75cf0c34800233dcd15612260736ab13a76c1829
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_brief=0;
304
305 static char *keymatexportlabel=NULL;
306 static int keymatexportlen=20;
307
308 static int hack=0;
309 #ifndef OPENSSL_NO_ENGINE
310 static char *engine_id=NULL;
311 #endif
312 static const char *session_id_prefix=NULL;
313
314 static int enable_timeouts = 0;
315 static long socket_mtu;
316 #ifndef OPENSSL_NO_DTLS1
317 static int cert_chain = 0;
318 #endif
319
320 #ifndef OPENSSL_NO_TLSEXT
321 static BIO *authz_in = NULL;
322 static const char *s_authz_file = NULL;
323 #endif
324
325 #ifndef OPENSSL_NO_PSK
326 static char *psk_identity="Client_identity";
327 char *psk_key=NULL; /* by default PSK is not used */
328
329 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
330         unsigned char *psk, unsigned int max_psk_len)
331         {
332         unsigned int psk_len = 0;
333         int ret;
334         BIGNUM *bn = NULL;
335
336         if (s_debug)
337                 BIO_printf(bio_s_out,"psk_server_cb\n");
338         if (!identity)
339                 {
340                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
341                 goto out_err;
342                 }
343         if (s_debug)
344                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
345                         identity ? (int)strlen(identity) : 0, identity);
346
347         /* here we could lookup the given identity e.g. from a database */
348         if (strcmp(identity, psk_identity) != 0)
349                 {
350                 BIO_printf(bio_s_out, "PSK error: client identity not found"
351                            " (got '%s' expected '%s')\n", identity,
352                            psk_identity);
353                 goto out_err;
354                 }
355         if (s_debug)
356                 BIO_printf(bio_s_out, "PSK client identity found\n");
357
358         /* convert the PSK key to binary */
359         ret = BN_hex2bn(&bn, psk_key);
360         if (!ret)
361                 {
362                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
363                 if (bn)
364                         BN_free(bn);
365                 return 0;
366                 }
367         if (BN_num_bytes(bn) > (int)max_psk_len)
368                 {
369                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
370                         max_psk_len, BN_num_bytes(bn));
371                 BN_free(bn);
372                 return 0;
373                 }
374
375         ret = BN_bn2bin(bn, psk);
376         BN_free(bn);
377
378         if (ret < 0)
379                 goto out_err;
380         psk_len = (unsigned int)ret;
381
382         if (s_debug)
383                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
384         return psk_len;
385  out_err:
386         if (s_debug)
387                 BIO_printf(bio_err, "Error in PSK server callback\n");
388         return 0;
389         }
390 #endif
391
392 #ifndef OPENSSL_NO_SRP
393 /* This is a context that we pass to callbacks */
394 typedef struct srpsrvparm_st
395         {
396         char *login;
397         SRP_VBASE *vb;
398         SRP_user_pwd *user;
399         } srpsrvparm;
400
401 /* This callback pretends to require some asynchronous logic in order to obtain
402    a verifier. When the callback is called for a new connection we return
403    with a negative value. This will provoke the accept etc to return with
404    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
405    (which would normally occur after a worker has finished) and we
406    set the user parameters. 
407 */
408 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
409         {
410         srpsrvparm *p = (srpsrvparm *)arg;
411         if (p->login == NULL && p->user == NULL )
412                 {
413                 p->login = SSL_get_srp_username(s);
414                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
415                 return (-1) ;
416                 }
417
418         if (p->user == NULL)
419                 {
420                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
421                 return SSL3_AL_FATAL;
422                 }
423         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
424                                      p->user->info) < 0)
425                 {
426                 *ad = SSL_AD_INTERNAL_ERROR;
427                 return SSL3_AL_FATAL;
428                 }
429         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
430         /* need to check whether there are memory leaks */
431         p->user = NULL;
432         p->login = NULL;
433         return SSL_ERROR_NONE;
434         }
435
436 #endif
437
438 #ifdef MONOLITH
439 static void s_server_init(void)
440         {
441         accept_socket=-1;
442         s_server_verify=SSL_VERIFY_NONE;
443         s_dcert_file=NULL;
444         s_dkey_file=NULL;
445         s_dchain_file=NULL;
446         s_cert_file=TEST_CERT;
447         s_key_file=NULL;
448         s_chain_file=NULL;
449 #ifndef OPENSSL_NO_TLSEXT
450         s_cert_file2=TEST_CERT2;
451         s_key_file2=NULL;
452         ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455         s_nbio=0;
456 #endif
457         s_nbio_test=0;
458         ctx=NULL;
459         www=0;
460
461         bio_s_out=NULL;
462         s_debug=0;
463         s_msg=0;
464         s_quiet=0;
465         s_brief=0;
466         hack=0;
467 #ifndef OPENSSL_NO_ENGINE
468         engine_id=NULL;
469 #endif
470         }
471 #endif
472
473 static void sv_usage(void)
474         {
475         BIO_printf(bio_err,"usage: s_server [args ...]\n");
476         BIO_printf(bio_err,"\n");
477         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
478         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
479         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
480         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
481         BIO_printf(bio_err," -context arg  - set session ID context\n");
482         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
483         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
484         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
485         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
486         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
487         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
488                            "                 The CRL(s) are appended to the certificate file\n");
489         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
490                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
491                            "                 the certificate file.\n");
492         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
493         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
494         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
495         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
496         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
497         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
498         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
499         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
500         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
501         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
502         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
503         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
504 #ifndef OPENSSL_NO_ECDH
505         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
506                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
507                            "                 (default is nistp256).\n");
508 #endif
509 #ifdef FIONBIO
510         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
511 #endif
512         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
513         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
514         BIO_printf(bio_err," -debug        - Print more output\n");
515         BIO_printf(bio_err," -msg          - Show protocol messages\n");
516         BIO_printf(bio_err," -state        - Print the SSL states\n");
517         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
518         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
519         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
520         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
521         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
522         BIO_printf(bio_err," -quiet        - No server output\n");
523         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
524 #ifndef OPENSSL_NO_PSK
525         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
526         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
527 # ifndef OPENSSL_NO_JPAKE
528         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
529 # endif
530 #endif
531 #ifndef OPENSSL_NO_SRP
532         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
533         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
534 #endif
535         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
536         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
537         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
538         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
539         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
540         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
541         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
542         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
543         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
544         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
545         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
546         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
547         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
548         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
549 #ifndef OPENSSL_NO_DH
550         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
551 #endif
552 #ifndef OPENSSL_NO_ECDH
553         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
554 #endif
555         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
556         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
557         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
558         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
559         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
561 #ifndef OPENSSL_NO_ENGINE
562         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
563 #endif
564         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
565         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
566 #ifndef OPENSSL_NO_TLSEXT
567         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
568         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
569         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
570         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
571         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
572         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
573         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
574         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
575         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
576 # ifndef OPENSSL_NO_NEXTPROTONEG
577         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
578 # endif
579         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
580 #endif
581         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
582         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
583         }
584
585 static int local_argc=0;
586 static char **local_argv;
587
588 #ifdef CHARSET_EBCDIC
589 static int ebcdic_new(BIO *bi);
590 static int ebcdic_free(BIO *a);
591 static int ebcdic_read(BIO *b, char *out, int outl);
592 static int ebcdic_write(BIO *b, const char *in, int inl);
593 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
594 static int ebcdic_gets(BIO *bp, char *buf, int size);
595 static int ebcdic_puts(BIO *bp, const char *str);
596
597 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
598 static BIO_METHOD methods_ebcdic=
599         {
600         BIO_TYPE_EBCDIC_FILTER,
601         "EBCDIC/ASCII filter",
602         ebcdic_write,
603         ebcdic_read,
604         ebcdic_puts,
605         ebcdic_gets,
606         ebcdic_ctrl,
607         ebcdic_new,
608         ebcdic_free,
609         };
610
611 typedef struct
612 {
613         size_t  alloced;
614         char    buff[1];
615 } EBCDIC_OUTBUFF;
616
617 BIO_METHOD *BIO_f_ebcdic_filter()
618 {
619         return(&methods_ebcdic);
620 }
621
622 static int ebcdic_new(BIO *bi)
623 {
624         EBCDIC_OUTBUFF *wbuf;
625
626         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
627         wbuf->alloced = 1024;
628         wbuf->buff[0] = '\0';
629
630         bi->ptr=(char *)wbuf;
631         bi->init=1;
632         bi->flags=0;
633         return(1);
634 }
635
636 static int ebcdic_free(BIO *a)
637 {
638         if (a == NULL) return(0);
639         if (a->ptr != NULL)
640                 OPENSSL_free(a->ptr);
641         a->ptr=NULL;
642         a->init=0;
643         a->flags=0;
644         return(1);
645 }
646         
647 static int ebcdic_read(BIO *b, char *out, int outl)
648 {
649         int ret=0;
650
651         if (out == NULL || outl == 0) return(0);
652         if (b->next_bio == NULL) return(0);
653
654         ret=BIO_read(b->next_bio,out,outl);
655         if (ret > 0)
656                 ascii2ebcdic(out,out,ret);
657         return(ret);
658 }
659
660 static int ebcdic_write(BIO *b, const char *in, int inl)
661 {
662         EBCDIC_OUTBUFF *wbuf;
663         int ret=0;
664         int num;
665         unsigned char n;
666
667         if ((in == NULL) || (inl <= 0)) return(0);
668         if (b->next_bio == NULL) return(0);
669
670         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
671
672         if (inl > (num = wbuf->alloced))
673         {
674                 num = num + num;  /* double the size */
675                 if (num < inl)
676                         num = inl;
677                 OPENSSL_free(wbuf);
678                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
679
680                 wbuf->alloced = num;
681                 wbuf->buff[0] = '\0';
682
683                 b->ptr=(char *)wbuf;
684         }
685
686         ebcdic2ascii(wbuf->buff, in, inl);
687
688         ret=BIO_write(b->next_bio, wbuf->buff, inl);
689
690         return(ret);
691 }
692
693 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
694 {
695         long ret;
696
697         if (b->next_bio == NULL) return(0);
698         switch (cmd)
699         {
700         case BIO_CTRL_DUP:
701                 ret=0L;
702                 break;
703         default:
704                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
705                 break;
706         }
707         return(ret);
708 }
709
710 static int ebcdic_gets(BIO *bp, char *buf, int size)
711 {
712         int i, ret=0;
713         if (bp->next_bio == NULL) return(0);
714 /*      return(BIO_gets(bp->next_bio,buf,size));*/
715         for (i=0; i<size-1; ++i)
716         {
717                 ret = ebcdic_read(bp,&buf[i],1);
718                 if (ret <= 0)
719                         break;
720                 else if (buf[i] == '\n')
721                 {
722                         ++i;
723                         break;
724                 }
725         }
726         if (i < size)
727                 buf[i] = '\0';
728         return (ret < 0 && i == 0) ? ret : i;
729 }
730
731 static int ebcdic_puts(BIO *bp, const char *str)
732 {
733         if (bp->next_bio == NULL) return(0);
734         return ebcdic_write(bp, str, strlen(str));
735 }
736 #endif
737
738 #ifndef OPENSSL_NO_TLSEXT
739
740 /* This is a context that we pass to callbacks */
741 typedef struct tlsextctx_st {
742    char * servername;
743    BIO * biodebug;
744    int extension_error;
745 } tlsextctx;
746
747
748 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
749         {
750         tlsextctx * p = (tlsextctx *) arg;
751         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
752         if (servername && p->biodebug) 
753                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
754         
755         if (!p->servername)
756                 return SSL_TLSEXT_ERR_NOACK;
757         
758         if (servername)
759                 {
760                 if (strcmp(servername,p->servername)) 
761                         return p->extension_error;
762                 if (ctx2)
763                         {
764                         BIO_printf(p->biodebug,"Switching server context.\n");
765                         SSL_set_SSL_CTX(s,ctx2);
766                         }     
767                 }
768         return SSL_TLSEXT_ERR_OK;
769 }
770
771 /* Structure passed to cert status callback */
772
773 typedef struct tlsextstatusctx_st {
774    /* Default responder to use */
775    char *host, *path, *port;
776    int use_ssl;
777    int timeout;
778    BIO *err;
779    int verbose;
780 } tlsextstatusctx;
781
782 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
783
784 /* Certificate Status callback. This is called when a client includes a
785  * certificate status request extension.
