Fix warnings.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 static void init_session_cache_ctx(SSL_CTX *sctx);
213 static void free_sessions(void);
214 #ifndef OPENSSL_NO_DH
215 static DH *load_dh_param(const char *dhfile);
216 static DH *get_dh512(void);
217 #endif
218
219 #ifdef MONOLITH
220 static void s_server_init(void);
221 #endif
222
223 #ifndef OPENSSL_NO_DH
224 static unsigned char dh512_p[]={
225         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
226         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
227         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
228         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
229         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
230         0x47,0x74,0xE8,0x33,
231         };
232 static unsigned char dh512_g[]={
233         0x02,
234         };
235
236 static DH *get_dh512(void)
237         {
238         DH *dh=NULL;
239
240         if ((dh=DH_new()) == NULL) return(NULL);
241         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
242         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
243         if ((dh->p == NULL) || (dh->g == NULL))
244                 return(NULL);
245         return(dh);
246         }
247 #endif
248
249
250 /* static int load_CA(SSL_CTX *ctx, char *file);*/
251
252 #undef BUFSIZZ
253 #define BUFSIZZ 16*1024
254 static int bufsize=BUFSIZZ;
255 static int accept_socket= -1;
256
257 #define TEST_CERT       "server.pem"
258 #ifndef OPENSSL_NO_TLSEXT
259 #define TEST_CERT2      "server2.pem"
260 #endif
261 #undef PROG
262 #define PROG            s_server_main
263
264 extern int verify_depth, verify_return_error;
265
266 static char *cipher=NULL;
267 static int s_server_verify=SSL_VERIFY_NONE;
268 static int s_server_session_id_context = 1; /* anything will do */
269 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
270 #ifndef OPENSSL_NO_TLSEXT
271 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
272 #endif
273 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
274 #ifdef FIONBIO
275 static int s_nbio=0;
276 #endif
277 static int s_nbio_test=0;
278 int s_crlf=0;
279 static SSL_CTX *ctx=NULL;
280 #ifndef OPENSSL_NO_TLSEXT
281 static SSL_CTX *ctx2=NULL;
282 #endif
283 static int www=0;
284
285 static BIO *bio_s_out=NULL;
286 static int s_debug=0;
287 #ifndef OPENSSL_NO_TLSEXT
288 static int s_tlsextdebug=0;
289 static int s_tlsextstatus=0;
290 static int cert_status_cb(SSL *s, void *arg);
291 #endif
292 static int s_msg=0;
293 static int s_quiet=0;
294
295 static int hack=0;
296 #ifndef OPENSSL_NO_ENGINE
297 static char *engine_id=NULL;
298 #endif
299 static const char *session_id_prefix=NULL;
300
301 static int enable_timeouts = 0;
302 static long socket_mtu;
303 #ifndef OPENSSL_NO_DTLS1
304 static int cert_chain = 0;
305 #endif
306
307 #ifndef OPENSSL_NO_PSK
308 static char *psk_identity="Client_identity";
309 char *psk_key=NULL; /* by default PSK is not used */
310
311 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
312         unsigned char *psk, unsigned int max_psk_len)
313         {
314         unsigned int psk_len = 0;
315         int ret;
316         BIGNUM *bn = NULL;
317
318         if (s_debug)
319                 BIO_printf(bio_s_out,"psk_server_cb\n");
320         if (!identity)
321                 {
322                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
323                 goto out_err;
324                 }
325         if (s_debug)
326                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
327                         identity ? (int)strlen(identity) : 0, identity);
328
329         /* here we could lookup the given identity e.g. from a database */
330         if (strcmp(identity, psk_identity) != 0)
331                 {
332                 BIO_printf(bio_s_out, "PSK error: client identity not found"
333                            " (got '%s' expected '%s')\n", identity,
334                            psk_identity);
335                 goto out_err;
336                 }
337         if (s_debug)
338                 BIO_printf(bio_s_out, "PSK client identity found\n");
339
340         /* convert the PSK key to binary */
341         ret = BN_hex2bn(&bn, psk_key);
342         if (!ret)
343                 {
344                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
345                 if (bn)
346                         BN_free(bn);
347                 return 0;
348                 }
349         if (BN_num_bytes(bn) > (int)max_psk_len)
350                 {
351                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
352                         max_psk_len, BN_num_bytes(bn));
353                 BN_free(bn);
354                 return 0;
355                 }
356
357         ret = BN_bn2bin(bn, psk);
358         BN_free(bn);
359
360         if (ret < 0)
361                 goto out_err;
362         psk_len = (unsigned int)ret;
363
364         if (s_debug)
365                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
366         return psk_len;
367  out_err:
368         if (s_debug)
369                 BIO_printf(bio_err, "Error in PSK server callback\n");
370         return 0;
371         }
372 #endif
373
374 #ifdef MONOLITH
375 static void s_server_init(void)
376         {
377         accept_socket=-1;
378         cipher=NULL;
379         s_server_verify=SSL_VERIFY_NONE;
380         s_dcert_file=NULL;
381         s_dkey_file=NULL;
382         s_cert_file=TEST_CERT;
383         s_key_file=NULL;
384 #ifndef OPENSSL_NO_TLSEXT
385         s_cert_file2=TEST_CERT2;
386         s_key_file2=NULL;
387         ctx2=NULL;
388 #endif
389 #ifdef FIONBIO
390         s_nbio=0;
391 #endif
392         s_nbio_test=0;
393         ctx=NULL;
394         www=0;
395
396         bio_s_out=NULL;
397         s_debug=0;
398         s_msg=0;
399         s_quiet=0;
400         hack=0;
401 #ifndef OPENSSL_NO_ENGINE
402         engine_id=NULL;
403 #endif
404         }
405 #endif
406
407 static void sv_usage(void)
408         {
409         BIO_printf(bio_err,"usage: s_server [args ...]\n");
410         BIO_printf(bio_err,"\n");
411         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
412         BIO_printf(bio_err," -context arg  - set session ID context\n");
413         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
414         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
415         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
416         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
417         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
418                            "                 The CRL(s) are appended to the certificate file\n");
419         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
420                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
421                            "                 the certificate file.\n");
422         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
423         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
424         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
425         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
426         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
427         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
428         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
429         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
430         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
431         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
432         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
433         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
434 #ifndef OPENSSL_NO_ECDH
435         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
436                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
437                            "                 (default is nistp256).\n");
438 #endif
439 #ifdef FIONBIO
440         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
441 #endif
442         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
443         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
444         BIO_printf(bio_err," -debug        - Print more output\n");
445         BIO_printf(bio_err," -msg          - Show protocol messages\n");
446         BIO_printf(bio_err," -state        - Print the SSL states\n");
447         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
448         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
449         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
450         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
451         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
452         BIO_printf(bio_err," -quiet        - No server output\n");
453         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
454 #ifndef OPENSSL_NO_PSK
455         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
456         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
457 # ifndef OPENSSL_NO_JPAKE
458         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
459 # endif
460 #endif
461         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
462         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
463         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1_1\n");
464         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
465         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
466         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
467         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
468         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
469         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
470         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
471         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
472         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
473 #ifndef OPENSSL_NO_DH
474         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
475 #endif
476 #ifndef OPENSSL_NO_ECDH
477         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
478 #endif
479         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
480         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
481         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
482         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
483         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
484 #ifndef OPENSSL_NO_ENGINE
485         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
486 #endif
487         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
488         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
489 #ifndef OPENSSL_NO_TLSEXT
490         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
491         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
492         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
493         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
494         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
495         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
496         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
497         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
498         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
499 #endif
500         }
501
502 static int local_argc=0;
503 static char **local_argv;
504
505 #ifdef CHARSET_EBCDIC
506 static int ebcdic_new(BIO *bi);
507 static int ebcdic_free(BIO *a);
508 static int ebcdic_read(BIO *b, char *out, int outl);
509 static int ebcdic_write(BIO *b, const char *in, int inl);
510 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
511 static int ebcdic_gets(BIO *bp, char *buf, int size);
512 static int ebcdic_puts(BIO *bp, const char *str);
513
514 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
515 static BIO_METHOD methods_ebcdic=
516         {
517         BIO_TYPE_EBCDIC_FILTER,
