Fix duplicate code and typo.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
205 static int sv_body(char *hostname, int s, unsigned char *context);
206 static int www_body(char *hostname, int s, unsigned char *context);
207 static void close_accept_socket(void );
208 static void sv_usage(void);
209 static int init_ssl_connection(SSL *s);
210 static void print_stats(BIO *bp,SSL_CTX *ctx);
211 static int generate_session_id(const SSL *ssl, unsigned char *id,
212                                 unsigned int *id_len);
213 static void init_session_cache_ctx(SSL_CTX *sctx);
214 static void free_sessions(void);
215 #ifndef OPENSSL_NO_DH
216 static DH *load_dh_param(const char *dhfile);
217 static DH *get_dh512(void);
218 #endif
219
220 #ifdef MONOLITH
221 static void s_server_init(void);
222 #endif
223
224 #ifndef OPENSSL_NO_DH
225 static unsigned char dh512_p[]={
226         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
227         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
228         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
229         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
230         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
231         0x47,0x74,0xE8,0x33,
232         };
233 static unsigned char dh512_g[]={
234         0x02,
235         };
236
237 static DH *get_dh512(void)
238         {
239         DH *dh=NULL;
240
241         if ((dh=DH_new()) == NULL) return(NULL);
242         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
243         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
244         if ((dh->p == NULL) || (dh->g == NULL))
245                 return(NULL);
246         return(dh);
247         }
248 #endif
249
250
251 /* static int load_CA(SSL_CTX *ctx, char *file);*/
252
253 #undef BUFSIZZ
254 #define BUFSIZZ 16*1024
255 static int bufsize=BUFSIZZ;
256 static int accept_socket= -1;
257
258 #define TEST_CERT       "server.pem"
259 #ifndef OPENSSL_NO_TLSEXT
260 #define TEST_CERT2      "server2.pem"
261 #endif
262 #undef PROG
263 #define PROG            s_server_main
264
265 extern int verify_depth, verify_return_error;
266
267 static char *cipher=NULL;
268 static int s_server_verify=SSL_VERIFY_NONE;
269 static int s_server_session_id_context = 1; /* anything will do */
270 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
271 #ifndef OPENSSL_NO_TLSEXT
272 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
273 #endif
274 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
275 #ifdef FIONBIO
276 static int s_nbio=0;
277 #endif
278 static int s_nbio_test=0;
279 int s_crlf=0;
280 static SSL_CTX *ctx=NULL;
281 #ifndef OPENSSL_NO_TLSEXT
282 static SSL_CTX *ctx2=NULL;
283 #endif
284 static int www=0;
285
286 static BIO *bio_s_out=NULL;
287 static int s_debug=0;
288 #ifndef OPENSSL_NO_TLSEXT
289 static int s_tlsextdebug=0;
290 static int s_tlsextstatus=0;
291 static int cert_status_cb(SSL *s, void *arg);
292 #endif
293 static int no_resume_ephemeral = 0;
294 static int s_msg=0;
295 static int s_quiet=0;
296
297 static int hack=0;
298 #ifndef OPENSSL_NO_ENGINE
299 static char *engine_id=NULL;
300 #endif
301 static const char *session_id_prefix=NULL;
302
303 static int enable_timeouts = 0;
304 static long socket_mtu;
305 #ifndef OPENSSL_NO_DTLS1
306 static int cert_chain = 0;
307 #endif
308
309 #ifndef OPENSSL_NO_PSK
310 static char *psk_identity="Client_identity";
311 char *psk_key=NULL; /* by default PSK is not used */
312
313 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
314         unsigned char *psk, unsigned int max_psk_len)
315         {
316         unsigned int psk_len = 0;
317         int ret;
318         BIGNUM *bn = NULL;
319
320         if (s_debug)
321                 BIO_printf(bio_s_out,"psk_server_cb\n");
322         if (!identity)
323                 {
324                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
325                 goto out_err;
326                 }
327         if (s_debug)
328                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
329                         identity ? (int)strlen(identity) : 0, identity);
330
331         /* here we could lookup the given identity e.g. from a database */
332         if (strcmp(identity, psk_identity) != 0)
333                 {
334                 BIO_printf(bio_s_out, "PSK error: client identity not found"
335                            " (got '%s' expected '%s')\n", identity,
336                            psk_identity);
337                 goto out_err;
338                 }
339         if (s_debug)
340                 BIO_printf(bio_s_out, "PSK client identity found\n");
341
342         /* convert the PSK key to binary */
343         ret = BN_hex2bn(&bn, psk_key);
344         if (!ret)
345                 {
346                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
347                 if (bn)
348                         BN_free(bn);
349                 return 0;
350                 }
351         if (BN_num_bytes(bn) > (int)max_psk_len)
352                 {
353                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
354                         max_psk_len, BN_num_bytes(bn));
355                 BN_free(bn);
356                 return 0;
357                 }
358
359         ret = BN_bn2bin(bn, psk);
360         BN_free(bn);
361
362         if (ret < 0)
363                 goto out_err;
364         psk_len = (unsigned int)ret;
365
366         if (s_debug)
367                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
368         return psk_len;
369  out_err:
370         if (s_debug)
371                 BIO_printf(bio_err, "Error in PSK server callback\n");
372         return 0;
373         }
374 #endif
375
376 #ifdef MONOLITH
377 static void s_server_init(void)
378         {
379         accept_socket=-1;
380         cipher=NULL;
381         s_server_verify=SSL_VERIFY_NONE;
382         s_dcert_file=NULL;
383         s_dkey_file=NULL;
384         s_cert_file=TEST_CERT;
385         s_key_file=NULL;
386 #ifndef OPENSSL_NO_TLSEXT
387         s_cert_file2=TEST_CERT2;
388         s_key_file2=NULL;
389         ctx2=NULL;
390 #endif
391 #ifdef FIONBIO
392         s_nbio=0;
393 #endif
394         s_nbio_test=0;
395         ctx=NULL;
396         www=0;
397
398         bio_s_out=NULL;
399         s_debug=0;
400         s_msg=0;
401         s_quiet=0;
402         hack=0;
403 #ifndef OPENSSL_NO_ENGINE
404         engine_id=NULL;
405 #endif
406         }
407 #endif
408
409 static void sv_usage(void)
410         {
411         BIO_printf(bio_err,"usage: s_server [args ...]\n");
412         BIO_printf(bio_err,"\n");
413         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
414         BIO_printf(bio_err," -context arg  - set session ID context\n");
415         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
416         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
417         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
418         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
419         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
420                            "                 The CRL(s) are appended to the certificate file\n");
421         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
422                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
423                            "                 the certificate file.\n");
424         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
425         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
426         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
427         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
428         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
429         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
430         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
431         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
432         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
433         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
434         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
435         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
436 #ifndef OPENSSL_NO_ECDH
437         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
438                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
439                            "                 (default is nistp256).\n");
440 #endif
441 #ifdef FIONBIO
442         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
443 #endif
444         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
445         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
446         BIO_printf(bio_err," -debug        - Print more output\n");
447         BIO_printf(bio_err," -msg          - Show protocol messages\n");
448         BIO_printf(bio_err," -state        - Print the SSL states\n");
449         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
450         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
451         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
452         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
453         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
454         BIO_printf(bio_err," -quiet        - No server output\n");
455         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
456 #ifndef OPENSSL_NO_PSK
457         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
458         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
459 # ifndef OPENSSL_NO_JPAKE
460         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
461 # endif
462 #endif
463         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
464         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
465         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
466         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
467         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
468         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
469         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
470         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
471         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
472         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
473         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
474         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
475 #ifndef OPENSSL_NO_DH
476         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
477 #endif
478 #ifndef OPENSSL_NO_ECDH
479         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
480 #endif
481         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
482         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
483         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
484         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
485         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
486         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
487 #ifndef OPENSSL_NO_ENGINE
488         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
489 #endif
490         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
491         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
492 #ifndef OPENSSL_NO_TLSEXT
493         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
494         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
495         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
496         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
497         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
498         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
499         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
500         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
501         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
502 # ifndef OPENSSL_NO_NEXTPROTONEG
503         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
504 # endif
505 #endif
506         }
507
508 static int local_argc=0;
509 static char **local_argv;
510
511 #ifdef CHARSET_EBCDIC
512 static int ebcdic_new(BIO *bi);
513 static int ebcdic_free(BIO *a);
514 static int ebcdic_read(BIO *b, char *out, int outl);
515 static int ebcdic_write(BIO *b, const char *in, int inl);
516 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
517 static int ebcdic_gets(BIO *bp, char *buf, int size);
518 static int ebcdic_puts(BIO *bp, const char *str);
519
520 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
521 static BIO_METHOD methods_ebcdic=
522         {
523         BIO_TYPE_EBCDIC_FILTER,
