with -rev close connection if client sends "CLOSE"
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_ign_eof=0;
304 static int s_brief=0;
305
306 static char *keymatexportlabel=NULL;
307 static int keymatexportlen=20;
308
309 static int hack=0;
310 #ifndef OPENSSL_NO_ENGINE
311 static char *engine_id=NULL;
312 #endif
313 static const char *session_id_prefix=NULL;
314
315 static int enable_timeouts = 0;
316 static long socket_mtu;
317 #ifndef OPENSSL_NO_DTLS1
318 static int cert_chain = 0;
319 #endif
320
321 #ifndef OPENSSL_NO_TLSEXT
322 static BIO *authz_in = NULL;
323 static const char *s_authz_file = NULL;
324 #endif
325
326 #ifndef OPENSSL_NO_PSK
327 static char *psk_identity="Client_identity";
328 char *psk_key=NULL; /* by default PSK is not used */
329
330 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
331         unsigned char *psk, unsigned int max_psk_len)
332         {
333         unsigned int psk_len = 0;
334         int ret;
335         BIGNUM *bn = NULL;
336
337         if (s_debug)
338                 BIO_printf(bio_s_out,"psk_server_cb\n");
339         if (!identity)
340                 {
341                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
342                 goto out_err;
343                 }
344         if (s_debug)
345                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
346                         identity ? (int)strlen(identity) : 0, identity);
347
348         /* here we could lookup the given identity e.g. from a database */
349         if (strcmp(identity, psk_identity) != 0)
350                 {
351                 BIO_printf(bio_s_out, "PSK error: client identity not found"
352                            " (got '%s' expected '%s')\n", identity,
353                            psk_identity);
354                 goto out_err;
355                 }
356         if (s_debug)
357                 BIO_printf(bio_s_out, "PSK client identity found\n");
358
359         /* convert the PSK key to binary */
360         ret = BN_hex2bn(&bn, psk_key);
361         if (!ret)
362                 {
363                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
364                 if (bn)
365                         BN_free(bn);
366                 return 0;
367                 }
368         if (BN_num_bytes(bn) > (int)max_psk_len)
369                 {
370                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
371                         max_psk_len, BN_num_bytes(bn));
372                 BN_free(bn);
373                 return 0;
374                 }
375
376         ret = BN_bn2bin(bn, psk);
377         BN_free(bn);
378
379         if (ret < 0)
380                 goto out_err;
381         psk_len = (unsigned int)ret;
382
383         if (s_debug)
384                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
385         return psk_len;
386  out_err:
387         if (s_debug)
388                 BIO_printf(bio_err, "Error in PSK server callback\n");
389         return 0;
390         }
391 #endif
392
393 #ifndef OPENSSL_NO_SRP
394 /* This is a context that we pass to callbacks */
395 typedef struct srpsrvparm_st
396         {
397         char *login;
398         SRP_VBASE *vb;
399         SRP_user_pwd *user;
400         } srpsrvparm;
401
402 /* This callback pretends to require some asynchronous logic in order to obtain
403    a verifier. When the callback is called for a new connection we return
404    with a negative value. This will provoke the accept etc to return with
405    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
406    (which would normally occur after a worker has finished) and we
407    set the user parameters. 
408 */
409 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
410         {
411         srpsrvparm *p = (srpsrvparm *)arg;
412         if (p->login == NULL && p->user == NULL )
413                 {
414                 p->login = SSL_get_srp_username(s);
415                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
416                 return (-1) ;
417                 }
418
419         if (p->user == NULL)
420                 {
421                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
422                 return SSL3_AL_FATAL;
423                 }
424         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
425                                      p->user->info) < 0)
426                 {
427                 *ad = SSL_AD_INTERNAL_ERROR;
428                 return SSL3_AL_FATAL;
429                 }
430         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
431         /* need to check whether there are memory leaks */
432         p->user = NULL;
433         p->login = NULL;
434         return SSL_ERROR_NONE;
435         }
436
437 #endif
438
439 #ifdef MONOLITH
440 static void s_server_init(void)
441         {
442         accept_socket=-1;
443         s_server_verify=SSL_VERIFY_NONE;
444         s_dcert_file=NULL;
445         s_dkey_file=NULL;
446         s_dchain_file=NULL;
447         s_cert_file=TEST_CERT;
448         s_key_file=NULL;
449         s_chain_file=NULL;
450 #ifndef OPENSSL_NO_TLSEXT
451         s_cert_file2=TEST_CERT2;
452         s_key_file2=NULL;
453         ctx2=NULL;
454 #endif
455 #ifdef FIONBIO
456         s_nbio=0;
457 #endif
458         s_nbio_test=0;
459         ctx=NULL;
460         www=0;
461
462         bio_s_out=NULL;
463         s_debug=0;
464         s_msg=0;
465         s_quiet=0;
466         s_brief=0;
467         hack=0;
468 #ifndef OPENSSL_NO_ENGINE
469         engine_id=NULL;
470 #endif
471         }
472 #endif
473
474 static void sv_usage(void)
475         {
476         BIO_printf(bio_err,"usage: s_server [args ...]\n");
477         BIO_printf(bio_err,"\n");
478         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
479         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
480         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
481         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
482         BIO_printf(bio_err," -context arg  - set session ID context\n");
483         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
484         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
485         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
486         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
487         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
488         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
489                            "                 The CRL(s) are appended to the certificate file\n");
490         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
491                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
492                            "                 the certificate file.\n");
493         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
494         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
495         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
496         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
497         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
498         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
499         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
500         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
501         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
502         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
503         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
504         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
505 #ifndef OPENSSL_NO_ECDH
506         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
507                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
508                            "                 (default is nistp256).\n");
509 #endif
510 #ifdef FIONBIO
511         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
512 #endif
513         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
514         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
515         BIO_printf(bio_err," -debug        - Print more output\n");
516         BIO_printf(bio_err," -msg          - Show protocol messages\n");
517         BIO_printf(bio_err," -state        - Print the SSL states\n");
518         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
519         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
520         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
521         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
522         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
523         BIO_printf(bio_err," -quiet        - No server output\n");
524         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
525 #ifndef OPENSSL_NO_PSK
526         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
527         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
528 # ifndef OPENSSL_NO_JPAKE
529         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
530 # endif
531 #endif
532 #ifndef OPENSSL_NO_SRP
533         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
534         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
535 #endif
536         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
537         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
538         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
539         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
540         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
541         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
542         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
543         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
544         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
545         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
546         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
547         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
548         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
549         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
550 #ifndef OPENSSL_NO_DH
551         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
552 #endif
553 #ifndef OPENSSL_NO_ECDH
554         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
555 #endif
556         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
557         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
558         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
559         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
562 #ifndef OPENSSL_NO_ENGINE
563         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
564 #endif
565         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
566         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
567 #ifndef OPENSSL_NO_TLSEXT
568         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
569         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
570         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
571         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
572         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
573         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
574         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
575         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
576         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
577 # ifndef OPENSSL_NO_NEXTPROTONEG
578         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
579 # endif
580         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
581 #endif
582         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
583         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
584         }
585
586 static int local_argc=0;
587 static char **local_argv;
588
589 #ifdef CHARSET_EBCDIC
590 static int ebcdic_new(BIO *bi);
591 static int ebcdic_free(BIO *a);
592 static int ebcdic_read(BIO *b, char *out, int outl);
593 static int ebcdic_write(BIO *b, const char *in, int inl);
594 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
595 static int ebcdic_gets(BIO *bp, char *buf, int size);
596 static int ebcdic_puts(BIO *bp, const char *str);
597
598 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
599 static BIO_METHOD methods_ebcdic=
600         {
601         BIO_TYPE_EBCDIC_FILTER,
602         "EBCDIC/ASCII filter",
603         ebcdic_write,
604         ebcdic_read,
605         ebcdic_puts,
606         ebcdic_gets,
607         ebcdic_ctrl,
608         ebcdic_new,
609         ebcdic_free,
610         };
611
612 typedef struct
613 {
614         size_t  alloced;
615         char    buff[1];
616 } EBCDIC_OUTBUFF;
617
618 BIO_METHOD *BIO_f_ebcdic_filter()
619 {
620         return(&methods_ebcdic);
621 }
622
623 static int ebcdic_new(BIO *bi)
624 {
625         EBCDIC_OUTBUFF *wbuf;
626
627         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
628         wbuf->alloced = 1024;
629         wbuf->buff[0] = '\0';
630
631         bi->ptr=(char *)wbuf;
632         bi->init=1;
633         bi->flags=0;
634         return(1);
635 }
636
637 static int ebcdic_free(BIO *a)
638 {
639         if (a == NULL) return(0);
640         if (a->ptr != NULL)
641                 OPENSSL_free(a->ptr);
642         a->ptr=NULL;
643         a->init=0;
644         a->flags=0;
645         return(1);
646 }
647         
648 static int ebcdic_read(BIO *b, char *out, int outl)
649 {
650         int ret=0;
651
652         if (out == NULL || outl == 0) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         ret=BIO_read(b->next_bio,out,outl);
656         if (ret > 0)
657                 ascii2ebcdic(out,out,ret);
658         return(ret);
659 }
660
661 static int ebcdic_write(BIO *b, const char *in, int inl)
662 {
663         EBCDIC_OUTBUFF *wbuf;
664         int ret=0;
665         int num;
666         unsigned char n;
667
668         if ((in == NULL) || (inl <= 0)) return(0);
669         if (b->next_bio == NULL) return(0);
670
671         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
672
673         if (inl > (num = wbuf->alloced))
674         {
675                 num = num + num;  /* double the size */
676                 if (num < inl)
677                         num = inl;
678                 OPENSSL_free(wbuf);
679                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
680
681                 wbuf->alloced = num;
682                 wbuf->buff[0] = '\0';
683
684                 b->ptr=(char *)wbuf;
685         }
686
687         ebcdic2ascii(wbuf->buff, in, inl);
688
689         ret=BIO_write(b->next_bio, wbuf->buff, inl);
690
691         return(ret);
692 }
693
694 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
695 {
696         long ret;
697
698         if (b->next_bio == NULL) return(0);
699         switch (cmd)
700         {
701         case BIO_CTRL_DUP:
702                 ret=0L;
703                 break;
704         default:
705                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
706                 break;
707         }
708         return(ret);
709 }
710
711 static int ebcdic_gets(BIO *bp, char *buf, int size)
712 {
713         int i, ret=0;
714         if (bp->next_bio == NULL) return(0);
715 /*      return(BIO_gets(bp->next_bio,buf,size));*/
716         for (i=0; i<size-1; ++i)
717         {
718                 ret = ebcdic_read(bp,&buf[i],1);
719                 if (ret <= 0)
720                         break;
721                 else if (buf[i] == '\n')
722                 {
723                         ++i;
724                         break;
725                 }
726         }
727         if (i < size)
728                 buf[i] = '\0';
729         return (ret < 0 && i == 0) ? ret : i;
730 }
731
732 static int ebcdic_puts(BIO *bp, const char *str)
733 {
734         if (bp->next_bio == NULL) return(0);
735         return ebcdic_write(bp, str, strlen(str));
736 }
737 #endif
738
739 #ifndef OPENSSL_NO_TLSEXT
740
741 /* This is a context that we pass to callbacks */
742 typedef struct tlsextctx_st {
743    char * servername;
744    BIO * biodebug;
745    int extension_error;
746 } tlsextctx;
747
748
749 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
750         {
751         tlsextctx * p = (tlsextctx *) arg;
752         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
753         if (servername && p->biodebug) 
754                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
755         
756         if (!p->servername)
757                 return SSL_TLSEXT_ERR_NOACK;
758         
759         if (servername)
760                 {
761                 if (strcmp(servername,p->servername)) 
762                         return p->extension_error;
763                 if (ctx2)
764                         {
765                         BIO_printf(p->biodebug,"Switching server context.\n");
766                         SSL_set_SSL_CTX(s,ctx2);
767                         }     
768                 }
769         return SSL_TLSEXT_ERR_OK;
770 }
771
772 /* Structure passed to cert status callback */
773
774 typedef struct tlsextstatusctx_st {
775    /* Default responder to use */
776    char *host, *path, *port;
777    int use_ssl;
778    int timeout;
779    BIO *err;
780    int verbose;
781 } tlsextstatusctx;
782
783 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
784
785 /* Certificate Status callback. This is called when a client includes a
786  * certificate status request extension.