518         "EBCDIC/ASCII filter",
519         ebcdic_write,
520         ebcdic_read,
521         ebcdic_puts,
522         ebcdic_gets,
523         ebcdic_ctrl,
524         ebcdic_new,
525         ebcdic_free,
526         };
527
528 typedef struct
529 {
530         size_t  alloced;
531         char    buff[1];
532 } EBCDIC_OUTBUFF;
533
534 BIO_METHOD *BIO_f_ebcdic_filter()
535 {
536         return(&methods_ebcdic);
537 }
538
539 static int ebcdic_new(BIO *bi)
540 {
541         EBCDIC_OUTBUFF *wbuf;
542
543         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
544         wbuf->alloced = 1024;
545         wbuf->buff[0] = '\0';
546
547         bi->ptr=(char *)wbuf;
548         bi->init=1;
549         bi->flags=0;
550         return(1);
551 }
552
553 static int ebcdic_free(BIO *a)
554 {
555         if (a == NULL) return(0);
556         if (a->ptr != NULL)
557                 OPENSSL_free(a->ptr);
558         a->ptr=NULL;
559         a->init=0;
560         a->flags=0;
561         return(1);
562 }
563         
564 static int ebcdic_read(BIO *b, char *out, int outl)
565 {
566         int ret=0;
567
568         if (out == NULL || outl == 0) return(0);
569         if (b->next_bio == NULL) return(0);
570
571         ret=BIO_read(b->next_bio,out,outl);
572         if (ret > 0)
573                 ascii2ebcdic(out,out,ret);
574         return(ret);
575 }
576
577 static int ebcdic_write(BIO *b, const char *in, int inl)
578 {
579         EBCDIC_OUTBUFF *wbuf;
580         int ret=0;
581         int num;
582         unsigned char n;
583
584         if ((in == NULL) || (inl <= 0)) return(0);
585         if (b->next_bio == NULL) return(0);
586
587         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
588
589         if (inl > (num = wbuf->alloced))
590         {
591                 num = num + num;  /* double the size */
592                 if (num < inl)
593                         num = inl;
594                 OPENSSL_free(wbuf);
595                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
596
597                 wbuf->alloced = num;
598                 wbuf->buff[0] = '\0';
599
600                 b->ptr=(char *)wbuf;
601         }
602
603         ebcdic2ascii(wbuf->buff, in, inl);
604
605         ret=BIO_write(b->next_bio, wbuf->buff, inl);
606
607         return(ret);
608 }
609
610 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
611 {
612         long ret;
613
614         if (b->next_bio == NULL) return(0);
615         switch (cmd)
616         {
617         case BIO_CTRL_DUP:
618                 ret=0L;
619                 break;
620         default:
621                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
622                 break;
623         }
624         return(ret);
625 }
626
627 static int ebcdic_gets(BIO *bp, char *buf, int size)
628 {
629         int i, ret=0;
630         if (bp->next_bio == NULL) return(0);
631 /*      return(BIO_gets(bp->next_bio,buf,size));*/
632         for (i=0; i<size-1; ++i)
633         {
634                 ret = ebcdic_read(bp,&buf[i],1);
635                 if (ret <= 0)
636                         break;
637                 else if (buf[i] == '\n')
638                 {
639                         ++i;
640                         break;
641                 }
642         }
643         if (i < size)
644                 buf[i] = '\0';
645         return (ret < 0 && i == 0) ? ret : i;
646 }
647
648 static int ebcdic_puts(BIO *bp, const char *str)
649 {
650         if (bp->next_bio == NULL) return(0);
651         return ebcdic_write(bp, str, strlen(str));
652 }
653 #endif
654
655 #ifndef OPENSSL_NO_TLSEXT
656
657 /* This is a context that we pass to callbacks */
658 typedef struct tlsextctx_st {
659    char * servername;
660    BIO * biodebug;
661    int extension_error;
662 } tlsextctx;
663
664
665 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
666         {
667         tlsextctx * p = (tlsextctx *) arg;
668         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
669         if (servername && p->biodebug) 
670                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
671         
672         if (!p->servername)
673                 return SSL_TLSEXT_ERR_NOACK;
674         
675         if (servername)
676                 {
677                 if (strcmp(servername,p->servername)) 
678                         return p->extension_error;
679                 if (ctx2)
680                         {
681                         BIO_printf(p->biodebug,"Switching server context.\n");
682                         SSL_set_SSL_CTX(s,ctx2);
683                         }     
684                 }
685         return SSL_TLSEXT_ERR_OK;
686 }
687
688 /* Structure passed to cert status callback */
689
690 typedef struct tlsextstatusctx_st {
691    /* Default responder to use */
692    char *host, *path, *port;
693    int use_ssl;
694    int timeout;
695    BIO *err;
696    int verbose;
697 } tlsextstatusctx;
698
699 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
700
701 /* Certificate Status callback. This is called when a client includes a
702  * certificate status request extension.
703  *
704  * This is a simplified version. It examines certificates each time and
705  * makes one OCSP responder query for each request.
706  *
707  * A full version would store details such as the OCSP certificate IDs and
708  * minimise the number of OCSP responses by caching them until they were
709  * considered "expired".
710  */
711
712 static int cert_status_cb(SSL *s, void *arg)
713         {
714         tlsextstatusctx *srctx = arg;
715         BIO *err = srctx->err;
716         char *host, *port, *path;
717         int use_ssl;
718         unsigned char *rspder = NULL;
719         int rspderlen;
720         STACK_OF(OPENSSL_STRING) *aia = NULL;
721         X509 *x = NULL;
722         X509_STORE_CTX inctx;
723         X509_OBJECT obj;
724         OCSP_REQUEST *req = NULL;
725         OCSP_RESPONSE *resp = NULL;
726         OCSP_CERTID *id = NULL;
727         STACK_OF(X509_EXTENSION) *exts;
728         int ret = SSL_TLSEXT_ERR_NOACK;
729         int i;
730 #if 0
731 STACK_OF(OCSP_RESPID) *ids;
732 SSL_get_tlsext_status_ids(s, &ids);
733 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
734 #endif
735         if (srctx->verbose)
736                 BIO_puts(err, "cert_status: callback called\n");
737         /* Build up OCSP query from server certificate */
738         x = SSL_get_certificate(s);
739         aia = X509_get1_ocsp(x);
740         if (aia)
741                 {
742                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
743                         &host, &port, &path, &use_ssl))
744                         {
745                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
746                         goto err;
747                         }
748                 if (srctx->verbose)
749                         BIO_printf(err, "cert_status: AIA URL: %s\n",
750                                         sk_OPENSSL_STRING_value(aia, 0));
751                 }
752         else
753                 {
754                 if (!srctx->host)
755                         {
756                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
757                         goto done;
758                         }
759                 host = srctx->host;
760                 path = srctx->path;
761                 port = srctx->port;
762                 use_ssl = srctx->use_ssl;
763                 }
764                 
765         if (!X509_STORE_CTX_init(&inctx,
766                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
767                                 NULL, NULL))
768                 goto err;
769         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
770                                 X509_get_issuer_name(x),&obj) <= 0)
771                 {
772                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
773                 X509_STORE_CTX_cleanup(&inctx);
774                 goto done;
775                 }
776         req = OCSP_REQUEST_new();
777         if (!req)
778                 goto err;
779         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
780         X509_free(obj.data.x509);
781         X509_STORE_CTX_cleanup(&inctx);
782         if (!id)
783                 goto err;
784         if (!OCSP_request_add0_id(req, id))
785                 goto err;
786         id = NULL;
787         /* Add any extensions to the request */
788         SSL_get_tlsext_status_exts(s, &exts);
789         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
790                 {
791                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
792                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
793                         goto err;
794                 }
795         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
796                                         srctx->timeout);
797         if (!resp)
798                 {
799                 BIO_puts(err, "cert_status: error querying responder\n");
800                 goto done;
801                 }
802         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
803         if (rspderlen <= 0)
804                 goto err;
805         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
806         if (srctx->verbose)
807                 {
808                 BIO_puts(err, "cert_status: ocsp response sent:\n");
809                 OCSP_RESPONSE_print(err, resp, 2);
810                 }
811         ret = SSL_TLSEXT_ERR_OK;
812         done:
813         if (ret != SSL_TLSEXT_ERR_OK)
814                 ERR_print_errors(err);
815         if (aia)
816                 {
817                 OPENSSL_free(host);
818                 OPENSSL_free(path);
819                 OPENSSL_free(port);
820                 X509_email_free(aia);
821                 }
822         if (id)
823                 OCSP_CERTID_free(id);
824         if (req)
825                 OCSP_REQUEST_free(req);
826         if (resp)
827                 OCSP_RESPONSE_free(resp);
828         return ret;
829         err:
830         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
831         goto done;
832         }
833 #endif
834
835 int MAIN(int, char **);
836
837 #ifndef OPENSSL_NO_JPAKE
838 static char *jpake_secret = NULL;
839 #endif
840
841 int MAIN(int argc, char *argv[])
842         {
843         X509_VERIFY_PARAM *vpm = NULL;
844         int badarg = 0;
845         short port=PORT;
846         char *CApath=NULL,*CAfile=NULL;
847         unsigned char *context = NULL;
848         char *dhfile = NULL;
849 #ifndef OPENSSL_NO_ECDH
850         char *named_curve = NULL;
851 #endif
852         int badop=0,bugs=0;
853         int ret=1;
854         int off=0;
855         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
856         int state=0;
857         const SSL_METHOD *meth=NULL;
858         int socket_type=SOCK_STREAM;
859         ENGINE *e=NULL;
860         char *inrand=NULL;
861         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
862         char *passarg = NULL, *pass = NULL;
863         char *dpassarg = NULL, *dpass = NULL;
864         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
865         X509 *s_cert = NULL, *s_dcert = NULL;
866         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
867         int no_cache = 0, ext_cache = 0;
868 #ifndef OPENSSL_NO_TLSEXT
869         EVP_PKEY *s_key2 = NULL;
870         X509 *s_cert2 = NULL;
871 #endif
872 #ifndef OPENSSL_NO_TLSEXT
873         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
874 #endif
875 #ifndef OPENSSL_NO_PSK
876         /* by default do not send a PSK identity hint */
877         static char *psk_identity_hint=NULL;
878 #endif
879 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
880         meth=SSLv23_server_method();
881 #elif !defined(OPENSSL_NO_SSL3)
882         meth=SSLv3_server_method();