786  *
787  * This is a simplified version. It examines certificates each time and
788  * makes one OCSP responder query for each request.
789  *
790  * A full version would store details such as the OCSP certificate IDs and
791  * minimise the number of OCSP responses by caching them until they were
792  * considered "expired".
793  */
794
795 static int cert_status_cb(SSL *s, void *arg)
796         {
797         tlsextstatusctx *srctx = arg;
798         BIO *err = srctx->err;
799         char *host, *port, *path;
800         int use_ssl;
801         unsigned char *rspder = NULL;
802         int rspderlen;
803         STACK_OF(OPENSSL_STRING) *aia = NULL;
804         X509 *x = NULL;
805         X509_STORE_CTX inctx;
806         X509_OBJECT obj;
807         OCSP_REQUEST *req = NULL;
808         OCSP_RESPONSE *resp = NULL;
809         OCSP_CERTID *id = NULL;
810         STACK_OF(X509_EXTENSION) *exts;
811         int ret = SSL_TLSEXT_ERR_NOACK;
812         int i;
813 #if 0
814 STACK_OF(OCSP_RESPID) *ids;
815 SSL_get_tlsext_status_ids(s, &ids);
816 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
817 #endif
818         if (srctx->verbose)
819                 BIO_puts(err, "cert_status: callback called\n");
820         /* Build up OCSP query from server certificate */
821         x = SSL_get_certificate(s);
822         aia = X509_get1_ocsp(x);
823         if (aia)
824                 {
825                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
826                         &host, &port, &path, &use_ssl))
827                         {
828                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
829                         goto err;
830                         }
831                 if (srctx->verbose)
832                         BIO_printf(err, "cert_status: AIA URL: %s\n",
833                                         sk_OPENSSL_STRING_value(aia, 0));
834                 }
835         else
836                 {
837                 if (!srctx->host)
838                         {
839                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
840                         goto done;
841                         }
842                 host = srctx->host;
843                 path = srctx->path;
844                 port = srctx->port;
845                 use_ssl = srctx->use_ssl;
846                 }
847                 
848         if (!X509_STORE_CTX_init(&inctx,
849                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
850                                 NULL, NULL))
851                 goto err;
852         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
853                                 X509_get_issuer_name(x),&obj) <= 0)
854                 {
855                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
856                 X509_STORE_CTX_cleanup(&inctx);
857                 goto done;
858                 }
859         req = OCSP_REQUEST_new();
860         if (!req)
861                 goto err;
862         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
863         X509_free(obj.data.x509);
864         X509_STORE_CTX_cleanup(&inctx);
865         if (!id)
866                 goto err;
867         if (!OCSP_request_add0_id(req, id))
868                 goto err;
869         id = NULL;
870         /* Add any extensions to the request */
871         SSL_get_tlsext_status_exts(s, &exts);
872         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
873                 {
874                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
875                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
876                         goto err;
877                 }
878         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
879                                         srctx->timeout);
880         if (!resp)
881                 {
882                 BIO_puts(err, "cert_status: error querying responder\n");
883                 goto done;
884                 }
885         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
886         if (rspderlen <= 0)
887                 goto err;
888         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
889         if (srctx->verbose)
890                 {
891                 BIO_puts(err, "cert_status: ocsp response sent:\n");
892                 OCSP_RESPONSE_print(err, resp, 2);
893                 }
894         ret = SSL_TLSEXT_ERR_OK;
895         done:
896         if (ret != SSL_TLSEXT_ERR_OK)
897                 ERR_print_errors(err);
898         if (aia)
899                 {
900                 OPENSSL_free(host);
901                 OPENSSL_free(path);
902                 OPENSSL_free(port);
903                 X509_email_free(aia);
904                 }
905         if (id)
906                 OCSP_CERTID_free(id);
907         if (req)
908                 OCSP_REQUEST_free(req);
909         if (resp)
910                 OCSP_RESPONSE_free(resp);
911         return ret;
912         err:
913         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
914         goto done;
915         }
916
917 # ifndef OPENSSL_NO_NEXTPROTONEG
918 /* This is the context that we pass to next_proto_cb */
919 typedef struct tlsextnextprotoctx_st {
920         unsigned char *data;
921         unsigned int len;
922 } tlsextnextprotoctx;
923
924 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
925         {
926         tlsextnextprotoctx *next_proto = arg;
927
928         *data = next_proto->data;
929         *len = next_proto->len;
930
931         return SSL_TLSEXT_ERR_OK;
932         }
933 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
934 #endif
935
936 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
937         {
938         /* disable resumption for sessions with forward secure ciphers */
939         return is_forward_secure;
940         }
941
942 int MAIN(int, char **);
943
944 #ifndef OPENSSL_NO_JPAKE
945 static char *jpake_secret = NULL;
946 #endif
947 #ifndef OPENSSL_NO_SRP
948         static srpsrvparm srp_callback_parm;
949 #endif
950 static char *srtp_profiles = NULL;
951 static unsigned char *checkhost = NULL, *checkemail = NULL;
952 static char *checkip = NULL;
953
954
955 int MAIN(int argc, char *argv[])
956         {
957         X509_VERIFY_PARAM *vpm = NULL;
958         int badarg = 0;
959         short port=PORT;
960         char *CApath=NULL,*CAfile=NULL;
961         char *chCApath=NULL,*chCAfile=NULL;
962         char *vfyCApath=NULL,*vfyCAfile=NULL;
963         unsigned char *context = NULL;
964         char *dhfile = NULL;
965 #ifndef OPENSSL_NO_ECDH
966         char *named_curve = NULL;
967 #endif
968         int badop=0;
969         int ret=1;
970         int build_chain = 0;
971         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
972         int state=0;
973         const SSL_METHOD *meth=NULL;
974         int socket_type=SOCK_STREAM;
975         ENGINE *e=NULL;
976         char *inrand=NULL;
977         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
978         char *passarg = NULL, *pass = NULL;
979         char *dpassarg = NULL, *dpass = NULL;
980         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
981         X509 *s_cert = NULL, *s_dcert = NULL;
982         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
983         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
984         int no_cache = 0, ext_cache = 0;
985         int rev = 0, naccept = -1;
986 #ifndef OPENSSL_NO_TLSEXT
987         EVP_PKEY *s_key2 = NULL;
988         X509 *s_cert2 = NULL;
989         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
990 # ifndef OPENSSL_NO_NEXTPROTONEG
991         const char *next_proto_neg_in = NULL;
992         tlsextnextprotoctx next_proto;
993 # endif
994 #endif
995 #ifndef OPENSSL_NO_PSK
996         /* by default do not send a PSK identity hint */
997         static char *psk_identity_hint=NULL;
998 #endif
999 #ifndef OPENSSL_NO_SRP
1000         char *srpuserseed = NULL;
1001         char *srp_verifier_file = NULL;
1002 #endif
1003         SSL_EXCERT *exc = NULL;
1004         SSL_CONF_CTX *cctx = NULL;
1005         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1006
1007         meth=SSLv23_server_method();
1008
1009         local_argc=argc;
1010         local_argv=argv;
1011
1012         apps_startup();
1013 #ifdef MONOLITH
1014         s_server_init();
1015 #endif
1016
1017         if (bio_err == NULL)
1018                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1019
1020         if (!load_config(bio_err, NULL))
1021                 goto end;
1022
1023         cctx = SSL_CONF_CTX_new();
1024         if (!cctx)
1025                 goto end;
1026         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1027
1028         verify_depth=0;
1029 #ifdef FIONBIO
1030         s_nbio=0;
1031 #endif
1032         s_nbio_test=0;
1033
1034         argc--;
1035         argv++;
1036
1037         while (argc >= 1)
1038                 {
1039                 if      ((strcmp(*argv,"-port") == 0) ||
1040                          (strcmp(*argv,"-accept") == 0))
1041                         {
1042                         if (--argc < 1) goto bad;
1043                         if (!extract_port(*(++argv),&port))
1044                                 goto bad;
1045                         }
1046                 else if (strcmp(*argv,"-naccept") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         naccept = atol(*(++argv));
1050                         if (naccept <= 0)
1051                                 {
1052                                 BIO_printf(bio_err, "bad accept value %s\n",
1053                                                         *argv);
1054                                 goto bad;
1055                                 }
1056                         }
1057                 else if (strcmp(*argv,"-verify") == 0)
1058                         {
1059                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1060                         if (--argc < 1) goto bad;
1061                         verify_depth=atoi(*(++argv));
1062                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1063                         }
1064                 else if (strcmp(*argv,"-Verify") == 0)
1065                         {
1066                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1067                                 SSL_VERIFY_CLIENT_ONCE;
1068                         if (--argc < 1) goto bad;
1069                         verify_depth=atoi(*(++argv));
1070                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1071                         }
1072                 else if (strcmp(*argv,"-context") == 0)
1073                         {
1074                         if (--argc < 1) goto bad;
1075                         context= (unsigned char *)*(++argv);
1076                         }
1077                 else if (strcmp(*argv,"-cert") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         s_cert_file= *(++argv);
1081                         }
1082 #ifndef OPENSSL_NO_TLSEXT
1083                 else if (strcmp(*argv,"-authz") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         s_authz_file = *(++argv);
1087                         }
1088 #endif
1089                 else if (strcmp(*argv,"-certform") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         s_cert_format = str2fmt(*(++argv));
1093                         }
1094                 else if (strcmp(*argv,"-key") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         s_key_file= *(++argv);
1098                         }
1099                 else if (strcmp(*argv,"-keyform") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         s_key_format = str2fmt(*(++argv));
1103                         }
1104                 else if (strcmp(*argv,"-pass") == 0)
1105                         {
1106                         if (--argc < 1) goto bad;
1107                         passarg = *(++argv);
1108                         }
1109                 else if (strcmp(*argv,"-cert_chain") == 0)
1110                         {
1111                         if (--argc < 1) goto bad;
1112                         s_chain_file= *(++argv);
1113                         }
1114                 else if (strcmp(*argv,"-dhparam") == 0)
1115                         {
1116                         if (--argc < 1) goto bad;
1117                         dhfile = *(++argv);
1118                         }
1119                 else if (strcmp(*argv,"-dcertform") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         s_dcert_format = str2fmt(*(++argv));
1123                         }
1124                 else if (strcmp(*argv,"-dcert") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         s_dcert_file= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-dkeyform") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         s_dkey_format = str2fmt(*(++argv));
1133                         }
1134                 else if (strcmp(*argv,"-dpass") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         dpassarg = *(++argv);
1138                         }
1139                 else if (strcmp(*argv,"-dkey") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         s_dkey_file= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-dcert_chain") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_dchain_file= *(++argv);
1148                         }
1149                 else if (strcmp(*argv,"-nocert") == 0)
1150                         {
1151                         nocert=1;
1152                         }
1153                 else if (strcmp(*argv,"-CApath") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         CApath= *(++argv);
1157                         }
1158                 else if (strcmp(*argv,"-chainCApath") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         chCApath= *(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-verifyCApath") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         vfyCApath= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-no_cache") == 0)
1169                         no_cache = 1;
1170                 else if (strcmp(*argv,"-ext_cache") == 0)
1171                         ext_cache = 1;
1172                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1173                         {
1174                         if (badarg)
1175                                 goto bad;
1176                         continue;
1177                         }
1178                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1179                         {
1180                         if (badarg)
1181                                 goto bad;
1182                         continue;
1183                         }