787  *
788  * This is a simplified version. It examines certificates each time and
789  * makes one OCSP responder query for each request.
790  *
791  * A full version would store details such as the OCSP certificate IDs and
792  * minimise the number of OCSP responses by caching them until they were
793  * considered "expired".
794  */
795
796 static int cert_status_cb(SSL *s, void *arg)
797         {
798         tlsextstatusctx *srctx = arg;
799         BIO *err = srctx->err;
800         char *host, *port, *path;
801         int use_ssl;
802         unsigned char *rspder = NULL;
803         int rspderlen;
804         STACK_OF(OPENSSL_STRING) *aia = NULL;
805         X509 *x = NULL;
806         X509_STORE_CTX inctx;
807         X509_OBJECT obj;
808         OCSP_REQUEST *req = NULL;
809         OCSP_RESPONSE *resp = NULL;
810         OCSP_CERTID *id = NULL;
811         STACK_OF(X509_EXTENSION) *exts;
812         int ret = SSL_TLSEXT_ERR_NOACK;
813         int i;
814 #if 0
815 STACK_OF(OCSP_RESPID) *ids;
816 SSL_get_tlsext_status_ids(s, &ids);
817 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
818 #endif
819         if (srctx->verbose)
820                 BIO_puts(err, "cert_status: callback called\n");
821         /* Build up OCSP query from server certificate */
822         x = SSL_get_certificate(s);
823         aia = X509_get1_ocsp(x);
824         if (aia)
825                 {
826                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
827                         &host, &port, &path, &use_ssl))
828                         {
829                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
830                         goto err;
831                         }
832                 if (srctx->verbose)
833                         BIO_printf(err, "cert_status: AIA URL: %s\n",
834                                         sk_OPENSSL_STRING_value(aia, 0));
835                 }
836         else
837                 {
838                 if (!srctx->host)
839                         {
840                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
841                         goto done;
842                         }
843                 host = srctx->host;
844                 path = srctx->path;
845                 port = srctx->port;
846                 use_ssl = srctx->use_ssl;
847                 }
848                 
849         if (!X509_STORE_CTX_init(&inctx,
850                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
851                                 NULL, NULL))
852                 goto err;
853         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
854                                 X509_get_issuer_name(x),&obj) <= 0)
855                 {
856                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
857                 X509_STORE_CTX_cleanup(&inctx);
858                 goto done;
859                 }
860         req = OCSP_REQUEST_new();
861         if (!req)
862                 goto err;
863         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
864         X509_free(obj.data.x509);
865         X509_STORE_CTX_cleanup(&inctx);
866         if (!id)
867                 goto err;
868         if (!OCSP_request_add0_id(req, id))
869                 goto err;
870         id = NULL;
871         /* Add any extensions to the request */
872         SSL_get_tlsext_status_exts(s, &exts);
873         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
874                 {
875                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
876                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
877                         goto err;
878                 }
879         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
880                                         srctx->timeout);
881         if (!resp)
882                 {
883                 BIO_puts(err, "cert_status: error querying responder\n");
884                 goto done;
885                 }
886         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
887         if (rspderlen <= 0)
888                 goto err;
889         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
890         if (srctx->verbose)
891                 {
892                 BIO_puts(err, "cert_status: ocsp response sent:\n");
893                 OCSP_RESPONSE_print(err, resp, 2);
894                 }
895         ret = SSL_TLSEXT_ERR_OK;
896         done:
897         if (ret != SSL_TLSEXT_ERR_OK)
898                 ERR_print_errors(err);
899         if (aia)
900                 {
901                 OPENSSL_free(host);
902                 OPENSSL_free(path);
903                 OPENSSL_free(port);
904                 X509_email_free(aia);
905                 }
906         if (id)
907                 OCSP_CERTID_free(id);
908         if (req)
909                 OCSP_REQUEST_free(req);
910         if (resp)
911                 OCSP_RESPONSE_free(resp);
912         return ret;
913         err:
914         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
915         goto done;
916         }
917
918 # ifndef OPENSSL_NO_NEXTPROTONEG
919 /* This is the context that we pass to next_proto_cb */
920 typedef struct tlsextnextprotoctx_st {
921         unsigned char *data;
922         unsigned int len;
923 } tlsextnextprotoctx;
924
925 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
926         {
927         tlsextnextprotoctx *next_proto = arg;
928
929         *data = next_proto->data;
930         *len = next_proto->len;
931
932         return SSL_TLSEXT_ERR_OK;
933         }
934 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
935 #endif
936
937 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
938         {
939         /* disable resumption for sessions with forward secure ciphers */
940         return is_forward_secure;
941         }
942
943 int MAIN(int, char **);
944
945 #ifndef OPENSSL_NO_JPAKE
946 static char *jpake_secret = NULL;
947 #endif
948 #ifndef OPENSSL_NO_SRP
949         static srpsrvparm srp_callback_parm;
950 #endif
951 static char *srtp_profiles = NULL;
952 static unsigned char *checkhost = NULL, *checkemail = NULL;
953 static char *checkip = NULL;
954
955
956 int MAIN(int argc, char *argv[])
957         {
958         X509_VERIFY_PARAM *vpm = NULL;
959         int badarg = 0;
960         short port=PORT;
961         char *CApath=NULL,*CAfile=NULL;
962         char *chCApath=NULL,*chCAfile=NULL;
963         char *vfyCApath=NULL,*vfyCAfile=NULL;
964         unsigned char *context = NULL;
965         char *dhfile = NULL;
966 #ifndef OPENSSL_NO_ECDH
967         char *named_curve = NULL;
968 #endif
969         int badop=0;
970         int ret=1;
971         int build_chain = 0;
972         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
973         int state=0;
974         const SSL_METHOD *meth=NULL;
975         int socket_type=SOCK_STREAM;
976         ENGINE *e=NULL;
977         char *inrand=NULL;
978         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
979         char *passarg = NULL, *pass = NULL;
980         char *dpassarg = NULL, *dpass = NULL;
981         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
982         X509 *s_cert = NULL, *s_dcert = NULL;
983         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
984         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
985         int no_cache = 0, ext_cache = 0;
986         int rev = 0, naccept = -1;
987 #ifndef OPENSSL_NO_TLSEXT
988         EVP_PKEY *s_key2 = NULL;
989         X509 *s_cert2 = NULL;
990         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
991 # ifndef OPENSSL_NO_NEXTPROTONEG
992         const char *next_proto_neg_in = NULL;
993         tlsextnextprotoctx next_proto;
994 # endif
995 #endif
996 #ifndef OPENSSL_NO_PSK
997         /* by default do not send a PSK identity hint */
998         static char *psk_identity_hint=NULL;
999 #endif
1000 #ifndef OPENSSL_NO_SRP
1001         char *srpuserseed = NULL;
1002         char *srp_verifier_file = NULL;
1003 #endif
1004         SSL_EXCERT *exc = NULL;
1005         SSL_CONF_CTX *cctx = NULL;
1006         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1007
1008         meth=SSLv23_server_method();
1009
1010         local_argc=argc;
1011         local_argv=argv;
1012
1013         apps_startup();
1014 #ifdef MONOLITH
1015         s_server_init();
1016 #endif
1017
1018         if (bio_err == NULL)
1019                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1020
1021         if (!load_config(bio_err, NULL))
1022                 goto end;
1023
1024         cctx = SSL_CONF_CTX_new();
1025         if (!cctx)
1026                 goto end;
1027         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1028
1029         verify_depth=0;
1030 #ifdef FIONBIO
1031         s_nbio=0;
1032 #endif
1033         s_nbio_test=0;
1034
1035         argc--;
1036         argv++;
1037
1038         while (argc >= 1)
1039                 {
1040                 if      ((strcmp(*argv,"-port") == 0) ||
1041                          (strcmp(*argv,"-accept") == 0))
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         if (!extract_port(*(++argv),&port))
1045                                 goto bad;
1046                         }
1047                 else if (strcmp(*argv,"-naccept") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         naccept = atol(*(++argv));
1051                         if (naccept <= 0)
1052                                 {
1053                                 BIO_printf(bio_err, "bad accept value %s\n",
1054                                                         *argv);
1055                                 goto bad;
1056                                 }
1057                         }
1058                 else if (strcmp(*argv,"-verify") == 0)
1059                         {
1060                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1061                         if (--argc < 1) goto bad;
1062                         verify_depth=atoi(*(++argv));
1063                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1064                         }
1065                 else if (strcmp(*argv,"-Verify") == 0)
1066                         {
1067                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1068                                 SSL_VERIFY_CLIENT_ONCE;
1069                         if (--argc < 1) goto bad;
1070                         verify_depth=atoi(*(++argv));
1071                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1072                         }
1073                 else if (strcmp(*argv,"-context") == 0)
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         context= (unsigned char *)*(++argv);
1077                         }
1078                 else if (strcmp(*argv,"-cert") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         s_cert_file= *(++argv);
1082                         }
1083 #ifndef OPENSSL_NO_TLSEXT
1084                 else if (strcmp(*argv,"-authz") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         s_authz_file = *(++argv);
1088                         }
1089 #endif
1090                 else if (strcmp(*argv,"-certform") == 0)
1091                         {
1092                         if (--argc < 1) goto bad;
1093                         s_cert_format = str2fmt(*(++argv));
1094                         }
1095                 else if (strcmp(*argv,"-key") == 0)
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         s_key_file= *(++argv);
1099                         }
1100                 else if (strcmp(*argv,"-keyform") == 0)
1101                         {
1102                         if (--argc < 1) goto bad;
1103                         s_key_format = str2fmt(*(++argv));
1104                         }
1105                 else if (strcmp(*argv,"-pass") == 0)
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         passarg = *(++argv);
1109                         }
1110                 else if (strcmp(*argv,"-cert_chain") == 0)
1111                         {
1112                         if (--argc < 1) goto bad;
1113                         s_chain_file= *(++argv);
1114                         }
1115                 else if (strcmp(*argv,"-dhparam") == 0)
1116                         {
1117                         if (--argc < 1) goto bad;
1118                         dhfile = *(++argv);
1119                         }
1120                 else if (strcmp(*argv,"-dcertform") == 0)
1121                         {
1122                         if (--argc < 1) goto bad;
1123                         s_dcert_format = str2fmt(*(++argv));
1124                         }
1125                 else if (strcmp(*argv,"-dcert") == 0)
1126                         {
1127                         if (--argc < 1) goto bad;
1128                         s_dcert_file= *(++argv);
1129                         }
1130                 else if (strcmp(*argv,"-dkeyform") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         s_dkey_format = str2fmt(*(++argv));
1134                         }
1135                 else if (strcmp(*argv,"-dpass") == 0)
1136                         {
1137                         if (--argc < 1) goto bad;
1138                         dpassarg = *(++argv);
1139                         }
1140                 else if (strcmp(*argv,"-dkey") == 0)
1141                         {
1142                         if (--argc < 1) goto bad;
1143                         s_dkey_file= *(++argv);
1144                         }
1145                 else if (strcmp(*argv,"-dcert_chain") == 0)
1146                         {
1147                         if (--argc < 1) goto bad;
1148                         s_dchain_file= *(++argv);
1149                         }
1150                 else if (strcmp(*argv,"-nocert") == 0)
1151                         {
1152                         nocert=1;
1153                         }
1154                 else if (strcmp(*argv,"-CApath") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         CApath= *(++argv);
1158                         }
1159                 else if (strcmp(*argv,"-chainCApath") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         chCApath= *(++argv);
1163                         }
1164                 else if (strcmp(*argv,"-verifyCApath") == 0)
1165                         {
1166                         if (--argc < 1) goto bad;
1167                         vfyCApath= *(++argv);
1168                         }
1169                 else if (strcmp(*argv,"-no_cache") == 0)
1170                         no_cache = 1;
1171                 else if (strcmp(*argv,"-ext_cache") == 0)
1172                         ext_cache = 1;
1173                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1174                         {
1175                         if (badarg)
1176                                 goto bad;
1177                         continue;
