clear(con);
1919 #if 0
1920 #ifdef TLSEXT_TYPE_opaque_prf_input
1921         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1922 #endif
1923 #endif
1924
1925         if (SSL_version(con) == DTLS1_VERSION)
1926                 {
1927
1928                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1929
1930                 if (enable_timeouts)
1931                         {
1932                         timeout.tv_sec = 0;
1933                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1934                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1935                         
1936                         timeout.tv_sec = 0;
1937                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1938                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1939                         }
1940
1941                 if (socket_mtu > 28)
1942                         {
1943                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1944                         SSL_set_mtu(con, socket_mtu - 28);
1945                         }
1946                 else
1947                         /* want to do MTU discovery */
1948                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1949
1950         /* turn on cookie exchange */
1951         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1952                 }
1953         else
1954                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1955
1956         if (s_nbio_test)
1957                 {
1958                 BIO *test;
1959
1960                 test=BIO_new(BIO_f_nbio_test());
1961                 sbio=BIO_push(test,sbio);
1962                 }
1963 #ifndef OPENSSL_NO_JPAKE
1964         if(jpake_secret)
1965                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1966 #endif
1967
1968         SSL_set_bio(con,sbio,sbio);
1969         SSL_set_accept_state(con);
1970         /* SSL_set_fd(con,s); */
1971
1972         if (s_debug)
1973                 {
1974                 SSL_set_debug(con, 1);
1975                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1976                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1977                 }
1978         if (s_msg)
1979                 {
1980                 SSL_set_msg_callback(con, msg_cb);
1981                 SSL_set_msg_callback_arg(con, bio_s_out);
1982                 }
1983 #ifndef OPENSSL_NO_TLSEXT
1984         if (s_tlsextdebug)
1985                 {
1986                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1987                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1988                 }
1989 #endif
1990
1991         width=s+1;
1992         for (;;)
1993                 {
1994                 int read_from_terminal;
1995                 int read_from_sslcon;
1996
1997                 read_from_terminal = 0;
1998                 read_from_sslcon = SSL_pending(con);
1999
2000                 if (!read_from_sslcon)
2001                         {
2002                         FD_ZERO(&readfds);
2003 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2004                         openssl_fdset(fileno(stdin),&readfds);
2005 #endif
2006                         openssl_fdset(s,&readfds);
2007                         /* Note: under VMS with SOCKETSHR the second parameter is
2008                          * currently of type (int *) whereas under other systems
2009                          * it is (void *) if you don't have a cast it will choke
2010                          * the compiler: if you do have a cast then you can either
2011                          * go for (int *) or (void *).
2012                          */
2013 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2014                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2015                          * on sockets. As a workaround we timeout the select every
2016                          * second and check for any keypress. In a proper Windows
2017                          * application we wouldn't do this because it is inefficient.
2018                          */
2019                         tv.tv_sec = 1;
2020                         tv.tv_usec = 0;
2021                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2022                         if((i < 0) || (!i && !_kbhit() ) )continue;
2023                         if(_kbhit())
2024                                 read_from_terminal = 1;
2025 #elif defined(OPENSSL_SYS_BEOS_R5)
2026                         /* Under BeOS-R5 the situation is similar to DOS */
2027                         tv.tv_sec = 1;
2028                         tv.tv_usec = 0;
2029                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2030                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2031                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2032                                 continue;
2033                         if (read(fileno(stdin), buf, 0) >= 0)
2034                                 read_from_terminal = 1;
2035                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2036 #else
2037                         if ((SSL_version(con) == DTLS1_VERSION) &&
2038                                 DTLSv1_get_timeout(con, &timeout))
2039                                 timeoutp = &timeout;
2040                         else
2041                                 timeoutp = NULL;
2042
2043                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2044
2045                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2046                                 {
2047                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2048                                 }
2049
2050                         if (i <= 0) continue;
2051                         if (FD_ISSET(fileno(stdin),&readfds))
2052                                 read_from_terminal = 1;
2053 #endif
2054                         if (FD_ISSET(s,&readfds))
2055                                 read_from_sslcon = 1;
2056                         }
2057                 if (read_from_terminal)
2058                         {
2059                         if (s_crlf)
2060                                 {
2061                                 int j, lf_num;
2062
2063                                 i=raw_read_stdin(buf, bufsize/2);
2064                                 lf_num = 0;
2065                                 /* both loops are skipped when i <= 0 */
2066                                 for (j = 0; j < i; j++)