1184                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1185                         {
1186                         if (badarg)
1187                                 goto bad;
1188                         continue;
1189                         }
1190                 else if (strcmp(*argv,"-verify_return_error") == 0)
1191                         verify_return_error = 1;
1192                 else if (strcmp(*argv,"-verify_quiet") == 0)
1193                         verify_quiet = 1;
1194                 else if (strcmp(*argv,"-build_chain") == 0)
1195                         build_chain = 1;
1196                 else if (strcmp(*argv,"-CAfile") == 0)
1197                         {
1198                         if (--argc < 1) goto bad;
1199                         CAfile= *(++argv);
1200                         }
1201                 else if (strcmp(*argv,"-chainCAfile") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         chCAfile= *(++argv);
1205                         }
1206                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1207                         {
1208                         if (--argc < 1) goto bad;
1209                         vfyCAfile= *(++argv);
1210                         }
1211 #ifdef FIONBIO  
1212                 else if (strcmp(*argv,"-nbio") == 0)
1213                         { s_nbio=1; }
1214 #endif
1215                 else if (strcmp(*argv,"-nbio_test") == 0)
1216                         {
1217 #ifdef FIONBIO  
1218                         s_nbio=1;
1219 #endif
1220                         s_nbio_test=1;
1221                         }
1222                 else if (strcmp(*argv,"-debug") == 0)
1223                         { s_debug=1; }
1224 #ifndef OPENSSL_NO_TLSEXT
1225                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1226                         s_tlsextdebug=1;
1227                 else if (strcmp(*argv,"-status") == 0)
1228                         s_tlsextstatus=1;
1229                 else if (strcmp(*argv,"-status_verbose") == 0)
1230                         {
1231                         s_tlsextstatus=1;
1232                         tlscstatp.verbose = 1;
1233                         }
1234                 else if (!strcmp(*argv, "-status_timeout"))
1235                         {
1236                         s_tlsextstatus=1;
1237                         if (--argc < 1) goto bad;
1238                         tlscstatp.timeout = atoi(*(++argv));
1239                         }
1240                 else if (!strcmp(*argv, "-status_url"))
1241                         {
1242                         s_tlsextstatus=1;
1243                         if (--argc < 1) goto bad;
1244                         if (!OCSP_parse_url(*(++argv),
1245                                         &tlscstatp.host,
1246                                         &tlscstatp.port,
1247                                         &tlscstatp.path,
1248                                         &tlscstatp.use_ssl))
1249                                 {
1250                                 BIO_printf(bio_err, "Error parsing URL\n");
1251                                 goto bad;
1252                                 }
1253                         }
1254 #endif
1255                 else if (strcmp(*argv,"-checkhost") == 0)
1256                         {
1257                         if (--argc < 1) goto bad;
1258                         checkhost=(unsigned char *)*(++argv);
1259                         }
1260                 else if (strcmp(*argv,"-checkemail") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         checkemail=(unsigned char *)*(++argv);
1264                         }
1265                 else if (strcmp(*argv,"-checkip") == 0)
1266                         {
1267                         if (--argc < 1) goto bad;
1268                         checkip=*(++argv);
1269                         }
1270                 else if (strcmp(*argv,"-msg") == 0)
1271                         { s_msg=1; }
1272                 else if (strcmp(*argv,"-msgfile") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         bio_s_msg = BIO_new_file(*(++argv), "w");
1276                         }
1277 #ifndef OPENSSL_NO_SSL_TRACE
1278                 else if (strcmp(*argv,"-trace") == 0)
1279                         { s_msg=2; }
1280 #endif
1281                 else if (strcmp(*argv,"-hack") == 0)
1282                         { hack=1; }
1283                 else if (strcmp(*argv,"-state") == 0)
1284                         { state=1; }
1285                 else if (strcmp(*argv,"-crlf") == 0)
1286                         { s_crlf=1; }
1287                 else if (strcmp(*argv,"-quiet") == 0)
1288                         { s_quiet=1; }
1289                 else if (strcmp(*argv,"-brief") == 0)
1290                         {
1291                         s_quiet=1;
1292                         s_brief=1;
1293                         verify_quiet=1;
1294                         }
1295                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1296                         { no_tmp_rsa=1; }
1297                 else if (strcmp(*argv,"-no_dhe") == 0)
1298                         { no_dhe=1; }
1299                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1300                         { no_ecdhe=1; }
1301                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1302                         { no_resume_ephemeral = 1; }
1303 #ifndef OPENSSL_NO_PSK
1304                 else if (strcmp(*argv,"-psk_hint") == 0)
1305                         {
1306                         if (--argc < 1) goto bad;
1307                         psk_identity_hint= *(++argv);
1308                         }
1309                 else if (strcmp(*argv,"-psk") == 0)
1310                         {
1311                         size_t i;
1312
1313                         if (--argc < 1) goto bad;
1314                         psk_key=*(++argv);
1315                         for (i=0; i<strlen(psk_key); i++)
1316                                 {
1317                                 if (isxdigit((unsigned char)psk_key[i]))
1318                                         continue;
1319                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1320                                 goto bad;
1321                                 }
1322                         }
1323 #endif
1324 #ifndef OPENSSL_NO_SRP
1325                 else if (strcmp(*argv, "-srpvfile") == 0)
1326                         {
1327                         if (--argc < 1) goto bad;
1328                         srp_verifier_file = *(++argv);
1329                         meth = TLSv1_server_method();
1330                         }
1331                 else if (strcmp(*argv, "-srpuserseed") == 0)
1332                         {
1333                         if (--argc < 1) goto bad;
1334                         srpuserseed = *(++argv);
1335                         meth = TLSv1_server_method();
1336                         }
1337 #endif
1338                 else if (strcmp(*argv,"-rev") == 0)
1339                         { rev=1; }
1340                 else if (strcmp(*argv,"-www") == 0)
1341                         { www=1; }
1342                 else if (strcmp(*argv,"-WWW") == 0)
1343                         { www=2; }
1344                 else if (strcmp(*argv,"-HTTP") == 0)
1345                         { www=3; }
1346 #ifndef OPENSSL_NO_SSL2
1347                 else if (strcmp(*argv,"-ssl2") == 0)
1348                         { meth=SSLv2_server_method(); }
1349 #endif
1350 #ifndef OPENSSL_NO_SSL3
1351                 else if (strcmp(*argv,"-ssl3") == 0)
1352                         { meth=SSLv3_server_method(); }
1353 #endif
1354 #ifndef OPENSSL_NO_TLS1
1355                 else if (strcmp(*argv,"-tls1") == 0)
1356                         { meth=TLSv1_server_method(); }
1357                 else if (strcmp(*argv,"-tls1_1") == 0)
1358                         { meth=TLSv1_1_server_method(); }
1359                 else if (strcmp(*argv,"-tls1_2") == 0)
1360                         { meth=TLSv1_2_server_method(); }
1361 #endif
1362 #ifndef OPENSSL_NO_DTLS1
1363                 else if (strcmp(*argv,"-dtls1") == 0)
1364                         { 
1365                         meth=DTLSv1_server_method();
1366                         socket_type = SOCK_DGRAM;
1367                         }
1368                 else if (strcmp(*argv,"-timeout") == 0)
1369                         enable_timeouts = 1;
1370                 else if (strcmp(*argv,"-mtu") == 0)
1371                         {
1372                         if (--argc < 1) goto bad;
1373                         socket_mtu = atol(*(++argv));
1374                         }
1375                 else if (strcmp(*argv, "-chain") == 0)
1376                         cert_chain = 1;
1377 #endif
1378                 else if (strcmp(*argv, "-id_prefix") == 0)
1379                         {
1380                         if (--argc < 1) goto bad;
1381                         session_id_prefix = *(++argv);
1382                         }
1383 #ifndef OPENSSL_NO_ENGINE
1384                 else if (strcmp(*argv,"-engine") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         engine_id= *(++argv);
1388                         }
1389 #endif
1390                 else if (strcmp(*argv,"-rand") == 0)
1391                         {
1392                         if (--argc < 1) goto bad;
1393                         inrand= *(++argv);
1394                         }
1395 #ifndef OPENSSL_NO_TLSEXT
1396                 else if (strcmp(*argv,"-servername") == 0)
1397                         {
1398                         if (--argc < 1) goto bad;
1399                         tlsextcbp.servername= *(++argv);
1400                         }
1401                 else if (strcmp(*argv,"-servername_fatal") == 0)
1402                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1403                 else if (strcmp(*argv,"-cert2") == 0)
1404                         {
1405                         if (--argc < 1) goto bad;
1406                         s_cert_file2= *(++argv);
1407                         }
1408                 else if (strcmp(*argv,"-key2") == 0)
1409                         {
1410                         if (--argc < 1) goto bad;
1411                         s_key_file2= *(++argv);
1412                         }
1413 # ifndef OPENSSL_NO_NEXTPROTONEG
1414                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1415                         {
1416                         if (--argc < 1) goto bad;
1417                         next_proto_neg_in = *(++argv);
1418                         }
1419 # endif
1420 #endif
1421 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1422                 else if (strcmp(*argv,"-jpake") == 0)
1423                         {
1424                         if (--argc < 1) goto bad;
1425                         jpake_secret = *(++argv);
1426                         }
1427 #endif
1428                 else if (strcmp(*argv,"-use_srtp") == 0)
1429                         {
1430                         if (--argc < 1) goto bad;
1431                         srtp_profiles = *(++argv);
1432                         }
1433                 else if (strcmp(*argv,"-keymatexport") == 0)
1434                         {
1435                         if (--argc < 1) goto bad;
1436                         keymatexportlabel= *(++argv);
1437                         }
1438                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1439                         {
1440                         if (--argc < 1) goto bad;
1441                         keymatexportlen=atoi(*(++argv));
1442                         if (keymatexportlen == 0) goto bad;
1443                         }
1444                 else
1445                         {
1446                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1447                         badop=1;
1448                         break;
1449                         }
1450                 argc--;
1451                 argv++;
1452                 }
1453         if (badop)
1454                 {
1455 bad:
1456                 sv_usage();
1457                 goto end;
1458                 }
1459
1460 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1461         if (jpake_secret)
1462                 {
1463                 if (psk_key)
1464                         {
1465                         BIO_printf(bio_err,
1466                                    "Can't use JPAKE and PSK together\n");
1467                         goto end;
1468                         }
1469                 psk_identity = "JPAKE";
1470                 if (cipher)
1471                         {
1472                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1473                         goto end;
1474                         }
1475                 cipher = "PSK";
1476                 }
1477
1478 #endif
1479
1480         SSL_load_error_strings();
1481         OpenSSL_add_ssl_algorithms();
1482
1483 #ifndef OPENSSL_NO_ENGINE
1484         e = setup_engine(bio_err, engine_id, 1);
1485 #endif
1486
1487         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1488                 {
1489                 BIO_printf(bio_err, "Error getting password\n");
1490                 goto end;
1491                 }
1492
1493
1494         if (s_key_file == NULL)
1495                 s_key_file = s_cert_file;
1496 #ifndef OPENSSL_NO_TLSEXT
1497         if (s_key_file2 == NULL)
1498                 s_key_file2 = s_cert_file2;
1499 #endif
1500
1501         if (!load_excert(&exc, bio_err))
1502                 goto end;
1503
1504         if (nocert == 0)
1505                 {
1506                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1507                        "server certificate private key file");
1508                 if (!s_key)
1509                         {
1510                         ERR_print_errors(bio_err);
1511                         goto end;
1512                         }
1513
1514                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1515                         NULL, e, "server certificate file");
1516
1517                 if (!s_cert)
1518                         {
1519                         ERR_print_errors(bio_err);
1520                         goto end;
1521                         }
1522                 if (s_chain_file)
1523                         {
1524                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1525                                         NULL, e, "server certificate chain");
1526                         if (!s_chain)
1527                                 goto end;
1528                         }
1529
1530 #ifndef OPENSSL_NO_TLSEXT