1178                         }
1179                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1180                         {
1181                         if (badarg)
1182                                 goto bad;
1183                         continue;
1184                         }
1185                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1186                         {
1187                         if (badarg)
1188                                 goto bad;
1189                         continue;
1190                         }
1191                 else if (strcmp(*argv,"-verify_return_error") == 0)
1192                         verify_return_error = 1;
1193                 else if (strcmp(*argv,"-verify_quiet") == 0)
1194                         verify_quiet = 1;
1195                 else if (strcmp(*argv,"-build_chain") == 0)
1196                         build_chain = 1;
1197                 else if (strcmp(*argv,"-CAfile") == 0)
1198                         {
1199                         if (--argc < 1) goto bad;
1200                         CAfile= *(++argv);
1201                         }
1202                 else if (strcmp(*argv,"-chainCAfile") == 0)
1203                         {
1204                         if (--argc < 1) goto bad;
1205                         chCAfile= *(++argv);
1206                         }
1207                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1208                         {
1209                         if (--argc < 1) goto bad;
1210                         vfyCAfile= *(++argv);
1211                         }
1212 #ifdef FIONBIO  
1213                 else if (strcmp(*argv,"-nbio") == 0)
1214                         { s_nbio=1; }
1215 #endif
1216                 else if (strcmp(*argv,"-nbio_test") == 0)
1217                         {
1218 #ifdef FIONBIO  
1219                         s_nbio=1;
1220 #endif
1221                         s_nbio_test=1;
1222                         }
1223                 else if (strcmp(*argv,"-ign_eof") == 0)
1224                         s_ign_eof=1;
1225                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1226                         s_ign_eof=0;
1227                 else if (strcmp(*argv,"-debug") == 0)
1228                         { s_debug=1; }
1229 #ifndef OPENSSL_NO_TLSEXT
1230                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1231                         s_tlsextdebug=1;
1232                 else if (strcmp(*argv,"-status") == 0)
1233                         s_tlsextstatus=1;
1234                 else if (strcmp(*argv,"-status_verbose") == 0)
1235                         {
1236                         s_tlsextstatus=1;
1237                         tlscstatp.verbose = 1;
1238                         }
1239                 else if (!strcmp(*argv, "-status_timeout"))
1240                         {
1241                         s_tlsextstatus=1;
1242                         if (--argc < 1) goto bad;
1243                         tlscstatp.timeout = atoi(*(++argv));
1244                         }
1245                 else if (!strcmp(*argv, "-status_url"))
1246                         {
1247                         s_tlsextstatus=1;
1248                         if (--argc < 1) goto bad;
1249                         if (!OCSP_parse_url(*(++argv),
1250                                         &tlscstatp.host,
1251                                         &tlscstatp.port,
1252                                         &tlscstatp.path,
1253                                         &tlscstatp.use_ssl))
1254                                 {
1255                                 BIO_printf(bio_err, "Error parsing URL\n");
1256                                 goto bad;
1257                                 }
1258                         }
1259 #endif
1260                 else if (strcmp(*argv,"-checkhost") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         checkhost=(unsigned char *)*(++argv);
1264                         }
1265                 else if (strcmp(*argv,"-checkemail") == 0)
1266                         {
1267                         if (--argc < 1) goto bad;
1268                         checkemail=(unsigned char *)*(++argv);
1269                         }
1270                 else if (strcmp(*argv,"-checkip") == 0)
1271                         {
1272                         if (--argc < 1) goto bad;
1273                         checkip=*(++argv);
1274                         }
1275                 else if (strcmp(*argv,"-msg") == 0)
1276                         { s_msg=1; }
1277                 else if (strcmp(*argv,"-msgfile") == 0)
1278                         {
1279                         if (--argc < 1) goto bad;
1280                         bio_s_msg = BIO_new_file(*(++argv), "w");
1281                         }
1282 #ifndef OPENSSL_NO_SSL_TRACE
1283                 else if (strcmp(*argv,"-trace") == 0)
1284                         { s_msg=2; }
1285 #endif
1286                 else if (strcmp(*argv,"-hack") == 0)
1287                         { hack=1; }
1288                 else if (strcmp(*argv,"-state") == 0)
1289                         { state=1; }
1290                 else if (strcmp(*argv,"-crlf") == 0)
1291                         { s_crlf=1; }
1292                 else if (strcmp(*argv,"-quiet") == 0)
1293                         { s_quiet=1; }
1294                 else if (strcmp(*argv,"-brief") == 0)
1295                         {
1296                         s_quiet=1;
1297                         s_brief=1;
1298                         verify_quiet=1;
1299                         }
1300                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1301                         { no_tmp_rsa=1; }
1302                 else if (strcmp(*argv,"-no_dhe") == 0)
1303                         { no_dhe=1; }
1304                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1305                         { no_ecdhe=1; }
1306                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1307                         { no_resume_ephemeral = 1; }
1308 #ifndef OPENSSL_NO_PSK
1309                 else if (strcmp(*argv,"-psk_hint") == 0)
1310                         {
1311                         if (--argc < 1) goto bad;
1312                         psk_identity_hint= *(++argv);
1313                         }
1314                 else if (strcmp(*argv,"-psk") == 0)
1315                         {
1316                         size_t i;
1317
1318                         if (--argc < 1) goto bad;
1319                         psk_key=*(++argv);
1320                         for (i=0; i<strlen(psk_key); i++)
1321                                 {
1322                                 if (isxdigit((unsigned char)psk_key[i]))
1323                                         continue;
1324                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1325                                 goto bad;
1326                                 }
1327                         }
1328 #endif
1329 #ifndef OPENSSL_NO_SRP
1330                 else if (strcmp(*argv, "-srpvfile") == 0)
1331                         {
1332                         if (--argc < 1) goto bad;
1333                         srp_verifier_file = *(++argv);
1334                         meth = TLSv1_server_method();
1335                         }
1336                 else if (strcmp(*argv, "-srpuserseed") == 0)
1337                         {
1338                         if (--argc < 1) goto bad;
1339                         srpuserseed = *(++argv);
1340                         meth = TLSv1_server_method();
1341                         }
1342 #endif
1343                 else if (strcmp(*argv,"-rev") == 0)
1344                         { rev=1; }
1345                 else if (strcmp(*argv,"-www") == 0)
1346                         { www=1; }
1347                 else if (strcmp(*argv,"-WWW") == 0)
1348                         { www=2; }
1349                 else if (strcmp(*argv,"-HTTP") == 0)
1350                         { www=3; }
1351 #ifndef OPENSSL_NO_SSL2
1352                 else if (strcmp(*argv,"-ssl2") == 0)
1353                         { meth=SSLv2_server_method(); }
1354 #endif
1355 #ifndef OPENSSL_NO_SSL3
1356                 else if (strcmp(*argv,"-ssl3") == 0)
1357                         { meth=SSLv3_server_method(); }
1358 #endif
1359 #ifndef OPENSSL_NO_TLS1
1360                 else if (strcmp(*argv,"-tls1") == 0)
1361                         { meth=TLSv1_server_method(); }
1362                 else if (strcmp(*argv,"-tls1_1") == 0)
1363                         { meth=TLSv1_1_server_method(); }
1364                 else if (strcmp(*argv,"-tls1_2") == 0)
1365                         { meth=TLSv1_2_server_method(); }
1366 #endif
1367 #ifndef OPENSSL_NO_DTLS1
1368                 else if (strcmp(*argv,"-dtls1") == 0)
1369                         { 
1370                         meth=DTLSv1_server_method();
1371                         socket_type = SOCK_DGRAM;
1372                         }
1373                 else if (strcmp(*argv,"-timeout") == 0)
1374                         enable_timeouts = 1;
1375                 else if (strcmp(*argv,"-mtu") == 0)
1376                         {
1377                         if (--argc < 1) goto bad;
1378                         socket_mtu = atol(*(++argv));
1379                         }
1380                 else if (strcmp(*argv, "-chain") == 0)
1381                         cert_chain = 1;
1382 #endif
1383                 else if (strcmp(*argv, "-id_prefix") == 0)
1384                         {
1385                         if (--argc < 1) goto bad;
1386                         session_id_prefix = *(++argv);
1387                         }
1388 #ifndef OPENSSL_NO_ENGINE
1389                 else if (strcmp(*argv,"-engine") == 0)
1390                         {
1391                         if (--argc < 1) goto bad;
1392                         engine_id= *(++argv);
1393                         }
1394 #endif
1395                 else if (strcmp(*argv,"-rand") == 0)
1396                         {
1397                         if (--argc < 1) goto bad;
1398                         inrand= *(++argv);
1399                         }
1400 #ifndef OPENSSL_NO_TLSEXT
1401                 else if (strcmp(*argv,"-servername") == 0)
1402                         {
1403                         if (--argc < 1) goto bad;
1404                         tlsextcbp.servername= *(++argv);
1405                         }
1406                 else if (strcmp(*argv,"-servername_fatal") == 0)
1407                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1408                 else if (strcmp(*argv,"-cert2") == 0)
1409                         {
1410                         if (--argc < 1) goto bad;
1411                         s_cert_file2= *(++argv);
1412                         }
1413                 else if (strcmp(*argv,"-key2") == 0)
1414                         {
1415                         if (--argc < 1) goto bad;
1416                         s_key_file2= *(++argv);
1417                         }
1418 # ifndef OPENSSL_NO_NEXTPROTONEG
1419                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         next_proto_neg_in = *(++argv);
1423                         }
1424 # endif
1425 #endif
1426 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1427                 else if (strcmp(*argv,"-jpake") == 0)
1428                         {
1429                         if (--argc < 1) goto bad;
1430                         jpake_secret = *(++argv);
1431                         }
1432 #endif
1433                 else if (strcmp(*argv,"-use_srtp") == 0)
1434                         {
1435                         if (--argc < 1) goto bad;
1436                         srtp_profiles = *(++argv);
1437                         }
1438                 else if (strcmp(*argv,"-keymatexport") == 0)
1439                         {
1440                         if (--argc < 1) goto bad;
1441                         keymatexportlabel= *(++argv);
1442                         }
1443                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1444                         {
1445                         if (--argc < 1) goto bad;
1446                         keymatexportlen=atoi(*(++argv));
1447                         if (keymatexportlen == 0) goto bad;
1448                         }
1449                 else
1450                         {
1451                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1452                         badop=1;
1453                         break;
1454                         }
1455                 argc--;
1456                 argv++;
1457                 }
1458         if (badop)
1459                 {
1460 bad:
1461                 sv_usage();
1462                 goto end;
1463                 }
1464
1465 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1466         if (jpake_secret)
1467                 {
1468                 if (psk_key)
1469                         {
1470                         BIO_printf(bio_err,
1471                                    "Can't use JPAKE and PSK together\n");
1472                         goto end;
1473                         }
1474                 psk_identity = "JPAKE";
1475                 if (cipher)
1476                         {
1477                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1478                         goto end;
1479                         }
1480                 cipher = "PSK";
1481                 }
1482
1483 #endif
1484
1485         SSL_load_error_strings();
1486         OpenSSL_add_ssl_algorithms();
1487
1488 #ifndef OPENSSL_NO_ENGINE
1489         e = setup_engine(bio_err, engine_id, 1);
1490 #endif
1491
1492         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1493                 {
1494                 BIO_printf(bio_err, "Error getting password\n");
1495                 goto end;
1496                 }
1497
1498
1499         if (s_key_file == NULL)
1500                 s_key_file = s_cert_file;
1501 #ifndef OPENSSL_NO_TLSEXT
1502         if (s_key_file2 == NULL)
1503                 s_key_file2 = s_cert_file2;
1504 #endif
1505
1506         if (!load_excert(&exc, bio_err))
1507                 goto end;
1508
1509         if (nocert == 0)
1510                 {
1511                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1512                        "server certificate private key file");
1513                 if (!s_key)
1514                         {
1515                         ERR_print_errors(bio_err);
1516                         goto end;
1517                         }
1518
1519                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1520                         NULL, e, "server certificate file");
1521
1522                 if (!s_cert)
1523                         {
1524                         ERR_print_errors(bio_err);
1525                         goto end;
1526                         }
