Add -rev test option to s_server to just reverse order of characters received
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, unsigned char *context);
208 static int www_body(char *hostname, int s, unsigned char *context);
209 static int rev_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 #ifndef OPENSSL_NO_DH
217 static DH *load_dh_param(const char *dhfile);
218 static DH *get_dh512(void);
219 #endif
220
221 #ifdef MONOLITH
222 static void s_server_init(void);
223 #endif
224
225 #ifndef OPENSSL_NO_DH
226 static unsigned char dh512_p[]={
227         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
228         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
229         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
230         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
231         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
232         0x47,0x74,0xE8,0x33,
233         };
234 static unsigned char dh512_g[]={
235         0x02,
236         };
237
238 static DH *get_dh512(void)
239         {
240         DH *dh=NULL;
241
242         if ((dh=DH_new()) == NULL) return(NULL);
243         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
244         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
245         if ((dh->p == NULL) || (dh->g == NULL))
246                 return(NULL);
247         return(dh);
248         }
249 #endif
250
251
252 /* static int load_CA(SSL_CTX *ctx, char *file);*/
253
254 #undef BUFSIZZ
255 #define BUFSIZZ 16*1024
256 static int bufsize=BUFSIZZ;
257 static int accept_socket= -1;
258
259 #define TEST_CERT       "server.pem"
260 #ifndef OPENSSL_NO_TLSEXT
261 #define TEST_CERT2      "server2.pem"
262 #endif
263 #undef PROG
264 #define PROG            s_server_main
265
266 extern int verify_depth, verify_return_error, verify_quiet;
267
268 static int s_server_verify=SSL_VERIFY_NONE;
269 static int s_server_session_id_context = 1; /* anything will do */
270 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
271 #ifndef OPENSSL_NO_TLSEXT
272 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
273 #endif
274 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
275 #ifdef FIONBIO
276 static int s_nbio=0;
277 #endif
278 static int s_nbio_test=0;
279 int s_crlf=0;
280 static SSL_CTX *ctx=NULL;
281 #ifndef OPENSSL_NO_TLSEXT
282 static SSL_CTX *ctx2=NULL;
283 #endif
284 static int www=0;
285
286 static BIO *bio_s_out=NULL;
287 static BIO *bio_s_msg = NULL;
288 static int s_debug=0;
289 #ifndef OPENSSL_NO_TLSEXT
290 static int s_tlsextdebug=0;
291 static int s_tlsextstatus=0;
292 static int cert_status_cb(SSL *s, void *arg);
293 #endif
294 static int no_resume_ephemeral = 0;
295 static int s_msg=0;
296 static int s_quiet=0;
297 static int s_brief=0;
298
299 static char *keymatexportlabel=NULL;
300 static int keymatexportlen=20;
301
302 static int hack=0;
303 #ifndef OPENSSL_NO_ENGINE
304 static char *engine_id=NULL;
305 #endif
306 static const char *session_id_prefix=NULL;
307
308 static int enable_timeouts = 0;
309 static long socket_mtu;
310 #ifndef OPENSSL_NO_DTLS1
311 static int cert_chain = 0;
312 #endif
313
314 #ifndef OPENSSL_NO_TLSEXT
315 static BIO *authz_in = NULL;
316 static const char *s_authz_file = NULL;
317 static BIO *serverinfo_in = NULL;
318 static const char *s_serverinfo_file = NULL;
319 #endif
320
321 #ifndef OPENSSL_NO_PSK
322 static char *psk_identity="Client_identity";
323 char *psk_key=NULL; /* by default PSK is not used */
324
325 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
326         unsigned char *psk, unsigned int max_psk_len)
327         {
328         unsigned int psk_len = 0;
329         int ret;
330         BIGNUM *bn = NULL;
331
332         if (s_debug)
333                 BIO_printf(bio_s_out,"psk_server_cb\n");
334         if (!identity)
335                 {
336                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
337                 goto out_err;
338                 }
339         if (s_debug)
340                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
341                         identity ? (int)strlen(identity) : 0, identity);
342
343         /* here we could lookup the given identity e.g. from a database */
344         if (strcmp(identity, psk_identity) != 0)
345                 {
346                 BIO_printf(bio_s_out, "PSK error: client identity not found"
347                            " (got '%s' expected '%s')\n", identity,
348                            psk_identity);
349                 goto out_err;
350                 }
351         if (s_debug)
352                 BIO_printf(bio_s_out, "PSK client identity found\n");
353
354         /* convert the PSK key to binary */
355         ret = BN_hex2bn(&bn, psk_key);
356         if (!ret)
357                 {
358                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
359                 if (bn)
360                         BN_free(bn);
361                 return 0;
362                 }
363         if (BN_num_bytes(bn) > (int)max_psk_len)
364                 {
365                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
366                         max_psk_len, BN_num_bytes(bn));
367                 BN_free(bn);
368                 return 0;
369                 }
370
371         ret = BN_bn2bin(bn, psk);
372         BN_free(bn);
373
374         if (ret < 0)
375                 goto out_err;
376         psk_len = (unsigned int)ret;
377
378         if (s_debug)
379                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
380         return psk_len;
381  out_err:
382         if (s_debug)
383                 BIO_printf(bio_err, "Error in PSK server callback\n");
384         return 0;
385         }
386 #endif
387
388 #ifndef OPENSSL_NO_SRP
389 /* This is a context that we pass to callbacks */
390 typedef struct srpsrvparm_st
391         {
392         char *login;
393         SRP_VBASE *vb;
394         SRP_user_pwd *user;
395         } srpsrvparm;
396
397 /* This callback pretends to require some asynchronous logic in order to obtain
398    a verifier. When the callback is called for a new connection we return
399    with a negative value. This will provoke the accept etc to return with
400    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
401    (which would normally occur after a worker has finished) and we
402    set the user parameters. 
403 */
404 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
405         {
406         srpsrvparm *p = (srpsrvparm *)arg;
407         if (p->login == NULL && p->user == NULL )
408                 {
409                 p->login = SSL_get_srp_username(s);
410                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
411                 return (-1) ;
412                 }
413
414         if (p->user == NULL)
415                 {
416                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
417                 return SSL3_AL_FATAL;
418                 }
419         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
420                                      p->user->info) < 0)
421                 {
422                 *ad = SSL_AD_INTERNAL_ERROR;
423                 return SSL3_AL_FATAL;
424                 }
425         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
426         /* need to check whether there are memory leaks */
427         p->user = NULL;
428         p->login = NULL;
429         return SSL_ERROR_NONE;
430         }
431
432 #endif
433
434 #ifdef MONOLITH
435 static void s_server_init(void)
436         {
437         accept_socket=-1;
438         s_server_verify=SSL_VERIFY_NONE;
439         s_dcert_file=NULL;
440         s_dkey_file=NULL;
441         s_dchain_file=NULL;
442         s_cert_file=TEST_CERT;
443         s_key_file=NULL;
444         s_chain_file=NULL;
445 #ifndef OPENSSL_NO_TLSEXT
446         s_cert_file2=TEST_CERT2;
447         s_key_file2=NULL;
448         ctx2=NULL;
449 #endif
450 #ifdef FIONBIO
451         s_nbio=0;
452 #endif
453         s_nbio_test=0;
454         ctx=NULL;
455         www=0;
456
457         bio_s_out=NULL;
458         s_debug=0;
459         s_msg=0;
460         s_quiet=0;
461         s_brief=0;
462         hack=0;
463 #ifndef OPENSSL_NO_ENGINE
464         engine_id=NULL;
465 #endif
466         }
467 #endif
468
469 static void sv_usage(void)
470         {
471         BIO_printf(bio_err,"usage: s_server [args ...]\n");
472         BIO_printf(bio_err,"\n");
473         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
474         BIO_printf(bio_err," -context arg  - set session ID context\n");
475         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
476         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
477         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
478         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
479         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
480 #ifndef OPENSSL_NO_TLSEXT
481         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
482 #endif
483         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
484                            "                 The CRL(s) are appended to the certificate file\n");
485         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
486                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
487                            "                 the certificate file.\n");
488         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
489         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
490         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
491         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
492         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
493         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
494         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
495         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
496         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
497         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
498         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
499         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
500 #ifndef OPENSSL_NO_ECDH
501         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
502                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
503                            "                 (default is nistp256).\n");
504 #endif
505 #ifdef FIONBIO
506         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
507 #endif
508         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
509         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
510         BIO_printf(bio_err," -debug        - Print more output\n");
511         BIO_printf(bio_err," -msg          - Show protocol messages\n");
512         BIO_printf(bio_err," -state        - Print the SSL states\n");
513         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
514         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
515         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
516         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
517         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
518         BIO_printf(bio_err," -quiet        - No server output\n");
519         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
520 #ifndef OPENSSL_NO_PSK
521         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
522         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
523 # ifndef OPENSSL_NO_JPAKE
524         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
525 # endif
526 #endif
527 #ifndef OPENSSL_NO_SRP
528         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
529         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
530 #endif
531         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
532         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
533         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
534         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
535         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
536         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
537         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
538         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
539         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
540         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
541         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
542         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
543         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
544         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
545 #ifndef OPENSSL_NO_DH
546         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
547 #endif
548 #ifndef OPENSSL_NO_ECDH
549         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
550 #endif
551         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
552         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
553         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
554         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
556 #ifndef OPENSSL_NO_ENGINE
557         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
558 #endif
559         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
560         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
561 #ifndef OPENSSL_NO_TLSEXT
562         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
563         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
564         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
565         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
566         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
567         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
568         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
569         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
570         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
571 # ifndef OPENSSL_NO_NEXTPROTONEG
572         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
573 # endif
574         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
575 #endif
576         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
577         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
578         }
579
580 static int local_argc=0;
581 static char **local_argv;
582
583 #ifdef CHARSET_EBCDIC
584 static int ebcdic_new(BIO *bi);
585 static int ebcdic_free(BIO *a);
586 static int ebcdic_read(BIO *b, char *out, int outl);
587 static int ebcdic_write(BIO *b, const char *in, int inl);
588 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
