Add support for printing out and retrieving EC point formats extension.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_ign_eof=0;
304 static int s_brief=0;
305
306 static char *keymatexportlabel=NULL;
307 static int keymatexportlen=20;
308
309 static int hack=0;
310 #ifndef OPENSSL_NO_ENGINE
311 static char *engine_id=NULL;
312 #endif
313 static const char *session_id_prefix=NULL;
314
315 static int enable_timeouts = 0;
316 static long socket_mtu;
317 #ifndef OPENSSL_NO_DTLS1
318 static int cert_chain = 0;
319 #endif
320
321 #ifndef OPENSSL_NO_TLSEXT
322 static BIO *authz_in = NULL;
323 static const char *s_authz_file = NULL;
324 #endif
325
326 #ifndef OPENSSL_NO_PSK
327 static char *psk_identity="Client_identity";
328 char *psk_key=NULL; /* by default PSK is not used */
329
330 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
331         unsigned char *psk, unsigned int max_psk_len)
332         {
333         unsigned int psk_len = 0;
334         int ret;
335         BIGNUM *bn = NULL;
336
337         if (s_debug)
338                 BIO_printf(bio_s_out,"psk_server_cb\n");
339         if (!identity)
340                 {
341                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
342                 goto out_err;
343                 }
344         if (s_debug)
345                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
346                         identity ? (int)strlen(identity) : 0, identity);
347
348         /* here we could lookup the given identity e.g. from a database */
349         if (strcmp(identity, psk_identity) != 0)
350                 {
351                 BIO_printf(bio_s_out, "PSK error: client identity not found"
352                            " (got '%s' expected '%s')\n", identity,
353                            psk_identity);
354                 goto out_err;
355                 }
356         if (s_debug)
357                 BIO_printf(bio_s_out, "PSK client identity found\n");
358
359         /* convert the PSK key to binary */
360         ret = BN_hex2bn(&bn, psk_key);
361         if (!ret)
362                 {
363                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
364                 if (bn)
365                         BN_free(bn);
366                 return 0;
367                 }
368         if (BN_num_bytes(bn) > (int)max_psk_len)
369                 {
370                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
371                         max_psk_len, BN_num_bytes(bn));
372                 BN_free(bn);
373                 return 0;
374                 }
375
376         ret = BN_bn2bin(bn, psk);
377         BN_free(bn);
378
379         if (ret < 0)
380                 goto out_err;
381         psk_len = (unsigned int)ret;
382
383         if (s_debug)
384                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
385         return psk_len;
386  out_err:
387         if (s_debug)
388                 BIO_printf(bio_err, "Error in PSK server callback\n");
389         return 0;
390         }
391 #endif
392
393 #ifndef OPENSSL_NO_SRP
394 /* This is a context that we pass to callbacks */
395 typedef struct srpsrvparm_st
396         {
397         char *login;
398         SRP_VBASE *vb;
399         SRP_user_pwd *user;
400         } srpsrvparm;
401
402 /* This callback pretends to require some asynchronous logic in order to obtain
403    a verifier. When the callback is called for a new connection we return
404    with a negative value. This will provoke the accept etc to return with
405    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
406    (which would normally occur after a worker has finished) and we
407    set the user parameters. 
408 */
409 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
410         {
411         srpsrvparm *p = (srpsrvparm *)arg;
412         if (p->login == NULL && p->user == NULL )
413                 {
414                 p->login = SSL_get_srp_username(s);
415                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
416                 return (-1) ;
417                 }
418
419         if (p->user == NULL)
420                 {
421                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
422                 return SSL3_AL_FATAL;
423                 }
424         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
425                                      p->user->info) < 0)
426                 {
427                 *ad = SSL_AD_INTERNAL_ERROR;
428                 return SSL3_AL_FATAL;
429                 }
430         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
431         /* need to check whether there are memory leaks */
432         p->user = NULL;
433         p->login = NULL;
434         return SSL_ERROR_NONE;
435         }
436
437 #endif
438
439 #ifdef MONOLITH
440 static void s_server_init(void)
441         {
442         accept_socket=-1;
443         s_server_verify=SSL_VERIFY_NONE;
444         s_dcert_file=NULL;
445         s_dkey_file=NULL;
446         s_dchain_file=NULL;
447         s_cert_file=TEST_CERT;
448         s_key_file=NULL;
449         s_chain_file=NULL;
450 #ifndef OPENSSL_NO_TLSEXT
451         s_cert_file2=TEST_CERT2;
452         s_key_file2=NULL;
453         ctx2=NULL;
454 #endif
455 #ifdef FIONBIO
456         s_nbio=0;
457 #endif
458         s_nbio_test=0;
459         ctx=NULL;
460         www=0;
461
462         bio_s_out=NULL;
463         s_debug=0;
464         s_msg=0;
465         s_quiet=0;
466         s_brief=0;
467         hack=0;
468 #ifndef OPENSSL_NO_ENGINE
469         engine_id=NULL;
470 #endif
471         }
472 #endif
473
474 static void sv_usage(void)
475         {
476         BIO_printf(bio_err,"usage: s_server [args ...]\n");
477         BIO_printf(bio_err,"\n");
478         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
479         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
480         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
481         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
482         BIO_printf(bio_err," -context arg  - set session ID context\n");
483         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
484         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
485         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
486         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
487         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
488         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
489                            "                 The CRL(s) are appended to the certificate file\n");
490         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
491                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
492                            "                 the certificate file.\n");
493         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
494         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
495         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
496         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
497         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
498         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
499         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
500         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
501         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
502         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
503         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
504         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
505 #ifndef OPENSSL_NO_ECDH
506         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
507                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
508                            "                 (default is nistp256).\n");
509 #endif
510 #ifdef FIONBIO
511         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
512 #endif
513         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
514         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
515         BIO_printf(bio_err," -debug        - Print more output\n");
516         BIO_printf(bio_err," -msg          - Show protocol messages\n");
517         BIO_printf(bio_err," -state        - Print the SSL states\n");
518         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
519         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
520         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
521         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
522         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
523         BIO_printf(bio_err," -quiet        - No server output\n");
524         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
525 #ifndef OPENSSL_NO_PSK
526         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
527         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
528 # ifndef OPENSSL_NO_JPAKE
529         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
530 # endif
531 #endif
532 #ifndef OPENSSL_NO_SRP
533         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
534         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
535 #endif
536         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
537         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
538         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
539         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
540         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
541         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
542         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
543         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
544         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
545         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
546         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
547         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
548         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
549         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
550 #ifndef OPENSSL_NO_DH
551         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
552 #endif
553 #ifndef OPENSSL_NO_ECDH
554         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
555 #endif
556         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
557         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
558         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
559         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
562 #ifndef OPENSSL_NO_ENGINE
563         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
564 #endif
565         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
566         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
567 #ifndef OPENSSL_NO_TLSEXT
568         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
569         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
570         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
571         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
572         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
573         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
574         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
575         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
576         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
577 # ifndef OPENSSL_NO_NEXTPROTONEG
578         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
579 # endif
580         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
581 #endif
582         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
583         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
584         }
585
586 static int local_argc=0;
587 static char **local_argv;
588
589 #ifdef CHARSET_EBCDIC
590 static int ebcdic_new(BIO *bi);
591 static int ebcdic_free(BIO *a);
592 static int ebcdic_read(BIO *b, char *out, int outl);
593 static int ebcdic_write(BIO *b, const char *in, int inl);
594 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
595 static int ebcdic_gets(BIO *bp, char *buf, int size);
596 static int ebcdic_puts(BIO *bp, const char *str);
597
598 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
599 static BIO_METHOD methods_ebcdic=
600         {
601         BIO_TYPE_EBCDIC_FILTER,
602         "EBCDIC/ASCII filter",
603         ebcdic_write,
604         ebcdic_read,
605         ebcdic_puts,
606         ebcdic_gets,
607         ebcdic_ctrl,
608         ebcdic_new,
609         ebcdic_free,
610         };
611
612 typedef struct
613 {
614         size_t  alloced;
615         char    buff[1];
616 } EBCDIC_OUTBUFF;
617
618 BIO_METHOD *BIO_f_ebcdic_filter()
619 {
620         return(&methods_ebcdic);
621 }
622
623 static int ebcdic_new(BIO *bi)
624 {
625         EBCDIC_OUTBUFF *wbuf;
626
627         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
628         wbuf->alloced = 1024;
629         wbuf->buff[0] = '\0';
630
631         bi->ptr=(char *)wbuf;
632         bi->init=1;
633         bi->flags=0;
634         return(1);
635 }
636
637 static int ebcdic_free(BIO *a)
638 {
639         if (a == NULL) return(0);
640         if (a->ptr != NULL)
641                 OPENSSL_free(a->ptr);
642         a->ptr=NULL;
643         a->init=0;
644         a->flags=0;
645         return(1);
646 }
647         
648 static int ebcdic_read(BIO *b, char *out, int outl)
649 {
650         int ret=0;
651
652         if (out == NULL || outl == 0) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         ret=BIO_read(b->next_bio,out,outl);
656         if (ret > 0)
657                 ascii2ebcdic(out,out,ret);
658         return(ret);
659 }
660
661 static int ebcdic_write(BIO *b, const char *in, int inl)
662 {
663         EBCDIC_OUTBUFF *wbuf;
664         int ret=0;
665         int num;
666         unsigned char n;
667
668         if ((in == NULL) || (inl <= 0)) return(0);
669         if (b->next_bio == NULL) return(0);
670
671         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
672
673         if (inl > (num = wbuf->alloced))
674         {
675                 num = num + num;  /* double the size */
676                 if (num < inl)
677                         num = inl;
678                 OPENSSL_free(wbuf);
679                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
680
681                 wbuf->alloced = num;
682                 wbuf->buff[0] = '\0';
683
684                 b->ptr=(char *)wbuf;
685         }
686
687         ebcdic2ascii(wbuf->buff, in, inl);
688
689         ret=BIO_write(b->next_bio, wbuf->buff, inl);
690
691         return(ret);
692 }
693
694 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
695 {
696         long ret;
697
698         if (b->next_bio == NULL) return(0);
699         switch (cmd)
700         {
701         case BIO_CTRL_DUP:
702                 ret=0L;
703                 break;
704         default:
705                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
706                 break;
707         }
708         return(ret);
709 }
710
711 static int ebcdic_gets(BIO *bp, char *buf, int size)
712 {
713         int i, ret=0;
714         if (bp->next_bio == NULL) return(0);
715 /*      return(BIO_gets(bp->next_bio,buf,size));*/
716         for (i=0; i<size-1; ++i)
717         {
718                 ret = ebcdic_read(bp,&buf[i],1);
719                 if (ret <= 0)
720                         break;
721                 else if (buf[i] == '\n')
722                 {
723                         ++i;
724                         break;
725                 }
726         }
727         if (i < size)
728                 buf[i] = '\0';
729         return (ret < 0 && i == 0) ? ret : i;
730 }
731
732 static int ebcdic_puts(BIO *bp, const char *str)
733 {
734         if (bp->next_bio == NULL) return(0);
735         return ebcdic_write(bp, str, strlen(str));
736 }
737 #endif
738
739 #ifndef OPENSSL_NO_TLSEXT
740
741 /* This is a context that we pass to callbacks */
742 typedef struct tlsextctx_st {
743    char * servername;
744    BIO * biodebug;
745    int extension_error;
746 } tlsextctx;
747
748
749 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
750         {
751         tlsextctx * p = (tlsextctx *) arg;
752         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
753         if (servername && p->biodebug) 
754                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
755         
756         if (!p->servername)
757                 return SSL_TLSEXT_ERR_NOACK;
758         
759         if (servername)
760                 {
761                 if (strcmp(servername,p->servername)) 
762                         return p->extension_error;
763                 if (ctx2)
764                         {
765                         BIO_printf(p->biodebug,"Switching server context.\n");
766                         SSL_set_SSL_CTX(s,ctx2);
767                         }     
768                 }
769         return SSL_TLSEXT_ERR_OK;
770 }
771
772 /* Structure passed to cert status callback */
773
774 typedef struct tlsextstatusctx_st {
775    /* Default responder to use */
776    char *host, *path, *port;
777    int use_ssl;
778    int timeout;
779    BIO *err;
780    int verbose;
781 } tlsextstatusctx;
782
783 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
784
785 /* Certificate Status callback. This is called when a client includes a
786  * certificate status request extension.