1527                 if (s_chain_file)
1528                         {
1529                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1530                                         NULL, e, "server certificate chain");
1531                         if (!s_chain)
1532                                 goto end;
1533                         }
1534
1535 #ifndef OPENSSL_NO_TLSEXT
1536                 if (tlsextcbp.servername) 
1537                         {
1538                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1539                                 "second server certificate private key file");
1540                         if (!s_key2)
1541                                 {
1542                                 ERR_print_errors(bio_err);
1543                                 goto end;
1544                                 }
1545                         
1546                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1547                                 NULL, e, "second server certificate file");
1548                         
1549                         if (!s_cert2)
1550                                 {
1551                                 ERR_print_errors(bio_err);
1552                                 goto end;
1553                                 }
1554                         }
1555 #endif /* OPENSSL_NO_TLSEXT */
1556                 }
1557
1558 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1559         if (next_proto_neg_in)
1560                 {
1561                 unsigned short len;
1562                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1563                 if (next_proto.data == NULL)
1564                         goto end;
1565                 next_proto.len = len;
1566                 }
1567         else
1568                 {
1569                 next_proto.data = NULL;
1570                 }
1571 #endif
1572
1573
1574         if (s_dcert_file)
1575                 {
1576
1577                 if (s_dkey_file == NULL)
1578                         s_dkey_file = s_dcert_file;
1579
1580                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1581                                 0, dpass, e,
1582                                "second certificate private key file");
1583                 if (!s_dkey)
1584                         {
1585                         ERR_print_errors(bio_err);
1586                         goto end;
1587                         }
1588
1589                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1590                                 NULL, e, "second server certificate file");
1591
1592                 if (!s_dcert)
1593                         {
1594                         ERR_print_errors(bio_err);
1595                         goto end;
1596                         }
1597                 if (s_dchain_file)
1598                         {
1599                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1600                                 NULL, e, "second server certificate chain");
1601                         if (!s_dchain)
1602                                 goto end;
1603                         }
1604
1605                 }
1606
1607         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1608                 && !RAND_status())
1609                 {
1610                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1611                 }
1612         if (inrand != NULL)
1613                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1614                         app_RAND_load_files(inrand));
1615
1616         if (bio_s_out == NULL)
1617                 {
1618                 if (s_quiet && !s_debug && !s_msg)
1619                         {
1620                         bio_s_out=BIO_new(BIO_s_null());
1621                         }
1622                 else
1623                         {
1624                         if (bio_s_out == NULL)
1625                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1626                         }
1627                 }
1628
1629 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1630         if (nocert)
1631 #endif
1632                 {
1633                 s_cert_file=NULL;
1634                 s_key_file=NULL;
1635                 s_dcert_file=NULL;
1636                 s_dkey_file=NULL;
1637 #ifndef OPENSSL_NO_TLSEXT
1638                 s_cert_file2=NULL;
1639                 s_key_file2=NULL;
1640 #endif
1641                 }
1642
1643         ctx=SSL_CTX_new(meth);
1644         if (ctx == NULL)
1645                 {
1646                 ERR_print_errors(bio_err);
1647                 goto end;
1648                 }
1649         if (session_id_prefix)
1650                 {
1651                 if(strlen(session_id_prefix) >= 32)
1652                         BIO_printf(bio_err,
1653 "warning: id_prefix is too long, only one new session will be possible\n");
1654                 else if(strlen(session_id_prefix) >= 16)
1655                         BIO_printf(bio_err,
1656 "warning: id_prefix is too long if you use SSLv2\n");
1657                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1658                         {
1659                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1660                         ERR_print_errors(bio_err);
1661                         goto end;
1662                         }
1663                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1664                 }
1665         SSL_CTX_set_quiet_shutdown(ctx,1);
1666         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1667         if (exc) ssl_ctx_set_excert(ctx, exc);
1668         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1669          * Setting read ahead solves this problem.
1670          */
1671         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1672
1673         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1674         if (no_cache)
1675                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1676         else if (ext_cache)
1677                 init_session_cache_ctx(ctx);
1678         else
1679                 SSL_CTX_sess_set_cache_size(ctx,128);
1680
1681         if (srtp_profiles != NULL)
1682                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1683
1684 #if 0
1685         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1686 #endif
1687
1688 #if 0
1689         if (s_cert_file == NULL)
1690                 {
1691                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1692                 goto end;
1693                 }
1694 #endif
1695
1696         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1697                 (!SSL_CTX_set_default_verify_paths(ctx)))
1698                 {
1699                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1700                 ERR_print_errors(bio_err);
1701                 /* goto end; */
1702                 }
1703         if (vpm)
1704                 SSL_CTX_set1_param(ctx, vpm);
1705
1706         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args))
1707                 goto end;
1708
1709         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1710                 {
1711                 BIO_printf(bio_err, "Error loading store locations\n");
1712                 ERR_print_errors(bio_err);
1713                 goto end;
1714                 }
1715
1716 #ifndef OPENSSL_NO_TLSEXT
1717         if (s_cert2)
1718                 {
1719                 ctx2=SSL_CTX_new(meth);
1720                 if (ctx2 == NULL)
1721                         {
1722                         ERR_print_errors(bio_err);
1723                         goto end;
1724                         }
1725                 }
1726         
1727         if (ctx2)
1728                 {
1729                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1730
1731                 if (session_id_prefix)
1732                         {
1733                         if(strlen(session_id_prefix) >= 32)
1734                                 BIO_printf(bio_err,
1735                                         "warning: id_prefix is too long, only one new session will be possible\n");
1736                         else if(strlen(session_id_prefix) >= 16)
1737                                 BIO_printf(bio_err,
1738                                         "warning: id_prefix is too long if you use SSLv2\n");
1739                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1740                                 {
1741                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1742                                 ERR_print_errors(bio_err);
1743                                 goto end;
1744                                 }
1745                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1746                         }
1747                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1748                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1749                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1750                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1751                  * Setting read ahead solves this problem.
1752                  */
1753                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1754
1755                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1756
1757                 if (no_cache)
1758                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1759                 else if (ext_cache)
1760                         init_session_cache_ctx(ctx2);
1761                 else
1762                         SSL_CTX_sess_set_cache_size(ctx2,128);
1763
1764                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1765                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1766                         {
1767                         ERR_print_errors(bio_err);
1768                         }
1769                 if (vpm)
1770                         SSL_CTX_set1_param(ctx2, vpm);
1771
1772                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args))
1773                         goto end;
1774                 }
1775
1776 # ifndef OPENSSL_NO_NEXTPROTONEG
1777         if (next_proto.data)
1778                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1779 # endif
1780 #endif 
1781
1782 #ifndef OPENSSL_NO_DH
1783         if (!no_dhe)
1784                 {
1785                 DH *dh=NULL;
1786
1787                 if (dhfile)
1788                         dh = load_dh_param(dhfile);
1789                 else if (s_cert_file)
1790                         dh = load_dh_param(s_cert_file);
1791
1792                 if (dh != NULL)
1793                         {
1794                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1795                         }
1796                 else
1797                         {
1798                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1799                         dh=get_dh512();
1800                         }
1801                 (void)BIO_flush(bio_s_out);
1802
1803                 SSL_CTX_set_tmp_dh(ctx,dh);
1804 #ifndef OPENSSL_NO_TLSEXT
1805                 if (ctx2)
1806                         {
1807                         if (!dhfile)
1808                                 { 
1809                                 DH *dh2=load_dh_param(s_cert_file2);
1810                                 if (dh2 != NULL)
1811                                         {
1812                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1813                                         (void)BIO_flush(bio_s_out);
1814
1815                                         DH_free(dh);
1816                                         dh = dh2;
1817                                         }
1818                                 }
1819                         SSL_CTX_set_tmp_dh(ctx2,dh);
1820                         }
1821 #endif
1822                 DH_free(dh);
1823                 }
1824 #endif
1825
1826 #ifndef OPENSSL_NO_ECDH
1827         if (!no_ecdhe)
1828                 {
1829                 EC_KEY *ecdh=NULL;
1830
1831                 if (named_curve && strcmp(named_curve, "auto"))
1832                         {
1833                         int nid = EC_curve_nist2nid(named_curve);
1834                         if (nid == NID_undef)
1835                                 nid = OBJ_sn2nid(named_curve);
1836                         if (nid == 0)
1837                                 {
1838                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1839                                         named_curve);
1840                                 goto end;
1841                                 }
1842                         ecdh = EC_KEY_new_by_curve_name(nid);
1843                         if (ecdh == NULL)
1844                                 {
1845                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1846                                         named_curve);
1847                                 goto end;
1848                                 }
1849                         }
1850
1851                 if (ecdh != NULL)
1852                         {
1853                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1854                         }
1855                 else if (named_curve)
1856                         SSL_CTX_set_ecdh_auto(ctx, 1);
1857                 else
1858                         {
1859                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1860                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1861                         if (ecdh == NULL) 
1862                                 {
1863                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1864                                 goto end;
1865                                 }
1866                         }
1867                 (void)BIO_flush(bio_s_out);
1868
1869                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1870 #ifndef OPENSSL_NO_TLSEXT
1871                 if (ctx2) 
1872                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1873 #endif
1874                 EC_KEY_free(ecdh);
1875                 }
1876 #endif
1877         
1878         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1879                 goto end;
1880 #ifndef OPENSSL_NO_TLSEXT
1881         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1882                 goto end;
1883 #endif
1884 #ifndef OPENSSL_NO_TLSEXT
1885         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1886                 goto end; 
1887 #endif
1888         if (s_dcert != NULL)
1889                 {
1890                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1891                         goto end;
1892                 }
1893
1894 #ifndef OPENSSL_NO_RSA
1895 #if 1
1896         if (!no_tmp_rsa)
1897                 {