589 static int ebcdic_gets(BIO *bp, char *buf, int size);
590 static int ebcdic_puts(BIO *bp, const char *str);
591
592 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
593 static BIO_METHOD methods_ebcdic=
594         {
595         BIO_TYPE_EBCDIC_FILTER,
596         "EBCDIC/ASCII filter",
597         ebcdic_write,
598         ebcdic_read,
599         ebcdic_puts,
600         ebcdic_gets,
601         ebcdic_ctrl,
602         ebcdic_new,
603         ebcdic_free,
604         };
605
606 typedef struct
607 {
608         size_t  alloced;
609         char    buff[1];
610 } EBCDIC_OUTBUFF;
611
612 BIO_METHOD *BIO_f_ebcdic_filter()
613 {
614         return(&methods_ebcdic);
615 }
616
617 static int ebcdic_new(BIO *bi)
618 {
619         EBCDIC_OUTBUFF *wbuf;
620
621         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
622         wbuf->alloced = 1024;
623         wbuf->buff[0] = '\0';
624
625         bi->ptr=(char *)wbuf;
626         bi->init=1;
627         bi->flags=0;
628         return(1);
629 }
630
631 static int ebcdic_free(BIO *a)
632 {
633         if (a == NULL) return(0);
634         if (a->ptr != NULL)
635                 OPENSSL_free(a->ptr);
636         a->ptr=NULL;
637         a->init=0;
638         a->flags=0;
639         return(1);
640 }
641         
642 static int ebcdic_read(BIO *b, char *out, int outl)
643 {
644         int ret=0;
645
646         if (out == NULL || outl == 0) return(0);
647         if (b->next_bio == NULL) return(0);
648
649         ret=BIO_read(b->next_bio,out,outl);
650         if (ret > 0)
651                 ascii2ebcdic(out,out,ret);
652         return(ret);
653 }
654
655 static int ebcdic_write(BIO *b, const char *in, int inl)
656 {
657         EBCDIC_OUTBUFF *wbuf;
658         int ret=0;
659         int num;
660         unsigned char n;
661
662         if ((in == NULL) || (inl <= 0)) return(0);
663         if (b->next_bio == NULL) return(0);
664
665         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
666
667         if (inl > (num = wbuf->alloced))
668         {
669                 num = num + num;  /* double the size */
670                 if (num < inl)
671                         num = inl;
672                 OPENSSL_free(wbuf);
673                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
674
675                 wbuf->alloced = num;
676                 wbuf->buff[0] = '\0';
677
678                 b->ptr=(char *)wbuf;
679         }
680
681         ebcdic2ascii(wbuf->buff, in, inl);
682
683         ret=BIO_write(b->next_bio, wbuf->buff, inl);
684
685         return(ret);
686 }
687
688 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
689 {
690         long ret;
691
692         if (b->next_bio == NULL) return(0);
693         switch (cmd)
694         {
695         case BIO_CTRL_DUP:
696                 ret=0L;
697                 break;
698         default:
699                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
700                 break;
701         }
702         return(ret);
703 }
704
705 static int ebcdic_gets(BIO *bp, char *buf, int size)
706 {
707         int i, ret=0;
708         if (bp->next_bio == NULL) return(0);
709 /*      return(BIO_gets(bp->next_bio,buf,size));*/
710         for (i=0; i<size-1; ++i)
711         {
712                 ret = ebcdic_read(bp,&buf[i],1);
713                 if (ret <= 0)
714                         break;
715                 else if (buf[i] == '\n')
716                 {
717                         ++i;
718                         break;
719                 }
720         }
721         if (i < size)
722                 buf[i] = '\0';
723         return (ret < 0 && i == 0) ? ret : i;
724 }
725
726 static int ebcdic_puts(BIO *bp, const char *str)
727 {
728         if (bp->next_bio == NULL) return(0);
729         return ebcdic_write(bp, str, strlen(str));
730 }
731 #endif
732
733 #ifndef OPENSSL_NO_TLSEXT
734
735 /* This is a context that we pass to callbacks */
736 typedef struct tlsextctx_st {
737    char * servername;
738    BIO * biodebug;
739    int extension_error;
740 } tlsextctx;
741
742
743 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
744         {
745         tlsextctx * p = (tlsextctx *) arg;
746         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
747         if (servername && p->biodebug) 
748                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
749         
750         if (!p->servername)
751                 return SSL_TLSEXT_ERR_NOACK;
752         
753         if (servername)
754                 {
755                 if (strcmp(servername,p->servername)) 
756                         return p->extension_error;
757                 if (ctx2)
758                         {
759                         BIO_printf(p->biodebug,"Switching server context.\n");
760                         SSL_set_SSL_CTX(s,ctx2);
761                         }     
762                 }
763         return SSL_TLSEXT_ERR_OK;
764 }
765
766 /* Structure passed to cert status callback */
767
768 typedef struct tlsextstatusctx_st {
769    /* Default responder to use */
770    char *host, *path, *port;
771    int use_ssl;
772    int timeout;
773    BIO *err;
774    int verbose;
775 } tlsextstatusctx;
776
777 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
778
779 /* Certificate Status callback. This is called when a client includes a
780  * certificate status request extension.
781  *
782  * This is a simplified version. It examines certificates each time and
783  * makes one OCSP responder query for each request.
784  *
785  * A full version would store details such as the OCSP certificate IDs and
786  * minimise the number of OCSP responses by caching them until they were
787  * considered "expired".
788  */
789
790 static int cert_status_cb(SSL *s, void *arg)
791         {
792         tlsextstatusctx *srctx = arg;
793         BIO *err = srctx->err;
794         char *host, *port, *path;
795         int use_ssl;
796         unsigned char *rspder = NULL;
797         int rspderlen;
798         STACK_OF(OPENSSL_STRING) *aia = NULL;
799         X509 *x = NULL;
800         X509_STORE_CTX inctx;
801         X509_OBJECT obj;
802         OCSP_REQUEST *req = NULL;
803         OCSP_RESPONSE *resp = NULL;
804         OCSP_CERTID *id = NULL;
805         STACK_OF(X509_EXTENSION) *exts;
806         int ret = SSL_TLSEXT_ERR_NOACK;
807         int i;
808 #if 0
809 STACK_OF(OCSP_RESPID) *ids;
810 SSL_get_tlsext_status_ids(s, &ids);
811 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
812 #endif
813         if (srctx->verbose)
814                 BIO_puts(err, "cert_status: callback called\n");
815         /* Build up OCSP query from server certificate */
816         x = SSL_get_certificate(s);
817         aia = X509_get1_ocsp(x);
818         if (aia)
819                 {
820                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
821                         &host, &port, &path, &use_ssl))
822                         {
823                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
824                         goto err;
825                         }
826                 if (srctx->verbose)
827                         BIO_printf(err, "cert_status: AIA URL: %s\n",
828                                         sk_OPENSSL_STRING_value(aia, 0));
829                 }
830         else
831                 {
832                 if (!srctx->host)
833                         {
834                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
835                         goto done;
836                         }
837                 host = srctx->host;
838                 path = srctx->path;
839                 port = srctx->port;
840                 use_ssl = srctx->use_ssl;
841                 }
842                 
843         if (!X509_STORE_CTX_init(&inctx,
844                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
845                                 NULL, NULL))
846                 goto err;
847         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
848                                 X509_get_issuer_name(x),&obj) <= 0)
849                 {
850                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
851                 X509_STORE_CTX_cleanup(&inctx);
852                 goto done;
853                 }
854         req = OCSP_REQUEST_new();
855         if (!req)
856                 goto err;
857         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
858         X509_free(obj.data.x509);
859         X509_STORE_CTX_cleanup(&inctx);
860         if (!id)
861                 goto err;
862         if (!OCSP_request_add0_id(req, id))
863                 goto err;
864         id = NULL;
865         /* Add any extensions to the request */
866         SSL_get_tlsext_status_exts(s, &exts);
867         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
868                 {
869                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
870                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
871                         goto err;
872                 }
873         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
874                                         srctx->timeout);
875         if (!resp)
876                 {
877                 BIO_puts(err, "cert_status: error querying responder\n");
878                 goto done;
879                 }
880         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
881         if (rspderlen <= 0)
882                 goto err;
883         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
884         if (srctx->verbose)
885                 {
886                 BIO_puts(err, "cert_status: ocsp response sent:\n");
887                 OCSP_RESPONSE_print(err, resp, 2);
888                 }
889         ret = SSL_TLSEXT_ERR_OK;
890         done:
891         if (ret != SSL_TLSEXT_ERR_OK)
892                 ERR_print_errors(err);
893         if (aia)
894                 {
895                 OPENSSL_free(host);
896                 OPENSSL_free(path);
897                 OPENSSL_free(port);
898                 X509_email_free(aia);
899                 }
900         if (id)
901                 OCSP_CERTID_free(id);
902         if (req)
903                 OCSP_REQUEST_free(req);
904         if (resp)
905                 OCSP_RESPONSE_free(resp);
906         return ret;
907         err:
908         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
909         goto done;
910         }
911
912 # ifndef OPENSSL_NO_NEXTPROTONEG
913 /* This is the context that we pass to next_proto_cb */
914 typedef struct tlsextnextprotoctx_st {
915         unsigned char *data;
916         unsigned int len;
917 } tlsextnextprotoctx;
918
919 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
920         {
921         tlsextnextprotoctx *next_proto = arg;
922
923         *data = next_proto->data;
924         *len = next_proto->len;
925
926         return SSL_TLSEXT_ERR_OK;
927         }
928 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
929
930
931 #endif
932
933 int MAIN(int, char **);
934
935 #ifndef OPENSSL_NO_JPAKE
936 static char *jpake_secret = NULL;
937 #define no_jpake !jpake_secret
938 #else
939 #define no_jpake 1
940 #endif
941 #ifndef OPENSSL_NO_SRP
942         static srpsrvparm srp_callback_parm;
943 #endif
944 static char *srtp_profiles = NULL;
945
946 int MAIN(int argc, char *argv[])
947         {
948         X509_VERIFY_PARAM *vpm = NULL;
949         int badarg = 0;
950         short port=PORT;
951         char *CApath=NULL,*CAfile=NULL;
952         char *chCApath=NULL,*chCAfile=NULL;
953         char *vfyCApath=NULL,*vfyCAfile=NULL;
954         unsigned char *context = NULL;
955         char *dhfile = NULL;
956         int badop=0;
957         int ret=1;
958         int build_chain = 0;
959         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
960         int state=0;
961         const SSL_METHOD *meth=NULL;
962         int socket_type=SOCK_STREAM;
963         ENGINE *e=NULL;
964         char *inrand=NULL;
965         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
966         char *passarg = NULL, *pass = NULL;
967         char *dpassarg = NULL, *dpass = NULL;
968         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
969         X509 *s_cert = NULL, *s_dcert = NULL;
970         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
971         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
972         int no_cache = 0;
973         int rev = 0;
974 #ifndef OPENSSL_NO_TLSEXT
975         EVP_PKEY *s_key2 = NULL;
976         X509 *s_cert2 = NULL;
977         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
978 # ifndef OPENSSL_NO_NEXTPROTONEG
979         const char *next_proto_neg_in = NULL;
980         tlsextnextprotoctx next_proto;
981 # endif
982 #endif
983 #ifndef OPENSSL_NO_PSK
984         /* by default do not send a PSK identity hint */
985         static char *psk_identity_hint=NULL;
986 #endif
987 #ifndef OPENSSL_NO_SRP
988         char *srpuserseed = NULL;
989         char *srp_verifier_file = NULL;
990 #endif
991         SSL_EXCERT *exc = NULL;
992         SSL_CONF_CTX *cctx = NULL;
993         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
994
995         char *crl_file = NULL;
996         int crl_format = FORMAT_PEM;
997         int crl_download = 0;
998         STACK_OF(X509_CRL) *crls = NULL;
999
1000         meth=SSLv23_server_method();
1001
1002         local_argc=argc;
1003         local_argv=argv;
1004
1005         apps_startup();
1006 #ifdef MONOLITH
1007         s_server_init();
1008 #endif
1009
1010         if (bio_err == NULL)
1011                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1012
1013         if (!load_config(bio_err, NULL))
1014                 goto end;
1015
1016         cctx = SSL_CONF_CTX_new();
1017         if (!cctx)
1018                 goto end;
1019         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1020         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1021
1022         verify_depth=0;
1023 #ifdef FIONBIO
1024         s_nbio=0;
1025 #endif
1026         s_nbio_test=0;
1027
1028         argc--;
1029         argv++;
1030
1031         while (argc >= 1)
1032                 {
1033                 if      ((strcmp(*argv,"-port") == 0) ||
1034                          (strcmp(*argv,"-accept") == 0))
1035                         {
1036                         if (--argc < 1) goto bad;
1037                         if (!extract_port(*(++argv),&port))
1038                                 goto bad;
1039                         }
1040                 else if (strcmp(*argv,"-verify") == 0)
1041                         {