883 #elif !defined(OPENSSL_NO_SSL2)
884         meth=SSLv2_server_method();
885 #endif
886
887         local_argc=argc;
888         local_argv=argv;
889
890         apps_startup();
891 #ifdef MONOLITH
892         s_server_init();
893 #endif
894
895         if (bio_err == NULL)
896                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
897
898         if (!load_config(bio_err, NULL))
899                 goto end;
900
901         verify_depth=0;
902 #ifdef FIONBIO
903         s_nbio=0;
904 #endif
905         s_nbio_test=0;
906
907         argc--;
908         argv++;
909
910         while (argc >= 1)
911                 {
912                 if      ((strcmp(*argv,"-port") == 0) ||
913                          (strcmp(*argv,"-accept") == 0))
914                         {
915                         if (--argc < 1) goto bad;
916                         if (!extract_port(*(++argv),&port))
917                                 goto bad;
918                         }
919                 else if (strcmp(*argv,"-verify") == 0)
920                         {
921                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
922                         if (--argc < 1) goto bad;
923                         verify_depth=atoi(*(++argv));
924                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
925                         }
926                 else if (strcmp(*argv,"-Verify") == 0)
927                         {
928                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
929                                 SSL_VERIFY_CLIENT_ONCE;
930                         if (--argc < 1) goto bad;
931                         verify_depth=atoi(*(++argv));
932                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
933                         }
934                 else if (strcmp(*argv,"-context") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         context= (unsigned char *)*(++argv);
938                         }
939                 else if (strcmp(*argv,"-cert") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         s_cert_file= *(++argv);
943                         }
944                 else if (strcmp(*argv,"-certform") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         s_cert_format = str2fmt(*(++argv));
948                         }
949                 else if (strcmp(*argv,"-key") == 0)
950                         {
951                         if (--argc < 1) goto bad;
952                         s_key_file= *(++argv);
953                         }
954                 else if (strcmp(*argv,"-keyform") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         s_key_format = str2fmt(*(++argv));
958                         }
959                 else if (strcmp(*argv,"-pass") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         passarg = *(++argv);
963                         }
964                 else if (strcmp(*argv,"-dhparam") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         dhfile = *(++argv);
968                         }
969 #ifndef OPENSSL_NO_ECDH         
970                 else if (strcmp(*argv,"-named_curve") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         named_curve = *(++argv);
974                         }
975 #endif
976                 else if (strcmp(*argv,"-dcertform") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         s_dcert_format = str2fmt(*(++argv));
980                         }
981                 else if (strcmp(*argv,"-dcert") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         s_dcert_file= *(++argv);
985                         }
986                 else if (strcmp(*argv,"-dkeyform") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         s_dkey_format = str2fmt(*(++argv));
990                         }
991                 else if (strcmp(*argv,"-dpass") == 0)
992                         {
993                         if (--argc < 1) goto bad;
994                         dpassarg = *(++argv);
995                         }
996                 else if (strcmp(*argv,"-dkey") == 0)
997                         {
998                         if (--argc < 1) goto bad;
999                         s_dkey_file= *(++argv);
1000                         }
1001                 else if (strcmp(*argv,"-nocert") == 0)
1002                         {
1003                         nocert=1;
1004                         }
1005                 else if (strcmp(*argv,"-CApath") == 0)
1006                         {
1007                         if (--argc < 1) goto bad;
1008                         CApath= *(++argv);
1009                         }
1010                 else if (strcmp(*argv,"-no_cache") == 0)
1011                         no_cache = 1;
1012                 else if (strcmp(*argv,"-ext_cache") == 0)
1013                         ext_cache = 1;
1014                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1015                         {
1016                         if (badarg)
1017                                 goto bad;
1018                         continue;
1019                         }
1020                 else if (strcmp(*argv,"-verify_return_error") == 0)
1021                         verify_return_error = 1;
1022                 else if (strcmp(*argv,"-serverpref") == 0)
1023                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1024                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1025                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1026                 else if (strcmp(*argv,"-cipher") == 0)
1027                         {
1028                         if (--argc < 1) goto bad;
1029                         cipher= *(++argv);
1030                         }
1031                 else if (strcmp(*argv,"-CAfile") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         CAfile= *(++argv);
1035                         }
1036 #ifdef FIONBIO  
1037                 else if (strcmp(*argv,"-nbio") == 0)
1038                         { s_nbio=1; }
1039 #endif
1040                 else if (strcmp(*argv,"-nbio_test") == 0)
1041                         {
1042 #ifdef FIONBIO  
1043                         s_nbio=1;
1044 #endif
1045                         s_nbio_test=1;
1046                         }
1047                 else if (strcmp(*argv,"-debug") == 0)
1048                         { s_debug=1; }
1049 #ifndef OPENSSL_NO_TLSEXT
1050                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1051                         s_tlsextdebug=1;
1052                 else if (strcmp(*argv,"-status") == 0)
1053                         s_tlsextstatus=1;
1054                 else if (strcmp(*argv,"-status_verbose") == 0)
1055                         {
1056                         s_tlsextstatus=1;
1057                         tlscstatp.verbose = 1;
1058                         }
1059                 else if (!strcmp(*argv, "-status_timeout"))
1060                         {
1061                         s_tlsextstatus=1;
1062                         if (--argc < 1) goto bad;
1063                         tlscstatp.timeout = atoi(*(++argv));
1064                         }
1065                 else if (!strcmp(*argv, "-status_url"))
1066                         {
1067                         s_tlsextstatus=1;
1068                         if (--argc < 1) goto bad;
1069                         if (!OCSP_parse_url(*(++argv),
1070                                         &tlscstatp.host,
1071                                         &tlscstatp.port,
1072                                         &tlscstatp.path,
1073                                         &tlscstatp.use_ssl))
1074                                 {
1075                                 BIO_printf(bio_err, "Error parsing URL\n");
1076                                 goto bad;
1077                                 }
1078                         }
1079 #endif
1080                 else if (strcmp(*argv,"-msg") == 0)
1081                         { s_msg=1; }
1082                 else if (strcmp(*argv,"-hack") == 0)
1083                         { hack=1; }
1084                 else if (strcmp(*argv,"-state") == 0)
1085                         { state=1; }
1086                 else if (strcmp(*argv,"-crlf") == 0)
1087                         { s_crlf=1; }
1088                 else if (strcmp(*argv,"-quiet") == 0)
1089                         { s_quiet=1; }
1090                 else if (strcmp(*argv,"-bugs") == 0)
1091                         { bugs=1; }
1092                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1093                         { no_tmp_rsa=1; }
1094                 else if (strcmp(*argv,"-no_dhe") == 0)
1095                         { no_dhe=1; }
1096                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1097                         { no_ecdhe=1; }
1098 #ifndef OPENSSL_NO_PSK
1099                 else if (strcmp(*argv,"-psk_hint") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         psk_identity_hint= *(++argv);
1103                         }
1104                 else if (strcmp(*argv,"-psk") == 0)
1105                         {
1106                         size_t i;
1107
1108                         if (--argc < 1) goto bad;
1109                         psk_key=*(++argv);
1110                         for (i=0; i<strlen(psk_key); i++)
1111                                 {
1112                                 if (isxdigit((int)psk_key[i]))
1113                                         continue;
1114                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1115                                 goto bad;
1116                                 }
1117                         }
1118 #endif
1119                 else if (strcmp(*argv,"-www") == 0)
1120                         { www=1; }
1121                 else if (strcmp(*argv,"-WWW") == 0)
1122                         { www=2; }
1123                 else if (strcmp(*argv,"-HTTP") == 0)
1124                         { www=3; }
1125                 else if (strcmp(*argv,"-no_ssl2") == 0)
1126                         { off|=SSL_OP_NO_SSLv2; }
1127                 else if (strcmp(*argv,"-no_ssl3") == 0)
1128                         { off|=SSL_OP_NO_SSLv3; }
1129                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1130                         { off|=SSL_OP_NO_TLSv1_1; }
1131                 else if (strcmp(*argv,"-no_tls1") == 0)
1132                         { off|=SSL_OP_NO_TLSv1; }
1133                 else if (strcmp(*argv,"-no_comp") == 0)
1134                         { off|=SSL_OP_NO_COMPRESSION; }
1135 #ifndef OPENSSL_NO_TLSEXT
1136                 else if (strcmp(*argv,"-no_ticket") == 0)
1137                         { off|=SSL_OP_NO_TICKET; }
1138 #endif
1139 #ifndef OPENSSL_NO_SSL2
1140                 else if (strcmp(*argv,"-ssl2") == 0)
1141                         { meth=SSLv2_server_method(); }
1142 #endif
1143 #ifndef OPENSSL_NO_SSL3
1144                 else if (strcmp(*argv,"-ssl3") == 0)
1145                         { meth=SSLv3_server_method(); }
1146 #endif
1147 #ifndef OPENSSL_NO_TLS1
1148                 else if (strcmp(*argv,"-tls1_1") == 0)
1149                         { meth=TLSv1_1_server_method(); }
1150                 else if (strcmp(*argv,"-tls1") == 0)
1151                         { meth=TLSv1_server_method(); }
1152 #endif
1153 #ifndef OPENSSL_NO_DTLS1
1154                 else if (strcmp(*argv,"-dtls1") == 0)
1155                         { 
1156                         meth=DTLSv1_server_method();
1157                         socket_type = SOCK_DGRAM;
1158                         }
1159                 else if (strcmp(*argv,"-timeout") == 0)
1160                         enable_timeouts = 1;
1161                 else if (strcmp(*argv,"-mtu") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         socket_mtu = atol(*(++argv));
1165                         }
1166                 else if (strcmp(*argv, "-chain") == 0)