2067                                         if (buf[j] == '\n')
2068                                                 lf_num++;
2069                                 for (j = i-1; j >= 0; j--)
2070                                         {
2071                                         buf[j+lf_num] = buf[j];
2072                                         if (buf[j] == '\n')
2073                                                 {
2074                                                 lf_num--;
2075                                                 i++;
2076                                                 buf[j+lf_num] = '\r';
2077                                                 }
2078                                         }
2079                                 assert(lf_num == 0);
2080                                 }
2081                         else
2082                                 i=raw_read_stdin(buf,bufsize);
2083                         if (!s_quiet)
2084                                 {
2085                                 if ((i <= 0) || (buf[0] == 'Q'))
2086                                         {
2087                                         BIO_printf(bio_s_out,"DONE\n");
2088                                         SHUTDOWN(s);
2089                                         close_accept_socket();
2090                                         ret= -11;
2091                                         goto err;
2092                                         }
2093                                 if ((i <= 0) || (buf[0] == 'q'))
2094                                         {
2095                                         BIO_printf(bio_s_out,"DONE\n");
2096                                         if (SSL_version(con) != DTLS1_VERSION)
2097                         SHUTDOWN(s);
2098         /*                              close_accept_socket();
2099                                         ret= -11;*/
2100                                         goto err;
2101                                         }
2102
2103                                 if ((buf[0] == 'r') && 
2104                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2105                                         {
2106                                         SSL_renegotiate(con);
2107                                         i=SSL_do_handshake(con);
2108                                         printf("SSL_do_handshake -> %d\n",i);
2109                                         i=0; /*13; */
2110                                         continue;
2111                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2112                                         }
2113                                 if ((buf[0] == 'R') &&
2114                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2115                                         {
2116                                         SSL_set_verify(con,
2117                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2118                                         SSL_renegotiate(con);
2119                                         i=SSL_do_handshake(con);
2120                                         printf("SSL_do_handshake -> %d\n",i);
2121                                         i=0; /* 13; */
2122                                         continue;
2123                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2124                                         }
2125                                 if (buf[0] == 'P')
2126                                         {
2127                                         static const char *str="Lets print some clear text\n";
2128                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2129                                         }
2130                                 if (buf[0] == 'S')
2131                                         {
2132                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2133                                         }
2134                                 }
2135 #ifdef CHARSET_EBCDIC
2136                         ebcdic2ascii(buf,buf,i);
2137 #endif
2138                         l=k=0;
2139                         for (;;)
2140                                 {
2141                                 /* should do a select for the write */
2142 #ifdef RENEG
2143 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2144 #endif
2145                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2146                                 switch (SSL_get_error(con,k))
2147                                         {
2148                                 case SSL_ERROR_NONE:
2149                                         break;
2150                                 case SSL_ERROR_WANT_WRITE:
2151                                 case SSL_ERROR_WANT_READ:
2152                                 case SSL_ERROR_WANT_X509_LOOKUP:
2153                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2154                                         break;
2155                                 case SSL_ERROR_SYSCALL:
2156                                 case SSL_ERROR_SSL:
2157                                         BIO_printf(bio_s_out,"ERROR\n");
2158                                         ERR_print_errors(bio_err);
2159                                         ret=1;
2160                                         goto err;
2161                                         /* break; */
2162                                 case SSL_ERROR_ZERO_RETURN:
2163                                         BIO_printf(bio_s_out,"DONE\n");
2164                                         ret=1;
2165                                         goto err;
2166                                         }
2167                                 l+=k;
2168                                 i-=k;
2169                                 if (i <= 0) break;
2170                                 }
2171                         }
2172                 if (read_from_sslcon)
2173                         {
2174                         if (!SSL_is_init_finished(con))
2175                                 {
2176                                 i=init_ssl_connection(con);
2177                                 
2178                                 if (i < 0)
2179                                         {
2180                                         ret=0;
2181                                         goto err;
2182                                         }
2183                                 else if (i == 0)