1042                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1043                         if (--argc < 1) goto bad;
1044                         verify_depth=atoi(*(++argv));
1045                         if (!s_quiet)
1046                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1047                         }
1048                 else if (strcmp(*argv,"-Verify") == 0)
1049                         {
1050                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1051                                 SSL_VERIFY_CLIENT_ONCE;
1052                         if (--argc < 1) goto bad;
1053                         verify_depth=atoi(*(++argv));
1054                         if (!s_quiet)
1055                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1056                         }
1057                 else if (strcmp(*argv,"-context") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         context= (unsigned char *)*(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-cert") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         s_cert_file= *(++argv);
1066                         }
1067                 else if (strcmp(*argv,"-CRL") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         crl_file= *(++argv);
1071                         }
1072                 else if (strcmp(*argv,"-crl_download") == 0)
1073                         crl_download = 1;
1074 #ifndef OPENSSL_NO_TLSEXT
1075                 else if (strcmp(*argv,"-authz") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         s_authz_file = *(++argv);
1079                         }
1080                 else if (strcmp(*argv,"-serverinfo") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_serverinfo_file = *(++argv);
1084                         }
1085 #endif
1086                 else if (strcmp(*argv,"-certform") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         s_cert_format = str2fmt(*(++argv));
1090                         }
1091                 else if (strcmp(*argv,"-key") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         s_key_file= *(++argv);
1095                         }
1096                 else if (strcmp(*argv,"-keyform") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         s_key_format = str2fmt(*(++argv));
1100                         }
1101                 else if (strcmp(*argv,"-pass") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         passarg = *(++argv);
1105                         }
1106                 else if (strcmp(*argv,"-cert_chain") == 0)
1107                         {
1108                         if (--argc < 1) goto bad;
1109                         s_chain_file= *(++argv);
1110                         }
1111                 else if (strcmp(*argv,"-dhparam") == 0)
1112                         {
1113                         if (--argc < 1) goto bad;
1114                         dhfile = *(++argv);
1115                         }
1116                 else if (strcmp(*argv,"-dcertform") == 0)
1117                         {
1118                         if (--argc < 1) goto bad;
1119                         s_dcert_format = str2fmt(*(++argv));
1120                         }
1121                 else if (strcmp(*argv,"-dcert") == 0)
1122                         {
1123                         if (--argc < 1) goto bad;
1124                         s_dcert_file= *(++argv);
1125                         }
1126                 else if (strcmp(*argv,"-dkeyform") == 0)
1127                         {
1128                         if (--argc < 1) goto bad;
1129                         s_dkey_format = str2fmt(*(++argv));
1130                         }
1131                 else if (strcmp(*argv,"-dpass") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         dpassarg = *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-dkey") == 0)
1137                         {
1138                         if (--argc < 1) goto bad;
1139                         s_dkey_file= *(++argv);
1140                         }
1141                 else if (strcmp(*argv,"-dcert_chain") == 0)
1142                         {
1143                         if (--argc < 1) goto bad;
1144                         s_dchain_file= *(++argv);
1145                         }
1146                 else if (strcmp(*argv,"-nocert") == 0)
1147                         {
1148                         nocert=1;
1149                         }
1150                 else if (strcmp(*argv,"-CApath") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         CApath= *(++argv);
1154                         }
1155                 else if (strcmp(*argv,"-chainCApath") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         chCApath= *(++argv);
1159                         }
1160                 else if (strcmp(*argv,"-verifyCApath") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         vfyCApath= *(++argv);
1164                         }
1165                 else if (strcmp(*argv,"-no_cache") == 0)
1166                         no_cache = 1;
1167                 else if (strcmp(*argv,"-CRLform") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         crl_format = str2fmt(*(++argv));
1171                         }
1172                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1173                         {
1174                         if (badarg)
1175                                 goto bad;
1176                         continue;
1177                         }
1178                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1179                         {
1180                         if (badarg)
1181                                 goto bad;
1182                         continue;
1183                         }
1184                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1185                         {
1186                         if (badarg)
1187                                 goto bad;
1188                         continue;
1189                         }
1190                 else if (strcmp(*argv,"-verify_return_error") == 0)
1191                         verify_return_error = 1;
1192                 else if (strcmp(*argv,"-verify_quiet") == 0)
1193                         verify_quiet = 1;
1194                 else if (strcmp(*argv,"-build_chain") == 0)
1195                         build_chain = 1;
1196                 else if (strcmp(*argv,"-CAfile") == 0)
1197                         {
1198                         if (--argc < 1) goto bad;
1199                         CAfile= *(++argv);
1200                         }
1201                 else if (strcmp(*argv,"-chainCAfile") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         chCAfile= *(++argv);
1205                         }
1206                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1207                         {
1208                         if (--argc < 1) goto bad;
1209                         vfyCAfile= *(++argv);
1210                         }
1211 #ifdef FIONBIO  
1212                 else if (strcmp(*argv,"-nbio") == 0)
1213                         { s_nbio=1; }
1214 #endif
1215                 else if (strcmp(*argv,"-nbio_test") == 0)
1216                         {
1217 #ifdef FIONBIO  
1218                         s_nbio=1;
1219 #endif
1220                         s_nbio_test=1;
1221                         }
1222                 else if (strcmp(*argv,"-debug") == 0)
1223                         { s_debug=1; }
1224 #ifndef OPENSSL_NO_TLSEXT
1225                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1226                         s_tlsextdebug=1;
1227                 else if (strcmp(*argv,"-status") == 0)
1228                         s_tlsextstatus=1;
1229                 else if (strcmp(*argv,"-status_verbose") == 0)
1230                         {
1231                         s_tlsextstatus=1;
1232                         tlscstatp.verbose = 1;
1233                         }
1234                 else if (!strcmp(*argv, "-status_timeout"))
1235                         {
1236                         s_tlsextstatus=1;
1237                         if (--argc < 1) goto bad;
1238                         tlscstatp.timeout = atoi(*(++argv));
1239                         }
1240                 else if (!strcmp(*argv, "-status_url"))
1241                         {
1242                         s_tlsextstatus=1;
1243                         if (--argc < 1) goto bad;
1244                         if (!OCSP_parse_url(*(++argv),
1245                                         &tlscstatp.host,
1246                                         &tlscstatp.port,
1247                                         &tlscstatp.path,
1248                                         &tlscstatp.use_ssl))
1249                                 {
1250                                 BIO_printf(bio_err, "Error parsing URL\n");
1251                                 goto bad;
1252                                 }
1253                         }
1254 #endif
1255                 else if (strcmp(*argv,"-msg") == 0)
1256                         { s_msg=1; }
1257                 else if (strcmp(*argv,"-msgfile") == 0)
1258                         {
1259                         if (--argc < 1) goto bad;
1260                         bio_s_msg = BIO_new_file(*(++argv), "w");
1261                         }
1262 #ifndef OPENSSL_NO_SSL_TRACE
1263                 else if (strcmp(*argv,"-trace") == 0)
1264                         { s_msg=2; }
1265 #endif
1266                 else if (strcmp(*argv,"-hack") == 0)
1267                         { hack=1; }
1268                 else if (strcmp(*argv,"-state") == 0)
1269                         { state=1; }
1270                 else if (strcmp(*argv,"-crlf") == 0)
1271                         { s_crlf=1; }
1272                 else if (strcmp(*argv,"-quiet") == 0)
1273                         { s_quiet=1; }
1274                 else if (strcmp(*argv,"-brief") == 0)
1275                         {
1276                         s_quiet=1;
1277                         s_brief=1;
1278                         verify_quiet=1;
1279                         }
1280                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1281                         { no_tmp_rsa=1; }
1282                 else if (strcmp(*argv,"-no_dhe") == 0)
1283                         { no_dhe=1; }
1284                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1285                         { no_ecdhe=1; }
1286                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1287                         { no_resume_ephemeral = 1; }
1288 #ifndef OPENSSL_NO_PSK
1289                 else if (strcmp(*argv,"-psk_hint") == 0)
1290                         {
1291                         if (--argc < 1) goto bad;
1292                         psk_identity_hint= *(++argv);
1293                         }
1294                 else if (strcmp(*argv,"-psk") == 0)
1295                         {
1296                         size_t i;
1297
1298                         if (--argc < 1) goto bad;
1299                         psk_key=*(++argv);
1300                         for (i=0; i<strlen(psk_key); i++)
1301                                 {
1302                                 if (isxdigit((unsigned char)psk_key[i]))
1303                                         continue;
1304                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1305                                 goto bad;
1306                                 }
1307                         }
1308 #endif
1309 #ifndef OPENSSL_NO_SRP
1310                 else if (strcmp(*argv, "-srpvfile") == 0)
1311                         {
1312                         if (--argc < 1) goto bad;
1313                         srp_verifier_file = *(++argv);
1314                         meth = TLSv1_server_method();
1315                         }
1316                 else if (strcmp(*argv, "-srpuserseed") == 0)
1317                         {
1318                         if (--argc < 1) goto bad;
1319                         srpuserseed = *(++argv);
1320                         meth = TLSv1_server_method();
1321                         }
1322 #endif
1323                 else if (strcmp(*argv,"-rev") == 0)
1324                         { rev=1; }
1325                 else if (strcmp(*argv,"-www") == 0)
1326                         { www=1; }
1327                 else if (strcmp(*argv,"-WWW") == 0)
1328                         { www=2; }
1329                 else if (strcmp(*argv,"-HTTP") == 0)
1330                         { www=3; }
1331 #ifndef OPENSSL_NO_SSL2
1332                 else if (strcmp(*argv,"-ssl2") == 0)
1333                         { meth=SSLv2_server_method(); }
1334 #endif
1335 #ifndef OPENSSL_NO_SSL3
1336                 else if (strcmp(*argv,"-ssl3") == 0)
1337                         { meth=SSLv3_server_method(); }
1338 #endif
1339 #ifndef OPENSSL_NO_TLS1
1340                 else if (strcmp(*argv,"-tls1") == 0)
1341                         { meth=TLSv1_server_method(); }
1342                 else if (strcmp(*argv,"-tls1_1") == 0)
1343                         { meth=TLSv1_1_server_method(); }
1344                 else if (strcmp(*argv,"-tls1_2") == 0)
1345                         { meth=TLSv1_2_server_method(); }
1346 #endif
1347 #ifndef OPENSSL_NO_DTLS1
1348                 else if (strcmp(*argv,"-dtls1") == 0)
1349                         { 
1350                         meth=DTLSv1_server_method();
1351                         socket_type = SOCK_DGRAM;
1352                         }
1353                 else if (strcmp(*argv,"-timeout") == 0)
1354                         enable_timeouts = 1;
1355                 else if (strcmp(*argv,"-mtu") == 0)
1356                         {
1357                         if (--argc < 1) goto bad;
1358                         socket_mtu = atol(*(++argv));
1359                         }
1360                 else if (strcmp(*argv, "-chain") == 0)
1361                         cert_chain = 1;
1362 #endif
1363                 else if (strcmp(*argv, "-id_prefix") == 0)
1364                         {
1365                         if (--argc < 1) goto bad;
1366                         session_id_prefix = *(++argv);
1367                         }
1368 #ifndef OPENSSL_NO_ENGINE
1369                 else if (strcmp(*argv,"-engine") == 0)
1370                         {
1371                         if (--argc < 1) goto bad;
1372                         engine_id= *(++argv);
1373                         }
1374 #endif
1375                 else if (strcmp(*argv,"-rand") == 0)
1376                         {
1377                         if (--argc < 1) goto bad;
1378                         inrand= *(++argv);
1379                         }
1380 #ifndef OPENSSL_NO_TLSEXT
1381                 else if (strcmp(*argv,"-servername") == 0)
