Add new "valid_flags" field to CERT_PKEY structure which determines what
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 static char *curves=NULL;
277 static char *sigalgs=NULL;
278 #endif
279 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
280 #ifdef FIONBIO
281 static int s_nbio=0;
282 #endif
283 static int s_nbio_test=0;
284 int s_crlf=0;
285 static SSL_CTX *ctx=NULL;
286 #ifndef OPENSSL_NO_TLSEXT
287 static SSL_CTX *ctx2=NULL;
288 #endif
289 static int www=0;
290
291 static BIO *bio_s_out=NULL;
292 static BIO *bio_s_msg = NULL;
293 static int s_debug=0;
294 #ifndef OPENSSL_NO_TLSEXT
295 static int s_tlsextdebug=0;
296 static int s_tlsextstatus=0;
297 static int cert_status_cb(SSL *s, void *arg);
298 #endif
299 static int no_resume_ephemeral = 0;
300 static int s_msg=0;
301 static int s_quiet=0;
302
303 static char *keymatexportlabel=NULL;
304 static int keymatexportlen=20;
305
306 static int hack=0;
307 #ifndef OPENSSL_NO_ENGINE
308 static char *engine_id=NULL;
309 #endif
310 static const char *session_id_prefix=NULL;
311
312 static int enable_timeouts = 0;
313 static long socket_mtu;
314 #ifndef OPENSSL_NO_DTLS1
315 static int cert_chain = 0;
316 #endif
317
318 #ifndef OPENSSL_NO_TLSEXT
319 static BIO *authz_in = NULL;
320 static const char *s_authz_file = NULL;
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328         unsigned char *psk, unsigned int max_psk_len)
329         {
330         unsigned int psk_len = 0;
331         int ret;
332         BIGNUM *bn = NULL;
333
334         if (s_debug)
335                 BIO_printf(bio_s_out,"psk_server_cb\n");
336         if (!identity)
337                 {
338                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339                 goto out_err;
340                 }
341         if (s_debug)
342                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343                         identity ? (int)strlen(identity) : 0, identity);
344
345         /* here we could lookup the given identity e.g. from a database */
346         if (strcmp(identity, psk_identity) != 0)
347                 {
348                 BIO_printf(bio_s_out, "PSK error: client identity not found"
349                            " (got '%s' expected '%s')\n", identity,
350                            psk_identity);
351                 goto out_err;
352                 }
353         if (s_debug)
354                 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356         /* convert the PSK key to binary */
357         ret = BN_hex2bn(&bn, psk_key);
358         if (!ret)
359                 {
360                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361                 if (bn)
362                         BN_free(bn);
363                 return 0;
364                 }
365         if (BN_num_bytes(bn) > (int)max_psk_len)
366                 {
367                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368                         max_psk_len, BN_num_bytes(bn));
369                 BN_free(bn);
370                 return 0;
371                 }
372
373         ret = BN_bn2bin(bn, psk);
374         BN_free(bn);
375
376         if (ret < 0)
377                 goto out_err;
378         psk_len = (unsigned int)ret;
379
380         if (s_debug)
381                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382         return psk_len;
383  out_err:
384         if (s_debug)
385                 BIO_printf(bio_err, "Error in PSK server callback\n");
386         return 0;
387         }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393         {
394         char *login;
395         SRP_VBASE *vb;
396         SRP_user_pwd *user;
397         } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400    a verifier. When the callback is called for a new connection we return
401    with a negative value. This will provoke the accept etc to return with
402    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
403    (which would normally occur after a worker has finished) and we
404    set the user parameters. 
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407         {
408         srpsrvparm *p = (srpsrvparm *)arg;
409         if (p->login == NULL && p->user == NULL )
410                 {
411                 p->login = SSL_get_srp_username(s);
412                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413                 return (-1) ;
414                 }
415
416         if (p->user == NULL)
417                 {
418                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419                 return SSL3_AL_FATAL;
420                 }
421         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422                                      p->user->info) < 0)
423                 {
424                 *ad = SSL_AD_INTERNAL_ERROR;
425                 return SSL3_AL_FATAL;
426                 }
427         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428         /* need to check whether there are memory leaks */
429         p->user = NULL;
430         p->login = NULL;
431         return SSL_ERROR_NONE;
432         }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438         {
439         accept_socket=-1;
440         cipher=NULL;
441         s_server_verify=SSL_VERIFY_NONE;
442         s_dcert_file=NULL;
443         s_dkey_file=NULL;
444         s_dchain_file=NULL;
445         s_cert_file=TEST_CERT;
446         s_key_file=NULL;
447         s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449         curves=NULL;
450         s_cert_file2=TEST_CERT2;
451         s_key_file2=NULL;
452         ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455         s_nbio=0;
456 #endif
457         s_nbio_test=0;
458         ctx=NULL;
459         www=0;
460
461         bio_s_out=NULL;
462         s_debug=0;
463         s_msg=0;
464         s_quiet=0;
465         hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467         engine_id=NULL;
468 #endif
469         }
470 #endif
471
472 static void sv_usage(void)
473         {
474         BIO_printf(bio_err,"usage: s_server [args ...]\n");
475         BIO_printf(bio_err,"\n");
476         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
477         BIO_printf(bio_err," -context arg  - set session ID context\n");
478         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
479         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
480         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
481         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
482         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
483         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
484                            "                 The CRL(s) are appended to the certificate file\n");
485         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
486                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
487                            "                 the certificate file.\n");
488         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
489         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
490         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
491         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
492         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
493         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
494         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
495         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
496         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
497         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
498         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
499         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
500 #ifndef OPENSSL_NO_ECDH
501         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
502                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
503                            "                 (default is nistp256).\n");
504 #endif
505 #ifdef FIONBIO
506         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
507 #endif
508         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
509         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
510         BIO_printf(bio_err," -debug        - Print more output\n");
511         BIO_printf(bio_err," -msg          - Show protocol messages\n");
512         BIO_printf(bio_err," -state        - Print the SSL states\n");
513         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
514         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
515         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
516         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
517         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
518         BIO_printf(bio_err," -quiet        - No server output\n");
519         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
520 #ifndef OPENSSL_NO_PSK
521         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
522         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
523 # ifndef OPENSSL_NO_JPAKE
524         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
525 # endif
526 #endif
527 #ifndef OPENSSL_NO_SRP
528         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
529         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
530 #endif
531         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
532         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
533         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
534         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
535         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
536         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
537         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
538         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
539         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
540         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
541         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
542         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
543         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
544         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
545 #ifndef OPENSSL_NO_DH
546         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
547 #endif
548 #ifndef OPENSSL_NO_ECDH
549         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
550 #endif
551         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
552         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
553         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
554         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
557 #ifndef OPENSSL_NO_ENGINE
558         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
559 #endif
560         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
561         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
562 #ifndef OPENSSL_NO_TLSEXT
563         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
564         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
565         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
566         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
567         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
568         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
569         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
570         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
571         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
572 # ifndef OPENSSL_NO_NEXTPROTONEG
573         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
574 # endif
575         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
576 #endif
577         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
578         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
579         }
580
581 static int local_argc=0;
582 static char **local_argv;
583
584 #ifdef CHARSET_EBCDIC
585 static int ebcdic_new(BIO *bi);
586 static int ebcdic_free(BIO *a);
587 static int ebcdic_read(BIO *b, char *out, int outl);
588 static int ebcdic_write(BIO *b, const char *in, int inl);
589 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
590 static int ebcdic_gets(BIO *bp, char *buf, int size);
591 static int ebcdic_puts(BIO *bp, const char *str);
592
593 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
594 static BIO_METHOD methods_ebcdic=
595         {
596         BIO_TYPE_EBCDIC_FILTER,
597         "EBCDIC/ASCII filter",
598         ebcdic_write,
599         ebcdic_read,
600         ebcdic_puts,
601         ebcdic_gets,
602         ebcdic_ctrl,
603         ebcdic_new,
604         ebcdic_free,
605         };
606
607 typedef struct
608 {
609         size_t  alloced;
610         char    buff[1];
611 } EBCDIC_OUTBUFF;
612
613 BIO_METHOD *BIO_f_ebcdic_filter()
614 {
615         return(&methods_ebcdic);
616 }
617
618 static int ebcdic_new(BIO *bi)
619 {
620         EBCDIC_OUTBUFF *wbuf;
621
622         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
623         wbuf->alloced = 1024;
624         wbuf->buff[0] = '\0';
625
626         bi->ptr=(char *)wbuf;
627         bi->init=1;
628         bi->flags=0;
629         return(1);
630 }
631
632 static int ebcdic_free(BIO *a)
633 {
634         if (a == NULL) return(0);
635         if (a->ptr != NULL)
636                 OPENSSL_free(a->ptr);
637         a->ptr=NULL;
638         a->init=0;
639         a->flags=0;
640         return(1);
641 }
642         
643 static int ebcdic_read(BIO *b, char *out, int outl)
644 {
645         int ret=0;
646
647         if (out == NULL || outl == 0) return(0);
648         if (b->next_bio == NULL) return(0);
649
650         ret=BIO_read(b->next_bio,out,outl);
651         if (ret > 0)
652                 ascii2ebcdic(out,out,ret);
653         return(ret);
654 }
655
656 static int ebcdic_write(BIO *b, const char *in, int inl)
657 {
658         EBCDIC_OUTBUFF *wbuf;
659         int ret=0;
660         int num;
661         unsigned char n;
662
663         if ((in == NULL) || (inl <= 0)) return(0);
664         if (b->next_bio == NULL) return(0);
665
666         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
667
668         if (inl > (num = wbuf->alloced))
669         {
670                 num = num + num;  /* double the size */
671                 if (num < inl)
672                         num = inl;
673                 OPENSSL_free(wbuf);
674                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
675
676                 wbuf->alloced = num;
677                 wbuf->buff[0] = '\0';
678
679                 b->ptr=(char *)wbuf;
680         }
681
682         ebcdic2ascii(wbuf->buff, in, inl);
683
684         ret=BIO_write(b->next_bio, wbuf->buff, inl);
685
686         return(ret);
687 }
688
689 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
690 {
691         long ret;
692
693         if (b->next_bio == NULL) return(0);
694         switch (cmd)
695         {
696         case BIO_CTRL_DUP:
697                 ret=0L;
698                 break;
699         default:
700                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
701                 break;
702         }
703         return(ret);
704 }
705
706 static int ebcdic_gets(BIO *bp, char *buf, int size)
707 {
708         int i, ret=0;
709         if (bp->next_bio == NULL) return(0);
710 /*      return(BIO_gets(bp->next_bio,buf,size));*/
711         for (i=0; i<size-1; ++i)
712         {
713                 ret = ebcdic_read(bp,&buf[i],1);
714                 if (ret <= 0)
715                         break;
716                 else if (buf[i] == '\n')
717                 {
718                         ++i;
719                         break;
720                 }
721         }
722         if (i < size)
723                 buf[i] = '\0';
724         return (ret < 0 && i == 0) ? ret : i;
725 }
726
727 static int ebcdic_puts(BIO *bp, const char *str)
728 {
729         if (bp->next_bio == NULL) return(0);
730         return ebcdic_write(bp, str, strlen(str));
731 }
732 #endif
733
734 #ifndef OPENSSL_NO_TLSEXT
735
736 /* This is a context that we pass to callbacks */
737 typedef struct tlsextctx_st {
738    char * servername;
739    BIO * biodebug;
740    int extension_error;
741 } tlsextctx;
742
743
744 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
745         {
746         tlsextctx * p = (tlsextctx *) arg;
747         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
748         if (servername && p->biodebug) 
749                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
750         
751         if (!p->servername)
752                 return SSL_TLSEXT_ERR_NOACK;
753         
754         if (servername)
755                 {
756                 if (strcmp(servername,p->servername)) 
757                         return p->extension_error;
758                 if (ctx2)
759                         {
760                         BIO_printf(p->biodebug,"Switching server context.\n");
761                         SSL_set_SSL_CTX(s,ctx2);
762                         }     
763                 }
764         return SSL_TLSEXT_ERR_OK;
765 }
766
767 /* Structure passed to cert status callback */
768
769 typedef struct tlsextstatusctx_st {
770    /* Default responder to use */
771    char *host, *path, *port;
772    int use_ssl;
773    int timeout;
774    BIO *err;
775    int verbose;
776 } tlsextstatusctx;
777
778 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
779
780 /* Certificate Status callback. This is called when a client includes a
781  * certificate status request extension.
