Initial record tracing code. Print out all fields in SSL/TLS records
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 static char *curves=NULL;
277 #endif
278 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
279 #ifdef FIONBIO
280 static int s_nbio=0;
281 #endif
282 static int s_nbio_test=0;
283 int s_crlf=0;
284 static SSL_CTX *ctx=NULL;
285 #ifndef OPENSSL_NO_TLSEXT
286 static SSL_CTX *ctx2=NULL;
287 #endif
288 static int www=0;
289
290 static BIO *bio_s_out=NULL;
291 static BIO *bio_s_msg = NULL;
292 static int s_debug=0;
293 #ifndef OPENSSL_NO_TLSEXT
294 static int s_tlsextdebug=0;
295 static int s_tlsextstatus=0;
296 static int cert_status_cb(SSL *s, void *arg);
297 #endif
298 static int no_resume_ephemeral = 0;
299 static int s_msg=0;
300 static int s_quiet=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *authz_in = NULL;
319 static const char *s_authz_file = NULL;
320 #endif
321
322 #ifndef OPENSSL_NO_PSK
323 static char *psk_identity="Client_identity";
324 char *psk_key=NULL; /* by default PSK is not used */
325
326 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
327         unsigned char *psk, unsigned int max_psk_len)
328         {
329         unsigned int psk_len = 0;
330         int ret;
331         BIGNUM *bn = NULL;
332
333         if (s_debug)
334                 BIO_printf(bio_s_out,"psk_server_cb\n");
335         if (!identity)
336                 {
337                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
338                 goto out_err;
339                 }
340         if (s_debug)
341                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
342                         identity ? (int)strlen(identity) : 0, identity);
343
344         /* here we could lookup the given identity e.g. from a database */
345         if (strcmp(identity, psk_identity) != 0)
346                 {
347                 BIO_printf(bio_s_out, "PSK error: client identity not found"
348                            " (got '%s' expected '%s')\n", identity,
349                            psk_identity);
350                 goto out_err;
351                 }
352         if (s_debug)
353                 BIO_printf(bio_s_out, "PSK client identity found\n");
354
355         /* convert the PSK key to binary */
356         ret = BN_hex2bn(&bn, psk_key);
357         if (!ret)
358                 {
359                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
360                 if (bn)
361                         BN_free(bn);
362                 return 0;
363                 }
364         if (BN_num_bytes(bn) > (int)max_psk_len)
365                 {
366                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
367                         max_psk_len, BN_num_bytes(bn));
368                 BN_free(bn);
369                 return 0;
370                 }
371
372         ret = BN_bn2bin(bn, psk);
373         BN_free(bn);
374
375         if (ret < 0)
376                 goto out_err;
377         psk_len = (unsigned int)ret;
378
379         if (s_debug)
380                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
381         return psk_len;
382  out_err:
383         if (s_debug)
384                 BIO_printf(bio_err, "Error in PSK server callback\n");
385         return 0;
386         }
387 #endif
388
389 #ifndef OPENSSL_NO_SRP
390 /* This is a context that we pass to callbacks */
391 typedef struct srpsrvparm_st
392         {
393         char *login;
394         SRP_VBASE *vb;
395         SRP_user_pwd *user;
396         } srpsrvparm;
397
398 /* This callback pretends to require some asynchronous logic in order to obtain
399    a verifier. When the callback is called for a new connection we return
400    with a negative value. This will provoke the accept etc to return with
401    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
402    (which would normally occur after a worker has finished) and we
403    set the user parameters. 