524         "EBCDIC/ASCII filter",
525         ebcdic_write,
526         ebcdic_read,
527         ebcdic_puts,
528         ebcdic_gets,
529         ebcdic_ctrl,
530         ebcdic_new,
531         ebcdic_free,
532         };
533
534 typedef struct
535 {
536         size_t  alloced;
537         char    buff[1];
538 } EBCDIC_OUTBUFF;
539
540 BIO_METHOD *BIO_f_ebcdic_filter()
541 {
542         return(&methods_ebcdic);
543 }
544
545 static int ebcdic_new(BIO *bi)
546 {
547         EBCDIC_OUTBUFF *wbuf;
548
549         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
550         wbuf->alloced = 1024;
551         wbuf->buff[0] = '\0';
552
553         bi->ptr=(char *)wbuf;
554         bi->init=1;
555         bi->flags=0;
556         return(1);
557 }
558
559 static int ebcdic_free(BIO *a)
560 {
561         if (a == NULL) return(0);
562         if (a->ptr != NULL)
563                 OPENSSL_free(a->ptr);
564         a->ptr=NULL;
565         a->init=0;
566         a->flags=0;
567         return(1);
568 }
569         
570 static int ebcdic_read(BIO *b, char *out, int outl)
571 {
572         int ret=0;
573
574         if (out == NULL || outl == 0) return(0);
575         if (b->next_bio == NULL) return(0);
576
577         ret=BIO_read(b->next_bio,out,outl);
578         if (ret > 0)
579                 ascii2ebcdic(out,out,ret);
580         return(ret);
581 }
582
583 static int ebcdic_write(BIO *b, const char *in, int inl)
584 {
585         EBCDIC_OUTBUFF *wbuf;
586         int ret=0;
587         int num;
588         unsigned char n;
589
590         if ((in == NULL) || (inl <= 0)) return(0);
591         if (b->next_bio == NULL) return(0);
592
593         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
594
595         if (inl > (num = wbuf->alloced))
596         {
597                 num = num + num;  /* double the size */
598                 if (num < inl)
599                         num = inl;
600                 OPENSSL_free(wbuf);
601                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
602
603                 wbuf->alloced = num;
604                 wbuf->buff[0] = '\0';
605
606                 b->ptr=(char *)wbuf;
607         }
608
609         ebcdic2ascii(wbuf->buff, in, inl);
610
611         ret=BIO_write(b->next_bio, wbuf->buff, inl);
612
613         return(ret);
614 }
615
616 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
617 {
618         long ret;
619
620         if (b->next_bio == NULL) return(0);
621         switch (cmd)
622         {
623         case BIO_CTRL_DUP:
624                 ret=0L;
625                 break;
626         default:
627                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
628                 break;
629         }
630         return(ret);
631 }
632
633 static int ebcdic_gets(BIO *bp, char *buf, int size)
634 {
635         int i, ret=0;
636         if (bp->next_bio == NULL) return(0);
637 /*      return(BIO_gets(bp->next_bio,buf,size));*/
638         for (i=0; i<size-1; ++i)
639         {
640                 ret = ebcdic_read(bp,&buf[i],1);
641                 if (ret <= 0)
642                         break;
643                 else if (buf[i] == '\n')
644                 {
645                         ++i;
646                         break;
647                 }
648         }
649         if (i < size)
650                 buf[i] = '\0';
651         return (ret < 0 && i == 0) ? ret : i;
652 }
653
654 static int ebcdic_puts(BIO *bp, const char *str)
655 {
656         if (bp->next_bio == NULL) return(0);
657         return ebcdic_write(bp, str, strlen(str));
658 }
659 #endif
660
661 #ifndef OPENSSL_NO_TLSEXT
662
663 /* This is a context that we pass to callbacks */
664 typedef struct tlsextctx_st {
665    char * servername;
666    BIO * biodebug;
667    int extension_error;
668 } tlsextctx;
669
670
671 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
672         {
673         tlsextctx * p = (tlsextctx *) arg;
674         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
675         if (servername && p->biodebug) 
676                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
677         
678         if (!p->servername)
679                 return SSL_TLSEXT_ERR_NOACK;
680         
681         if (servername)
682                 {
683                 if (strcmp(servername,p->servername)) 
684                         return p->extension_error;
685                 if (ctx2)
686                         {
687                         BIO_printf(p->biodebug,"Switching server context.\n");
688                         SSL_set_SSL_CTX(s,ctx2);
689                         }     
690                 }
691         return SSL_TLSEXT_ERR_OK;
692 }
693
694 /* Structure passed to cert status callback */
695
696 typedef struct tlsextstatusctx_st {
697    /* Default responder to use */
698    char *host, *path, *port;
699    int use_ssl;
700    int timeout;
701    BIO *err;
702    int verbose;
703 } tlsextstatusctx;
704
705 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
706
707 /* Certificate Status callback. This is called when a client includes a
708  * certificate status request extension.
709  *
710  * This is a simplified version. It examines certificates each time and
711  * makes one OCSP responder query for each request.
712  *
713  * A full version would store details such as the OCSP certificate IDs and
714  * minimise the number of OCSP responses by caching them until they were
715  * considered "expired".
716  */
717
718 static int cert_status_cb(SSL *s, void *arg)
719         {
720         tlsextstatusctx *srctx = arg;
721         BIO *err = srctx->err;
722         char *host, *port, *path;
723         int use_ssl;
724         unsigned char *rspder = NULL;
725         int rspderlen;
726         STACK_OF(OPENSSL_STRING) *aia = NULL;
727         X509 *x = NULL;
728         X509_STORE_CTX inctx;
729         X509_OBJECT obj;
730         OCSP_REQUEST *req = NULL;
731         OCSP_RESPONSE *resp = NULL;
732         OCSP_CERTID *id = NULL;
733         STACK_OF(X509_EXTENSION) *exts;
734         int ret = SSL_TLSEXT_ERR_NOACK;
735         int i;
736 #if 0
737 STACK_OF(OCSP_RESPID) *ids;
738 SSL_get_tlsext_status_ids(s, &ids);
739 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
740 #endif
741         if (srctx->verbose)
742                 BIO_puts(err, "cert_status: callback called\n");
743         /* Build up OCSP query from server certificate */
744         x = SSL_get_certificate(s);
745         aia = X509_get1_ocsp(x);
746         if (aia)
747                 {
748                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
749                         &host, &port, &path, &use_ssl))
750                         {
751                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
752                         goto err;
753                         }
754                 if (srctx->verbose)
755                         BIO_printf(err, "cert_status: AIA URL: %s\n",
756                                         sk_OPENSSL_STRING_value(aia, 0));
757                 }
758         else
759                 {
760                 if (!srctx->host)
761                         {
762                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
763                         goto done;
764                         }
765                 host = srctx->host;
766                 path = srctx->path;
767                 port = srctx->port;
768                 use_ssl = srctx->use_ssl;
769                 }
770                 
771         if (!X509_STORE_CTX_init(&inctx,
772                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
773                                 NULL, NULL))
774                 goto err;
775         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
776                                 X509_get_issuer_name(x),&obj) <= 0)
777                 {
778                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
779                 X509_STORE_CTX_cleanup(&inctx);
780                 goto done;
781                 }
782         req = OCSP_REQUEST_new();
783         if (!req)
784                 goto err;
785         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
786         X509_free(obj.data.x509);
787         X509_STORE_CTX_cleanup(&inctx);
788         if (!id)
789                 goto err;
790         if (!OCSP_request_add0_id(req, id))
791                 goto err;
792         id = NULL;
793         /* Add any extensions to the request */
794         SSL_get_tlsext_status_exts(s, &exts);
795         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
796                 {
797                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
798                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
799                         goto err;
800                 }
801         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
802                                         srctx->timeout);
803         if (!resp)
804                 {
805                 BIO_puts(err, "cert_status: error querying responder\n");
806                 goto done;
807                 }
808         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
809         if (rspderlen <= 0)
810                 goto err;
811         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
812         if (srctx->verbose)
813                 {
814                 BIO_puts(err, "cert_status: ocsp response sent:\n");
815                 OCSP_RESPONSE_print(err, resp, 2);
816                 }
817         ret = SSL_TLSEXT_ERR_OK;
818         done:
819         if (ret != SSL_TLSEXT_ERR_OK)
820                 ERR_print_errors(err);
821         if (aia)
822                 {
823                 OPENSSL_free(host);
824                 OPENSSL_free(path);
825                 OPENSSL_free(port);
826                 X509_email_free(aia);
827                 }
828         if (id)
829                 OCSP_CERTID_free(id);
830         if (req)
831                 OCSP_REQUEST_free(req);
832         if (resp)
833                 OCSP_RESPONSE_free(resp);
834         return ret;
835         err:
836         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
837         goto done;
838         }
839
840 # ifndef OPENSSL_NO_NEXTPROTONEG
841 /* This is the context that we pass to next_proto_cb */
842 typedef struct tlsextnextprotoctx_st {
843         unsigned char *data;
844         unsigned int len;
845 } tlsextnextprotoctx;
846
847 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
848         {
849         tlsextnextprotoctx *next_proto = arg;
850
851         *data = next_proto->data;
852         *len = next_proto->len;
853
854         return SSL_TLSEXT_ERR_OK;
855         }
856 # endif  /* ndef OPENSSL_NO_NPN */
857 #endif
858
859 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
860         {
861         /* disable resumption for sessions with forward secure ciphers */
862         return is_forward_secure;
863         }
864
865 int MAIN(int, char **);
866
867 #ifndef OPENSSL_NO_JPAKE
868 static char *jpake_secret = NULL;
869 #endif
870
871 int MAIN(int argc, char *argv[])
872         {
873         X509_VERIFY_PARAM *vpm = NULL;
874         int badarg = 0;
875         short port=PORT;
876         char *CApath=NULL,*CAfile=NULL;
877         unsigned char *context = NULL;
878         char *dhfile = NULL;
879 #ifndef OPENSSL_NO_ECDH
880         char *named_curve = NULL;
881 #endif
882         int badop=0,bugs=0;
883         int ret=1;
884         int off=0;
885         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
886         int state=0;
887         const SSL_METHOD *meth=NULL;
888         int socket_type=SOCK_STREAM;
889         ENGINE *e=NULL;
890         char *inrand=NULL;
891         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
892         char *passarg = NULL, *pass = NULL;
893         char *dpassarg = NULL, *dpass = NULL;
894         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
895         X509 *s_cert = NULL, *s_dcert = NULL;
896         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
897         int no_cache = 0, ext_cache = 0;
898 #ifndef OPENSSL_NO_TLSEXT
899         EVP_PKEY *s_key2 = NULL;
900         X509 *s_cert2 = NULL;
901 #endif
902 #ifndef OPENSSL_NO_TLSEXT
903         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
904 # ifndef OPENSSL_NO_NEXTPROTONEG
905         const char *next_proto_neg_in = NULL;
906         tlsextnextprotoctx next_proto;
907 # endif
908 #endif
909 #ifndef OPENSSL_NO_PSK
910         /* by default do not send a PSK identity hint */
911         static char *psk_identity_hint=NULL;
912 #endif