787  *
788  * This is a simplified version. It examines certificates each time and
789  * makes one OCSP responder query for each request.
790  *
791  * A full version would store details such as the OCSP certificate IDs and
792  * minimise the number of OCSP responses by caching them until they were
793  * considered "expired".
794  */
795
796 static int cert_status_cb(SSL *s, void *arg)
797         {
798         tlsextstatusctx *srctx = arg;
799         BIO *err = srctx->err;
800         char *host, *port, *path;
801         int use_ssl;
802         unsigned char *rspder = NULL;
803         int rspderlen;
804         STACK_OF(OPENSSL_STRING) *aia = NULL;
805         X509 *x = NULL;
806         X509_STORE_CTX inctx;
807         X509_OBJECT obj;
808         OCSP_REQUEST *req = NULL;
809         OCSP_RESPONSE *resp = NULL;
810         OCSP_CERTID *id = NULL;
811         STACK_OF(X509_EXTENSION) *exts;
812         int ret = SSL_TLSEXT_ERR_NOACK;
813         int i;
814 #if 0
815 STACK_OF(OCSP_RESPID) *ids;
816 SSL_get_tlsext_status_ids(s, &ids);
817 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
818 #endif
819         if (srctx->verbose)
820                 BIO_puts(err, "cert_status: callback called\n");
821         /* Build up OCSP query from server certificate */
822         x = SSL_get_certificate(s);
823         aia = X509_get1_ocsp(x);
824         if (aia)
825                 {
826                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
827                         &host, &port, &path, &use_ssl))
828                         {
829                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
830                         goto err;
831                         }
832                 if (srctx->verbose)
833                         BIO_printf(err, "cert_status: AIA URL: %s\n",
834                                         sk_OPENSSL_STRING_value(aia, 0));
835                 }
836         else
837                 {
838                 if (!srctx->host)
839                         {
840                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
841                         goto done;
842                         }
843                 host = srctx->host;
844                 path = srctx->path;
845                 port = srctx->port;
846                 use_ssl = srctx->use_ssl;
847                 }
848                 
849         if (!X509_STORE_CTX_init(&inctx,
850                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
851                                 NULL, NULL))
852                 goto err;
853         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
854                                 X509_get_issuer_name(x),&obj) <= 0)
855                 {
856                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
857                 X509_STORE_CTX_cleanup(&inctx);
858                 goto done;
859                 }
860         req = OCSP_REQUEST_new();
861         if (!req)
862                 goto err;
863         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
864         X509_free(obj.data.x509);
865         X509_STORE_CTX_cleanup(&inctx);
866         if (!id)
867                 goto err;
868         if (!OCSP_request_add0_id(req, id))
869                 goto err;
870         id = NULL;
871         /* Add any extensions to the request */
872         SSL_get_tlsext_status_exts(s, &exts);
873         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
874                 {
875                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
876                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
877                         goto err;
878                 }
879         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
880                                         srctx->timeout);
881         if (!resp)
882                 {
883                 BIO_puts(err, "cert_status: error querying responder\n");
884                 goto done;
885                 }
886         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
887         if (rspderlen <= 0)
888                 goto err;
889         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
890         if (srctx->verbose)
891                 {
892                 BIO_puts(err, "cert_status: ocsp response sent:\n");
893                 OCSP_RESPONSE_print(err, resp, 2);
894                 }
895         ret = SSL_TLSEXT_ERR_OK;
896         done:
897         if (ret != SSL_TLSEXT_ERR_OK)
898                 ERR_print_errors(err);
899         if (aia)
900                 {
901                 OPENSSL_free(host);
902                 OPENSSL_free(path);
903                 OPENSSL_free(port);
904                 X509_email_free(aia);
905                 }
906         if (id)
907                 OCSP_CERTID_free(id);
908         if (req)
909                 OCSP_REQUEST_free(req);
910         if (resp)
911                 OCSP_RESPONSE_free(resp);
912         return ret;
913         err:
914         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
915         goto done;
916         }
917
918 # ifndef OPENSSL_NO_NEXTPROTONEG
919 /* This is the context that we pass to next_proto_cb */
920 typedef struct tlsextnextprotoctx_st {
921         unsigned char *data;
922         unsigned int len;
923 } tlsextnextprotoctx;
924
925 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
926         {
927         tlsextnextprotoctx *next_proto = arg;
928
929         *data = next_proto->data;
930         *len = next_proto->len;
931
932         return SSL_TLSEXT_ERR_OK;
933         }
934 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
935 #endif
936
937 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
938         {
939         /* disable resumption for sessions with forward secure ciphers */
940         return is_forward_secure;
941         }
942
943 int MAIN(int, char **);
944
945 #ifndef OPENSSL_NO_JPAKE
946 static char *jpake_secret = NULL;
947 #endif
948 #ifndef OPENSSL_NO_SRP
949         static srpsrvparm srp_callback_parm;
950 #endif
951 static char *srtp_profiles = NULL;
952 static unsigned char *checkhost = NULL, *checkemail = NULL;
953 static char *checkip = NULL;
954
955
956 int MAIN(int argc, char *argv[])
957         {
958         X509_VERIFY_PARAM *vpm = NULL;
959         int badarg = 0;
960         short port=PORT;
961         char *CApath=NULL,*CAfile=NULL;
962         char *chCApath=NULL,*chCAfile=NULL;
963         char *vfyCApath=NULL,*vfyCAfile=NULL;
964         unsigned char *context = NULL;
965         char *dhfile = NULL;
966         int badop=0;
967         int ret=1;
968         int build_chain = 0;
969         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
970         int state=0;
971         const SSL_METHOD *meth=NULL;
972         int socket_type=SOCK_STREAM;
973         ENGINE *e=NULL;
974         char *inrand=NULL;
975         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
976         char *passarg = NULL, *pass = NULL;
977         char *dpassarg = NULL, *dpass = NULL;
978         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
979         X509 *s_cert = NULL, *s_dcert = NULL;
980         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
981         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
982         int no_cache = 0, ext_cache = 0;
983         int rev = 0, naccept = -1;
984 #ifndef OPENSSL_NO_TLSEXT
985         EVP_PKEY *s_key2 = NULL;
986         X509 *s_cert2 = NULL;
987         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
988 # ifndef OPENSSL_NO_NEXTPROTONEG
989         const char *next_proto_neg_in = NULL;
990         tlsextnextprotoctx next_proto;
991 # endif
992 #endif
993 #ifndef OPENSSL_NO_PSK
994         /* by default do not send a PSK identity hint */
995         static char *psk_identity_hint=NULL;
996 #endif
997 #ifndef OPENSSL_NO_SRP
998         char *srpuserseed = NULL;
999         char *srp_verifier_file = NULL;
1000 #endif
1001         SSL_EXCERT *exc = NULL;
1002         SSL_CONF_CTX *cctx = NULL;
1003         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1004
1005         meth=SSLv23_server_method();
1006
1007         local_argc=argc;
1008         local_argv=argv;
1009
1010         apps_startup();
1011 #ifdef MONOLITH
1012         s_server_init();
1013 #endif
1014
1015         if (bio_err == NULL)
1016                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1017
1018         if (!load_config(bio_err, NULL))
1019                 goto end;
1020
1021         cctx = SSL_CONF_CTX_new();
1022         if (!cctx)
1023                 goto end;
1024         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1025
1026         verify_depth=0;
1027 #ifdef FIONBIO
1028         s_nbio=0;
1029 #endif
1030         s_nbio_test=0;
1031
1032         argc--;
1033         argv++;
1034
1035         while (argc >= 1)
1036                 {
1037                 if      ((strcmp(*argv,"-port") == 0) ||
1038                          (strcmp(*argv,"-accept") == 0))
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         if (!extract_port(*(++argv),&port))
1042                                 goto bad;
1043                         }
1044                 else if (strcmp(*argv,"-naccept") == 0)
1045                         {
1046                         if (--argc < 1) goto bad;
1047                         naccept = atol(*(++argv));
1048                         if (naccept <= 0)
1049                                 {
1050                                 BIO_printf(bio_err, "bad accept value %s\n",
1051                                                         *argv);
1052                                 goto bad;
1053                                 }
1054                         }
1055                 else if (strcmp(*argv,"-verify") == 0)
1056                         {
1057                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1058                         if (--argc < 1) goto bad;
1059                         verify_depth=atoi(*(++argv));
1060                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1061                         }
1062                 else if (strcmp(*argv,"-Verify") == 0)
1063                         {
1064                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1065                                 SSL_VERIFY_CLIENT_ONCE;
1066                         if (--argc < 1) goto bad;
1067                         verify_depth=atoi(*(++argv));
1068                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1069                         }
1070                 else if (strcmp(*argv,"-context") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         context= (unsigned char *)*(++argv);
1074                         }
1075                 else if (strcmp(*argv,"-cert") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         s_cert_file= *(++argv);
1079                         }
1080 #ifndef OPENSSL_NO_TLSEXT
1081                 else if (strcmp(*argv,"-authz") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         s_authz_file = *(++argv);
1085                         }
1086 #endif
1087                 else if (strcmp(*argv,"-certform") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         s_cert_format = str2fmt(*(++argv));
1091                         }
1092                 else if (strcmp(*argv,"-key") == 0)
1093                         {
1094                         if (--argc < 1) goto bad;
1095                         s_key_file= *(++argv);
1096                         }
1097                 else if (strcmp(*argv,"-keyform") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         s_key_format = str2fmt(*(++argv));
1101                         }
1102                 else if (strcmp(*argv,"-pass") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         passarg = *(++argv);
1106                         }
1107                 else if (strcmp(*argv,"-cert_chain") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         s_chain_file= *(++argv);
1111                         }
1112                 else if (strcmp(*argv,"-dhparam") == 0)
1113                         {
1114                         if (--argc < 1) goto bad;
1115                         dhfile = *(++argv);
1116                         }
1117                 else if (strcmp(*argv,"-dcertform") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         s_dcert_format = str2fmt(*(++argv));
1121                         }
1122                 else if (strcmp(*argv,"-dcert") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         s_dcert_file= *(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-dkeyform") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         s_dkey_format = str2fmt(*(++argv));
1131                         }
1132                 else if (strcmp(*argv,"-dpass") == 0)
1133                         {
1134                         if (--argc < 1) goto bad;
1135                         dpassarg = *(++argv);
1136                         }
1137                 else if (strcmp(*argv,"-dkey") == 0)
1138                         {
1139                         if (--argc < 1) goto bad;
1140                         s_dkey_file= *(++argv);
1141                         }
1142                 else if (strcmp(*argv,"-dcert_chain") == 0)
1143                         {
1144                         if (--argc < 1) goto bad;
1145                         s_dchain_file= *(++argv);
1146                         }
1147                 else if (strcmp(*argv,"-nocert") == 0)
1148                         {
1149                         nocert=1;
1150                         }
1151                 else if (strcmp(*argv,"-CApath") == 0)
1152                         {
1153                         if (--argc < 1) goto bad;
1154                         CApath= *(++argv);
1155                         }
1156                 else if (strcmp(*argv,"-chainCApath") == 0)
1157                         {
1158                         if (--argc < 1) goto bad;
1159                         chCApath= *(++argv);
1160                         }
1161                 else if (strcmp(*argv,"-verifyCApath") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         vfyCApath= *(++argv);
1165                         }