782  *
783  * This is a simplified version. It examines certificates each time and
784  * makes one OCSP responder query for each request.
785  *
786  * A full version would store details such as the OCSP certificate IDs and
787  * minimise the number of OCSP responses by caching them until they were
788  * considered "expired".
789  */
790
791 static int cert_status_cb(SSL *s, void *arg)
792         {
793         tlsextstatusctx *srctx = arg;
794         BIO *err = srctx->err;
795         char *host, *port, *path;
796         int use_ssl;
797         unsigned char *rspder = NULL;
798         int rspderlen;
799         STACK_OF(OPENSSL_STRING) *aia = NULL;
800         X509 *x = NULL;
801         X509_STORE_CTX inctx;
802         X509_OBJECT obj;
803         OCSP_REQUEST *req = NULL;
804         OCSP_RESPONSE *resp = NULL;
805         OCSP_CERTID *id = NULL;
806         STACK_OF(X509_EXTENSION) *exts;
807         int ret = SSL_TLSEXT_ERR_NOACK;
808         int i;
809 #if 0
810 STACK_OF(OCSP_RESPID) *ids;
811 SSL_get_tlsext_status_ids(s, &ids);
812 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
813 #endif
814         if (srctx->verbose)
815                 BIO_puts(err, "cert_status: callback called\n");
816         /* Build up OCSP query from server certificate */
817         x = SSL_get_certificate(s);
818         aia = X509_get1_ocsp(x);
819         if (aia)
820                 {
821                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
822                         &host, &port, &path, &use_ssl))
823                         {
824                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
825                         goto err;
826                         }
827                 if (srctx->verbose)
828                         BIO_printf(err, "cert_status: AIA URL: %s\n",
829                                         sk_OPENSSL_STRING_value(aia, 0));
830                 }
831         else
832                 {
833                 if (!srctx->host)
834                         {
835                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
836                         goto done;
837                         }
838                 host = srctx->host;
839                 path = srctx->path;
840                 port = srctx->port;
841                 use_ssl = srctx->use_ssl;
842                 }
843                 
844         if (!X509_STORE_CTX_init(&inctx,
845                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
846                                 NULL, NULL))
847                 goto err;
848         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
849                                 X509_get_issuer_name(x),&obj) <= 0)
850                 {
851                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
852                 X509_STORE_CTX_cleanup(&inctx);
853                 goto done;
854                 }
855         req = OCSP_REQUEST_new();
856         if (!req)
857                 goto err;
858         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
859         X509_free(obj.data.x509);
860         X509_STORE_CTX_cleanup(&inctx);
861         if (!id)
862                 goto err;
863         if (!OCSP_request_add0_id(req, id))
864                 goto err;
865         id = NULL;
866         /* Add any extensions to the request */
867         SSL_get_tlsext_status_exts(s, &exts);
868         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
869                 {
870                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
871                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
872                         goto err;
873                 }
874         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
875                                         srctx->timeout);
876         if (!resp)
877                 {
878                 BIO_puts(err, "cert_status: error querying responder\n");
879                 goto done;
880                 }
881         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
882         if (rspderlen <= 0)
883                 goto err;
884         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
885         if (srctx->verbose)
886                 {
887                 BIO_puts(err, "cert_status: ocsp response sent:\n");
888                 OCSP_RESPONSE_print(err, resp, 2);
889                 }
890         ret = SSL_TLSEXT_ERR_OK;
891         done:
892         if (ret != SSL_TLSEXT_ERR_OK)
893                 ERR_print_errors(err);
894         if (aia)
895                 {
896                 OPENSSL_free(host);
897                 OPENSSL_free(path);
898                 OPENSSL_free(port);
899                 X509_email_free(aia);
900                 }
901         if (id)
902                 OCSP_CERTID_free(id);
903         if (req)
904                 OCSP_REQUEST_free(req);
905         if (resp)
906                 OCSP_RESPONSE_free(resp);
907         return ret;
908         err:
909         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
910         goto done;
911         }
912
913 # ifndef OPENSSL_NO_NEXTPROTONEG
914 /* This is the context that we pass to next_proto_cb */
915 typedef struct tlsextnextprotoctx_st {
916         unsigned char *data;
917         unsigned int len;
918 } tlsextnextprotoctx;
919
920 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
921         {
922         tlsextnextprotoctx *next_proto = arg;
923
924         *data = next_proto->data;
925         *len = next_proto->len;
926
927         return SSL_TLSEXT_ERR_OK;
928         }
929 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
930 #endif
931
932 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
933         {
934         /* disable resumption for sessions with forward secure ciphers */
935         return is_forward_secure;
936         }
937
938 int MAIN(int, char **);
939
940 #ifndef OPENSSL_NO_JPAKE
941 static char *jpake_secret = NULL;
942 #endif
943 #ifndef OPENSSL_NO_SRP
944         static srpsrvparm srp_callback_parm;
945 #endif
946 static char *srtp_profiles = NULL;
947
948 int MAIN(int argc, char *argv[])
949         {
950         X509_VERIFY_PARAM *vpm = NULL;
951         int badarg = 0;
952         short port=PORT;
953         char *CApath=NULL,*CAfile=NULL;
954         unsigned char *context = NULL;
955         char *dhfile = NULL;
956 #ifndef OPENSSL_NO_ECDH
957         char *named_curve = NULL;
958 #endif
959         int badop=0,bugs=0;
960         int ret=1;
961         int off=0;
962         int cert_flags = 0;
963         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
964         int state=0;
965         const SSL_METHOD *meth=NULL;
966         int socket_type=SOCK_STREAM;
967         ENGINE *e=NULL;
968         char *inrand=NULL;
969         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
970         char *passarg = NULL, *pass = NULL;
971         char *dpassarg = NULL, *dpass = NULL;
972         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
973         X509 *s_cert = NULL, *s_dcert = NULL;
974         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
975         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
976         int no_cache = 0, ext_cache = 0;
977 #ifndef OPENSSL_NO_TLSEXT
978         EVP_PKEY *s_key2 = NULL;
979         X509 *s_cert2 = NULL;
980         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
981 # ifndef OPENSSL_NO_NEXTPROTONEG
982         const char *next_proto_neg_in = NULL;
983         tlsextnextprotoctx next_proto;
984 # endif
985 #endif
986 #ifndef OPENSSL_NO_PSK
987         /* by default do not send a PSK identity hint */
988         static char *psk_identity_hint=NULL;
989 #endif
990 #ifndef OPENSSL_NO_SRP
991         char *srpuserseed = NULL;
992         char *srp_verifier_file = NULL;
993 #endif
994         meth=SSLv23_server_method();
995
996         local_argc=argc;
997         local_argv=argv;
998
999         apps_startup();
1000 #ifdef MONOLITH
1001         s_server_init();
1002 #endif
1003
1004         if (bio_err == NULL)
1005                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1006
1007         if (!load_config(bio_err, NULL))
1008                 goto end;
1009
1010         verify_depth=0;
1011 #ifdef FIONBIO
1012         s_nbio=0;
1013 #endif
1014         s_nbio_test=0;
1015
1016         argc--;
1017         argv++;
1018
1019         while (argc >= 1)
1020                 {
1021                 if      ((strcmp(*argv,"-port") == 0) ||
1022                          (strcmp(*argv,"-accept") == 0))
1023                         {
1024                         if (--argc < 1) goto bad;
1025                         if (!extract_port(*(++argv),&port))
1026                                 goto bad;
1027                         }
1028                 else if (strcmp(*argv,"-verify") == 0)
1029                         {
1030                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1031                         if (--argc < 1) goto bad;
1032                         verify_depth=atoi(*(++argv));
1033                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1034                         }
1035                 else if (strcmp(*argv,"-Verify") == 0)
1036                         {
1037                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1038                                 SSL_VERIFY_CLIENT_ONCE;
1039                         if (--argc < 1) goto bad;
1040                         verify_depth=atoi(*(++argv));
1041                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1042                         }
1043                 else if (strcmp(*argv,"-context") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         context= (unsigned char *)*(++argv);
1047                         }
1048                 else if (strcmp(*argv,"-cert") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         s_cert_file= *(++argv);
1052                         }
1053 #ifndef OPENSSL_NO_TLSEXT
1054                 else if (strcmp(*argv,"-authz") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         s_authz_file = *(++argv);
1058                         }
1059 #endif
1060                 else if (strcmp(*argv,"-certform") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         s_cert_format = str2fmt(*(++argv));
1064                         }
1065                 else if (strcmp(*argv,"-key") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         s_key_file= *(++argv);
1069                         }
1070                 else if (strcmp(*argv,"-keyform") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         s_key_format = str2fmt(*(++argv));
1074                         }
1075                 else if (strcmp(*argv,"-pass") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         passarg = *(++argv);
1079                         }
1080                 else if (strcmp(*argv,"-cert_chain") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_chain_file= *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-dhparam") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         dhfile = *(++argv);
1089                         }
1090 #ifndef OPENSSL_NO_ECDH         
1091                 else if (strcmp(*argv,"-named_curve") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         named_curve = *(++argv);
1095                         }
1096 #endif
1097                 else if (strcmp(*argv,"-dcertform") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         s_dcert_format = str2fmt(*(++argv));
1101                         }
1102                 else if (strcmp(*argv,"-dcert") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         s_dcert_file= *(++argv);
1106                         }
1107                 else if (strcmp(*argv,"-dkeyform") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         s_dkey_format = str2fmt(*(++argv));
1111                         }
1112                 else if (strcmp(*argv,"-dpass") == 0)
1113                         {
1114                         if (--argc < 1) goto bad;
1115                         dpassarg = *(++argv);
1116                         }
1117                 else if (strcmp(*argv,"-dkey") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         s_dkey_file= *(++argv);