913 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
914         meth=SSLv23_server_method();
915 #elif !defined(OPENSSL_NO_SSL3)
916         meth=SSLv3_server_method();
917 #elif !defined(OPENSSL_NO_SSL2)
918         meth=SSLv2_server_method();
919 #endif
920
921         local_argc=argc;
922         local_argv=argv;
923
924         apps_startup();
925 #ifdef MONOLITH
926         s_server_init();
927 #endif
928
929         if (bio_err == NULL)
930                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
931
932         if (!load_config(bio_err, NULL))
933                 goto end;
934
935         verify_depth=0;
936 #ifdef FIONBIO
937         s_nbio=0;
938 #endif
939         s_nbio_test=0;
940
941         argc--;
942         argv++;
943
944         while (argc >= 1)
945                 {
946                 if      ((strcmp(*argv,"-port") == 0) ||
947                          (strcmp(*argv,"-accept") == 0))
948                         {
949                         if (--argc < 1) goto bad;
950                         if (!extract_port(*(++argv),&port))
951                                 goto bad;
952                         }
953                 else if (strcmp(*argv,"-verify") == 0)
954                         {
955                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
956                         if (--argc < 1) goto bad;
957                         verify_depth=atoi(*(++argv));
958                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
959                         }
960                 else if (strcmp(*argv,"-Verify") == 0)
961                         {
962                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
963                                 SSL_VERIFY_CLIENT_ONCE;
964                         if (--argc < 1) goto bad;
965                         verify_depth=atoi(*(++argv));
966                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
967                         }
968                 else if (strcmp(*argv,"-context") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         context= (unsigned char *)*(++argv);
972                         }
973                 else if (strcmp(*argv,"-cert") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         s_cert_file= *(++argv);
977                         }
978                 else if (strcmp(*argv,"-certform") == 0)
979                         {
980                         if (--argc < 1) goto bad;
981                         s_cert_format = str2fmt(*(++argv));
982                         }
983                 else if (strcmp(*argv,"-key") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         s_key_file= *(++argv);
987                         }
988                 else if (strcmp(*argv,"-keyform") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         s_key_format = str2fmt(*(++argv));
992                         }
993                 else if (strcmp(*argv,"-pass") == 0)
994                         {
995                         if (--argc < 1) goto bad;
996                         passarg = *(++argv);
997                         }
998                 else if (strcmp(*argv,"-dhparam") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         dhfile = *(++argv);
1002                         }
1003 #ifndef OPENSSL_NO_ECDH         
1004                 else if (strcmp(*argv,"-named_curve") == 0)
1005                         {
1006                         if (--argc < 1) goto bad;
1007                         named_curve = *(++argv);
1008                         }
1009 #endif
1010                 else if (strcmp(*argv,"-dcertform") == 0)
1011                         {
1012                         if (--argc < 1) goto bad;
1013                         s_dcert_format = str2fmt(*(++argv));
1014                         }
1015                 else if (strcmp(*argv,"-dcert") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         s_dcert_file= *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-dkeyform") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         s_dkey_format = str2fmt(*(++argv));
1024                         }
1025                 else if (strcmp(*argv,"-dpass") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         dpassarg = *(++argv);
1029                         }
1030                 else if (strcmp(*argv,"-dkey") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         s_dkey_file= *(++argv);
1034                         }
1035                 else if (strcmp(*argv,"-nocert") == 0)
1036                         {
1037                         nocert=1;
1038                         }
1039                 else if (strcmp(*argv,"-CApath") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         CApath= *(++argv);
1043                         }
1044                 else if (strcmp(*argv,"-no_cache") == 0)
1045                         no_cache = 1;
1046                 else if (strcmp(*argv,"-ext_cache") == 0)
1047                         ext_cache = 1;
1048                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1049                         {
1050                         if (badarg)
1051                                 goto bad;
1052                         continue;
1053                         }
1054                 else if (strcmp(*argv,"-verify_return_error") == 0)
1055                         verify_return_error = 1;
1056                 else if (strcmp(*argv,"-serverpref") == 0)
1057                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1058                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1059                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1060                 else if (strcmp(*argv,"-cipher") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         cipher= *(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-CAfile") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         CAfile= *(++argv);
1069                         }
1070 #ifdef FIONBIO  
1071                 else if (strcmp(*argv,"-nbio") == 0)
1072                         { s_nbio=1; }
1073 #endif
1074                 else if (strcmp(*argv,"-nbio_test") == 0)
1075                         {
1076 #ifdef FIONBIO  
1077                         s_nbio=1;
1078 #endif
1079                         s_nbio_test=1;
1080                         }
1081                 else if (strcmp(*argv,"-debug") == 0)
1082                         { s_debug=1; }
1083 #ifndef OPENSSL_NO_TLSEXT
1084                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1085                         s_tlsextdebug=1;
1086                 else if (strcmp(*argv,"-status") == 0)
1087                         s_tlsextstatus=1;
1088                 else if (strcmp(*argv,"-status_verbose") == 0)
1089                         {
1090                         s_tlsextstatus=1;
1091                         tlscstatp.verbose = 1;
1092                         }
1093                 else if (!strcmp(*argv, "-status_timeout"))
1094                         {
1095                         s_tlsextstatus=1;
1096                         if (--argc < 1) goto bad;
1097                         tlscstatp.timeout = atoi(*(++argv));
1098                         }
1099                 else if (!strcmp(*argv, "-status_url"))
1100                         {
1101                         s_tlsextstatus=1;
1102                         if (--argc < 1) goto bad;
1103                         if (!OCSP_parse_url(*(++argv),
1104                                         &tlscstatp.host,
1105                                         &tlscstatp.port,
1106                                         &tlscstatp.path,
1107                                         &tlscstatp.use_ssl))
1108                                 {
1109                                 BIO_printf(bio_err, "Error parsing URL\n");
1110                                 goto bad;
1111                                 }
1112                         }
1113 #endif
1114                 else if (strcmp(*argv,"-msg") == 0)
1115                         { s_msg=1; }
1116                 else if (strcmp(*argv,"-hack") == 0)
1117                         { hack=1; }
1118                 else if (strcmp(*argv,"-state") == 0)
1119                         { state=1; }
1120                 else if (strcmp(*argv,"-crlf") == 0)
1121                         { s_crlf=1; }
1122                 else if (strcmp(*argv,"-quiet") == 0)
1123                         { s_quiet=1; }
1124                 else if (strcmp(*argv,"-bugs") == 0)
1125                         { bugs=1; }
1126                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1127                         { no_tmp_rsa=1; }
1128                 else if (strcmp(*argv,"-no_dhe") == 0)
1129                         { no_dhe=1; }
1130                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1131                         { no_ecdhe=1; }
1132                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1133                         { no_resume_ephemeral = 1; }
1134 #ifndef OPENSSL_NO_PSK
1135                 else if (strcmp(*argv,"-psk_hint") == 0)
1136                         {
1137                         if (--argc < 1) goto bad;
1138                         psk_identity_hint= *(++argv);
1139                         }
1140                 else if (strcmp(*argv,"-psk") == 0)
1141                         {
1142                         size_t i;
1143
1144                         if (--argc < 1) goto bad;
1145                         psk_key=*(++argv);
1146                         for (i=0; i<strlen(psk_key); i++)
1147                                 {
1148                                 if (isxdigit((int)psk_key[i]))
1149                                         continue;
1150                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1151                                 goto bad;
1152                                 }
1153                         }
1154 #endif
1155                 else if (strcmp(*argv,"-www") == 0)
1156                         { www=1; }
1157                 else if (strcmp(*argv,"-WWW") == 0)
1158                         { www=2; }
1159                 else if (strcmp(*argv,"-HTTP") == 0)
1160                         { www=3; }
1161                 else if (strcmp(*argv,"-no_ssl2") == 0)
1162                         { off|=SSL_OP_NO_SSLv2; }
1163                 else if (strcmp(*argv,"-no_ssl3") == 0)
1164                         { off|=SSL_OP_NO_SSLv3; }
1165                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1166                         { off|=SSL_OP_NO_TLSv1_1; }
1167                 else if (strcmp(*argv,"-no_tls1") == 0)
1168                         { off|=SSL_OP_NO_TLSv1; }
1169                 else if (strcmp(*argv,"-no_comp") == 0)
1170                         { off|=SSL_OP_NO_COMPRESSION; }
1171 #ifndef OPENSSL_NO_TLSEXT
1172                 else if (strcmp(*argv,"-no_ticket") == 0)
1173                         { off|=SSL_OP_NO_TICKET; }
1174 #endif
1175 #ifndef OPENSSL_NO_SSL2
1176                 else if (strcmp(*argv,"-ssl2") == 0)
1177                         { meth=SSLv2_server_method(); }
1178 #endif
1179 #ifndef OPENSSL_NO_SSL3
1180                 else if (strcmp(*argv,"-ssl3") == 0)
1181                         { meth=SSLv3_server_method(); }
1182 #endif
1183 #ifndef OPENSSL_NO_TLS1
1184                 else if (strcmp(*argv,"-tls1_1") == 0)
1185                         { meth=TLSv1_1_server_method(); }
1186                 else if (strcmp(*argv,"-tls1") == 0)
1187                         { meth=TLSv1_server_method(); }
1188                 else if (strcmp(*argv,"-tls1_1") == 0)
1189                         { meth=TLSv1_1_server_method(); }
1190 #endif
1191 #ifndef OPENSSL_NO_DTLS1
1192                 else if (strcmp(*argv,"-dtls1") == 0)
1193                         { 
1194                         meth=DTLSv1_server_method();
1195                         socket_type = SOCK_DGRAM;
1196                         }
1197                 else if (strcmp(*argv,"-timeout") == 0)
1198                         enable_timeouts = 1;
1199                 else if (strcmp(*argv,"-mtu") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         socket_mtu = atol(*(++argv));
1203                         }
1204                 else if (strcmp(*argv, "-chain") == 0)
1205                         cert_chain = 1;
1206 #endif
1207                 else if (strcmp(*argv, "-id_prefix") == 0)
1208                         {
1209                         if (--argc < 1) goto bad;
1210                         session_id_prefix = *(++argv);
1211                         }
1212 #ifndef OPENSSL_NO_ENGINE