1166                 else if (strcmp(*argv,"-no_cache") == 0)
1167                         no_cache = 1;
1168                 else if (strcmp(*argv,"-ext_cache") == 0)
1169                         ext_cache = 1;
1170                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1171                         {
1172                         if (badarg)
1173                                 goto bad;
1174                         continue;
1175                         }
1176                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1177                         {
1178                         if (badarg)
1179                                 goto bad;
1180                         continue;
1181                         }
1182                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1183                         {
1184                         if (badarg)
1185                                 goto bad;
1186                         continue;
1187                         }
1188                 else if (strcmp(*argv,"-verify_return_error") == 0)
1189                         verify_return_error = 1;
1190                 else if (strcmp(*argv,"-verify_quiet") == 0)
1191                         verify_quiet = 1;
1192                 else if (strcmp(*argv,"-build_chain") == 0)
1193                         build_chain = 1;
1194                 else if (strcmp(*argv,"-CAfile") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         CAfile= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-chainCAfile") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         chCAfile= *(++argv);
1203                         }
1204                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         vfyCAfile= *(++argv);
1208                         }
1209 #ifdef FIONBIO  
1210                 else if (strcmp(*argv,"-nbio") == 0)
1211                         { s_nbio=1; }
1212 #endif
1213                 else if (strcmp(*argv,"-nbio_test") == 0)
1214                         {
1215 #ifdef FIONBIO  
1216                         s_nbio=1;
1217 #endif
1218                         s_nbio_test=1;
1219                         }
1220                 else if (strcmp(*argv,"-ign_eof") == 0)
1221                         s_ign_eof=1;
1222                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1223                         s_ign_eof=0;
1224                 else if (strcmp(*argv,"-debug") == 0)
1225                         { s_debug=1; }
1226 #ifndef OPENSSL_NO_TLSEXT
1227                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1228                         s_tlsextdebug=1;
1229                 else if (strcmp(*argv,"-status") == 0)
1230                         s_tlsextstatus=1;
1231                 else if (strcmp(*argv,"-status_verbose") == 0)
1232                         {
1233                         s_tlsextstatus=1;
1234                         tlscstatp.verbose = 1;
1235                         }
1236                 else if (!strcmp(*argv, "-status_timeout"))
1237                         {
1238                         s_tlsextstatus=1;
1239                         if (--argc < 1) goto bad;
1240                         tlscstatp.timeout = atoi(*(++argv));
1241                         }
1242                 else if (!strcmp(*argv, "-status_url"))
1243                         {
1244                         s_tlsextstatus=1;
1245                         if (--argc < 1) goto bad;
1246                         if (!OCSP_parse_url(*(++argv),
1247                                         &tlscstatp.host,
1248                                         &tlscstatp.port,
1249                                         &tlscstatp.path,
1250                                         &tlscstatp.use_ssl))
1251                                 {
1252                                 BIO_printf(bio_err, "Error parsing URL\n");
1253                                 goto bad;
1254                                 }
1255                         }
1256 #endif
1257                 else if (strcmp(*argv,"-checkhost") == 0)
1258                         {
1259                         if (--argc < 1) goto bad;
1260                         checkhost=(unsigned char *)*(++argv);
1261                         }
1262                 else if (strcmp(*argv,"-checkemail") == 0)
1263                         {
1264                         if (--argc < 1) goto bad;
1265                         checkemail=(unsigned char *)*(++argv);
1266                         }
1267                 else if (strcmp(*argv,"-checkip") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         checkip=*(++argv);
1271                         }
1272                 else if (strcmp(*argv,"-msg") == 0)
1273                         { s_msg=1; }
1274                 else if (strcmp(*argv,"-msgfile") == 0)
1275                         {
1276                         if (--argc < 1) goto bad;
1277                         bio_s_msg = BIO_new_file(*(++argv), "w");
1278                         }
1279 #ifndef OPENSSL_NO_SSL_TRACE
1280                 else if (strcmp(*argv,"-trace") == 0)
1281                         { s_msg=2; }
1282 #endif
1283                 else if (strcmp(*argv,"-hack") == 0)
1284                         { hack=1; }
1285                 else if (strcmp(*argv,"-state") == 0)
1286                         { state=1; }
1287                 else if (strcmp(*argv,"-crlf") == 0)
1288                         { s_crlf=1; }
1289                 else if (strcmp(*argv,"-quiet") == 0)
1290                         { s_quiet=1; }
1291                 else if (strcmp(*argv,"-brief") == 0)
1292                         {
1293                         s_quiet=1;
1294                         s_brief=1;
1295                         verify_quiet=1;
1296                         }
1297                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1298                         { no_tmp_rsa=1; }
1299                 else if (strcmp(*argv,"-no_dhe") == 0)
1300                         { no_dhe=1; }
1301                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1302                         { no_ecdhe=1; }
1303                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1304                         { no_resume_ephemeral = 1; }
1305 #ifndef OPENSSL_NO_PSK
1306                 else if (strcmp(*argv,"-psk_hint") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         psk_identity_hint= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-psk") == 0)
1312                         {
1313                         size_t i;
1314
1315                         if (--argc < 1) goto bad;
1316                         psk_key=*(++argv);
1317                         for (i=0; i<strlen(psk_key); i++)
1318                                 {
1319                                 if (isxdigit((unsigned char)psk_key[i]))
1320                                         continue;
1321                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1322                                 goto bad;
1323                                 }
1324                         }
1325 #endif
1326 #ifndef OPENSSL_NO_SRP
1327                 else if (strcmp(*argv, "-srpvfile") == 0)
1328                         {
1329                         if (--argc < 1) goto bad;
1330                         srp_verifier_file = *(++argv);
1331                         meth = TLSv1_server_method();
1332                         }
1333                 else if (strcmp(*argv, "-srpuserseed") == 0)
1334                         {
1335                         if (--argc < 1) goto bad;
1336                         srpuserseed = *(++argv);
1337                         meth = TLSv1_server_method();
1338                         }
1339 #endif
1340                 else if (strcmp(*argv,"-rev") == 0)
1341                         { rev=1; }
1342                 else if (strcmp(*argv,"-www") == 0)
1343                         { www=1; }
1344                 else if (strcmp(*argv,"-WWW") == 0)
1345                         { www=2; }
1346                 else if (strcmp(*argv,"-HTTP") == 0)
1347                         { www=3; }
1348 #ifndef OPENSSL_NO_SSL2
1349                 else if (strcmp(*argv,"-ssl2") == 0)
1350                         { meth=SSLv2_server_method(); }
1351 #endif
1352 #ifndef OPENSSL_NO_SSL3
1353                 else if (strcmp(*argv,"-ssl3") == 0)
1354                         { meth=SSLv3_server_method(); }
1355 #endif
1356 #ifndef OPENSSL_NO_TLS1
1357                 else if (strcmp(*argv,"-tls1") == 0)
1358                         { meth=TLSv1_server_method(); }
1359                 else if (strcmp(*argv,"-tls1_1") == 0)
1360                         { meth=TLSv1_1_server_method(); }
1361                 else if (strcmp(*argv,"-tls1_2") == 0)
1362                         { meth=TLSv1_2_server_method(); }
1363 #endif
1364 #ifndef OPENSSL_NO_DTLS1
1365                 else if (strcmp(*argv,"-dtls1") == 0)
1366                         { 
1367                         meth=DTLSv1_server_method();
1368                         socket_type = SOCK_DGRAM;
1369                         }
1370                 else if (strcmp(*argv,"-timeout") == 0)
1371                         enable_timeouts = 1;
1372                 else if (strcmp(*argv,"-mtu") == 0)
1373                         {
1374                         if (--argc < 1) goto bad;
1375                         socket_mtu = atol(*(++argv));
1376                         }
1377                 else if (strcmp(*argv, "-chain") == 0)
1378                         cert_chain = 1;
1379 #endif
1380                 else if (strcmp(*argv, "-id_prefix") == 0)
1381                         {
1382                         if (--argc < 1) goto bad;
1383                         session_id_prefix = *(++argv);
1384                         }
1385 #ifndef OPENSSL_NO_ENGINE
1386                 else if (strcmp(*argv,"-engine") == 0)
1387                         {
1388                         if (--argc < 1) goto bad;
1389                         engine_id= *(++argv);
1390                         }
1391 #endif
1392                 else if (strcmp(*argv,"-rand") == 0)
1393                         {
1394                         if (--argc < 1) goto bad;
1395                         inrand= *(++argv);
1396                         }
1397 #ifndef OPENSSL_NO_TLSEXT
1398                 else if (strcmp(*argv,"-servername") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         tlsextcbp.servername= *(++argv);
1402                         }
1403                 else if (strcmp(*argv,"-servername_fatal") == 0)
1404                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1405                 else if (strcmp(*argv,"-cert2") == 0)
1406                         {
1407                         if (--argc < 1) goto bad;
1408                         s_cert_file2= *(++argv);
1409                         }
1410                 else if (strcmp(*argv,"-key2") == 0)
1411                         {
1412                         if (--argc < 1) goto bad;
1413                         s_key_file2= *(++argv);
1414                         }
1415 # ifndef OPENSSL_NO_NEXTPROTONEG
1416                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1417                         {
1418                         if (--argc < 1) goto bad;
1419                         next_proto_neg_in = *(++argv);
1420                         }
1421 # endif
1422 #endif
1423 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1424                 else if (strcmp(*argv,"-jpake") == 0)
1425                         {
1426                         if (--argc < 1) goto bad;
1427                         jpake_secret = *(++argv);
1428                         }
1429 #endif
1430                 else if (strcmp(*argv,"-use_srtp") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         srtp_profiles = *(++argv);
1434                         }
1435                 else if (strcmp(*argv,"-keymatexport") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         keymatexportlabel= *(++argv);
1439                         }
1440                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1441                         {
1442                         if (--argc < 1) goto bad;
1443                         keymatexportlen=atoi(*(++argv));
1444                         if (keymatexportlen == 0) goto bad;
1445                         }
1446                 else
1447                         {
1448                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1449                         badop=1;
1450                         break;
1451                         }
1452                 argc--;
1453                 argv++;
1454                 }
1455         if (badop)
1456                 {
1457 bad:
1458                 sv_usage();
1459                 goto end;
1460                 }
1461
1462 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1463         if (jpake_secret)
1464                 {
1465                 if (psk_key)
1466                         {
1467                         BIO_printf(bio_err,
1468                                    "Can't use JPAKE and PSK together\n");
1469                         goto end;
1470                         }
1471                 psk_identity = "JPAKE";
1472                 if (cipher)
1473                         {
1474                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1475                         goto end;
1476                         }
1477                 cipher = "PSK";
1478                 }
1479
1480 #endif
1481
1482         SSL_load_error_strings();
1483         OpenSSL_add_ssl_algorithms();
1484
1485 #ifndef OPENSSL_NO_ENGINE
1486         e = setup_engine(bio_err, engine_id, 1);
1487 #endif
1488
1489         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1490                 {
1491                 BIO_printf(bio_err, "Error getting password\n");
1492                 goto end;
1493                 }
1494
1495
1496         if (s_key_file == NULL)
1497                 s_key_file = s_cert_file;
1498 #ifndef OPENSSL_NO_TLSEXT
1499         if (s_key_file2 == NULL)
1500                 s_key_file2 = s_cert_file2;
1501 #endif
1502
1503         if (!load_excert(&exc, bio_err))
1504                 goto end;
1505
1506         if (nocert == 0)