2184                                         {
2185                                         ret=1;
2186                                         goto err;
2187                                         }
2188                                 }
2189                         else
2190                                 {
2191 again:  
2192                                 i=SSL_read(con,(char *)buf,bufsize);
2193                                 switch (SSL_get_error(con,i))
2194                                         {
2195                                 case SSL_ERROR_NONE:
2196 #ifdef CHARSET_EBCDIC
2197                                         ascii2ebcdic(buf,buf,i);
2198 #endif
2199                                         raw_write_stdout(buf,
2200                                                 (unsigned int)i);
2201                                         if (SSL_pending(con)) goto again;
2202                                         break;
2203                                 case SSL_ERROR_WANT_WRITE:
2204                                 case SSL_ERROR_WANT_READ:
2205                                 case SSL_ERROR_WANT_X509_LOOKUP:
2206                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2207                                         break;
2208                                 case SSL_ERROR_SYSCALL:
2209                                 case SSL_ERROR_SSL:
2210                                         BIO_printf(bio_s_out,"ERROR\n");
2211                                         ERR_print_errors(bio_err);
2212                                         ret=1;
2213                                         goto err;
2214                                 case SSL_ERROR_ZERO_RETURN:
2215                                         BIO_printf(bio_s_out,"DONE\n");
2216                                         ret=1;
2217                                         goto err;
2218                                         }
2219                                 }
2220                         }
2221                 }
2222 err:
2223         if (con != NULL)
2224                 {
2225                 BIO_printf(bio_s_out,"shutting down SSL\n");
2226 #if 1
2227                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2228 #else
2229                 SSL_shutdown(con);
2230 #endif
2231                 SSL_free(con);
2232                 }
2233         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2234         if (buf != NULL)
2235                 {
2236                 OPENSSL_cleanse(buf,bufsize);
2237                 OPENSSL_free(buf);
2238                 }
2239         if (ret >= 0)
2240                 BIO_printf(bio_s_out,"ACCEPT\n");
2241         return(ret);
2242         }
2243
2244 static void close_accept_socket(void)
2245         {
2246         BIO_printf(bio_err,"shutdown accept socket\n");
2247         if (accept_socket >= 0)
2248                 {
2249                 SHUTDOWN2(accept_socket);
2250                 }
2251         }
2252
2253 static int init_ssl_connection(SSL *con)
2254         {
2255         int i;
2256         const char *str;
2257         X509 *peer;
2258         long verify_error;
2259         MS_STATIC char buf[BUFSIZ];
2260 #ifndef OPENSSL_NO_KRB5
2261         char *client_princ;
2262 #endif
2263
2264         if ((i=SSL_accept(con)) <= 0)
2265                 {
2266                 if (BIO_sock_should_retry(i))
2267                         {
2268                         BIO_printf(bio_s_out,"DELAY\n");
2269                         return(1);
2270                         }
2271
2272                 BIO_printf(bio_err,"ERROR\n");
2273                 verify_error=SSL_get_verify_result(con);
2274                 if (verify_error != X509_V_OK)
2275                         {
2276                         BIO_printf(bio_err,"verify error:%s\n",
2277                                 X509_verify_cert_error_string(verify_error));
2278                         }
2279                 else
2280                         ERR_print_errors(bio_err);
2281                 return(0);
2282                 }
2283
2284         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2285
2286         peer=SSL_get_peer_certificate(con);
2287         if (peer != NULL)
2288                 {
2289                 BIO_printf(bio_s_out,"Client certificate\n");
2290                 PEM_write_bio_X509(bio_s_out,peer);
2291                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2292                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2293                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2294                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2295                 X509_free(peer);
2296                 }
2297
2298         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2299                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2300         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2301         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2302         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2303         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2304                 TLS1_FLAGS_TLS_PADDING_BUG)
2305                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2306 #ifndef OPENSSL_NO_KRB5
2307         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2308         if (client_princ != NULL)
2309                 {
2310                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2311                                                                 client_princ);
2312                 }
2313 #endif /* OPENSSL_NO_KRB5 */
2314         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2315                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2316         return(1);
2317         }
2318
2319 #ifndef OPENSSL_NO_DH
2320 static DH *load_dh_param(const char *dhfile)
2321         {
2322         DH *ret=NULL;
2323         BIO *bio;
2324
2325         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2326                 goto err;
2327         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2328 err:
2329         if (bio != NULL) BIO_free(bio);
2330         return(ret);
2331         }
2332 #endif
2333 #ifndef OPENSSL_NO_KRB5
2334         char *client_princ;
2335 #endif
2336
2337 #if 0
2338 static int load_CA(SSL_CTX *ctx, char *file)
2339         {
2340         FILE *in;
2341         X509 *x=NULL;
2342
2343         if ((in=fopen(file,"r")) == NULL)
2344                 return(0);
2345
2346         for (;;)