1213                 else if (strcmp(*argv,"-engine") == 0)
1214                         {
1215                         if (--argc < 1) goto bad;
1216                         engine_id= *(++argv);
1217                         }
1218 #endif
1219                 else if (strcmp(*argv,"-rand") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         inrand= *(++argv);
1223                         }
1224 #ifndef OPENSSL_NO_TLSEXT
1225                 else if (strcmp(*argv,"-servername") == 0)
1226                         {
1227                         if (--argc < 1) goto bad;
1228                         tlsextcbp.servername= *(++argv);
1229                         }
1230                 else if (strcmp(*argv,"-servername_fatal") == 0)
1231                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1232                 else if (strcmp(*argv,"-cert2") == 0)
1233                         {
1234                         if (--argc < 1) goto bad;
1235                         s_cert_file2= *(++argv);
1236                         }
1237                 else if (strcmp(*argv,"-key2") == 0)
1238                         {
1239                         if (--argc < 1) goto bad;
1240                         s_key_file2= *(++argv);
1241                         }
1242 # ifndef OPENSSL_NO_NEXTPROTONEG
1243                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1244                         {
1245                         if (--argc < 1) goto bad;
1246                         next_proto_neg_in = *(++argv);
1247                         }
1248 # endif
1249 #endif
1250 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1251                 else if (strcmp(*argv,"-jpake") == 0)
1252                         {
1253                         if (--argc < 1) goto bad;
1254                         jpake_secret = *(++argv);
1255                         }
1256 #endif
1257                 else
1258                         {
1259                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1260                         badop=1;
1261                         break;
1262                         }
1263                 argc--;
1264                 argv++;
1265                 }
1266         if (badop)
1267                 {
1268 bad:
1269                 sv_usage();
1270                 goto end;
1271                 }
1272
1273 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1274         if (jpake_secret)
1275                 {
1276                 if (psk_key)
1277                         {
1278                         BIO_printf(bio_err,
1279                                    "Can't use JPAKE and PSK together\n");
1280                         goto end;
1281                         }
1282                 psk_identity = "JPAKE";
1283                 if (cipher)
1284                         {
1285                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1286                         goto end;
1287                         }
1288                 cipher = "PSK";
1289                 }
1290
1291 #endif
1292
1293         SSL_load_error_strings();
1294         OpenSSL_add_ssl_algorithms();
1295
1296 #ifndef OPENSSL_NO_ENGINE
1297         e = setup_engine(bio_err, engine_id, 1);
1298 #endif
1299
1300         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1301                 {
1302                 BIO_printf(bio_err, "Error getting password\n");
1303                 goto end;
1304                 }
1305
1306
1307         if (s_key_file == NULL)
1308                 s_key_file = s_cert_file;
1309 #ifndef OPENSSL_NO_TLSEXT
1310         if (s_key_file2 == NULL)
1311                 s_key_file2 = s_cert_file2;
1312 #endif
1313
1314         if (nocert == 0)
1315                 {
1316                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1317                        "server certificate private key file");
1318                 if (!s_key)
1319                         {
1320                         ERR_print_errors(bio_err);
1321                         goto end;
1322                         }
1323
1324                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1325                         NULL, e, "server certificate file");
1326
1327                 if (!s_cert)
1328                         {
1329                         ERR_print_errors(bio_err);
1330                         goto end;
1331                         }
1332
1333 #ifndef OPENSSL_NO_TLSEXT
1334                 if (tlsextcbp.servername) 
1335                         {
1336                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1337                                 "second server certificate private key file");
1338                         if (!s_key2)
1339                                 {
1340                                 ERR_print_errors(bio_err);
1341                                 goto end;
1342                                 }
1343                         
1344                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1345                                 NULL, e, "second server certificate file");
1346                         
1347                         if (!s_cert2)
1348                                 {
1349                                 ERR_print_errors(bio_err);
1350                                 goto end;
1351                                 }
1352                         }
1353 # ifndef OPENSSL_NO_NEXTPROTONEG
1354                 if (next_proto_neg_in)
1355                         {
1356                         unsigned short len;
1357                         next_proto.data = next_protos_parse(&len,
1358                                 next_proto_neg_in);
1359                         if (next_proto.data == NULL)
1360                                 goto end;
1361                         next_proto.len = len;
1362                         }
1363                 else
1364                         {
1365                         next_proto.data = NULL;
1366                         }
1367 # endif
1368 #endif
1369                 }
1370
1371
1372         if (s_dcert_file)
1373                 {
1374
1375                 if (s_dkey_file == NULL)
1376                         s_dkey_file = s_dcert_file;
1377
1378                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1379                                 0, dpass, e,
1380                                "second certificate private key file");
1381                 if (!s_dkey)
1382                         {
1383                         ERR_print_errors(bio_err);
1384                         goto end;
1385                         }
1386
1387                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1388                                 NULL, e, "second server certificate file");
1389
1390                 if (!s_dcert)
1391                         {
1392                         ERR_print_errors(bio_err);
1393                         goto end;
1394                         }
1395
1396                 }
1397
1398         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1399                 && !RAND_status())
1400                 {
1401                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1402                 }
1403         if (inrand != NULL)
1404                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1405                         app_RAND_load_files(inrand));
1406
1407         if (bio_s_out == NULL)
1408                 {
1409                 if (s_quiet && !s_debug && !s_msg)
1410                         {
1411                         bio_s_out=BIO_new(BIO_s_null());
1412                         }
1413                 else
1414                         {
1415                         if (bio_s_out == NULL)
1416                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1417                         }
1418                 }
1419
1420 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1421         if (nocert)
1422 #endif
1423                 {
1424                 s_cert_file=NULL;
1425                 s_key_file=NULL;
1426                 s_dcert_file=NULL;
1427                 s_dkey_file=NULL;
1428 #ifndef OPENSSL_NO_TLSEXT
1429                 s_cert_file2=NULL;
1430                 s_key_file2=NULL;
1431 #endif
1432                 }
1433
1434         ctx=SSL_CTX_new(meth);
1435         if (ctx == NULL)
1436                 {
1437                 ERR_print_errors(bio_err);
1438                 goto end;
1439                 }
1440         if (session_id_prefix)
1441                 {
1442                 if(strlen(session_id_prefix) >= 32)
1443                         BIO_printf(bio_err,
1444 "warning: id_prefix is too long, only one new session will be possible\n");
1445                 else if(strlen(session_id_prefix) >= 16)
1446                         BIO_printf(bio_err,
1447 "warning: id_prefix is too long if you use SSLv2\n");
1448                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1449                         {
1450                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1451                         ERR_print_errors(bio_err);
1452                         goto end;
1453                         }
1454                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1455                 }
1456         SSL_CTX_set_quiet_shutdown(ctx,1);
1457         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1458         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1459         SSL_CTX_set_options(ctx,off);
1460         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1461          * Setting read ahead solves this problem.
1462          */
1463         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1464
1465         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1466         if (no_cache)
1467                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1468         else if (ext_cache)
1469                 init_session_cache_ctx(ctx);
1470         else
1471                 SSL_CTX_sess_set_cache_size(ctx,128);
1472
1473 #if 0
1474         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1475 #endif
1476
1477 #if 0
1478         if (s_cert_file == NULL)
1479                 {
1480                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1481                 goto end;
1482                 }
1483 #endif
1484
1485         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1486                 (!SSL_CTX_set_default_verify_paths(ctx)))
1487                 {
1488                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1489                 ERR_print_errors(bio_err);
1490                 /* goto end; */
1491                 }
1492         if (vpm)
1493                 SSL_CTX_set1_param(ctx, vpm);
1494
1495 #ifndef OPENSSL_NO_TLSEXT
1496         if (s_cert2)
1497                 {
1498                 ctx2=SSL_CTX_new(meth);
1499                 if (ctx2 == NULL)
1500                         {
1501                         ERR_print_errors(bio_err);
1502                         goto end;
1503                         }
1504                 }
1505         
1506         if (ctx2)
1507                 {
1508                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1509
1510                 if (session_id_prefix)
1511                         {
1512                         if(strlen(session_id_prefix) >= 32)
1513                                 BIO_printf(bio_err,
1514                                         "warning: id_prefix is too long, only one new session will be possible\n");
1515                         else if(strlen(session_id_prefix) >= 16)
1516                                 BIO_printf(bio_err,
1517                                         "warning: id_prefix is too long if you use SSLv2\n");
1518                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1519                                 {
1520                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1521                                 ERR_print_errors(bio_err);
1522                                 goto end;
1523                                 }
1524                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1525                         }
1526                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1527                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1528                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1529                 SSL_CTX_set_options(ctx2,off);
1530                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1531                  * Setting read ahead solves this problem.