1531                 if (tlsextcbp.servername) 
1532                         {
1533                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1534                                 "second server certificate private key file");
1535                         if (!s_key2)
1536                                 {
1537                                 ERR_print_errors(bio_err);
1538                                 goto end;
1539                                 }
1540                         
1541                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1542                                 NULL, e, "second server certificate file");
1543                         
1544                         if (!s_cert2)
1545                                 {
1546                                 ERR_print_errors(bio_err);
1547                                 goto end;
1548                                 }
1549                         }
1550 #endif /* OPENSSL_NO_TLSEXT */
1551                 }
1552
1553 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1554         if (next_proto_neg_in)
1555                 {
1556                 unsigned short len;
1557                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1558                 if (next_proto.data == NULL)
1559                         goto end;
1560                 next_proto.len = len;
1561                 }
1562         else
1563                 {
1564                 next_proto.data = NULL;
1565                 }
1566 #endif
1567
1568
1569         if (s_dcert_file)
1570                 {
1571
1572                 if (s_dkey_file == NULL)
1573                         s_dkey_file = s_dcert_file;
1574
1575                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1576                                 0, dpass, e,
1577                                "second certificate private key file");
1578                 if (!s_dkey)
1579                         {
1580                         ERR_print_errors(bio_err);
1581                         goto end;
1582                         }
1583
1584                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1585                                 NULL, e, "second server certificate file");
1586
1587                 if (!s_dcert)
1588                         {
1589                         ERR_print_errors(bio_err);
1590                         goto end;
1591                         }
1592                 if (s_dchain_file)
1593                         {
1594                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1595                                 NULL, e, "second server certificate chain");
1596                         if (!s_dchain)
1597                                 goto end;
1598                         }
1599
1600                 }
1601
1602         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1603                 && !RAND_status())
1604                 {
1605                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1606                 }
1607         if (inrand != NULL)
1608                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1609                         app_RAND_load_files(inrand));
1610
1611         if (bio_s_out == NULL)
1612                 {
1613                 if (s_quiet && !s_debug && !s_msg)
1614                         {
1615                         bio_s_out=BIO_new(BIO_s_null());
1616                         }
1617                 else
1618                         {
1619                         if (bio_s_out == NULL)
1620                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1621                         }
1622                 }
1623
1624 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1625         if (nocert)
1626 #endif
1627                 {
1628                 s_cert_file=NULL;
1629                 s_key_file=NULL;
1630                 s_dcert_file=NULL;
1631                 s_dkey_file=NULL;
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 s_cert_file2=NULL;
1634                 s_key_file2=NULL;
1635 #endif
1636                 }
1637
1638         ctx=SSL_CTX_new(meth);
1639         if (ctx == NULL)
1640                 {
1641                 ERR_print_errors(bio_err);
1642                 goto end;
1643                 }
1644         if (session_id_prefix)
1645                 {
1646                 if(strlen(session_id_prefix) >= 32)
1647                         BIO_printf(bio_err,
1648 "warning: id_prefix is too long, only one new session will be possible\n");
1649                 else if(strlen(session_id_prefix) >= 16)
1650                         BIO_printf(bio_err,
1651 "warning: id_prefix is too long if you use SSLv2\n");
1652                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1653                         {
1654                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1655                         ERR_print_errors(bio_err);
1656                         goto end;
1657                         }
1658                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1659                 }
1660         SSL_CTX_set_quiet_shutdown(ctx,1);
1661         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1662         if (exc) ssl_ctx_set_excert(ctx, exc);
1663         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1664          * Setting read ahead solves this problem.
1665          */
1666         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1667
1668         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1669         if (no_cache)
1670                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1671         else if (ext_cache)
1672                 init_session_cache_ctx(ctx);
1673         else
1674                 SSL_CTX_sess_set_cache_size(ctx,128);
1675
1676         if (srtp_profiles != NULL)
1677                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1678
1679 #if 0
1680         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1681 #endif
1682
1683 #if 0
1684         if (s_cert_file == NULL)
1685                 {
1686                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1687                 goto end;
1688                 }
1689 #endif
1690
1691         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1692                 (!SSL_CTX_set_default_verify_paths(ctx)))
1693                 {
1694                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1695                 ERR_print_errors(bio_err);
1696                 /* goto end; */
1697                 }
1698         if (vpm)
1699                 SSL_CTX_set1_param(ctx, vpm);
1700
1701         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args))
1702                 goto end;
1703
1704         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1705                 {
1706                 BIO_printf(bio_err, "Error loading store locations\n");
1707                 ERR_print_errors(bio_err);
1708                 goto end;
1709                 }
1710
1711 #ifndef OPENSSL_NO_TLSEXT
1712         if (s_cert2)
1713                 {
1714                 ctx2=SSL_CTX_new(meth);
1715                 if (ctx2 == NULL)
1716                         {
1717                         ERR_print_errors(bio_err);
1718                         goto end;
1719                         }
1720                 }
1721         
1722         if (ctx2)
1723                 {
1724                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1725
1726                 if (session_id_prefix)
1727                         {
1728                         if(strlen(session_id_prefix) >= 32)
1729                                 BIO_printf(bio_err,
1730                                         "warning: id_prefix is too long, only one new session will be possible\n");
1731                         else if(strlen(session_id_prefix) >= 16)
1732                                 BIO_printf(bio_err,
1733                                         "warning: id_prefix is too long if you use SSLv2\n");
1734                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1735                                 {
1736                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1737                                 ERR_print_errors(bio_err);
1738                                 goto end;
1739                                 }
1740                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1741                         }
1742                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1743                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1744                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1745                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1746                  * Setting read ahead solves this problem.
1747                  */
1748                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1749
1750                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1751
1752                 if (no_cache)
1753                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1754                 else if (ext_cache)
1755                         init_session_cache_ctx(ctx2);
1756                 else
1757                         SSL_CTX_sess_set_cache_size(ctx2,128);
1758
1759                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1760                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1761                         {
1762                         ERR_print_errors(bio_err);
1763                         }
1764                 if (vpm)
1765                         SSL_CTX_set1_param(ctx2, vpm);
1766
1767                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args))
1768                         goto end;
1769                 }
1770
1771 # ifndef OPENSSL_NO_NEXTPROTONEG
1772         if (next_proto.data)
1773                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1774 # endif
1775 #endif 
1776
1777 #ifndef OPENSSL_NO_DH
1778         if (!no_dhe)
1779                 {
1780                 DH *dh=NULL;
1781
1782                 if (dhfile)
1783                         dh = load_dh_param(dhfile);
1784                 else if (s_cert_file)
1785                         dh = load_dh_param(s_cert_file);
1786
1787                 if (dh != NULL)
1788                         {
1789                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1790                         }
1791                 else
1792                         {
1793                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1794                         dh=get_dh512();
1795                         }
1796                 (void)BIO_flush(bio_s_out);
1797
1798                 SSL_CTX_set_tmp_dh(ctx,dh);
1799 #ifndef OPENSSL_NO_TLSEXT
1800                 if (ctx2)
1801                         {
1802                         if (!dhfile)
1803                                 { 
1804                                 DH *dh2=load_dh_param(s_cert_file2);
1805                                 if (dh2 != NULL)
1806                                         {
1807                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1808                                         (void)BIO_flush(bio_s_out);
1809
1810                                         DH_free(dh);
1811                                         dh = dh2;
1812                                         }
1813                                 }
1814                         SSL_CTX_set_tmp_dh(ctx2,dh);
1815                         }
1816 #endif
1817                 DH_free(dh);
1818                 }
1819 #endif
1820
1821 #ifndef OPENSSL_NO_ECDH
1822         if (!no_ecdhe)
1823                 {
1824                 EC_KEY *ecdh=NULL;
1825
1826                 if (named_curve && strcmp(named_curve, "auto"))
1827                         {
1828                         int nid = EC_curve_nist2nid(named_curve);
1829                         if (nid == NID_undef)
1830                                 nid = OBJ_sn2nid(named_curve);
1831                         if (nid == 0)
1832                                 {
1833                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1834                                         named_curve);
1835                                 goto end;
1836                                 }
1837                         ecdh = EC_KEY_new_by_curve_name(nid);
1838                         if (ecdh == NULL)
1839                                 {
1840                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1841                                         named_curve);
1842                                 goto end;
1843                                 }
1844                         }
1845
1846                 if (ecdh != NULL)
1847                         {
1848                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1849                         }
1850                 else if (named_curve)
1851                         SSL_CTX_set_ecdh_auto(ctx, 1);
1852                 else
1853                         {
1854                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1855                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1856                         if (ecdh == NULL) 
1857                                 {
1858                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1859                                 goto end;
1860                                 }
1861                         }
1862                 (void)BIO_flush(bio_s_out);
1863
1864                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1865 #ifndef OPENSSL_NO_TLSEXT
1866                 if (ctx2) 
1867                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1868 #endif
1869                 EC_KEY_free(ecdh);
1870                 }
1871 #endif
1872         
1873         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1874                 goto end;
1875 #ifndef OPENSSL_NO_TLSEXT
1876         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1877                 goto end;
1878 #endif
1879 #ifndef OPENSSL_NO_TLSEXT
1880         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1881                 goto end; 
1882 #endif
1883         if (s_dcert != NULL)
1884                 {
1885                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1886                         goto end;
1887                 }
1888
1889 #ifndef OPENSSL_NO_RSA
1890 #if 1
1891         if (!no_tmp_rsa)
1892                 {
1893                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1894 #ifndef OPENSSL_NO_TLSEXT
1895                 if (ctx2) 
1896                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1897 #endif          
