add -naccept <n> option to s_server to automatically exit after <n> connections
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_brief=0;
304
305 static char *keymatexportlabel=NULL;
306 static int keymatexportlen=20;
307
308 static int hack=0;
309 #ifndef OPENSSL_NO_ENGINE
310 static char *engine_id=NULL;
311 #endif
312 static const char *session_id_prefix=NULL;
313
314 static int enable_timeouts = 0;
315 static long socket_mtu;
316 #ifndef OPENSSL_NO_DTLS1
317 static int cert_chain = 0;
318 #endif
319
320 #ifndef OPENSSL_NO_TLSEXT
321 static BIO *authz_in = NULL;
322 static const char *s_authz_file = NULL;
323 #endif
324
325 #ifndef OPENSSL_NO_PSK
326 static char *psk_identity="Client_identity";
327 char *psk_key=NULL; /* by default PSK is not used */
328
329 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
330         unsigned char *psk, unsigned int max_psk_len)
331         {
332         unsigned int psk_len = 0;
333         int ret;
334         BIGNUM *bn = NULL;
335
336         if (s_debug)
337                 BIO_printf(bio_s_out,"psk_server_cb\n");
338         if (!identity)
339                 {
340                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
341                 goto out_err;
342                 }
343         if (s_debug)
344                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
345                         identity ? (int)strlen(identity) : 0, identity);
346
347         /* here we could lookup the given identity e.g. from a database */
348         if (strcmp(identity, psk_identity) != 0)
349                 {
350                 BIO_printf(bio_s_out, "PSK error: client identity not found"
351                            " (got '%s' expected '%s')\n", identity,
352                            psk_identity);
353                 goto out_err;
354                 }
355         if (s_debug)
356                 BIO_printf(bio_s_out, "PSK client identity found\n");
357
358         /* convert the PSK key to binary */
359         ret = BN_hex2bn(&bn, psk_key);
360         if (!ret)
361                 {
362                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
363                 if (bn)
364                         BN_free(bn);
365                 return 0;
366                 }
367         if (BN_num_bytes(bn) > (int)max_psk_len)
368                 {
369                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
370                         max_psk_len, BN_num_bytes(bn));
371                 BN_free(bn);
372                 return 0;
373                 }
374
375         ret = BN_bn2bin(bn, psk);
376         BN_free(bn);
377
378         if (ret < 0)
379                 goto out_err;
380         psk_len = (unsigned int)ret;
381
382         if (s_debug)
383                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
384         return psk_len;
385  out_err:
386         if (s_debug)
387                 BIO_printf(bio_err, "Error in PSK server callback\n");
388         return 0;
389         }
390 #endif
391
392 #ifndef OPENSSL_NO_SRP
393 /* This is a context that we pass to callbacks */
394 typedef struct srpsrvparm_st
395         {
396         char *login;
397         SRP_VBASE *vb;
398         SRP_user_pwd *user;
399         } srpsrvparm;
400
401 /* This callback pretends to require some asynchronous logic in order to obtain
402    a verifier. When the callback is called for a new connection we return
403    with a negative value. This will provoke the accept etc to return with
404    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
405    (which would normally occur after a worker has finished) and we
406    set the user parameters. 
407 */
408 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
409         {
410         srpsrvparm *p = (srpsrvparm *)arg;
411         if (p->login == NULL && p->user == NULL )
412                 {
413                 p->login = SSL_get_srp_username(s);
414                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
415                 return (-1) ;
416                 }
417
418         if (p->user == NULL)
419                 {
420                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
421                 return SSL3_AL_FATAL;
422                 }
423         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
424                                      p->user->info) < 0)
425                 {
426                 *ad = SSL_AD_INTERNAL_ERROR;
427                 return SSL3_AL_FATAL;
428                 }
429         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
430         /* need to check whether there are memory leaks */
431         p->user = NULL;
432         p->login = NULL;
433         return SSL_ERROR_NONE;
434         }
435
436 #endif
437
438 #ifdef MONOLITH
439 static void s_server_init(void)
440         {
441         accept_socket=-1;
442         s_server_verify=SSL_VERIFY_NONE;
443         s_dcert_file=NULL;
444         s_dkey_file=NULL;
445         s_dchain_file=NULL;
446         s_cert_file=TEST_CERT;
447         s_key_file=NULL;
448         s_chain_file=NULL;
449 #ifndef OPENSSL_NO_TLSEXT
450         s_cert_file2=TEST_CERT2;
451         s_key_file2=NULL;
452         ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455         s_nbio=0;
456 #endif
457         s_nbio_test=0;
458         ctx=NULL;
459         www=0;
460
461         bio_s_out=NULL;
462         s_debug=0;
463         s_msg=0;
464         s_quiet=0;
465         s_brief=0;
466         hack=0;
467 #ifndef OPENSSL_NO_ENGINE
468         engine_id=NULL;
469 #endif
470         }
471 #endif
472
473 static void sv_usage(void)
474         {
475         BIO_printf(bio_err,"usage: s_server [args ...]\n");
476         BIO_printf(bio_err,"\n");
477         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
478         BIO_printf(bio_err," -context arg  - set session ID context\n");
479         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
480         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
481         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
482         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
483         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
484         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
485                            "                 The CRL(s) are appended to the certificate file\n");
486         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
487                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
488                            "                 the certificate file.\n");
489         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
490         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
491         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
492         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
493         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
494         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
495         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
496         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
497         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
498         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
499         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
500         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
501 #ifndef OPENSSL_NO_ECDH
502         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
503                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
504                            "                 (default is nistp256).\n");
505 #endif
506 #ifdef FIONBIO
507         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
508 #endif
509         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
510         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
511         BIO_printf(bio_err," -debug        - Print more output\n");
512         BIO_printf(bio_err," -msg          - Show protocol messages\n");
513         BIO_printf(bio_err," -state        - Print the SSL states\n");
514         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
515         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
516         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
517         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
518         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
519         BIO_printf(bio_err," -quiet        - No server output\n");
520         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
521 #ifndef OPENSSL_NO_PSK
522         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
523         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
524 # ifndef OPENSSL_NO_JPAKE
525         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
526 # endif
527 #endif
528 #ifndef OPENSSL_NO_SRP
529         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
530         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
531 #endif
532         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
533         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
534         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
535         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
536         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
537         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
538         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
539         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
540         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
541         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
542         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
543         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
544         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
545         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
546 #ifndef OPENSSL_NO_DH
547         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
548 #endif
549 #ifndef OPENSSL_NO_ECDH
550         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
551 #endif
552         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
553         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
554         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
555         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
556         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
557         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
558 #ifndef OPENSSL_NO_ENGINE
559         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
560 #endif
561         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
562         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
563 #ifndef OPENSSL_NO_TLSEXT
564         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
565         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
566         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
567         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
568         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
569         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
570         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
571         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
572         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
573 # ifndef OPENSSL_NO_NEXTPROTONEG
574         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
575 # endif
576         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
577 #endif
578         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
579         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
580         }
581
582 static int local_argc=0;
583 static char **local_argv;
584
585 #ifdef CHARSET_EBCDIC
586 static int ebcdic_new(BIO *bi);
587 static int ebcdic_free(BIO *a);
588 static int ebcdic_read(BIO *b, char *out, int outl);
589 static int ebcdic_write(BIO *b, const char *in, int inl);
590 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
591 static int ebcdic_gets(BIO *bp, char *buf, int size);
592 static int ebcdic_puts(BIO *bp, const char *str);
593
594 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
595 static BIO_METHOD methods_ebcdic=
596         {
597         BIO_TYPE_EBCDIC_FILTER,
598         "EBCDIC/ASCII filter",
599         ebcdic_write,
600         ebcdic_read,
601         ebcdic_puts,
602         ebcdic_gets,
603         ebcdic_ctrl,
604         ebcdic_new,
605         ebcdic_free,
606         };
607
608 typedef struct
609 {
610         size_t  alloced;
611         char    buff[1];
612 } EBCDIC_OUTBUFF;
613
614 BIO_METHOD *BIO_f_ebcdic_filter()
615 {
616         return(&methods_ebcdic);
617 }
618
619 static int ebcdic_new(BIO *bi)
620 {
621         EBCDIC_OUTBUFF *wbuf;
622
623         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
624         wbuf->alloced = 1024;
625         wbuf->buff[0] = '\0';
626
627         bi->ptr=(char *)wbuf;
628         bi->init=1;
629         bi->flags=0;
630         return(1);
631 }
632
633 static int ebcdic_free(BIO *a)
634 {
635         if (a == NULL) return(0);
636         if (a->ptr != NULL)
637                 OPENSSL_free(a->ptr);
638         a->ptr=NULL;
639         a->init=0;
640         a->flags=0;
641         return(1);
642 }
643         
644 static int ebcdic_read(BIO *b, char *out, int outl)
645 {
646         int ret=0;
647
648         if (out == NULL || outl == 0) return(0);
649         if (b->next_bio == NULL) return(0);
650
651         ret=BIO_read(b->next_bio,out,outl);
652         if (ret > 0)
653                 ascii2ebcdic(out,out,ret);
654         return(ret);
655 }
656
657 static int ebcdic_write(BIO *b, const char *in, int inl)
658 {
659         EBCDIC_OUTBUFF *wbuf;
660         int ret=0;
661         int num;
662         unsigned char n;
663
664         if ((in == NULL) || (inl <= 0)) return(0);
665         if (b->next_bio == NULL) return(0);
666
667         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
668
669         if (inl > (num = wbuf->alloced))
670         {
671                 num = num + num;  /* double the size */
672                 if (num < inl)
673                         num = inl;
674                 OPENSSL_free(wbuf);
675                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
676
677                 wbuf->alloced = num;
678                 wbuf->buff[0] = '\0';
679
680                 b->ptr=(char *)wbuf;
681         }
682
683         ebcdic2ascii(wbuf->buff, in, inl);
684
685         ret=BIO_write(b->next_bio, wbuf->buff, inl);
686
687         return(ret);
688 }
689
690 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
691 {
692         long ret;
693
694         if (b->next_bio == NULL) return(0);
695         switch (cmd)
696         {
697         case BIO_CTRL_DUP:
698                 ret=0L;
699                 break;
700         default:
701                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
702                 break;
703         }
704         return(ret);
705 }
706
707 static int ebcdic_gets(BIO *bp, char *buf, int size)
708 {
709         int i, ret=0;
710         if (bp->next_bio == NULL) return(0);
711 /*      return(BIO_gets(bp->next_bio,buf,size));*/
712         for (i=0; i<size-1; ++i)
713         {
714                 ret = ebcdic_read(bp,&buf[i],1);
715                 if (ret <= 0)
716                         break;
717                 else if (buf[i] == '\n')
718                 {
719                         ++i;
720                         break;
721                 }
722         }
723         if (i < size)
724                 buf[i] = '\0';
725         return (ret < 0 && i == 0) ? ret : i;
726 }
727
728 static int ebcdic_puts(BIO *bp, const char *str)
729 {
730         if (bp->next_bio == NULL) return(0);
731         return ebcdic_write(bp, str, strlen(str));
732 }
733 #endif
734
735 #ifndef OPENSSL_NO_TLSEXT
736
737 /* This is a context that we pass to callbacks */
738 typedef struct tlsextctx_st {
739    char * servername;
740    BIO * biodebug;
741    int extension_error;
742 } tlsextctx;
743
744
745 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
746         {
747         tlsextctx * p = (tlsextctx *) arg;
748         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
749         if (servername && p->biodebug) 
750                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
751         
752         if (!p->servername)
753                 return SSL_TLSEXT_ERR_NOACK;
754         
755         if (servername)
756                 {
757                 if (strcmp(servername,p->servername)) 
758                         return p->extension_error;
759                 if (ctx2)
760                         {
761                         BIO_printf(p->biodebug,"Switching server context.\n");
762                         SSL_set_SSL_CTX(s,ctx2);
763                         }     
764                 }
765         return SSL_TLSEXT_ERR_OK;
766 }
767
768 /* Structure passed to cert status callback */
769
770 typedef struct tlsextstatusctx_st {
771    /* Default responder to use */
772    char *host, *path, *port;
773    int use_ssl;
774    int timeout;
775    BIO *err;
776    int verbose;
777 } tlsextstatusctx;
778
779 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
780
781 /* Certificate Status callback. This is called when a client includes a
782  * certificate status request extension.