1898                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1899 #ifndef OPENSSL_NO_TLSEXT
1900                 if (ctx2) 
1901                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1902 #endif          
1903                 }
1904 #else
1905         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1906                 {
1907                 RSA *rsa;
1908
1909                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1910                 BIO_flush(bio_s_out);
1911
1912                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1913
1914                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1915                         {
1916                         ERR_print_errors(bio_err);
1917                         goto end;
1918                         }
1919 #ifndef OPENSSL_NO_TLSEXT
1920                         if (ctx2)
1921                                 {
1922                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1923                                         {
1924                                         ERR_print_errors(bio_err);
1925                                         goto end;
1926                                         }
1927                                 }
1928 #endif
1929                 RSA_free(rsa);
1930                 BIO_printf(bio_s_out,"\n");
1931                 }
1932 #endif
1933 #endif
1934
1935         if (no_resume_ephemeral)
1936                 {
1937                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1938 #ifndef OPENSSL_NO_TLSEXT
1939                 if (ctx2)
1940                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1941 #endif
1942                 }
1943
1944 #ifndef OPENSSL_NO_PSK
1945 #ifdef OPENSSL_NO_JPAKE
1946         if (psk_key != NULL)
1947 #else
1948         if (psk_key != NULL || jpake_secret)
1949 #endif
1950                 {
1951                 if (s_debug)
1952                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1953                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1954                 }
1955
1956         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1957                 {
1958                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1959                 ERR_print_errors(bio_err);
1960                 goto end;
1961                 }
1962 #endif
1963
1964         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1965         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1966                 sizeof s_server_session_id_context);
1967
1968         /* Set DTLS cookie generation and verification callbacks */
1969         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1970         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1971
1972 #ifndef OPENSSL_NO_TLSEXT
1973         if (ctx2)
1974                 {
1975                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1976                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1977                         sizeof s_server_session_id_context);
1978
1979                 tlsextcbp.biodebug = bio_s_out;
1980                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1981                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1982                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1983                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1984                 }
1985 #endif
1986
1987 #ifndef OPENSSL_NO_SRP
1988         if (srp_verifier_file != NULL)
1989                 {
1990                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1991                 srp_callback_parm.user = NULL;
1992                 srp_callback_parm.login = NULL;
1993                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1994                         {
1995                         BIO_printf(bio_err,
1996                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1997                                    srp_verifier_file, ret);
1998                                 goto end;
1999                         }
2000                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2001                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2002                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2003                 }
2004         else
2005 #endif
2006         if (CAfile != NULL)
2007                 {
2008                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2009 #ifndef OPENSSL_NO_TLSEXT
2010                 if (ctx2) 
2011                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2012 #endif
2013                 }
2014
2015         BIO_printf(bio_s_out,"ACCEPT\n");
2016         (void)BIO_flush(bio_s_out);
2017         if (rev)
2018                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2019         else if (www)
2020                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2021         else
2022                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2023         print_stats(bio_s_out,ctx);
2024         ret=0;
2025 end:
2026         if (ctx != NULL) SSL_CTX_free(ctx);
2027         if (s_cert)
2028                 X509_free(s_cert);
2029         if (s_dcert)
2030                 X509_free(s_dcert);
2031         if (s_key)
2032                 EVP_PKEY_free(s_key);
2033         if (s_dkey)
2034                 EVP_PKEY_free(s_dkey);
2035         if (s_chain)
2036                 sk_X509_pop_free(s_chain, X509_free);
2037         if (s_dchain)
2038                 sk_X509_pop_free(s_dchain, X509_free);
2039         if (pass)
2040                 OPENSSL_free(pass);
2041         if (dpass)
2042                 OPENSSL_free(dpass);
2043         free_sessions();
2044 #ifndef OPENSSL_NO_TLSEXT
2045         if (tlscstatp.host)
2046                 OPENSSL_free(tlscstatp.host);
2047         if (tlscstatp.port)
2048                 OPENSSL_free(tlscstatp.port);
2049         if (tlscstatp.path)
2050                 OPENSSL_free(tlscstatp.path);
2051         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2052         if (s_cert2)
2053                 X509_free(s_cert2);
2054         if (s_key2)
2055                 EVP_PKEY_free(s_key2);
2056         if (authz_in != NULL)
2057                 BIO_free(authz_in);
2058 #endif
2059         ssl_excert_free(exc);
2060         if (ssl_args)
2061                 sk_OPENSSL_STRING_free(ssl_args);
2062         if (cctx)
2063                 SSL_CONF_CTX_free(cctx);
2064         if (bio_s_out != NULL)
2065                 {
2066         BIO_free(bio_s_out);
2067                 bio_s_out=NULL;
2068                 }
2069         if (bio_s_msg != NULL)
2070                 {
2071                 BIO_free(bio_s_msg);
2072                 bio_s_msg = NULL;
2073                 }
2074         apps_shutdown();
2075         OPENSSL_EXIT(ret);
2076         }
2077
2078 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2079         {
2080         BIO_printf(bio,"%4ld items in the session cache\n",
2081                 SSL_CTX_sess_number(ssl_ctx));
2082         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2083                 SSL_CTX_sess_connect(ssl_ctx));
2084         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2085                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2086         BIO_printf(bio,"%4ld client connects that finished\n",
2087                 SSL_CTX_sess_connect_good(ssl_ctx));
2088         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2089                 SSL_CTX_sess_accept(ssl_ctx));
2090         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2091                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2092         BIO_printf(bio,"%4ld server accepts that finished\n",
2093                 SSL_CTX_sess_accept_good(ssl_ctx));
2094         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2095         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2096         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2097         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2098         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2099                 SSL_CTX_sess_cache_full(ssl_ctx),
2100                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2101         }
2102
2103 static int sv_body(char *hostname, int s, unsigned char *context)
2104         {
2105         char *buf=NULL;
2106         fd_set readfds;
2107         int ret=1,width;
2108         int k,i;
2109         unsigned long l;
2110         SSL *con=NULL;
2111         BIO *sbio;
2112 #ifndef OPENSSL_NO_KRB5
2113         KSSL_CTX *kctx;
2114 #endif
2115         struct timeval timeout;
2116 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2117         struct timeval tv;
2118 #else
2119         struct timeval *timeoutp;
2120 #endif
2121
2122         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2123                 {
2124                 BIO_printf(bio_err,"out of memory\n");
2125                 goto err;
2126                 }
2127 #ifdef FIONBIO  
2128         if (s_nbio)
2129                 {
2130                 unsigned long sl=1;
2131
2132                 if (!s_quiet)
2133                         BIO_printf(bio_err,"turning on non blocking io\n");
2134                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2135                         ERR_print_errors(bio_err);
2136                 }
2137 #endif
2138
2139         if (con == NULL) {
2140                 con=SSL_new(ctx);
2141 #ifndef OPENSSL_NO_TLSEXT
2142         if (s_tlsextdebug)
2143                 {
2144                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2145                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2146                 }
2147         if (s_tlsextstatus)
2148                 {
2149                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2150                 tlscstatp.err = bio_err;
2151                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2152                 }
2153 #endif
2154 #ifndef OPENSSL_NO_KRB5
2155                 if ((kctx = kssl_ctx_new()) != NULL)
2156                         {
2157                         SSL_set0_kssl_ctx(con, kctx);
2158                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2159                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2160                         }
2161 #endif  /* OPENSSL_NO_KRB5 */
2162                 if(context)
2163                       SSL_set_session_id_context(con, context,
2164                                                  strlen((char *)context));
2165         }
2166         SSL_clear(con);
2167 #if 0
2168 #ifdef TLSEXT_TYPE_opaque_prf_input
2169         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2170 #endif
2171 #endif
2172
2173         if (SSL_version(con) == DTLS1_VERSION)
2174                 {
2175
2176                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2177
2178                 if (enable_timeouts)
2179                         {
2180                         timeout.tv_sec = 0;
2181                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2182                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2183                         
2184                         timeout.tv_sec = 0;
2185                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2186                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2187                         }
2188
2189                 if (socket_mtu > 28)
2190                         {
2191                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2192                         SSL_set_mtu(con, socket_mtu - 28);
2193                         }
2194                 else
2195                         /* want to do MTU discovery */
2196                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2197
2198         /* turn on cookie exchange */
2199         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2200                 }
2201         else
2202                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2203
2204         if (s_nbio_test)
2205                 {
2206                 BIO *test;
2207
2208                 test=BIO_new(BIO_f_nbio_test());
2209                 sbio=BIO_push(test,sbio);
2210                 }
2211 #ifndef OPENSSL_NO_JPAKE
2212         if(jpake_secret)
2213                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2214 #endif
2215
2216         SSL_set_bio(con,sbio,sbio);
2217         SSL_set_accept_state(con);
2218         /* SSL_set_fd(con,s); */
2219
2220         if (s_debug)
2221                 {
2222                 SSL_set_debug(con, 1);
2223                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2224                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2225                 }
2226         if (s_msg)
2227                 {
2228 #ifndef OPENSSL_NO_SSL_TRACE
2229                 if (s_msg == 2)
2230                         SSL_set_msg_callback(con, SSL_trace);
2231                 else
2232 #endif
2233                         SSL_set_msg_callback(con, msg_cb);
2234                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2235                 }
2236 #ifndef OPENSSL_NO_TLSEXT
2237         if (s_tlsextdebug)
2238                 {
2239                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2240                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2241                 }
2242 #endif
2243
2244         width=s+1;
2245         for (;;)
2246                 {
2247                 int read_from_terminal;
2248                 int read_from_sslcon;
2249
2250                 read_from_terminal = 0;
2251                 read_from_sslcon = SSL_pending(con);
2252
2253                 if (!read_from_sslcon)
2254                         {
2255                         FD_ZERO(&readfds);
2256 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2257                         openssl_fdset(fileno(stdin),&readfds);
2258 #endif
2259                         openssl_fdset(s,&readfds);
2260                         /* Note: under VMS with SOCKETSHR the second parameter is
2261                          * currently of type (int *) whereas under other systems
2262                          * it is (void *) if you don't have a cast it will choke
2263                          * the compiler: if you do have a cast then you can either
2264                          * go for (int *) or (void *).
2265                          */
2266 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2267                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2268                          * on sockets. As a workaround we timeout the select every
2269                          * second and check for any keypress. In a proper Windows
2270                          * application we wouldn't do this because it is inefficient.