1898                 }
1899 #else
1900         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1901                 {
1902                 RSA *rsa;
1903
1904                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1905                 BIO_flush(bio_s_out);
1906
1907                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1908
1909                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1910                         {
1911                         ERR_print_errors(bio_err);
1912                         goto end;
1913                         }
1914 #ifndef OPENSSL_NO_TLSEXT
1915                         if (ctx2)
1916                                 {
1917                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1918                                         {
1919                                         ERR_print_errors(bio_err);
1920                                         goto end;
1921                                         }
1922                                 }
1923 #endif
1924                 RSA_free(rsa);
1925                 BIO_printf(bio_s_out,"\n");
1926                 }
1927 #endif
1928 #endif
1929
1930         if (no_resume_ephemeral)
1931                 {
1932                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1933 #ifndef OPENSSL_NO_TLSEXT
1934                 if (ctx2)
1935                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1936 #endif
1937                 }
1938
1939 #ifndef OPENSSL_NO_PSK
1940 #ifdef OPENSSL_NO_JPAKE
1941         if (psk_key != NULL)
1942 #else
1943         if (psk_key != NULL || jpake_secret)
1944 #endif
1945                 {
1946                 if (s_debug)
1947                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1948                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1949                 }
1950
1951         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1952                 {
1953                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1954                 ERR_print_errors(bio_err);
1955                 goto end;
1956                 }
1957 #endif
1958
1959         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1960         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1961                 sizeof s_server_session_id_context);
1962
1963         /* Set DTLS cookie generation and verification callbacks */
1964         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1965         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1966
1967 #ifndef OPENSSL_NO_TLSEXT
1968         if (ctx2)
1969                 {
1970                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1971                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1972                         sizeof s_server_session_id_context);
1973
1974                 tlsextcbp.biodebug = bio_s_out;
1975                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1976                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1977                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1978                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1979                 }
1980 #endif
1981
1982 #ifndef OPENSSL_NO_SRP
1983         if (srp_verifier_file != NULL)
1984                 {
1985                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1986                 srp_callback_parm.user = NULL;
1987                 srp_callback_parm.login = NULL;
1988                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1989                         {
1990                         BIO_printf(bio_err,
1991                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1992                                    srp_verifier_file, ret);
1993                                 goto end;
1994                         }
1995                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1996                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1997                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1998                 }
1999         else
2000 #endif
2001         if (CAfile != NULL)
2002                 {
2003                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2004 #ifndef OPENSSL_NO_TLSEXT
2005                 if (ctx2) 
2006                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2007 #endif
2008                 }
2009
2010         BIO_printf(bio_s_out,"ACCEPT\n");
2011         (void)BIO_flush(bio_s_out);
2012         if (rev)
2013                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2014         else if (www)
2015                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2016         else
2017                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2018         print_stats(bio_s_out,ctx);
2019         ret=0;
2020 end:
2021         if (ctx != NULL) SSL_CTX_free(ctx);
2022         if (s_cert)
2023                 X509_free(s_cert);
2024         if (s_dcert)
2025                 X509_free(s_dcert);
2026         if (s_key)
2027                 EVP_PKEY_free(s_key);
2028         if (s_dkey)
2029                 EVP_PKEY_free(s_dkey);
2030         if (s_chain)
2031                 sk_X509_pop_free(s_chain, X509_free);
2032         if (s_dchain)
2033                 sk_X509_pop_free(s_dchain, X509_free);
2034         if (pass)
2035                 OPENSSL_free(pass);
2036         if (dpass)
2037                 OPENSSL_free(dpass);
2038         free_sessions();
2039 #ifndef OPENSSL_NO_TLSEXT
2040         if (tlscstatp.host)
2041                 OPENSSL_free(tlscstatp.host);
2042         if (tlscstatp.port)
2043                 OPENSSL_free(tlscstatp.port);
2044         if (tlscstatp.path)
2045                 OPENSSL_free(tlscstatp.path);
2046         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2047         if (s_cert2)
2048                 X509_free(s_cert2);
2049         if (s_key2)
2050                 EVP_PKEY_free(s_key2);
2051         if (authz_in != NULL)
2052                 BIO_free(authz_in);
2053 #endif
2054         ssl_excert_free(exc);
2055         if (ssl_args)
2056                 sk_OPENSSL_STRING_free(ssl_args);
2057         if (cctx)
2058                 SSL_CONF_CTX_free(cctx);
2059         if (bio_s_out != NULL)
2060                 {
2061         BIO_free(bio_s_out);
2062                 bio_s_out=NULL;
2063                 }
2064         if (bio_s_msg != NULL)
2065                 {
2066                 BIO_free(bio_s_msg);
2067                 bio_s_msg = NULL;
2068                 }
2069         apps_shutdown();
2070         OPENSSL_EXIT(ret);
2071         }
2072
2073 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2074         {
2075         BIO_printf(bio,"%4ld items in the session cache\n",
2076                 SSL_CTX_sess_number(ssl_ctx));
2077         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2078                 SSL_CTX_sess_connect(ssl_ctx));
2079         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2080                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2081         BIO_printf(bio,"%4ld client connects that finished\n",
2082                 SSL_CTX_sess_connect_good(ssl_ctx));
2083         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2084                 SSL_CTX_sess_accept(ssl_ctx));
2085         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2086                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2087         BIO_printf(bio,"%4ld server accepts that finished\n",
2088                 SSL_CTX_sess_accept_good(ssl_ctx));
2089         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2090         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2091         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2092         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2093         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2094                 SSL_CTX_sess_cache_full(ssl_ctx),
2095                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2096         }
2097
2098 static int sv_body(char *hostname, int s, unsigned char *context)
2099         {
2100         char *buf=NULL;
2101         fd_set readfds;
2102         int ret=1,width;
2103         int k,i;
2104         unsigned long l;
2105         SSL *con=NULL;
2106         BIO *sbio;
2107 #ifndef OPENSSL_NO_KRB5
2108         KSSL_CTX *kctx;
2109 #endif
2110         struct timeval timeout;
2111 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2112         struct timeval tv;
2113 #else
2114         struct timeval *timeoutp;
2115 #endif
2116
2117         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2118                 {
2119                 BIO_printf(bio_err,"out of memory\n");
2120                 goto err;
2121                 }
2122 #ifdef FIONBIO  
2123         if (s_nbio)
2124                 {
2125                 unsigned long sl=1;
2126
2127                 if (!s_quiet)
2128                         BIO_printf(bio_err,"turning on non blocking io\n");
2129                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2130                         ERR_print_errors(bio_err);
2131                 }
2132 #endif
2133
2134         if (con == NULL) {
2135                 con=SSL_new(ctx);
2136 #ifndef OPENSSL_NO_TLSEXT
2137         if (s_tlsextdebug)
2138                 {
2139                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2140                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2141                 }
2142         if (s_tlsextstatus)
2143                 {
2144                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2145                 tlscstatp.err = bio_err;
2146                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2147                 }
2148 #endif
2149 #ifndef OPENSSL_NO_KRB5
2150                 if ((kctx = kssl_ctx_new()) != NULL)
2151                         {
2152                         SSL_set0_kssl_ctx(con, kctx);
2153                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2154                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2155                         }
2156 #endif  /* OPENSSL_NO_KRB5 */
2157                 if(context)
2158                       SSL_set_session_id_context(con, context,
2159                                                  strlen((char *)context));
2160         }
2161         SSL_clear(con);
2162 #if 0
2163 #ifdef TLSEXT_TYPE_opaque_prf_input
2164         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2165 #endif
2166 #endif
2167
2168         if (SSL_version(con) == DTLS1_VERSION)
2169                 {
2170
2171                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2172
2173                 if (enable_timeouts)
2174                         {
2175                         timeout.tv_sec = 0;
2176                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2177                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2178                         
2179                         timeout.tv_sec = 0;
2180                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2181                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2182                         }
2183
2184                 if (socket_mtu > 28)
2185                         {
2186                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2187                         SSL_set_mtu(con, socket_mtu - 28);
2188                         }
2189                 else
2190                         /* want to do MTU discovery */
2191                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2192
2193         /* turn on cookie exchange */
2194         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2195                 }
2196         else
2197                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2198
2199         if (s_nbio_test)
2200                 {
2201                 BIO *test;
2202
2203                 test=BIO_new(BIO_f_nbio_test());
2204                 sbio=BIO_push(test,sbio);
2205                 }
2206 #ifndef OPENSSL_NO_JPAKE
2207         if(jpake_secret)
2208                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2209 #endif
2210
2211         SSL_set_bio(con,sbio,sbio);
2212         SSL_set_accept_state(con);
2213         /* SSL_set_fd(con,s); */
2214
2215         if (s_debug)
2216                 {
2217                 SSL_set_debug(con, 1);
2218                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2219                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2220                 }
2221         if (s_msg)
2222                 {
2223 #ifndef OPENSSL_NO_SSL_TRACE
2224                 if (s_msg == 2)
2225                         SSL_set_msg_callback(con, SSL_trace);
2226                 else
2227 #endif
2228                         SSL_set_msg_callback(con, msg_cb);
2229                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2230                 }
2231 #ifndef OPENSSL_NO_TLSEXT
2232         if (s_tlsextdebug)
2233                 {
2234                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2235                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2236                 }
2237 #endif
2238
2239         width=s+1;
2240         for (;;)
2241                 {
2242                 int read_from_terminal;
2243                 int read_from_sslcon;
2244
2245                 read_from_terminal = 0;
2246                 read_from_sslcon = SSL_pending(con);
2247
2248                 if (!read_from_sslcon)
2249                         {
2250                         FD_ZERO(&readfds);
2251 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2252                         openssl_fdset(fileno(stdin),&readfds);
2253 #endif
2254                         openssl_fdset(s,&readfds);
2255                         /* Note: under VMS with SOCKETSHR the second parameter is
2256                          * currently of type (int *) whereas under other systems
2257                          * it is (void *) if you don't have a cast it will choke
2258                          * the compiler: if you do have a cast then you can either
2259                          * go for (int *) or (void *).
2260                          */
2261 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2262                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2263                          * on sockets. As a workaround we timeout the select every
2264                          * second and check for any keypress. In a proper Windows
2265                          * application we wouldn't do this because it is inefficient.