1382                         {
1383                         if (--argc < 1) goto bad;
1384                         tlsextcbp.servername= *(++argv);
1385                         }
1386                 else if (strcmp(*argv,"-servername_fatal") == 0)
1387                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1388                 else if (strcmp(*argv,"-cert2") == 0)
1389                         {
1390                         if (--argc < 1) goto bad;
1391                         s_cert_file2= *(++argv);
1392                         }
1393                 else if (strcmp(*argv,"-key2") == 0)
1394                         {
1395                         if (--argc < 1) goto bad;
1396                         s_key_file2= *(++argv);
1397                         }
1398 # ifndef OPENSSL_NO_NEXTPROTONEG
1399                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1400                         {
1401                         if (--argc < 1) goto bad;
1402                         next_proto_neg_in = *(++argv);
1403                         }
1404 # endif
1405 #endif
1406 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1407                 else if (strcmp(*argv,"-jpake") == 0)
1408                         {
1409                         if (--argc < 1) goto bad;
1410                         jpake_secret = *(++argv);
1411                         }
1412 #endif
1413                 else if (strcmp(*argv,"-use_srtp") == 0)
1414                         {
1415                         if (--argc < 1) goto bad;
1416                         srtp_profiles = *(++argv);
1417                         }
1418                 else if (strcmp(*argv,"-keymatexport") == 0)
1419                         {
1420                         if (--argc < 1) goto bad;
1421                         keymatexportlabel= *(++argv);
1422                         }
1423                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1424                         {
1425                         if (--argc < 1) goto bad;
1426                         keymatexportlen=atoi(*(++argv));
1427                         if (keymatexportlen == 0) goto bad;
1428                         }
1429                 else
1430                         {
1431                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1432                         badop=1;
1433                         break;
1434                         }
1435                 argc--;
1436                 argv++;
1437                 }
1438         if (badop)
1439                 {
1440 bad:
1441                 sv_usage();
1442                 goto end;
1443                 }
1444
1445 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1446         if (jpake_secret)
1447                 {
1448                 if (psk_key)
1449                         {
1450                         BIO_printf(bio_err,
1451                                    "Can't use JPAKE and PSK together\n");
1452                         goto end;
1453                         }
1454                 psk_identity = "JPAKE";
1455                 }
1456 #endif
1457
1458         SSL_load_error_strings();
1459         OpenSSL_add_ssl_algorithms();
1460
1461 #ifndef OPENSSL_NO_ENGINE
1462         e = setup_engine(bio_err, engine_id, 1);
1463 #endif
1464
1465         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1466                 {
1467                 BIO_printf(bio_err, "Error getting password\n");
1468                 goto end;
1469                 }
1470
1471
1472         if (s_key_file == NULL)
1473                 s_key_file = s_cert_file;
1474 #ifndef OPENSSL_NO_TLSEXT
1475         if (s_key_file2 == NULL)
1476                 s_key_file2 = s_cert_file2;
1477 #endif
1478
1479         if (!load_excert(&exc, bio_err))
1480                 goto end;
1481
1482         if (nocert == 0)
1483                 {
1484                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1485                        "server certificate private key file");
1486                 if (!s_key)
1487                         {
1488                         ERR_print_errors(bio_err);
1489                         goto end;
1490                         }
1491
1492                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1493                         NULL, e, "server certificate file");
1494
1495                 if (!s_cert)
1496                         {
1497                         ERR_print_errors(bio_err);
1498                         goto end;
1499                         }
1500                 if (s_chain_file)
1501                         {
1502                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1503                                         NULL, e, "server certificate chain");
1504                         if (!s_chain)
1505                                 goto end;
1506                         }
1507
1508 #ifndef OPENSSL_NO_TLSEXT
1509                 if (tlsextcbp.servername) 
1510                         {
1511                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1512                                 "second server certificate private key file");
1513                         if (!s_key2)
1514                                 {
1515                                 ERR_print_errors(bio_err);
1516                                 goto end;
1517                                 }
1518                         
1519                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1520                                 NULL, e, "second server certificate file");
1521                         
1522                         if (!s_cert2)
1523                                 {
1524                                 ERR_print_errors(bio_err);
1525                                 goto end;
1526                                 }
1527                         }
1528 #endif /* OPENSSL_NO_TLSEXT */
1529                 }
1530
1531 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1532         if (next_proto_neg_in)
1533                 {
1534                 unsigned short len;
1535                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1536                 if (next_proto.data == NULL)
1537                         goto end;
1538                 next_proto.len = len;
1539                 }
1540         else
1541                 {
1542                 next_proto.data = NULL;
1543                 }
1544 #endif
1545
1546         if (crl_file)
1547                 {
1548                 X509_CRL *crl;
1549                 crl = load_crl(crl_file, crl_format);
1550                 if (!crl)
1551                         {
1552                         BIO_puts(bio_err, "Error loading CRL\n");
1553                         ERR_print_errors(bio_err);
1554                         goto end;
1555                         }
1556                 crls = sk_X509_CRL_new_null();
1557                 if (!crls || !sk_X509_CRL_push(crls, crl))
1558                         {
1559                         BIO_puts(bio_err, "Error adding CRL\n");
1560                         ERR_print_errors(bio_err);
1561                         X509_CRL_free(crl);
1562                         goto end;
1563                         }
1564                 }
1565
1566
1567         if (s_dcert_file)
1568                 {
1569
1570                 if (s_dkey_file == NULL)
1571                         s_dkey_file = s_dcert_file;
1572
1573                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1574                                 0, dpass, e,
1575                                "second certificate private key file");
1576                 if (!s_dkey)
1577                         {
1578                         ERR_print_errors(bio_err);
1579                         goto end;
1580                         }
1581
1582                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1583                                 NULL, e, "second server certificate file");
1584
1585                 if (!s_dcert)
1586                         {
1587                         ERR_print_errors(bio_err);
1588                         goto end;
1589                         }
1590                 if (s_dchain_file)
1591                         {
1592                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1593                                 NULL, e, "second server certificate chain");
1594                         if (!s_dchain)
1595                                 goto end;
1596                         }
1597
1598                 }
1599
1600         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1601                 && !RAND_status())
1602                 {
1603                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1604                 }
1605         if (inrand != NULL)
1606                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1607                         app_RAND_load_files(inrand));
1608
1609         if (bio_s_out == NULL)
1610                 {
1611                 if (s_quiet && !s_debug)
1612                         {
1613                         bio_s_out=BIO_new(BIO_s_null());
1614                         if (s_msg && !bio_s_msg)
1615                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1616                         }
1617                 else
1618                         {
1619                         if (bio_s_out == NULL)
1620                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1621                         }
1622                 }
1623
1624 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1625         if (nocert)
1626 #endif
1627                 {
1628                 s_cert_file=NULL;
1629                 s_key_file=NULL;
1630                 s_dcert_file=NULL;
1631                 s_dkey_file=NULL;
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 s_cert_file2=NULL;
1634                 s_key_file2=NULL;
1635 #endif
1636                 }
1637
1638         ctx=SSL_CTX_new(meth);
1639         if (ctx == NULL)
1640                 {
1641                 ERR_print_errors(bio_err);
1642                 goto end;
1643                 }
1644         if (session_id_prefix)
1645                 {
1646                 if(strlen(session_id_prefix) >= 32)
1647                         BIO_printf(bio_err,
1648 "warning: id_prefix is too long, only one new session will be possible\n");
1649                 else if(strlen(session_id_prefix) >= 16)
1650                         BIO_printf(bio_err,
1651 "warning: id_prefix is too long if you use SSLv2\n");
1652                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1653                         {
1654                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1655                         ERR_print_errors(bio_err);
1656                         goto end;
1657                         }
1658                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1659                 }
1660         SSL_CTX_set_quiet_shutdown(ctx,1);
1661         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1662         if (exc) ssl_ctx_set_excert(ctx, exc);
1663         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1664          * Setting read ahead solves this problem.
1665          */
1666         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1667
1668         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1669         if (no_cache)
1670                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1671         else
1672                 SSL_CTX_sess_set_cache_size(ctx,128);
1673
1674         if (srtp_profiles != NULL)
1675                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1676
1677 #if 0
1678         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1679 #endif
1680
1681 #if 0
1682         if (s_cert_file == NULL)
1683                 {
1684                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1685                 goto end;
1686                 }
1687 #endif
1688
1689         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1690                 (!SSL_CTX_set_default_verify_paths(ctx)))
1691                 {
1692                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1693                 ERR_print_errors(bio_err);
1694                 /* goto end; */
1695                 }
1696         if (vpm)
1697                 SSL_CTX_set1_param(ctx, vpm);
1698
1699         ssl_ctx_add_crls(ctx, crls, 0);
1700
1701         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1702                 goto end;
1703
1704         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1705                                                 crls, crl_download))
1706                 {
1707                 BIO_printf(bio_err, "Error loading store locations\n");
1708                 ERR_print_errors(bio_err);
1709                 goto end;
1710                 }
1711
1712 #ifndef OPENSSL_NO_TLSEXT
1713         if (s_cert2)
1714                 {
1715                 ctx2=SSL_CTX_new(meth);
1716                 if (ctx2 == NULL)
1717                         {
1718                         ERR_print_errors(bio_err);
1719                         goto end;
1720                         }
1721                 }
1722         
1723         if (ctx2)
1724                 {
1725                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1726
1727                 if (session_id_prefix)
1728                         {
1729                         if(strlen(session_id_prefix) >= 32)
1730                                 BIO_printf(bio_err,
1731                                         "warning: id_prefix is too long, only one new session will be possible\n");
1732                         else if(strlen(session_id_prefix) >= 16)
1733                                 BIO_printf(bio_err,
1734                                         "warning: id_prefix is too long if you use SSLv2\n");
1735                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1736                                 {
1737                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1738                                 ERR_print_errors(bio_err);
1739                                 goto end;
1740                                 }
1741                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1742                         }
1743                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1744                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1745                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1746                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1747                  * Setting read ahead solves this problem.