2271                          */
2272                         tv.tv_sec = 1;
2273                         tv.tv_usec = 0;
2274                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2275                         if((i < 0) || (!i && !_kbhit() ) )continue;
2276                         if(_kbhit())
2277                                 read_from_terminal = 1;
2278 #elif defined(OPENSSL_SYS_BEOS_R5)
2279                         /* Under BeOS-R5 the situation is similar to DOS */
2280                         tv.tv_sec = 1;
2281                         tv.tv_usec = 0;
2282                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2283                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2284                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2285                                 continue;
2286                         if (read(fileno(stdin), buf, 0) >= 0)
2287                                 read_from_terminal = 1;
2288                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2289 #else
2290                         if ((SSL_version(con) == DTLS1_VERSION) &&
2291                                 DTLSv1_get_timeout(con, &timeout))
2292                                 timeoutp = &timeout;
2293                         else
2294                                 timeoutp = NULL;
2295
2296                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2297
2298                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2299                                 {
2300                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2301                                 }
2302
2303                         if (i <= 0) continue;
2304                         if (FD_ISSET(fileno(stdin),&readfds))
2305                                 read_from_terminal = 1;
2306 #endif
2307                         if (FD_ISSET(s,&readfds))
2308                                 read_from_sslcon = 1;
2309                         }
2310                 if (read_from_terminal)
2311                         {
2312                         if (s_crlf)
2313                                 {
2314                                 int j, lf_num;
2315
2316                                 i=raw_read_stdin(buf, bufsize/2);
2317                                 lf_num = 0;
2318                                 /* both loops are skipped when i <= 0 */
2319                                 for (j = 0; j < i; j++)
2320                                         if (buf[j] == '\n')
2321                                                 lf_num++;
2322                                 for (j = i-1; j >= 0; j--)
2323                                         {
2324                                         buf[j+lf_num] = buf[j];
2325                                         if (buf[j] == '\n')
2326                                                 {
2327                                                 lf_num--;
2328                                                 i++;
2329                                                 buf[j+lf_num] = '\r';
2330                                                 }
2331                                         }
2332                                 assert(lf_num == 0);
2333                                 }
2334                         else
2335                                 i=raw_read_stdin(buf,bufsize);
2336                         if (!s_quiet && !s_brief)
2337                                 {
2338                                 if ((i <= 0) || (buf[0] == 'Q'))
2339                                         {
2340                                         BIO_printf(bio_s_out,"DONE\n");
2341                                         SHUTDOWN(s);
2342                                         close_accept_socket();
2343                                         ret= -11;
2344                                         goto err;
2345                                         }
2346                                 if ((i <= 0) || (buf[0] == 'q'))
2347                                         {
2348                                         BIO_printf(bio_s_out,"DONE\n");
2349                                         if (SSL_version(con) != DTLS1_VERSION)
2350                         SHUTDOWN(s);
2351         /*                              close_accept_socket();
2352                                         ret= -11;*/
2353                                         goto err;
2354                                         }
2355
2356 #ifndef OPENSSL_NO_HEARTBEATS
2357                                 if ((buf[0] == 'B') &&
2358                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2359                                         {
2360                                         BIO_printf(bio_err,"HEARTBEATING\n");
2361                                         SSL_heartbeat(con);
2362                                         i=0;
2363                                         continue;
2364                                         }
2365 #endif
2366                                 if ((buf[0] == 'r') && 
2367                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2368                                         {
2369                                         SSL_renegotiate(con);
2370                                         i=SSL_do_handshake(con);
2371                                         printf("SSL_do_handshake -> %d\n",i);
2372                                         i=0; /*13; */
2373                                         continue;
2374                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2375                                         }
2376                                 if ((buf[0] == 'R') &&
2377                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2378                                         {
2379                                         SSL_set_verify(con,
2380                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2381                                         SSL_renegotiate(con);
2382                                         i=SSL_do_handshake(con);
2383                                         printf("SSL_do_handshake -> %d\n",i);
2384                                         i=0; /* 13; */
2385                                         continue;
2386                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2387                                         }
2388                                 if (buf[0] == 'P')
2389                                         {
2390                                         static const char *str="Lets print some clear text\n";
2391                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2392                                         }
2393                                 if (buf[0] == 'S')
2394                                         {
2395                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2396                                         }
2397                                 }
2398 #ifdef CHARSET_EBCDIC
2399                         ebcdic2ascii(buf,buf,i);
2400 #endif
2401                         l=k=0;
2402                         for (;;)
2403                                 {
2404                                 /* should do a select for the write */
2405 #ifdef RENEG
2406 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2407 #endif
2408                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2409 #ifndef OPENSSL_NO_SRP
2410                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2411                                         {
2412                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2413                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2414                                         if (srp_callback_parm.user) 
2415                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2416                                         else 
2417                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2418                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2419                                         }
2420 #endif
2421                                 switch (SSL_get_error(con,k))
2422                                         {
2423                                 case SSL_ERROR_NONE:
2424                                         break;
2425                                 case SSL_ERROR_WANT_WRITE:
2426                                 case SSL_ERROR_WANT_READ:
2427                                 case SSL_ERROR_WANT_X509_LOOKUP:
2428                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2429                                         break;
2430                                 case SSL_ERROR_SYSCALL:
2431                                 case SSL_ERROR_SSL:
2432                                         BIO_printf(bio_s_out,"ERROR\n");
2433                                         ERR_print_errors(bio_err);
2434                                         ret=1;
2435                                         goto err;
2436                                         /* break; */
2437                                 case SSL_ERROR_ZERO_RETURN:
2438                                         BIO_printf(bio_s_out,"DONE\n");
2439                                         ret=1;
2440                                         goto err;
2441                                         }
2442                                 l+=k;
2443                                 i-=k;
2444                                 if (i <= 0) break;
2445                                 }
2446                         }
2447                 if (read_from_sslcon)
2448                         {
2449                         if (!SSL_is_init_finished(con))
2450                                 {
2451                                 i=init_ssl_connection(con);
2452                                 
2453                                 if (i < 0)
2454                                         {
2455                                         ret=0;
2456                                         goto err;
2457                                         }
2458                                 else if (i == 0)
2459                                         {
2460                                         ret=1;
2461                                         goto err;
2462                                         }
2463                                 }
2464                         else
2465                                 {
2466 again:  
2467                                 i=SSL_read(con,(char *)buf,bufsize);
2468 #ifndef OPENSSL_NO_SRP
2469                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2470                                         {
2471                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2472                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2473                                         if (srp_callback_parm.user) 
2474                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2475                                         else 
2476                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2477                                         i=SSL_read(con,(char *)buf,bufsize);
2478                                         }
2479 #endif
2480                                 switch (SSL_get_error(con,i))
2481                                         {
2482                                 case SSL_ERROR_NONE:
2483 #ifdef CHARSET_EBCDIC
2484                                         ascii2ebcdic(buf,buf,i);
2485 #endif
2486                                         raw_write_stdout(buf,
2487                                                 (unsigned int)i);
2488                                         if (SSL_pending(con)) goto again;
2489                                         break;
2490                                 case SSL_ERROR_WANT_WRITE:
2491                                 case SSL_ERROR_WANT_READ:
2492                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2493                                         break;
2494                                 case SSL_ERROR_SYSCALL:
2495                                 case SSL_ERROR_SSL:
2496                                         BIO_printf(bio_s_out,"ERROR\n");
2497                                         ERR_print_errors(bio_err);
2498                                         ret=1;
2499                                         goto err;
2500                                 case SSL_ERROR_ZERO_RETURN:
2501                                         BIO_printf(bio_s_out,"DONE\n");
2502                                         ret=1;
2503                                         goto err;
2504                                         }
2505                                 }
2506                         }
2507                 }
2508 err:
2509         if (con != NULL)
2510                 {
2511                 BIO_printf(bio_s_out,"shutting down SSL\n");
2512 #if 1
2513                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2514 #else
2515                 SSL_shutdown(con);
2516 #endif
2517                 SSL_free(con);
2518                 }
2519         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2520         if (buf != NULL)
2521                 {
2522                 OPENSSL_cleanse(buf,bufsize);
2523                 OPENSSL_free(buf);
2524                 }
2525         if (ret >= 0)
2526                 BIO_printf(bio_s_out,"ACCEPT\n");
2527         return(ret);
2528         }
2529
2530 static void close_accept_socket(void)
2531         {
2532         BIO_printf(bio_err,"shutdown accept socket\n");
2533         if (accept_socket >= 0)
2534                 {
2535                 SHUTDOWN2(accept_socket);
2536                 }
2537         }
2538
2539 static int init_ssl_connection(SSL *con)
2540         {
2541         int i;
2542         const char *str;
2543         X509 *peer;
2544         long verify_error;
2545         MS_STATIC char buf[BUFSIZ];
2546 #ifndef OPENSSL_NO_KRB5
2547         char *client_princ;
2548 #endif
2549 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2550         const unsigned char *next_proto_neg;
2551         unsigned next_proto_neg_len;
2552 #endif
2553         unsigned char *exportedkeymat;
2554
2555
2556         i=SSL_accept(con);
2557 #ifndef OPENSSL_NO_SRP
2558         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2559                 {
2560                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2561                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2562                         if (srp_callback_parm.user) 
2563                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2564                         else 
2565                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2566                         i=SSL_accept(con);
2567                 }
2568 #endif
2569         if (i <= 0)
2570                 {
2571                 if (BIO_sock_should_retry(i))
2572                         {
2573                         BIO_printf(bio_s_out,"DELAY\n");
2574                         return(1);
2575                         }
2576
2577                 BIO_printf(bio_err,"ERROR\n");
2578                 verify_error=SSL_get_verify_result(con);
2579                 if (verify_error != X509_V_OK)
2580                         {
2581                         BIO_printf(bio_err,"verify error:%s\n",
2582                                 X509_verify_cert_error_string(verify_error));
2583                         }
2584                 /* Always print any error messages */
2585                 ERR_print_errors(bio_err);
2586                 return(0);
2587                 }
2588
2589         if (s_brief)
2590                 print_ssl_summary(bio_err, con);
2591
2592         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2593
2594         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2595
2596         peer=SSL_get_peer_certificate(con);
2597         if (peer != NULL)
2598                 {
2599                 BIO_printf(bio_s_out,"Client certificate\n");
2600                 PEM_write_bio_X509(bio_s_out,peer);
2601                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2602                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2603                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2604                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2605                 X509_free(peer);
2606                 }
2607
2608         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2609                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2610         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2611         ssl_print_sigalgs(bio_s_out, con);
2612         ssl_print_curves(bio_s_out, con, 0);
2613         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2614
2615 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2616         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2617         if (next_proto_neg)
2618                 {
2619                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2620                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2621                 BIO_printf(bio_s_out, "\n");
2622                 }
2623 #endif
2624         {
2625         SRTP_PROTECTION_PROFILE *srtp_profile
2626           = SSL_get_selected_srtp_profile(con);
2627
2628         if(srtp_profile)
2629                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2630                            srtp_profile->name);
2631         }
2632         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2633         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2634                 TLS1_FLAGS_TLS_PADDING_BUG)
2635                 BIO_printf(bio_s_out,
2636                            "Peer has incorrect TLSv1 block padding\n");