783  *
784  * This is a simplified version. It examines certificates each time and
785  * makes one OCSP responder query for each request.
786  *
787  * A full version would store details such as the OCSP certificate IDs and
788  * minimise the number of OCSP responses by caching them until they were
789  * considered "expired".
790  */
791
792 static int cert_status_cb(SSL *s, void *arg)
793         {
794         tlsextstatusctx *srctx = arg;
795         BIO *err = srctx->err;
796         char *host, *port, *path;
797         int use_ssl;
798         unsigned char *rspder = NULL;
799         int rspderlen;
800         STACK_OF(OPENSSL_STRING) *aia = NULL;
801         X509 *x = NULL;
802         X509_STORE_CTX inctx;
803         X509_OBJECT obj;
804         OCSP_REQUEST *req = NULL;
805         OCSP_RESPONSE *resp = NULL;
806         OCSP_CERTID *id = NULL;
807         STACK_OF(X509_EXTENSION) *exts;
808         int ret = SSL_TLSEXT_ERR_NOACK;
809         int i;
810 #if 0
811 STACK_OF(OCSP_RESPID) *ids;
812 SSL_get_tlsext_status_ids(s, &ids);
813 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
814 #endif
815         if (srctx->verbose)
816                 BIO_puts(err, "cert_status: callback called\n");
817         /* Build up OCSP query from server certificate */
818         x = SSL_get_certificate(s);
819         aia = X509_get1_ocsp(x);
820         if (aia)
821                 {
822                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
823                         &host, &port, &path, &use_ssl))
824                         {
825                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
826                         goto err;
827                         }
828                 if (srctx->verbose)
829                         BIO_printf(err, "cert_status: AIA URL: %s\n",
830                                         sk_OPENSSL_STRING_value(aia, 0));
831                 }
832         else
833                 {
834                 if (!srctx->host)
835                         {
836                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
837                         goto done;
838                         }
839                 host = srctx->host;
840                 path = srctx->path;
841                 port = srctx->port;
842                 use_ssl = srctx->use_ssl;
843                 }
844                 
845         if (!X509_STORE_CTX_init(&inctx,
846                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
847                                 NULL, NULL))
848                 goto err;
849         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
850                                 X509_get_issuer_name(x),&obj) <= 0)
851                 {
852                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
853                 X509_STORE_CTX_cleanup(&inctx);
854                 goto done;
855                 }
856         req = OCSP_REQUEST_new();
857         if (!req)
858                 goto err;
859         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
860         X509_free(obj.data.x509);
861         X509_STORE_CTX_cleanup(&inctx);
862         if (!id)
863                 goto err;
864         if (!OCSP_request_add0_id(req, id))
865                 goto err;
866         id = NULL;
867         /* Add any extensions to the request */
868         SSL_get_tlsext_status_exts(s, &exts);
869         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
870                 {
871                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
872                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
873                         goto err;
874                 }
875         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
876                                         srctx->timeout);
877         if (!resp)
878                 {
879                 BIO_puts(err, "cert_status: error querying responder\n");
880                 goto done;
881                 }
882         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
883         if (rspderlen <= 0)
884                 goto err;
885         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
886         if (srctx->verbose)
887                 {
888                 BIO_puts(err, "cert_status: ocsp response sent:\n");
889                 OCSP_RESPONSE_print(err, resp, 2);
890                 }
891         ret = SSL_TLSEXT_ERR_OK;
892         done:
893         if (ret != SSL_TLSEXT_ERR_OK)
894                 ERR_print_errors(err);
895         if (aia)
896                 {
897                 OPENSSL_free(host);
898                 OPENSSL_free(path);
899                 OPENSSL_free(port);
900                 X509_email_free(aia);
901                 }
902         if (id)
903                 OCSP_CERTID_free(id);
904         if (req)
905                 OCSP_REQUEST_free(req);
906         if (resp)
907                 OCSP_RESPONSE_free(resp);
908         return ret;
909         err:
910         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
911         goto done;
912         }
913
914 # ifndef OPENSSL_NO_NEXTPROTONEG
915 /* This is the context that we pass to next_proto_cb */
916 typedef struct tlsextnextprotoctx_st {
917         unsigned char *data;
918         unsigned int len;
919 } tlsextnextprotoctx;
920
921 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
922         {
923         tlsextnextprotoctx *next_proto = arg;
924
925         *data = next_proto->data;
926         *len = next_proto->len;
927
928         return SSL_TLSEXT_ERR_OK;
929         }
930 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
931 #endif
932
933 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
934         {
935         /* disable resumption for sessions with forward secure ciphers */
936         return is_forward_secure;
937         }
938
939 int MAIN(int, char **);
940
941 #ifndef OPENSSL_NO_JPAKE
942 static char *jpake_secret = NULL;
943 #endif
944 #ifndef OPENSSL_NO_SRP
945         static srpsrvparm srp_callback_parm;
946 #endif
947 static char *srtp_profiles = NULL;
948 static unsigned char *checkhost = NULL, *checkemail = NULL;
949 static char *checkip = NULL;
950
951
952 int MAIN(int argc, char *argv[])
953         {
954         X509_VERIFY_PARAM *vpm = NULL;
955         int badarg = 0;
956         short port=PORT;
957         char *CApath=NULL,*CAfile=NULL;
958         char *chCApath=NULL,*chCAfile=NULL;
959         char *vfyCApath=NULL,*vfyCAfile=NULL;
960         unsigned char *context = NULL;
961         char *dhfile = NULL;
962 #ifndef OPENSSL_NO_ECDH
963         char *named_curve = NULL;
964 #endif
965         int badop=0;
966         int ret=1;
967         int build_chain = 0;
968         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
969         int state=0;
970         const SSL_METHOD *meth=NULL;
971         int socket_type=SOCK_STREAM;
972         ENGINE *e=NULL;
973         char *inrand=NULL;
974         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
975         char *passarg = NULL, *pass = NULL;
976         char *dpassarg = NULL, *dpass = NULL;
977         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
978         X509 *s_cert = NULL, *s_dcert = NULL;
979         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
980         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
981         int no_cache = 0, ext_cache = 0;
982         int rev = 0, naccept = -1;
983 #ifndef OPENSSL_NO_TLSEXT
984         EVP_PKEY *s_key2 = NULL;
985         X509 *s_cert2 = NULL;
986         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
987 # ifndef OPENSSL_NO_NEXTPROTONEG
988         const char *next_proto_neg_in = NULL;
989         tlsextnextprotoctx next_proto;
990 # endif
991 #endif
992 #ifndef OPENSSL_NO_PSK
993         /* by default do not send a PSK identity hint */
994         static char *psk_identity_hint=NULL;
995 #endif
996 #ifndef OPENSSL_NO_SRP
997         char *srpuserseed = NULL;
998         char *srp_verifier_file = NULL;
999 #endif
1000         SSL_EXCERT *exc = NULL;
1001         SSL_CONF_CTX *cctx = NULL;
1002         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1003
1004         meth=SSLv23_server_method();
1005
1006         local_argc=argc;
1007         local_argv=argv;
1008
1009         apps_startup();
1010 #ifdef MONOLITH
1011         s_server_init();
1012 #endif
1013
1014         if (bio_err == NULL)
1015                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1016
1017         if (!load_config(bio_err, NULL))
1018                 goto end;
1019
1020         cctx = SSL_CONF_CTX_new();
1021         if (!cctx)
1022                 goto end;
1023         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1024
1025         verify_depth=0;
1026 #ifdef FIONBIO
1027         s_nbio=0;
1028 #endif
1029         s_nbio_test=0;
1030
1031         argc--;
1032         argv++;
1033
1034         while (argc >= 1)
1035                 {
1036                 if      ((strcmp(*argv,"-port") == 0) ||
1037                          (strcmp(*argv,"-accept") == 0))
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         if (!extract_port(*(++argv),&port))
1041                                 goto bad;
1042                         }
1043                 else if (strcmp(*argv,"-naccept") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         naccept = atol(*(++argv));
1047                         if (naccept <= 0)
1048                                 {
1049                                 BIO_printf(bio_err, "bad accept value %s\n",
1050                                                         *argv);
1051                                 goto bad;
1052                                 }
1053                         }
1054                 else if (strcmp(*argv,"-verify") == 0)
1055                         {
1056                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1057                         if (--argc < 1) goto bad;
1058                         verify_depth=atoi(*(++argv));
1059                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1060                         }
1061                 else if (strcmp(*argv,"-Verify") == 0)
1062                         {
1063                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1064                                 SSL_VERIFY_CLIENT_ONCE;
1065                         if (--argc < 1) goto bad;
1066                         verify_depth=atoi(*(++argv));
1067                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1068                         }
1069                 else if (strcmp(*argv,"-context") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         context= (unsigned char *)*(++argv);
1073                         }
1074                 else if (strcmp(*argv,"-cert") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         s_cert_file= *(++argv);
1078                         }
1079 #ifndef OPENSSL_NO_TLSEXT
1080                 else if (strcmp(*argv,"-authz") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_authz_file = *(++argv);
1084                         }
1085 #endif
1086                 else if (strcmp(*argv,"-certform") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         s_cert_format = str2fmt(*(++argv));
1090                         }
1091                 else if (strcmp(*argv,"-key") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         s_key_file= *(++argv);
1095                         }
1096                 else if (strcmp(*argv,"-keyform") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         s_key_format = str2fmt(*(++argv));
1100                         }
1101                 else if (strcmp(*argv,"-pass") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         passarg = *(++argv);
1105                         }
1106                 else if (strcmp(*argv,"-cert_chain") == 0)
1107                         {
1108                         if (--argc < 1) goto bad;
1109                         s_chain_file= *(++argv);
1110                         }
1111                 else if (strcmp(*argv,"-dhparam") == 0)
1112                         {
1113                         if (--argc < 1) goto bad;
1114                         dhfile = *(++argv);
1115                         }
1116                 else if (strcmp(*argv,"-dcertform") == 0)
1117                         {
1118                         if (--argc < 1) goto bad;
1119                         s_dcert_format = str2fmt(*(++argv));
1120                         }
1121                 else if (strcmp(*argv,"-dcert") == 0)
1122                         {
1123                         if (--argc < 1) goto bad;
1124                         s_dcert_file= *(++argv);
1125                         }
1126                 else if (strcmp(*argv,"-dkeyform") == 0)
1127                         {
1128                         if (--argc < 1) goto bad;
1129                         s_dkey_format = str2fmt(*(++argv));
1130                         }
1131                 else if (strcmp(*argv,"-dpass") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         dpassarg = *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-dkey") == 0)
1137                         {
1138                         if (--argc < 1) goto bad;
1139                         s_dkey_file= *(++argv);
1140                         }
1141                 else if (strcmp(*argv,"-dcert_chain") == 0)
1142                         {
1143                         if (--argc < 1) goto bad;
1144                         s_dchain_file= *(++argv);
1145                         }
1146                 else if (strcmp(*argv,"-nocert") == 0)
1147                         {
1148                         nocert=1;
1149                         }
1150                 else if (strcmp(*argv,"-CApath") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         CApath= *(++argv);
1154                         }
1155                 else if (strcmp(*argv,"-chainCApath") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         chCApath= *(++argv);
1159                         }
1160                 else if (strcmp(*argv,"-verifyCApath") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         vfyCApath= *(++argv);
1164                         }
1165                 else if (strcmp(*argv,"-no_cache") == 0)
1166                         no_cache = 1;
1167                 else if (strcmp(*argv,"-ext_cache") == 0)
1168                         ext_cache = 1;
1169                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1170                         {
1171                         if (badarg)
1172                                 goto bad;
1173                         continue;
1174                         }
1175                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1176                         {