1748                  */
1749                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1750
1751                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1752
1753                 if (no_cache)
1754                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1755                 else
1756                         SSL_CTX_sess_set_cache_size(ctx2,128);
1757
1758                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1759                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1760                         {
1761                         ERR_print_errors(bio_err);
1762                         }
1763                 if (vpm)
1764                         SSL_CTX_set1_param(ctx2, vpm);
1765
1766                 ssl_ctx_add_crls(ctx2, crls, 0);
1767
1768                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1769                         goto end;
1770
1771                 }
1772
1773 # ifndef OPENSSL_NO_NEXTPROTONEG
1774         if (next_proto.data)
1775                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1776 # endif
1777 #endif 
1778
1779 #ifndef OPENSSL_NO_DH
1780         if (!no_dhe)
1781                 {
1782                 DH *dh=NULL;
1783
1784                 if (dhfile)
1785                         dh = load_dh_param(dhfile);
1786                 else if (s_cert_file)
1787                         dh = load_dh_param(s_cert_file);
1788
1789                 if (dh != NULL)
1790                         {
1791                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1792                         }
1793                 else
1794                         {
1795                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1796                         dh=get_dh512();
1797                         }
1798                 (void)BIO_flush(bio_s_out);
1799
1800                 SSL_CTX_set_tmp_dh(ctx,dh);
1801 #ifndef OPENSSL_NO_TLSEXT
1802                 if (ctx2)
1803                         {
1804                         if (!dhfile)
1805                                 { 
1806                                 DH *dh2=load_dh_param(s_cert_file2);
1807                                 if (dh2 != NULL)
1808                                         {
1809                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1810                                         (void)BIO_flush(bio_s_out);
1811
1812                                         DH_free(dh);
1813                                         dh = dh2;
1814                                         }
1815                                 }
1816                         SSL_CTX_set_tmp_dh(ctx2,dh);
1817                         }
1818 #endif
1819                 DH_free(dh);
1820                 }
1821 #endif
1822
1823         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1824                 goto end;
1825 #ifndef OPENSSL_NO_TLSEXT
1826         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1827                 goto end;
1828         if (s_serverinfo_file != NULL
1829             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1830                 goto end;
1831 #endif
1832 #ifndef OPENSSL_NO_TLSEXT
1833         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1834                 goto end; 
1835 #endif
1836         if (s_dcert != NULL)
1837                 {
1838                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1839                         goto end;
1840                 }
1841
1842 #ifndef OPENSSL_NO_RSA
1843 #if 1
1844         if (!no_tmp_rsa)
1845                 {
1846                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1847 #ifndef OPENSSL_NO_TLSEXT
1848                 if (ctx2) 
1849                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1850 #endif          
1851                 }
1852 #else
1853         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1854                 {
1855                 RSA *rsa;
1856
1857                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1858                 BIO_flush(bio_s_out);
1859
1860                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1861
1862                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1863                         {
1864                         ERR_print_errors(bio_err);
1865                         goto end;
1866                         }
1867 #ifndef OPENSSL_NO_TLSEXT
1868                         if (ctx2)
1869                                 {
1870                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1871                                         {
1872                                         ERR_print_errors(bio_err);
1873                                         goto end;
1874                                         }
1875                                 }
1876 #endif
1877                 RSA_free(rsa);
1878                 BIO_printf(bio_s_out,"\n");
1879                 }
1880 #endif
1881 #endif
1882
1883 #ifndef OPENSSL_NO_PSK
1884 #ifdef OPENSSL_NO_JPAKE
1885         if (psk_key != NULL)
1886 #else
1887         if (psk_key != NULL || jpake_secret)
1888 #endif
1889                 {
1890                 if (s_debug)
1891                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1892                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1893                 }
1894
1895         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1896                 {
1897                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1898                 ERR_print_errors(bio_err);
1899                 goto end;
1900                 }
1901 #endif
1902
1903         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1904         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1905                 sizeof s_server_session_id_context);
1906
1907         /* Set DTLS cookie generation and verification callbacks */
1908         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1909         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1910
1911 #ifndef OPENSSL_NO_TLSEXT
1912         if (ctx2)
1913                 {
1914                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1915                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1916                         sizeof s_server_session_id_context);
1917
1918                 tlsextcbp.biodebug = bio_s_out;
1919                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1920                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1921                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1922                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1923                 }
1924 #endif
1925
1926 #ifndef OPENSSL_NO_SRP
1927         if (srp_verifier_file != NULL)
1928                 {
1929                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1930                 srp_callback_parm.user = NULL;
1931                 srp_callback_parm.login = NULL;
1932                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1933                         {
1934                         BIO_printf(bio_err,
1935                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1936                                    srp_verifier_file, ret);
1937                                 goto end;
1938                         }
1939                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1940                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1941                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1942                 }
1943         else
1944 #endif
1945         if (CAfile != NULL)
1946                 {
1947                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1948 #ifndef OPENSSL_NO_TLSEXT
1949                 if (ctx2) 
1950                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1951 #endif
1952                 }
1953
1954         BIO_printf(bio_s_out,"ACCEPT\n");
1955         (void)BIO_flush(bio_s_out);
1956         if (rev)
1957                 do_server(port,socket_type,&accept_socket,rev_body, context);
1958         else if (www)
1959                 do_server(port,socket_type,&accept_socket,www_body, context);
1960         else
1961                 do_server(port,socket_type,&accept_socket,sv_body, context);
1962         print_stats(bio_s_out,ctx);
1963         ret=0;
1964 end:
1965         if (ctx != NULL) SSL_CTX_free(ctx);
1966         if (s_cert)
1967                 X509_free(s_cert);
1968         if (crls)
1969                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1970         if (s_dcert)
1971                 X509_free(s_dcert);
1972         if (s_key)
1973                 EVP_PKEY_free(s_key);
1974         if (s_dkey)
1975                 EVP_PKEY_free(s_dkey);
1976         if (s_chain)
1977                 sk_X509_pop_free(s_chain, X509_free);
1978         if (s_dchain)
1979                 sk_X509_pop_free(s_dchain, X509_free);
1980         if (pass)
1981                 OPENSSL_free(pass);
1982         if (dpass)
1983                 OPENSSL_free(dpass);
1984         if (vpm)
1985                 X509_VERIFY_PARAM_free(vpm);
1986 #ifndef OPENSSL_NO_TLSEXT
1987         if (tlscstatp.host)
1988                 OPENSSL_free(tlscstatp.host);
1989         if (tlscstatp.port)
1990                 OPENSSL_free(tlscstatp.port);
1991         if (tlscstatp.path)
1992                 OPENSSL_free(tlscstatp.path);
1993         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1994         if (s_cert2)
1995                 X509_free(s_cert2);
1996         if (s_key2)
1997                 EVP_PKEY_free(s_key2);
1998         if (authz_in != NULL)
1999                 BIO_free(authz_in);
2000         if (serverinfo_in != NULL)
2001                 BIO_free(serverinfo_in);
2002 #endif
2003         ssl_excert_free(exc);
2004         if (ssl_args)
2005                 sk_OPENSSL_STRING_free(ssl_args);
2006         if (cctx)
2007                 SSL_CONF_CTX_free(cctx);
2008 #ifndef OPENSSL_NO_JPAKE
2009         if (jpake_secret && psk_key)
2010                 OPENSSL_free(psk_key);
2011 #endif
2012         if (bio_s_out != NULL)
2013                 {
2014                 BIO_free(bio_s_out);
2015                 bio_s_out=NULL;
2016                 }
2017         if (bio_s_msg != NULL)
2018                 {
2019                 BIO_free(bio_s_msg);
2020                 bio_s_msg = NULL;
2021                 }
2022         apps_shutdown();
2023         OPENSSL_EXIT(ret);
2024         }
2025
2026 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2027         {
2028         BIO_printf(bio,"%4ld items in the session cache\n",
2029                 SSL_CTX_sess_number(ssl_ctx));
2030         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2031                 SSL_CTX_sess_connect(ssl_ctx));
2032         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2033                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2034         BIO_printf(bio,"%4ld client connects that finished\n",
2035                 SSL_CTX_sess_connect_good(ssl_ctx));
2036         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2037                 SSL_CTX_sess_accept(ssl_ctx));
2038         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2039                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2040         BIO_printf(bio,"%4ld server accepts that finished\n",
2041                 SSL_CTX_sess_accept_good(ssl_ctx));
2042         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2043         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2044         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2045         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2046         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2047                 SSL_CTX_sess_cache_full(ssl_ctx),
2048                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2049         }
2050
2051 static int sv_body(char *hostname, int s, unsigned char *context)
2052         {
2053         char *buf=NULL;
2054         fd_set readfds;
2055         int ret=1,width;
2056         int k,i;
2057         unsigned long l;
2058         SSL *con=NULL;
2059         BIO *sbio;
2060 #ifndef OPENSSL_NO_KRB5
2061         KSSL_CTX *kctx;
2062 #endif
2063         struct timeval timeout;
2064 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2065         struct timeval tv;
2066 #else
2067         struct timeval *timeoutp;
2068 #endif
2069
2070         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2071                 {
2072                 BIO_printf(bio_err,"out of memory\n");
2073                 goto err;
2074                 }
2075 #ifdef FIONBIO  
2076         if (s_nbio)
2077                 {
2078                 unsigned long sl=1;
2079
2080                 if (!s_quiet)
2081                         BIO_printf(bio_err,"turning on non blocking io\n");
2082                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2083                         ERR_print_errors(bio_err);
2084                 }
2085 #endif
2086
2087         if (con == NULL) {
2088                 con=SSL_new(ctx);
2089 #ifndef OPENSSL_NO_TLSEXT
2090         if (s_tlsextdebug)
2091                 {
2092                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2093                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2094                 }
2095         if (s_tlsextstatus)
2096                 {
2097                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2098                 tlscstatp.err = bio_err;
2099                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2100                 }
2101 #endif
2102 #ifndef OPENSSL_NO_KRB5
2103                 if ((kctx = kssl_ctx_new()) != NULL)
2104                         {
2105                         SSL_set0_kssl_ctx(con, kctx);
2106                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2107                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2108                         }
2109 #endif  /* OPENSSL_NO_KRB5 */
2110                 if(context)
2111                       SSL_set_session_id_context(con, context,
2112                                                  strlen((char *)context));
2113         }
2114         SSL_clear(con);
2115 #if 0
2116 #ifdef TLSEXT_TYPE_opaque_prf_input
2117         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2118 #endif
2119 #endif
2120
2121         if (SSL_version(con) == DTLS1_VERSION)
2122                 {
2123
2124                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2125
2126                 if (enable_timeouts)
2127                         {
2128                         timeout.tv_sec = 0;
2129                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2130                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2131                         
2132                         timeout.tv_sec = 0;
2133                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2134                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2135                         }
2136
2137                 if (socket_mtu > 28)
2138                         {
2139                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2140                         SSL_set_mtu(con, socket_mtu - 28);
2141                         }
2142                 else
2143                         /* want to do MTU discovery */
2144                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2145
2146         /* turn on cookie exchange */
2147         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2148                 }
2149         else
2150                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2151
2152         if (s_nbio_test)
2153                 {
2154                 BIO *test;
2155
2156                 test=BIO_new(BIO_f_nbio_test());
2157                 sbio=BIO_push(test,sbio);
2158                 }
2159 #ifndef OPENSSL_NO_JPAKE
2160         if(jpake_secret)
2161                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2162 #endif
2163
2164         SSL_set_bio(con,sbio,sbio);
2165         SSL_set_accept_state(con);
2166         /* SSL_set_fd(con,s); */
2167
2168         if (s_debug)
2169                 {
2170                 SSL_set_debug(con, 1);
2171                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2172                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2173                 }
2174         if (s_msg)
2175                 {
2176 #ifndef OPENSSL_NO_SSL_TRACE
2177                 if (s_msg == 2)
2178                         SSL_set_msg_callback(con, SSL_trace);
2179                 else
2180 #endif
2181                         SSL_set_msg_callback(con, msg_cb);
2182                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2183                 }
2184 #ifndef OPENSSL_NO_TLSEXT
2185         if (s_tlsextdebug)
2186                 {
2187                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2188                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2189                 }
2190 #endif
2191
2192         width=s+1;
2193         for (;;)
2194                 {
2195                 int read_from_terminal;
2196                 int read_from_sslcon;
2197
2198                 read_from_terminal = 0;
2199                 read_from_sslcon = SSL_pending(con);
2200
2201                 if (!read_from_sslcon)
2202                         {
2203                         FD_ZERO(&readfds);
2204 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2205                         openssl_fdset(fileno(stdin),&readfds);
2206 #endif
2207                         openssl_fdset(s,&readfds);
2208                         /* Note: under VMS with SOCKETSHR the second parameter is
2209                          * currently of type (int *) whereas under other systems
2210                          * it is (void *) if you don't have a cast it will choke
2211                          * the compiler: if you do have a cast then you can either
2212                          * go for (int *) or (void *).