2637 #ifndef OPENSSL_NO_KRB5
2638         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2639         if (client_princ != NULL)
2640                 {
2641                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2642                                                                 client_princ);
2643                 }
2644 #endif /* OPENSSL_NO_KRB5 */
2645         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2646                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2647         if (keymatexportlabel != NULL)
2648                 {
2649                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2650                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2651                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2652                            keymatexportlen);
2653                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2654                 if (exportedkeymat != NULL)
2655                         {
2656                         if (!SSL_export_keying_material(con, exportedkeymat,
2657                                                         keymatexportlen,
2658                                                         keymatexportlabel,
2659                                                         strlen(keymatexportlabel),
2660                                                         NULL, 0, 0))
2661                                 {
2662                                 BIO_printf(bio_s_out, "    Error\n");
2663                                 }
2664                         else
2665                                 {
2666                                 BIO_printf(bio_s_out, "    Keying material: ");
2667                                 for (i=0; i<keymatexportlen; i++)
2668                                         BIO_printf(bio_s_out, "%02X",
2669                                                    exportedkeymat[i]);
2670                                 BIO_printf(bio_s_out, "\n");
2671                                 }
2672                         OPENSSL_free(exportedkeymat);
2673                         }
2674                 }
2675
2676         return(1);
2677         }
2678
2679 #ifndef OPENSSL_NO_DH
2680 static DH *load_dh_param(const char *dhfile)
2681         {
2682         DH *ret=NULL;
2683         BIO *bio;
2684
2685         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2686                 goto err;
2687         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2688 err:
2689         if (bio != NULL) BIO_free(bio);
2690         return(ret);
2691         }
2692 #endif
2693
2694 #if 0
2695 static int load_CA(SSL_CTX *ctx, char *file)
2696         {
2697         FILE *in;
2698         X509 *x=NULL;
2699
2700         if ((in=fopen(file,"r")) == NULL)
2701                 return(0);
2702
2703         for (;;)
2704                 {
2705                 if (PEM_read_X509(in,&x,NULL) == NULL)
2706                         break;
2707                 SSL_CTX_add_client_CA(ctx,x);
2708                 }
2709         if (x != NULL) X509_free(x);
2710         fclose(in);
2711         return(1);
2712         }
2713 #endif
2714
2715 static int www_body(char *hostname, int s, unsigned char *context)
2716         {
2717         char *buf=NULL;
2718         int ret=1;
2719         int i,j,k,dot;
2720         SSL *con;
2721         const SSL_CIPHER *c;
2722         BIO *io,*ssl_bio,*sbio;
2723 #ifndef OPENSSL_NO_KRB5
2724         KSSL_CTX *kctx;
2725 #endif
2726
2727         buf=OPENSSL_malloc(bufsize);
2728         if (buf == NULL) return(0);
2729         io=BIO_new(BIO_f_buffer());
2730         ssl_bio=BIO_new(BIO_f_ssl());
2731         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2732
2733 #ifdef FIONBIO  
2734         if (s_nbio)
2735                 {
2736                 unsigned long sl=1;
2737
2738                 if (!s_quiet)
2739                         BIO_printf(bio_err,"turning on non blocking io\n");
2740                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2741                         ERR_print_errors(bio_err);
2742                 }
2743 #endif
2744
2745         /* lets make the output buffer a reasonable size */
2746         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2747
2748         if ((con=SSL_new(ctx)) == NULL) goto err;
2749 #ifndef OPENSSL_NO_TLSEXT
2750                 if (s_tlsextdebug)
2751                         {
2752                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2753                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2754                         }
2755 #endif
2756 #ifndef OPENSSL_NO_KRB5
2757         if ((kctx = kssl_ctx_new()) != NULL)
2758                 {
2759                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2760                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2761                 }
2762 #endif  /* OPENSSL_NO_KRB5 */
2763         if(context) SSL_set_session_id_context(con, context,
2764                                                strlen((char *)context));
2765
2766         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2767         if (s_nbio_test)
2768                 {
2769                 BIO *test;
2770
2771                 test=BIO_new(BIO_f_nbio_test());
2772                 sbio=BIO_push(test,sbio);
2773                 }
2774         SSL_set_bio(con,sbio,sbio);
2775         SSL_set_accept_state(con);
2776
2777         /* SSL_set_fd(con,s); */
2778         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2779         BIO_push(io,ssl_bio);
2780 #ifdef CHARSET_EBCDIC
2781         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2782 #endif
2783
2784         if (s_debug)
2785                 {
2786                 SSL_set_debug(con, 1);
2787                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2788                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2789                 }
2790         if (s_msg)
2791                 {
2792 #ifndef OPENSSL_NO_SSL_TRACE
2793                 if (s_msg == 2)
2794                         SSL_set_msg_callback(con, SSL_trace);
2795                 else
2796 #endif
2797                         SSL_set_msg_callback(con, msg_cb);
2798                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2799                 }
2800
2801         for (;;)
2802                 {
2803                 if (hack)
2804                         {
2805                         i=SSL_accept(con);
2806 #ifndef OPENSSL_NO_SRP
2807                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2808                 {
2809                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2810                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2811                         if (srp_callback_parm.user) 
2812                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2813                         else 
2814                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2815                         i=SSL_accept(con);
2816                 }
2817 #endif
2818                         switch (SSL_get_error(con,i))
2819                                 {
2820                         case SSL_ERROR_NONE:
2821                                 break;
2822                         case SSL_ERROR_WANT_WRITE:
2823                         case SSL_ERROR_WANT_READ:
2824                         case SSL_ERROR_WANT_X509_LOOKUP:
2825                                 continue;
2826                         case SSL_ERROR_SYSCALL:
2827                         case SSL_ERROR_SSL:
2828                         case SSL_ERROR_ZERO_RETURN:
2829                                 ret=1;
2830                                 goto err;
2831                                 /* break; */
2832                                 }
2833
2834                         SSL_renegotiate(con);
2835                         SSL_write(con,NULL,0);
2836                         }
2837
2838                 i=BIO_gets(io,buf,bufsize-1);
2839                 if (i < 0) /* error */
2840                         {
2841                         if (!BIO_should_retry(io))
2842                                 {
2843                                 if (!s_quiet)
2844                                         ERR_print_errors(bio_err);
2845                                 goto err;
2846                                 }
2847                         else
2848                                 {
2849                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2850 #if defined(OPENSSL_SYS_NETWARE)
2851             delay(1000);
2852 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2853                                 sleep(1);
2854 #endif
2855                                 continue;
2856                                 }
2857                         }
2858                 else if (i == 0) /* end of input */
2859                         {
2860                         ret=1;
2861                         goto end;
2862                         }
2863
2864                 /* else we have data */
2865                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2866                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2867                         {
2868                         char *p;
2869                         X509 *peer;
2870                         STACK_OF(SSL_CIPHER) *sk;
2871                         static const char *space="                          ";
2872
2873                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2874                         {
2875                         if (strncmp("GET /renegcert", buf, 14) == 0)
2876                                 SSL_set_verify(con,
2877                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2878                         i=SSL_renegotiate(con);
2879                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2880                         i=SSL_do_handshake(con);
2881                         if (i <= 0)
2882                                 {
2883                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2884                                 ERR_print_errors(bio_err);
2885                                 goto err;
2886                                 }
2887                         /* EVIL HACK! */
2888                         SSL_set_state(con, SSL_ST_ACCEPT);
2889                         i=SSL_do_handshake(con);
2890                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2891                         if (i <= 0)
2892                                 {
2893                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2894                                 ERR_print_errors(bio_err);
2895                                 goto err;
2896                                 }
2897                         }
2898
2899                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2900                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2901                         BIO_puts(io,"<pre>\n");
2902 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2903                         BIO_puts(io,"\n");
2904                         for (i=0; i<local_argc; i++)
2905                                 {
2906                                 BIO_puts(io,local_argv[i]);
2907                                 BIO_write(io," ",1);
2908                                 }
2909                         BIO_puts(io,"\n");
2910
2911                         BIO_printf(io,
2912                                 "Secure Renegotiation IS%s supported\n",
2913                                 SSL_get_secure_renegotiation_support(con) ?
2914                                                         "" : " NOT");
2915
2916                         /* The following is evil and should not really
2917                          * be done */
2918                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2919                         sk=SSL_get_ciphers(con);
2920                         j=sk_SSL_CIPHER_num(sk);
2921                         for (i=0; i<j; i++)
2922                                 {
2923                                 c=sk_SSL_CIPHER_value(sk,i);
2924                                 BIO_printf(io,"%-11s:%-25s",
2925                                         SSL_CIPHER_get_version(c),
2926                                         SSL_CIPHER_get_name(c));
2927                                 if ((((i+1)%2) == 0) && (i+1 != j))
2928                                         BIO_puts(io,"\n");
2929                                 }
2930                         BIO_puts(io,"\n");
2931                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2932                         if (p != NULL)
2933                                 {
2934                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2935                                 j=i=0;
2936                                 while (*p)
2937                                         {
2938                                         if (*p == ':')
2939                                                 {
2940                                                 BIO_write(io,space,26-j);
2941                                                 i++;
2942                                                 j=0;
2943                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2944                                                 }
2945                                         else
2946                                                 {
2947                                                 BIO_write(io,p,1);
2948                                                 j++;
2949                                                 }
2950                                         p++;
2951                                         }
2952                                 BIO_puts(io,"\n");
2953                                 }
2954                         ssl_print_sigalgs(io, con);
2955                         ssl_print_curves(io, con, 0);
2956                         BIO_printf(io,(SSL_cache_hit(con)
2957                                 ?"---\nReused, "
2958                                 :"---\nNew, "));
2959                         c=SSL_get_current_cipher(con);
2960                         BIO_printf(io,"%s, Cipher is %s\n",
2961                                 SSL_CIPHER_get_version(c),
2962                                 SSL_CIPHER_get_name(c));
2963                         SSL_SESSION_print(io,SSL_get_session(con));
2964                         BIO_printf(io,"---\n");
2965                         print_stats(io,SSL_get_SSL_CTX(con));
2966                         BIO_printf(io,"---\n");
2967                         peer=SSL_get_peer_certificate(con);
2968                         if (peer != NULL)
2969                                 {
2970                                 BIO_printf(io,"Client certificate\n");
2971                                 X509_print(io,peer);
2972                                 PEM_write_bio_X509(io,peer);
2973                                 }
2974                         else
2975                                 BIO_puts(io,"no client certificate available\n");
2976                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2977                         break;
2978                         }
2979                 else if ((www == 2 || www == 3)
2980                          && (strncmp("GET /",buf,5) == 0))
2981                         {
2982                         BIO *file;
2983                         char *p,*e;
2984                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2985
2986                         /* skip the '/' */
2987                         p= &(buf[5]);
2988
2989                         dot = 1;
2990                         for (e=p; *e != '\0'; e++)
2991                                 {
2992                                 if (e[0] == ' ')
2993                                         break;
2994
2995                                 switch (dot)
2996                                         {
2997                                 case 1:
2998                                         dot = (e[0] == '.') ? 2 : 0;
2999                                         break;
3000                                 case 2:
3001                                         dot = (e[0] == '.') ? 3 : 0;
3002                                         break;
3003                                 case 3:
3004                                         dot = (e[0] == '/') ? -1 : 0;
3005                                         break;
3006                                         }
3007                                 if (dot == 0)
3008                                         dot = (e[0] == '/') ? 1 : 0;
3009                                 }
3010                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3011
3012                         if (*e == '\0')
3013                                 {
3014                                 BIO_puts(io,text);
3015                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3016                                 break;
3017                                 }
3018                         *e='\0';
3019
3020                         if (dot)
3021                                 {
3022                                 BIO_puts(io,text);
3023                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3024                                 break;
3025                                 }
3026
3027                         if (*p == '/')
3028                                 {
3029                                 BIO_puts(io,text);
3030                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3031                                 break;
3032                                 }
3033
3034 #if 0
3035                         /* append if a directory lookup */
3036                         if (e[-1] == '/')