1177                         if (badarg)
1178                                 goto bad;
1179                         continue;
1180                         }
1181                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1182                         {
1183                         if (badarg)
1184                                 goto bad;
1185                         continue;
1186                         }
1187                 else if (strcmp(*argv,"-verify_return_error") == 0)
1188                         verify_return_error = 1;
1189                 else if (strcmp(*argv,"-verify_quiet") == 0)
1190                         verify_quiet = 1;
1191                 else if (strcmp(*argv,"-build_chain") == 0)
1192                         build_chain = 1;
1193                 else if (strcmp(*argv,"-CAfile") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         CAfile= *(++argv);
1197                         }
1198                 else if (strcmp(*argv,"-chainCAfile") == 0)
1199                         {
1200                         if (--argc < 1) goto bad;
1201                         chCAfile= *(++argv);
1202                         }
1203                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1204                         {
1205                         if (--argc < 1) goto bad;
1206                         vfyCAfile= *(++argv);
1207                         }
1208 #ifdef FIONBIO  
1209                 else if (strcmp(*argv,"-nbio") == 0)
1210                         { s_nbio=1; }
1211 #endif
1212                 else if (strcmp(*argv,"-nbio_test") == 0)
1213                         {
1214 #ifdef FIONBIO  
1215                         s_nbio=1;
1216 #endif
1217                         s_nbio_test=1;
1218                         }
1219                 else if (strcmp(*argv,"-debug") == 0)
1220                         { s_debug=1; }
1221 #ifndef OPENSSL_NO_TLSEXT
1222                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1223                         s_tlsextdebug=1;
1224                 else if (strcmp(*argv,"-status") == 0)
1225                         s_tlsextstatus=1;
1226                 else if (strcmp(*argv,"-status_verbose") == 0)
1227                         {
1228                         s_tlsextstatus=1;
1229                         tlscstatp.verbose = 1;
1230                         }
1231                 else if (!strcmp(*argv, "-status_timeout"))
1232                         {
1233                         s_tlsextstatus=1;
1234                         if (--argc < 1) goto bad;
1235                         tlscstatp.timeout = atoi(*(++argv));
1236                         }
1237                 else if (!strcmp(*argv, "-status_url"))
1238                         {
1239                         s_tlsextstatus=1;
1240                         if (--argc < 1) goto bad;
1241                         if (!OCSP_parse_url(*(++argv),
1242                                         &tlscstatp.host,
1243                                         &tlscstatp.port,
1244                                         &tlscstatp.path,
1245                                         &tlscstatp.use_ssl))
1246                                 {
1247                                 BIO_printf(bio_err, "Error parsing URL\n");
1248                                 goto bad;
1249                                 }
1250                         }
1251 #endif
1252                 else if (strcmp(*argv,"-checkhost") == 0)
1253                         {
1254                         if (--argc < 1) goto bad;
1255                         checkhost=(unsigned char *)*(++argv);
1256                         }
1257                 else if (strcmp(*argv,"-checkemail") == 0)
1258                         {
1259                         if (--argc < 1) goto bad;
1260                         checkemail=(unsigned char *)*(++argv);
1261                         }
1262                 else if (strcmp(*argv,"-checkip") == 0)
1263                         {
1264                         if (--argc < 1) goto bad;
1265                         checkip=*(++argv);
1266                         }
1267                 else if (strcmp(*argv,"-msg") == 0)
1268                         { s_msg=1; }
1269                 else if (strcmp(*argv,"-msgfile") == 0)
1270                         {
1271                         if (--argc < 1) goto bad;
1272                         bio_s_msg = BIO_new_file(*(++argv), "w");
1273                         }
1274 #ifndef OPENSSL_NO_SSL_TRACE
1275                 else if (strcmp(*argv,"-trace") == 0)
1276                         { s_msg=2; }
1277 #endif
1278                 else if (strcmp(*argv,"-hack") == 0)
1279                         { hack=1; }
1280                 else if (strcmp(*argv,"-state") == 0)
1281                         { state=1; }
1282                 else if (strcmp(*argv,"-crlf") == 0)
1283                         { s_crlf=1; }
1284                 else if (strcmp(*argv,"-quiet") == 0)
1285                         { s_quiet=1; }
1286                 else if (strcmp(*argv,"-brief") == 0)
1287                         {
1288                         s_quiet=1;
1289                         s_brief=1;
1290                         verify_quiet=1;
1291                         }
1292                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1293                         { no_tmp_rsa=1; }
1294                 else if (strcmp(*argv,"-no_dhe") == 0)
1295                         { no_dhe=1; }
1296                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1297                         { no_ecdhe=1; }
1298                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1299                         { no_resume_ephemeral = 1; }
1300 #ifndef OPENSSL_NO_PSK
1301                 else if (strcmp(*argv,"-psk_hint") == 0)
1302                         {
1303                         if (--argc < 1) goto bad;
1304                         psk_identity_hint= *(++argv);
1305                         }
1306                 else if (strcmp(*argv,"-psk") == 0)
1307                         {
1308                         size_t i;
1309
1310                         if (--argc < 1) goto bad;
1311                         psk_key=*(++argv);
1312                         for (i=0; i<strlen(psk_key); i++)
1313                                 {
1314                                 if (isxdigit((unsigned char)psk_key[i]))
1315                                         continue;
1316                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1317                                 goto bad;
1318                                 }
1319                         }
1320 #endif
1321 #ifndef OPENSSL_NO_SRP
1322                 else if (strcmp(*argv, "-srpvfile") == 0)
1323                         {
1324                         if (--argc < 1) goto bad;
1325                         srp_verifier_file = *(++argv);
1326                         meth = TLSv1_server_method();
1327                         }
1328                 else if (strcmp(*argv, "-srpuserseed") == 0)
1329                         {
1330                         if (--argc < 1) goto bad;
1331                         srpuserseed = *(++argv);
1332                         meth = TLSv1_server_method();
1333                         }
1334 #endif
1335                 else if (strcmp(*argv,"-rev") == 0)
1336                         { rev=1; }
1337                 else if (strcmp(*argv,"-www") == 0)
1338                         { www=1; }
1339                 else if (strcmp(*argv,"-WWW") == 0)
1340                         { www=2; }
1341                 else if (strcmp(*argv,"-HTTP") == 0)
1342                         { www=3; }
1343 #ifndef OPENSSL_NO_SSL2
1344                 else if (strcmp(*argv,"-ssl2") == 0)
1345                         { meth=SSLv2_server_method(); }
1346 #endif
1347 #ifndef OPENSSL_NO_SSL3
1348                 else if (strcmp(*argv,"-ssl3") == 0)
1349                         { meth=SSLv3_server_method(); }
1350 #endif
1351 #ifndef OPENSSL_NO_TLS1
1352                 else if (strcmp(*argv,"-tls1") == 0)
1353                         { meth=TLSv1_server_method(); }
1354                 else if (strcmp(*argv,"-tls1_1") == 0)
1355                         { meth=TLSv1_1_server_method(); }
1356                 else if (strcmp(*argv,"-tls1_2") == 0)
1357                         { meth=TLSv1_2_server_method(); }
1358 #endif
1359 #ifndef OPENSSL_NO_DTLS1
1360                 else if (strcmp(*argv,"-dtls1") == 0)
1361                         { 
1362                         meth=DTLSv1_server_method();
1363                         socket_type = SOCK_DGRAM;
1364                         }
1365                 else if (strcmp(*argv,"-timeout") == 0)
1366                         enable_timeouts = 1;
1367                 else if (strcmp(*argv,"-mtu") == 0)
1368                         {
1369                         if (--argc < 1) goto bad;
1370                         socket_mtu = atol(*(++argv));
1371                         }
1372                 else if (strcmp(*argv, "-chain") == 0)
1373                         cert_chain = 1;
1374 #endif
1375                 else if (strcmp(*argv, "-id_prefix") == 0)
1376                         {
1377                         if (--argc < 1) goto bad;
1378                         session_id_prefix = *(++argv);
1379                         }
1380 #ifndef OPENSSL_NO_ENGINE
1381                 else if (strcmp(*argv,"-engine") == 0)
1382                         {
1383                         if (--argc < 1) goto bad;
1384                         engine_id= *(++argv);
1385                         }
1386 #endif
1387                 else if (strcmp(*argv,"-rand") == 0)
1388                         {
1389                         if (--argc < 1) goto bad;
1390                         inrand= *(++argv);
1391                         }
1392 #ifndef OPENSSL_NO_TLSEXT
1393                 else if (strcmp(*argv,"-servername") == 0)
1394                         {
1395                         if (--argc < 1) goto bad;
1396                         tlsextcbp.servername= *(++argv);
1397                         }
1398                 else if (strcmp(*argv,"-servername_fatal") == 0)
1399                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1400                 else if (strcmp(*argv,"-cert2") == 0)
1401                         {
1402                         if (--argc < 1) goto bad;
1403                         s_cert_file2= *(++argv);
1404                         }
1405                 else if (strcmp(*argv,"-key2") == 0)
1406                         {
1407                         if (--argc < 1) goto bad;
1408                         s_key_file2= *(++argv);
1409                         }
1410 # ifndef OPENSSL_NO_NEXTPROTONEG
1411                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1412                         {
1413                         if (--argc < 1) goto bad;
1414                         next_proto_neg_in = *(++argv);
1415                         }
1416 # endif
1417 #endif
1418 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1419                 else if (strcmp(*argv,"-jpake") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         jpake_secret = *(++argv);
1423                         }
1424 #endif
1425                 else if (strcmp(*argv,"-use_srtp") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         srtp_profiles = *(++argv);
1429                         }
1430                 else if (strcmp(*argv,"-keymatexport") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         keymatexportlabel= *(++argv);
1434                         }
1435                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         keymatexportlen=atoi(*(++argv));
1439                         if (keymatexportlen == 0) goto bad;
1440                         }
1441 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1442                 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1443                         cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1444 #endif
1445                 else
1446                         {
1447                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1448                         badop=1;
1449                         break;
1450                         }
1451                 argc--;
1452                 argv++;
1453                 }
1454         if (badop)
1455                 {
1456 bad:
1457                 sv_usage();
1458                 goto end;
1459                 }
1460
1461 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1462         if (jpake_secret)
1463                 {
1464                 if (psk_key)
1465                         {
1466                         BIO_printf(bio_err,
1467                                    "Can't use JPAKE and PSK together\n");
1468                         goto end;
1469                         }
1470                 psk_identity = "JPAKE";
1471                 if (cipher)
1472                         {
1473                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1474                         goto end;
1475                         }
1476                 cipher = "PSK";
1477                 }
1478
1479 #endif
1480
1481         SSL_load_error_strings();
1482         OpenSSL_add_ssl_algorithms();
1483
1484 #ifndef OPENSSL_NO_ENGINE
1485         e = setup_engine(bio_err, engine_id, 1);
1486 #endif
1487
1488         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1489                 {
1490                 BIO_printf(bio_err, "Error getting password\n");
1491                 goto end;
1492                 }
1493
1494
1495         if (s_key_file == NULL)
1496                 s_key_file = s_cert_file;
1497 #ifndef OPENSSL_NO_TLSEXT
1498         if (s_key_file2 == NULL)
1499                 s_key_file2 = s_cert_file2;
1500 #endif
1501
1502         if (!load_excert(&exc, bio_err))
1503                 goto end;
1504
1505         if (nocert == 0)
1506                 {
1507                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1508                        "server certificate private key file");
1509                 if (!s_key)
1510                         {
1511                         ERR_print_errors(bio_err);
1512                         goto end;
1513                         }
1514
1515                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1516                         NULL, e, "server certificate file");
1517
1518                 if (!s_cert)
1519                         {
1520                         ERR_print_errors(bio_err);
1521                         goto end;
1522                         }
1523                 if (s_chain_file)
1524                         {
1525                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1526                                         NULL, e, "server certificate chain");