2213                          */
2214 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2215                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2216                          * on sockets. As a workaround we timeout the select every
2217                          * second and check for any keypress. In a proper Windows
2218                          * application we wouldn't do this because it is inefficient.
2219                          */
2220                         tv.tv_sec = 1;
2221                         tv.tv_usec = 0;
2222                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2223                         if((i < 0) || (!i && !_kbhit() ) )continue;
2224                         if(_kbhit())
2225                                 read_from_terminal = 1;
2226 #elif defined(OPENSSL_SYS_BEOS_R5)
2227                         /* Under BeOS-R5 the situation is similar to DOS */
2228                         tv.tv_sec = 1;
2229                         tv.tv_usec = 0;
2230                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2231                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2232                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2233                                 continue;
2234                         if (read(fileno(stdin), buf, 0) >= 0)
2235                                 read_from_terminal = 1;
2236                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2237 #else
2238                         if ((SSL_version(con) == DTLS1_VERSION) &&
2239                                 DTLSv1_get_timeout(con, &timeout))
2240                                 timeoutp = &timeout;
2241                         else
2242                                 timeoutp = NULL;
2243
2244                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2245
2246                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2247                                 {
2248                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2249                                 }
2250
2251                         if (i <= 0) continue;
2252                         if (FD_ISSET(fileno(stdin),&readfds))
2253                                 read_from_terminal = 1;
2254 #endif
2255                         if (FD_ISSET(s,&readfds))
2256                                 read_from_sslcon = 1;
2257                         }
2258                 if (read_from_terminal)
2259                         {
2260                         if (s_crlf)
2261                                 {
2262                                 int j, lf_num;
2263
2264                                 i=raw_read_stdin(buf, bufsize/2);
2265                                 lf_num = 0;
2266                                 /* both loops are skipped when i <= 0 */
2267                                 for (j = 0; j < i; j++)
2268                                         if (buf[j] == '\n')
2269                                                 lf_num++;
2270                                 for (j = i-1; j >= 0; j--)
2271                                         {
2272                                         buf[j+lf_num] = buf[j];
2273                                         if (buf[j] == '\n')
2274                                                 {
2275                                                 lf_num--;
2276                                                 i++;
2277                                                 buf[j+lf_num] = '\r';
2278                                                 }
2279                                         }
2280                                 assert(lf_num == 0);
2281                                 }
2282                         else
2283                                 i=raw_read_stdin(buf,bufsize);
2284                         if (!s_quiet && !s_brief)
2285                                 {
2286                                 if ((i <= 0) || (buf[0] == 'Q'))
2287                                         {
2288                                         BIO_printf(bio_s_out,"DONE\n");
2289                                         SHUTDOWN(s);
2290                                         close_accept_socket();
2291                                         ret= -11;
2292                                         goto err;
2293                                         }
2294                                 if ((i <= 0) || (buf[0] == 'q'))
2295                                         {
2296                                         BIO_printf(bio_s_out,"DONE\n");
2297                                         if (SSL_version(con) != DTLS1_VERSION)
2298                         SHUTDOWN(s);
2299         /*                              close_accept_socket();
2300                                         ret= -11;*/
2301                                         goto err;
2302                                         }
2303
2304 #ifndef OPENSSL_NO_HEARTBEATS
2305                                 if ((buf[0] == 'B') &&
2306                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2307                                         {
2308                                         BIO_printf(bio_err,"HEARTBEATING\n");
2309                                         SSL_heartbeat(con);
2310                                         i=0;
2311                                         continue;
2312                                         }
2313 #endif
2314                                 if ((buf[0] == 'r') && 
2315                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2316                                         {
2317                                         SSL_renegotiate(con);
2318                                         i=SSL_do_handshake(con);
2319                                         printf("SSL_do_handshake -> %d\n",i);
2320                                         i=0; /*13; */
2321                                         continue;
2322                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2323                                         }
2324                                 if ((buf[0] == 'R') &&
2325                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2326                                         {
2327                                         SSL_set_verify(con,
2328                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2329                                         SSL_renegotiate(con);
2330                                         i=SSL_do_handshake(con);
2331                                         printf("SSL_do_handshake -> %d\n",i);
2332                                         i=0; /* 13; */
2333                                         continue;
2334                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2335                                         }
2336                                 if (buf[0] == 'P')
2337                                         {
2338                                         static const char *str="Lets print some clear text\n";
2339                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2340                                         }
2341                                 if (buf[0] == 'S')
2342                                         {
2343                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2344                                         }
2345                                 }
2346 #ifdef CHARSET_EBCDIC
2347                         ebcdic2ascii(buf,buf,i);
2348 #endif
2349                         l=k=0;
2350                         for (;;)
2351                                 {
2352                                 /* should do a select for the write */
2353 #ifdef RENEG
2354 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2355 #endif
2356                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2357 #ifndef OPENSSL_NO_SRP
2358                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2359                                         {
2360                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2361                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2362                                         if (srp_callback_parm.user) 
2363                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2364                                         else 
2365                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2366                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2367                                         }
2368 #endif
2369                                 switch (SSL_get_error(con,k))
2370                                         {
2371                                 case SSL_ERROR_NONE:
2372                                         break;
2373                                 case SSL_ERROR_WANT_WRITE:
2374                                 case SSL_ERROR_WANT_READ:
2375                                 case SSL_ERROR_WANT_X509_LOOKUP:
2376                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2377                                         break;
2378                                 case SSL_ERROR_SYSCALL:
2379                                 case SSL_ERROR_SSL:
2380                                         BIO_printf(bio_s_out,"ERROR\n");
2381                                         ERR_print_errors(bio_err);
2382                                         ret=1;
2383                                         goto err;
2384                                         /* break; */
2385                                 case SSL_ERROR_ZERO_RETURN:
2386                                         BIO_printf(bio_s_out,"DONE\n");
2387                                         ret=1;
2388                                         goto err;
2389                                         }
2390                                 l+=k;
2391                                 i-=k;
2392                                 if (i <= 0) break;
2393                                 }
2394                         }
2395                 if (read_from_sslcon)
2396                         {
2397                         if (!SSL_is_init_finished(con))
2398                                 {
2399                                 i=init_ssl_connection(con);
2400                                 
2401                                 if (i < 0)
2402                                         {
2403                                         ret=0;
2404                                         goto err;
2405                                         }
2406                                 else if (i == 0)
2407                                         {
2408                                         ret=1;
2409                                         goto err;
2410                                         }
2411                                 }
2412                         else
2413                                 {
2414 again:  
2415                                 i=SSL_read(con,(char *)buf,bufsize);
2416 #ifndef OPENSSL_NO_SRP
2417                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2418                                         {
2419                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2420                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2421                                         if (srp_callback_parm.user) 
2422                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2423                                         else 
2424                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2425                                         i=SSL_read(con,(char *)buf,bufsize);
2426                                         }
2427 #endif
2428                                 switch (SSL_get_error(con,i))
2429                                         {
2430                                 case SSL_ERROR_NONE:
2431 #ifdef CHARSET_EBCDIC
2432                                         ascii2ebcdic(buf,buf,i);
2433 #endif
2434                                         raw_write_stdout(buf,
2435                                                 (unsigned int)i);
2436                                         if (SSL_pending(con)) goto again;
2437                                         break;
2438                                 case SSL_ERROR_WANT_WRITE:
2439                                 case SSL_ERROR_WANT_READ:
2440                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2441                                         break;
2442                                 case SSL_ERROR_SYSCALL:
2443                                 case SSL_ERROR_SSL:
2444                                         BIO_printf(bio_s_out,"ERROR\n");
2445                                         ERR_print_errors(bio_err);
2446                                         ret=1;
2447                                         goto err;
2448                                 case SSL_ERROR_ZERO_RETURN:
2449                                         BIO_printf(bio_s_out,"DONE\n");
2450                                         ret=1;
2451                                         goto err;
2452                                         }
2453                                 }
2454                         }
2455                 }
2456 err:
2457         if (con != NULL)
2458                 {
2459                 BIO_printf(bio_s_out,"shutting down SSL\n");
2460 #if 1
2461                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2462 #else
2463                 SSL_shutdown(con);
2464 #endif
2465                 SSL_free(con);
2466                 }
2467         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2468         if (buf != NULL)
2469                 {
2470                 OPENSSL_cleanse(buf,bufsize);
2471                 OPENSSL_free(buf);
2472                 }
2473         if (ret >= 0)
2474                 BIO_printf(bio_s_out,"ACCEPT\n");
2475         return(ret);
2476         }
2477
2478 static void close_accept_socket(void)
2479         {
2480         BIO_printf(bio_err,"shutdown accept socket\n");