2266                          */
2267                         tv.tv_sec = 1;
2268                         tv.tv_usec = 0;
2269                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2270                         if((i < 0) || (!i && !_kbhit() ) )continue;
2271                         if(_kbhit())
2272                                 read_from_terminal = 1;
2273 #elif defined(OPENSSL_SYS_BEOS_R5)
2274                         /* Under BeOS-R5 the situation is similar to DOS */
2275                         tv.tv_sec = 1;
2276                         tv.tv_usec = 0;
2277                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2278                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2279                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2280                                 continue;
2281                         if (read(fileno(stdin), buf, 0) >= 0)
2282                                 read_from_terminal = 1;
2283                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2284 #else
2285                         if ((SSL_version(con) == DTLS1_VERSION) &&
2286                                 DTLSv1_get_timeout(con, &timeout))
2287                                 timeoutp = &timeout;
2288                         else
2289                                 timeoutp = NULL;
2290
2291                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2292
2293                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2294                                 {
2295                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2296                                 }
2297
2298                         if (i <= 0) continue;
2299                         if (FD_ISSET(fileno(stdin),&readfds))
2300                                 read_from_terminal = 1;
2301 #endif
2302                         if (FD_ISSET(s,&readfds))
2303                                 read_from_sslcon = 1;
2304                         }
2305                 if (read_from_terminal)
2306                         {
2307                         if (s_crlf)
2308                                 {
2309                                 int j, lf_num;
2310
2311                                 i=raw_read_stdin(buf, bufsize/2);
2312                                 lf_num = 0;
2313                                 /* both loops are skipped when i <= 0 */
2314                                 for (j = 0; j < i; j++)
2315                                         if (buf[j] == '\n')
2316                                                 lf_num++;
2317                                 for (j = i-1; j >= 0; j--)
2318                                         {
2319                                         buf[j+lf_num] = buf[j];
2320                                         if (buf[j] == '\n')
2321                                                 {
2322                                                 lf_num--;
2323                                                 i++;
2324                                                 buf[j+lf_num] = '\r';
2325                                                 }
2326                                         }
2327                                 assert(lf_num == 0);
2328                                 }
2329                         else
2330                                 i=raw_read_stdin(buf,bufsize);
2331                         if (!s_quiet && !s_brief)
2332                                 {
2333                                 if ((i <= 0) || (buf[0] == 'Q'))
2334                                         {
2335                                         BIO_printf(bio_s_out,"DONE\n");
2336                                         SHUTDOWN(s);
2337                                         close_accept_socket();
2338                                         ret= -11;
2339                                         goto err;
2340                                         }
2341                                 if ((i <= 0) || (buf[0] == 'q'))
2342                                         {
2343                                         BIO_printf(bio_s_out,"DONE\n");
2344                                         if (SSL_version(con) != DTLS1_VERSION)
2345                         SHUTDOWN(s);
2346         /*                              close_accept_socket();
2347                                         ret= -11;*/
2348                                         goto err;
2349                                         }
2350
2351 #ifndef OPENSSL_NO_HEARTBEATS
2352                                 if ((buf[0] == 'B') &&
2353                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2354                                         {
2355                                         BIO_printf(bio_err,"HEARTBEATING\n");
2356                                         SSL_heartbeat(con);
2357                                         i=0;
2358                                         continue;
2359                                         }
2360 #endif
2361                                 if ((buf[0] == 'r') && 
2362                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2363                                         {
2364                                         SSL_renegotiate(con);
2365                                         i=SSL_do_handshake(con);
2366                                         printf("SSL_do_handshake -> %d\n",i);
2367                                         i=0; /*13; */
2368                                         continue;
2369                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2370                                         }
2371                                 if ((buf[0] == 'R') &&
2372                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2373                                         {
2374                                         SSL_set_verify(con,
2375                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2376                                         SSL_renegotiate(con);
2377                                         i=SSL_do_handshake(con);
2378                                         printf("SSL_do_handshake -> %d\n",i);
2379                                         i=0; /* 13; */
2380                                         continue;
2381                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2382                                         }
2383                                 if (buf[0] == 'P')
2384                                         {
2385                                         static const char *str="Lets print some clear text\n";
2386                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2387                                         }
2388                                 if (buf[0] == 'S')
2389                                         {
2390                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2391                                         }
2392                                 }
2393 #ifdef CHARSET_EBCDIC
2394                         ebcdic2ascii(buf,buf,i);
2395 #endif
2396                         l=k=0;
2397                         for (;;)
2398                                 {
2399                                 /* should do a select for the write */
2400 #ifdef RENEG
2401 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2402 #endif
2403                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2404 #ifndef OPENSSL_NO_SRP
2405                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2406                                         {
2407                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2408                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2409                                         if (srp_callback_parm.user) 
2410                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2411                                         else 
2412                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2413                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2414                                         }
2415 #endif
2416                                 switch (SSL_get_error(con,k))
2417                                         {
2418                                 case SSL_ERROR_NONE:
2419                                         break;
2420                                 case SSL_ERROR_WANT_WRITE:
2421                                 case SSL_ERROR_WANT_READ:
2422                                 case SSL_ERROR_WANT_X509_LOOKUP:
2423                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2424                                         break;
2425                                 case SSL_ERROR_SYSCALL:
2426                                 case SSL_ERROR_SSL:
2427                                         BIO_printf(bio_s_out,"ERROR\n");
2428                                         ERR_print_errors(bio_err);
2429                                         ret=1;
2430                                         goto err;
2431                                         /* break; */
2432                                 case SSL_ERROR_ZERO_RETURN:
2433                                         BIO_printf(bio_s_out,"DONE\n");
2434                                         ret=1;
2435                                         goto err;
2436                                         }
2437                                 l+=k;
2438                                 i-=k;
2439                                 if (i <= 0) break;
2440                                 }
2441                         }
2442                 if (read_from_sslcon)
2443                         {
2444                         if (!SSL_is_init_finished(con))
2445                                 {
2446                                 i=init_ssl_connection(con);
2447                                 
2448                                 if (i < 0)
2449                                         {
2450                                         ret=0;
2451                                         goto err;
2452                                         }
2453                                 else if (i == 0)
2454                                         {
2455                                         ret=1;
2456                                         goto err;
2457                                         }
2458                                 }
2459                         else
2460                                 {
2461 again:  
2462                                 i=SSL_read(con,(char *)buf,bufsize);
2463 #ifndef OPENSSL_NO_SRP
2464                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2465                                         {
2466                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2467                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2468                                         if (srp_callback_parm.user) 
2469                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2470                                         else 
2471                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2472                                         i=SSL_read(con,(char *)buf,bufsize);
2473                                         }
2474 #endif
2475                                 switch (SSL_get_error(con,i))
2476                                         {
2477                                 case SSL_ERROR_NONE:
2478 #ifdef CHARSET_EBCDIC
2479                                         ascii2ebcdic(buf,buf,i);
2480 #endif
2481                                         raw_write_stdout(buf,
2482                                                 (unsigned int)i);
2483                                         if (SSL_pending(con)) goto again;
2484                                         break;
2485                                 case SSL_ERROR_WANT_WRITE:
2486                                 case SSL_ERROR_WANT_READ:
2487                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2488                                         break;
2489                                 case SSL_ERROR_SYSCALL:
2490                                 case SSL_ERROR_SSL:
2491                                         BIO_printf(bio_s_out,"ERROR\n");
2492                                         ERR_print_errors(bio_err);
2493                                         ret=1;
2494                                         goto err;
2495                                 case SSL_ERROR_ZERO_RETURN:
2496                                         BIO_printf(bio_s_out,"DONE\n");
2497                                         ret=1;
2498                                         goto err;
2499                                         }
2500                                 }
2501                         }
2502                 }
2503 err:
2504         if (con != NULL)
2505                 {
2506                 BIO_printf(bio_s_out,"shutting down SSL\n");
2507 #if 1
2508                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2509 #else
2510                 SSL_shutdown(con);
2511 #endif
2512                 SSL_free(con);
2513                 }
2514         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2515         if (buf != NULL)
2516                 {
2517                 OPENSSL_cleanse(buf,bufsize);
2518                 OPENSSL_free(buf);
2519                 }
2520         if (ret >= 0)
2521                 BIO_printf(bio_s_out,"ACCEPT\n");
2522         return(ret);
2523         }
2524
2525 static void close_accept_socket(void)
2526         {
2527         BIO_printf(bio_err,"shutdown accept socket\n");
2528         if (accept_socket >= 0)
2529                 {
2530                 SHUTDOWN2(accept_socket);
2531                 }
2532         }
2533
2534 static int init_ssl_connection(SSL *con)
2535         {
2536         int i;
2537         const char *str;
2538         X509 *peer;
2539         long verify_error;
2540         MS_STATIC char buf[BUFSIZ];
2541 #ifndef OPENSSL_NO_KRB5
2542         char *client_princ;
2543 #endif
2544 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2545         const unsigned char *next_proto_neg;
2546         unsigned next_proto_neg_len;
2547 #endif
2548         unsigned char *exportedkeymat;
2549
2550
2551         i=SSL_accept(con);
2552 #ifndef OPENSSL_NO_SRP
2553         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2554                 {
2555                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2556                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2557                         if (srp_callback_parm.user) 
2558                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2559                         else 
2560                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2561                         i=SSL_accept(con);
2562                 }
2563 #endif
2564         if (i <= 0)
2565                 {
2566                 if (BIO_sock_should_retry(i))
2567                         {
2568                         BIO_printf(bio_s_out,"DELAY\n");
2569                         return(1);
2570                         }
2571
2572                 BIO_printf(bio_err,"ERROR\n");
2573                 verify_error=SSL_get_verify_result(con);
2574                 if (verify_error != X509_V_OK)
2575                         {
2576                         BIO_printf(bio_err,"verify error:%s\n",
2577                                 X509_verify_cert_error_string(verify_error));
2578                         }
2579                 /* Always print any error messages */
2580                 ERR_print_errors(bio_err);
2581                 return(0);
2582                 }
2583
2584         if (s_brief)
2585                 print_ssl_summary(bio_err, con);
2586
2587         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2588
2589         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2590
2591         peer=SSL_get_peer_certificate(con);
2592         if (peer != NULL)
2593                 {
2594                 BIO_printf(bio_s_out,"Client certificate\n");
2595                 PEM_write_bio_X509(bio_s_out,peer);
2596                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2597                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2598                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2599                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2600                 X509_free(peer);
2601                 }
2602
2603         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2604                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2605         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2606         ssl_print_sigalgs(bio_s_out, con);
2607         ssl_print_curves(bio_s_out, con, 0);
2608         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2609
2610 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2611         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2612         if (next_proto_neg)
2613                 {
2614                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2615                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2616                 BIO_printf(bio_s_out, "\n");
2617                 }
2618 #endif
2619         {
2620         SRTP_PROTECTION_PROFILE *srtp_profile
2621           = SSL_get_selected_srtp_profile(con);
2622
2623         if(srtp_profile)
2624                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2625                            srtp_profile->name);
2626         }
2627         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2628         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2629                 TLS1_FLAGS_TLS_PADDING_BUG)