1121                         }
1122                 else if (strcmp(*argv,"-dcert_chain") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         s_dchain_file= *(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-nocert") == 0)
1128                         {
1129                         nocert=1;
1130                         }
1131                 else if (strcmp(*argv,"-CApath") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         CApath= *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-no_cache") == 0)
1137                         no_cache = 1;
1138                 else if (strcmp(*argv,"-ext_cache") == 0)
1139                         ext_cache = 1;
1140                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1141                         {
1142                         if (badarg)
1143                                 goto bad;
1144                         continue;
1145                         }
1146                 else if (strcmp(*argv,"-verify_return_error") == 0)
1147                         verify_return_error = 1;
1148                 else if (strcmp(*argv,"-serverpref") == 0)
1149                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1150                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1151                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1152                 else if (strcmp(*argv,"-cipher") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         cipher= *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-CAfile") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         CAfile= *(++argv);
1161                         }
1162 #ifdef FIONBIO  
1163                 else if (strcmp(*argv,"-nbio") == 0)
1164                         { s_nbio=1; }
1165 #endif
1166                 else if (strcmp(*argv,"-nbio_test") == 0)
1167                         {
1168 #ifdef FIONBIO  
1169                         s_nbio=1;
1170 #endif
1171                         s_nbio_test=1;
1172                         }
1173                 else if (strcmp(*argv,"-debug") == 0)
1174                         { s_debug=1; }
1175 #ifndef OPENSSL_NO_TLSEXT
1176                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1177                         s_tlsextdebug=1;
1178                 else if (strcmp(*argv,"-status") == 0)
1179                         s_tlsextstatus=1;
1180                 else if (strcmp(*argv,"-status_verbose") == 0)
1181                         {
1182                         s_tlsextstatus=1;
1183                         tlscstatp.verbose = 1;
1184                         }
1185                 else if (!strcmp(*argv, "-status_timeout"))
1186                         {
1187                         s_tlsextstatus=1;
1188                         if (--argc < 1) goto bad;
1189                         tlscstatp.timeout = atoi(*(++argv));
1190                         }
1191                 else if (!strcmp(*argv, "-status_url"))
1192                         {
1193                         s_tlsextstatus=1;
1194                         if (--argc < 1) goto bad;
1195                         if (!OCSP_parse_url(*(++argv),
1196                                         &tlscstatp.host,
1197                                         &tlscstatp.port,
1198                                         &tlscstatp.path,
1199                                         &tlscstatp.use_ssl))
1200                                 {
1201                                 BIO_printf(bio_err, "Error parsing URL\n");
1202                                 goto bad;
1203                                 }
1204                         }
1205                 else if (strcmp(*argv,"-curves") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         curves= *(++argv);
1209                         }
1210                 else if (strcmp(*argv,"-sigalgs") == 0)
1211                         {
1212                         if (--argc < 1) goto bad;
1213                         sigalgs= *(++argv);
1214                         }
1215 #endif
1216                 else if (strcmp(*argv,"-msg") == 0)
1217                         { s_msg=1; }
1218                 else if (strcmp(*argv,"-msgfile") == 0)
1219                         {
1220                         if (--argc < 1) goto bad;
1221                         bio_s_msg = BIO_new_file(*(++argv), "w");
1222                         }
1223 #ifndef OPENSSL_NO_SSL_TRACE
1224                 else if (strcmp(*argv,"-trace") == 0)
1225                         { s_msg=2; }
1226 #endif
1227                 else if (strcmp(*argv,"-hack") == 0)
1228                         { hack=1; }
1229                 else if (strcmp(*argv,"-state") == 0)
1230                         { state=1; }
1231                 else if (strcmp(*argv,"-crlf") == 0)
1232                         { s_crlf=1; }
1233                 else if (strcmp(*argv,"-quiet") == 0)
1234                         { s_quiet=1; }
1235                 else if (strcmp(*argv,"-bugs") == 0)
1236                         { bugs=1; }
1237                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1238                         { no_tmp_rsa=1; }
1239                 else if (strcmp(*argv,"-no_dhe") == 0)
1240                         { no_dhe=1; }
1241                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1242                         { no_ecdhe=1; }
1243                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1244                         { no_resume_ephemeral = 1; }
1245 #ifndef OPENSSL_NO_PSK
1246                 else if (strcmp(*argv,"-psk_hint") == 0)
1247                         {
1248                         if (--argc < 1) goto bad;
1249                         psk_identity_hint= *(++argv);
1250                         }
1251                 else if (strcmp(*argv,"-psk") == 0)
1252                         {
1253                         size_t i;
1254
1255                         if (--argc < 1) goto bad;
1256                         psk_key=*(++argv);
1257                         for (i=0; i<strlen(psk_key); i++)
1258                                 {
1259                                 if (isxdigit((unsigned char)psk_key[i]))
1260                                         continue;
1261                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1262                                 goto bad;
1263                                 }
1264                         }
1265 #endif
1266 #ifndef OPENSSL_NO_SRP
1267                 else if (strcmp(*argv, "-srpvfile") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         srp_verifier_file = *(++argv);
1271                         meth = TLSv1_server_method();
1272                         }
1273                 else if (strcmp(*argv, "-srpuserseed") == 0)
1274                         {
1275                         if (--argc < 1) goto bad;
1276                         srpuserseed = *(++argv);
1277                         meth = TLSv1_server_method();
1278                         }
1279 #endif
1280                 else if (strcmp(*argv,"-www") == 0)
1281                         { www=1; }
1282                 else if (strcmp(*argv,"-WWW") == 0)
1283                         { www=2; }
1284                 else if (strcmp(*argv,"-HTTP") == 0)
1285                         { www=3; }
1286                 else if (strcmp(*argv,"-no_ssl2") == 0)
1287                         { off|=SSL_OP_NO_SSLv2; }
1288                 else if (strcmp(*argv,"-no_ssl3") == 0)
1289                         { off|=SSL_OP_NO_SSLv3; }
1290                 else if (strcmp(*argv,"-no_tls1") == 0)
1291                         { off|=SSL_OP_NO_TLSv1; }
1292                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1293                         { off|=SSL_OP_NO_TLSv1_1; }
1294                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1295                         { off|=SSL_OP_NO_TLSv1_2; }
1296                 else if (strcmp(*argv,"-no_comp") == 0)
1297                         { off|=SSL_OP_NO_COMPRESSION; }
1298 #ifndef OPENSSL_NO_TLSEXT
1299                 else if (strcmp(*argv,"-no_ticket") == 0)
1300                         { off|=SSL_OP_NO_TICKET; }
1301 #endif
1302 #ifndef OPENSSL_NO_SSL2
1303                 else if (strcmp(*argv,"-ssl2") == 0)
1304                         { meth=SSLv2_server_method(); }
1305 #endif
1306 #ifndef OPENSSL_NO_SSL3
1307                 else if (strcmp(*argv,"-ssl3") == 0)
1308                         { meth=SSLv3_server_method(); }
1309 #endif
1310 #ifndef OPENSSL_NO_TLS1
1311                 else if (strcmp(*argv,"-tls1") == 0)
1312                         { meth=TLSv1_server_method(); }
1313                 else if (strcmp(*argv,"-tls1_1") == 0)
1314                         { meth=TLSv1_1_server_method(); }
1315                 else if (strcmp(*argv,"-tls1_2") == 0)
1316                         { meth=TLSv1_2_server_method(); }
1317 #endif
1318 #ifndef OPENSSL_NO_DTLS1
1319                 else if (strcmp(*argv,"-dtls1") == 0)
1320                         { 
1321                         meth=DTLSv1_server_method();
1322                         socket_type = SOCK_DGRAM;
1323                         }
1324                 else if (strcmp(*argv,"-timeout") == 0)
1325                         enable_timeouts = 1;
1326                 else if (strcmp(*argv,"-mtu") == 0)
1327                         {
1328                         if (--argc < 1) goto bad;
1329                         socket_mtu = atol(*(++argv));
1330                         }
1331                 else if (strcmp(*argv, "-chain") == 0)
1332                         cert_chain = 1;
1333 #endif
1334                 else if (strcmp(*argv, "-id_prefix") == 0)
1335                         {
1336                         if (--argc < 1) goto bad;
1337                         session_id_prefix = *(++argv);
1338                         }
1339 #ifndef OPENSSL_NO_ENGINE
1340                 else if (strcmp(*argv,"-engine") == 0)
1341                         {
1342                         if (--argc < 1) goto bad;
1343                         engine_id= *(++argv);
1344                         }
1345 #endif
1346                 else if (strcmp(*argv,"-rand") == 0)
1347                         {
1348                         if (--argc < 1) goto bad;
1349                         inrand= *(++argv);
1350                         }
1351 #ifndef OPENSSL_NO_TLSEXT
1352                 else if (strcmp(*argv,"-servername") == 0)
1353                         {
1354                         if (--argc < 1) goto bad;
1355                         tlsextcbp.servername= *(++argv);
1356                         }
1357                 else if (strcmp(*argv,"-servername_fatal") == 0)
1358                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1359                 else if (strcmp(*argv,"-cert2") == 0)
1360                         {
1361                         if (--argc < 1) goto bad;
1362                         s_cert_file2= *(++argv);
1363                         }
1364                 else if (strcmp(*argv,"-key2") == 0)
1365                         {
1366                         if (--argc < 1) goto bad;
1367                         s_key_file2= *(++argv);
1368                         }
1369 # ifndef OPENSSL_NO_NEXTPROTONEG
1370                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1371                         {
1372                         if (--argc < 1) goto bad;
1373                         next_proto_neg_in = *(++argv);
1374                         }
1375 # endif
1376 #endif
1377 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1378                 else if (strcmp(*argv,"-jpake") == 0)
1379                         {
1380                         if (--argc < 1) goto bad;
1381                         jpake_secret = *(++argv);
1382                         }
1383 #endif
1384                 else if (strcmp(*argv,"-use_srtp") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         srtp_profiles = *(++argv);
1388                         }
1389                 else if (strcmp(*argv,"-keymatexport") == 0)
1390                         {
1391                         if (--argc < 1) goto bad;