2347                 {
2348                 if (PEM_read_X509(in,&x,NULL) == NULL)
2349                         break;
2350                 SSL_CTX_add_client_CA(ctx,x);
2351                 }
2352         if (x != NULL) X509_free(x);
2353         fclose(in);
2354         return(1);
2355         }
2356 #endif
2357
2358 static int www_body(char *hostname, int s, unsigned char *context)
2359         {
2360         char *buf=NULL;
2361         int ret=1;
2362         int i,j,k,dot;
2363         SSL *con;
2364         const SSL_CIPHER *c;
2365         BIO *io,*ssl_bio,*sbio;
2366 #ifndef OPENSSL_NO_KRB5
2367         KSSL_CTX *kctx;
2368 #endif
2369
2370         buf=OPENSSL_malloc(bufsize);
2371         if (buf == NULL) return(0);
2372         io=BIO_new(BIO_f_buffer());
2373         ssl_bio=BIO_new(BIO_f_ssl());
2374         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2375
2376 #ifdef FIONBIO  
2377         if (s_nbio)
2378                 {
2379                 unsigned long sl=1;
2380
2381                 if (!s_quiet)
2382                         BIO_printf(bio_err,"turning on non blocking io\n");
2383                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2384                         ERR_print_errors(bio_err);
2385                 }
2386 #endif
2387
2388         /* lets make the output buffer a reasonable size */
2389         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2390
2391         if ((con=SSL_new(ctx)) == NULL) goto err;
2392 #ifndef OPENSSL_NO_TLSEXT
2393                 if (s_tlsextdebug)
2394                         {
2395                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2396                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2397                         }
2398 #endif
2399 #ifndef OPENSSL_NO_KRB5
2400         if ((kctx = kssl_ctx_new()) != NULL)
2401                 {
2402                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2403                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2404                 }
2405 #endif  /* OPENSSL_NO_KRB5 */
2406         if(context) SSL_set_session_id_context(con, context,
2407                                                strlen((char *)context));
2408
2409         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2410         if (s_nbio_test)
2411                 {
2412                 BIO *test;
2413
2414                 test=BIO_new(BIO_f_nbio_test());
2415                 sbio=BIO_push(test,sbio);
2416                 }
2417         SSL_set_bio(con,sbio,sbio);
2418         SSL_set_accept_state(con);
2419
2420         /* SSL_set_fd(con,s); */
2421         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2422         BIO_push(io,ssl_bio);
2423 #ifdef CHARSET_EBCDIC
2424         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2425 #endif
2426
2427         if (s_debug)
2428                 {
2429                 SSL_set_debug(con, 1);
2430                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2431                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2432                 }
2433         if (s_msg)
2434                 {
2435                 SSL_set_msg_callback(con, msg_cb);
2436                 SSL_set_msg_callback_arg(con, bio_s_out);
2437                 }
2438
2439         for (;;)
2440                 {
2441                 if (hack)
2442                         {
2443                         i=SSL_accept(con);
2444
2445                         switch (SSL_get_error(con,i))
2446                                 {
2447                         case SSL_ERROR_NONE:
2448                                 break;
2449                         case SSL_ERROR_WANT_WRITE:
2450                         case SSL_ERROR_WANT_READ:
2451                         case SSL_ERROR_WANT_X509_LOOKUP:
2452                                 continue;
2453                         case SSL_ERROR_SYSCALL:
2454                         case SSL_ERROR_SSL:
2455                         case SSL_ERROR_ZERO_RETURN:
2456                                 ret=1;
2457                                 goto err;
2458                                 /* break; */
2459                                 }
2460
2461                         SSL_renegotiate(con);
2462                         SSL_write(con,NULL,0);
2463                         }
2464
2465                 i=BIO_gets(io,buf,bufsize-1);
2466                 if (i < 0) /* error */
2467                         {
2468                         if (!BIO_should_retry(io))
2469                                 {
2470                                 if (!s_quiet)
2471                                         ERR_print_errors(bio_err);
2472                                 goto err;
2473                                 }
2474                         else
2475                                 {
2476                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2477 #if defined(OPENSSL_SYS_NETWARE)
2478             delay(1000);
2479 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2480                                 sleep(1);
2481 #endif
2482                                 continue;
2483                                 }
2484                         }
2485                 else if (i == 0) /* end of input */
2486                         {
2487                         ret=1;
2488                         goto end;
2489                         }
2490
2491                 /* else we have data */
2492                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2493                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2494                         {
2495                         char *p;
2496                         X509 *peer;
2497                         STACK_OF(SSL_CIPHER) *sk;
2498                         static const char *space="                          ";
2499
2500                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2501                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2502                         BIO_puts(io,"<pre>\n");
2503 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2504                         BIO_puts(io,"\n");
2505                         for (i=0; i<local_argc; i++)
2506                                 {
2507                                 BIO_puts(io,local_argv[i]);
2508                                 BIO_write(io," ",1);
2509                                 }
2510                         BIO_puts(io,"\n");
2511
2512                         /* The following is evil and should not really