1532                  */
1533                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1534
1535                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1536
1537                 if (no_cache)
1538                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1539                 else if (ext_cache)
1540                         init_session_cache_ctx(ctx2);
1541                 else
1542                         SSL_CTX_sess_set_cache_size(ctx2,128);
1543
1544                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1545                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1546                         {
1547                         ERR_print_errors(bio_err);
1548                         }
1549                 if (vpm)
1550                         SSL_CTX_set1_param(ctx2, vpm);
1551                 }
1552
1553 # ifndef OPENSSL_NO_NEXTPROTONEG
1554         if (next_proto.data)
1555                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1556 # endif
1557 #endif 
1558
1559 #ifndef OPENSSL_NO_DH
1560         if (!no_dhe)
1561                 {
1562                 DH *dh=NULL;
1563
1564                 if (dhfile)
1565                         dh = load_dh_param(dhfile);
1566                 else if (s_cert_file)
1567                         dh = load_dh_param(s_cert_file);
1568
1569                 if (dh != NULL)
1570                         {
1571                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1572                         }
1573                 else
1574                         {
1575                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1576                         dh=get_dh512();
1577                         }
1578                 (void)BIO_flush(bio_s_out);
1579
1580                 SSL_CTX_set_tmp_dh(ctx,dh);
1581 #ifndef OPENSSL_NO_TLSEXT
1582                 if (ctx2)
1583                         {
1584                         if (!dhfile)
1585                                 { 
1586                                 DH *dh2=load_dh_param(s_cert_file2);
1587                                 if (dh2 != NULL)
1588                                         {
1589                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1590                                         (void)BIO_flush(bio_s_out);
1591
1592                                         DH_free(dh);
1593                                         dh = dh2;
1594                                         }
1595                                 }
1596                         SSL_CTX_set_tmp_dh(ctx2,dh);
1597                         }
1598 #endif
1599                 DH_free(dh);
1600                 }
1601 #endif
1602
1603 #ifndef OPENSSL_NO_ECDH
1604         if (!no_ecdhe)
1605                 {
1606                 EC_KEY *ecdh=NULL;
1607
1608                 if (named_curve)
1609                         {
1610                         int nid = OBJ_sn2nid(named_curve);
1611
1612                         if (nid == 0)
1613                                 {
1614                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1615                                         named_curve);
1616                                 goto end;
1617                                 }
1618                         ecdh = EC_KEY_new_by_curve_name(nid);
1619                         if (ecdh == NULL)
1620                                 {
1621                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1622                                         named_curve);
1623                                 goto end;
1624                                 }
1625                         }
1626
1627                 if (ecdh != NULL)
1628                         {
1629                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1630                         }
1631                 else
1632                         {
1633                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1634                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1635                         if (ecdh == NULL) 
1636                                 {
1637                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1638                                 goto end;
1639                                 }
1640                         }
1641                 (void)BIO_flush(bio_s_out);
1642
1643                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1644 #ifndef OPENSSL_NO_TLSEXT
1645                 if (ctx2) 
1646                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1647 #endif
1648                 EC_KEY_free(ecdh);
1649                 }
1650 #endif
1651         
1652         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1653                 goto end;
1654 #ifndef OPENSSL_NO_TLSEXT
1655         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1656                 goto end; 
1657 #endif
1658         if (s_dcert != NULL)
1659                 {
1660                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1661                         goto end;
1662                 }
1663
1664 #ifndef OPENSSL_NO_RSA
1665 #if 1
1666         if (!no_tmp_rsa)
1667                 {
1668                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1669 #ifndef OPENSSL_NO_TLSEXT
1670                 if (ctx2) 
1671                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1672 #endif          
1673                 }
1674 #else
1675         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1676                 {
1677                 RSA *rsa;
1678
1679                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1680                 BIO_flush(bio_s_out);
1681
1682                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1683
1684                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1685                         {
1686                         ERR_print_errors(bio_err);
1687                         goto end;
1688                         }
1689 #ifndef OPENSSL_NO_TLSEXT
1690                         if (ctx2)
1691                                 {
1692                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1693                                         {
1694                                         ERR_print_errors(bio_err);
1695                                         goto end;
1696                                         }
1697                                 }
1698 #endif
1699                 RSA_free(rsa);
1700                 BIO_printf(bio_s_out,"\n");
1701                 }
1702 #endif
1703 #endif
1704
1705         if (no_resume_ephemeral)
1706                 {
1707                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1708 #ifndef OPENSSL_NO_TLSEXT
1709                 if (ctx2)
1710                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1711 #endif
1712                 }
1713
1714 #ifndef OPENSSL_NO_PSK
1715 #ifdef OPENSSL_NO_JPAKE
1716         if (psk_key != NULL)
1717 #else
1718         if (psk_key != NULL || jpake_secret)
1719 #endif
1720                 {
1721                 if (s_debug)
1722                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1723                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1724                 }
1725
1726         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1727                 {
1728                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1729                 ERR_print_errors(bio_err);
1730                 goto end;
1731                 }
1732 #endif
1733
1734         if (cipher != NULL)
1735                 {
1736                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1737                         {
1738                         BIO_printf(bio_err,"error setting cipher list\n");
1739                         ERR_print_errors(bio_err);
1740                         goto end;
1741                         }
1742 #ifndef OPENSSL_NO_TLSEXT
1743                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1744                         {
1745                         BIO_printf(bio_err,"error setting cipher list\n");
1746                         ERR_print_errors(bio_err);
1747                         goto end;
1748                         }
1749 #endif
1750                 }
1751         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1752         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1753                 sizeof s_server_session_id_context);
1754
1755         /* Set DTLS cookie generation and verification callbacks */
1756         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1757         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1758
1759 #ifndef OPENSSL_NO_TLSEXT
1760         if (ctx2)
1761                 {
1762                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1763                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1764                         sizeof s_server_session_id_context);
1765
1766                 tlsextcbp.biodebug = bio_s_out;
1767                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1768                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1769                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1770                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1771                 }
1772 #endif
1773
1774         if (CAfile != NULL)
1775                 {
1776                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1777 #ifndef OPENSSL_NO_TLSEXT
1778                 if (ctx2) 
1779                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1780 #endif
1781                 }
1782
1783         BIO_printf(bio_s_out,"ACCEPT\n");
1784         (void)BIO_flush(bio_s_out);
1785         if (www)
1786                 do_server(port,socket_type,&accept_socket,www_body, context);
1787         else
1788                 do_server(port,socket_type,&accept_socket,sv_body, context);
1789         print_stats(bio_s_out,ctx);
1790         ret=0;
1791 end:
1792         if (ctx != NULL) SSL_CTX_free(ctx);
1793         if (s_cert)
1794                 X509_free(s_cert);
1795         if (s_dcert)
1796                 X509_free(s_dcert);
1797         if (s_key)
1798                 EVP_PKEY_free(s_key);
1799         if (s_dkey)
1800                 EVP_PKEY_free(s_dkey);
1801         if (pass)
1802                 OPENSSL_free(pass);
1803         if (dpass)
1804                 OPENSSL_free(dpass);
1805         free_sessions();
1806 #ifndef OPENSSL_NO_TLSEXT
1807         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1808         if (s_cert2)
1809                 X509_free(s_cert2);
1810         if (s_key2)
1811                 EVP_PKEY_free(s_key2);
1812 #endif
1813         if (bio_s_out != NULL)
1814                 {
1815         BIO_free(bio_s_out);
1816                 bio_s_out=NULL;
1817                 }
1818         apps_shutdown();
1819         OPENSSL_EXIT(ret);
1820         }
1821
1822 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1823         {
1824         BIO_printf(bio,"%4ld items in the session cache\n",
1825                 SSL_CTX_sess_number(ssl_ctx));
1826         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1827                 SSL_CTX_sess_connect(ssl_ctx));
1828         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1829                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1830         BIO_printf(bio,"%4ld client connects that finished\n",
1831                 SSL_CTX_sess_connect_good(ssl_ctx));
1832         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1833                 SSL_CTX_sess_accept(ssl_ctx));
1834         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1835                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1836         BIO_printf(bio,"%4ld server accepts that finished\n",
1837                 SSL_CTX_sess_accept_good(ssl_ctx));
1838         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1839         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1840         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1841         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1842         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1843                 SSL_CTX_sess_cache_full(ssl_ctx),
1844                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1845         }
1846
1847 static int sv_body(char *hostname, int s, unsigned char *context)
1848         {
1849         char *buf=NULL;
1850         fd_set readfds;
1851         int ret=1,width;
1852         int k,i;
1853         unsigned long l;
1854         SSL *con=NULL;
1855         BIO *sbio;
1856         struct timeval timeout;
1857 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1858         struct timeval tv;
1859 #else
1860         struct timeval *timeoutp;
1861 #endif
1862
1863         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1864                 {
1865                 BIO_printf(bio_err,"out of memory\n");
1866                 goto err;
1867                 }
1868 #ifdef FIONBIO  
1869         if (s_nbio)
1870                 {
1871                 unsigned long sl=1;
1872
1873                 if (!s_quiet)
1874                         BIO_printf(bio_err,"turning on non blocking io\n");
1875                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1876                         ERR_print_errors(bio_err);
1877                 }
1878 #endif
1879
1880         if (con == NULL) {
1881                 con=SSL_new(ctx);
1882 #ifndef OPENSSL_NO_TLSEXT
1883         if (s_tlsextdebug)
1884                 {
1885                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1886                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1887                 }
1888         if (s_tlsextstatus)
1889                 {
1890                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1891                 tlscstatp.err = bio_err;
1892                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1893                 }
1894 #endif
1895 #ifndef OPENSSL_NO_KRB5
1896                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1897                         {
1898                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1899                                                                 KRB5SVC);
1900                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1901                                                                 KRB5KEYTAB);
1902                         }
1903 #endif  /* OPENSSL_NO_KRB5 */
1904                 if(context)
1905                       SSL_set_session_id_context(con, context,
1906                                                  strlen((char *)context));
1907         }
1908         SSL_clear(con);
1909 #if 0
1910 #ifdef TLSEXT_TYPE_opaque_prf_input
1911         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1912 #endif
1913 #endif
1914
1915         if (SSL_version(con) == DTLS1_VERSION)
1916                 {
1917
1918                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1919
1920                 if (enable_timeouts)
1921                         {
1922                         timeout.tv_sec = 0;
1923                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1924                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1925                         
1926                         timeout.tv_sec = 0;
1927                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1928                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1929                         }
1930
1931                 if (socket_mtu > 28)
1932                         {
1933                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1934                         SSL_set_mtu(con, socket_mtu - 28);
1935                         }
1936                 else
1937                         /* want to do MTU discovery */
1938                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1939
1940         /* turn on cookie exchange */
1941         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1942                 }
1943         else
1944                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1945
1946         if (s_nbio_test)
1947                 {
1948                 BIO *test;
1949
1950                 test=BIO_new(BIO_f_nbio_test());
1951                 sbio=BIO_push(test,sbio);
1952                 }
1953 #ifndef OPENSSL_NO_JPAKE
1954         if(jpake_secret)
1955                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1956 #endif
1957
1958         SSL_set_bio(con,sbio,sbio);
1959         SSL_set_accept_state(con);
1960         /* SSL_set_fd(con,s); */
1961
1962         if (s_debug)
1963                 {
1964                 con->debug=1;
1965                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1966                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1967                 }
1968         if (s_msg)
1969                 {
1970                 SSL_set_msg_callback(con, msg_cb);
1971                 SSL_set_msg_callback_arg(con, bio_s_out);
1972                 }
1973 #ifndef OPENSSL_NO_TLSEXT
1974         if (s_tlsextdebug)
1975                 {
1976                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1977                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1978                 }
1979 #endif
1980
1981         width=s+1;
1982         for (;;)
1983                 {
1984                 int read_from_terminal;
1985                 int read_from_sslcon;
1986
1987                 read_from_terminal = 0;
1988                 read_from_sslcon = SSL_pending(con);
1989
1990                 if (!read_from_sslcon)
1991                         {
1992                         FD_ZERO(&readfds);
1993 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1994                         openssl_fdset(fileno(stdin),&readfds);
1995 #endif
1996                         openssl_fdset(s,&readfds);
1997                         /* Note: under VMS with SOCKETSHR the second parameter is
1998                          * currently of type (int *) whereas under other systems
1999                          * it is (void *) if you don't have a cast it will choke
2000                          * the compiler: if you do have a cast then you can either
2001                          * go for (int *) or (void *).