1392                         keymatexportlabel= *(++argv);
1393                         }
1394                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1395                         {
1396                         if (--argc < 1) goto bad;
1397                         keymatexportlen=atoi(*(++argv));
1398                         if (keymatexportlen == 0) goto bad;
1399                         }
1400                 else if (strcmp(*argv, "-cert_strict") == 0)
1401                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1402                 else
1403                         {
1404                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1405                         badop=1;
1406                         break;
1407                         }
1408                 argc--;
1409                 argv++;
1410                 }
1411         if (badop)
1412                 {
1413 bad:
1414                 sv_usage();
1415                 goto end;
1416                 }
1417
1418 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1419         if (jpake_secret)
1420                 {
1421                 if (psk_key)
1422                         {
1423                         BIO_printf(bio_err,
1424                                    "Can't use JPAKE and PSK together\n");
1425                         goto end;
1426                         }
1427                 psk_identity = "JPAKE";
1428                 if (cipher)
1429                         {
1430                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1431                         goto end;
1432                         }
1433                 cipher = "PSK";
1434                 }
1435
1436 #endif
1437
1438         SSL_load_error_strings();
1439         OpenSSL_add_ssl_algorithms();
1440
1441 #ifndef OPENSSL_NO_ENGINE
1442         e = setup_engine(bio_err, engine_id, 1);
1443 #endif
1444
1445         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1446                 {
1447                 BIO_printf(bio_err, "Error getting password\n");
1448                 goto end;
1449                 }
1450
1451
1452         if (s_key_file == NULL)
1453                 s_key_file = s_cert_file;
1454 #ifndef OPENSSL_NO_TLSEXT
1455         if (s_key_file2 == NULL)
1456                 s_key_file2 = s_cert_file2;
1457 #endif
1458
1459         if (nocert == 0)
1460                 {
1461                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1462                        "server certificate private key file");
1463                 if (!s_key)
1464                         {
1465                         ERR_print_errors(bio_err);
1466                         goto end;
1467                         }
1468
1469                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1470                         NULL, e, "server certificate file");
1471
1472                 if (!s_cert)
1473                         {
1474                         ERR_print_errors(bio_err);
1475                         goto end;
1476                         }
1477                 if (s_chain_file)
1478                         {
1479                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1480                                         NULL, e, "server certificate chain");
1481                         if (!s_chain)
1482                                 goto end;
1483                         }
1484
1485 #ifndef OPENSSL_NO_TLSEXT
1486                 if (tlsextcbp.servername) 
1487                         {
1488                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1489                                 "second server certificate private key file");
1490                         if (!s_key2)
1491                                 {
1492                                 ERR_print_errors(bio_err);
1493                                 goto end;
1494                                 }
1495                         
1496                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1497                                 NULL, e, "second server certificate file");
1498                         
1499                         if (!s_cert2)
1500                                 {
1501                                 ERR_print_errors(bio_err);
1502                                 goto end;
1503                                 }
1504                         }
1505
1506 # ifndef OPENSSL_NO_NEXTPROTONEG
1507                 if (next_proto_neg_in)
1508                         {
1509                         unsigned short len;
1510                         next_proto.data = next_protos_parse(&len,
1511                                 next_proto_neg_in);
1512                         if (next_proto.data == NULL)
1513                                 goto end;
1514                         next_proto.len = len;
1515                         }
1516                 else
1517                         {
1518                         next_proto.data = NULL;
1519                         }
1520 # endif
1521 #endif /* OPENSSL_NO_TLSEXT */
1522                 }
1523
1524
1525         if (s_dcert_file)
1526                 {
1527
1528                 if (s_dkey_file == NULL)
1529                         s_dkey_file = s_dcert_file;
1530
1531                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1532                                 0, dpass, e,
1533                                "second certificate private key file");
1534                 if (!s_dkey)
1535                         {
1536                         ERR_print_errors(bio_err);
1537                         goto end;
1538                         }
1539
1540                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1541                                 NULL, e, "second server certificate file");
1542
1543                 if (!s_dcert)
1544                         {
1545                         ERR_print_errors(bio_err);
1546                         goto end;
1547                         }
1548                 if (s_dchain_file)
1549                         {
1550                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1551                                 NULL, e, "second server certificate chain");
1552                         if (!s_dchain)
1553                                 goto end;
1554                         }
1555
1556                 }
1557
1558         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1559                 && !RAND_status())
1560                 {
1561                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1562                 }
1563         if (inrand != NULL)
1564                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1565                         app_RAND_load_files(inrand));
1566
1567         if (bio_s_out == NULL)
1568                 {
1569                 if (s_quiet && !s_debug && !s_msg)
1570                         {
1571                         bio_s_out=BIO_new(BIO_s_null());
1572                         }
1573                 else
1574                         {
1575                         if (bio_s_out == NULL)
1576                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1577                         }
1578                 }
1579
1580 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1581         if (nocert)
1582 #endif
1583                 {
1584                 s_cert_file=NULL;
1585                 s_key_file=NULL;
1586                 s_dcert_file=NULL;
1587                 s_dkey_file=NULL;
1588 #ifndef OPENSSL_NO_TLSEXT
1589                 s_cert_file2=NULL;
1590                 s_key_file2=NULL;
1591 #endif
1592                 }
1593
1594         ctx=SSL_CTX_new(meth);
1595         if (ctx == NULL)
1596                 {
1597                 ERR_print_errors(bio_err);
1598                 goto end;
1599                 }
1600         if (session_id_prefix)
1601                 {
1602                 if(strlen(session_id_prefix) >= 32)
1603                         BIO_printf(bio_err,
1604 "warning: id_prefix is too long, only one new session will be possible\n");
1605                 else if(strlen(session_id_prefix) >= 16)
1606                         BIO_printf(bio_err,
1607 "warning: id_prefix is too long if you use SSLv2\n");
1608                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1609                         {
1610                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1611                         ERR_print_errors(bio_err);
1612                         goto end;
1613                         }
1614                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1615                 }
1616         SSL_CTX_set_quiet_shutdown(ctx,1);
1617         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1618         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1619         SSL_CTX_set_options(ctx,off);
1620         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1621         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1622          * Setting read ahead solves this problem.
1623          */
1624         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1625
1626         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1627         if (no_cache)
1628                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1629         else if (ext_cache)
1630                 init_session_cache_ctx(ctx);
1631         else
1632                 SSL_CTX_sess_set_cache_size(ctx,128);
1633
1634         if (srtp_profiles != NULL)
1635                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1636
1637 #if 0
1638         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1639 #endif
1640
1641 #if 0
1642         if (s_cert_file == NULL)
1643                 {
1644                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1645                 goto end;
1646                 }
1647 #endif
1648
1649         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1650                 (!SSL_CTX_set_default_verify_paths(ctx)))
1651                 {
1652                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1653                 ERR_print_errors(bio_err);
1654                 /* goto end; */
1655                 }
1656         if (vpm)
1657                 SSL_CTX_set1_param(ctx, vpm);
1658
1659 #ifndef OPENSSL_NO_TLSEXT
1660         if (s_cert2)
1661                 {
1662                 ctx2=SSL_CTX_new(meth);
1663                 if (ctx2 == NULL)
1664                         {
1665                         ERR_print_errors(bio_err);
1666                         goto end;
1667                         }
1668                 }
1669         
1670         if (ctx2)
1671                 {
1672                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1673
1674                 if (session_id_prefix)
1675                         {
1676                         if(strlen(session_id_prefix) >= 32)
1677                                 BIO_printf(bio_err,
1678                                         "warning: id_prefix is too long, only one new session will be possible\n");
1679                         else if(strlen(session_id_prefix) >= 16)
1680                                 BIO_printf(bio_err,
1681                                         "warning: id_prefix is too long if you use SSLv2\n");
1682                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1683                                 {
1684                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1685                                 ERR_print_errors(bio_err);
1686                                 goto end;
1687                                 }
1688                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1689                         }
1690                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1691                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1692                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1693                 SSL_CTX_set_options(ctx2,off);
1694                 if (cert_flags) SSL_CTX_set_cert_flags(ctx2, cert_flags);
1695                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1696                  * Setting read ahead solves this problem.