1507                 {
1508                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1509                        "server certificate private key file");
1510                 if (!s_key)
1511                         {
1512                         ERR_print_errors(bio_err);
1513                         goto end;
1514                         }
1515
1516                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1517                         NULL, e, "server certificate file");
1518
1519                 if (!s_cert)
1520                         {
1521                         ERR_print_errors(bio_err);
1522                         goto end;
1523                         }
1524                 if (s_chain_file)
1525                         {
1526                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1527                                         NULL, e, "server certificate chain");
1528                         if (!s_chain)
1529                                 goto end;
1530                         }
1531
1532 #ifndef OPENSSL_NO_TLSEXT
1533                 if (tlsextcbp.servername) 
1534                         {
1535                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1536                                 "second server certificate private key file");
1537                         if (!s_key2)
1538                                 {
1539                                 ERR_print_errors(bio_err);
1540                                 goto end;
1541                                 }
1542                         
1543                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1544                                 NULL, e, "second server certificate file");
1545                         
1546                         if (!s_cert2)
1547                                 {
1548                                 ERR_print_errors(bio_err);
1549                                 goto end;
1550                                 }
1551                         }
1552 #endif /* OPENSSL_NO_TLSEXT */
1553                 }
1554
1555 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1556         if (next_proto_neg_in)
1557                 {
1558                 unsigned short len;
1559                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1560                 if (next_proto.data == NULL)
1561                         goto end;
1562                 next_proto.len = len;
1563                 }
1564         else
1565                 {
1566                 next_proto.data = NULL;
1567                 }
1568 #endif
1569
1570
1571         if (s_dcert_file)
1572                 {
1573
1574                 if (s_dkey_file == NULL)
1575                         s_dkey_file = s_dcert_file;
1576
1577                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1578                                 0, dpass, e,
1579                                "second certificate private key file");
1580                 if (!s_dkey)
1581                         {
1582                         ERR_print_errors(bio_err);
1583                         goto end;
1584                         }
1585
1586                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1587                                 NULL, e, "second server certificate file");
1588
1589                 if (!s_dcert)
1590                         {
1591                         ERR_print_errors(bio_err);
1592                         goto end;
1593                         }
1594                 if (s_dchain_file)
1595                         {
1596                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1597                                 NULL, e, "second server certificate chain");
1598                         if (!s_dchain)
1599                                 goto end;
1600                         }
1601
1602                 }
1603
1604         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1605                 && !RAND_status())
1606                 {
1607                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1608                 }
1609         if (inrand != NULL)
1610                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1611                         app_RAND_load_files(inrand));
1612
1613         if (bio_s_out == NULL)
1614                 {
1615                 if (s_quiet && !s_debug)
1616                         {
1617                         bio_s_out=BIO_new(BIO_s_null());
1618                         if (s_msg && !bio_s_msg)
1619                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1620                         }
1621                 else
1622                         {
1623                         if (bio_s_out == NULL)
1624                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1625                         }
1626                 }
1627
1628 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1629         if (nocert)
1630 #endif
1631                 {
1632                 s_cert_file=NULL;
1633                 s_key_file=NULL;
1634                 s_dcert_file=NULL;
1635                 s_dkey_file=NULL;
1636 #ifndef OPENSSL_NO_TLSEXT
1637                 s_cert_file2=NULL;
1638                 s_key_file2=NULL;
1639 #endif
1640                 }
1641
1642         ctx=SSL_CTX_new(meth);
1643         if (ctx == NULL)
1644                 {
1645                 ERR_print_errors(bio_err);
1646                 goto end;
1647                 }
1648         if (session_id_prefix)
1649                 {
1650                 if(strlen(session_id_prefix) >= 32)
1651                         BIO_printf(bio_err,
1652 "warning: id_prefix is too long, only one new session will be possible\n");
1653                 else if(strlen(session_id_prefix) >= 16)
1654                         BIO_printf(bio_err,
1655 "warning: id_prefix is too long if you use SSLv2\n");
1656                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1657                         {
1658                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1659                         ERR_print_errors(bio_err);
1660                         goto end;
1661                         }
1662                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1663                 }
1664         SSL_CTX_set_quiet_shutdown(ctx,1);
1665         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1666         if (exc) ssl_ctx_set_excert(ctx, exc);
1667         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1668          * Setting read ahead solves this problem.
1669          */
1670         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1671
1672         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1673         if (no_cache)
1674                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1675         else if (ext_cache)
1676                 init_session_cache_ctx(ctx);
1677         else
1678                 SSL_CTX_sess_set_cache_size(ctx,128);
1679
1680         if (srtp_profiles != NULL)
1681                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1682
1683 #if 0
1684         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1685 #endif
1686
1687 #if 0
1688         if (s_cert_file == NULL)
1689                 {
1690                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1691                 goto end;
1692                 }
1693 #endif
1694
1695         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1696                 (!SSL_CTX_set_default_verify_paths(ctx)))
1697                 {
1698                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1699                 ERR_print_errors(bio_err);
1700                 /* goto end; */
1701                 }
1702         if (vpm)
1703                 SSL_CTX_set1_param(ctx, vpm);
1704
1705         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe))
1706                 goto end;
1707
1708         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1709                 {
1710                 BIO_printf(bio_err, "Error loading store locations\n");
1711                 ERR_print_errors(bio_err);
1712                 goto end;
1713                 }
1714
1715 #ifndef OPENSSL_NO_TLSEXT
1716         if (s_cert2)
1717                 {
1718                 ctx2=SSL_CTX_new(meth);
1719                 if (ctx2 == NULL)
1720                         {
1721                         ERR_print_errors(bio_err);
1722                         goto end;
1723                         }
1724                 }
1725         
1726         if (ctx2)
1727                 {
1728                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1729
1730                 if (session_id_prefix)
1731                         {
1732                         if(strlen(session_id_prefix) >= 32)
1733                                 BIO_printf(bio_err,
1734                                         "warning: id_prefix is too long, only one new session will be possible\n");
1735                         else if(strlen(session_id_prefix) >= 16)
1736                                 BIO_printf(bio_err,
1737                                         "warning: id_prefix is too long if you use SSLv2\n");
1738                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1739                                 {
1740                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1741                                 ERR_print_errors(bio_err);
1742                                 goto end;
1743                                 }
1744                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1745                         }
1746                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1747                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1748                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1749                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1750                  * Setting read ahead solves this problem.
1751                  */
1752                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1753
1754                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1755
1756                 if (no_cache)
1757                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1758                 else if (ext_cache)
1759                         init_session_cache_ctx(ctx2);
1760                 else
1761                         SSL_CTX_sess_set_cache_size(ctx2,128);
1762
1763                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1764                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1765                         {
1766                         ERR_print_errors(bio_err);
1767                         }
1768                 if (vpm)
1769                         SSL_CTX_set1_param(ctx2, vpm);
1770
1771                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe))
1772                         goto end;
1773                 }
1774
1775 # ifndef OPENSSL_NO_NEXTPROTONEG
1776         if (next_proto.data)
1777                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1778 # endif
1779 #endif 
1780
1781 #ifndef OPENSSL_NO_DH
1782         if (!no_dhe)
1783                 {
1784                 DH *dh=NULL;
1785
1786                 if (dhfile)
1787                         dh = load_dh_param(dhfile);
1788                 else if (s_cert_file)
1789                         dh = load_dh_param(s_cert_file);
1790
1791                 if (dh != NULL)
1792                         {
1793                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1794                         }
1795                 else
1796                         {
1797                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1798                         dh=get_dh512();
1799                         }
1800                 (void)BIO_flush(bio_s_out);
1801
1802                 SSL_CTX_set_tmp_dh(ctx,dh);
1803 #ifndef OPENSSL_NO_TLSEXT
1804                 if (ctx2)
1805                         {
1806                         if (!dhfile)
1807                                 { 
1808                                 DH *dh2=load_dh_param(s_cert_file2);
1809                                 if (dh2 != NULL)
1810                                         {
1811                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1812                                         (void)BIO_flush(bio_s_out);
1813
1814                                         DH_free(dh);
1815                                         dh = dh2;
1816                                         }
1817                                 }
1818                         SSL_CTX_set_tmp_dh(ctx2,dh);
1819                         }
1820 #endif
1821                 DH_free(dh);
1822                 }
1823 #endif
1824
1825         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1826                 goto end;
1827 #ifndef OPENSSL_NO_TLSEXT
1828         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1829                 goto end;
1830 #endif
1831 #ifndef OPENSSL_NO_TLSEXT
1832         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1833                 goto end; 
1834 #endif
1835         if (s_dcert != NULL)
1836                 {
1837                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1838                         goto end;
1839                 }
1840
1841 #ifndef OPENSSL_NO_RSA
1842 #if 1
1843         if (!no_tmp_rsa)
1844                 {
1845                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1846 #ifndef OPENSSL_NO_TLSEXT
1847                 if (ctx2) 
1848                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1849 #endif          
1850                 }
1851 #else
1852         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1853                 {
1854                 RSA *rsa;
1855
1856                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1857                 BIO_flush(bio_s_out);
1858
1859                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1860
1861                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1862                         {
1863                         ERR_print_errors(bio_err);
1864                         goto end;