404 */
405 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
406         {
407         srpsrvparm *p = (srpsrvparm *)arg;
408         if (p->login == NULL && p->user == NULL )
409                 {
410                 p->login = SSL_get_srp_username(s);
411                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
412                 return (-1) ;
413                 }
414
415         if (p->user == NULL)
416                 {
417                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
418                 return SSL3_AL_FATAL;
419                 }
420         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
421                                      p->user->info) < 0)
422                 {
423                 *ad = SSL_AD_INTERNAL_ERROR;
424                 return SSL3_AL_FATAL;
425                 }
426         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
427         /* need to check whether there are memory leaks */
428         p->user = NULL;
429         p->login = NULL;
430         return SSL_ERROR_NONE;
431         }
432
433 #endif
434
435 #ifdef MONOLITH
436 static void s_server_init(void)
437         {
438         accept_socket=-1;
439         cipher=NULL;
440         s_server_verify=SSL_VERIFY_NONE;
441         s_dcert_file=NULL;
442         s_dkey_file=NULL;
443         s_dchain_file=NULL;
444         s_cert_file=TEST_CERT;
445         s_key_file=NULL;
446         s_chain_file=NULL;
447 #ifndef OPENSSL_NO_TLSEXT
448         curves=NULL;
449         s_cert_file2=TEST_CERT2;
450         s_key_file2=NULL;
451         ctx2=NULL;
452 #endif
453 #ifdef FIONBIO
454         s_nbio=0;
455 #endif
456         s_nbio_test=0;
457         ctx=NULL;
458         www=0;
459
460         bio_s_out=NULL;
461         s_debug=0;
462         s_msg=0;
463         s_quiet=0;
464         hack=0;
465 #ifndef OPENSSL_NO_ENGINE
466         engine_id=NULL;
467 #endif
468         }
469 #endif
470
471 static void sv_usage(void)
472         {
473         BIO_printf(bio_err,"usage: s_server [args ...]\n");
474         BIO_printf(bio_err,"\n");
475         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
476         BIO_printf(bio_err," -context arg  - set session ID context\n");
477         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
478         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
479         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
480         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
481         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
482         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
483                            "                 The CRL(s) are appended to the certificate file\n");
484         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
485                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
486                            "                 the certificate file.\n");
487         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
488         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
489         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
490         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
491         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
492         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
493         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
494         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
495         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
496         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
497         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
498         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
499 #ifndef OPENSSL_NO_ECDH
500         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
501                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
502                            "                 (default is nistp256).\n");
503 #endif
504 #ifdef FIONBIO
505         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
506 #endif
507         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
508         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
509         BIO_printf(bio_err," -debug        - Print more output\n");
510         BIO_printf(bio_err," -msg          - Show protocol messages\n");
511         BIO_printf(bio_err," -state        - Print the SSL states\n");
512         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
513         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
514         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
515         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
516         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
517         BIO_printf(bio_err," -quiet        - No server output\n");
518         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
519 #ifndef OPENSSL_NO_PSK
520         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
521         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
522 # ifndef OPENSSL_NO_JPAKE
523         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
524 # endif
525 #endif
526 #ifndef OPENSSL_NO_SRP
527         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
528         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
529 #endif
530         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
531         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
532         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
533         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
534         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
535         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
536         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
537         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
538         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
539         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
540         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
541         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
542         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
543         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
544 #ifndef OPENSSL_NO_DH
545         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
546 #endif
547 #ifndef OPENSSL_NO_ECDH
548         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
549 #endif
550         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
551         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
552         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
553         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
554         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
556 #ifndef OPENSSL_NO_ENGINE
557         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