2002                          */
2003 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2004                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2005                          * on sockets. As a workaround we timeout the select every
2006                          * second and check for any keypress. In a proper Windows
2007                          * application we wouldn't do this because it is inefficient.
2008                          */
2009                         tv.tv_sec = 1;
2010                         tv.tv_usec = 0;
2011                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2012                         if((i < 0) || (!i && !_kbhit() ) )continue;
2013                         if(_kbhit())
2014                                 read_from_terminal = 1;
2015 #elif defined(OPENSSL_SYS_BEOS_R5)
2016                         /* Under BeOS-R5 the situation is similar to DOS */
2017                         tv.tv_sec = 1;
2018                         tv.tv_usec = 0;
2019                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2020                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2021                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2022                                 continue;
2023                         if (read(fileno(stdin), buf, 0) >= 0)
2024                                 read_from_terminal = 1;
2025                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2026 #else
2027                         if ((SSL_version(con) == DTLS1_VERSION) &&
2028                                 DTLSv1_get_timeout(con, &timeout))
2029                                 timeoutp = &timeout;
2030                         else
2031                                 timeoutp = NULL;
2032
2033                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2034
2035                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2036                                 {
2037                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2038                                 }
2039
2040                         if (i <= 0) continue;
2041                         if (FD_ISSET(fileno(stdin),&readfds))
2042                                 read_from_terminal = 1;
2043 #endif
2044                         if (FD_ISSET(s,&readfds))
2045                                 read_from_sslcon = 1;
2046                         }
2047                 if (read_from_terminal)
2048                         {
2049                         if (s_crlf)
2050                                 {
2051                                 int j, lf_num;
2052
2053                                 i=raw_read_stdin(buf, bufsize/2);
2054                                 lf_num = 0;
2055                                 /* both loops are skipped when i <= 0 */
2056                                 for (j = 0; j < i; j++)
2057                                         if (buf[j] == '\n')
2058                                                 lf_num++;
2059                                 for (j = i-1; j >= 0; j--)
2060                                         {
2061                                         buf[j+lf_num] = buf[j];
2062                                         if (buf[j] == '\n')
2063                                                 {
2064                                                 lf_num--;
2065                                                 i++;
2066                                                 buf[j+lf_num] = '\r';
2067                                                 }
2068                                         }
2069                                 assert(lf_num == 0);
2070                                 }
2071                         else
2072                                 i=raw_read_stdin(buf,bufsize);
2073                         if (!s_quiet)
2074                                 {
2075                                 if ((i <= 0) || (buf[0] == 'Q'))
2076                                         {
2077                                         BIO_printf(bio_s_out,"DONE\n");
2078                                         SHUTDOWN(s);
2079                                         close_accept_socket();
2080                                         ret= -11;
2081                                         goto err;
2082                                         }
2083                                 if ((i <= 0) || (buf[0] == 'q'))
2084                                         {
2085                                         BIO_printf(bio_s_out,"DONE\n");
2086                                         if (SSL_version(con) != DTLS1_VERSION)
2087                         SHUTDOWN(s);
2088         /*                              close_accept_socket();
2089                                         ret= -11;*/
2090                                         goto err;
2091                                         }
2092
2093                                 if ((buf[0] == 'r') && 
2094                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2095                                         {
2096                                         SSL_renegotiate(con);
2097                                         i=SSL_do_handshake(con);
2098                                         printf("SSL_do_handshake -> %d\n",i);
2099                                         i=0; /*13; */
2100                                         continue;
2101                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2102                                         }
2103                                 if ((buf[0] == 'R') &&
2104                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2105                                         {
2106                                         SSL_set_verify(con,
2107                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2108                                         SSL_renegotiate(con);
2109                                         i=SSL_do_handshake(con);
2110                                         printf("SSL_do_handshake -> %d\n",i);
2111                                         i=0; /* 13; */
2112                                         continue;
2113                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2114                                         }
2115                                 if (buf[0] == 'P')
2116                                         {
2117                                         static const char *str="Lets print some clear text\n";
2118                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2119                                         }
2120                                 if (buf[0] == 'S')
2121                                         {
2122                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2123                                         }
2124                                 }
2125 #ifdef CHARSET_EBCDIC
2126                         ebcdic2ascii(buf,buf,i);
2127 #endif
2128                         l=k=0;
2129                         for (;;)
2130                                 {
2131                                 /* should do a select for the write */
2132 #ifdef RENEG
2133 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2134 #endif
2135                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2136                                 switch (SSL_get_error(con,k))
2137                                         {
2138                                 case SSL_ERROR_NONE:
2139                                         break;
2140                                 case SSL_ERROR_WANT_WRITE:
2141                                 case SSL_ERROR_WANT_READ:
2142                                 case SSL_ERROR_WANT_X509_LOOKUP:
2143                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2144                                         break;
2145                                 case SSL_ERROR_SYSCALL:
2146                                 case SSL_ERROR_SSL:
2147                                         BIO_printf(bio_s_out,"ERROR\n");
2148                                         ERR_print_errors(bio_err);
2149                                         ret=1;
2150                                         goto err;
2151                                         /* break; */
2152                                 case SSL_ERROR_ZERO_RETURN:
2153                                         BIO_printf(bio_s_out,"DONE\n");
2154                                         ret=1;
2155                                         goto err;
2156                                         }
2157                                 l+=k;
2158                                 i-=k;
2159                                 if (i <= 0) break;
2160                                 }
2161                         }
2162                 if (read_from_sslcon)
2163                         {
2164                         if (!SSL_is_init_finished(con))
2165                                 {
2166                                 i=init_ssl_connection(con);
2167                                 
2168                                 if (i < 0)
2169                                         {
2170                                         ret=0;
2171                                         goto err;
2172                                         }
2173                                 else if (i == 0)
2174                                         {
2175                                         ret=1;
2176                                         goto err;
2177                                         }
2178                                 }
2179                         else
2180                                 {
2181 again:  
2182                                 i=SSL_read(con,(char *)buf,bufsize);
2183                                 switch (SSL_get_error(con,i))
2184                                         {
2185                                 case SSL_ERROR_NONE:
2186 #ifdef CHARSET_EBCDIC
2187                                         ascii2ebcdic(buf,buf,i);
2188 #endif
2189                                         raw_write_stdout(buf,
2190                                                 (unsigned int)i);
2191                                         if (SSL_pending(con)) goto again;
2192                                         break;
2193                                 case SSL_ERROR_WANT_WRITE:
2194                                 case SSL_ERROR_WANT_READ:
2195                                 case SSL_ERROR_WANT_X509_LOOKUP:
2196                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2197                                         break;
2198                                 case SSL_ERROR_SYSCALL:
2199                                 case SSL_ERROR_SSL:
2200                                         BIO_printf(bio_s_out,"ERROR\n");
2201                                         ERR_print_errors(bio_err);
2202                                         ret=1;
2203                                         goto err;
2204                                 case SSL_ERROR_ZERO_RETURN:
2205                                         BIO_printf(bio_s_out,"DONE\n");
2206                                         ret=1;
2207                                         goto err;
2208                                         }
2209                                 }
2210                         }
2211                 }
2212 err:
2213         if (con != NULL)
2214                 {
2215                 BIO_printf(bio_s_out,"shutting down SSL\n");
2216 #if 1
2217                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2218 #else
2219                 SSL_shutdown(con);
2220 #endif
2221                 SSL_free(con);
2222                 }
2223         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2224         if (buf != NULL)
2225                 {