1167                         cert_chain = 1;
1168 #endif
1169                 else if (strcmp(*argv, "-id_prefix") == 0)
1170                         {
1171                         if (--argc < 1) goto bad;
1172                         session_id_prefix = *(++argv);
1173                         }
1174 #ifndef OPENSSL_NO_ENGINE
1175                 else if (strcmp(*argv,"-engine") == 0)
1176                         {
1177                         if (--argc < 1) goto bad;
1178                         engine_id= *(++argv);
1179                         }
1180 #endif
1181                 else if (strcmp(*argv,"-rand") == 0)
1182                         {
1183                         if (--argc < 1) goto bad;
1184                         inrand= *(++argv);
1185                         }
1186 #ifndef OPENSSL_NO_TLSEXT
1187                 else if (strcmp(*argv,"-servername") == 0)
1188                         {
1189                         if (--argc < 1) goto bad;
1190                         tlsextcbp.servername= *(++argv);
1191                         }
1192                 else if (strcmp(*argv,"-servername_fatal") == 0)
1193                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1194                 else if (strcmp(*argv,"-cert2") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_cert_file2= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-key2") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         s_key_file2= *(++argv);
1203                         }
1204                         
1205 #endif
1206 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1207                 else if (strcmp(*argv,"-jpake") == 0)
1208                         {
1209                         if (--argc < 1) goto bad;
1210                         jpake_secret = *(++argv);
1211                         }
1212 #endif
1213                 else
1214                         {
1215                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1216                         badop=1;
1217                         break;
1218                         }
1219                 argc--;
1220                 argv++;
1221                 }
1222         if (badop)
1223                 {
1224 bad:
1225                 sv_usage();
1226                 goto end;
1227                 }
1228
1229 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1230         if (jpake_secret)
1231                 {
1232                 if (psk_key)
1233                         {
1234                         BIO_printf(bio_err,
1235                                    "Can't use JPAKE and PSK together\n");
1236                         goto end;
1237                         }
1238                 psk_identity = "JPAKE";
1239                 if (cipher)
1240                         {
1241                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1242                         goto end;
1243                         }
1244                 cipher = "PSK";
1245                 }
1246
1247 #endif
1248
1249         SSL_load_error_strings();
1250         OpenSSL_add_ssl_algorithms();
1251
1252 #ifndef OPENSSL_NO_ENGINE
1253         e = setup_engine(bio_err, engine_id, 1);
1254 #endif
1255
1256         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1257                 {
1258                 BIO_printf(bio_err, "Error getting password\n");
1259                 goto end;
1260                 }
1261
1262
1263         if (s_key_file == NULL)
1264                 s_key_file = s_cert_file;
1265 #ifndef OPENSSL_NO_TLSEXT
1266         if (s_key_file2 == NULL)
1267                 s_key_file2 = s_cert_file2;
1268 #endif
1269
1270         if (nocert == 0)
1271                 {
1272                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1273                        "server certificate private key file");
1274                 if (!s_key)
1275                         {
1276                         ERR_print_errors(bio_err);
1277                         goto end;
1278                         }
1279
1280                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1281                         NULL, e, "server certificate file");
1282
1283                 if (!s_cert)
1284                         {
1285                         ERR_print_errors(bio_err);
1286                         goto end;
1287                         }
1288
1289 #ifndef OPENSSL_NO_TLSEXT
1290                 if (tlsextcbp.servername) 
1291                         {
1292                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1293                                 "second server certificate private key file");
1294                         if (!s_key2)
1295                                 {
1296                                 ERR_print_errors(bio_err);
1297                                 goto end;
1298                                 }
1299                         
1300                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1301                                 NULL, e, "second server certificate file");
1302                         
1303                         if (!s_cert2)
1304                                 {
1305                                 ERR_print_errors(bio_err);
1306                                 goto end;
1307                                 }
1308                         }
1309 #endif
1310                 }
1311
1312
1313         if (s_dcert_file)
1314                 {
1315
1316                 if (s_dkey_file == NULL)
1317                         s_dkey_file = s_dcert_file;
1318
1319                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1320                                 0, dpass, e,
1321                                "second certificate private key file");
1322                 if (!s_dkey)
1323                         {
1324                         ERR_print_errors(bio_err);
1325                         goto end;
1326                         }
1327
1328                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1329                                 NULL, e, "second server certificate file");
1330
1331                 if (!s_dcert)
1332                         {
1333                         ERR_print_errors(bio_err);
1334                         goto end;
1335                         }
1336
1337                 }
1338
1339         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1340                 && !RAND_status())
1341                 {
1342                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1343                 }
1344         if (inrand != NULL)
1345                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1346                         app_RAND_load_files(inrand));
1347
1348         if (bio_s_out == NULL)
1349                 {
1350                 if (s_quiet && !s_debug && !s_msg)
1351                         {
1352                         bio_s_out=BIO_new(BIO_s_null());
1353                         }
1354                 else
1355                         {
1356                         if (bio_s_out == NULL)
1357                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1358                         }
1359                 }
1360
1361 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1362         if (nocert)
1363 #endif
1364                 {
1365                 s_cert_file=NULL;
1366                 s_key_file=NULL;
1367                 s_dcert_file=NULL;
1368                 s_dkey_file=NULL;
1369 #ifndef OPENSSL_NO_TLSEXT
1370                 s_cert_file2=NULL;
1371                 s_key_file2=NULL;
1372 #endif
1373                 }
1374
1375         ctx=SSL_CTX_new(meth);
1376         if (ctx == NULL)
1377                 {
1378                 ERR_print_errors(bio_err);
1379                 goto end;
1380                 }
1381         if (session_id_prefix)
1382                 {
1383                 if(strlen(session_id_prefix) >= 32)
1384                         BIO_printf(bio_err,
1385 "warning: id_prefix is too long, only one new session will be possible\n");
1386                 else if(strlen(session_id_prefix) >= 16)
1387                         BIO_printf(bio_err,
1388 "warning: id_prefix is too long if you use SSLv2\n");
1389                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1390                         {
1391                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1392                         ERR_print_errors(bio_err);
1393                         goto end;
1394                         }
1395                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1396                 }
1397         SSL_CTX_set_quiet_shutdown(ctx,1);
1398         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1399         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1400         SSL_CTX_set_options(ctx,off);
1401         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1402          * Setting read ahead solves this problem.
1403          */
1404         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1405
1406         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1407         if (no_cache)
1408                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1409         else if (ext_cache)
1410                 init_session_cache_ctx(ctx);
1411         else
1412                 SSL_CTX_sess_set_cache_size(ctx,128);
1413
1414 #if 0
1415         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1416 #endif
1417
1418 #if 0
1419         if (s_cert_file == NULL)
1420                 {
1421                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1422                 goto end;
1423                 }
1424 #endif
1425
1426         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1427                 (!SSL_CTX_set_default_verify_paths(ctx)))
1428                 {
1429                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1430                 ERR_print_errors(bio_err);
1431                 /* goto end; */
1432                 }
1433         if (vpm)
1434                 SSL_CTX_set1_param(ctx, vpm);
1435
1436 #ifndef OPENSSL_NO_TLSEXT
1437         if (s_cert2)
1438                 {
1439                 ctx2=SSL_CTX_new(meth);
1440                 if (ctx2 == NULL)
1441                         {
1442                         ERR_print_errors(bio_err);
1443                         goto end;
1444                         }
1445                 }
1446         
1447         if (ctx2)
1448                 {
1449                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1450
1451                 if (session_id_prefix)
1452                         {
1453                         if(strlen(session_id_prefix) >= 32)
1454                                 BIO_printf(bio_err,
1455                                         "warning: id_prefix is too long, only one new session will be possible\n");
1456                         else if(strlen(session_id_prefix) >= 16)
1457                                 BIO_printf(bio_err,
1458                                         "warning: id_prefix is too long if you use SSLv2\n");
1459                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1460                                 {
1461                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1462                                 ERR_print_errors(bio_err);
1463                                 goto end;
1464                                 }
1465                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1466                         }
1467                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1468                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1469                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1470                 SSL_CTX_set_options(ctx2,off);
1471                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1472                  * Setting read ahead solves this problem.