2513                          * be done */
2514                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2515                         sk=SSL_get_ciphers(con);
2516                         j=sk_SSL_CIPHER_num(sk);
2517                         for (i=0; i<j; i++)
2518                                 {
2519                                 c=sk_SSL_CIPHER_value(sk,i);
2520                                 BIO_printf(io,"%-11s:%-25s",
2521                                         SSL_CIPHER_get_version(c),
2522                                         SSL_CIPHER_get_name(c));
2523                                 if ((((i+1)%2) == 0) && (i+1 != j))
2524                                         BIO_puts(io,"\n");
2525                                 }
2526                         BIO_puts(io,"\n");
2527                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2528                         if (p != NULL)
2529                                 {
2530                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2531                                 j=i=0;
2532                                 while (*p)
2533                                         {
2534                                         if (*p == ':')
2535                                                 {
2536                                                 BIO_write(io,space,26-j);
2537                                                 i++;
2538                                                 j=0;
2539                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2540                                                 }
2541                                         else
2542                                                 {
2543                                                 BIO_write(io,p,1);
2544                                                 j++;
2545                                                 }
2546                                         p++;
2547                                         }
2548                                 BIO_puts(io,"\n");
2549                                 }
2550                         BIO_printf(io,(SSL_cache_hit(con)
2551                                 ?"---\nReused, "
2552                                 :"---\nNew, "));
2553                         c=SSL_get_current_cipher(con);
2554                         BIO_printf(io,"%s, Cipher is %s\n",
2555                                 SSL_CIPHER_get_version(c),
2556                                 SSL_CIPHER_get_name(c));
2557                         SSL_SESSION_print(io,SSL_get_session(con));
2558                         BIO_printf(io,"---\n");
2559                         print_stats(io,SSL_get_SSL_CTX(con));
2560                         BIO_printf(io,"---\n");
2561                         peer=SSL_get_peer_certificate(con);
2562                         if (peer != NULL)
2563                                 {
2564                                 BIO_printf(io,"Client certificate\n");
2565                                 X509_print(io,peer);
2566                                 PEM_write_bio_X509(io,peer);
2567                                 }
2568                         else
2569                                 BIO_puts(io,"no client certificate available\n");
2570                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2571                         break;
2572                         }
2573                 else if ((www == 2 || www == 3)
2574                          && (strncmp("GET /",buf,5) == 0))
2575                         {
2576                         BIO *file;
2577                         char *p,*e;
2578                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2579
2580                         /* skip the '/' */
2581                         p= &(buf[5]);
2582
2583                         dot = 1;
2584                         for (e=p; *e != '\0'; e++)
2585                                 {
2586                                 if (e[0] == ' ')
2587                                         break;
2588
2589                                 switch (dot)
2590                                         {
2591                                 case 1:
2592                                         dot = (e[0] == '.') ? 2 : 0;
2593                                         break;
2594                                 case 2:
2595                                         dot = (e[0] == '.') ? 3 : 0;
2596                                         break;
2597                                 case 3:
2598                                         dot = (e[0] == '/') ? -1 : 0;
2599                                         break;
2600                                         }
2601                                 if (dot == 0)
2602                                         dot = (e[0] == '/') ? 1 : 0;
2603                                 }
2604                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2605
2606                         if (*e == '\0')
2607                                 {
2608                                 BIO_puts(io,text);
2609                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2610                                 break;
2611                                 }
2612                         *e='\0';
2613
2614                         if (dot)
2615                                 {
2616                                 BIO_puts(io,text);
2617                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2618                                 break;
2619                                 }
2620
2621                         if (*p == '/')
2622                                 {
2623                                 BIO_puts(io,text);
2624                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2625                                 break;
2626                                 }
2627
2628 #if 0
2629                         /* append if a directory lookup */
2630                         if (e[-1] == '/')
2631                                 strcat(p,"index.html");
2632 #endif
2633
2634                         /* if a directory, do the index thang */
2635                         if (app_isdir(p)>0)
2636                                 {
2637 #if 0 /* must check buffer size */
2638                                 strcat(p,"/index.html");
2639 #else
2640                                 BIO_puts(io,text);
2641                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2642                                 break;
2643 #endif