1527                         if (!s_chain)
1528                                 goto end;
1529                         }
1530
1531 #ifndef OPENSSL_NO_TLSEXT
1532                 if (tlsextcbp.servername) 
1533                         {
1534                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1535                                 "second server certificate private key file");
1536                         if (!s_key2)
1537                                 {
1538                                 ERR_print_errors(bio_err);
1539                                 goto end;
1540                                 }
1541                         
1542                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1543                                 NULL, e, "second server certificate file");
1544                         
1545                         if (!s_cert2)
1546                                 {
1547                                 ERR_print_errors(bio_err);
1548                                 goto end;
1549                                 }
1550                         }
1551 #endif /* OPENSSL_NO_TLSEXT */
1552                 }
1553
1554 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1555         if (next_proto_neg_in)
1556                 {
1557                 unsigned short len;
1558                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1559                 if (next_proto.data == NULL)
1560                         goto end;
1561                 next_proto.len = len;
1562                 }
1563         else
1564                 {
1565                 next_proto.data = NULL;
1566                 }
1567 #endif
1568
1569
1570         if (s_dcert_file)
1571                 {
1572
1573                 if (s_dkey_file == NULL)
1574                         s_dkey_file = s_dcert_file;
1575
1576                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1577                                 0, dpass, e,
1578                                "second certificate private key file");
1579                 if (!s_dkey)
1580                         {
1581                         ERR_print_errors(bio_err);
1582                         goto end;
1583                         }
1584
1585                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1586                                 NULL, e, "second server certificate file");
1587
1588                 if (!s_dcert)
1589                         {
1590                         ERR_print_errors(bio_err);
1591                         goto end;
1592                         }
1593                 if (s_dchain_file)
1594                         {
1595                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1596                                 NULL, e, "second server certificate chain");
1597                         if (!s_dchain)
1598                                 goto end;
1599                         }
1600
1601                 }
1602
1603         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1604                 && !RAND_status())
1605                 {
1606                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1607                 }
1608         if (inrand != NULL)
1609                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1610                         app_RAND_load_files(inrand));
1611
1612         if (bio_s_out == NULL)
1613                 {
1614                 if (s_quiet && !s_debug && !s_msg)
1615                         {
1616                         bio_s_out=BIO_new(BIO_s_null());
1617                         }
1618                 else
1619                         {
1620                         if (bio_s_out == NULL)
1621                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1622                         }
1623                 }
1624
1625 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1626         if (nocert)
1627 #endif
1628                 {
1629                 s_cert_file=NULL;
1630                 s_key_file=NULL;
1631                 s_dcert_file=NULL;
1632                 s_dkey_file=NULL;
1633 #ifndef OPENSSL_NO_TLSEXT
1634                 s_cert_file2=NULL;
1635                 s_key_file2=NULL;
1636 #endif
1637                 }
1638
1639         ctx=SSL_CTX_new(meth);
1640         if (ctx == NULL)
1641                 {
1642                 ERR_print_errors(bio_err);
1643                 goto end;
1644                 }
1645         if (session_id_prefix)
1646                 {
1647                 if(strlen(session_id_prefix) >= 32)
1648                         BIO_printf(bio_err,
1649 "warning: id_prefix is too long, only one new session will be possible\n");
1650                 else if(strlen(session_id_prefix) >= 16)
1651                         BIO_printf(bio_err,
1652 "warning: id_prefix is too long if you use SSLv2\n");
1653                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1654                         {
1655                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1656                         ERR_print_errors(bio_err);
1657                         goto end;
1658                         }
1659                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1660                 }
1661         SSL_CTX_set_quiet_shutdown(ctx,1);
1662         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1663         if (exc) ssl_ctx_set_excert(ctx, exc);
1664         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1665          * Setting read ahead solves this problem.
1666          */
1667         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1668
1669         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1670         if (no_cache)
1671                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1672         else if (ext_cache)
1673                 init_session_cache_ctx(ctx);
1674         else
1675                 SSL_CTX_sess_set_cache_size(ctx,128);
1676
1677         if (srtp_profiles != NULL)
1678                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1679
1680 #if 0
1681         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1682 #endif
1683
1684 #if 0
1685         if (s_cert_file == NULL)
1686                 {
1687                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1688                 goto end;
1689                 }
1690 #endif
1691
1692         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1693                 (!SSL_CTX_set_default_verify_paths(ctx)))
1694                 {
1695                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1696                 ERR_print_errors(bio_err);
1697                 /* goto end; */
1698                 }
1699         if (vpm)
1700                 SSL_CTX_set1_param(ctx, vpm);
1701
1702         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args))
1703                 goto end;
1704
1705         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1706                 {
1707                 BIO_printf(bio_err, "Error loading store locations\n");
1708                 ERR_print_errors(bio_err);
1709                 goto end;
1710                 }
1711
1712 #ifndef OPENSSL_NO_TLSEXT
1713         if (s_cert2)
1714                 {
1715                 ctx2=SSL_CTX_new(meth);
1716                 if (ctx2 == NULL)
1717                         {
1718                         ERR_print_errors(bio_err);
1719                         goto end;
1720                         }
1721                 }
1722         
1723         if (ctx2)
1724                 {
1725                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1726
1727                 if (session_id_prefix)
1728                         {
1729                         if(strlen(session_id_prefix) >= 32)
1730                                 BIO_printf(bio_err,
1731                                         "warning: id_prefix is too long, only one new session will be possible\n");
1732                         else if(strlen(session_id_prefix) >= 16)
1733                                 BIO_printf(bio_err,
1734                                         "warning: id_prefix is too long if you use SSLv2\n");
1735                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1736                                 {
1737                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1738                                 ERR_print_errors(bio_err);
1739                                 goto end;
1740                                 }
1741                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1742                         }
1743                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1744                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1745                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1746                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1747                  * Setting read ahead solves this problem.
1748                  */
1749                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1750
1751                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1752
1753                 if (no_cache)
1754                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1755                 else if (ext_cache)
1756                         init_session_cache_ctx(ctx2);
1757                 else
1758                         SSL_CTX_sess_set_cache_size(ctx2,128);
1759
1760                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1761                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1762                         {
1763                         ERR_print_errors(bio_err);
1764                         }
1765                 if (vpm)
1766                         SSL_CTX_set1_param(ctx2, vpm);
1767
1768                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args))
1769                         goto end;
1770                 }
1771
1772 # ifndef OPENSSL_NO_NEXTPROTONEG
1773         if (next_proto.data)
1774                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1775 # endif
1776 #endif 
1777
1778 #ifndef OPENSSL_NO_DH
1779         if (!no_dhe)
1780                 {
1781                 DH *dh=NULL;
1782
1783                 if (dhfile)
1784                         dh = load_dh_param(dhfile);
1785                 else if (s_cert_file)
1786                         dh = load_dh_param(s_cert_file);
1787
1788                 if (dh != NULL)
1789                         {
1790                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1791                         }
1792                 else
1793                         {
1794                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1795                         dh=get_dh512();
1796                         }
1797                 (void)BIO_flush(bio_s_out);
1798
1799                 SSL_CTX_set_tmp_dh(ctx,dh);
1800 #ifndef OPENSSL_NO_TLSEXT
1801                 if (ctx2)
1802                         {
1803                         if (!dhfile)
1804                                 { 
1805                                 DH *dh2=load_dh_param(s_cert_file2);
1806                                 if (dh2 != NULL)
1807                                         {
1808                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1809                                         (void)BIO_flush(bio_s_out);
1810
1811                                         DH_free(dh);
1812                                         dh = dh2;
1813                                         }
1814                                 }
1815                         SSL_CTX_set_tmp_dh(ctx2,dh);
1816                         }
1817 #endif
1818                 DH_free(dh);
1819                 }
1820 #endif
1821
1822 #ifndef OPENSSL_NO_ECDH
1823         if (!no_ecdhe)
1824                 {
1825                 EC_KEY *ecdh=NULL;
1826
1827                 if (named_curve && strcmp(named_curve, "auto"))
1828                         {
1829                         int nid = EC_curve_nist2nid(named_curve);
1830                         if (nid == NID_undef)
1831                                 nid = OBJ_sn2nid(named_curve);
1832                         if (nid == 0)
1833                                 {
1834                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1835                                         named_curve);
1836                                 goto end;
1837                                 }
1838                         ecdh = EC_KEY_new_by_curve_name(nid);
1839                         if (ecdh == NULL)
1840                                 {
1841                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1842                                         named_curve);
1843                                 goto end;
1844                                 }
1845                         }
1846
1847                 if (ecdh != NULL)
1848                         {
1849                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1850                         }
1851                 else if (named_curve)
1852                         SSL_CTX_set_ecdh_auto(ctx, 1);
1853                 else
1854                         {
1855                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1856                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1857                         if (ecdh == NULL) 
1858                                 {
1859                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1860                                 goto end;
1861                                 }
1862                         }
1863                 (void)BIO_flush(bio_s_out);
1864
1865                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1866 #ifndef OPENSSL_NO_TLSEXT
1867                 if (ctx2) 
1868                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1869 #endif
1870                 EC_KEY_free(ecdh);
1871                 }
1872 #endif
1873         
1874         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1875                 goto end;
1876 #ifndef OPENSSL_NO_TLSEXT
1877         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1878                 goto end;
1879 #endif
1880 #ifndef OPENSSL_NO_TLSEXT
1881         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1882                 goto end; 
1883 #endif
1884         if (s_dcert != NULL)
1885                 {
1886                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1887                         goto end;
1888                 }
1889
1890 #ifndef OPENSSL_NO_RSA
1891 #if 1
1892         if (!no_tmp_rsa)
1893                 {
1894                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1895 #ifndef OPENSSL_NO_TLSEXT