1697                  */
1698                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1699
1700                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1701
1702                 if (no_cache)
1703                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1704                 else if (ext_cache)
1705                         init_session_cache_ctx(ctx2);
1706                 else
1707                         SSL_CTX_sess_set_cache_size(ctx2,128);
1708
1709                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1710                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1711                         {
1712                         ERR_print_errors(bio_err);
1713                         }
1714                 if (vpm)
1715                         SSL_CTX_set1_param(ctx2, vpm);
1716                 }
1717
1718 # ifndef OPENSSL_NO_NEXTPROTONEG
1719         if (next_proto.data)
1720                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1721 # endif
1722 #endif 
1723
1724 #ifndef OPENSSL_NO_DH
1725         if (!no_dhe)
1726                 {
1727                 DH *dh=NULL;
1728
1729                 if (dhfile)
1730                         dh = load_dh_param(dhfile);
1731                 else if (s_cert_file)
1732                         dh = load_dh_param(s_cert_file);
1733
1734                 if (dh != NULL)
1735                         {
1736                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1737                         }
1738                 else
1739                         {
1740                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1741                         dh=get_dh512();
1742                         }
1743                 (void)BIO_flush(bio_s_out);
1744
1745                 SSL_CTX_set_tmp_dh(ctx,dh);
1746 #ifndef OPENSSL_NO_TLSEXT
1747                 if (ctx2)
1748                         {
1749                         if (!dhfile)
1750                                 { 
1751                                 DH *dh2=load_dh_param(s_cert_file2);
1752                                 if (dh2 != NULL)
1753                                         {
1754                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1755                                         (void)BIO_flush(bio_s_out);
1756
1757                                         DH_free(dh);
1758                                         dh = dh2;
1759                                         }
1760                                 }
1761                         SSL_CTX_set_tmp_dh(ctx2,dh);
1762                         }
1763 #endif
1764                 DH_free(dh);
1765                 }
1766 #endif
1767
1768 #ifndef OPENSSL_NO_ECDH
1769         if (!no_ecdhe)
1770                 {
1771                 EC_KEY *ecdh=NULL;
1772
1773                 if (named_curve && strcmp(named_curve, "auto"))
1774                         {
1775                         int nid = EC_curve_nist2nid(named_curve);
1776                         if (nid == NID_undef)
1777                                 nid = OBJ_sn2nid(named_curve);
1778                         if (nid == 0)
1779                                 {
1780                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1781                                         named_curve);
1782                                 goto end;
1783                                 }
1784                         ecdh = EC_KEY_new_by_curve_name(nid);
1785                         if (ecdh == NULL)
1786                                 {
1787                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1788                                         named_curve);
1789                                 goto end;
1790                                 }
1791                         }
1792
1793                 if (ecdh != NULL)
1794                         {
1795                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1796                         }
1797                 else if (named_curve)
1798                         SSL_CTX_set_ecdh_auto(ctx, 1);
1799                 else
1800                         {
1801                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1802                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1803                         if (ecdh == NULL) 
1804                                 {
1805                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1806                                 goto end;
1807                                 }
1808                         }
1809                 (void)BIO_flush(bio_s_out);
1810
1811                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1812 #ifndef OPENSSL_NO_TLSEXT
1813                 if (ctx2) 
1814                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1815 #endif
1816                 EC_KEY_free(ecdh);
1817                 }
1818 #endif
1819         
1820         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
1821                 goto end;
1822 #ifndef OPENSSL_NO_TLSEXT
1823         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1824                 goto end;
1825 #endif
1826 #ifndef OPENSSL_NO_TLSEXT
1827         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
1828                 goto end; 
1829 #endif
1830         if (s_dcert != NULL)
1831                 {
1832                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
1833                         goto end;
1834                 }
1835
1836 #ifndef OPENSSL_NO_RSA
1837 #if 1
1838         if (!no_tmp_rsa)
1839                 {
1840                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1841 #ifndef OPENSSL_NO_TLSEXT
1842                 if (ctx2) 
1843                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1844 #endif          
1845                 }
1846 #else
1847         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1848                 {
1849                 RSA *rsa;
1850
1851                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1852                 BIO_flush(bio_s_out);
1853
1854                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1855
1856                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1857                         {
1858                         ERR_print_errors(bio_err);
1859                         goto end;
1860                         }
1861 #ifndef OPENSSL_NO_TLSEXT
1862                         if (ctx2)
1863                                 {
1864                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1865                                         {
1866                                         ERR_print_errors(bio_err);
1867                                         goto end;
1868                                         }
1869                                 }
1870 #endif
1871                 RSA_free(rsa);
1872                 BIO_printf(bio_s_out,"\n");
1873                 }
1874 #endif
1875 #endif
1876
1877         if (no_resume_ephemeral)
1878                 {
1879                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1880 #ifndef OPENSSL_NO_TLSEXT
1881                 if (ctx2)
1882                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1883 #endif
1884                 }
1885
1886 #ifndef OPENSSL_NO_PSK
1887 #ifdef OPENSSL_NO_JPAKE
1888         if (psk_key != NULL)
1889 #else
1890         if (psk_key != NULL || jpake_secret)
1891 #endif
1892                 {
1893                 if (s_debug)
1894                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1895                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1896                 }
1897
1898         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1899                 {
1900                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1901                 ERR_print_errors(bio_err);
1902                 goto end;
1903                 }
1904 #endif
1905
1906         if (cipher != NULL)
1907                 {
1908                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1909                         {
1910                         BIO_printf(bio_err,"error setting cipher list\n");
1911                         ERR_print_errors(bio_err);
1912                         goto end;
1913                         }
1914 #ifndef OPENSSL_NO_TLSEXT
1915                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1916                         {
1917                         BIO_printf(bio_err,"error setting cipher list\n");
1918                         ERR_print_errors(bio_err);
1919                         goto end;
1920                         }
1921 #endif
1922                 }
1923 #ifndef OPENSSL_NO_TLSEXT
1924         if (curves)
1925                 {
1926                 if(!SSL_CTX_set1_curves_list(ctx,curves))
1927                         {
1928                         BIO_printf(bio_err,"error setting curves list\n");
1929                         ERR_print_errors(bio_err);
1930                         goto end;
1931                         }
1932                 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1933                         {
1934                         BIO_printf(bio_err,"error setting curves list\n");
1935                         ERR_print_errors(bio_err);
1936                         goto end;
1937                         }
1938                 }
1939         if (sigalgs)
1940                 {
1941                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
1942                         {
1943                         BIO_printf(bio_err,"error setting signature algorithms\n");
1944                         ERR_print_errors(bio_err);
1945                         goto end;
1946                         }
1947                 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
1948                         {
1949                         BIO_printf(bio_err,"error setting signature algorithms\n");
1950                         ERR_print_errors(bio_err);
1951                         goto end;
1952                         }
1953                 }
1954 #endif
1955         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1956         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1957                 sizeof s_server_session_id_context);
1958
1959         /* Set DTLS cookie generation and verification callbacks */
1960         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1961         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1962
1963 #ifndef OPENSSL_NO_TLSEXT
1964         if (ctx2)
1965                 {
1966                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1967                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1968                         sizeof s_server_session_id_context);
1969
1970                 tlsextcbp.biodebug = bio_s_out;
1971                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1972                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1973                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1974                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1975                 }
1976 #endif
1977
1978 #ifndef OPENSSL_NO_SRP
1979         if (srp_verifier_file != NULL)
1980                 {
1981                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1982                 srp_callback_parm.user = NULL;
1983                 srp_callback_parm.login = NULL;
1984                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1985                         {
1986                         BIO_printf(bio_err,
1987                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1988                                    srp_verifier_file, ret);
1989                                 goto end;
1990                         }
1991                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1992                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1993                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1994                 }
1995         else
1996 #endif
1997         if (CAfile != NULL)
1998                 {
1999                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2000 #ifndef OPENSSL_NO_TLSEXT
2001                 if (ctx2) 
2002                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2003 #endif
2004                 }
2005
2006         BIO_printf(bio_s_out,"ACCEPT\n");
2007         (void)BIO_flush(bio_s_out);
2008         if (www)
2009                 do_server(port,socket_type,&accept_socket,www_body, context);
2010         else
2011                 do_server(port,socket_type,&accept_socket,sv_body, context);
2012         print_stats(bio_s_out,ctx);
2013         ret=0;
2014 end:
2015         if (ctx != NULL) SSL_CTX_free(ctx);
2016         if (s_cert)
2017                 X509_free(s_cert);
2018         if (s_dcert)
2019                 X509_free(s_dcert);
2020         if (s_key)
2021                 EVP_PKEY_free(s_key);
2022         if (s_dkey)
2023                 EVP_PKEY_free(s_dkey);
2024         if (pass)
2025                 OPENSSL_free(pass);
2026         if (dpass)
2027                 OPENSSL_free(dpass);
2028         free_sessions();
2029 #ifndef OPENSSL_NO_TLSEXT
2030         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2031         if (s_cert2)
2032                 X509_free(s_cert2);
2033         if (s_key2)
2034                 EVP_PKEY_free(s_key2);
2035         if (authz_in != NULL)
2036                 BIO_free(authz_in);
2037 #endif
2038         if (bio_s_out != NULL)
2039                 {
2040         BIO_free(bio_s_out);
2041                 bio_s_out=NULL;
2042                 }
2043         if (bio_s_msg != NULL)
2044                 {
2045                 BIO_free(bio_s_msg);
2046                 bio_s_msg = NULL;
2047                 }
2048         apps_shutdown();
2049         OPENSSL_EXIT(ret);
2050         }
2051
2052 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2053         {
2054         BIO_printf(bio,"%4ld items in the session cache\n",
2055                 SSL_CTX_sess_number(ssl_ctx));
2056         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2057                 SSL_CTX_sess_connect(ssl_ctx));
2058         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2059                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2060         BIO_printf(bio,"%4ld client connects that finished\n",
2061                 SSL_CTX_sess_connect_good(ssl_ctx));
2062         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2063                 SSL_CTX_sess_accept(ssl_ctx));
2064         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2065                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2066         BIO_printf(bio,"%4ld server accepts that finished\n",
2067                 SSL_CTX_sess_accept_good(ssl_ctx));
2068         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2069         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2070         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2071         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2072         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2073                 SSL_CTX_sess_cache_full(ssl_ctx),
2074                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2075         }
2076
2077 static int sv_body(char *hostname, int s, unsigned char *context)
2078         {
2079         char *buf=NULL;
2080         fd_set readfds;
2081         int ret=1,width;
2082         int k,i;
2083         unsigned long l;
2084         SSL *con=NULL;
2085         BIO *sbio;
2086 #ifndef OPENSSL_NO_KRB5
2087         KSSL_CTX *kctx;
2088 #endif
2089         struct timeval timeout;
2090 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2091         struct timeval tv;
2092 #else
2093         struct timeval *timeoutp;
2094 #endif
2095
2096         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2097                 {
2098                 BIO_printf(bio_err,"out of memory\n");
2099                 goto err;
2100                 }
2101 #ifdef FIONBIO  
2102         if (s_nbio)
2103                 {
2104                 unsigned long sl=1;
2105
2106                 if (!s_quiet)
2107                         BIO_printf(bio_err,"turning on non blocking io\n");
2108                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2109                         ERR_print_errors(bio_err);
2110                 }
2111 #endif
2112
2113         if (con == NULL) {
2114                 con=SSL_new(ctx);
2115 #ifndef OPENSSL_NO_TLSEXT
2116         if (s_tlsextdebug)
2117                 {
2118                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2119                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2120                 }
2121         if (s_tlsextstatus)
2122                 {
2123                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2124                 tlscstatp.err = bio_err;
2125                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2126                 }
2127 #endif
2128 #ifndef OPENSSL_NO_KRB5
2129                 if ((kctx = kssl_ctx_new()) != NULL)
2130                         {
2131                         SSL_set0_kssl_ctx(con, kctx);
2132                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2133                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2134                         }
2135 #endif  /* OPENSSL_NO_KRB5 */
2136                 if(context)
2137                       SSL_set_session_id_context(con, context,
2138                                                  strlen((char *)context));
2139         }
2140         SSL_clear(con);
2141 #if 0
2142 #ifdef TLSEXT_TYPE_opaque_prf_input
2143         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2144 #endif
2145 #endif
2146
2147         if (SSL_version(con) == DTLS1_VERSION)
2148                 {
2149
2150                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2151
2152                 if (enable_timeouts)
2153                         {
2154                         timeout.tv_sec = 0;
2155                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2156                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2157                         
2158                         timeout.tv_sec = 0;
2159                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2160                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2161                         }
2162
2163                 if (socket_mtu > 28)
2164                         {
2165                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2166                         SSL_set_mtu(con, socket_mtu - 28);
2167                         }
2168                 else
2169                         /* want to do MTU discovery */
2170                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2171
2172         /* turn on cookie exchange */
2173         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2174                 }
2175         else
2176                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2177
2178         if (s_nbio_test)
2179                 {
2180                 BIO *test;
2181
2182                 test=BIO_new(BIO_f_nbio_test());
2183                 sbio=BIO_push(test,sbio);
2184                 }
2185 #ifndef OPENSSL_NO_JPAKE
2186         if(jpake_secret)
2187                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2188 #endif
2189
2190         SSL_set_bio(con,sbio,sbio);
2191         SSL_set_accept_state(con);
2192         /* SSL_set_fd(con,s); */
2193
2194         if (s_debug)
2195                 {
2196                 SSL_set_debug(con, 1);
2197                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2198                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2199                 }
2200         if (s_msg)
2201                 {
2202 #ifndef OPENSSL_NO_SSL_TRACE
2203                 if (s_msg == 2)
2204                         SSL_set_msg_callback(con, SSL_trace);
2205                 else
2206 #endif
2207                         SSL_set_msg_callback(con, msg_cb);
2208                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2209                 }
2210 #ifndef OPENSSL_NO_TLSEXT
2211         if (s_tlsextdebug)
2212                 {
2213                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2214                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2215                 }
2216 #endif
2217
2218         width=s+1;
2219         for (;;)
2220                 {
2221                 int read_from_terminal;
2222                 int read_from_sslcon;
2223
2224                 read_from_terminal = 0;
2225                 read_from_sslcon = SSL_pending(con);
2226
2227                 if (!read_from_sslcon)
2228                         {
2229                         FD_ZERO(&readfds);
2230 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2231                         openssl_fdset(fileno(stdin),&readfds);
2232 #endif
2233                         openssl_fdset(s,&readfds);
2234                         /* Note: under VMS with SOCKETSHR the second parameter is
2235                          * currently of type (int *) whereas under other systems
2236                          * it is (void *) if you don't have a cast it will choke
2237                          * the compiler: if you do have a cast then you can either
2238                          * go for (int *) or (void *).