1473                  */
1474                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1475
1476                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1477
1478                 if (no_cache)
1479                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1480                 else if (ext_cache)
1481                         init_session_cache_ctx(ctx2);
1482                 else
1483                         SSL_CTX_sess_set_cache_size(ctx2,128);
1484
1485                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1486                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1487                         {
1488                         ERR_print_errors(bio_err);
1489                         }
1490                 if (vpm)
1491                         SSL_CTX_set1_param(ctx2, vpm);
1492                 }
1493 #endif 
1494
1495 #ifndef OPENSSL_NO_DH
1496         if (!no_dhe)
1497                 {
1498                 DH *dh=NULL;
1499
1500                 if (dhfile)
1501                         dh = load_dh_param(dhfile);
1502                 else if (s_cert_file)
1503                         dh = load_dh_param(s_cert_file);
1504
1505                 if (dh != NULL)
1506                         {
1507                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1508                         }
1509                 else
1510                         {
1511                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1512                         dh=get_dh512();
1513                         }
1514                 (void)BIO_flush(bio_s_out);
1515
1516                 SSL_CTX_set_tmp_dh(ctx,dh);
1517 #ifndef OPENSSL_NO_TLSEXT
1518                 if (ctx2)
1519                         {
1520                         if (!dhfile)
1521                                 { 
1522                                 DH *dh2=load_dh_param(s_cert_file2);
1523                                 if (dh2 != NULL)
1524                                         {
1525                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1526                                         (void)BIO_flush(bio_s_out);
1527
1528                                         DH_free(dh);
1529                                         dh = dh2;
1530                                         }
1531                                 }
1532                         SSL_CTX_set_tmp_dh(ctx2,dh);
1533                         }
1534 #endif
1535                 DH_free(dh);
1536                 }
1537 #endif
1538
1539 #ifndef OPENSSL_NO_ECDH
1540         if (!no_ecdhe)
1541                 {
1542                 EC_KEY *ecdh=NULL;
1543
1544                 if (named_curve)
1545                         {
1546                         int nid = OBJ_sn2nid(named_curve);
1547
1548                         if (nid == 0)
1549                                 {
1550                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1551                                         named_curve);
1552                                 goto end;
1553                                 }
1554                         ecdh = EC_KEY_new_by_curve_name(nid);
1555                         if (ecdh == NULL)
1556                                 {
1557                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1558                                         named_curve);
1559                                 goto end;
1560                                 }
1561                         }
1562
1563                 if (ecdh != NULL)
1564                         {
1565                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1566                         }
1567                 else
1568                         {
1569                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1570                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1571                         if (ecdh == NULL) 
1572                                 {
1573                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1574                                 goto end;
1575                                 }
1576                         }
1577                 (void)BIO_flush(bio_s_out);
1578
1579                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1580 #ifndef OPENSSL_NO_TLSEXT
1581                 if (ctx2) 
1582                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1583 #endif
1584                 EC_KEY_free(ecdh);
1585                 }
1586 #endif
1587         
1588         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1589                 goto end;
1590 #ifndef OPENSSL_NO_TLSEXT
1591         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1592                 goto end; 
1593 #endif
1594         if (s_dcert != NULL)
1595                 {
1596                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1597                         goto end;
1598                 }
1599
1600 #ifndef OPENSSL_NO_RSA
1601 #if 1
1602         if (!no_tmp_rsa)
1603                 {
1604                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1605 #ifndef OPENSSL_NO_TLSEXT
1606                 if (ctx2) 
1607                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1608 #endif          
1609                 }
1610 #else
1611         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1612                 {
1613                 RSA *rsa;
1614
1615                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1616                 BIO_flush(bio_s_out);
1617
1618                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1619
1620                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1621                         {
1622                         ERR_print_errors(bio_err);
1623                         goto end;
1624                         }
1625 #ifndef OPENSSL_NO_TLSEXT
1626                         if (ctx2)
1627                                 {
1628                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1629                                         {
1630                                         ERR_print_errors(bio_err);
1631                                         goto end;
1632                                         }
1633                                 }
1634 #endif
1635                 RSA_free(rsa);
1636                 BIO_printf(bio_s_out,"\n");
1637                 }
1638 #endif
1639 #endif
1640
1641 #ifndef OPENSSL_NO_PSK
1642 #ifdef OPENSSL_NO_JPAKE
1643         if (psk_key != NULL)
1644 #else
1645         if (psk_key != NULL || jpake_secret)
1646 #endif
1647                 {
1648                 if (s_debug)
1649                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1650                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1651                 }
1652
1653         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1654                 {
1655                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1656                 ERR_print_errors(bio_err);
1657                 goto end;
1658                 }
1659 #endif
1660
1661         if (cipher != NULL)
1662                 {
1663                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1664                         {
1665                         BIO_printf(bio_err,"error setting cipher list\n");
1666                         ERR_print_errors(bio_err);
1667                         goto end;
1668                         }
1669 #ifndef OPENSSL_NO_TLSEXT
1670                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1671                         {
1672                         BIO_printf(bio_err,"error setting cipher list\n");
1673                         ERR_print_errors(bio_err);
1674                         goto end;
1675                         }
1676 #endif
1677                 }
1678         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1679         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1680                 sizeof s_server_session_id_context);
1681
1682         /* Set DTLS cookie generation and verification callbacks */
1683         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1684         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1685
1686 #ifndef OPENSSL_NO_TLSEXT
1687         if (ctx2)
1688                 {
1689                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1690                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1691                         sizeof s_server_session_id_context);
1692
1693                 tlsextcbp.biodebug = bio_s_out;
1694                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1695                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1696                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1697                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1698                 }
1699 #endif
1700
1701         if (CAfile != NULL)
1702                 {
1703                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1704 #ifndef OPENSSL_NO_TLSEXT
1705                 if (ctx2) 
1706                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1707 #endif
1708                 }
1709
1710         BIO_printf(bio_s_out,"ACCEPT\n");
1711         (void)BIO_flush(bio_s_out);
1712         if (www)
1713                 do_server(port,socket_type,&accept_socket,www_body, context);
1714         else
1715                 do_server(port,socket_type,&accept_socket,sv_body, context);
1716         print_stats(bio_s_out,ctx);
1717         ret=0;
1718 end:
1719         if (ctx != NULL) SSL_CTX_free(ctx);
1720         if (s_cert)
1721                 X509_free(s_cert);
1722         if (s_dcert)
1723                 X509_free(s_dcert);
1724         if (s_key)
1725                 EVP_PKEY_free(s_key);
1726         if (s_dkey)
1727                 EVP_PKEY_free(s_dkey);
1728         if (pass)
1729                 OPENSSL_free(pass);
1730         if (dpass)
1731                 OPENSSL_free(dpass);
1732         free_sessions();
1733 #ifndef OPENSSL_NO_TLSEXT
1734         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1735         if (s_cert2)
1736                 X509_free(s_cert2);
1737         if (s_key2)
1738                 EVP_PKEY_free(s_key2);
1739 #endif
1740         if (bio_s_out != NULL)
1741                 {
1742         BIO_free(bio_s_out);
1743                 bio_s_out=NULL;
1744                 }
1745         apps_shutdown();
1746         OPENSSL_EXIT(ret);
1747         }
1748
1749 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1750         {
1751         BIO_printf(bio,"%4ld items in the session cache\n",
1752                 SSL_CTX_sess_number(ssl_ctx));
1753         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1754                 SSL_CTX_sess_connect(ssl_ctx));
1755         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1756                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1757         BIO_printf(bio,"%4ld client connects that finished\n",
1758                 SSL_CTX_sess_connect_good(ssl_ctx));
1759         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1760                 SSL_CTX_sess_accept(ssl_ctx));
1761         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1762                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1763         BIO_printf(bio,"%4ld server accepts that finished\n",
1764                 SSL_CTX_sess_accept_good(ssl_ctx));
1765         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1766         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1767         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1768         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1769         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1770                 SSL_CTX_sess_cache_full(ssl_ctx),
1771                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1772         }
1773
1774 static int sv_body(char *hostname, int s, unsigned char *context)
1775         {
1776         char *buf=NULL;
1777         fd_set readfds;
1778         int ret=1,width;
1779         int k,i;
1780         unsigned long l;
1781         SSL *con=NULL;
1782         BIO *sbio;
1783         struct timeval timeout;
1784 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1785         struct timeval tv;
1786 #else
1787         struct timeval *timeoutp;
1788 #endif
1789
1790         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1791                 {
1792                 BIO_printf(bio_err,"out of memory\n");
1793                 goto err;
1794                 }
1795 #ifdef FIONBIO  
1796         if (s_nbio)
1797                 {
1798                 unsigned long sl=1;
1799
1800                 if (!s_quiet)
1801                         BIO_printf(bio_err,"turning on non blocking io\n");
1802                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1803                         ERR_print_errors(bio_err);
1804                 }
1805 #endif
1806
1807         if (con == NULL) {
1808                 con=SSL_new(ctx);
1809 #ifndef OPENSSL_NO_TLSEXT
1810         if (s_tlsextdebug)
1811                 {
1812                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1813                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1814                 }
1815         if (s_tlsextstatus)
1816                 {
1817                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1818                 tlscstatp.err = bio_err;
1819                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1820                 }
1821 #endif
1822 #ifndef OPENSSL_NO_KRB5
1823                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1824                         {
1825                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1826                                                                 KRB5SVC);
1827                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1828                                                                 KRB5KEYTAB);
1829                         }
1830 #endif  /* OPENSSL_NO_KRB5 */
1831                 if(context)
1832                       SSL_set_session_id_context(con, context,
1833                                                  strlen((char *)context));
1834         }
1835         SSL_clear(con);
1836 #if 0
1837 #ifdef TLSEXT_TYPE_opaque_prf_input
1838         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1839 #endif
1840 #endif
1841
1842         if (SSL_version(con) == DTLS1_VERSION)
1843                 {
1844
1845                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1846
1847                 if (enable_timeouts)
1848                         {
1849                         timeout.tv_sec = 0;
1850                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1851                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1852                         
1853                         timeout.tv_sec = 0;
1854                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1855                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1856                         }
1857
1858                 if (socket_mtu > 28)
1859                         {
1860                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1861                         SSL_set_mtu(con, socket_mtu - 28);
1862                         }
1863                 else
1864                         /* want to do MTU discovery */
1865                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1866
1867         /* turn on cookie exchange */
1868         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1869                 }
1870         else
1871                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1872
1873         if (s_nbio_test)
1874                 {
1875                 BIO *test;
1876
1877                 test=BIO_new(BIO_f_nbio_test());
1878                 sbio=BIO_push(test,sbio);
1879                 }
1880 #ifndef OPENSSL_NO_JPAKE
1881         if(jpake_secret)
1882                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1883 #endif
1884
1885         SSL_set_bio(con,sbio,sbio);
1886         SSL_set_accept_state(con);
1887         /* SSL_set_fd(con,s); */
1888
1889         if (s_debug)
1890                 {
1891                 con->debug=1;
1892                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1893                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1894                 }
1895         if (s_msg)
1896                 {
1897                 SSL_set_msg_callback(con, msg_cb);
1898                 SSL_set_msg_callback_arg(con, bio_s_out);
1899                 }
1900 #ifndef OPENSSL_NO_TLSEXT
1901         if (s_tlsextdebug)
1902                 {
1903                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1904                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1905                 }
1906 #endif
1907
1908         width=s+1;
1909         for (;;)
1910                 {
1911                 int read_from_terminal;
1912                 int read_from_sslcon;
1913
1914                 read_from_terminal = 0;
1915                 read_from_sslcon = SSL_pending(con);
1916
1917                 if (!read_from_sslcon)
1918                         {
1919                         FD_ZERO(&readfds);
1920 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1921                         openssl_fdset(fileno(stdin),&readfds);
1922 #endif
1923                         openssl_fdset(s,&readfds);
1924                         /* Note: under VMS with SOCKETSHR the second parameter is
1925                          * currently of type (int *) whereas under other systems
1926                          * it is (void *) if you don't have a cast it will choke
1927                          * the compiler: if you do have a cast then you can either
1928                          * go for (int *) or (void *).