1896                 if (ctx2) 
1897                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1898 #endif          
1899                 }
1900 #else
1901         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1902                 {
1903                 RSA *rsa;
1904
1905                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1906                 BIO_flush(bio_s_out);
1907
1908                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1909
1910                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1911                         {
1912                         ERR_print_errors(bio_err);
1913                         goto end;
1914                         }
1915 #ifndef OPENSSL_NO_TLSEXT
1916                         if (ctx2)
1917                                 {
1918                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1919                                         {
1920                                         ERR_print_errors(bio_err);
1921                                         goto end;
1922                                         }
1923                                 }
1924 #endif
1925                 RSA_free(rsa);
1926                 BIO_printf(bio_s_out,"\n");
1927                 }
1928 #endif
1929 #endif
1930
1931         if (no_resume_ephemeral)
1932                 {
1933                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1934 #ifndef OPENSSL_NO_TLSEXT
1935                 if (ctx2)
1936                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1937 #endif
1938                 }
1939
1940 #ifndef OPENSSL_NO_PSK
1941 #ifdef OPENSSL_NO_JPAKE
1942         if (psk_key != NULL)
1943 #else
1944         if (psk_key != NULL || jpake_secret)
1945 #endif
1946                 {
1947                 if (s_debug)
1948                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1949                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1950                 }
1951
1952         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1953                 {
1954                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1955                 ERR_print_errors(bio_err);
1956                 goto end;
1957                 }
1958 #endif
1959
1960         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1961         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1962                 sizeof s_server_session_id_context);
1963
1964         /* Set DTLS cookie generation and verification callbacks */
1965         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1966         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1967
1968 #ifndef OPENSSL_NO_TLSEXT
1969         if (ctx2)
1970                 {
1971                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1972                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1973                         sizeof s_server_session_id_context);
1974
1975                 tlsextcbp.biodebug = bio_s_out;
1976                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1977                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1978                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1979                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1980                 }
1981 #endif
1982
1983 #ifndef OPENSSL_NO_SRP
1984         if (srp_verifier_file != NULL)
1985                 {
1986                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1987                 srp_callback_parm.user = NULL;
1988                 srp_callback_parm.login = NULL;
1989                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1990                         {
1991                         BIO_printf(bio_err,
1992                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1993                                    srp_verifier_file, ret);
1994                                 goto end;
1995                         }
1996                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1997                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1998                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1999                 }
2000         else
2001 #endif
2002         if (CAfile != NULL)
2003                 {
2004                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2005 #ifndef OPENSSL_NO_TLSEXT
2006                 if (ctx2) 
2007                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2008 #endif
2009                 }
2010
2011         BIO_printf(bio_s_out,"ACCEPT\n");
2012         (void)BIO_flush(bio_s_out);
2013         if (rev)
2014                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2015         else if (www)
2016                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2017         else
2018                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2019         print_stats(bio_s_out,ctx);
2020         ret=0;
2021 end:
2022         if (ctx != NULL) SSL_CTX_free(ctx);
2023         if (s_cert)
2024                 X509_free(s_cert);
2025         if (s_dcert)
2026                 X509_free(s_dcert);
2027         if (s_key)
2028                 EVP_PKEY_free(s_key);
2029         if (s_dkey)
2030                 EVP_PKEY_free(s_dkey);
2031         if (s_chain)
2032                 sk_X509_pop_free(s_chain, X509_free);
2033         if (s_dchain)
2034                 sk_X509_pop_free(s_dchain, X509_free);
2035         if (pass)
2036                 OPENSSL_free(pass);
2037         if (dpass)
2038                 OPENSSL_free(dpass);
2039         free_sessions();
2040 #ifndef OPENSSL_NO_TLSEXT
2041         if (tlscstatp.host)
2042                 OPENSSL_free(tlscstatp.host);
2043         if (tlscstatp.port)
2044                 OPENSSL_free(tlscstatp.port);
2045         if (tlscstatp.path)
2046                 OPENSSL_free(tlscstatp.path);
2047         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2048         if (s_cert2)
2049                 X509_free(s_cert2);
2050         if (s_key2)
2051                 EVP_PKEY_free(s_key2);
2052         if (authz_in != NULL)
2053                 BIO_free(authz_in);
2054 #endif
2055         ssl_excert_free(exc);
2056         if (ssl_args)
2057                 sk_OPENSSL_STRING_free(ssl_args);
2058         if (cctx)
2059                 SSL_CONF_CTX_free(cctx);
2060         if (bio_s_out != NULL)
2061                 {
2062         BIO_free(bio_s_out);
2063                 bio_s_out=NULL;
2064                 }
2065         if (bio_s_msg != NULL)
2066                 {
2067                 BIO_free(bio_s_msg);
2068                 bio_s_msg = NULL;
2069                 }
2070         apps_shutdown();
2071         OPENSSL_EXIT(ret);
2072         }
2073
2074 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2075         {
2076         BIO_printf(bio,"%4ld items in the session cache\n",
2077                 SSL_CTX_sess_number(ssl_ctx));
2078         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2079                 SSL_CTX_sess_connect(ssl_ctx));
2080         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2081                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2082         BIO_printf(bio,"%4ld client connects that finished\n",
2083                 SSL_CTX_sess_connect_good(ssl_ctx));
2084         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2085                 SSL_CTX_sess_accept(ssl_ctx));
2086         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2087                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2088         BIO_printf(bio,"%4ld server accepts that finished\n",
2089                 SSL_CTX_sess_accept_good(ssl_ctx));
2090         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2091         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2092         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2093         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2094         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2095                 SSL_CTX_sess_cache_full(ssl_ctx),
2096                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2097         }
2098
2099 static int sv_body(char *hostname, int s, unsigned char *context)
2100         {
2101         char *buf=NULL;
2102         fd_set readfds;
2103         int ret=1,width;
2104         int k,i;
2105         unsigned long l;
2106         SSL *con=NULL;
2107         BIO *sbio;
2108 #ifndef OPENSSL_NO_KRB5
2109         KSSL_CTX *kctx;
2110 #endif
2111         struct timeval timeout;
2112 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2113         struct timeval tv;
2114 #else
2115         struct timeval *timeoutp;
2116 #endif
2117
2118         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2119                 {
2120                 BIO_printf(bio_err,"out of memory\n");
2121                 goto err;
2122                 }
2123 #ifdef FIONBIO  
2124         if (s_nbio)
2125                 {
2126                 unsigned long sl=1;
2127
2128                 if (!s_quiet)
2129                         BIO_printf(bio_err,"turning on non blocking io\n");
2130                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2131                         ERR_print_errors(bio_err);
2132                 }
2133 #endif
2134
2135         if (con == NULL) {
2136                 con=SSL_new(ctx);
2137 #ifndef OPENSSL_NO_TLSEXT
2138         if (s_tlsextdebug)
2139                 {
2140                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2141                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2142                 }
2143         if (s_tlsextstatus)
2144                 {
2145                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2146                 tlscstatp.err = bio_err;
2147                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2148                 }
2149 #endif
2150 #ifndef OPENSSL_NO_KRB5
2151                 if ((kctx = kssl_ctx_new()) != NULL)
2152                         {
2153                         SSL_set0_kssl_ctx(con, kctx);
2154                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2155                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2156                         }
2157 #endif  /* OPENSSL_NO_KRB5 */
2158                 if(context)
2159                       SSL_set_session_id_context(con, context,
2160                                                  strlen((char *)context));
2161         }
2162         SSL_clear(con);
2163 #if 0
2164 #ifdef TLSEXT_TYPE_opaque_prf_input
2165         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2166 #endif
2167 #endif
2168
2169         if (SSL_version(con) == DTLS1_VERSION)
2170                 {
2171
2172                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2173
2174                 if (enable_timeouts)
2175                         {
2176                         timeout.tv_sec = 0;
2177                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2178                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2179                         
2180                         timeout.tv_sec = 0;
2181                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2182                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2183                         }
2184
2185                 if (socket_mtu > 28)
2186                         {
2187                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2188                         SSL_set_mtu(con, socket_mtu - 28);
2189                         }
2190                 else
2191                         /* want to do MTU discovery */
2192                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2193
2194         /* turn on cookie exchange */
2195         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2196                 }
2197         else
2198                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2199
2200         if (s_nbio_test)
2201                 {
2202                 BIO *test;
2203
2204                 test=BIO_new(BIO_f_nbio_test());
2205                 sbio=BIO_push(test,sbio);
2206                 }
2207 #ifndef OPENSSL_NO_JPAKE
2208         if(jpake_secret)
2209                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2210 #endif
2211
2212         SSL_set_bio(con,sbio,sbio);
2213         SSL_set_accept_state(con);
2214         /* SSL_set_fd(con,s); */
2215
2216         if (s_debug)
2217                 {
2218                 SSL_set_debug(con, 1);
2219                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2220                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2221                 }
2222         if (s_msg)
2223                 {
2224 #ifndef OPENSSL_NO_SSL_TRACE
2225                 if (s_msg == 2)
2226                         SSL_set_msg_callback(con, SSL_trace);
2227                 else
2228 #endif
2229                         SSL_set_msg_callback(con, msg_cb);
2230                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2231                 }
2232 #ifndef OPENSSL_NO_TLSEXT
2233         if (s_tlsextdebug)
2234                 {
2235                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2236                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2237                 }
2238 #endif
2239
2240         width=s+1;
2241         for (;;)
2242                 {
2243                 int read_from_terminal;
2244                 int read_from_sslcon;
2245
2246                 read_from_terminal = 0;
2247                 read_from_sslcon = SSL_pending(con);
2248
2249                 if (!read_from_sslcon)
2250                         {
2251                         FD_ZERO(&readfds);
2252 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2253                         openssl_fdset(fileno(stdin),&readfds);
2254 #endif
2255                         openssl_fdset(s,&readfds);
2256                         /* Note: under VMS with SOCKETSHR the second parameter is
2257                          * currently of type (int *) whereas under other systems
2258                          * it is (void *) if you don't have a cast it will choke
2259                          * the compiler: if you do have a cast then you can either
2260                          * go for (int *) or (void *).
2261                          */
2262 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2263                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2264                          * on sockets. As a workaround we timeout the select every
2265                          * second and check for any keypress. In a proper Windows
2266                          * application we wouldn't do this because it is inefficient.