2239                          */
2240 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2241                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2242                          * on sockets. As a workaround we timeout the select every
2243                          * second and check for any keypress. In a proper Windows
2244                          * application we wouldn't do this because it is inefficient.
2245                          */
2246                         tv.tv_sec = 1;
2247                         tv.tv_usec = 0;
2248                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2249                         if((i < 0) || (!i && !_kbhit() ) )continue;
2250                         if(_kbhit())
2251                                 read_from_terminal = 1;
2252 #elif defined(OPENSSL_SYS_BEOS_R5)
2253                         /* Under BeOS-R5 the situation is similar to DOS */
2254                         tv.tv_sec = 1;
2255                         tv.tv_usec = 0;
2256                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2257                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2258                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2259                                 continue;
2260                         if (read(fileno(stdin), buf, 0) >= 0)
2261                                 read_from_terminal = 1;
2262                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2263 #else
2264                         if ((SSL_version(con) == DTLS1_VERSION) &&
2265                                 DTLSv1_get_timeout(con, &timeout))
2266                                 timeoutp = &timeout;
2267                         else
2268                                 timeoutp = NULL;
2269
2270                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2271
2272                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2273                                 {
2274                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2275                                 }
2276
2277                         if (i <= 0) continue;
2278                         if (FD_ISSET(fileno(stdin),&readfds))
2279                                 read_from_terminal = 1;
2280 #endif
2281                         if (FD_ISSET(s,&readfds))
2282                                 read_from_sslcon = 1;
2283                         }
2284                 if (read_from_terminal)
2285                         {
2286                         if (s_crlf)
2287                                 {
2288                                 int j, lf_num;
2289
2290                                 i=raw_read_stdin(buf, bufsize/2);
2291                                 lf_num = 0;
2292                                 /* both loops are skipped when i <= 0 */
2293                                 for (j = 0; j < i; j++)
2294                                         if (buf[j] == '\n')
2295                                                 lf_num++;
2296                                 for (j = i-1; j >= 0; j--)
2297                                         {
2298                                         buf[j+lf_num] = buf[j];
2299                                         if (buf[j] == '\n')
2300                                                 {
2301                                                 lf_num--;
2302                                                 i++;
2303                                                 buf[j+lf_num] = '\r';
2304                                                 }
2305                                         }
2306                                 assert(lf_num == 0);
2307                                 }
2308                         else
2309                                 i=raw_read_stdin(buf,bufsize);
2310                         if (!s_quiet)
2311                                 {
2312                                 if ((i <= 0) || (buf[0] == 'Q'))
2313                                         {
2314                                         BIO_printf(bio_s_out,"DONE\n");
2315                                         SHUTDOWN(s);
2316                                         close_accept_socket();
2317                                         ret= -11;
2318                                         goto err;
2319                                         }
2320                                 if ((i <= 0) || (buf[0] == 'q'))
2321                                         {
2322                                         BIO_printf(bio_s_out,"DONE\n");
2323                                         if (SSL_version(con) != DTLS1_VERSION)
2324                         SHUTDOWN(s);
2325         /*                              close_accept_socket();
2326                                         ret= -11;*/
2327                                         goto err;
2328                                         }
2329
2330 #ifndef OPENSSL_NO_HEARTBEATS
2331                                 if ((buf[0] == 'B') &&
2332                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2333                                         {
2334                                         BIO_printf(bio_err,"HEARTBEATING\n");
2335                                         SSL_heartbeat(con);
2336                                         i=0;
2337                                         continue;
2338                                         }
2339 #endif
2340                                 if ((buf[0] == 'r') && 
2341                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2342                                         {
2343                                         SSL_renegotiate(con);
2344                                         i=SSL_do_handshake(con);
2345                                         printf("SSL_do_handshake -> %d\n",i);
2346                                         i=0; /*13; */
2347                                         continue;
2348                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2349                                         }
2350                                 if ((buf[0] == 'R') &&
2351                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2352                                         {
2353                                         SSL_set_verify(con,
2354                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2355                                         SSL_renegotiate(con);
2356                                         i=SSL_do_handshake(con);
2357                                         printf("SSL_do_handshake -> %d\n",i);
2358                                         i=0; /* 13; */
2359                                         continue;
2360                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2361                                         }
2362                                 if (buf[0] == 'P')
2363                                         {
2364                                         static const char *str="Lets print some clear text\n";
2365                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2366                                         }
2367                                 if (buf[0] == 'S')
2368                                         {
2369                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2370                                         }
2371                                 }
2372 #ifdef CHARSET_EBCDIC
2373                         ebcdic2ascii(buf,buf,i);
2374 #endif
2375                         l=k=0;
2376                         for (;;)
2377                                 {
2378                                 /* should do a select for the write */
2379 #ifdef RENEG
2380 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2381 #endif
2382                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2383 #ifndef OPENSSL_NO_SRP
2384                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2385                                         {
2386                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2387                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2388                                         if (srp_callback_parm.user) 
2389                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2390                                         else 
2391                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2392                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2393                                         }
2394 #endif
2395                                 switch (SSL_get_error(con,k))
2396                                         {
2397                                 case SSL_ERROR_NONE:
2398                                         break;
2399                                 case SSL_ERROR_WANT_WRITE:
2400                                 case SSL_ERROR_WANT_READ:
2401                                 case SSL_ERROR_WANT_X509_LOOKUP:
2402                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2403                                         break;
2404                                 case SSL_ERROR_SYSCALL:
2405                                 case SSL_ERROR_SSL:
2406                                         BIO_printf(bio_s_out,"ERROR\n");
2407                                         ERR_print_errors(bio_err);
2408                                         ret=1;
2409                                         goto err;
2410                                         /* break; */
2411                                 case SSL_ERROR_ZERO_RETURN:
2412                                         BIO_printf(bio_s_out,"DONE\n");
2413                                         ret=1;
2414                                         goto err;
2415                                         }
2416                                 l+=k;
2417                                 i-=k;
2418                                 if (i <= 0) break;
2419                                 }
2420                         }
2421                 if (read_from_sslcon)
2422                         {
2423                         if (!SSL_is_init_finished(con))
2424                                 {
2425                                 i=init_ssl_connection(con);
2426                                 
2427                                 if (i < 0)
2428                                         {
2429                                         ret=0;
2430                                         goto err;
2431                                         }
2432                                 else if (i == 0)
2433                                         {
2434                                         ret=1;
2435                                         goto err;
2436                                         }
2437                                 }
2438                         else
2439                                 {
2440 again:  
2441                                 i=SSL_read(con,(char *)buf,bufsize);
2442 #ifndef OPENSSL_NO_SRP
2443                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2444                                         {
2445                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2446                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2447                                         if (srp_callback_parm.user) 
2448                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2449                                         else 
2450                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2451                                         i=SSL_read(con,(char *)buf,bufsize);
2452                                         }
2453 #endif
2454                                 switch (SSL_get_error(con,i))
2455                                         {
2456                                 case SSL_ERROR_NONE:
2457 #ifdef CHARSET_EBCDIC
2458                                         ascii2ebcdic(buf,buf,i);
2459 #endif
2460                                         raw_write_stdout(buf,
2461                                                 (unsigned int)i);
2462                                         if (SSL_pending(con)) goto again;
2463                                         break;
2464                                 case SSL_ERROR_WANT_WRITE:
2465                                 case SSL_ERROR_WANT_READ:
2466                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2467                                         break;
2468                                 case SSL_ERROR_SYSCALL:
2469                                 case SSL_ERROR_SSL:
2470                                         BIO_printf(bio_s_out,"ERROR\n");
2471                                         ERR_print_errors(bio_err);
2472                                         ret=1;
2473                                         goto err;
2474                                 case SSL_ERROR_ZERO_RETURN:
2475                                         BIO_printf(bio_s_out,"DONE\n");
2476                                         ret=1;
2477                                         goto err;
2478                                         }
2479                                 }
2480                         }
2481                 }
2482 err:
2483         if (con != NULL)
2484                 {
2485                 BIO_printf(bio_s_out,"shutting down SSL\n");
2486 #if 1
2487                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2488 #else
2489                 SSL_shutdown(con);
2490 #endif
2491                 SSL_free(con);
2492                 }
2493         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2494         if (buf != NULL)
2495                 {
2496                 OPENSSL_cleanse(buf,bufsize);
2497                 OPENSSL_free(buf);
2498                 }
2499         if (ret >= 0)
2500                 BIO_printf(bio_s_out,"ACCEPT\n");
2501         return(ret);
2502         }
2503
2504 static void close_accept_socket(void)
2505         {
2506         BIO_printf(bio_err,"shutdown accept socket\n");
2507         if (accept_socket >= 0)
2508                 {
2509                 SHUTDOWN2(accept_socket);
2510                 }
2511         }
2512
2513 static int init_ssl_connection(SSL *con)
2514         {
2515         int i;
2516         const char *str;
2517         X509 *peer;
2518         long verify_error;
2519         MS_STATIC char buf[BUFSIZ];
2520 #ifndef OPENSSL_NO_KRB5
2521         char *client_princ;
2522 #endif
2523 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2524         const unsigned char *next_proto_neg;
2525         unsigned next_proto_neg_len;
2526 #endif