558 #endif
559         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
560         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
561 #ifndef OPENSSL_NO_TLSEXT
562         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
563         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
564         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
565         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
566         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
567         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
568         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
569         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
570         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
571 # ifndef OPENSSL_NO_NEXTPROTONEG
572         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
573 # endif
574         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
575 #endif
576         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
577         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
578         }
579
580 static int local_argc=0;
581 static char **local_argv;
582
583 #ifdef CHARSET_EBCDIC
584 static int ebcdic_new(BIO *bi);
585 static int ebcdic_free(BIO *a);
586 static int ebcdic_read(BIO *b, char *out, int outl);
587 static int ebcdic_write(BIO *b, const char *in, int inl);
588 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
589 static int ebcdic_gets(BIO *bp, char *buf, int size);
590 static int ebcdic_puts(BIO *bp, const char *str);
591
592 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
593 static BIO_METHOD methods_ebcdic=
594         {
595         BIO_TYPE_EBCDIC_FILTER,
596         "EBCDIC/ASCII filter",
597         ebcdic_write,
598         ebcdic_read,
599         ebcdic_puts,
600         ebcdic_gets,
601         ebcdic_ctrl,
602         ebcdic_new,
603         ebcdic_free,
604         };
605
606 typedef struct
607 {
608         size_t  alloced;
609         char    buff[1];
610 } EBCDIC_OUTBUFF;
611
612 BIO_METHOD *BIO_f_ebcdic_filter()
613 {
614         return(&methods_ebcdic);
615 }
616
617 static int ebcdic_new(BIO *bi)
618 {
619         EBCDIC_OUTBUFF *wbuf;
620
621         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
622         wbuf->alloced = 1024;
623         wbuf->buff[0] = '\0';
624
625         bi->ptr=(char *)wbuf;
626         bi->init=1;
627         bi->flags=0;
628         return(1);
629 }
630
631 static int ebcdic_free(BIO *a)
632 {
633         if (a == NULL) return(0);
634         if (a->ptr != NULL)
635                 OPENSSL_free(a->ptr);
636         a->ptr=NULL;
637         a->init=0;
638         a->flags=0;
639         return(1);
640 }
641         
642 static int ebcdic_read(BIO *b, char *out, int outl)
643 {
644         int ret=0;
645
646         if (out == NULL || outl == 0) return(0);
647         if (b->next_bio == NULL) return(0);
648
649         ret=BIO_read(b->next_bio,out,outl);
650         if (ret > 0)
651                 ascii2ebcdic(out,out,ret);
652         return(ret);
653 }
654
655 static int ebcdic_write(BIO *b, const char *in, int inl)
656 {
657         EBCDIC_OUTBUFF *wbuf;
658         int ret=0;
659         int num;
660         unsigned char n;
661
662         if ((in == NULL) || (inl <= 0)) return(0);
663         if (b->next_bio == NULL) return(0);
664
665         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
666
667         if (inl > (num = wbuf->alloced))
668         {
669                 num = num + num;  /* double the size */
670                 if (num < inl)
671                         num = inl;
672                 OPENSSL_free(wbuf);
673                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
674
675                 wbuf->alloced = num;
676                 wbuf->buff[0] = '\0';
677
678                 b->ptr=(char *)wbuf;
679         }
680
681         ebcdic2ascii(wbuf->buff, in, inl);
682
683         ret=BIO_write(b->next_bio, wbuf->buff, inl);
684
685         return(ret);
686 }
687
688 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
689 {
690         long ret;
691
692         if (b->next_bio == NULL) return(0);
693         switch (cmd)
694         {
695         case BIO_CTRL_DUP:
696                 ret=0L;
697                 break;
698         default:
699                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
700                 break;
701         }
702         return(ret);
703 }
704
705 static int ebcdic_gets(BIO *bp, char *buf, int size)
706 {
707         int i, ret=0;
708         if (bp->next_bio == NULL) return(0);
709 /*      return(BIO_gets(bp->next_bio,buf,size));*/
710         for (i=0; i<size-1; ++i)
711         {
712                 ret = ebcdic_read(bp,&buf[i],1);
713                 if (ret <= 0)
714                         break;
715                 else if (buf[i] == '\n')
716                 {
717                         ++i;
718                         break;
719                 }
720         }
721         if (i < size)
722                 buf[i] = '\0';
723         return (ret < 0 && i == 0) ? ret : i;
724 }
725
726 static int ebcdic_puts(BIO *bp, const char *str)
727 {
728         if (bp->next_bio == NULL) return(0);
729         return ebcdic_write(bp, str, strlen(str));
730 }
731 #endif
732
733 #ifndef OPENSSL_NO_TLSEXT
734
735 /* This is a context that we pass to callbacks */
736 typedef struct tlsextctx_st {
737    char * servername;
738    BIO * biodebug;
739    int extension_error;
740 } tlsextctx;
741
742
743 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
744         {
745         tlsextctx * p = (tlsextctx *) arg;
746         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
747         if (servername && p->biodebug) 
748                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
749         
750         if (!p->servername)
751                 return SSL_TLSEXT_ERR_NOACK;
752         
753         if (servername)
754                 {
755                 if (strcmp(servername,p->servername)) 
756                         return p->extension_error;
757                 if (ctx2)
758                         {
759                         BIO_printf(p->biodebug,"Switching server context.\n");
760                         SSL_set_SSL_CTX(s,ctx2);
761                         }     
762                 }
763         return SSL_TLSEXT_ERR_OK;
764 }
765
766 /* Structure passed to cert status callback */
767
768 typedef struct tlsextstatusctx_st {
769    /* Default responder to use */
770    char *host, *path, *port;
771    int use_ssl;
772    int timeout;
773    BIO *err;
774    int verbose;
775 } tlsextstatusctx;
776
777 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
778
779 /* Certificate Status callback. This is called when a client includes a
780  * certificate status request extension.