2267                          */
2268                         tv.tv_sec = 1;
2269                         tv.tv_usec = 0;
2270                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2271                         if((i < 0) || (!i && !_kbhit() ) )continue;
2272                         if(_kbhit())
2273                                 read_from_terminal = 1;
2274 #elif defined(OPENSSL_SYS_BEOS_R5)
2275                         /* Under BeOS-R5 the situation is similar to DOS */
2276                         tv.tv_sec = 1;
2277                         tv.tv_usec = 0;
2278                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2279                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2280                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2281                                 continue;
2282                         if (read(fileno(stdin), buf, 0) >= 0)
2283                                 read_from_terminal = 1;
2284                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2285 #else
2286                         if ((SSL_version(con) == DTLS1_VERSION) &&
2287                                 DTLSv1_get_timeout(con, &timeout))
2288                                 timeoutp = &timeout;
2289                         else
2290                                 timeoutp = NULL;
2291
2292                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2293
2294                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2295                                 {
2296                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2297                                 }
2298
2299                         if (i <= 0) continue;
2300                         if (FD_ISSET(fileno(stdin),&readfds))
2301                                 read_from_terminal = 1;
2302 #endif
2303                         if (FD_ISSET(s,&readfds))
2304                                 read_from_sslcon = 1;
2305                         }
2306                 if (read_from_terminal)
2307                         {
2308                         if (s_crlf)
2309                                 {
2310                                 int j, lf_num;
2311
2312                                 i=raw_read_stdin(buf, bufsize/2);
2313                                 lf_num = 0;
2314                                 /* both loops are skipped when i <= 0 */
2315                                 for (j = 0; j < i; j++)
2316                                         if (buf[j] == '\n')
2317                                                 lf_num++;
2318                                 for (j = i-1; j >= 0; j--)
2319                                         {
2320                                         buf[j+lf_num] = buf[j];
2321                                         if (buf[j] == '\n')
2322                                                 {
2323                                                 lf_num--;
2324                                                 i++;
2325                                                 buf[j+lf_num] = '\r';
2326                                                 }
2327                                         }
2328                                 assert(lf_num == 0);
2329                                 }
2330                         else
2331                                 i=raw_read_stdin(buf,bufsize);
2332                         if (!s_quiet && !s_brief)
2333                                 {
2334                                 if ((i <= 0) || (buf[0] == 'Q'))
2335                                         {
2336                                         BIO_printf(bio_s_out,"DONE\n");
2337                                         SHUTDOWN(s);
2338                                         close_accept_socket();
2339                                         ret= -11;
2340                                         goto err;
2341                                         }
2342                                 if ((i <= 0) || (buf[0] == 'q'))
2343                                         {
2344                                         BIO_printf(bio_s_out,"DONE\n");
2345                                         if (SSL_version(con) != DTLS1_VERSION)
2346                         SHUTDOWN(s);
2347         /*                              close_accept_socket();
2348                                         ret= -11;*/
2349                                         goto err;
2350                                         }
2351
2352 #ifndef OPENSSL_NO_HEARTBEATS
2353                                 if ((buf[0] == 'B') &&
2354                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2355                                         {
2356                                         BIO_printf(bio_err,"HEARTBEATING\n");
2357                                         SSL_heartbeat(con);
2358                                         i=0;
2359                                         continue;
2360                                         }
2361 #endif
2362                                 if ((buf[0] == 'r') && 
2363                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2364                                         {
2365                                         SSL_renegotiate(con);
2366                                         i=SSL_do_handshake(con);
2367                                         printf("SSL_do_handshake -> %d\n",i);
2368                                         i=0; /*13; */
2369                                         continue;
2370                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2371                                         }
2372                                 if ((buf[0] == 'R') &&
2373                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2374                                         {
2375                                         SSL_set_verify(con,
2376                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2377                                         SSL_renegotiate(con);
2378                                         i=SSL_do_handshake(con);
2379                                         printf("SSL_do_handshake -> %d\n",i);
2380                                         i=0; /* 13; */
2381                                         continue;
2382                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2383                                         }
2384                                 if (buf[0] == 'P')
2385                                         {
2386                                         static const char *str="Lets print some clear text\n";
2387                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2388                                         }
2389                                 if (buf[0] == 'S')
2390                                         {
2391                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2392                                         }
2393                                 }
2394 #ifdef CHARSET_EBCDIC
2395                         ebcdic2ascii(buf,buf,i);
2396 #endif
2397                         l=k=0;
2398                         for (;;)
2399                                 {
2400                                 /* should do a select for the write */
2401 #ifdef RENEG
2402 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2403 #endif
2404                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2405 #ifndef OPENSSL_NO_SRP
2406                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2407                                         {
2408                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2409                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2410                                         if (srp_callback_parm.user) 
2411                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2412                                         else 
2413                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2414                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2415                                         }
2416 #endif
2417                                 switch (SSL_get_error(con,k))
2418                                         {
2419                                 case SSL_ERROR_NONE:
2420                                         break;
2421                                 case SSL_ERROR_WANT_WRITE:
2422                                 case SSL_ERROR_WANT_READ:
2423                                 case SSL_ERROR_WANT_X509_LOOKUP:
2424                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2425                                         break;
2426                                 case SSL_ERROR_SYSCALL:
2427                                 case SSL_ERROR_SSL:
2428                                         BIO_printf(bio_s_out,"ERROR\n");
2429                                         ERR_print_errors(bio_err);
2430                                         ret=1;
2431                                         goto err;
2432                                         /* break; */
2433                                 case SSL_ERROR_ZERO_RETURN:
2434                                         BIO_printf(bio_s_out,"DONE\n");
2435                                         ret=1;
2436                                         goto err;
2437                                         }
2438                                 l+=k;
2439                                 i-=k;
2440                                 if (i <= 0) break;
2441                                 }
2442                         }
2443                 if (read_from_sslcon)
2444                         {
2445                         if (!SSL_is_init_finished(con))
2446                                 {
2447                                 i=init_ssl_connection(con);
2448                                 
2449                                 if (i < 0)
2450                                         {
2451                                         ret=0;
2452                                         goto err;
2453                                         }
2454                                 else if (i == 0)
2455                                         {
2456                                         ret=1;
2457                                         goto err;
2458                                         }
2459                                 }
2460                         else
2461                                 {
2462 again:  
2463                                 i=SSL_read(con,(char *)buf,bufsize);
2464 #ifndef OPENSSL_NO_SRP
2465                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2466                                         {
2467                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2468                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2469                                         if (srp_callback_parm.user) 
2470                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2471                                         else 
2472                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2473                                         i=SSL_read(con,(char *)buf,bufsize);
2474                                         }
2475 #endif
2476                                 switch (SSL_get_error(con,i))
2477                                         {
2478                                 case SSL_ERROR_NONE:
2479 #ifdef CHARSET_EBCDIC
2480                                         ascii2ebcdic(buf,buf,i);
2481 #endif
2482                                         raw_write_stdout(buf,
2483                                                 (unsigned int)i);
2484                                         if (SSL_pending(con)) goto again;
2485                                         break;
2486                                 case SSL_ERROR_WANT_WRITE:
2487                                 case SSL_ERROR_WANT_READ:
2488                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2489                                         break;
2490                                 case SSL_ERROR_SYSCALL:
2491                                 case SSL_ERROR_SSL:
2492                                         BIO_printf(bio_s_out,"ERROR\n");
2493                                         ERR_print_errors(bio_err);
2494                                         ret=1;
2495                                         goto err;
2496                                 case SSL_ERROR_ZERO_RETURN:
2497                                         BIO_printf(bio_s_out,"DONE\n");
2498                                         ret=1;
2499                                         goto err;
2500                                         }
2501                                 }
2502                         }
2503                 }
2504 err:
2505         if (con != NULL)
2506                 {
2507                 BIO_printf(bio_s_out,"shutting down SSL\n");
2508 #if 1
2509                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2510 #else
2511                 SSL_shutdown(con);
2512 #endif
2513                 SSL_free(con);
2514                 }
2515         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2516         if (buf != NULL)
2517                 {
2518                 OPENSSL_cleanse(buf,bufsize);
2519                 OPENSSL_free(buf);
2520                 }
2521         if (ret >= 0)
2522                 BIO_printf(bio_s_out,"ACCEPT\n");
2523         return(ret);
2524         }
2525
2526 static void close_accept_socket(void)
2527         {
2528         BIO_printf(bio_err,"shutdown accept socket\n");
2529         if (accept_socket >= 0)
2530                 {
2531                 SHUTDOWN2(accept_socket);
2532                 }
2533         }
2534
2535 static int init_ssl_connection(SSL *con)
2536         {
2537         int i;
2538         const char *str;
2539         X509 *peer;
2540         long verify_error;
2541         MS_STATIC char buf[BUFSIZ];
2542 #ifndef OPENSSL_NO_KRB5
2543         char *client_princ;
2544 #endif
2545 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2546         const unsigned char *next_proto_neg;
2547         unsigned next_proto_neg_len;
2548 #endif
2549         unsigned char *exportedkeymat;
2550
2551
2552         i=SSL_accept(con);
2553 #ifndef OPENSSL_NO_SRP
2554         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2555                 {
2556                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2557                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2558                         if (srp_callback_parm.user) 
2559                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2560                         else 
2561                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2562                         i=SSL_accept(con);
2563                 }
2564 #endif
2565         if (i <= 0)
2566                 {
2567                 if (BIO_sock_should_retry(i))
2568                         {
2569                         BIO_printf(bio_s_out,"DELAY\n");
2570                         return(1);
2571                         }
2572
2573                 BIO_printf(bio_err,"ERROR\n");
2574                 verify_error=SSL_get_verify_result(con);
2575                 if (verify_error != X509_V_OK)
2576                         {
2577                         BIO_printf(bio_err,"verify error:%s\n",
2578                                 X509_verify_cert_error_string(verify_error));
2579                         }
2580                 /* Always print any error messages */
2581                 ERR_print_errors(bio_err);
2582                 return(0);
2583                 }
2584
2585         if (s_brief)
2586                 print_ssl_summary(bio_err, con);
2587
2588         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2589
2590         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2591
2592         peer=SSL_get_peer_certificate(con);
2593         if (peer != NULL)
2594                 {
2595                 BIO_printf(bio_s_out,"Client certificate\n");
2596                 PEM_write_bio_X509(bio_s_out,peer);
2597                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2598                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2599                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2600                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2601                 X509_free(peer);
2602                 }
2603
2604         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2605                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2606         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2607         ssl_print_sigalgs(bio_s_out, con);
2608         ssl_print_curves(bio_s_out, con, 0);
2609         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2610
2611 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2612         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2613         if (next_proto_neg)
2614                 {
2615                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2616                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2617                 BIO_printf(bio_s_out, "\n");
2618                 }
2619 #endif
2620         {
2621         SRTP_PROTECTION_PROFILE *srtp_profile
2622           = SSL_get_selected_srtp_profile(con);
2623
2624         if(srtp_profile)
2625                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2626                            srtp_profile->name);
2627         }
2628         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2629         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2630                 TLS1_FLAGS_TLS_PADDING_BUG)