1929                          */
1930 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1931                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1932                          * on sockets. As a workaround we timeout the select every
1933                          * second and check for any keypress. In a proper Windows
1934                          * application we wouldn't do this because it is inefficient.
1935                          */
1936                         tv.tv_sec = 1;
1937                         tv.tv_usec = 0;
1938                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1939                         if((i < 0) || (!i && !_kbhit() ) )continue;
1940                         if(_kbhit())
1941                                 read_from_terminal = 1;
1942 #elif defined(OPENSSL_SYS_BEOS_R5)
1943                         /* Under BeOS-R5 the situation is similar to DOS */
1944                         tv.tv_sec = 1;
1945                         tv.tv_usec = 0;
1946                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1947                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1948                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1949                                 continue;
1950                         if (read(fileno(stdin), buf, 0) >= 0)
1951                                 read_from_terminal = 1;
1952                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1953 #else
1954                         if ((SSL_version(con) == DTLS1_VERSION) &&
1955                                 DTLSv1_get_timeout(con, &timeout))
1956                                 timeoutp = &timeout;
1957                         else
1958                                 timeoutp = NULL;
1959
1960                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1961
1962                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1963                                 {
1964                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1965                                 }
1966
1967                         if (i <= 0) continue;
1968                         if (FD_ISSET(fileno(stdin),&readfds))
1969                                 read_from_terminal = 1;
1970 #endif
1971                         if (FD_ISSET(s,&readfds))
1972                                 read_from_sslcon = 1;
1973                         }
1974                 if (read_from_terminal)
1975                         {
1976                         if (s_crlf)
1977                                 {
1978                                 int j, lf_num;
1979
1980                                 i=raw_read_stdin(buf, bufsize/2);
1981                                 lf_num = 0;
1982                                 /* both loops are skipped when i <= 0 */
1983                                 for (j = 0; j < i; j++)
1984                                         if (buf[j] == '\n')
1985                                                 lf_num++;
1986                                 for (j = i-1; j >= 0; j--)
1987                                         {
1988                                         buf[j+lf_num] = buf[j];
1989                                         if (buf[j] == '\n')
1990                                                 {
1991                                                 lf_num--;
1992                                                 i++;
1993                                                 buf[j+lf_num] = '\r';
1994                                                 }
1995                                         }
1996                                 assert(lf_num == 0);
1997                                 }
1998                         else
1999                                 i=raw_read_stdin(buf,bufsize);
2000                         if (!s_quiet)
2001                                 {
2002                                 if ((i <= 0) || (buf[0] == 'Q'))
2003                                         {
2004                                         BIO_printf(bio_s_out,"DONE\n");
2005                                         SHUTDOWN(s);
2006                                         close_accept_socket();
2007                                         ret= -11;
2008                                         goto err;
2009                                         }
2010                                 if ((i <= 0) || (buf[0] == 'q'))
2011                                         {
2012                                         BIO_printf(bio_s_out,"DONE\n");
2013                                         if (SSL_version(con) != DTLS1_VERSION)
2014                         SHUTDOWN(s);
2015         /*                              close_accept_socket();
2016                                         ret= -11;*/
2017                                         goto err;
2018                                         }
2019
2020                                 if ((buf[0] == 'r') && 
2021                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2022                                         {
2023                                         SSL_renegotiate(con);
2024                                         i=SSL_do_handshake(con);
2025                                         printf("SSL_do_handshake -> %d\n",i);
2026                                         i=0; /*13; */
2027                                         continue;
2028                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2029                                         }
2030                                 if ((buf[0] == 'R') &&
2031                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2032                                         {
2033                                         SSL_set_verify(con,
2034                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2035                                         SSL_renegotiate(con);
2036                                         i=SSL_do_handshake(con);
2037                                         printf("SSL_do_handshake -> %d\n",i);
2038                                         i=0; /* 13; */
2039                                         continue;
2040                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2041                                         }
2042                                 if (buf[0] == 'P')
2043                                         {
2044                                         static const char *str="Lets print some clear text\n";
2045                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2046                                         }
2047                                 if (buf[0] == 'S')
2048                                         {
2049                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2050                                         }
2051                                 }
2052 #ifdef CHARSET_EBCDIC
2053                         ebcdic2ascii(buf,buf,i);
2054 #endif
2055                         l=k=0;
2056                         for (;;)
2057                                 {
2058                                 /* should do a select for the write */
2059 #ifdef RENEG
2060 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2061 #endif
2062                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2063                                 switch (SSL_get_error(con,k))
2064                                         {
2065                                 case SSL_ERROR_NONE:
2066                                         break;
2067                                 case SSL_ERROR_WANT_WRITE:
2068                                 case SSL_ERROR_WANT_READ:
2069                                 case SSL_ERROR_WANT_X509_LOOKUP:
2070                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2071                                         break;
2072                                 case SSL_ERROR_SYSCALL:
2073                                 case SSL_ERROR_SSL:
2074                                         BIO_printf(bio_s_out,"ERROR\n");
2075                                         ERR_print_errors(bio_err);
2076                                         ret=1;
2077                                         goto err;
2078                                         /* break; */
2079                                 case SSL_ERROR_ZERO_RETURN:
2080                                         BIO_printf(bio_s_out,"DONE\n");
2081                                         ret=1;
2082                                         goto err;
2083                                         }
2084                                 l+=k;
2085                                 i-=k;
2086                                 if (i <= 0) break;
2087                                 }
2088                         }
2089                 if (read_from_sslcon)
2090                         {
2091                         if (!SSL_is_init_finished(con))
2092                                 {
2093                                 i=init_ssl_connection(con);
2094                                 
2095                                 if (i < 0)
2096                                         {
2097                                         ret=0;
2098                                         goto err;
2099                                         }
2100                                 else if (i == 0)
2101                                         {
2102                                         ret=1;
2103                                         goto err;
2104                                         }
2105                                 }
2106                         else
2107                                 {
2108 again:  
2109                                 i=SSL_read(con,(char *)buf,bufsize);
2110                                 switch (SSL_get_error(con,i))
2111                                         {
2112                                 case SSL_ERROR_NONE:
2113 #ifdef CHARSET_EBCDIC
2114                                         ascii2ebcdic(buf,buf,i);
2115 #endif
2116                                         raw_write_stdout(buf,
2117                                                 (unsigned int)i);
2118                                         if (SSL_pending(con)) goto again;
2119                                         break;
2120                                 case SSL_ERROR_WANT_WRITE:
2121                                 case SSL_ERROR_WANT_READ:
2122                                 case SSL_ERROR_WANT_X509_LOOKUP:
2123                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2124                                         break;
2125                                 case SSL_ERROR_SYSCALL:
2126                                 case SSL_ERROR_SSL:
2127                                         BIO_printf(bio_s_out,"ERROR\n");
2128                                         ERR_print_errors(bio_err);
2129                                         ret=1;
2130                                         goto err;
2131                                 case SSL_ERROR_ZERO_RETURN:
2132                                         BIO_printf(bio_s_out,"DONE\n");
2133                                         ret=1;
2134                                         goto err;
2135                                         }
2136                                 }
2137                         }
2138                 }
2139 err:
2140         if (con != NULL)
2141                 {
2142                 BIO_printf(bio_s_out,"shutting down SSL\n");
2143 #if 1