3037                                 strcat(p,"index.html");
3038 #endif
3039
3040                         /* if a directory, do the index thang */
3041                         if (app_isdir(p)>0)
3042                                 {
3043 #if 0 /* must check buffer size */
3044                                 strcat(p,"/index.html");
3045 #else
3046                                 BIO_puts(io,text);
3047                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3048                                 break;
3049 #endif
3050                                 }
3051
3052                         if ((file=BIO_new_file(p,"r")) == NULL)
3053                                 {
3054                                 BIO_puts(io,text);
3055                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3056                                 ERR_print_errors(io);
3057                                 break;
3058                                 }
3059
3060                         if (!s_quiet)
3061                                 BIO_printf(bio_err,"FILE:%s\n",p);
3062
3063                         if (www == 2)
3064                                 {
3065                                 i=strlen(p);
3066                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3067                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3068                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3069                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3070                                 else
3071                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3072                                 }
3073                         /* send the file */
3074                         for (;;)
3075                                 {
3076                                 i=BIO_read(file,buf,bufsize);
3077                                 if (i <= 0) break;
3078
3079 #ifdef RENEG
3080                                 total_bytes+=i;
3081                                 fprintf(stderr,"%d\n",i);
3082                                 if (total_bytes > 3*1024)
3083                                         {
3084                                         total_bytes=0;
3085                                         fprintf(stderr,"RENEGOTIATE\n");
3086                                         SSL_renegotiate(con);
3087                                         }
3088 #endif
3089
3090                                 for (j=0; j<i; )
3091                                         {
3092 #ifdef RENEG
3093 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3094 #endif
3095                                         k=BIO_write(io,&(buf[j]),i-j);
3096                                         if (k <= 0)
3097                                                 {
3098                                                 if (!BIO_should_retry(io))
3099                                                         goto write_error;
3100                                                 else
3101                                                         {
3102                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3103                                                         }
3104                                                 }
3105                                         else
3106                                                 {
3107                                                 j+=k;
3108                                                 }
3109                                         }
3110                                 }
3111 write_error:
3112                         BIO_free(file);
3113                         break;
3114                         }
3115                 }
3116
3117         for (;;)
3118                 {
3119                 i=(int)BIO_flush(io);
3120                 if (i <= 0)
3121                         {
3122                         if (!BIO_should_retry(io))
3123                                 break;
3124                         }
3125                 else
3126                         break;
3127                 }
3128 end:
3129 #if 1
3130         /* make sure we re-use sessions */
3131         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3132 #else
3133         /* This kills performance */
3134 /*      SSL_shutdown(con); A shutdown gets sent in the
3135  *      BIO_free_all(io) procession */
3136 #endif
3137
3138 err:
3139
3140         if (ret >= 0)
3141                 BIO_printf(bio_s_out,"ACCEPT\n");
3142
3143         if (buf != NULL) OPENSSL_free(buf);
3144         if (io != NULL) BIO_free_all(io);
3145 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3146         return(ret);
3147         }
3148
3149 static int rev_body(char *hostname, int s, unsigned char *context)
3150         {
3151         char *buf=NULL;
3152         int i;
3153         int ret=1;
3154         SSL *con;
3155         BIO *io,*ssl_bio,*sbio;
3156 #ifndef OPENSSL_NO_KRB5
3157         KSSL_CTX *kctx;
3158 #endif
3159
3160         buf=OPENSSL_malloc(bufsize);
3161         if (buf == NULL) return(0);
3162         io=BIO_new(BIO_f_buffer());
3163         ssl_bio=BIO_new(BIO_f_ssl());
3164         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3165
3166         /* lets make the output buffer a reasonable size */
3167         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3168
3169         if ((con=SSL_new(ctx)) == NULL) goto err;
3170 #ifndef OPENSSL_NO_TLSEXT
3171         if (s_tlsextdebug)
3172                 {
3173                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3174                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3175                 }
3176 #endif
3177 #ifndef OPENSSL_NO_KRB5
3178         if ((kctx = kssl_ctx_new()) != NULL)
3179                 {
3180                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3181                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3182                 }
3183 #endif  /* OPENSSL_NO_KRB5 */
3184         if(context) SSL_set_session_id_context(con, context,
3185                                                strlen((char *)context));
3186
3187         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3188         SSL_set_bio(con,sbio,sbio);
3189         SSL_set_accept_state(con);
3190
3191         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3192         BIO_push(io,ssl_bio);
3193 #ifdef CHARSET_EBCDIC
3194         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3195 #endif
3196
3197         if (s_debug)
3198                 {
3199                 SSL_set_debug(con, 1);
3200                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3201                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3202                 }
3203         if (s_msg)
3204                 {
3205 #ifndef OPENSSL_NO_SSL_TRACE
3206                 if (s_msg == 2)
3207                         SSL_set_msg_callback(con, SSL_trace);
3208                 else
3209 #endif
3210                         SSL_set_msg_callback(con, msg_cb);
3211                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3212                 }
3213
3214         for (;;)
3215                 {
3216                 i = BIO_do_handshake(io);
3217                 if (i > 0)
3218                         break;
3219                 if (!BIO_should_retry(io))
3220                         {
3221                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3222                         ERR_print_errors(bio_err);
3223                         goto end;
3224                         }
3225                 }
3226         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3227         print_ssl_summary(bio_err, con);
3228
3229         for (;;)
3230                 {
3231                 i=BIO_gets(io,buf,bufsize-1);
3232                 if (i < 0) /* error */
3233                         {
3234                         if (!BIO_should_retry(io))
3235                                 {
3236                                 if (!s_quiet)
3237                                         ERR_print_errors(bio_err);
3238                                 goto err;
3239                                 }
3240                         else
3241                                 {
3242                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3243 #if defined(OPENSSL_SYS_NETWARE)
3244             delay(1000);
3245 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3246                                 sleep(1);
3247 #endif
3248                                 continue;
3249                                 }
3250                         }
3251                 else if (i == 0) /* end of input */
3252                         {
3253                         ret=1;
3254                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3255                         goto end;
3256                         }
3257                 else
3258                         {
3259                         char *p = buf + i - 1;
3260                         while(i && (*p == '\n' || *p == '\r'))
3261                                 {
3262                                 p--;
3263                                 i--;
3264                                 }
3265                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3266                                 {
3267                                 ret = 1;
3268                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3269                                 goto end;
3270                                 }
3271                         BUF_reverse((unsigned char *)buf, NULL, i);
3272                         buf[i] = '\n';
3273                         BIO_write(io, buf, i + 1);
3274                         for (;;)
3275                                 {
3276                                 i = BIO_flush(io);
3277                                 if (i > 0)
3278                                         break;
3279                                 if (!BIO_should_retry(io))
3280                                         goto end;
3281                                 }
3282                         }
3283                 }
3284 end:
3285         /* make sure we re-use sessions */
3286         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3287
3288 err:
3289
3290         if (buf != NULL) OPENSSL_free(buf);
3291         if (io != NULL) BIO_free_all(io);
3292         return(ret);
3293         }
3294
3295 #ifndef OPENSSL_NO_RSA
3296 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3297         {
3298         BIGNUM *bn = NULL;
3299         static RSA *rsa_tmp=NULL;
3300
3301         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3302                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3303         if (!rsa_tmp && bn)
3304                 {
3305                 if (!s_quiet)
3306                         {
3307                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3308                         (void)BIO_flush(bio_err);
3309                         }
3310                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3311                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3312                         {
3313                         if(rsa_tmp) RSA_free(rsa_tmp);
3314                         rsa_tmp = NULL;
3315                         }
3316                 if (!s_quiet)
3317                         {
3318                         BIO_printf(bio_err,"\n");
3319                         (void)BIO_flush(bio_err);
3320                         }
3321                 BN_free(bn);
3322                 }
3323         return(rsa_tmp);
3324         }
3325 #endif
3326
3327 #define MAX_SESSION_ID_ATTEMPTS 10
3328 static int generate_session_id(const SSL *ssl, unsigned char *id,
3329                                 unsigned int *id_len)
3330         {
3331         unsigned int count = 0;
3332         do      {
3333                 RAND_pseudo_bytes(id, *id_len);
3334                 /* Prefix the session_id with the required prefix. NB: If our
3335                  * prefix is too long, clip it - but there will be worse effects
3336                  * anyway, eg. the server could only possibly create 1 session
3337                  * ID (ie. the prefix!) so all future session negotiations will
3338                  * fail due to conflicts. */
3339                 memcpy(id, session_id_prefix,
3340                         (strlen(session_id_prefix) < *id_len) ?
3341                         strlen(session_id_prefix) : *id_len);
3342                 }
3343         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3344                 (++count < MAX_SESSION_ID_ATTEMPTS));
3345         if(count >= MAX_SESSION_ID_ATTEMPTS)
3346                 return 0;
3347         return 1;
3348         }
3349
3350 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3351  * structures without any serialisation. This hides some bugs which only
3352  * become apparent in deployed servers. By implementing a basic external
3353  * session cache some issues can be debugged using s_server.
3354  */
3355
3356 typedef struct simple_ssl_session_st
3357         {
3358         unsigned char *id;
3359         unsigned int idlen;
3360         unsigned char *der;
3361         int derlen;
3362         struct simple_ssl_session_st *next;
3363         } simple_ssl_session;
3364
3365 static simple_ssl_session *first = NULL;
3366
3367 static int add_session(SSL *ssl, SSL_SESSION *session)
3368         {
3369         simple_ssl_session *sess;
3370         unsigned char *p;
3371
3372         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3373
3374         SSL_SESSION_get_id(session, &sess->idlen);
3375         sess->derlen = i2d_SSL_SESSION(session, NULL);
3376
3377         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3378
3379         sess->der = OPENSSL_malloc(sess->derlen);
3380         p = sess->der;
3381         i2d_SSL_SESSION(session, &p);
3382
3383         sess->next = first;
3384         first = sess;
3385         BIO_printf(bio_err, "New session added to external cache\n");
3386         return 0;
3387         }
3388
3389 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3390                                         int *do_copy)
3391         {
3392         simple_ssl_session *sess;
3393         *do_copy = 0;
3394         for (sess = first; sess; sess = sess->next)
3395                 {
3396                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3397                         {
3398                         const unsigned char *p = sess->der;
3399                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3400                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3401                         }
3402                 }
3403         BIO_printf(bio_err, "Lookup session: cache miss\n");
3404         return NULL;
3405         }
3406
3407 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3408         {
3409         simple_ssl_session *sess, *prev = NULL;
3410         const unsigned char *id;
3411         unsigned int idlen;
3412         id = SSL_SESSION_get_id(session, &idlen);       
3413         for (sess = first; sess; sess = sess->next)
3414                 {
3415                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3416                         {
3417                         if(prev)
3418                                 prev->next = sess->next;
3419                         else
3420                                 first = sess->next;
3421                         OPENSSL_free(sess->id);
3422                         OPENSSL_free(sess->der);
3423                         OPENSSL_free(sess);
3424                         return;
3425                         }
3426                 prev = sess;
3427                 }
3428         }
3429
3430 static void init_session_cache_ctx(SSL_CTX *sctx)
3431         {
3432         SSL_CTX_set_session_cache_mode(sctx,
3433                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3434         SSL_CTX_sess_set_new_cb(sctx, add_session);
3435         SSL_CTX_sess_set_get_cb(sctx, get_session);
3436         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3437         }
3438
3439 static void free_sessions(void)
3440         {
3441         simple_ssl_session *sess, *tsess;
3442         for (sess = first; sess;)
3443                 {
3444                 OPENSSL_free(sess->id);
3445                 OPENSSL_free(sess->der);
3446                 tsess = sess;
3447                 sess = sess->next;
3448                 OPENSSL_free(tsess);
3449                 }
3450         first = NULL;
3451         }
3452
3453 static int ssl_load_stores(SSL_CTX *sctx,
3454                         const char *vfyCApath, const char *vfyCAfile,
3455                         const char *chCApath, const char *chCAfile)
3456         {
3457         X509_STORE *vfy = NULL, *ch = NULL;
3458         int rv = 0;
3459         if (vfyCApath || vfyCAfile)
3460                 {
3461                 vfy = X509_STORE_new();
3462                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3463                         goto err;
3464                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3465                 }
3466         if (chCApath || chCAfile)
3467                 {
3468                 ch = X509_STORE_new();
3469                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3470                         goto err;
3471                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3472                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3473                 }
3474         rv = 1;
3475         err:
3476         if (vfy)
3477                 X509_STORE_free(vfy);
3478         if (ch)
3479                 X509_STORE_free(ch);
3480         return rv;
3481         }
3482
3483
3484
3485
3486
3487
3488         
3489
3490