1865                         }
1866 #ifndef OPENSSL_NO_TLSEXT
1867                         if (ctx2)
1868                                 {
1869                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1870                                         {
1871                                         ERR_print_errors(bio_err);
1872                                         goto end;
1873                                         }
1874                                 }
1875 #endif
1876                 RSA_free(rsa);
1877                 BIO_printf(bio_s_out,"\n");
1878                 }
1879 #endif
1880 #endif
1881
1882         if (no_resume_ephemeral)
1883                 {
1884                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1885 #ifndef OPENSSL_NO_TLSEXT
1886                 if (ctx2)
1887                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1888 #endif
1889                 }
1890
1891 #ifndef OPENSSL_NO_PSK
1892 #ifdef OPENSSL_NO_JPAKE
1893         if (psk_key != NULL)
1894 #else
1895         if (psk_key != NULL || jpake_secret)
1896 #endif
1897                 {
1898                 if (s_debug)
1899                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1900                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1901                 }
1902
1903         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1904                 {
1905                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1906                 ERR_print_errors(bio_err);
1907                 goto end;
1908                 }
1909 #endif
1910
1911         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1912         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1913                 sizeof s_server_session_id_context);
1914
1915         /* Set DTLS cookie generation and verification callbacks */
1916         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1917         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1918
1919 #ifndef OPENSSL_NO_TLSEXT
1920         if (ctx2)
1921                 {
1922                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1923                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1924                         sizeof s_server_session_id_context);
1925
1926                 tlsextcbp.biodebug = bio_s_out;
1927                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1928                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1929                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1930                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1931                 }
1932 #endif
1933
1934 #ifndef OPENSSL_NO_SRP
1935         if (srp_verifier_file != NULL)
1936                 {
1937                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1938                 srp_callback_parm.user = NULL;
1939                 srp_callback_parm.login = NULL;
1940                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1941                         {
1942                         BIO_printf(bio_err,
1943                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1944                                    srp_verifier_file, ret);
1945                                 goto end;
1946                         }
1947                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1948                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1949                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1950                 }
1951         else
1952 #endif
1953         if (CAfile != NULL)
1954                 {
1955                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1956 #ifndef OPENSSL_NO_TLSEXT
1957                 if (ctx2) 
1958                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1959 #endif
1960                 }
1961
1962         BIO_printf(bio_s_out,"ACCEPT\n");
1963         (void)BIO_flush(bio_s_out);
1964         if (rev)
1965                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1966         else if (www)
1967                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1968         else
1969                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
1970         print_stats(bio_s_out,ctx);
1971         ret=0;
1972 end:
1973         if (ctx != NULL) SSL_CTX_free(ctx);
1974         if (s_cert)
1975                 X509_free(s_cert);
1976         if (s_dcert)
1977                 X509_free(s_dcert);
1978         if (s_key)
1979                 EVP_PKEY_free(s_key);
1980         if (s_dkey)
1981                 EVP_PKEY_free(s_dkey);
1982         if (s_chain)
1983                 sk_X509_pop_free(s_chain, X509_free);
1984         if (s_dchain)
1985                 sk_X509_pop_free(s_dchain, X509_free);
1986         if (pass)
1987                 OPENSSL_free(pass);
1988         if (dpass)
1989                 OPENSSL_free(dpass);
1990         if (vpm)
1991                 X509_VERIFY_PARAM_free(vpm);
1992         free_sessions();
1993 #ifndef OPENSSL_NO_TLSEXT
1994         if (tlscstatp.host)
1995                 OPENSSL_free(tlscstatp.host);
1996         if (tlscstatp.port)
1997                 OPENSSL_free(tlscstatp.port);
1998         if (tlscstatp.path)
1999                 OPENSSL_free(tlscstatp.path);
2000         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2001         if (s_cert2)
2002                 X509_free(s_cert2);
2003         if (s_key2)
2004                 EVP_PKEY_free(s_key2);
2005         if (authz_in != NULL)
2006                 BIO_free(authz_in);
2007 #endif
2008         ssl_excert_free(exc);
2009         if (ssl_args)
2010                 sk_OPENSSL_STRING_free(ssl_args);
2011         if (cctx)
2012                 SSL_CONF_CTX_free(cctx);
2013         if (bio_s_out != NULL)
2014                 {
2015         BIO_free(bio_s_out);
2016                 bio_s_out=NULL;
2017                 }
2018         if (bio_s_msg != NULL)
2019                 {
2020                 BIO_free(bio_s_msg);
2021                 bio_s_msg = NULL;
2022                 }
2023         apps_shutdown();
2024         OPENSSL_EXIT(ret);
2025         }
2026
2027 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2028         {
2029         BIO_printf(bio,"%4ld items in the session cache\n",
2030                 SSL_CTX_sess_number(ssl_ctx));
2031         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2032                 SSL_CTX_sess_connect(ssl_ctx));
2033         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2034                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2035         BIO_printf(bio,"%4ld client connects that finished\n",
2036                 SSL_CTX_sess_connect_good(ssl_ctx));
2037         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2038                 SSL_CTX_sess_accept(ssl_ctx));
2039         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2040                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2041         BIO_printf(bio,"%4ld server accepts that finished\n",
2042                 SSL_CTX_sess_accept_good(ssl_ctx));
2043         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2044         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2045         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2046         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2047         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2048                 SSL_CTX_sess_cache_full(ssl_ctx),
2049                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2050         }
2051
2052 static int sv_body(char *hostname, int s, unsigned char *context)
2053         {
2054         char *buf=NULL;
2055         fd_set readfds;
2056         int ret=1,width;
2057         int k,i;
2058         unsigned long l;
2059         SSL *con=NULL;
2060         BIO *sbio;
2061 #ifndef OPENSSL_NO_KRB5
2062         KSSL_CTX *kctx;
2063 #endif
2064         struct timeval timeout;
2065 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2066         struct timeval tv;
2067 #else
2068         struct timeval *timeoutp;
2069 #endif
2070
2071         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2072                 {
2073                 BIO_printf(bio_err,"out of memory\n");
2074                 goto err;
2075                 }
2076 #ifdef FIONBIO  
2077         if (s_nbio)
2078                 {
2079                 unsigned long sl=1;
2080
2081                 if (!s_quiet)
2082                         BIO_printf(bio_err,"turning on non blocking io\n");
2083                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2084                         ERR_print_errors(bio_err);
2085                 }
2086 #endif
2087
2088         if (con == NULL) {
2089                 con=SSL_new(ctx);
2090 #ifndef OPENSSL_NO_TLSEXT
2091         if (s_tlsextdebug)
2092                 {
2093                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2094                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2095                 }
2096         if (s_tlsextstatus)
2097                 {
2098                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2099                 tlscstatp.err = bio_err;
2100                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2101                 }
2102 #endif
2103 #ifndef OPENSSL_NO_KRB5
2104                 if ((kctx = kssl_ctx_new()) != NULL)
2105                         {
2106                         SSL_set0_kssl_ctx(con, kctx);
2107                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2108                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2109                         }
2110 #endif  /* OPENSSL_NO_KRB5 */
2111                 if(context)
2112                       SSL_set_session_id_context(con, context,
2113                                                  strlen((char *)context));
2114         }
2115         SSL_clear(con);
2116 #if 0
2117 #ifdef TLSEXT_TYPE_opaque_prf_input
2118         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2119 #endif
2120 #endif
2121
2122         if (SSL_version(con) == DTLS1_VERSION)
2123                 {
2124
2125                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2126
2127                 if (enable_timeouts)
2128                         {
2129                         timeout.tv_sec = 0;
2130                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2131                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2132                         
2133                         timeout.tv_sec = 0;
2134                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2135                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2136                         }
2137
2138                 if (socket_mtu > 28)
2139                         {
2140                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2141                         SSL_set_mtu(con, socket_mtu - 28);
2142                         }
2143                 else
2144                         /* want to do MTU discovery */
2145                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2146
2147         /* turn on cookie exchange */
2148         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2149                 }
2150         else
2151                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2152
2153         if (s_nbio_test)
2154                 {
2155                 BIO *test;
2156
2157                 test=BIO_new(BIO_f_nbio_test());
2158                 sbio=BIO_push(test,sbio);
2159                 }
2160 #ifndef OPENSSL_NO_JPAKE
2161         if(jpake_secret)
2162                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2163 #endif
2164
2165         SSL_set_bio(con,sbio,sbio);
2166         SSL_set_accept_state(con);
2167         /* SSL_set_fd(con,s); */
2168
2169         if (s_debug)
2170                 {
2171                 SSL_set_debug(con, 1);
2172                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2173                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2174                 }
2175         if (s_msg)
2176                 {
2177 #ifndef OPENSSL_NO_SSL_TRACE
2178                 if (s_msg == 2)
2179                         SSL_set_msg_callback(con, SSL_trace);
2180                 else
2181 #endif
2182                         SSL_set_msg_callback(con, msg_cb);
2183                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2184                 }
2185 #ifndef OPENSSL_NO_TLSEXT
2186         if (s_tlsextdebug)
2187                 {
2188                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2189                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2190                 }
2191 #endif
2192
2193         width=s+1;
2194         for (;;)
2195                 {
2196                 int read_from_terminal;
2197                 int read_from_sslcon;
2198
2199                 read_from_terminal = 0;
2200                 read_from_sslcon = SSL_pending(con);
2201
2202                 if (!read_from_sslcon)
2203                         {
2204                         FD_ZERO(&readfds);
2205 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2206                         openssl_fdset(fileno(stdin),&readfds);
2207 #endif
2208                         openssl_fdset(s,&readfds);
2209                         /* Note: under VMS with SOCKETSHR the second parameter is
2210                          * currently of type (int *) whereas under other systems
2211                          * it is (void *) if you don't have a cast it will choke
2212                          * the compiler: if you do have a cast then you can either
2213                          * go for (int *) or (void *).
2214                          */
2215 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2216                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2217                          * on sockets. As a workaround we timeout the select every
2218                          * second and check for any keypress. In a proper Windows
2219                          * application we wouldn't do this because it is inefficient.