2481         if (accept_socket >= 0)
2482                 {
2483                 SHUTDOWN2(accept_socket);
2484                 }
2485         }
2486
2487 static int init_ssl_connection(SSL *con)
2488         {
2489         int i;
2490         const char *str;
2491         X509 *peer;
2492         long verify_error;
2493         MS_STATIC char buf[BUFSIZ];
2494 #ifndef OPENSSL_NO_KRB5
2495         char *client_princ;
2496 #endif
2497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2498         const unsigned char *next_proto_neg;
2499         unsigned next_proto_neg_len;
2500 #endif
2501         unsigned char *exportedkeymat;
2502
2503
2504         i=SSL_accept(con);
2505 #ifndef OPENSSL_NO_SRP
2506         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2507                 {
2508                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2509                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2510                         if (srp_callback_parm.user) 
2511                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2512                         else 
2513                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2514                         i=SSL_accept(con);
2515                 }
2516 #endif
2517         if (i <= 0)
2518                 {
2519                 if (BIO_sock_should_retry(i))
2520                         {
2521                         BIO_printf(bio_s_out,"DELAY\n");
2522                         return(1);
2523                         }
2524
2525                 BIO_printf(bio_err,"ERROR\n");
2526                 verify_error=SSL_get_verify_result(con);
2527                 if (verify_error != X509_V_OK)
2528                         {
2529                         BIO_printf(bio_err,"verify error:%s\n",
2530                                 X509_verify_cert_error_string(verify_error));
2531                         }
2532                 /* Always print any error messages */
2533                 ERR_print_errors(bio_err);
2534                 return(0);
2535                 }
2536
2537         if (s_brief)
2538                 print_ssl_summary(bio_err, con);
2539
2540         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2541
2542         peer=SSL_get_peer_certificate(con);
2543         if (peer != NULL)
2544                 {
2545                 BIO_printf(bio_s_out,"Client certificate\n");
2546                 PEM_write_bio_X509(bio_s_out,peer);
2547                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2548                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2549                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2550                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2551                 X509_free(peer);
2552                 }
2553
2554         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2555                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2556         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2557         ssl_print_sigalgs(bio_s_out, con);
2558         ssl_print_curves(bio_s_out, con, 0);
2559         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2560
2561 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2562         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2563         if (next_proto_neg)
2564                 {
2565                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2566                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2567                 BIO_printf(bio_s_out, "\n");
2568                 }
2569 #endif
2570         {
2571         SRTP_PROTECTION_PROFILE *srtp_profile
2572           = SSL_get_selected_srtp_profile(con);
2573
2574         if(srtp_profile)
2575                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2576                            srtp_profile->name);
2577         }
2578         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2579         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2580                 TLS1_FLAGS_TLS_PADDING_BUG)
2581                 BIO_printf(bio_s_out,
2582                            "Peer has incorrect TLSv1 block padding\n");
2583 #ifndef OPENSSL_NO_KRB5
2584         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2585         if (client_princ != NULL)
2586                 {
2587                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2588                                                                 client_princ);
2589                 }
2590 #endif /* OPENSSL_NO_KRB5 */
2591         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2592                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2593         if (keymatexportlabel != NULL)
2594                 {
2595                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2596                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2597                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2598                            keymatexportlen);
2599                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2600                 if (exportedkeymat != NULL)
2601                         {
2602                         if (!SSL_export_keying_material(con, exportedkeymat,
2603                                                         keymatexportlen,
2604                                                         keymatexportlabel,
2605                                                         strlen(keymatexportlabel),
2606                                                         NULL, 0, 0))
2607                                 {
2608                                 BIO_printf(bio_s_out, "    Error\n");
2609                                 }
2610                         else
2611                                 {
2612                                 BIO_printf(bio_s_out, "    Keying material: ");
2613                                 for (i=0; i<keymatexportlen; i++)
2614                                         BIO_printf(bio_s_out, "%02X",
2615                                                    exportedkeymat[i]);
2616                                 BIO_printf(bio_s_out, "\n");
2617                                 }
2618                         OPENSSL_free(exportedkeymat);
2619                         }
2620                 }
2621
2622         return(1);
2623         }
2624
2625 #ifndef OPENSSL_NO_DH
2626 static DH *load_dh_param(const char *dhfile)
2627         {
2628         DH *ret=NULL;
2629         BIO *bio;
2630
2631         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2632                 goto err;
2633         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2634 err:
2635         if (bio != NULL) BIO_free(bio);
2636         return(ret);
2637         }
2638 #endif
2639 #ifndef OPENSSL_NO_KRB5
2640         char *client_princ;
2641 #endif
2642
2643 #if 0
2644 static int load_CA(SSL_CTX *ctx, char *file)
2645         {
2646         FILE *in;
2647         X509 *x=NULL;
2648
2649         if ((in=fopen(file,"r")) == NULL)
2650                 return(0);
2651
2652         for (;;)
2653                 {
2654                 if (PEM_read_X509(in,&x,NULL) == NULL)
2655                         break;
2656                 SSL_CTX_add_client_CA(ctx,x);
2657                 }
2658         if (x != NULL) X509_free(x);
2659         fclose(in);
2660         return(1);
2661         }
2662 #endif
2663
2664 static int www_body(char *hostname, int s, unsigned char *context)
2665         {
2666         char *buf=NULL;
2667         int ret=1;
2668         int i,j,k,dot;
2669         SSL *con;
2670         const SSL_CIPHER *c;
2671         BIO *io,*ssl_bio,*sbio;
2672 #ifndef OPENSSL_NO_KRB5
2673         KSSL_CTX *kctx;
2674 #endif
2675
2676         buf=OPENSSL_malloc(bufsize);
2677         if (buf == NULL) return(0);
2678         io=BIO_new(BIO_f_buffer());
2679         ssl_bio=BIO_new(BIO_f_ssl());
2680         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2681
2682 #ifdef FIONBIO  
2683         if (s_nbio)
2684                 {
2685                 unsigned long sl=1;
2686
2687                 if (!s_quiet)
2688                         BIO_printf(bio_err,"turning on non blocking io\n");
2689                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2690                         ERR_print_errors(bio_err);
2691                 }
2692 #endif
2693
2694         /* lets make the output buffer a reasonable size */
2695         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2696
2697         if ((con=SSL_new(ctx)) == NULL) goto err;
2698 #ifndef OPENSSL_NO_TLSEXT
2699                 if (s_tlsextdebug)
2700                         {
2701                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2702                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2703                         }
2704 #endif
2705 #ifndef OPENSSL_NO_KRB5
2706         if ((kctx = kssl_ctx_new()) != NULL)
2707                 {
2708                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2709                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2710                 }
2711 #endif  /* OPENSSL_NO_KRB5 */
2712         if(context) SSL_set_session_id_context(con, context,
2713                                                strlen((char *)context));
2714
2715         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2716         if (s_nbio_test)
2717                 {
2718                 BIO *test;
2719
2720                 test=BIO_new(BIO_f_nbio_test());
2721                 sbio=BIO_push(test,sbio);
2722                 }
2723         SSL_set_bio(con,sbio,sbio);
2724         SSL_set_accept_state(con);
2725
2726         /* SSL_set_fd(con,s); */
2727         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2728         BIO_push(io,ssl_bio);
2729 #ifdef CHARSET_EBCDIC
2730         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2731 #endif
2732
2733         if (s_debug)
2734                 {
2735                 SSL_set_debug(con, 1);
2736                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2737                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2738                 }
2739         if (s_msg)
2740                 {
2741 #ifndef OPENSSL_NO_SSL_TRACE
2742                 if (s_msg == 2)
2743                         SSL_set_msg_callback(con, SSL_trace);
2744                 else
2745 #endif
2746                         SSL_set_msg_callback(con, msg_cb);
2747                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2748                 }
2749
2750         for (;;)
2751                 {
2752                 if (hack)
2753                         {
2754                         i=SSL_accept(con);
2755 #ifndef OPENSSL_NO_SRP
2756                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2757                 {
2758                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2759                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2760                         if (srp_callback_parm.user) 
2761                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2762                         else 
2763                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2764                         i=SSL_accept(con);
2765                 }
2766 #endif
2767                         switch (SSL_get_error(con,i))
2768                                 {
2769                         case SSL_ERROR_NONE:
2770                                 break;
2771                         case SSL_ERROR_WANT_WRITE:
2772                         case SSL_ERROR_WANT_READ:
2773                         case SSL_ERROR_WANT_X509_LOOKUP:
2774                                 continue;
2775                         case SSL_ERROR_SYSCALL:
2776                         case SSL_ERROR_SSL:
2777                         case SSL_ERROR_ZERO_RETURN:
2778                                 ret=1;
2779                                 goto err;
2780                                 /* break; */
2781                                 }
2782
2783                         SSL_renegotiate(con);
2784                         SSL_write(con,NULL,0);
2785                         }
2786
2787                 i=BIO_gets(io,buf,bufsize-1);
2788                 if (i < 0) /* error */
2789                         {
2790                         if (!BIO_should_retry(io))
2791                                 {
2792                                 if (!s_quiet)
2793                                         ERR_print_errors(bio_err);
2794                                 goto err;
2795                                 }
2796                         else
2797                                 {
2798                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2799 #if defined(OPENSSL_SYS_NETWARE)
2800             delay(1000);
2801 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2802                                 sleep(1);
2803 #endif
2804                                 continue;
2805                                 }
2806                         }
2807                 else if (i == 0) /* end of input */
2808                         {
2809                         ret=1;
2810                         goto end;
2811                         }
2812
2813                 /* else we have data */
2814                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2815                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2816                         {
2817                         char *p;
2818                         X509 *peer;
2819                         STACK_OF(SSL_CIPHER) *sk;
2820                         static const char *space="                          ";
2821
2822                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2823                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2824                         BIO_puts(io,"<pre>\n");
2825 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2826                         BIO_puts(io,"\n");
2827                         for (i=0; i<local_argc; i++)