2630                 BIO_printf(bio_s_out,
2631                            "Peer has incorrect TLSv1 block padding\n");
2632 #ifndef OPENSSL_NO_KRB5
2633         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2634         if (client_princ != NULL)
2635                 {
2636                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2637                                                                 client_princ);
2638                 }
2639 #endif /* OPENSSL_NO_KRB5 */
2640         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2641                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2642         if (keymatexportlabel != NULL)
2643                 {
2644                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2645                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2646                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2647                            keymatexportlen);
2648                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2649                 if (exportedkeymat != NULL)
2650                         {
2651                         if (!SSL_export_keying_material(con, exportedkeymat,
2652                                                         keymatexportlen,
2653                                                         keymatexportlabel,
2654                                                         strlen(keymatexportlabel),
2655                                                         NULL, 0, 0))
2656                                 {
2657                                 BIO_printf(bio_s_out, "    Error\n");
2658                                 }
2659                         else
2660                                 {
2661                                 BIO_printf(bio_s_out, "    Keying material: ");
2662                                 for (i=0; i<keymatexportlen; i++)
2663                                         BIO_printf(bio_s_out, "%02X",
2664                                                    exportedkeymat[i]);
2665                                 BIO_printf(bio_s_out, "\n");
2666                                 }
2667                         OPENSSL_free(exportedkeymat);
2668                         }
2669                 }
2670
2671         return(1);
2672         }
2673
2674 #ifndef OPENSSL_NO_DH
2675 static DH *load_dh_param(const char *dhfile)
2676         {
2677         DH *ret=NULL;
2678         BIO *bio;
2679
2680         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2681                 goto err;
2682         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2683 err:
2684         if (bio != NULL) BIO_free(bio);
2685         return(ret);
2686         }
2687 #endif
2688
2689 #if 0
2690 static int load_CA(SSL_CTX *ctx, char *file)
2691         {
2692         FILE *in;
2693         X509 *x=NULL;
2694
2695         if ((in=fopen(file,"r")) == NULL)
2696                 return(0);
2697
2698         for (;;)
2699                 {
2700                 if (PEM_read_X509(in,&x,NULL) == NULL)
2701                         break;
2702                 SSL_CTX_add_client_CA(ctx,x);
2703                 }
2704         if (x != NULL) X509_free(x);
2705         fclose(in);
2706         return(1);
2707         }
2708 #endif
2709
2710 static int www_body(char *hostname, int s, unsigned char *context)
2711         {
2712         char *buf=NULL;
2713         int ret=1;
2714         int i,j,k,dot;
2715         SSL *con;
2716         const SSL_CIPHER *c;
2717         BIO *io,*ssl_bio,*sbio;
2718 #ifndef OPENSSL_NO_KRB5
2719         KSSL_CTX *kctx;
2720 #endif
2721
2722         buf=OPENSSL_malloc(bufsize);
2723         if (buf == NULL) return(0);
2724         io=BIO_new(BIO_f_buffer());
2725         ssl_bio=BIO_new(BIO_f_ssl());
2726         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2727
2728 #ifdef FIONBIO  
2729         if (s_nbio)
2730                 {
2731                 unsigned long sl=1;
2732
2733                 if (!s_quiet)
2734                         BIO_printf(bio_err,"turning on non blocking io\n");
2735                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2736                         ERR_print_errors(bio_err);
2737                 }
2738 #endif
2739
2740         /* lets make the output buffer a reasonable size */
2741         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2742
2743         if ((con=SSL_new(ctx)) == NULL) goto err;
2744 #ifndef OPENSSL_NO_TLSEXT
2745                 if (s_tlsextdebug)
2746                         {
2747                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2748                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2749                         }
2750 #endif
2751 #ifndef OPENSSL_NO_KRB5
2752         if ((kctx = kssl_ctx_new()) != NULL)
2753                 {
2754                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2755                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2756                 }
2757 #endif  /* OPENSSL_NO_KRB5 */
2758         if(context) SSL_set_session_id_context(con, context,
2759                                                strlen((char *)context));
2760
2761         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2762         if (s_nbio_test)
2763                 {
2764                 BIO *test;
2765
2766                 test=BIO_new(BIO_f_nbio_test());
2767                 sbio=BIO_push(test,sbio);
2768                 }
2769         SSL_set_bio(con,sbio,sbio);
2770         SSL_set_accept_state(con);
2771
2772         /* SSL_set_fd(con,s); */
2773         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2774         BIO_push(io,ssl_bio);
2775 #ifdef CHARSET_EBCDIC
2776         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2777 #endif
2778
2779         if (s_debug)
2780                 {
2781                 SSL_set_debug(con, 1);
2782                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2783                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2784                 }
2785         if (s_msg)
2786                 {
2787 #ifndef OPENSSL_NO_SSL_TRACE
2788                 if (s_msg == 2)
2789                         SSL_set_msg_callback(con, SSL_trace);
2790                 else
2791 #endif
2792                         SSL_set_msg_callback(con, msg_cb);
2793                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2794                 }
2795
2796         for (;;)
2797                 {
2798                 if (hack)
2799                         {
2800                         i=SSL_accept(con);
2801 #ifndef OPENSSL_NO_SRP
2802                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2803                 {
2804                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2805                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2806                         if (srp_callback_parm.user) 
2807                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2808                         else 
2809                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2810                         i=SSL_accept(con);
2811                 }
2812 #endif
2813                         switch (SSL_get_error(con,i))
2814                                 {
2815                         case SSL_ERROR_NONE:
2816                                 break;
2817                         case SSL_ERROR_WANT_WRITE:
2818                         case SSL_ERROR_WANT_READ:
2819                         case SSL_ERROR_WANT_X509_LOOKUP:
2820                                 continue;
2821                         case SSL_ERROR_SYSCALL:
2822                         case SSL_ERROR_SSL:
2823                         case SSL_ERROR_ZERO_RETURN:
2824                                 ret=1;
2825                                 goto err;
2826                                 /* break; */
2827                                 }
2828
2829                         SSL_renegotiate(con);
2830                         SSL_write(con,NULL,0);
2831                         }
2832
2833                 i=BIO_gets(io,buf,bufsize-1);
2834                 if (i < 0) /* error */
2835                         {
2836                         if (!BIO_should_retry(io))
2837                                 {
2838                                 if (!s_quiet)
2839                                         ERR_print_errors(bio_err);
2840                                 goto err;
2841                                 }
2842                         else
2843                                 {
2844                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2845 #if defined(OPENSSL_SYS_NETWARE)
2846             delay(1000);
2847 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2848                                 sleep(1);
2849 #endif
2850                                 continue;
2851                                 }
2852                         }
2853                 else if (i == 0) /* end of input */
2854                         {
2855                         ret=1;
2856                         goto end;
2857                         }
2858
2859                 /* else we have data */
2860                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2861                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2862                         {
2863                         char *p;
2864                         X509 *peer;
2865                         STACK_OF(SSL_CIPHER) *sk;
2866                         static const char *space="                          ";
2867
2868                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2869                         {
2870                         if (strncmp("GET /renegcert", buf, 14) == 0)
2871                                 SSL_set_verify(con,
2872                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2873                         i=SSL_renegotiate(con);
2874                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2875                         i=SSL_do_handshake(con);
2876                         if (i <= 0)
2877                                 {
2878                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2879                                 ERR_print_errors(bio_err);
2880                                 goto err;
2881                                 }
2882                         /* EVIL HACK! */
2883                         SSL_set_state(con, SSL_ST_ACCEPT);
2884                         i=SSL_do_handshake(con);
2885                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2886                         if (i <= 0)
2887                                 {
2888                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2889                                 ERR_print_errors(bio_err);
2890                                 goto err;
2891                                 }
2892                         }
2893
2894                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2895                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2896                         BIO_puts(io,"<pre>\n");
2897 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2898                         BIO_puts(io,"\n");
2899                         for (i=0; i<local_argc; i++)
2900                                 {
2901                                 BIO_puts(io,local_argv[i]);
2902                                 BIO_write(io," ",1);
2903                                 }
2904                         BIO_puts(io,"\n");
2905
2906                         BIO_printf(io,
2907                                 "Secure Renegotiation IS%s supported\n",
2908                                 SSL_get_secure_renegotiation_support(con) ?
2909                                                         "" : " NOT");
2910
2911                         /* The following is evil and should not really
2912                          * be done */
2913                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2914                         sk=SSL_get_ciphers(con);
2915                         j=sk_SSL_CIPHER_num(sk);
2916                         for (i=0; i<j; i++)
2917                                 {
2918                                 c=sk_SSL_CIPHER_value(sk,i);
2919                                 BIO_printf(io,"%-11s:%-25s",
2920                                         SSL_CIPHER_get_version(c),
2921                                         SSL_CIPHER_get_name(c));
2922                                 if ((((i+1)%2) == 0) && (i+1 != j))
2923                                         BIO_puts(io,"\n");
2924                                 }
2925                         BIO_puts(io,"\n");
2926                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2927                         if (p != NULL)
2928                                 {
2929                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2930                                 j=i=0;
2931                                 while (*p)
2932                                         {
2933                                         if (*p == ':')
2934                                                 {
2935                                                 BIO_write(io,space,26-j);
2936                                                 i++;
2937                                                 j=0;
2938                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2939                                                 }
2940                                         else
2941                                                 {
2942                                                 BIO_write(io,p,1);
2943                                                 j++;
2944                                                 }
2945                                         p++;
2946                                         }
2947                                 BIO_puts(io,"\n");
2948                                 }
2949                         ssl_print_sigalgs(io, con);
2950                         ssl_print_curves(io, con, 0);
2951                         BIO_printf(io,(SSL_cache_hit(con)
2952                                 ?"---\nReused, "
2953                                 :"---\nNew, "));
2954                         c=SSL_get_current_cipher(con);
2955                         BIO_printf(io,"%s, Cipher is %s\n",
2956                                 SSL_CIPHER_get_version(c),
2957                                 SSL_CIPHER_get_name(c));
2958                         SSL_SESSION_print(io,SSL_get_session(con));
2959                         BIO_printf(io,"---\n");
2960                         print_stats(io,SSL_get_SSL_CTX(con));
2961                         BIO_printf(io,"---\n");
2962                         peer=SSL_get_peer_certificate(con);
2963                         if (peer != NULL)
2964                                 {
2965                                 BIO_printf(io,"Client certificate\n");
2966                                 X509_print(io,peer);
2967                                 PEM_write_bio_X509(io,peer);
2968                                 }
2969                         else
2970                                 BIO_puts(io,"no client certificate available\n");
2971                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2972                         break;
2973                         }
2974                 else if ((www == 2 || www == 3)
2975                          && (strncmp("GET /",buf,5) == 0))
2976                         {
2977                         BIO *file;
2978                         char *p,*e;
2979                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2980
2981                         /* skip the '/' */
2982                         p= &(buf[5]);
2983
2984                         dot = 1;
2985                         for (e=p; *e != '\0'; e++)
2986                                 {
2987                                 if (e[0] == ' ')
2988                                         break;
2989
2990                                 switch (dot)
2991                                         {
2992                                 case 1:
2993                                         dot = (e[0] == '.') ? 2 : 0;
2994                                         break;
2995                                 case 2:
2996                                         dot = (e[0] == '.') ? 3 : 0;
2997                                         break;
2998                                 case 3:
2999                                         dot = (e[0] == '/') ? -1 : 0;
3000                                         break;
3001                                         }
3002                                 if (dot == 0)
3003                                         dot = (e[0] == '/') ? 1 : 0;
3004                                 }
3005                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3006
3007                         if (*e == '\0')
3008                                 {
3009                                 BIO_puts(io,text);
3010                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3011                                 break;
3012                                 }
3013                         *e='\0';
3014
3015                         if (dot)
3016                                 {
3017                                 BIO_puts(io,text);
3018                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3019                                 break;
3020                                 }
3021
3022                         if (*p == '/')
3023                                 {
3024                                 BIO_puts(io,text);
3025                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3026                                 break;