2527         unsigned char *exportedkeymat;
2528
2529
2530         i=SSL_accept(con);
2531 #ifndef OPENSSL_NO_SRP
2532         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2533                 {
2534                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2535                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2536                         if (srp_callback_parm.user) 
2537                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2538                         else 
2539                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2540                         i=SSL_accept(con);
2541                 }
2542 #endif
2543         if (i <= 0)
2544                 {
2545                 if (BIO_sock_should_retry(i))
2546                         {
2547                         BIO_printf(bio_s_out,"DELAY\n");
2548                         return(1);
2549                         }
2550
2551                 BIO_printf(bio_err,"ERROR\n");
2552                 verify_error=SSL_get_verify_result(con);
2553                 if (verify_error != X509_V_OK)
2554                         {
2555                         BIO_printf(bio_err,"verify error:%s\n",
2556                                 X509_verify_cert_error_string(verify_error));
2557                         }
2558                 else
2559                         ERR_print_errors(bio_err);
2560                 return(0);
2561                 }
2562
2563         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2564
2565         peer=SSL_get_peer_certificate(con);
2566         if (peer != NULL)
2567                 {
2568                 BIO_printf(bio_s_out,"Client certificate\n");
2569                 PEM_write_bio_X509(bio_s_out,peer);
2570                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2571                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2572                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2573                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2574                 X509_free(peer);
2575                 }
2576
2577         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2578                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2579         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2580         ssl_print_sigalgs(bio_s_out, con, 0);
2581         ssl_print_curves(bio_s_out, con);
2582         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2583
2584 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2585         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2586         if (next_proto_neg)
2587                 {
2588                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2589                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2590                 BIO_printf(bio_s_out, "\n");
2591                 }
2592 #endif
2593         {
2594         SRTP_PROTECTION_PROFILE *srtp_profile
2595           = SSL_get_selected_srtp_profile(con);
2596
2597         if(srtp_profile)
2598                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2599                            srtp_profile->name);
2600         }
2601         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2602         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2603                 TLS1_FLAGS_TLS_PADDING_BUG)
2604                 BIO_printf(bio_s_out,
2605                            "Peer has incorrect TLSv1 block padding\n");
2606 #ifndef OPENSSL_NO_KRB5
2607         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2608         if (client_princ != NULL)
2609                 {
2610                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2611                                                                 client_princ);
2612                 }
2613 #endif /* OPENSSL_NO_KRB5 */
2614         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2615                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2616         if (keymatexportlabel != NULL)
2617                 {
2618                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2619                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2620                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2621                            keymatexportlen);
2622                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2623                 if (exportedkeymat != NULL)
2624                         {
2625                         if (!SSL_export_keying_material(con, exportedkeymat,
2626                                                         keymatexportlen,
2627                                                         keymatexportlabel,
2628                                                         strlen(keymatexportlabel),
2629                                                         NULL, 0, 0))
2630                                 {
2631                                 BIO_printf(bio_s_out, "    Error\n");
2632                                 }
2633                         else
2634                                 {
2635                                 BIO_printf(bio_s_out, "    Keying material: ");
2636                                 for (i=0; i<keymatexportlen; i++)
2637                                         BIO_printf(bio_s_out, "%02X",
2638                                                    exportedkeymat[i]);
2639                                 BIO_printf(bio_s_out, "\n");
2640                                 }
2641                         OPENSSL_free(exportedkeymat);
2642                         }
2643                 }
2644
2645         return(1);
2646         }
2647
2648 #ifndef OPENSSL_NO_DH
2649 static DH *load_dh_param(const char *dhfile)
2650         {
2651         DH *ret=NULL;
2652         BIO *bio;
2653
2654         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2655                 goto err;
2656         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2657 err:
2658         if (bio != NULL) BIO_free(bio);
2659         return(ret);
2660         }
2661 #endif
2662
2663 #if 0
2664 static int load_CA(SSL_CTX *ctx, char *file)
2665         {
2666         FILE *in;
2667         X509 *x=NULL;
2668
2669         if ((in=fopen(file,"r")) == NULL)
2670                 return(0);
2671
2672         for (;;)
2673                 {
2674                 if (PEM_read_X509(in,&x,NULL) == NULL)
2675                         break;
2676                 SSL_CTX_add_client_CA(ctx,x);
2677                 }
2678         if (x != NULL) X509_free(x);
2679         fclose(in);
2680         return(1);
2681         }
2682 #endif
2683
2684 static int www_body(char *hostname, int s, unsigned char *context)
2685         {
2686         char *buf=NULL;
2687         int ret=1;
2688         int i,j,k,dot;
2689         SSL *con;
2690         const SSL_CIPHER *c;
2691         BIO *io,*ssl_bio,*sbio;
2692 #ifndef OPENSSL_NO_KRB5
2693         KSSL_CTX *kctx;
2694 #endif
2695
2696         buf=OPENSSL_malloc(bufsize);
2697         if (buf == NULL) return(0);
2698         io=BIO_new(BIO_f_buffer());
2699         ssl_bio=BIO_new(BIO_f_ssl());
2700         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2701
2702 #ifdef FIONBIO  
2703         if (s_nbio)
2704                 {
2705                 unsigned long sl=1;
2706
2707                 if (!s_quiet)
2708                         BIO_printf(bio_err,"turning on non blocking io\n");
2709                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2710                         ERR_print_errors(bio_err);
2711                 }
2712 #endif
2713
2714         /* lets make the output buffer a reasonable size */
2715         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2716
2717         if ((con=SSL_new(ctx)) == NULL) goto err;
2718 #ifndef OPENSSL_NO_TLSEXT
2719                 if (s_tlsextdebug)
2720                         {
2721                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2722                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2723                         }
2724 #endif
2725 #ifndef OPENSSL_NO_KRB5
2726         if ((kctx = kssl_ctx_new()) != NULL)
2727                 {
2728                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2729                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2730                 }
2731 #endif  /* OPENSSL_NO_KRB5 */
2732         if(context) SSL_set_session_id_context(con, context,
2733                                                strlen((char *)context));
2734
2735         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2736         if (s_nbio_test)
2737                 {
2738                 BIO *test;
2739
2740                 test=BIO_new(BIO_f_nbio_test());
2741                 sbio=BIO_push(test,sbio);
2742                 }
2743         SSL_set_bio(con,sbio,sbio);
2744         SSL_set_accept_state(con);
2745
2746         /* SSL_set_fd(con,s); */
2747         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2748         BIO_push(io,ssl_bio);
2749 #ifdef CHARSET_EBCDIC
2750         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2751 #endif
2752
2753         if (s_debug)
2754                 {
2755                 SSL_set_debug(con, 1);
2756                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2757                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2758                 }
2759         if (s_msg)
2760                 {
2761 #ifndef OPENSSL_NO_SSL_TRACE
2762                 if (s_msg == 2)
2763                         SSL_set_msg_callback(con, SSL_trace);
2764                 else
2765 #endif
2766                         SSL_set_msg_callback(con, msg_cb);
2767                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2768                 }
2769
2770         for (;;)
2771                 {
2772                 if (hack)
2773                         {
2774                         i=SSL_accept(con);
2775 #ifndef OPENSSL_NO_SRP
2776                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2777                 {
2778                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2779                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2780                         if (srp_callback_parm.user) 
2781                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2782                         else 
2783                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2784                         i=SSL_accept(con);
2785                 }
2786 #endif
2787                         switch (SSL_get_error(con,i))
2788                                 {
2789                         case SSL_ERROR_NONE:
2790                                 break;
2791                         case SSL_ERROR_WANT_WRITE:
2792                         case SSL_ERROR_WANT_READ:
2793                         case SSL_ERROR_WANT_X509_LOOKUP:
2794                                 continue;
2795                         case SSL_ERROR_SYSCALL:
2796                         case SSL_ERROR_SSL:
2797                         case SSL_ERROR_ZERO_RETURN:
2798                                 ret=1;
2799                                 goto err;
2800                                 /* break; */
2801                                 }
2802
2803                         SSL_renegotiate(con);
2804                         SSL_write(con,NULL,0);
2805                         }
2806
2807                 i=BIO_gets(io,buf,bufsize-1);
2808                 if (i < 0) /* error */
2809                         {
2810                         if (!BIO_should_retry(io))
2811                                 {
2812                                 if (!s_quiet)
2813                                         ERR_print_errors(bio_err);
2814                                 goto err;
2815                                 }
2816                         else
2817                                 {
2818                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2819 #if defined(OPENSSL_SYS_NETWARE)
2820             delay(1000);
2821 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2822                                 sleep(1);
2823 #endif
2824                                 continue;
2825                                 }
2826                         }
2827                 else if (i == 0) /* end of input */
2828                         {
2829                         ret=1;
2830                         goto end;
2831                         }
2832
2833                 /* else we have data */
2834                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2835                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2836                         {
2837                         char *p;
2838                         X509 *peer;
2839                         STACK_OF(SSL_CIPHER) *sk;
2840                         static const char *space="                          ";
2841
2842                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2843                         {
2844                         if (strncmp("GET /renegcert", buf, 14) == 0)
2845                                 SSL_set_verify(con,
2846                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2847                         i=SSL_renegotiate(con);
2848                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2849                         i=SSL_do_handshake(con);
2850                         if (i <= 0)
2851                                 {
2852                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2853                                 ERR_print_errors(bio_err);
2854                                 goto err;
2855                                 }
2856                         /* EVIL HACK! */
2857                         SSL_set_state(con, SSL_ST_ACCEPT);
2858                         i=SSL_do_handshake(con);
2859                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2860                         if (i <= 0)
2861                                 {
2862                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2863                                 ERR_print_errors(bio_err);
2864                                 goto err;
2865                                 }
2866                         }
2867
2868                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2869                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2870                         BIO_puts(io,"<pre>\n");
2871 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2872                         BIO_puts(io,"\n");
2873                         for (i=0; i<local_argc; i++)