2644                                 }
2645
2646                         if ((file=BIO_new_file(p,"r")) == NULL)
2647                                 {
2648                                 BIO_puts(io,text);
2649                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2650                                 ERR_print_errors(io);
2651                                 break;
2652                                 }
2653
2654                         if (!s_quiet)
2655                                 BIO_printf(bio_err,"FILE:%s\n",p);
2656
2657                         if (www == 2)
2658                                 {
2659                                 i=strlen(p);
2660                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2661                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2662                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2663                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2664                                 else
2665                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2666                                 }
2667                         /* send the file */
2668                         for (;;)
2669                                 {
2670                                 i=BIO_read(file,buf,bufsize);
2671                                 if (i <= 0) break;
2672
2673 #ifdef RENEG
2674                                 total_bytes+=i;
2675                                 fprintf(stderr,"%d\n",i);
2676                                 if (total_bytes > 3*1024)
2677                                         {
2678                                         total_bytes=0;
2679                                         fprintf(stderr,"RENEGOTIATE\n");
2680                                         SSL_renegotiate(con);
2681                                         }
2682 #endif
2683
2684                                 for (j=0; j<i; )
2685                                         {
2686 #ifdef RENEG
2687 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2688 #endif
2689                                         k=BIO_write(io,&(buf[j]),i-j);
2690                                         if (k <= 0)
2691                                                 {
2692                                                 if (!BIO_should_retry(io))
2693                                                         goto write_error;
2694                                                 else
2695                                                         {
2696                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2697                                                         }
2698                                                 }
2699                                         else
2700                                                 {
2701                                                 j+=k;
2702                                                 }
2703                                         }
2704                                 }
2705 write_error:
2706                         BIO_free(file);
2707                         break;
2708                         }
2709                 }
2710
2711         for (;;)
2712                 {
2713                 i=(int)BIO_flush(io);
2714                 if (i <= 0)
2715                         {
2716                         if (!BIO_should_retry(io))
2717                                 break;
2718                         }
2719                 else
2720                         break;
2721                 }
2722 end:
2723 #if 1
2724         /* make sure we re-use sessions */
2725         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2726 #else
2727         /* This kills performance */
2728 /*      SSL_shutdown(con); A shutdown gets sent in the
2729  *      BIO_free_all(io) procession */
2730 #endif
2731
2732 err:
2733
2734         if (ret >= 0)
2735                 BIO_printf(bio_s_out,"ACCEPT\n");
2736
2737         if (buf != NULL) OPENSSL_free(buf);
2738         if (io != NULL) BIO_free_all(io);
2739 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2740         return(ret);
2741         }
2742
2743 #ifndef OPENSSL_NO_RSA
2744 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2745         {
2746         BIGNUM *bn = NULL;
2747         static RSA *rsa_tmp=NULL;
2748
2749         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2750                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2751         if (!rsa_tmp && bn)
2752                 {
2753                 if (!s_quiet)
2754                         {
2755                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2756                         (void)BIO_flush(bio_err);
2757                         }
2758                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2759                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2760                         {
2761                         if(rsa_tmp) RSA_free(rsa_tmp);
2762                         rsa_tmp = NULL;
2763                         }
2764                 if (!s_quiet)
2765                         {
2766                         BIO_printf(bio_err,"\n");
2767                         (void)BIO_flush(bio_err);
2768                         }
2769                 BN_free(bn);
2770                 }
2771         return(rsa_tmp);
2772         }
2773 #endif
2774
2775 #define MAX_SESSION_ID_ATTEMPTS 10
2776 static int generate_session_id(const SSL *ssl, unsigned char *id,
2777                                 unsigned int *id_len)
2778         {
2779         unsigned int count = 0;
2780         do      {
2781                 RAND_pseudo_bytes(id, *id_len);
2782                 /* Prefix the session_id with the required prefix. NB: If our
2783                  * prefix is too long, clip it - but there will be worse effects
2784                  * anyway, eg. the server could only possibly create 1 session
2785                  * ID (ie. the prefix!) so all future session negotiations will
2786                  * fail due to conflicts. */
2787                 memcpy(id, session_id_prefix,
2788                         (strlen(session_id_prefix) < *id_len) ?
2789                         strlen(session_id_prefix) : *id_len);
2790                 }
2791         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2792                 (++count < MAX_SESSION_ID_ATTEMPTS));
2793         if(count >= MAX_SESSION_ID_ATTEMPTS)
2794                 return 0;
2795         return 1;
2796         }