2226                 OPENSSL_cleanse(buf,bufsize);
2227                 OPENSSL_free(buf);
2228                 }
2229         if (ret >= 0)
2230                 BIO_printf(bio_s_out,"ACCEPT\n");
2231         return(ret);
2232         }
2233
2234 static void close_accept_socket(void)
2235         {
2236         BIO_printf(bio_err,"shutdown accept socket\n");
2237         if (accept_socket >= 0)
2238                 {
2239                 SHUTDOWN2(accept_socket);
2240                 }
2241         }
2242
2243 static int init_ssl_connection(SSL *con)
2244         {
2245         int i;
2246         const char *str;
2247         X509 *peer;
2248         long verify_error;
2249         MS_STATIC char buf[BUFSIZ];
2250 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2251         const unsigned char *next_proto_neg;
2252         unsigned next_proto_neg_len;
2253 #endif
2254
2255         if ((i=SSL_accept(con)) <= 0)
2256                 {
2257                 if (BIO_sock_should_retry(i))
2258                         {
2259                         BIO_printf(bio_s_out,"DELAY\n");
2260                         return(1);
2261                         }
2262
2263                 BIO_printf(bio_err,"ERROR\n");
2264                 verify_error=SSL_get_verify_result(con);
2265                 if (verify_error != X509_V_OK)
2266                         {
2267                         BIO_printf(bio_err,"verify error:%s\n",
2268                                 X509_verify_cert_error_string(verify_error));
2269                         }
2270                 else
2271                         ERR_print_errors(bio_err);
2272                 return(0);
2273                 }
2274
2275         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2276
2277         peer=SSL_get_peer_certificate(con);
2278         if (peer != NULL)
2279                 {
2280                 BIO_printf(bio_s_out,"Client certificate\n");
2281                 PEM_write_bio_X509(bio_s_out,peer);
2282                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2283                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2284                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2285                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2286                 X509_free(peer);
2287                 }
2288
2289         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2290                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2291         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2292         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2293 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2294         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2295         if (next_proto_neg)
2296                 {
2297                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2298                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2299                 BIO_printf(bio_s_out, "\n");
2300                 }
2301 #endif
2302         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2303         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2304                 TLS1_FLAGS_TLS_PADDING_BUG)
2305                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2306 #ifndef OPENSSL_NO_KRB5
2307         if (con->kssl_ctx->client_princ != NULL)
2308                 {
2309                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2310                         con->kssl_ctx->client_princ);
2311                 }
2312 #endif /* OPENSSL_NO_KRB5 */
2313         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2314                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2315         return(1);
2316         }
2317
2318 #ifndef OPENSSL_NO_DH
2319 static DH *load_dh_param(const char *dhfile)
2320         {
2321         DH *ret=NULL;
2322         BIO *bio;
2323
2324         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2325                 goto err;
2326         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2327 err:
2328         if (bio != NULL) BIO_free(bio);
2329         return(ret);
2330         }
2331 #endif
2332
2333 #if 0
2334 static int load_CA(SSL_CTX *ctx, char *file)
2335         {
2336         FILE *in;
2337         X509 *x=NULL;
2338
2339         if ((in=fopen(file,"r")) == NULL)
2340                 return(0);
2341
2342         for (;;)
2343                 {
2344                 if (PEM_read_X509(in,&x,NULL) == NULL)
2345                         break;
2346                 SSL_CTX_add_client_CA(ctx,x);
2347                 }
2348         if (x != NULL) X509_free(x);
2349         fclose(in);
2350         return(1);
2351         }
2352 #endif
2353
2354 static int www_body(char *hostname, int s, unsigned char *context)
2355         {
2356         char *buf=NULL;
2357         int ret=1;
2358         int i,j,k,dot;
2359         SSL *con;
2360         const SSL_CIPHER *c;
2361         BIO *io,*ssl_bio,*sbio;
2362
2363         buf=OPENSSL_malloc(bufsize);
2364         if (buf == NULL) return(0);
2365         io=BIO_new(BIO_f_buffer());
2366         ssl_bio=BIO_new(BIO_f_ssl());
2367         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2368
2369 #ifdef FIONBIO  
2370         if (s_nbio)
2371                 {
2372                 unsigned long sl=1;
2373
2374                 if (!s_quiet)
2375                         BIO_printf(bio_err,"turning on non blocking io\n");
2376                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2377                         ERR_print_errors(bio_err);
2378                 }
2379 #endif
2380
2381         /* lets make the output buffer a reasonable size */
2382         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2383
2384         if ((con=SSL_new(ctx)) == NULL) goto err;
2385 #ifndef OPENSSL_NO_TLSEXT
2386                 if (s_tlsextdebug)
2387                         {
2388                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2389                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2390                         }
2391 #endif
2392 #ifndef OPENSSL_NO_KRB5
2393         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2394                 {
2395                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2396                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2397                 }
2398 #endif  /* OPENSSL_NO_KRB5 */
2399         if(context) SSL_set_session_id_context(con, context,
2400                                                strlen((char *)context));
2401
2402         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2403         if (s_nbio_test)
2404                 {
2405                 BIO *test;
2406
2407                 test=BIO_new(BIO_f_nbio_test());
2408                 sbio=BIO_push(test,sbio);
2409                 }
2410         SSL_set_bio(con,sbio,sbio);
2411         SSL_set_accept_state(con);
2412         /* SSL_set_fd(con,s); */
2413         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2414         BIO_push(io,ssl_bio);
2415 #ifdef CHARSET_EBCDIC
2416         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2417 #endif
2418
2419         if (s_debug)
2420                 {
2421                 con->debug=1;
2422                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2423                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2424                 }
2425         if (s_msg)
2426                 {
2427                 SSL_set_msg_callback(con, msg_cb);
2428                 SSL_set_msg_callback_arg(con, bio_s_out);
2429                 }
2430
2431         for (;;)
2432                 {
2433                 if (hack)
2434                         {
2435                         i=SSL_accept(con);
2436
2437                         switch (SSL_get_error(con,i))
2438                                 {
2439                         case SSL_ERROR_NONE:
2440                                 break;
2441                         case SSL_ERROR_WANT_WRITE:
2442                         case SSL_ERROR_WANT_READ:
2443                         case SSL_ERROR_WANT_X509_LOOKUP:
2444                                 continue;
2445                         case SSL_ERROR_SYSCALL:
2446                         case SSL_ERROR_SSL:
2447                         case SSL_ERROR_ZERO_RETURN:
2448                                 ret=1;
2449                                 goto err;
2450                                 /* break; */
2451                                 }
2452
2453                         SSL_renegotiate(con);
2454                         SSL_write(con,NULL,0);
2455                         }
2456
2457                 i=BIO_gets(io,buf,bufsize-1);
2458                 if (i < 0) /* error */
2459                         {
2460                         if (!BIO_should_retry(io))
2461                                 {
2462                                 if (!s_quiet)
2463                                         ERR_print_errors(bio_err);
2464                                 goto err;
2465                                 }
2466                         else
2467                                 {
2468                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2469 #if defined(OPENSSL_SYS_NETWARE)
2470             delay(1000);
2471 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2472                                 sleep(1);
2473 #endif
2474                                 continue;
2475                                 }
2476                         }
2477                 else if (i == 0) /* end of input */
2478                         {
2479                         ret=1;
2480                         goto end;
2481                         }
2482
2483                 /* else we have data */
2484                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2485                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2486                         {
2487                         char *p;
2488                         X509 *peer;
2489                         STACK_OF(SSL_CIPHER) *sk;
2490                         static const char *space="                          ";
2491
2492                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2493                         {
2494                         if (strncmp("GET /renegcert", buf, 14) == 0)
2495                                 SSL_set_verify(con,
2496                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2497                         i=SSL_renegotiate(con);
2498                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2499                         i=SSL_do_handshake(con);
2500                         if (i <= 0)
2501                                 {
2502                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2503                                 ERR_print_errors(bio_err);
2504                                 goto err;
2505                                 }
2506                         /* EVIL HACK! */
2507                         con->state = SSL_ST_ACCEPT;
2508                         i=SSL_do_handshake(con);
2509                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2510                         if (i <= 0)
2511                                 {
2512                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2513                                 ERR_print_errors(bio_err);
2514                                 goto err;
2515                                 }
2516                         }
2517
2518                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2519                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2520                         BIO_puts(io,"<pre>\n");
2521 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2522                         BIO_puts(io,"\n");
2523                         for (i=0; i<local_argc; i++)