2874                                 {
2875                                 BIO_puts(io,local_argv[i]);
2876                                 BIO_write(io," ",1);
2877                                 }
2878                         BIO_puts(io,"\n");
2879
2880                         BIO_printf(io,
2881                                 "Secure Renegotiation IS%s supported\n",
2882                                 SSL_get_secure_renegotiation_support(con) ?
2883                                                         "" : " NOT");
2884
2885                         /* The following is evil and should not really
2886                          * be done */
2887                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2888                         sk=SSL_get_ciphers(con);
2889                         j=sk_SSL_CIPHER_num(sk);
2890                         for (i=0; i<j; i++)
2891                                 {
2892                                 c=sk_SSL_CIPHER_value(sk,i);
2893                                 BIO_printf(io,"%-11s:%-25s",
2894                                         SSL_CIPHER_get_version(c),
2895                                         SSL_CIPHER_get_name(c));
2896                                 if ((((i+1)%2) == 0) && (i+1 != j))
2897                                         BIO_puts(io,"\n");
2898                                 }
2899                         BIO_puts(io,"\n");
2900                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2901                         if (p != NULL)
2902                                 {
2903                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2904                                 j=i=0;
2905                                 while (*p)
2906                                         {
2907                                         if (*p == ':')
2908                                                 {
2909                                                 BIO_write(io,space,26-j);
2910                                                 i++;
2911                                                 j=0;
2912                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2913                                                 }
2914                                         else
2915                                                 {
2916                                                 BIO_write(io,p,1);
2917                                                 j++;
2918                                                 }
2919                                         p++;
2920                                         }
2921                                 BIO_puts(io,"\n");
2922                                 }
2923                         ssl_print_sigalgs(io, con, 0);
2924                         ssl_print_curves(io, con);
2925                         BIO_printf(io,(SSL_cache_hit(con)
2926                                 ?"---\nReused, "
2927                                 :"---\nNew, "));
2928                         c=SSL_get_current_cipher(con);
2929                         BIO_printf(io,"%s, Cipher is %s\n",
2930                                 SSL_CIPHER_get_version(c),
2931                                 SSL_CIPHER_get_name(c));
2932                         SSL_SESSION_print(io,SSL_get_session(con));
2933                         BIO_printf(io,"---\n");
2934                         print_stats(io,SSL_get_SSL_CTX(con));
2935                         BIO_printf(io,"---\n");
2936                         peer=SSL_get_peer_certificate(con);
2937                         if (peer != NULL)
2938                                 {
2939                                 BIO_printf(io,"Client certificate\n");
2940                                 X509_print(io,peer);
2941                                 PEM_write_bio_X509(io,peer);
2942                                 }
2943                         else
2944                                 BIO_puts(io,"no client certificate available\n");
2945                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2946                         break;
2947                         }
2948                 else if ((www == 2 || www == 3)
2949                          && (strncmp("GET /",buf,5) == 0))
2950                         {
2951                         BIO *file;
2952                         char *p,*e;
2953                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2954
2955                         /* skip the '/' */
2956                         p= &(buf[5]);
2957
2958                         dot = 1;
2959                         for (e=p; *e != '\0'; e++)
2960                                 {
2961                                 if (e[0] == ' ')
2962                                         break;
2963
2964                                 switch (dot)
2965                                         {
2966                                 case 1:
2967                                         dot = (e[0] == '.') ? 2 : 0;
2968                                         break;
2969                                 case 2:
2970                                         dot = (e[0] == '.') ? 3 : 0;
2971                                         break;
2972                                 case 3:
2973                                         dot = (e[0] == '/') ? -1 : 0;
2974                                         break;
2975                                         }
2976                                 if (dot == 0)
2977                                         dot = (e[0] == '/') ? 1 : 0;
2978                                 }
2979                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2980
2981                         if (*e == '\0')
2982                                 {
2983                                 BIO_puts(io,text);
2984                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2985                                 break;
2986                                 }
2987                         *e='\0';
2988
2989                         if (dot)
2990                                 {
2991                                 BIO_puts(io,text);
2992                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2993                                 break;
2994                                 }
2995
2996                         if (*p == '/')
2997                                 {
2998                                 BIO_puts(io,text);
2999                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3000                                 break;
3001                                 }
3002
3003 #if 0
3004                         /* append if a directory lookup */
3005                         if (e[-1] == '/')
3006                                 strcat(p,"index.html");
3007 #endif
3008
3009                         /* if a directory, do the index thang */
3010                         if (app_isdir(p)>0)
3011                                 {
3012 #if 0 /* must check buffer size */
3013                                 strcat(p,"/index.html");
3014 #else
3015                                 BIO_puts(io,text);
3016                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3017                                 break;
3018 #endif
3019                                 }
3020
3021                         if ((file=BIO_new_file(p,"r")) == NULL)
3022                                 {
3023                                 BIO_puts(io,text);
3024                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3025                                 ERR_print_errors(io);
3026                                 break;
3027                                 }
3028
3029                         if (!s_quiet)
3030                                 BIO_printf(bio_err,"FILE:%s\n",p);
3031
3032                         if (www == 2)
3033                                 {
3034                                 i=strlen(p);
3035                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3036                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3037                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3038                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3039                                 else
3040                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3041                                 }
3042                         /* send the file */
3043                         for (;;)
3044                                 {
3045                                 i=BIO_read(file,buf,bufsize);
3046                                 if (i <= 0) break;
3047
3048 #ifdef RENEG
3049                                 total_bytes+=i;
3050                                 fprintf(stderr,"%d\n",i);
3051                                 if (total_bytes > 3*1024)
3052                                         {
3053                                         total_bytes=0;
3054                                         fprintf(stderr,"RENEGOTIATE\n");
3055                                         SSL_renegotiate(con);
3056                                         }
3057 #endif
3058
3059                                 for (j=0; j<i; )
3060                                         {
3061 #ifdef RENEG
3062 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3063 #endif
3064                                         k=BIO_write(io,&(buf[j]),i-j);
3065                                         if (k <= 0)
3066                                                 {
3067                                                 if (!BIO_should_retry(io))
3068                                                         goto write_error;
3069                                                 else
3070                                                         {
3071                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3072                                                         }
3073                                                 }
3074                                         else
3075                                                 {
3076                                                 j+=k;
3077                                                 }
3078                                         }
3079                                 }
3080 write_error:
3081                         BIO_free(file);
3082                         break;
3083                         }
3084                 }
3085
3086         for (;;)
3087                 {
3088                 i=(int)BIO_flush(io);
3089                 if (i <= 0)
3090                         {
3091                         if (!BIO_should_retry(io))
3092                                 break;
3093                         }
3094                 else
3095                         break;
3096                 }
3097 end:
3098 #if 1
3099         /* make sure we re-use sessions */
3100         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3101 #else
3102         /* This kills performance */
3103 /*      SSL_shutdown(con); A shutdown gets sent in the
3104  *      BIO_free_all(io) procession */
3105 #endif
3106
3107 err:
3108
3109         if (ret >= 0)
3110                 BIO_printf(bio_s_out,"ACCEPT\n");
3111
3112         if (buf != NULL) OPENSSL_free(buf);
3113         if (io != NULL) BIO_free_all(io);
3114 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3115         return(ret);
3116         }
3117
3118 #ifndef OPENSSL_NO_RSA
3119 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3120         {
3121         BIGNUM *bn = NULL;
3122         static RSA *rsa_tmp=NULL;
3123
3124         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3125                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3126         if (!rsa_tmp && bn)
3127                 {
3128                 if (!s_quiet)
3129                         {
3130                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3131                         (void)BIO_flush(bio_err);
3132                         }
3133                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3134                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3135                         {
3136                         if(rsa_tmp) RSA_free(rsa_tmp);
3137                         rsa_tmp = NULL;
3138                         }
3139                 if (!s_quiet)
3140                         {
3141                         BIO_printf(bio_err,"\n");
3142                         (void)BIO_flush(bio_err);
3143                         }
3144                 BN_free(bn);
3145                 }
3146         return(rsa_tmp);
3147         }
3148 #endif
3149
3150 #define MAX_SESSION_ID_ATTEMPTS 10
3151 static int generate_session_id(const SSL *ssl, unsigned char *id,
3152                                 unsigned int *id_len)
3153         {
3154         unsigned int count = 0;
3155         do      {
3156                 RAND_pseudo_bytes(id, *id_len);
3157                 /* Prefix the session_id with the required prefix. NB: If our
3158                  * prefix is too long, clip it - but there will be worse effects
3159                  * anyway, eg. the server could only possibly create 1 session
3160                  * ID (ie. the prefix!) so all future session negotiations will
3161                  * fail due to conflicts. */
3162                 memcpy(id, session_id_prefix,
3163                         (strlen(session_id_prefix) < *id_len) ?
3164                         strlen(session_id_prefix) : *id_len);
3165                 }
3166         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3167                 (++count < MAX_SESSION_ID_ATTEMPTS));
3168         if(count >= MAX_SESSION_ID_ATTEMPTS)
3169                 return 0;
3170         return 1;
3171         }
3172
3173 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3174  * structures without any serialisation. This hides some bugs which only
3175  * become apparent in deployed servers. By implementing a basic external
3176  * session cache some issues can be debugged using s_server.
3177  */
3178
3179 typedef struct simple_ssl_session_st
3180         {
3181         unsigned char *id;
3182         unsigned int idlen;
3183         unsigned char *der;
3184         int derlen;
3185         struct simple_ssl_session_st *next;
3186         } simple_ssl_session;
3187
3188 static simple_ssl_session *first = NULL;
3189
3190 static int add_session(SSL *ssl, SSL_SESSION *session)
3191         {
3192         simple_ssl_session *sess;
3193         unsigned char *p;
3194
3195         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3196
3197         SSL_SESSION_get_id(session, &sess->idlen);
3198         sess->derlen = i2d_SSL_SESSION(session, NULL);
3199
3200         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3201
3202         sess->der = OPENSSL_malloc(sess->derlen);
3203         p = sess->der;
3204         i2d_SSL_SESSION(session, &p);
3205
3206         sess->next = first;
3207         first = sess;
3208         BIO_printf(bio_err, "New session added to external cache\n");
3209         return 0;
3210         }
3211
3212 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3213                                         int *do_copy)
3214         {
3215         simple_ssl_session *sess;
3216         *do_copy = 0;
3217         for (sess = first; sess; sess = sess->next)
3218                 {
3219                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3220                         {
3221                         const unsigned char *p = sess->der;
3222                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3223                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3224                         }
3225                 }
3226         BIO_printf(bio_err, "Lookup session: cache miss\n");
3227         return NULL;
3228         }
3229
3230 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3231         {
3232         simple_ssl_session *sess, *prev = NULL;
3233         const unsigned char *id;
3234         unsigned int idlen;
3235         id = SSL_SESSION_get_id(session, &idlen);       
3236         for (sess = first; sess; sess = sess->next)
3237                 {
3238                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3239                         {
3240                         if(prev)
3241                                 prev->next = sess->next;
3242                         else
3243                                 first = sess->next;
3244                         OPENSSL_free(sess->id);
3245                         OPENSSL_free(sess->der);
3246                         OPENSSL_free(sess);
3247                         return;
3248                         }
3249                 prev = sess;
3250                 }
3251         }
3252
3253 static void init_session_cache_ctx(SSL_CTX *sctx)
3254         {
3255         SSL_CTX_set_session_cache_mode(sctx,
3256                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3257         SSL_CTX_sess_set_new_cb(sctx, add_session);
3258         SSL_CTX_sess_set_get_cb(sctx, get_session);
3259         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3260         }
3261
3262 static void free_sessions(void)
3263         {
3264         simple_ssl_session *sess, *tsess;
3265         for (sess = first; sess;)
3266                 {
3267                 OPENSSL_free(sess->id);
3268                 OPENSSL_free(sess->der);
3269                 tsess = sess;
3270                 sess = sess->next;
3271                 OPENSSL_free(tsess);
3272                 }
3273         first = NULL;
3274         }
3275         
3276
3277
3278
3279
3280
3281
3282         
3283
3284