2220                          */
2221                         tv.tv_sec = 1;
2222                         tv.tv_usec = 0;
2223                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2224                         if((i < 0) || (!i && !_kbhit() ) )continue;
2225                         if(_kbhit())
2226                                 read_from_terminal = 1;
2227 #elif defined(OPENSSL_SYS_BEOS_R5)
2228                         /* Under BeOS-R5 the situation is similar to DOS */
2229                         tv.tv_sec = 1;
2230                         tv.tv_usec = 0;
2231                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2232                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2233                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2234                                 continue;
2235                         if (read(fileno(stdin), buf, 0) >= 0)
2236                                 read_from_terminal = 1;
2237                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2238 #else
2239                         if ((SSL_version(con) == DTLS1_VERSION) &&
2240                                 DTLSv1_get_timeout(con, &timeout))
2241                                 timeoutp = &timeout;
2242                         else
2243                                 timeoutp = NULL;
2244
2245                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2246
2247                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2248                                 {
2249                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2250                                 }
2251
2252                         if (i <= 0) continue;
2253                         if (FD_ISSET(fileno(stdin),&readfds))
2254                                 read_from_terminal = 1;
2255 #endif
2256                         if (FD_ISSET(s,&readfds))
2257                                 read_from_sslcon = 1;
2258                         }
2259                 if (read_from_terminal)
2260                         {
2261                         if (s_crlf)
2262                                 {
2263                                 int j, lf_num;
2264
2265                                 i=raw_read_stdin(buf, bufsize/2);
2266                                 lf_num = 0;
2267                                 /* both loops are skipped when i <= 0 */
2268                                 for (j = 0; j < i; j++)
2269                                         if (buf[j] == '\n')
2270                                                 lf_num++;
2271                                 for (j = i-1; j >= 0; j--)
2272                                         {
2273                                         buf[j+lf_num] = buf[j];
2274                                         if (buf[j] == '\n')
2275                                                 {
2276                                                 lf_num--;
2277                                                 i++;
2278                                                 buf[j+lf_num] = '\r';
2279                                                 }
2280                                         }
2281                                 assert(lf_num == 0);
2282                                 }
2283                         else
2284                                 i=raw_read_stdin(buf,bufsize);
2285                         if (!s_quiet && !s_brief)
2286                                 {
2287                                 if ((i <= 0) || (buf[0] == 'Q'))
2288                                         {
2289                                         BIO_printf(bio_s_out,"DONE\n");
2290                                         SHUTDOWN(s);
2291                                         close_accept_socket();
2292                                         ret= -11;
2293                                         goto err;
2294                                         }
2295                                 if ((i <= 0) || (buf[0] == 'q'))
2296                                         {
2297                                         BIO_printf(bio_s_out,"DONE\n");
2298                                         if (SSL_version(con) != DTLS1_VERSION)
2299                         SHUTDOWN(s);
2300         /*                              close_accept_socket();
2301                                         ret= -11;*/
2302                                         goto err;
2303                                         }
2304
2305 #ifndef OPENSSL_NO_HEARTBEATS
2306                                 if ((buf[0] == 'B') &&
2307                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2308                                         {
2309                                         BIO_printf(bio_err,"HEARTBEATING\n");
2310                                         SSL_heartbeat(con);
2311                                         i=0;
2312                                         continue;
2313                                         }
2314 #endif
2315                                 if ((buf[0] == 'r') && 
2316                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2317                                         {
2318                                         SSL_renegotiate(con);
2319                                         i=SSL_do_handshake(con);
2320                                         printf("SSL_do_handshake -> %d\n",i);
2321                                         i=0; /*13; */
2322                                         continue;
2323                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2324                                         }
2325                                 if ((buf[0] == 'R') &&
2326                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2327                                         {
2328                                         SSL_set_verify(con,
2329                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2330                                         SSL_renegotiate(con);
2331                                         i=SSL_do_handshake(con);
2332                                         printf("SSL_do_handshake -> %d\n",i);
2333                                         i=0; /* 13; */
2334                                         continue;
2335                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2336                                         }
2337                                 if (buf[0] == 'P')
2338                                         {
2339                                         static const char *str="Lets print some clear text\n";
2340                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2341                                         }
2342                                 if (buf[0] == 'S')
2343                                         {
2344                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2345                                         }
2346                                 }
2347 #ifdef CHARSET_EBCDIC
2348                         ebcdic2ascii(buf,buf,i);
2349 #endif
2350                         l=k=0;
2351                         for (;;)
2352                                 {
2353                                 /* should do a select for the write */
2354 #ifdef RENEG
2355 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2356 #endif
2357                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2358 #ifndef OPENSSL_NO_SRP
2359                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2360                                         {
2361                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2362                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2363                                         if (srp_callback_parm.user) 
2364                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2365                                         else 
2366                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2367                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2368                                         }
2369 #endif
2370                                 switch (SSL_get_error(con,k))
2371                                         {
2372                                 case SSL_ERROR_NONE:
2373                                         break;
2374                                 case SSL_ERROR_WANT_WRITE:
2375                                 case SSL_ERROR_WANT_READ:
2376                                 case SSL_ERROR_WANT_X509_LOOKUP:
2377                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2378                                         break;
2379                                 case SSL_ERROR_SYSCALL:
2380                                 case SSL_ERROR_SSL:
2381                                         BIO_printf(bio_s_out,"ERROR\n");
2382                                         ERR_print_errors(bio_err);
2383                                         ret=1;
2384                                         goto err;
2385                                         /* break; */
2386                                 case SSL_ERROR_ZERO_RETURN:
2387                                         BIO_printf(bio_s_out,"DONE\n");
2388                                         ret=1;
2389                                         goto err;
2390                                         }
2391                                 l+=k;
2392                                 i-=k;
2393                                 if (i <= 0) break;
2394                                 }
2395                         }
2396                 if (read_from_sslcon)
2397                         {
2398                         if (!SSL_is_init_finished(con))
2399                                 {
2400                                 i=init_ssl_connection(con);
2401                                 
2402                                 if (i < 0)
2403                                         {
2404                                         ret=0;
2405                                         goto err;
2406                                         }
2407                                 else if (i == 0)
2408                                         {
2409                                         ret=1;
2410                                         goto err;
2411                                         }
2412                                 }
2413                         else
2414                                 {
2415 again:  
2416                                 i=SSL_read(con,(char *)buf,bufsize);
2417 #ifndef OPENSSL_NO_SRP
2418                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2419                                         {
2420                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2421                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2422                                         if (srp_callback_parm.user) 
2423                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2424                                         else 
2425                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2426                                         i=SSL_read(con,(char *)buf,bufsize);
2427                                         }
2428 #endif
2429                                 switch (SSL_get_error(con,i))
2430                                         {
2431                                 case SSL_ERROR_NONE:
2432 #ifdef CHARSET_EBCDIC
2433                                         ascii2ebcdic(buf,buf,i);
2434 #endif
2435                                         raw_write_stdout(buf,
2436                                                 (unsigned int)i);
2437                                         if (SSL_pending(con)) goto again;
2438                                         break;
2439                                 case SSL_ERROR_WANT_WRITE:
2440                                 case SSL_ERROR_WANT_READ:
2441                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2442                                         break;
2443                                 case SSL_ERROR_SYSCALL:
2444                                 case SSL_ERROR_SSL:
2445                                         BIO_printf(bio_s_out,"ERROR\n");
2446                                         ERR_print_errors(bio_err);
2447                                         ret=1;
2448                                         goto err;
2449                                 case SSL_ERROR_ZERO_RETURN:
2450                                         BIO_printf(bio_s_out,"DONE\n");
2451                                         ret=1;
2452                                         goto err;
2453                                         }
2454                                 }
2455                         }
2456                 }
2457 err:
2458         if (con != NULL)
2459                 {
2460                 BIO_printf(bio_s_out,"shutting down SSL\n");
2461 #if 1
2462                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2463 #else
2464                 SSL_shutdown(con);
2465 #endif
2466                 SSL_free(con);
2467                 }
2468         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2469         if (buf != NULL)
2470                 {
2471                 OPENSSL_cleanse(buf,bufsize);
2472                 OPENSSL_free(buf);
2473                 }
2474         if (ret >= 0)
2475                 BIO_printf(bio_s_out,"ACCEPT\n");
2476         return(ret);
2477         }
2478
2479 static void close_accept_socket(void)
2480         {
2481         BIO_printf(bio_err,"shutdown accept socket\n");
2482         if (accept_socket >= 0)
2483                 {
2484                 SHUTDOWN2(accept_socket);
2485                 }
2486         }
2487
2488 static int init_ssl_connection(SSL *con)
2489         {
2490         int i;
2491         const char *str;
2492         X509 *peer;
2493         long verify_error;
2494         MS_STATIC char buf[BUFSIZ];
2495 #ifndef OPENSSL_NO_KRB5
2496         char *client_princ;
2497 #endif
2498 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2499         const unsigned char *next_proto_neg;
2500         unsigned next_proto_neg_len;
2501 #endif
2502         unsigned char *exportedkeymat;
2503
2504
2505         i=SSL_accept(con);
2506 #ifndef OPENSSL_NO_SRP
2507         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2508                 {
2509                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2510                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2511                         if (srp_callback_parm.user) 
2512                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2513                         else 
2514                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2515                         i=SSL_accept(con);
2516                 }
2517 #endif
2518         if (i <= 0)
2519                 {
2520                 if (BIO_sock_should_retry(i))
2521                         {
2522                         BIO_printf(bio_s_out,"DELAY\n");
2523                         return(1);
2524                         }
2525
2526                 BIO_printf(bio_err,"ERROR\n");
2527                 verify_error=SSL_get_verify_result(con);
2528                 if (verify_error != X509_V_OK)
2529                         {
2530                         BIO_printf(bio_err,"verify error:%s\n",
2531                                 X509_verify_cert_error_string(verify_error));
2532                         }
2533                 /* Always print any error messages */
2534                 ERR_print_errors(bio_err);
2535                 return(0);
2536                 }
2537
2538         if (s_brief)
2539                 print_ssl_summary(bio_err, con);
2540
2541         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2542
2543         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2544
2545         peer=SSL_get_peer_certificate(con);
2546         if (peer != NULL)
2547                 {
2548                 BIO_printf(bio_s_out,"Client certificate\n");
2549                 PEM_write_bio_X509(bio_s_out,peer);
2550                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2551                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2552                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2553                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2554                 X509_free(peer);
2555                 }
2556
2557         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2558                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2559         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2560         ssl_print_sigalgs(bio_s_out, con);
2561         ssl_print_point_formats(bio_s_out, con);
2562         ssl_print_curves(bio_s_out, con, 0);
2563         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2564
2565 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2566         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2567         if (next_proto_neg)
2568                 {
2569                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2570                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2571                 BIO_printf(bio_s_out, "\n");
2572                 }
2573 #endif
2574         {
2575         SRTP_PROTECTION_PROFILE *srtp_profile
2576           = SSL_get_selected_srtp_profile(con);
2577
2578         if(srtp_profile)
2579                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2580                            srtp_profile->name);
2581         }
2582         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2583         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2584                 TLS1_FLAGS_TLS_PADDING_BUG)
2585                 BIO_printf(bio_s_out,