2144                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2145 #else
2146                 SSL_shutdown(con);
2147 #endif
2148                 SSL_free(con);
2149                 }
2150         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2151         if (buf != NULL)
2152                 {
2153                 OPENSSL_cleanse(buf,bufsize);
2154                 OPENSSL_free(buf);
2155                 }
2156         if (ret >= 0)
2157                 BIO_printf(bio_s_out,"ACCEPT\n");
2158         return(ret);
2159         }
2160
2161 static void close_accept_socket(void)
2162         {
2163         BIO_printf(bio_err,"shutdown accept socket\n");
2164         if (accept_socket >= 0)
2165                 {
2166                 SHUTDOWN2(accept_socket);
2167                 }
2168         }
2169
2170 static int init_ssl_connection(SSL *con)
2171         {
2172         int i;
2173         const char *str;
2174         X509 *peer;
2175         long verify_error;
2176         MS_STATIC char buf[BUFSIZ];
2177
2178         if ((i=SSL_accept(con)) <= 0)
2179                 {
2180                 if (BIO_sock_should_retry(i))
2181                         {
2182                         BIO_printf(bio_s_out,"DELAY\n");
2183                         return(1);
2184                         }
2185
2186                 BIO_printf(bio_err,"ERROR\n");
2187                 verify_error=SSL_get_verify_result(con);
2188                 if (verify_error != X509_V_OK)
2189                         {
2190                         BIO_printf(bio_err,"verify error:%s\n",
2191                                 X509_verify_cert_error_string(verify_error));
2192                         }
2193                 else
2194                         ERR_print_errors(bio_err);
2195                 return(0);
2196                 }
2197
2198         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2199
2200         peer=SSL_get_peer_certificate(con);
2201         if (peer != NULL)
2202                 {
2203                 BIO_printf(bio_s_out,"Client certificate\n");
2204                 PEM_write_bio_X509(bio_s_out,peer);
2205                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2206                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2207                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2208                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2209                 X509_free(peer);
2210                 }
2211
2212         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2213                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2214         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2215         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2216         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2217         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2218                 TLS1_FLAGS_TLS_PADDING_BUG)
2219                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2220 #ifndef OPENSSL_NO_KRB5
2221         if (con->kssl_ctx->client_princ != NULL)
2222                 {
2223                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2224                         con->kssl_ctx->client_princ);
2225                 }
2226 #endif /* OPENSSL_NO_KRB5 */
2227         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2228                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2229         return(1);
2230         }
2231
2232 #ifndef OPENSSL_NO_DH
2233 static DH *load_dh_param(const char *dhfile)
2234         {
2235         DH *ret=NULL;
2236         BIO *bio;
2237
2238         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2239                 goto err;
2240         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2241 err:
2242         if (bio != NULL) BIO_free(bio);
2243         return(ret);
2244         }
2245 #endif
2246
2247 #if 0
2248 static int load_CA(SSL_CTX *ctx, char *file)
2249         {
2250         FILE *in;
2251         X509 *x=NULL;
2252
2253         if ((in=fopen(file,"r")) == NULL)
2254                 return(0);
2255
2256         for (;;)
2257                 {
2258                 if (PEM_read_X509(in,&x,NULL) == NULL)
2259                         break;
2260                 SSL_CTX_add_client_CA(ctx,x);
2261                 }
2262         if (x != NULL) X509_free(x);
2263         fclose(in);
2264         return(1);
2265         }
2266 #endif
2267
2268 static int www_body(char *hostname, int s, unsigned char *context)
2269         {
2270         char *buf=NULL;
2271         int ret=1;
2272         int i,j,k,dot;
2273         SSL *con;
2274         const SSL_CIPHER *c;
2275         BIO *io,*ssl_bio,*sbio;
2276
2277         buf=OPENSSL_malloc(bufsize);
2278         if (buf == NULL) return(0);
2279         io=BIO_new(BIO_f_buffer());
2280         ssl_bio=BIO_new(BIO_f_ssl());
2281         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2282
2283 #ifdef FIONBIO  
2284         if (s_nbio)
2285                 {
2286                 unsigned long sl=1;
2287
2288                 if (!s_quiet)
2289                         BIO_printf(bio_err,"turning on non blocking io\n");
2290                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2291                         ERR_print_errors(bio_err);
2292                 }
2293 #endif
2294
2295         /* lets make the output buffer a reasonable size */
2296         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2297
2298         if ((con=SSL_new(ctx)) == NULL) goto err;
2299 #ifndef OPENSSL_NO_TLSEXT
2300                 if (s_tlsextdebug)
2301                         {
2302                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2303                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2304                         }
2305 #endif
2306 #ifndef OPENSSL_NO_KRB5
2307         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2308                 {
2309                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2310                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2311                 }
2312 #endif  /* OPENSSL_NO_KRB5 */
2313         if(context) SSL_set_session_id_context(con, context,
2314                                                strlen((char *)context));
2315
2316         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2317         if (s_nbio_test)
2318                 {
2319                 BIO *test;
2320
2321                 test=BIO_new(BIO_f_nbio_test());
2322                 sbio=BIO_push(test,sbio);
2323                 }
2324         SSL_set_bio(con,sbio,sbio);
2325         SSL_set_accept_state(con);
2326         /* SSL_set_fd(con,s); */
2327         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2328         BIO_push(io,ssl_bio);
2329 #ifdef CHARSET_EBCDIC
2330         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2331 #endif
2332
2333         if (s_debug)
2334                 {
2335                 con->debug=1;
2336                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2337                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2338                 }
2339         if (s_msg)
2340                 {
2341                 SSL_set_msg_callback(con, msg_cb);
2342                 SSL_set_msg_callback_arg(con, bio_s_out);
2343                 }
2344
2345         for (;;)
2346                 {
2347                 if (hack)
2348                         {
2349                         i=SSL_accept(con);
2350
2351                         switch (SSL_get_error(con,i))
2352                                 {
2353                         case SSL_ERROR_NONE:
2354                                 break;
2355                         case SSL_ERROR_WANT_WRITE:
2356                         case SSL_ERROR_WANT_READ:
2357                         case SSL_ERROR_WANT_X509_LOOKUP:
2358                                 continue;
2359                         case SSL_ERROR_SYSCALL:
2360                         case SSL_ERROR_SSL:
2361                         case SSL_ERROR_ZERO_RETURN:
2362                                 ret=1;
2363                                 goto err;
2364                                 /* break; */
2365                                 }
2366
2367                         SSL_renegotiate(con);
2368                         SSL_write(con,NULL,0);
2369                         }
2370
2371                 i=BIO_gets(io,buf,bufsize-1);
2372                 if (i < 0) /* error */
2373                         {
2374                         if (!BIO_should_retry(io))
2375                                 {
2376                                 if (!s_quiet)
2377                                         ERR_print_errors(bio_err);
2378                                 goto err;
2379                                 }
2380                         else
2381                                 {
2382                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2383 #if defined(OPENSSL_SYS_NETWARE)
2384             delay(1000);
2385 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2386                                 sleep(1);
2387 #endif
2388                                 continue;
2389                                 }
2390                         }
2391                 else if (i == 0) /* end of input */
2392                         {
2393                         ret=1;
2394                         goto end;
2395                         }
2396
2397                 /* else we have data */
2398                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2399                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2400                         {
2401                         char *p;
2402                         X509 *peer;
2403                         STACK_OF(SSL_CIPHER) *sk;
2404                         static const char *space="                          ";
2405
2406                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2407                         {
2408                         if (strncmp("GET /renegcert", buf, 14) == 0)
2409                                 SSL_set_verify(con,
2410                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2411                         i=SSL_renegotiate(con);
2412                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2413                         i=SSL_do_handshake(con);
2414                         if (i <= 0)
2415                                 {
2416                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2417                                 ERR_print_errors(bio_err);
2418                                 goto err;
2419                                 }
2420                         /* EVIL HACK! */
2421                         con->state = SSL_ST_ACCEPT;
2422                         i=SSL_do_handshake(con);
2423                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2424                         if (i <= 0)
2425                                 {
2426                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2427                                 ERR_print_errors(bio_err);
2428                                 goto err;
2429                                 }
2430                         }
2431
2432                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2433                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2434                         BIO_puts(io,"<pre>\n");
2435 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2436                         BIO_puts(io,"\n");
2437                         for (i=0; i<local_argc; i++)