781  *
782  * This is a simplified version. It examines certificates each time and
783  * makes one OCSP responder query for each request.
784  *
785  * A full version would store details such as the OCSP certificate IDs and
786  * minimise the number of OCSP responses by caching them until they were
787  * considered "expired".
788  */
789
790 static int cert_status_cb(SSL *s, void *arg)
791         {
792         tlsextstatusctx *srctx = arg;
793         BIO *err = srctx->err;
794         char *host, *port, *path;
795         int use_ssl;
796         unsigned char *rspder = NULL;
797         int rspderlen;
798         STACK_OF(OPENSSL_STRING) *aia = NULL;
799         X509 *x = NULL;
800         X509_STORE_CTX inctx;
801         X509_OBJECT obj;
802         OCSP_REQUEST *req = NULL;
803         OCSP_RESPONSE *resp = NULL;
804         OCSP_CERTID *id = NULL;
805         STACK_OF(X509_EXTENSION) *exts;
806         int ret = SSL_TLSEXT_ERR_NOACK;
807         int i;
808 #if 0
809 STACK_OF(OCSP_RESPID) *ids;
810 SSL_get_tlsext_status_ids(s, &ids);
811 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
812 #endif
813         if (srctx->verbose)
814                 BIO_puts(err, "cert_status: callback called\n");
815         /* Build up OCSP query from server certificate */
816         x = SSL_get_certificate(s);
817         aia = X509_get1_ocsp(x);
818         if (aia)
819                 {
820                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
821                         &host, &port, &path, &use_ssl))
822                         {
823                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
824                         goto err;
825                         }
826                 if (srctx->verbose)
827                         BIO_printf(err, "cert_status: AIA URL: %s\n",
828                                         sk_OPENSSL_STRING_value(aia, 0));
829                 }
830         else
831                 {
832                 if (!srctx->host)
833                         {
834                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
835                         goto done;
836                         }
837                 host = srctx->host;
838                 path = srctx->path;
839                 port = srctx->port;
840                 use_ssl = srctx->use_ssl;
841                 }
842                 
843         if (!X509_STORE_CTX_init(&inctx,
844                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
845                                 NULL, NULL))
846                 goto err;
847         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
848                                 X509_get_issuer_name(x),&obj) <= 0)
849                 {
850                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
851                 X509_STORE_CTX_cleanup(&inctx);
852                 goto done;
853                 }
854         req = OCSP_REQUEST_new();
855         if (!req)
856                 goto err;
857         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
858         X509_free(obj.data.x509);
859         X509_STORE_CTX_cleanup(&inctx);
860         if (!id)
861                 goto err;
862         if (!OCSP_request_add0_id(req, id))
863                 goto err;
864         id = NULL;
865         /* Add any extensions to the request */
866         SSL_get_tlsext_status_exts(s, &exts);
867         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
868                 {
869                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
870                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
871                         goto err;
872                 }
873         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
874                                         srctx->timeout);
875         if (!resp)
876                 {
877                 BIO_puts(err, "cert_status: error querying responder\n");
878                 goto done;
879                 }
880         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
881         if (rspderlen <= 0)
882                 goto err;
883         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
884         if (srctx->verbose)
885                 {
886                 BIO_puts(err, "cert_status: ocsp response sent:\n");
887                 OCSP_RESPONSE_print(err, resp, 2);
888                 }
889         ret = SSL_TLSEXT_ERR_OK;
890         done:
891         if (ret != SSL_TLSEXT_ERR_OK)