2586                            "Peer has incorrect TLSv1 block padding\n");
2587 #ifndef OPENSSL_NO_KRB5
2588         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2589         if (client_princ != NULL)
2590                 {
2591                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2592                                                                 client_princ);
2593                 }
2594 #endif /* OPENSSL_NO_KRB5 */
2595         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2596                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2597         if (keymatexportlabel != NULL)
2598                 {
2599                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2600                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2601                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2602                            keymatexportlen);
2603                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2604                 if (exportedkeymat != NULL)
2605                         {
2606                         if (!SSL_export_keying_material(con, exportedkeymat,
2607                                                         keymatexportlen,
2608                                                         keymatexportlabel,
2609                                                         strlen(keymatexportlabel),
2610                                                         NULL, 0, 0))
2611                                 {
2612                                 BIO_printf(bio_s_out, "    Error\n");
2613                                 }
2614                         else
2615                                 {
2616                                 BIO_printf(bio_s_out, "    Keying material: ");
2617                                 for (i=0; i<keymatexportlen; i++)
2618                                         BIO_printf(bio_s_out, "%02X",
2619                                                    exportedkeymat[i]);
2620                                 BIO_printf(bio_s_out, "\n");
2621                                 }
2622                         OPENSSL_free(exportedkeymat);
2623                         }
2624                 }
2625
2626         return(1);
2627         }
2628
2629 #ifndef OPENSSL_NO_DH
2630 static DH *load_dh_param(const char *dhfile)
2631         {
2632         DH *ret=NULL;
2633         BIO *bio;
2634
2635         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2636                 goto err;
2637         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2638 err:
2639         if (bio != NULL) BIO_free(bio);
2640         return(ret);
2641         }
2642 #endif
2643
2644 #if 0
2645 static int load_CA(SSL_CTX *ctx, char *file)
2646         {
2647         FILE *in;
2648         X509 *x=NULL;
2649
2650         if ((in=fopen(file,"r")) == NULL)
2651                 return(0);
2652
2653         for (;;)
2654                 {
2655                 if (PEM_read_X509(in,&x,NULL) == NULL)
2656                         break;
2657                 SSL_CTX_add_client_CA(ctx,x);
2658                 }
2659         if (x != NULL) X509_free(x);
2660         fclose(in);
2661         return(1);
2662         }
2663 #endif
2664
2665 static int www_body(char *hostname, int s, unsigned char *context)
2666         {
2667         char *buf=NULL;
2668         int ret=1;
2669         int i,j,k,dot;
2670         SSL *con;
2671         const SSL_CIPHER *c;
2672         BIO *io,*ssl_bio,*sbio;
2673 #ifndef OPENSSL_NO_KRB5
2674         KSSL_CTX *kctx;
2675 #endif
2676
2677         buf=OPENSSL_malloc(bufsize);
2678         if (buf == NULL) return(0);
2679         io=BIO_new(BIO_f_buffer());
2680         ssl_bio=BIO_new(BIO_f_ssl());
2681         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2682
2683 #ifdef FIONBIO  
2684         if (s_nbio)
2685                 {
2686                 unsigned long sl=1;
2687
2688                 if (!s_quiet)
2689                         BIO_printf(bio_err,"turning on non blocking io\n");
2690                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2691                         ERR_print_errors(bio_err);
2692                 }
2693 #endif
2694
2695         /* lets make the output buffer a reasonable size */
2696         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2697
2698         if ((con=SSL_new(ctx)) == NULL) goto err;
2699 #ifndef OPENSSL_NO_TLSEXT
2700                 if (s_tlsextdebug)
2701                         {
2702                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2703                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2704                         }
2705 #endif
2706 #ifndef OPENSSL_NO_KRB5
2707         if ((kctx = kssl_ctx_new()) != NULL)
2708                 {
2709                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2710                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2711                 }
2712 #endif  /* OPENSSL_NO_KRB5 */
2713         if(context) SSL_set_session_id_context(con, context,
2714                                                strlen((char *)context));
2715
2716         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2717         if (s_nbio_test)
2718                 {
2719                 BIO *test;
2720
2721                 test=BIO_new(BIO_f_nbio_test());
2722                 sbio=BIO_push(test,sbio);
2723                 }
2724         SSL_set_bio(con,sbio,sbio);
2725         SSL_set_accept_state(con);
2726
2727         /* SSL_set_fd(con,s); */
2728         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2729         BIO_push(io,ssl_bio);
2730 #ifdef CHARSET_EBCDIC
2731         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2732 #endif
2733
2734         if (s_debug)
2735                 {
2736                 SSL_set_debug(con, 1);
2737                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2738                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2739                 }
2740         if (s_msg)
2741                 {
2742 #ifndef OPENSSL_NO_SSL_TRACE
2743                 if (s_msg == 2)
2744                         SSL_set_msg_callback(con, SSL_trace);
2745                 else
2746 #endif
2747                         SSL_set_msg_callback(con, msg_cb);
2748                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2749                 }
2750
2751         for (;;)
2752                 {
2753                 if (hack)
2754                         {
2755                         i=SSL_accept(con);
2756 #ifndef OPENSSL_NO_SRP
2757                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2758                 {
2759                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2760                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2761                         if (srp_callback_parm.user) 
2762                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2763                         else 
2764                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2765                         i=SSL_accept(con);
2766                 }
2767 #endif
2768                         switch (SSL_get_error(con,i))
2769                                 {
2770                         case SSL_ERROR_NONE:
2771                                 break;
2772                         case SSL_ERROR_WANT_WRITE:
2773                         case SSL_ERROR_WANT_READ:
2774                         case SSL_ERROR_WANT_X509_LOOKUP:
2775                                 continue;
2776                         case SSL_ERROR_SYSCALL:
2777                         case SSL_ERROR_SSL:
2778                         case SSL_ERROR_ZERO_RETURN:
2779                                 ret=1;
2780                                 goto err;
2781                                 /* break; */
2782                                 }
2783
2784                         SSL_renegotiate(con);
2785                         SSL_write(con,NULL,0);
2786                         }
2787
2788                 i=BIO_gets(io,buf,bufsize-1);
2789                 if (i < 0) /* error */
2790                         {
2791                         if (!BIO_should_retry(io))
2792                                 {
2793                                 if (!s_quiet)
2794                                         ERR_print_errors(bio_err);
2795                                 goto err;
2796                                 }
2797                         else
2798                                 {
2799                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2800 #if defined(OPENSSL_SYS_NETWARE)
2801             delay(1000);
2802 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2803                                 sleep(1);
2804 #endif
2805                                 continue;
2806                                 }
2807                         }
2808                 else if (i == 0) /* end of input */
2809                         {
2810                         ret=1;
2811                         goto end;
2812                         }
2813
2814                 /* else we have data */
2815                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2816                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2817                         {
2818                         char *p;
2819                         X509 *peer;
2820                         STACK_OF(SSL_CIPHER) *sk;
2821                         static const char *space="                          ";
2822
2823                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2824                         {
2825                         if (strncmp("GET /renegcert", buf, 14) == 0)
2826                                 SSL_set_verify(con,
2827                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2828                         i=SSL_renegotiate(con);
2829                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2830                         i=SSL_do_handshake(con);
2831                         if (i <= 0)
2832                                 {
2833                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2834                                 ERR_print_errors(bio_err);
2835                                 goto err;
2836                                 }
2837                         /* EVIL HACK! */
2838                         SSL_set_state(con, SSL_ST_ACCEPT);
2839                         i=SSL_do_handshake(con);
2840                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2841                         if (i <= 0)
2842                                 {
2843                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2844                                 ERR_print_errors(bio_err);
2845                                 goto err;
2846                                 }
2847                         }
2848
2849                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2850                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2851                         BIO_puts(io,"<pre>\n");
2852 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2853                         BIO_puts(io,"\n");
2854                         for (i=0; i<local_argc; i++)
2855                                 {
2856                                 BIO_puts(io,local_argv[i]);
2857                                 BIO_write(io," ",1);
2858                                 }
2859                         BIO_puts(io,"\n");
2860
2861                         BIO_printf(io,
2862                                 "Secure Renegotiation IS%s supported\n",
2863                                 SSL_get_secure_renegotiation_support(con) ?
2864                                                         "" : " NOT");
2865
2866                         /* The following is evil and should not really
2867                          * be done */
2868                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2869                         sk=SSL_get_ciphers(con);
2870                         j=sk_SSL_CIPHER_num(sk);
2871                         for (i=0; i<j; i++)
2872                                 {
2873                                 c=sk_SSL_CIPHER_value(sk,i);
2874                                 BIO_printf(io,"%-11s:%-25s",
2875                                         SSL_CIPHER_get_version(c),
2876                                         SSL_CIPHER_get_name(c));
2877                                 if ((((i+1)%2) == 0) && (i+1 != j))
2878                                         BIO_puts(io,"\n");
2879                                 }
2880                         BIO_puts(io,"\n");
2881                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2882                         if (p != NULL)
2883                                 {
2884                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2885                                 j=i=0;
2886                                 while (*p)
2887                                         {
2888                                         if (*p == ':')
2889                                                 {
2890                                                 BIO_write(io,space,26-j);
2891                                                 i++;
2892                                                 j=0;
2893                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2894                                                 }
2895                                         else
2896                                                 {
2897                                                 BIO_write(io,p,1);
2898                                                 j++;
2899                                                 }
2900                                         p++;
2901                                         }
2902                                 BIO_puts(io,"\n");
2903                                 }
2904                         ssl_print_sigalgs(io, con);
2905                         ssl_print_curves(io, con, 0);
2906                         BIO_printf(io,(SSL_cache_hit(con)
2907                                 ?"---\nReused, "
2908                                 :"---\nNew, "));
2909                         c=SSL_get_current_cipher(con);
2910                         BIO_printf(io,"%s, Cipher is %s\n",
2911                                 SSL_CIPHER_get_version(c),
2912                                 SSL_CIPHER_get_name(c));
2913                         SSL_SESSION_print(io,SSL_get_session(con));
2914                         BIO_printf(io,"---\n");
2915                         print_stats(io,SSL_get_SSL_CTX(con));
2916                         BIO_printf(io,"---\n");
2917                         peer=SSL_get_peer_certificate(con);
2918                         if (peer != NULL)
2919                                 {
2920                                 BIO_printf(io,"Client certificate\n");
2921                                 X509_print(io,peer);
2922                                 PEM_write_bio_X509(io,peer);
2923                                 }
2924                         else
2925                                 BIO_puts(io,"no client certificate available\n");
2926                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2927                         break;
2928                         }
2929                 else if ((www == 2 || www == 3)
2930                          && (strncmp("GET /",buf,5) == 0))
2931                         {
2932                         BIO *file;
2933                         char *p,*e;
2934                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2935
2936                         /* skip the '/' */
2937                         p= &(buf[5]);
2938
2939                         dot = 1;
2940                         for (e=p; *e != '\0'; e++)
2941                                 {
2942                                 if (e[0] == ' ')
2943                                         break;
2944
2945                                 switch (dot)
2946                                         {
2947                                 case 1:
2948                                         dot = (e[0] == '.') ? 2 : 0;
2949                                         break;
2950                                 case 2:
2951                                         dot = (e[0] == '.') ? 3 : 0;
2952                                         break;
2953                                 case 3:
2954                                         dot = (e[0] == '/') ? -1 : 0;
2955                                         break;
2956                                         }
2957                                 if (dot == 0)
2958                                         dot = (e[0] == '/') ? 1 : 0;
2959                                 }
2960                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2961
2962                         if (*e == '\0')
2963                                 {
2964                                 BIO_puts(io,text);
2965                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2966                                 break;
2967                                 }
2968                         *e='\0';
2969
2970                         if (dot)
2971                                 {
2972                                 BIO_puts(io,text);
2973                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2974                                 break;
2975                                 }
2976
2977                         if (*p == '/')
2978                                 {
2979                                 BIO_puts(io,text);
2980                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2981                                 break;
2982                                 }
2983
2984 #if 0
2985                         /* append if a directory lookup */
2986                         if (e[-1] == '/')