2438                                 {
2439                                 BIO_puts(io,local_argv[i]);
2440                                 BIO_write(io," ",1);
2441                                 }
2442                         BIO_puts(io,"\n");
2443
2444                         BIO_printf(io,
2445                                 "Secure Renegotiation IS%s supported\n",
2446                                 SSL_get_secure_renegotiation_support(con) ?
2447                                                         "" : " NOT");
2448
2449                         /* The following is evil and should not really
2450                          * be done */
2451                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2452                         sk=SSL_get_ciphers(con);
2453                         j=sk_SSL_CIPHER_num(sk);
2454                         for (i=0; i<j; i++)
2455                                 {
2456                                 c=sk_SSL_CIPHER_value(sk,i);
2457                                 BIO_printf(io,"%-11s:%-25s",
2458                                         SSL_CIPHER_get_version(c),
2459                                         SSL_CIPHER_get_name(c));
2460                                 if ((((i+1)%2) == 0) && (i+1 != j))
2461                                         BIO_puts(io,"\n");
2462                                 }
2463                         BIO_puts(io,"\n");
2464                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2465                         if (p != NULL)
2466                                 {
2467                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2468                                 j=i=0;
2469                                 while (*p)
2470                                         {
2471                                         if (*p == ':')
2472                                                 {
2473                                                 BIO_write(io,space,26-j);
2474                                                 i++;
2475                                                 j=0;
2476                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2477                                                 }
2478                                         else
2479                                                 {
2480                                                 BIO_write(io,p,1);
2481                                                 j++;
2482                                                 }
2483                                         p++;
2484                                         }
2485                                 BIO_puts(io,"\n");
2486                                 }
2487                         BIO_printf(io,((con->hit)
2488                                 ?"---\nReused, "
2489                                 :"---\nNew, "));
2490                         c=SSL_get_current_cipher(con);
2491                         BIO_printf(io,"%s, Cipher is %s\n",
2492                                 SSL_CIPHER_get_version(c),
2493                                 SSL_CIPHER_get_name(c));
2494                         SSL_SESSION_print(io,SSL_get_session(con));
2495                         BIO_printf(io,"---\n");
2496                         print_stats(io,SSL_get_SSL_CTX(con));
2497                         BIO_printf(io,"---\n");
2498                         peer=SSL_get_peer_certificate(con);
2499                         if (peer != NULL)
2500                                 {
2501                                 BIO_printf(io,"Client certificate\n");
2502                                 X509_print(io,peer);
2503                                 PEM_write_bio_X509(io,peer);
2504                                 }
2505                         else
2506                                 BIO_puts(io,"no client certificate available\n");
2507                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2508                         break;
2509                         }
2510                 else if ((www == 2 || www == 3)
2511                          && (strncmp("GET /",buf,5) == 0))
2512                         {
2513                         BIO *file;
2514                         char *p,*e;
2515                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2516
2517                         /* skip the '/' */
2518                         p= &(buf[5]);
2519
2520                         dot = 1;
2521                         for (e=p; *e != '\0'; e++)
2522                                 {
2523                                 if (e[0] == ' ')
2524                                         break;
2525
2526                                 switch (dot)
2527                                         {
2528                                 case 1:
2529                                         dot = (e[0] == '.') ? 2 : 0;
2530                                         break;
2531                                 case 2:
2532                                         dot = (e[0] == '.') ? 3 : 0;
2533                                         break;
2534                                 case 3:
2535                                         dot = (e[0] == '/') ? -1 : 0;
2536                                         break;
2537                                         }
2538                                 if (dot == 0)
2539                                         dot = (e[0] == '/') ? 1 : 0;
2540                                 }
2541                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2542
2543                         if (*e == '\0')
2544                                 {
2545                                 BIO_puts(io,text);
2546                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2547                                 break;
2548                                 }
2549                         *e='\0';
2550
2551                         if (dot)
2552                                 {
2553                                 BIO_puts(io,text);
2554                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2555                                 break;
2556                                 }
2557
2558                         if (*p == '/')
2559                                 {
2560                                 BIO_puts(io,text);
2561                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2562                                 break;
2563                                 }
2564
2565 #if 0
2566                         /* append if a directory lookup */
2567                         if (e[-1] == '/')
2568                                 strcat(p,"index.html");
2569 #endif
2570
2571                         /* if a directory, do the index thang */
2572                         if (app_isdir(p)>0)
2573                                 {
2574 #if 0 /* must check buffer size */
2575                                 strcat(p,"/index.html");
2576 #else
2577                                 BIO_puts(io,text);
2578                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2579                                 break;
2580 #endif
2581                                 }
2582
2583                         if ((file=BIO_new_file(p,"r")) == NULL)
2584                                 {
2585                                 BIO_puts(io,text);
2586                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2587                                 ERR_print_errors(io);
2588                                 break;
2589                                 }
2590
2591                         if (!s_quiet)
2592                                 BIO_printf(bio_err,"FILE:%s\n",p);
2593
2594                         if (www == 2)
2595                                 {
2596                                 i=strlen(p);
2597                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2598                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2599                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2600                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2601                                 else
2602                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2603                                 }
2604                         /* send the file */
2605                         for (;;)
2606                                 {
2607                                 i=BIO_read(file,buf,bufsize);
2608                                 if (i <= 0) break;
2609
2610 #ifdef RENEG
2611                                 total_bytes+=i;
2612                                 fprintf(stderr,"%d\n",i);
2613                                 if (total_bytes > 3*1024)
2614                                         {
2615                                         total_bytes=0;
2616                                         fprintf(stderr,"RENEGOTIATE\n");
2617                                         SSL_renegotiate(con);
2618                                         }
2619 #endif
2620
2621                                 for (j=0; j<i; )
2622                                         {
2623 #ifdef RENEG
2624 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2625 #endif
2626                                         k=BIO_write(io,&(buf[j]),i-j);
2627                                         if (k <= 0)
2628                                                 {
2629                                                 if (!BIO_should_retry(io))
2630                                                         goto write_error;
2631                                                 else
2632                                                         {
2633                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2634                                                         }
2635                                                 }
2636                                         else
2637                                                 {
2638                                                 j+=k;
2639                                                 }
2640                                         }
2641                                 }
2642 write_error:
2643                         BIO_free(file);
2644                         break;
2645                         }
2646                 }
2647
2648         for (;;)
2649                 {
2650                 i=(int)BIO_flush(io);
2651                 if (i <= 0)
2652                         {
2653                         if (!BIO_should_retry(io))
2654                                 break;
2655                         }
2656                 else
2657                         break;
2658                 }
2659 end:
2660 #if 1
2661         /* make sure we re-use sessions */
2662         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2663 #else
2664         /* This kills performance */
2665 /*      SSL_shutdown(con); A shutdown gets sent in the
2666  *      BIO_free_all(io) procession */
2667 #endif
2668
2669 err:
2670
2671         if (ret >= 0)
2672                 BIO_printf(bio_s_out,"ACCEPT\n");
2673
2674         if (buf != NULL) OPENSSL_free(buf);
2675         if (io != NULL) BIO_free_all(io);
2676 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2677         return(ret);
2678         }
2679
2680 #ifndef OPENSSL_NO_RSA
2681 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2682         {
2683         BIGNUM *bn = NULL;
2684         static RSA *rsa_tmp=NULL;
2685
2686         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2687                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2688         if (!rsa_tmp && bn)
2689                 {
2690                 if (!s_quiet)
2691                         {
2692                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2693                         (void)BIO_flush(bio_err);
2694                         }
2695                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2696                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2697                         {
2698                         if(rsa_tmp) RSA_free(rsa_tmp);
2699                         rsa_tmp = NULL;
2700                         }
2701                 if (!s_quiet)
2702                         {
2703                         BIO_printf(bio_err,"\n");
2704                         (void)BIO_flush(bio_err);
2705                         }
2706                 BN_free(bn);
2707                 }
2708         return(rsa_tmp);
2709         }
2710 #endif
2711
2712 #define MAX_SESSION_ID_ATTEMPTS 10
2713 static int generate_session_id(const SSL *ssl, unsigned char *id,
2714                                 unsigned int *id_len)
2715         {
2716         unsigned int count = 0;
2717         do      {
2718                 RAND_pseudo_bytes(id, *id_len);
2719                 /* Prefix the session_id with the required prefix. NB: If our
2720                  * prefix is too long, clip it - but there will be worse effects
2721                  * anyway, eg. the server could only possibly create 1 session
2722                  * ID (ie. the prefix!) so all future session negotiations will
2723                  * fail due to conflicts. */
2724                 memcpy(id, session_id_prefix,
2725                         (strlen(session_id_prefix) < *id_len) ?
2726                         strlen(session_id_prefix) : *id_len);
2727                 }
2728         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2729                 (++count < MAX_SESSION_ID_ATTEMPTS));
2730         if(count >= MAX_SESSION_ID_ATTEMPTS)
2731                 return 0;
2732         return 1;
2733         }
2734
2735 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2736  * structures without any serialisation. This hides some bugs which only
2737  * become apparent in deployed servers. By implementing a basic external
2738  * session cache some issues can be debugged using s_server.
2739  */
2740
2741 typedef struct simple_ssl_session_st
2742         {
2743         unsigned char *id;
2744         int idlen;
2745         unsigned char *der;
2746         int derlen;
2747         struct simple_ssl_session_st *next;
2748         } simple_ssl_session;
2749
2750 static simple_ssl_session *first = NULL;
2751
2752 static int add_session(SSL *ssl, SSL_SESSION *session)
2753         {
2754         simple_ssl_session *sess;
2755         unsigned char *p;
2756
2757         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2758
2759         sess->idlen = session->session_id_length;
2760         sess->derlen = i2d_SSL_SESSION(session, NULL);
2761
2762         sess->id = BUF_memdup(session->session_id, sess->idlen);
2763
2764         sess->der = OPENSSL_malloc(sess->derlen);
2765         p = sess->der;
2766         i2d_SSL_SESSION(session, &p);
2767
2768         sess->next = first;
2769         first = sess;
2770         BIO_printf(bio_err, "New session added to external cache\n");
2771         return 0;
2772         }
2773
2774 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2775                                         int *do_copy)
2776         {
2777         simple_ssl_session *sess;
2778         *do_copy = 0;
2779         for (sess = first; sess; sess = sess->next)
2780                 {
2781                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2782                         {
2783                         const unsigned char *p = sess->der;
2784                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2785                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2786                         }
2787                 }
2788         BIO_printf(bio_err, "Lookup session: cache miss\n");
2789         return NULL;
2790         }
2791
2792 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2793         {
2794         simple_ssl_session *sess, *prev = NULL;
2795         unsigned char *id = session->session_id;
2796         int idlen = session->session_id_length;
2797         for (sess = first; sess; sess = sess->next)
2798                 {
2799                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2800                         {
2801                         if(prev)
2802                                 prev->next = sess->next;
2803                         else
2804                                 first = sess->next;
2805                         OPENSSL_free(sess->id);
2806                         OPENSSL_free(sess->der);
2807                         OPENSSL_free(sess);
2808                         return;
2809                         }
2810                 prev = sess;
2811                 }
2812         }
2813
2814 static void init_session_cache_ctx(SSL_CTX *sctx)
2815         {
2816         SSL_CTX_set_session_cache_mode(sctx,
2817                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2818         SSL_CTX_sess_set_new_cb(sctx, add_session);
2819         SSL_CTX_sess_set_get_cb(sctx, get_session);
2820         SSL_CTX_sess_set_remove_cb(sctx, del_session);
2821         }
2822
2823 static void free_sessions(void)
2824         {
2825         simple_ssl_session *sess, *tsess;
2826         for (sess = first; sess;)
2827                 {
2828                 OPENSSL_free(sess->id);
2829                 OPENSSL_free(sess->der);
2830                 tsess = sess;
2831                 sess = sess->next;
2832                 OPENSSL_free(tsess);
2833                 }
2834         first = NULL;
2835         }
2836         
2837
2838
2839
2840
2841
2842
2843         
2844
2845