2828                                 {
2829                                 BIO_puts(io,local_argv[i]);
2830                                 BIO_write(io," ",1);
2831                                 }
2832                         BIO_puts(io,"\n");
2833
2834                         BIO_printf(io,
2835                                 "Secure Renegotiation IS%s supported\n",
2836                                 SSL_get_secure_renegotiation_support(con) ?
2837                                                         "" : " NOT");
2838
2839                         /* The following is evil and should not really
2840                          * be done */
2841                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2842                         sk=SSL_get_ciphers(con);
2843                         j=sk_SSL_CIPHER_num(sk);
2844                         for (i=0; i<j; i++)
2845                                 {
2846                                 c=sk_SSL_CIPHER_value(sk,i);
2847                                 BIO_printf(io,"%-11s:%-25s",
2848                                         SSL_CIPHER_get_version(c),
2849                                         SSL_CIPHER_get_name(c));
2850                                 if ((((i+1)%2) == 0) && (i+1 != j))
2851                                         BIO_puts(io,"\n");
2852                                 }
2853                         BIO_puts(io,"\n");
2854                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2855                         if (p != NULL)
2856                                 {
2857                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2858                                 j=i=0;
2859                                 while (*p)
2860                                         {
2861                                         if (*p == ':')
2862                                                 {
2863                                                 BIO_write(io,space,26-j);
2864                                                 i++;
2865                                                 j=0;
2866                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2867                                                 }
2868                                         else
2869                                                 {
2870                                                 BIO_write(io,p,1);
2871                                                 j++;
2872                                                 }
2873                                         p++;
2874                                         }
2875                                 BIO_puts(io,"\n");
2876                                 }
2877                         ssl_print_sigalgs(io, con);
2878                         ssl_print_curves(io, con, 0);
2879                         BIO_printf(io,(SSL_cache_hit(con)
2880                                 ?"---\nReused, "
2881                                 :"---\nNew, "));
2882                         c=SSL_get_current_cipher(con);
2883                         BIO_printf(io,"%s, Cipher is %s\n",
2884                                 SSL_CIPHER_get_version(c),
2885                                 SSL_CIPHER_get_name(c));
2886                         SSL_SESSION_print(io,SSL_get_session(con));
2887                         BIO_printf(io,"---\n");
2888                         print_stats(io,SSL_get_SSL_CTX(con));
2889                         BIO_printf(io,"---\n");
2890                         peer=SSL_get_peer_certificate(con);
2891                         if (peer != NULL)
2892                                 {
2893                                 BIO_printf(io,"Client certificate\n");
2894                                 X509_print(io,peer);
2895                                 PEM_write_bio_X509(io,peer);
2896                                 }
2897                         else
2898                                 BIO_puts(io,"no client certificate available\n");
2899                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2900                         break;
2901                         }
2902                 else if ((www == 2 || www == 3)
2903                          && (strncmp("GET /",buf,5) == 0))
2904                         {
2905                         BIO *file;
2906                         char *p,*e;
2907                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2908
2909                         /* skip the '/' */
2910                         p= &(buf[5]);
2911
2912                         dot = 1;
2913                         for (e=p; *e != '\0'; e++)
2914                                 {
2915                                 if (e[0] == ' ')
2916                                         break;
2917
2918                                 switch (dot)
2919                                         {
2920                                 case 1:
2921                                         dot = (e[0] == '.') ? 2 : 0;
2922                                         break;
2923                                 case 2:
2924                                         dot = (e[0] == '.') ? 3 : 0;
2925                                         break;
2926                                 case 3:
2927                                         dot = (e[0] == '/') ? -1 : 0;
2928                                         break;
2929                                         }
2930                                 if (dot == 0)
2931                                         dot = (e[0] == '/') ? 1 : 0;
2932                                 }
2933                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2934
2935                         if (*e == '\0')
2936                                 {
2937                                 BIO_puts(io,text);
2938                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2939                                 break;
2940                                 }
2941                         *e='\0';
2942
2943                         if (dot)
2944                                 {
2945                                 BIO_puts(io,text);
2946                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2947                                 break;
2948                                 }
2949
2950                         if (*p == '/')
2951                                 {
2952                                 BIO_puts(io,text);
2953                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2954                                 break;
2955                                 }
2956
2957 #if 0
2958                         /* append if a directory lookup */
2959                         if (e[-1] == '/')
2960                                 strcat(p,"index.html");
2961 #endif
2962
2963                         /* if a directory, do the index thang */
2964                         if (app_isdir(p)>0)
2965                                 {
2966 #if 0 /* must check buffer size */
2967                                 strcat(p,"/index.html");
2968 #else
2969                                 BIO_puts(io,text);
2970                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2971                                 break;
2972 #endif
2973                                 }
2974
2975                         if ((file=BIO_new_file(p,"r")) == NULL)
2976                                 {
2977                                 BIO_puts(io,text);
2978                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2979                                 ERR_print_errors(io);
2980                                 break;
2981                                 }
2982
2983                         if (!s_quiet)
2984                                 BIO_printf(bio_err,"FILE:%s\n",p);
2985
2986                         if (www == 2)
2987                                 {
2988                                 i=strlen(p);
2989                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2990                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2991                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2992                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2993                                 else
2994                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2995                                 }
2996                         /* send the file */
2997                         for (;;)
2998                                 {
2999                                 i=BIO_read(file,buf,bufsize);
3000                                 if (i <= 0) break;
3001
3002 #ifdef RENEG
3003                                 total_bytes+=i;
3004                                 fprintf(stderr,"%d\n",i);
3005                                 if (total_bytes > 3*1024)
3006                                         {
3007                                         total_bytes=0;
3008                                         fprintf(stderr,"RENEGOTIATE\n");
3009                                         SSL_renegotiate(con);
3010                                         }
3011 #endif
3012
3013                                 for (j=0; j<i; )
3014                                         {
3015 #ifdef RENEG
3016 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3017 #endif
3018                                         k=BIO_write(io,&(buf[j]),i-j);
3019                                         if (k <= 0)
3020                                                 {
3021                                                 if (!BIO_should_retry(io))
3022                                                         goto write_error;
3023                                                 else
3024                                                         {
3025                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3026                                                         }
3027                                                 }
3028                                         else
3029                                                 {
3030                                                 j+=k;
3031                                                 }
3032                                         }
3033                                 }
3034 write_error:
3035                         BIO_free(file);
3036                         break;
3037                         }
3038                 }
3039
3040         for (;;)
3041                 {
3042                 i=(int)BIO_flush(io);
3043                 if (i <= 0)
3044                         {
3045                         if (!BIO_should_retry(io))
3046                                 break;
3047                         }
3048                 else
3049                         break;
3050                 }
3051 end:
3052 #if 1
3053         /* make sure we re-use sessions */
3054         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3055 #else
3056         /* This kills performance */
3057 /*      SSL_shutdown(con); A shutdown gets sent in the
3058  *      BIO_free_all(io) procession */
3059 #endif
3060
3061 err:
3062
3063         if (ret >= 0)
3064                 BIO_printf(bio_s_out,"ACCEPT\n");
3065
3066         if (buf != NULL) OPENSSL_free(buf);
3067         if (io != NULL) BIO_free_all(io);
3068 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3069         return(ret);
3070         }
3071
3072 static int rev_body(char *hostname, int s, unsigned char *context)
3073         {
3074         char *buf=NULL;
3075         int i;
3076         int ret=1;
3077         SSL *con;
3078         BIO *io,*ssl_bio,*sbio;
3079 #ifndef OPENSSL_NO_KRB5
3080         KSSL_CTX *kctx;
3081 #endif
3082
3083         buf=OPENSSL_malloc(bufsize);
3084         if (buf == NULL) return(0);
3085         io=BIO_new(BIO_f_buffer());
3086         ssl_bio=BIO_new(BIO_f_ssl());
3087         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3088
3089         /* lets make the output buffer a reasonable size */
3090         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3091
3092         if ((con=SSL_new(ctx)) == NULL) goto err;
3093 #ifndef OPENSSL_NO_TLSEXT
3094         if (s_tlsextdebug)
3095                 {
3096                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3097                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3098                 }
3099 #endif
3100 #ifndef OPENSSL_NO_KRB5
3101         if ((kctx = kssl_ctx_new()) != NULL)
3102                 {
3103                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3104                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3105                 }
3106 #endif  /* OPENSSL_NO_KRB5 */
3107         if(context) SSL_set_session_id_context(con, context,
3108                                                strlen((char *)context));
3109
3110         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3111         SSL_set_bio(con,sbio,sbio);
3112         SSL_set_accept_state(con);
3113
3114         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3115         BIO_push(io,ssl_bio);
3116 #ifdef CHARSET_EBCDIC
3117         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3118 #endif
3119
3120         if (s_debug)
3121                 {
3122                 SSL_set_debug(con, 1);
3123                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3124                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3125                 }
3126         if (s_msg)
3127                 {
3128 #ifndef OPENSSL_NO_SSL_TRACE
3129                 if (s_msg == 2)
3130                         SSL_set_msg_callback(con, SSL_trace);
3131                 else
3132 #endif
3133                         SSL_set_msg_callback(con, msg_cb);
3134                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3135                 }
3136
3137         for (;;)
3138                 {
3139                 i = BIO_do_handshake(io);
3140                 if (i > 0)
3141                         break;
3142                 if (!BIO_should_retry(io))
3143                         {
3144                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3145                         ERR_print_errors(bio_err);
3146                         goto end;
3147                         }
3148                 }
3149         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3150         print_ssl_summary(bio_err, con);
3151
3152         for (;;)
3153                 {
3154                 i=BIO_gets(io,buf,bufsize-1);
3155                 if (i < 0) /* error */
3156                         {
3157                         if (!BIO_should_retry(io))
3158                                 {
3159                                 if (!s_quiet)
3160                                         ERR_print_errors(bio_err);
3161                                 goto err;
3162                                 }
3163                         else
3164                                 {
3165                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3166 #if defined(OPENSSL_SYS_NETWARE)
3167             delay(1000);
3168 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3169                                 sleep(1);
3170 #endif
3171                                 continue;
3172                                 }
3173                         }
3174                 else if (i == 0) /* end of input */
3175                         {
3176                         ret=1;
3177                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3178                         goto end;
3179                         }
3180                 else
3181                         {
3182                         char *p = buf + i - 1;
3183                         while(i && (*p == '\n' || *p == '\r'))
3184                                 {
3185                                 p--;
3186                                 i--;
3187                                 }
3188                         BUF_reverse((unsigned char *)buf, NULL, i);
3189                         buf[i] = '\n';
3190                         BIO_write(io, buf, i + 1);
3191                         for (;;)
3192                                 {
3193                                 i = BIO_flush(io);
3194                                 if (i > 0)
3195                                         break;
3196                                 if (!BIO_should_retry(io))
3197                                         goto end;
3198                                 }
3199                         }
3200                 }
3201 end:
3202         /* make sure we re-use sessions */
3203         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3204
3205 err:
3206
3207         if (buf != NULL) OPENSSL_free(buf);
3208         if (io != NULL) BIO_free_all(io);
3209         return(ret);
3210         }
3211
3212 #ifndef OPENSSL_NO_RSA
3213 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3214         {
3215         BIGNUM *bn = NULL;
3216         static RSA *rsa_tmp=NULL;
3217
3218         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3219                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3220         if (!rsa_tmp && bn)
3221                 {
3222                 if (!s_quiet)
3223                         {
3224                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3225                         (void)BIO_flush(bio_err);
3226                         }
3227                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3228                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3229                         {
3230                         if(rsa_tmp) RSA_free(rsa_tmp);
3231                         rsa_tmp = NULL;
3232                         }
3233                 if (!s_quiet)
3234                         {
3235                         BIO_printf(bio_err,"\n");
3236                         (void)BIO_flush(bio_err);
3237                         }
3238                 BN_free(bn);
3239                 }
3240         return(rsa_tmp);
3241         }
3242 #endif
3243
3244 #define MAX_SESSION_ID_ATTEMPTS 10
3245 static int generate_session_id(const SSL *ssl, unsigned char *id,
3246                                 unsigned int *id_len)
3247         {
3248         unsigned int count = 0;
3249         do      {
3250                 RAND_pseudo_bytes(id, *id_len);
3251                 /* Prefix the session_id with the required prefix. NB: If our
3252                  * prefix is too long, clip it - but there will be worse effects
3253                  * anyway, eg. the server could only possibly create 1 session
3254                  * ID (ie. the prefix!) so all future session negotiations will
3255                  * fail due to conflicts. */
3256                 memcpy(id, session_id_prefix,
3257                         (strlen(session_id_prefix) < *id_len) ?
3258                         strlen(session_id_prefix) : *id_len);
3259                 }
3260         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3261                 (++count < MAX_SESSION_ID_ATTEMPTS));
3262         if(count >= MAX_SESSION_ID_ATTEMPTS)
3263                 return 0;
3264         return 1;
3265         }