3027                                 }
3028
3029 #if 0
3030                         /* append if a directory lookup */
3031                         if (e[-1] == '/')
3032                                 strcat(p,"index.html");
3033 #endif
3034
3035                         /* if a directory, do the index thang */
3036                         if (app_isdir(p)>0)
3037                                 {
3038 #if 0 /* must check buffer size */
3039                                 strcat(p,"/index.html");
3040 #else
3041                                 BIO_puts(io,text);
3042                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3043                                 break;
3044 #endif
3045                                 }
3046
3047                         if ((file=BIO_new_file(p,"r")) == NULL)
3048                                 {
3049                                 BIO_puts(io,text);
3050                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3051                                 ERR_print_errors(io);
3052                                 break;
3053                                 }
3054
3055                         if (!s_quiet)
3056                                 BIO_printf(bio_err,"FILE:%s\n",p);
3057
3058                         if (www == 2)
3059                                 {
3060                                 i=strlen(p);
3061                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3062                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3063                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3064                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3065                                 else
3066                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3067                                 }
3068                         /* send the file */
3069                         for (;;)
3070                                 {
3071                                 i=BIO_read(file,buf,bufsize);
3072                                 if (i <= 0) break;
3073
3074 #ifdef RENEG
3075                                 total_bytes+=i;
3076                                 fprintf(stderr,"%d\n",i);
3077                                 if (total_bytes > 3*1024)
3078                                         {
3079                                         total_bytes=0;
3080                                         fprintf(stderr,"RENEGOTIATE\n");
3081                                         SSL_renegotiate(con);
3082                                         }
3083 #endif
3084
3085                                 for (j=0; j<i; )
3086                                         {
3087 #ifdef RENEG
3088 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3089 #endif
3090                                         k=BIO_write(io,&(buf[j]),i-j);
3091                                         if (k <= 0)
3092                                                 {
3093                                                 if (!BIO_should_retry(io))
3094                                                         goto write_error;
3095                                                 else
3096                                                         {
3097                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3098                                                         }
3099                                                 }
3100                                         else
3101                                                 {
3102                                                 j+=k;
3103                                                 }
3104                                         }
3105                                 }
3106 write_error:
3107                         BIO_free(file);
3108                         break;
3109                         }
3110                 }
3111
3112         for (;;)
3113                 {
3114                 i=(int)BIO_flush(io);
3115                 if (i <= 0)
3116                         {
3117                         if (!BIO_should_retry(io))
3118                                 break;
3119                         }
3120                 else
3121                         break;
3122                 }
3123 end:
3124 #if 1
3125         /* make sure we re-use sessions */
3126         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3127 #else
3128         /* This kills performance */
3129 /*      SSL_shutdown(con); A shutdown gets sent in the
3130  *      BIO_free_all(io) procession */
3131 #endif
3132
3133 err:
3134
3135         if (ret >= 0)
3136                 BIO_printf(bio_s_out,"ACCEPT\n");
3137
3138         if (buf != NULL) OPENSSL_free(buf);
3139         if (io != NULL) BIO_free_all(io);
3140 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3141         return(ret);
3142         }
3143
3144 static int rev_body(char *hostname, int s, unsigned char *context)
3145         {
3146         char *buf=NULL;
3147         int i;
3148         int ret=1;
3149         SSL *con;
3150         BIO *io,*ssl_bio,*sbio;
3151 #ifndef OPENSSL_NO_KRB5
3152         KSSL_CTX *kctx;
3153 #endif
3154
3155         buf=OPENSSL_malloc(bufsize);
3156         if (buf == NULL) return(0);
3157         io=BIO_new(BIO_f_buffer());
3158         ssl_bio=BIO_new(BIO_f_ssl());
3159         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3160
3161         /* lets make the output buffer a reasonable size */
3162         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3163
3164         if ((con=SSL_new(ctx)) == NULL) goto err;
3165 #ifndef OPENSSL_NO_TLSEXT
3166         if (s_tlsextdebug)
3167                 {
3168                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3169                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3170                 }
3171 #endif
3172 #ifndef OPENSSL_NO_KRB5
3173         if ((kctx = kssl_ctx_new()) != NULL)
3174                 {
3175                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3176                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3177                 }
3178 #endif  /* OPENSSL_NO_KRB5 */
3179         if(context) SSL_set_session_id_context(con, context,
3180                                                strlen((char *)context));
3181
3182         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3183         SSL_set_bio(con,sbio,sbio);
3184         SSL_set_accept_state(con);
3185
3186         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3187         BIO_push(io,ssl_bio);
3188 #ifdef CHARSET_EBCDIC
3189         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3190 #endif
3191
3192         if (s_debug)
3193                 {
3194                 SSL_set_debug(con, 1);
3195                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3196                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3197                 }
3198         if (s_msg)
3199                 {
3200 #ifndef OPENSSL_NO_SSL_TRACE
3201                 if (s_msg == 2)
3202                         SSL_set_msg_callback(con, SSL_trace);
3203                 else
3204 #endif
3205                         SSL_set_msg_callback(con, msg_cb);
3206                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3207                 }
3208
3209         for (;;)
3210                 {
3211                 i = BIO_do_handshake(io);
3212                 if (i > 0)
3213                         break;
3214                 if (!BIO_should_retry(io))
3215                         {
3216                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3217                         ERR_print_errors(bio_err);
3218                         goto end;
3219                         }
3220                 }
3221         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3222         print_ssl_summary(bio_err, con);
3223
3224         for (;;)
3225                 {
3226                 i=BIO_gets(io,buf,bufsize-1);
3227                 if (i < 0) /* error */
3228                         {
3229                         if (!BIO_should_retry(io))
3230                                 {
3231                                 if (!s_quiet)
3232                                         ERR_print_errors(bio_err);
3233                                 goto err;
3234                                 }
3235                         else
3236                                 {
3237                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3238 #if defined(OPENSSL_SYS_NETWARE)
3239             delay(1000);
3240 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3241                                 sleep(1);
3242 #endif
3243                                 continue;
3244                                 }
3245                         }
3246                 else if (i == 0) /* end of input */
3247                         {
3248                         ret=1;
3249                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3250                         goto end;
3251                         }
3252                 else
3253                         {
3254                         char *p = buf + i - 1;
3255                         while(i && (*p == '\n' || *p == '\r'))
3256                                 {
3257                                 p--;
3258                                 i--;
3259                                 }
3260                         BUF_reverse((unsigned char *)buf, NULL, i);
3261                         buf[i] = '\n';
3262                         BIO_write(io, buf, i + 1);
3263                         for (;;)
3264                                 {
3265                                 i = BIO_flush(io);
3266                                 if (i > 0)
3267                                         break;
3268                                 if (!BIO_should_retry(io))
3269                                         goto end;
3270                                 }
3271                         }
3272                 }
3273 end:
3274         /* make sure we re-use sessions */
3275         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3276
3277 err:
3278
3279         if (buf != NULL) OPENSSL_free(buf);
3280         if (io != NULL) BIO_free_all(io);
3281         return(ret);
3282         }
3283
3284 #ifndef OPENSSL_NO_RSA
3285 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3286         {
3287         BIGNUM *bn = NULL;
3288         static RSA *rsa_tmp=NULL;
3289
3290         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3291                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3292         if (!rsa_tmp && bn)
3293                 {
3294                 if (!s_quiet)
3295                         {
3296                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3297                         (void)BIO_flush(bio_err);
3298                         }
3299                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3300                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3301                         {
3302                         if(rsa_tmp) RSA_free(rsa_tmp);
3303                         rsa_tmp = NULL;
3304                         }
3305                 if (!s_quiet)
3306                         {
3307                         BIO_printf(bio_err,"\n");
3308                         (void)BIO_flush(bio_err);
3309                         }
3310                 BN_free(bn);
3311                 }
3312         return(rsa_tmp);
3313         }
3314 #endif
3315
3316 #define MAX_SESSION_ID_ATTEMPTS 10
3317 static int generate_session_id(const SSL *ssl, unsigned char *id,
3318                                 unsigned int *id_len)
3319         {
3320         unsigned int count = 0;
3321         do      {
3322                 RAND_pseudo_bytes(id, *id_len);
3323                 /* Prefix the session_id with the required prefix. NB: If our
3324                  * prefix is too long, clip it - but there will be worse effects
3325                  * anyway, eg. the server could only possibly create 1 session
3326                  * ID (ie. the prefix!) so all future session negotiations will
3327                  * fail due to conflicts. */
3328                 memcpy(id, session_id_prefix,
3329                         (strlen(session_id_prefix) < *id_len) ?
3330                         strlen(session_id_prefix) : *id_len);
3331                 }
3332         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3333                 (++count < MAX_SESSION_ID_ATTEMPTS));
3334         if(count >= MAX_SESSION_ID_ATTEMPTS)
3335                 return 0;
3336         return 1;
3337         }
3338
3339 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3340  * structures without any serialisation. This hides some bugs which only
3341  * become apparent in deployed servers. By implementing a basic external
3342  * session cache some issues can be debugged using s_server.
3343  */
3344
3345 typedef struct simple_ssl_session_st
3346         {
3347         unsigned char *id;
3348         unsigned int idlen;
3349         unsigned char *der;
3350         int derlen;
3351         struct simple_ssl_session_st *next;
3352         } simple_ssl_session;
3353
3354 static simple_ssl_session *first = NULL;
3355
3356 static int add_session(SSL *ssl, SSL_SESSION *session)
3357         {
3358         simple_ssl_session *sess;
3359         unsigned char *p;
3360
3361         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3362
3363         SSL_SESSION_get_id(session, &sess->idlen);
3364         sess->derlen = i2d_SSL_SESSION(session, NULL);
3365
3366         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3367
3368         sess->der = OPENSSL_malloc(sess->derlen);
3369         p = sess->der;
3370         i2d_SSL_SESSION(session, &p);
3371
3372         sess->next = first;
3373         first = sess;
3374         BIO_printf(bio_err, "New session added to external cache\n");
3375         return 0;
3376         }
3377
3378 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3379                                         int *do_copy)
3380         {
3381         simple_ssl_session *sess;
3382         *do_copy = 0;
3383         for (sess = first; sess; sess = sess->next)
3384                 {
3385                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3386                         {
3387                         const unsigned char *p = sess->der;
3388                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3389                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3390                         }
3391                 }
3392         BIO_printf(bio_err, "Lookup session: cache miss\n");
3393         return NULL;
3394         }
3395
3396 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3397         {
3398         simple_ssl_session *sess, *prev = NULL;
3399         const unsigned char *id;
3400         unsigned int idlen;
3401         id = SSL_SESSION_get_id(session, &idlen);       
3402         for (sess = first; sess; sess = sess->next)
3403                 {
3404                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3405                         {
3406                         if(prev)
3407                                 prev->next = sess->next;
3408                         else
3409                                 first = sess->next;
3410                         OPENSSL_free(sess->id);
3411                         OPENSSL_free(sess->der);
3412                         OPENSSL_free(sess);
3413                         return;
3414                         }
3415                 prev = sess;
3416                 }
3417         }
3418
3419 static void init_session_cache_ctx(SSL_CTX *sctx)
3420         {
3421         SSL_CTX_set_session_cache_mode(sctx,
3422                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3423         SSL_CTX_sess_set_new_cb(sctx, add_session);
3424         SSL_CTX_sess_set_get_cb(sctx, get_session);
3425         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3426         }
3427
3428 static void free_sessions(void)
3429         {
3430         simple_ssl_session *sess, *tsess;
3431         for (sess = first; sess;)
3432                 {
3433                 OPENSSL_free(sess->id);
3434                 OPENSSL_free(sess->der);
3435                 tsess = sess;
3436                 sess = sess->next;
3437                 OPENSSL_free(tsess);
3438                 }
3439         first = NULL;
3440         }
3441
3442 static int ssl_load_stores(SSL_CTX *sctx,
3443                         const char *vfyCApath, const char *vfyCAfile,
3444                         const char *chCApath, const char *chCAfile)
3445         {
3446         X509_STORE *vfy = NULL, *ch = NULL;
3447         int rv = 0;
3448         if (vfyCApath || vfyCAfile)
3449                 {
3450                 vfy = X509_STORE_new();
3451                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3452                         goto err;
3453                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3454                 }
3455         if (chCApath || chCAfile)
3456                 {
3457                 ch = X509_STORE_new();
3458                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3459                         goto err;
3460                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3461                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3462                 }
3463         rv = 1;
3464         err:
3465         if (vfy)
3466                 X509_STORE_free(vfy);
3467         if (ch)
3468                 X509_STORE_free(ch);
3469         return rv;
3470         }
3471
3472
3473
3474
3475
3476
3477         
3478
3479