2524                                 {
2525                                 BIO_puts(io,local_argv[i]);
2526                                 BIO_write(io," ",1);
2527                                 }
2528                         BIO_puts(io,"\n");
2529
2530                         BIO_printf(io,
2531                                 "Secure Renegotiation IS%s supported\n",
2532                                 SSL_get_secure_renegotiation_support(con) ?
2533                                                         "" : " NOT");
2534
2535                         /* The following is evil and should not really
2536                          * be done */
2537                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2538                         sk=SSL_get_ciphers(con);
2539                         j=sk_SSL_CIPHER_num(sk);
2540                         for (i=0; i<j; i++)
2541                                 {
2542                                 c=sk_SSL_CIPHER_value(sk,i);
2543                                 BIO_printf(io,"%-11s:%-25s",
2544                                         SSL_CIPHER_get_version(c),
2545                                         SSL_CIPHER_get_name(c));
2546                                 if ((((i+1)%2) == 0) && (i+1 != j))
2547                                         BIO_puts(io,"\n");
2548                                 }
2549                         BIO_puts(io,"\n");
2550                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2551                         if (p != NULL)
2552                                 {
2553                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2554                                 j=i=0;
2555                                 while (*p)
2556                                         {
2557                                         if (*p == ':')
2558                                                 {
2559                                                 BIO_write(io,space,26-j);
2560                                                 i++;
2561                                                 j=0;
2562                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2563                                                 }
2564                                         else
2565                                                 {
2566                                                 BIO_write(io,p,1);
2567                                                 j++;
2568                                                 }
2569                                         p++;
2570                                         }
2571                                 BIO_puts(io,"\n");
2572                                 }
2573                         BIO_printf(io,((con->hit)
2574                                 ?"---\nReused, "
2575                                 :"---\nNew, "));
2576                         c=SSL_get_current_cipher(con);
2577                         BIO_printf(io,"%s, Cipher is %s\n",
2578                                 SSL_CIPHER_get_version(c),
2579                                 SSL_CIPHER_get_name(c));
2580                         SSL_SESSION_print(io,SSL_get_session(con));
2581                         BIO_printf(io,"---\n");
2582                         print_stats(io,SSL_get_SSL_CTX(con));
2583                         BIO_printf(io,"---\n");
2584                         peer=SSL_get_peer_certificate(con);
2585                         if (peer != NULL)
2586                                 {
2587                                 BIO_printf(io,"Client certificate\n");
2588                                 X509_print(io,peer);
2589                                 PEM_write_bio_X509(io,peer);
2590                                 }
2591                         else
2592                                 BIO_puts(io,"no client certificate available\n");
2593                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2594                         break;
2595                         }
2596                 else if ((www == 2 || www == 3)
2597                          && (strncmp("GET /",buf,5) == 0))
2598                         {
2599                         BIO *file;
2600                         char *p,*e;
2601                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2602
2603                         /* skip the '/' */
2604                         p= &(buf[5]);
2605
2606                         dot = 1;
2607                         for (e=p; *e != '\0'; e++)
2608                                 {
2609                                 if (e[0] == ' ')
2610                                         break;
2611
2612                                 switch (dot)
2613                                         {
2614                                 case 1:
2615                                         dot = (e[0] == '.') ? 2 : 0;
2616                                         break;
2617                                 case 2:
2618                                         dot = (e[0] == '.') ? 3 : 0;
2619                                         break;
2620                                 case 3:
2621                                         dot = (e[0] == '/') ? -1 : 0;
2622                                         break;
2623                                         }
2624                                 if (dot == 0)
2625                                         dot = (e[0] == '/') ? 1 : 0;
2626                                 }
2627                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2628
2629                         if (*e == '\0')
2630                                 {
2631                                 BIO_puts(io,text);
2632                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2633                                 break;
2634                                 }
2635                         *e='\0';
2636
2637                         if (dot)
2638                                 {
2639                                 BIO_puts(io,text);
2640                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2641                                 break;
2642                                 }
2643
2644                         if (*p == '/')
2645                                 {
2646                                 BIO_puts(io,text);
2647                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2648                                 break;
2649                                 }
2650
2651 #if 0
2652                         /* append if a directory lookup */
2653                         if (e[-1] == '/')
2654                                 strcat(p,"index.html");
2655 #endif
2656
2657                         /* if a directory, do the index thang */
2658                         if (app_isdir(p)>0)
2659                                 {
2660 #if 0 /* must check buffer size */
2661                                 strcat(p,"/index.html");
2662 #else
2663                                 BIO_puts(io,text);
2664                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2665                                 break;
2666 #endif
2667                                 }
2668
2669                         if ((file=BIO_new_file(p,"r")) == NULL)
2670                                 {
2671                                 BIO_puts(io,text);
2672                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2673                                 ERR_print_errors(io);
2674                                 break;
2675                                 }
2676
2677                         if (!s_quiet)
2678                                 BIO_printf(bio_err,"FILE:%s\n",p);
2679
2680                         if (www == 2)
2681                                 {
2682                                 i=strlen(p);
2683                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2684                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2685                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2686                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2687                                 else
2688                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2689                                 }
2690                         /* send the file */
2691                         for (;;)
2692                                 {
2693                                 i=BIO_read(file,buf,bufsize);
2694                                 if (i <= 0) break;
2695
2696 #ifdef RENEG
2697                                 total_bytes+=i;
2698                                 fprintf(stderr,"%d\n",i);
2699                                 if (total_bytes > 3*1024)
2700                                         {
2701                                         total_bytes=0;
2702                                         fprintf(stderr,"RENEGOTIATE\n");
2703                                         SSL_renegotiate(con);
2704                                         }
2705 #endif
2706
2707                                 for (j=0; j<i; )
2708                                         {
2709 #ifdef RENEG
2710 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2711 #endif
2712                                         k=BIO_write(io,&(buf[j]),i-j);
2713                                         if (k <= 0)
2714                                                 {
2715                                                 if (!BIO_should_retry(io))
2716                                                         goto write_error;
2717                                                 else
2718                                                         {
2719                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2720                                                         }
2721                                                 }
2722                                         else
2723                                                 {
2724                                                 j+=k;
2725                                                 }
2726                                         }
2727                                 }
2728 write_error:
2729                         BIO_free(file);
2730                         break;
2731                         }
2732                 }
2733
2734         for (;;)
2735                 {
2736                 i=(int)BIO_flush(io);
2737                 if (i <= 0)
2738                         {
2739                         if (!BIO_should_retry(io))
2740                                 break;
2741                         }
2742                 else
2743                         break;
2744                 }
2745 end:
2746 #if 1
2747         /* make sure we re-use sessions */
2748         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2749 #else
2750         /* This kills performance */
2751 /*      SSL_shutdown(con); A shutdown gets sent in the
2752  *      BIO_free_all(io) procession */
2753 #endif
2754
2755 err:
2756
2757         if (ret >= 0)
2758                 BIO_printf(bio_s_out,"ACCEPT\n");
2759
2760         if (buf != NULL) OPENSSL_free(buf);
2761         if (io != NULL) BIO_free_all(io);
2762 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2763         return(ret);
2764         }
2765
2766 #ifndef OPENSSL_NO_RSA
2767 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2768         {
2769         BIGNUM *bn = NULL;
2770         static RSA *rsa_tmp=NULL;
2771
2772         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2773                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2774         if (!rsa_tmp && bn)
2775                 {
2776                 if (!s_quiet)
2777                         {
2778                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2779                         (void)BIO_flush(bio_err);
2780                         }
2781                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2782                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2783                         {
2784                         if(rsa_tmp) RSA_free(rsa_tmp);
2785                         rsa_tmp = NULL;
2786                         }
2787                 if (!s_quiet)
2788                         {
2789                         BIO_printf(bio_err,"\n");
2790                         (void)BIO_flush(bio_err);
2791                         }
2792                 BN_free(bn);
2793                 }
2794         return(rsa_tmp);
2795         }
2796 #endif
2797
2798 #define MAX_SESSION_ID_ATTEMPTS 10
2799 static int generate_session_id(const SSL *ssl, unsigned char *id,
2800                                 unsigned int *id_len)
2801         {
2802         unsigned int count = 0;
2803         do      {
2804                 RAND_pseudo_bytes(id, *id_len);
2805                 /* Prefix the session_id with the required prefix. NB: If our
2806                  * prefix is too long, clip it - but there will be worse effects
2807                  * anyway, eg. the server could only possibly create 1 session
2808                  * ID (ie. the prefix!) so all future session negotiations will
2809                  * fail due to conflicts. */
2810                 memcpy(id, session_id_prefix,
2811                         (strlen(session_id_prefix) < *id_len) ?
2812                         strlen(session_id_prefix) : *id_len);
2813                 }
2814         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2815                 (++count < MAX_SESSION_ID_ATTEMPTS));
2816         if(count >= MAX_SESSION_ID_ATTEMPTS)
2817                 return 0;
2818         return 1;
2819         }
2820
2821 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2822  * structures without any serialisation. This hides some bugs which only
2823  * become apparent in deployed servers. By implementing a basic external
2824  * session cache some issues can be debugged using s_server.
2825  */
2826
2827 typedef struct simple_ssl_session_st
2828         {
2829         unsigned char *id;
2830         int idlen;
2831         unsigned char *der;
2832         int derlen;
2833         struct simple_ssl_session_st *next;
2834         } simple_ssl_session;
2835
2836 static simple_ssl_session *first = NULL;
2837
2838 static int add_session(SSL *ssl, SSL_SESSION *session)
2839         {
2840         simple_ssl_session *sess;
2841         unsigned char *p;
2842
2843         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2844
2845         sess->idlen = session->session_id_length;
2846         sess->derlen = i2d_SSL_SESSION(session, NULL);
2847
2848         sess->id = BUF_memdup(session->session_id, sess->idlen);
2849
2850         sess->der = OPENSSL_malloc(sess->derlen);
2851         p = sess->der;
2852         i2d_SSL_SESSION(session, &p);
2853
2854         sess->next = first;
2855         first = sess;
2856         BIO_printf(bio_err, "New session added to external cache\n");
2857         return 0;
2858         }
2859
2860 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2861                                         int *do_copy)
2862         {
2863         simple_ssl_session *sess;
2864         *do_copy = 0;
2865         for (sess = first; sess; sess = sess->next)
2866                 {
2867                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2868                         {
2869                         const unsigned char *p = sess->der;
2870                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2871                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2872                         }
2873                 }
2874         BIO_printf(bio_err, "Lookup session: cache miss\n");
2875         return NULL;
2876         }
2877
2878 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2879         {
2880         simple_ssl_session *sess, *prev = NULL;
2881         unsigned char *id = session->session_id;
2882         int idlen = session->session_id_length;
2883         for (sess = first; sess; sess = sess->next)
2884                 {
2885                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2886                         {
2887                         if(prev)
2888                                 prev->next = sess->next;
2889                         else
2890                                 first = sess->next;
2891                         OPENSSL_free(sess->id);
2892                         OPENSSL_free(sess->der);
2893                         OPENSSL_free(sess);
2894                         return;
2895                         }
2896                 prev = sess;
2897                 }
2898         }
2899
2900 static void init_session_cache_ctx(SSL_CTX *sctx)
2901         {
2902         SSL_CTX_set_session_cache_mode(sctx,
2903                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2904         SSL_CTX_sess_set_new_cb(sctx, add_session);
2905         SSL_CTX_sess_set_get_cb(sctx, get_session);
2906         SSL_CTX_sess_set_remove_cb(sctx, del_session);
2907         }
2908
2909 static void free_sessions(void)
2910         {
2911         simple_ssl_session *sess, *tsess;
2912         for (sess = first; sess;)
2913                 {
2914                 OPENSSL_free(sess->id);
2915                 OPENSSL_free(sess->der);
2916                 tsess = sess;
2917                 sess = sess->next;
2918                 OPENSSL_free(tsess);
2919                 }
2920         first = NULL;
2921         }
2922         
2923
2924
2925
2926
2927
2928
2929         
2930
2931