2631                 BIO_printf(bio_s_out,
2632                            "Peer has incorrect TLSv1 block padding\n");
2633 #ifndef OPENSSL_NO_KRB5
2634         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2635         if (client_princ != NULL)
2636                 {
2637                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2638                                                                 client_princ);
2639                 }
2640 #endif /* OPENSSL_NO_KRB5 */
2641         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2642                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2643         if (keymatexportlabel != NULL)
2644                 {
2645                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2646                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2647                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2648                            keymatexportlen);
2649                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2650                 if (exportedkeymat != NULL)
2651                         {
2652                         if (!SSL_export_keying_material(con, exportedkeymat,
2653                                                         keymatexportlen,
2654                                                         keymatexportlabel,
2655                                                         strlen(keymatexportlabel),
2656                                                         NULL, 0, 0))
2657                                 {
2658                                 BIO_printf(bio_s_out, "    Error\n");
2659                                 }
2660                         else
2661                                 {
2662                                 BIO_printf(bio_s_out, "    Keying material: ");
2663                                 for (i=0; i<keymatexportlen; i++)
2664                                         BIO_printf(bio_s_out, "%02X",
2665                                                    exportedkeymat[i]);
2666                                 BIO_printf(bio_s_out, "\n");
2667                                 }
2668                         OPENSSL_free(exportedkeymat);
2669                         }
2670                 }
2671
2672         return(1);
2673         }
2674
2675 #ifndef OPENSSL_NO_DH
2676 static DH *load_dh_param(const char *dhfile)
2677         {
2678         DH *ret=NULL;
2679         BIO *bio;
2680
2681         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2682                 goto err;
2683         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2684 err:
2685         if (bio != NULL) BIO_free(bio);
2686         return(ret);
2687         }
2688 #endif
2689
2690 #if 0
2691 static int load_CA(SSL_CTX *ctx, char *file)
2692         {
2693         FILE *in;
2694         X509 *x=NULL;
2695
2696         if ((in=fopen(file,"r")) == NULL)
2697                 return(0);
2698
2699         for (;;)
2700                 {
2701                 if (PEM_read_X509(in,&x,NULL) == NULL)
2702                         break;
2703                 SSL_CTX_add_client_CA(ctx,x);
2704                 }
2705         if (x != NULL) X509_free(x);
2706         fclose(in);
2707         return(1);
2708         }
2709 #endif
2710
2711 static int www_body(char *hostname, int s, unsigned char *context)
2712         {
2713         char *buf=NULL;
2714         int ret=1;
2715         int i,j,k,dot;
2716         SSL *con;
2717         const SSL_CIPHER *c;
2718         BIO *io,*ssl_bio,*sbio;
2719 #ifndef OPENSSL_NO_KRB5
2720         KSSL_CTX *kctx;
2721 #endif
2722
2723         buf=OPENSSL_malloc(bufsize);
2724         if (buf == NULL) return(0);
2725         io=BIO_new(BIO_f_buffer());
2726         ssl_bio=BIO_new(BIO_f_ssl());
2727         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2728
2729 #ifdef FIONBIO  
2730         if (s_nbio)
2731                 {
2732                 unsigned long sl=1;
2733
2734                 if (!s_quiet)
2735                         BIO_printf(bio_err,"turning on non blocking io\n");
2736                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2737                         ERR_print_errors(bio_err);
2738                 }
2739 #endif
2740
2741         /* lets make the output buffer a reasonable size */
2742         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2743
2744         if ((con=SSL_new(ctx)) == NULL) goto err;
2745 #ifndef OPENSSL_NO_TLSEXT
2746                 if (s_tlsextdebug)
2747                         {
2748                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2749                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2750                         }
2751 #endif
2752 #ifndef OPENSSL_NO_KRB5
2753         if ((kctx = kssl_ctx_new()) != NULL)
2754                 {
2755                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2756                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2757                 }
2758 #endif  /* OPENSSL_NO_KRB5 */
2759         if(context) SSL_set_session_id_context(con, context,
2760                                                strlen((char *)context));
2761
2762         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2763         if (s_nbio_test)
2764                 {
2765                 BIO *test;
2766
2767                 test=BIO_new(BIO_f_nbio_test());
2768                 sbio=BIO_push(test,sbio);
2769                 }
2770         SSL_set_bio(con,sbio,sbio);
2771         SSL_set_accept_state(con);
2772
2773         /* SSL_set_fd(con,s); */
2774         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2775         BIO_push(io,ssl_bio);
2776 #ifdef CHARSET_EBCDIC
2777         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2778 #endif
2779
2780         if (s_debug)
2781                 {
2782                 SSL_set_debug(con, 1);
2783                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2784                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2785                 }
2786         if (s_msg)
2787                 {
2788 #ifndef OPENSSL_NO_SSL_TRACE
2789                 if (s_msg == 2)
2790                         SSL_set_msg_callback(con, SSL_trace);
2791                 else
2792 #endif
2793                         SSL_set_msg_callback(con, msg_cb);
2794                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2795                 }
2796
2797         for (;;)
2798                 {
2799                 if (hack)
2800                         {
2801                         i=SSL_accept(con);
2802 #ifndef OPENSSL_NO_SRP
2803                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2804                 {
2805                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2806                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2807                         if (srp_callback_parm.user) 
2808                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2809                         else 
2810                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2811                         i=SSL_accept(con);
2812                 }
2813 #endif
2814                         switch (SSL_get_error(con,i))
2815                                 {
2816                         case SSL_ERROR_NONE:
2817                                 break;
2818                         case SSL_ERROR_WANT_WRITE:
2819                         case SSL_ERROR_WANT_READ:
2820                         case SSL_ERROR_WANT_X509_LOOKUP:
2821                                 continue;
2822                         case SSL_ERROR_SYSCALL:
2823                         case SSL_ERROR_SSL:
2824                         case SSL_ERROR_ZERO_RETURN:
2825                                 ret=1;
2826                                 goto err;
2827                                 /* break; */
2828                                 }
2829
2830                         SSL_renegotiate(con);
2831                         SSL_write(con,NULL,0);
2832                         }
2833
2834                 i=BIO_gets(io,buf,bufsize-1);
2835                 if (i < 0) /* error */
2836                         {
2837                         if (!BIO_should_retry(io))
2838                                 {
2839                                 if (!s_quiet)
2840                                         ERR_print_errors(bio_err);
2841                                 goto err;
2842                                 }
2843                         else
2844                                 {
2845                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2846 #if defined(OPENSSL_SYS_NETWARE)
2847             delay(1000);
2848 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2849                                 sleep(1);
2850 #endif
2851                                 continue;
2852                                 }
2853                         }
2854                 else if (i == 0) /* end of input */
2855                         {
2856                         ret=1;
2857                         goto end;
2858                         }
2859
2860                 /* else we have data */
2861                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2862                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2863                         {
2864                         char *p;
2865                         X509 *peer;
2866                         STACK_OF(SSL_CIPHER) *sk;
2867                         static const char *space="                          ";
2868
2869                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2870                         {
2871                         if (strncmp("GET /renegcert", buf, 14) == 0)
2872                                 SSL_set_verify(con,
2873                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2874                         i=SSL_renegotiate(con);
2875                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2876                         i=SSL_do_handshake(con);
2877                         if (i <= 0)
2878                                 {
2879                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2880                                 ERR_print_errors(bio_err);
2881                                 goto err;
2882                                 }
2883                         /* EVIL HACK! */
2884                         SSL_set_state(con, SSL_ST_ACCEPT);
2885                         i=SSL_do_handshake(con);
2886                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2887                         if (i <= 0)
2888                                 {
2889                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2890                                 ERR_print_errors(bio_err);
2891                                 goto err;
2892                                 }
2893                         }
2894
2895                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2896                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2897                         BIO_puts(io,"<pre>\n");
2898 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2899                         BIO_puts(io,"\n");
2900                         for (i=0; i<local_argc; i++)
2901                                 {
2902                                 BIO_puts(io,local_argv[i]);
2903                                 BIO_write(io," ",1);
2904                                 }
2905                         BIO_puts(io,"\n");
2906
2907                         BIO_printf(io,
2908                                 "Secure Renegotiation IS%s supported\n",
2909                                 SSL_get_secure_renegotiation_support(con) ?
2910                                                         "" : " NOT");
2911
2912                         /* The following is evil and should not really
2913                          * be done */
2914                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2915                         sk=SSL_get_ciphers(con);
2916                         j=sk_SSL_CIPHER_num(sk);
2917                         for (i=0; i<j; i++)
2918                                 {
2919                                 c=sk_SSL_CIPHER_value(sk,i);
2920                                 BIO_printf(io,"%-11s:%-25s",
2921                                         SSL_CIPHER_get_version(c),
2922                                         SSL_CIPHER_get_name(c));
2923                                 if ((((i+1)%2) == 0) && (i+1 != j))
2924                                         BIO_puts(io,"\n");
2925                                 }
2926                         BIO_puts(io,"\n");
2927                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2928                         if (p != NULL)
2929                                 {
2930                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2931                                 j=i=0;
2932                                 while (*p)
2933                                         {
2934                                         if (*p == ':')
2935                                                 {
2936                                                 BIO_write(io,space,26-j);
2937                                                 i++;
2938                                                 j=0;
2939                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2940                                                 }
2941                                         else
2942                                                 {
2943                                                 BIO_write(io,p,1);
2944                                                 j++;
2945                                                 }
2946                                         p++;
2947                                         }
2948                                 BIO_puts(io,"\n");
2949                                 }
2950                         ssl_print_sigalgs(io, con);
2951                         ssl_print_curves(io, con, 0);
2952                         BIO_printf(io,(SSL_cache_hit(con)
2953                                 ?"---\nReused, "
2954                                 :"---\nNew, "));
2955                         c=SSL_get_current_cipher(con);
2956                         BIO_printf(io,"%s, Cipher is %s\n",
2957                                 SSL_CIPHER_get_version(c),
2958                                 SSL_CIPHER_get_name(c));
2959                         SSL_SESSION_print(io,SSL_get_session(con));
2960                         BIO_printf(io,"---\n");
2961                         print_stats(io,SSL_get_SSL_CTX(con));
2962                         BIO_printf(io,"---\n");
2963                         peer=SSL_get_peer_certificate(con);
2964                         if (peer != NULL)
2965                                 {
2966                                 BIO_printf(io,"Client certificate\n");
2967                                 X509_print(io,peer);
2968                                 PEM_write_bio_X509(io,peer);
2969                                 }
2970                         else
2971                                 BIO_puts(io,"no client certificate available\n");
2972                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2973                         break;
2974                         }
2975                 else if ((www == 2 || www == 3)
2976                          && (strncmp("GET /",buf,5) == 0))
2977                         {
2978                         BIO *file;
2979                         char *p,*e;
2980                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2981
2982                         /* skip the '/' */
2983                         p= &(buf[5]);
2984
2985                         dot = 1;
2986                         for (e=p; *e != '\0'; e++)
2987                                 {
2988                                 if (e[0] == ' ')
2989                                         break;
2990
2991                                 switch (dot)
2992                                         {
2993                                 case 1:
2994                                         dot = (e[0] == '.') ? 2 : 0;
2995                                         break;
2996                                 case 2:
2997                                         dot = (e[0] == '.') ? 3 : 0;
2998                                         break;
2999                                 case 3:
3000                                         dot = (e[0] == '/') ? -1 : 0;
3001                                         break;
3002                                         }
3003                                 if (dot == 0)
3004                                         dot = (e[0] == '/') ? 1 : 0;
3005                                 }
3006                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3007
3008                         if (*e == '\0')
3009                                 {
3010                                 BIO_puts(io,text);
3011                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3012                                 break;
3013                                 }
3014                         *e='\0';
3015
3016                         if (dot)
3017                                 {
3018                                 BIO_puts(io,text);
3019                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3020                                 break;
3021                                 }
3022
3023                         if (*p == '/')
3024                                 {
3025                                 BIO_puts(io,text);
3026                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3027                                 break;