2987                                 strcat(p,"index.html");
2988 #endif
2989
2990                         /* if a directory, do the index thang */
2991                         if (app_isdir(p)>0)
2992                                 {
2993 #if 0 /* must check buffer size */
2994                                 strcat(p,"/index.html");
2995 #else
2996                                 BIO_puts(io,text);
2997                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2998                                 break;
2999 #endif
3000                                 }
3001
3002                         if ((file=BIO_new_file(p,"r")) == NULL)
3003                                 {
3004                                 BIO_puts(io,text);
3005                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3006                                 ERR_print_errors(io);
3007                                 break;
3008                                 }
3009
3010                         if (!s_quiet)
3011                                 BIO_printf(bio_err,"FILE:%s\n",p);
3012
3013                         if (www == 2)
3014                                 {
3015                                 i=strlen(p);
3016                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3017                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3018                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3019                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3020                                 else
3021                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3022                                 }
3023                         /* send the file */
3024                         for (;;)
3025                                 {
3026                                 i=BIO_read(file,buf,bufsize);
3027                                 if (i <= 0) break;
3028
3029 #ifdef RENEG
3030                                 total_bytes+=i;
3031                                 fprintf(stderr,"%d\n",i);
3032                                 if (total_bytes > 3*1024)
3033                                         {
3034                                         total_bytes=0;
3035                                         fprintf(stderr,"RENEGOTIATE\n");
3036                                         SSL_renegotiate(con);
3037                                         }
3038 #endif
3039
3040                                 for (j=0; j<i; )
3041                                         {
3042 #ifdef RENEG
3043 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3044 #endif
3045                                         k=BIO_write(io,&(buf[j]),i-j);
3046                                         if (k <= 0)
3047                                                 {
3048                                                 if (!BIO_should_retry(io))
3049                                                         goto write_error;
3050                                                 else
3051                                                         {
3052                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3053                                                         }
3054                                                 }
3055                                         else
3056                                                 {
3057                                                 j+=k;
3058                                                 }
3059                                         }
3060                                 }
3061 write_error:
3062                         BIO_free(file);
3063                         break;
3064                         }
3065                 }
3066
3067         for (;;)
3068                 {
3069                 i=(int)BIO_flush(io);
3070                 if (i <= 0)
3071                         {
3072                         if (!BIO_should_retry(io))
3073                                 break;
3074                         }
3075                 else
3076                         break;
3077                 }
3078 end:
3079 #if 1
3080         /* make sure we re-use sessions */
3081         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3082 #else
3083         /* This kills performance */
3084 /*      SSL_shutdown(con); A shutdown gets sent in the
3085  *      BIO_free_all(io) procession */
3086 #endif
3087
3088 err:
3089
3090         if (ret >= 0)
3091                 BIO_printf(bio_s_out,"ACCEPT\n");
3092
3093         if (buf != NULL) OPENSSL_free(buf);
3094         if (io != NULL) BIO_free_all(io);
3095 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3096         return(ret);
3097         }
3098
3099 static int rev_body(char *hostname, int s, unsigned char *context)
3100         {
3101         char *buf=NULL;
3102         int i;
3103         int ret=1;
3104         SSL *con;
3105         BIO *io,*ssl_bio,*sbio;
3106 #ifndef OPENSSL_NO_KRB5
3107         KSSL_CTX *kctx;
3108 #endif
3109
3110         buf=OPENSSL_malloc(bufsize);
3111         if (buf == NULL) return(0);
3112         io=BIO_new(BIO_f_buffer());
3113         ssl_bio=BIO_new(BIO_f_ssl());
3114         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3115
3116         /* lets make the output buffer a reasonable size */
3117         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3118
3119         if ((con=SSL_new(ctx)) == NULL) goto err;
3120 #ifndef OPENSSL_NO_TLSEXT
3121         if (s_tlsextdebug)
3122                 {
3123                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3124                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3125                 }
3126 #endif
3127 #ifndef OPENSSL_NO_KRB5
3128         if ((kctx = kssl_ctx_new()) != NULL)
3129                 {
3130                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3131                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3132                 }
3133 #endif  /* OPENSSL_NO_KRB5 */
3134         if(context) SSL_set_session_id_context(con, context,
3135                                                strlen((char *)context));
3136
3137         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3138         SSL_set_bio(con,sbio,sbio);
3139         SSL_set_accept_state(con);
3140
3141         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3142         BIO_push(io,ssl_bio);
3143 #ifdef CHARSET_EBCDIC
3144         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3145 #endif
3146
3147         if (s_debug)
3148                 {
3149                 SSL_set_debug(con, 1);
3150                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3151                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3152                 }
3153         if (s_msg)
3154                 {
3155 #ifndef OPENSSL_NO_SSL_TRACE
3156                 if (s_msg == 2)
3157                         SSL_set_msg_callback(con, SSL_trace);
3158                 else
3159 #endif
3160                         SSL_set_msg_callback(con, msg_cb);
3161                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3162                 }
3163
3164         for (;;)
3165                 {
3166                 i = BIO_do_handshake(io);
3167                 if (i > 0)
3168                         break;
3169                 if (!BIO_should_retry(io))
3170                         {
3171                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3172                         ERR_print_errors(bio_err);
3173                         goto end;
3174                         }
3175                 }
3176         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3177         print_ssl_summary(bio_err, con);
3178
3179         for (;;)
3180                 {
3181                 i=BIO_gets(io,buf,bufsize-1);
3182                 if (i < 0) /* error */
3183                         {
3184                         if (!BIO_should_retry(io))
3185                                 {
3186                                 if (!s_quiet)
3187                                         ERR_print_errors(bio_err);
3188                                 goto err;
3189                                 }
3190                         else
3191                                 {
3192                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3193 #if defined(OPENSSL_SYS_NETWARE)
3194             delay(1000);
3195 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3196                                 sleep(1);
3197 #endif
3198                                 continue;
3199                                 }
3200                         }
3201                 else if (i == 0) /* end of input */
3202                         {
3203                         ret=1;
3204                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3205                         goto end;
3206                         }
3207                 else
3208                         {
3209                         char *p = buf + i - 1;
3210                         while(i && (*p == '\n' || *p == '\r'))
3211                                 {
3212                                 p--;
3213                                 i--;
3214                                 }
3215                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3216                                 {
3217                                 ret = 1;
3218                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3219                                 goto end;
3220                                 }
3221                         BUF_reverse((unsigned char *)buf, NULL, i);
3222                         buf[i] = '\n';
3223                         BIO_write(io, buf, i + 1);
3224                         for (;;)
3225                                 {
3226                                 i = BIO_flush(io);
3227                                 if (i > 0)
3228                                         break;
3229                                 if (!BIO_should_retry(io))
3230                                         goto end;
3231                                 }
3232                         }
3233                 }
3234 end:
3235         /* make sure we re-use sessions */
3236         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3237
3238 err:
3239
3240         if (buf != NULL) OPENSSL_free(buf);
3241         if (io != NULL) BIO_free_all(io);
3242         return(ret);
3243         }
3244
3245 #ifndef OPENSSL_NO_RSA
3246 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3247         {
3248         BIGNUM *bn = NULL;
3249         static RSA *rsa_tmp=NULL;
3250
3251         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3252                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3253         if (!rsa_tmp && bn)
3254                 {
3255                 if (!s_quiet)
3256                         {
3257                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3258                         (void)BIO_flush(bio_err);
3259                         }
3260                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3261                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3262                         {
3263                         if(rsa_tmp) RSA_free(rsa_tmp);
3264                         rsa_tmp = NULL;
3265                         }
3266                 if (!s_quiet)
3267                         {
3268                         BIO_printf(bio_err,"\n");
3269                         (void)BIO_flush(bio_err);
3270                         }
3271                 BN_free(bn);
3272                 }
3273         return(rsa_tmp);
3274         }
3275 #endif
3276
3277 #define MAX_SESSION_ID_ATTEMPTS 10
3278 static int generate_session_id(const SSL *ssl, unsigned char *id,
3279                                 unsigned int *id_len)
3280         {
3281         unsigned int count = 0;
3282         do      {
3283                 RAND_pseudo_bytes(id, *id_len);
3284                 /* Prefix the session_id with the required prefix. NB: If our
3285                  * prefix is too long, clip it - but there will be worse effects
3286                  * anyway, eg. the server could only possibly create 1 session
3287                  * ID (ie. the prefix!) so all future session negotiations will
3288                  * fail due to conflicts. */
3289                 memcpy(id, session_id_prefix,
3290                         (strlen(session_id_prefix) < *id_len) ?
3291                         strlen(session_id_prefix) : *id_len);
3292                 }
3293         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3294                 (++count < MAX_SESSION_ID_ATTEMPTS));
3295         if(count >= MAX_SESSION_ID_ATTEMPTS)
3296                 return 0;
3297         return 1;
3298         }
3299
3300 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3301  * structures without any serialisation. This hides some bugs which only
3302  * become apparent in deployed servers. By implementing a basic external
3303  * session cache some issues can be debugged using s_server.
3304  */
3305
3306 typedef struct simple_ssl_session_st
3307         {
3308         unsigned char *id;
3309         unsigned int idlen;
3310         unsigned char *der;
3311         int derlen;
3312         struct simple_ssl_session_st *next;
3313         } simple_ssl_session;
3314
3315 static simple_ssl_session *first = NULL;
3316
3317 static int add_session(SSL *ssl, SSL_SESSION *session)
3318         {
3319         simple_ssl_session *sess;
3320         unsigned char *p;
3321
3322         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3323
3324         SSL_SESSION_get_id(session, &sess->idlen);
3325         sess->derlen = i2d_SSL_SESSION(session, NULL);
3326
3327         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3328
3329         sess->der = OPENSSL_malloc(sess->derlen);
3330         p = sess->der;
3331         i2d_SSL_SESSION(session, &p);
3332
3333         sess->next = first;
3334         first = sess;
3335         BIO_printf(bio_err, "New session added to external cache\n");
3336         return 0;
3337         }
3338
3339 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3340                                         int *do_copy)
3341         {
3342         simple_ssl_session *sess;
3343         *do_copy = 0;
3344         for (sess = first; sess; sess = sess->next)
3345                 {
3346                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3347                         {
3348                         const unsigned char *p = sess->der;
3349                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3350                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3351                         }
3352                 }
3353         BIO_printf(bio_err, "Lookup session: cache miss\n");
3354         return NULL;
3355         }
3356
3357 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3358         {
3359         simple_ssl_session *sess, *prev = NULL;
3360         const unsigned char *id;
3361         unsigned int idlen;
3362         id = SSL_SESSION_get_id(session, &idlen);       
3363         for (sess = first; sess; sess = sess->next)
3364                 {
3365                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3366                         {
3367                         if(prev)
3368                                 prev->next = sess->next;
3369                         else
3370                                 first = sess->next;
3371                         OPENSSL_free(sess->id);
3372                         OPENSSL_free(sess->der);
3373                         OPENSSL_free(sess);
3374                         return;
3375                         }
3376                 prev = sess;
3377                 }
3378         }
3379
3380 static void init_session_cache_ctx(SSL_CTX *sctx)
3381         {
3382         SSL_CTX_set_session_cache_mode(sctx,
3383                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3384         SSL_CTX_sess_set_new_cb(sctx, add_session);
3385         SSL_CTX_sess_set_get_cb(sctx, get_session);
3386         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3387         }
3388
3389 static void free_sessions(void)
3390         {
3391         simple_ssl_session *sess, *tsess;
3392         for (sess = first; sess;)
3393                 {
3394                 OPENSSL_free(sess->id);
3395                 OPENSSL_free(sess->der);
3396                 tsess = sess;
3397                 sess = sess->next;
3398                 OPENSSL_free(tsess);
3399                 }
3400         first = NULL;
3401         }
3402
3403 static int ssl_load_stores(SSL_CTX *sctx,
3404                         const char *vfyCApath, const char *vfyCAfile,
3405                         const char *chCApath, const char *chCAfile)
3406         {
3407         X509_STORE *vfy = NULL, *ch = NULL;
3408         int rv = 0;
3409         if (vfyCApath || vfyCAfile)
3410                 {
3411                 vfy = X509_STORE_new();
3412                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3413                         goto err;
3414                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3415                 }
3416         if (chCApath || chCAfile)
3417                 {
3418                 ch = X509_STORE_new();
3419                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3420                         goto err;
3421                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3422                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3423                 }
3424         rv = 1;
3425         err:
3426         if (vfy)
3427                 X509_STORE_free(vfy);
3428         if (ch)
3429                 X509_STORE_free(ch);
3430         return rv;
3431         }
3432
3433
3434
3435
3436
3437
3438         
3439
3440