3028                                 }
3029
3030 #if 0
3031                         /* append if a directory lookup */
3032                         if (e[-1] == '/')
3033                                 strcat(p,"index.html");
3034 #endif
3035
3036                         /* if a directory, do the index thang */
3037                         if (app_isdir(p)>0)
3038                                 {
3039 #if 0 /* must check buffer size */
3040                                 strcat(p,"/index.html");
3041 #else
3042                                 BIO_puts(io,text);
3043                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3044                                 break;
3045 #endif
3046                                 }
3047
3048                         if ((file=BIO_new_file(p,"r")) == NULL)
3049                                 {
3050                                 BIO_puts(io,text);
3051                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3052                                 ERR_print_errors(io);
3053                                 break;
3054                                 }
3055
3056                         if (!s_quiet)
3057                                 BIO_printf(bio_err,"FILE:%s\n",p);
3058
3059                         if (www == 2)
3060                                 {
3061                                 i=strlen(p);
3062                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3063                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3064                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3065                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3066                                 else
3067                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3068                                 }
3069                         /* send the file */
3070                         for (;;)
3071                                 {
3072                                 i=BIO_read(file,buf,bufsize);
3073                                 if (i <= 0) break;
3074
3075 #ifdef RENEG
3076                                 total_bytes+=i;
3077                                 fprintf(stderr,"%d\n",i);
3078                                 if (total_bytes > 3*1024)
3079                                         {
3080                                         total_bytes=0;
3081                                         fprintf(stderr,"RENEGOTIATE\n");
3082                                         SSL_renegotiate(con);
3083                                         }
3084 #endif
3085
3086                                 for (j=0; j<i; )
3087                                         {
3088 #ifdef RENEG
3089 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3090 #endif
3091                                         k=BIO_write(io,&(buf[j]),i-j);
3092                                         if (k <= 0)
3093                                                 {
3094                                                 if (!BIO_should_retry(io))
3095                                                         goto write_error;
3096                                                 else
3097                                                         {
3098                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3099                                                         }
3100                                                 }
3101                                         else
3102                                                 {
3103                                                 j+=k;
3104                                                 }
3105                                         }
3106                                 }
3107 write_error:
3108                         BIO_free(file);
3109                         break;
3110                         }
3111                 }
3112
3113         for (;;)
3114                 {
3115                 i=(int)BIO_flush(io);
3116                 if (i <= 0)
3117                         {
3118                         if (!BIO_should_retry(io))
3119                                 break;
3120                         }
3121                 else
3122                         break;
3123                 }
3124 end:
3125 #if 1
3126         /* make sure we re-use sessions */
3127         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3128 #else
3129         /* This kills performance */
3130 /*      SSL_shutdown(con); A shutdown gets sent in the
3131  *      BIO_free_all(io) procession */
3132 #endif
3133
3134 err:
3135
3136         if (ret >= 0)
3137                 BIO_printf(bio_s_out,"ACCEPT\n");
3138
3139         if (buf != NULL) OPENSSL_free(buf);
3140         if (io != NULL) BIO_free_all(io);
3141 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3142         return(ret);
3143         }
3144
3145 static int rev_body(char *hostname, int s, unsigned char *context)
3146         {
3147         char *buf=NULL;
3148         int i;
3149         int ret=1;
3150         SSL *con;
3151         BIO *io,*ssl_bio,*sbio;
3152 #ifndef OPENSSL_NO_KRB5
3153         KSSL_CTX *kctx;
3154 #endif
3155
3156         buf=OPENSSL_malloc(bufsize);
3157         if (buf == NULL) return(0);
3158         io=BIO_new(BIO_f_buffer());
3159         ssl_bio=BIO_new(BIO_f_ssl());
3160         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3161
3162         /* lets make the output buffer a reasonable size */
3163         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3164
3165         if ((con=SSL_new(ctx)) == NULL) goto err;
3166 #ifndef OPENSSL_NO_TLSEXT
3167         if (s_tlsextdebug)
3168                 {
3169                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3170                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3171                 }
3172 #endif
3173 #ifndef OPENSSL_NO_KRB5
3174         if ((kctx = kssl_ctx_new()) != NULL)
3175                 {
3176                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3177                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3178                 }
3179 #endif  /* OPENSSL_NO_KRB5 */
3180         if(context) SSL_set_session_id_context(con, context,
3181                                                strlen((char *)context));
3182
3183         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3184         SSL_set_bio(con,sbio,sbio);
3185         SSL_set_accept_state(con);
3186
3187         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3188         BIO_push(io,ssl_bio);
3189 #ifdef CHARSET_EBCDIC
3190         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3191 #endif
3192
3193         if (s_debug)
3194                 {
3195                 SSL_set_debug(con, 1);
3196                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3197                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3198                 }
3199         if (s_msg)
3200                 {
3201 #ifndef OPENSSL_NO_SSL_TRACE
3202                 if (s_msg == 2)
3203                         SSL_set_msg_callback(con, SSL_trace);
3204                 else
3205 #endif
3206                         SSL_set_msg_callback(con, msg_cb);
3207                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3208                 }
3209
3210         for (;;)
3211                 {
3212                 i = BIO_do_handshake(io);
3213                 if (i > 0)
3214                         break;
3215                 if (!BIO_should_retry(io))
3216                         {
3217                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3218                         ERR_print_errors(bio_err);
3219                         goto end;
3220                         }
3221                 }
3222         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3223         print_ssl_summary(bio_err, con);
3224
3225         for (;;)
3226                 {
3227                 i=BIO_gets(io,buf,bufsize-1);
3228                 if (i < 0) /* error */
3229                         {
3230                         if (!BIO_should_retry(io))
3231                                 {
3232                                 if (!s_quiet)
3233                                         ERR_print_errors(bio_err);
3234                                 goto err;
3235                                 }
3236                         else
3237                                 {
3238                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3239 #if defined(OPENSSL_SYS_NETWARE)
3240             delay(1000);
3241 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3242                                 sleep(1);
3243 #endif
3244                                 continue;
3245                                 }
3246                         }
3247                 else if (i == 0) /* end of input */
3248                         {
3249                         ret=1;
3250                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3251                         goto end;
3252                         }
3253                 else
3254                         {
3255                         char *p = buf + i - 1;
3256                         while(i && (*p == '\n' || *p == '\r'))
3257                                 {
3258                                 p--;
3259                                 i--;
3260                                 }
3261                         BUF_reverse((unsigned char *)buf, NULL, i);
3262                         buf[i] = '\n';
3263                         BIO_write(io, buf, i + 1);
3264                         for (;;)
3265                                 {
3266                                 i = BIO_flush(io);
3267                                 if (i > 0)
3268                                         break;
3269                                 if (!BIO_should_retry(io))
3270                                         goto end;
3271                                 }
3272                         }
3273                 }
3274 end:
3275         /* make sure we re-use sessions */
3276         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3277
3278 err:
3279
3280         if (buf != NULL) OPENSSL_free(buf);
3281         if (io != NULL) BIO_free_all(io);
3282         return(ret);
3283         }
3284
3285 #ifndef OPENSSL_NO_RSA
3286 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3287         {
3288         BIGNUM *bn = NULL;
3289         static RSA *rsa_tmp=NULL;
3290
3291         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3292                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3293         if (!rsa_tmp && bn)
3294                 {
3295                 if (!s_quiet)
3296                         {
3297                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3298                         (void)BIO_flush(bio_err);
3299                         }
3300                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3301                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3302                         {
3303                         if(rsa_tmp) RSA_free(rsa_tmp);
3304                         rsa_tmp = NULL;
3305                         }
3306                 if (!s_quiet)
3307                         {
3308                         BIO_printf(bio_err,"\n");
3309                         (void)BIO_flush(bio_err);
3310                         }
3311                 BN_free(bn);
3312                 }
3313         return(rsa_tmp);
3314         }
3315 #endif
3316
3317 #define MAX_SESSION_ID_ATTEMPTS 10
3318 static int generate_session_id(const SSL *ssl, unsigned char *id,
3319                                 unsigned int *id_len)
3320         {
3321         unsigned int count = 0;
3322         do      {
3323                 RAND_pseudo_bytes(id, *id_len);
3324                 /* Prefix the session_id with the required prefix. NB: If our
3325                  * prefix is too long, clip it - but there will be worse effects
3326                  * anyway, eg. the server could only possibly create 1 session
3327                  * ID (ie. the prefix!) so all future session negotiations will
3328                  * fail due to conflicts. */
3329                 memcpy(id, session_id_prefix,
3330                         (strlen(session_id_prefix) < *id_len) ?
3331                         strlen(session_id_prefix) : *id_len);
3332                 }
3333         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3334                 (++count < MAX_SESSION_ID_ATTEMPTS));
3335         if(count >= MAX_SESSION_ID_ATTEMPTS)
3336                 return 0;
3337         return 1;
3338         }
3339
3340 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3341  * structures without any serialisation. This hides some bugs which only
3342  * become apparent in deployed servers. By implementing a basic external
3343  * session cache some issues can be debugged using s_server.
3344  */
3345
3346 typedef struct simple_ssl_session_st
3347         {
3348         unsigned char *id;
3349         unsigned int idlen;
3350         unsigned char *der;
3351         int derlen;
3352         struct simple_ssl_session_st *next;
3353         } simple_ssl_session;
3354
3355 static simple_ssl_session *first = NULL;
3356
3357 static int add_session(SSL *ssl, SSL_SESSION *session)
3358         {
3359         simple_ssl_session *sess;
3360         unsigned char *p;
3361
3362         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3363
3364         SSL_SESSION_get_id(session, &sess->idlen);
3365         sess->derlen = i2d_SSL_SESSION(session, NULL);
3366
3367         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3368
3369         sess->der = OPENSSL_malloc(sess->derlen);
3370         p = sess->der;
3371         i2d_SSL_SESSION(session, &p);
3372
3373         sess->next = first;
3374         first = sess;
3375         BIO_printf(bio_err, "New session added to external cache\n");
3376         return 0;
3377         }
3378
3379 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3380                                         int *do_copy)
3381         {
3382         simple_ssl_session *sess;
3383         *do_copy = 0;
3384         for (sess = first; sess; sess = sess->next)
3385                 {
3386                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3387                         {
3388                         const unsigned char *p = sess->der;
3389                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3390                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3391                         }
3392                 }
3393         BIO_printf(bio_err, "Lookup session: cache miss\n");
3394         return NULL;
3395         }
3396
3397 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3398         {
3399         simple_ssl_session *sess, *prev = NULL;
3400         const unsigned char *id;
3401         unsigned int idlen;
3402         id = SSL_SESSION_get_id(session, &idlen);       
3403         for (sess = first; sess; sess = sess->next)
3404                 {
3405                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3406                         {
3407                         if(prev)
3408                                 prev->next = sess->next;
3409                         else
3410                                 first = sess->next;
3411                         OPENSSL_free(sess->id);
3412                         OPENSSL_free(sess->der);
3413                         OPENSSL_free(sess);
3414                         return;
3415                         }
3416                 prev = sess;
3417                 }
3418         }
3419
3420 static void init_session_cache_ctx(SSL_CTX *sctx)
3421         {
3422         SSL_CTX_set_session_cache_mode(sctx,
3423                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3424         SSL_CTX_sess_set_new_cb(sctx, add_session);
3425         SSL_CTX_sess_set_get_cb(sctx, get_session);
3426         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3427         }
3428
3429 static void free_sessions(void)
3430         {
3431         simple_ssl_session *sess, *tsess;
3432         for (sess = first; sess;)
3433                 {
3434                 OPENSSL_free(sess->id);
3435                 OPENSSL_free(sess->der);
3436                 tsess = sess;
3437                 sess = sess->next;
3438                 OPENSSL_free(tsess);
3439                 }
3440         first = NULL;
3441         }
3442
3443 static int ssl_load_stores(SSL_CTX *sctx,
3444                         const char *vfyCApath, const char *vfyCAfile,
3445                         const char *chCApath, const char *chCAfile)
3446         {
3447         X509_STORE *vfy = NULL, *ch = NULL;
3448         int rv = 0;
3449         if (vfyCApath || vfyCAfile)
3450                 {
3451                 vfy = X509_STORE_new();
3452                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3453                         goto err;
3454                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3455                 }
3456         if (chCApath || chCAfile)
3457                 {
3458                 ch = X509_STORE_new();
3459                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3460                         goto err;
3461                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3462                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3463                 }
3464         rv = 1;
3465         err:
3466         if (vfy)
3467                 X509_STORE_free(vfy);
3468         if (ch)
3469                 X509_STORE_free(ch);
3470         return rv;
3471         }
3472
3473
3474
3475
3476
3477
3478         
3479
3480