892                 ERR_print_errors(err);
893         if (aia)
894                 {
895                 OPENSSL_free(host);
896                 OPENSSL_free(path);
897                 OPENSSL_free(port);
898                 X509_email_free(aia);
899                 }
900         if (id)
901                 OCSP_CERTID_free(id);
902         if (req)
903                 OCSP_REQUEST_free(req);
904         if (resp)
905                 OCSP_RESPONSE_free(resp);
906         return ret;
907         err:
908         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
909         goto done;
910         }
911
912 # ifndef OPENSSL_NO_NEXTPROTONEG
913 /* This is the context that we pass to next_proto_cb */
914 typedef struct tlsextnextprotoctx_st {
915         unsigned char *data;
916         unsigned int len;
917 } tlsextnextprotoctx;
918
919 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
920         {
921         tlsextnextprotoctx *next_proto = arg;
922
923         *data = next_proto->data;
924         *len = next_proto->len;
925
926         return SSL_TLSEXT_ERR_OK;
927         }
928 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
929 #endif
930
931 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
932         {
933         /* disable resumption for sessions with forward secure ciphers */
934         return is_forward_secure;
935         }
936
937 int MAIN(int, char **);
938
939 #ifndef OPENSSL_NO_JPAKE
940 static char *jpake_secret = NULL;
941 #endif
942 #ifndef OPENSSL_NO_SRP
943         static srpsrvparm srp_callback_parm;
944 #endif
945 static char *srtp_profiles = NULL;
946
947 int MAIN(int argc, char *argv[])
948         {
949         X509_VERIFY_PARAM *vpm = NULL;
950         int badarg = 0;
951         short port=PORT;
952         char *CApath=NULL,*CAfile=NULL;
953         unsigned char *context = NULL;
954         char *dhfile = NULL;
955 #ifndef OPENSSL_NO_ECDH
956         char *named_curve = NULL;
957 #endif
958         int badop=0,bugs=0;
959         int ret=1;
960         int off=0;
961         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
962         int state=0;
963         const SSL_METHOD *meth=NULL;
964         int socket_type=SOCK_STREAM;
965         ENGINE *e=NULL;
966         char *inrand=NULL;
967         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
968         char *passarg = NULL, *pass = NULL;
969         char *dpassarg = NULL, *dpass = NULL;
970         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
971         X509 *s_cert = NULL, *s_dcert = NULL;
972         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
973         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
974         int no_cache = 0, ext_cache = 0;
975 #ifndef OPENSSL_NO_TLSEXT
976         EVP_PKEY *s_key2 = NULL;
977         X509 *s_cert2 = NULL;
978         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
979 # ifndef OPENSSL_NO_NEXTPROTONEG
980         const char *next_proto_neg_in = NULL;
981         tlsextnextprotoctx next_proto;
982 # endif
983 #endif
984 #ifndef OPENSSL_NO_PSK
985         /* by default do not send a PSK identity hint */
986         static char *psk_identity_hint=NULL;
987 #endif
988 #ifndef OPENSSL_NO_SRP
989         char *srpuserseed = NULL;
990         char *srp_verifier_file = NULL;
991 #endif
992         meth=SSLv23_server_method();
993
994         local_argc=argc;
995         local_argv=argv;
996
997         apps_startup();
998 #ifdef MONOLITH
999         s_server_init();
1000 #endif
1001
1002         if (bio_err == NULL)
1003                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1004
1005         if (!load_config(bio_err, NULL))
1006                 goto end;
1007
1008         verify_depth=0;
1009 #ifdef FIONBIO
1010         s_nbio=0;
1011 #endif
1012         s_nbio_test=0;
1013
1014         argc--;
1015         argv++;
1016
1017         while (argc >= 1)
1018                 {
1019                 if      ((strcmp(*argv,"-port") == 0) ||
1020                          (strcmp(*argv,"-accept") == 0))
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         if (!extract_port(*(++argv),&port))
1024                                 goto bad;
1025                         }
1026                 else if (strcmp(*argv,"-verify") == 0)
1027                         {
1028                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1029                         if (--argc < 1) goto bad;
1030                         verify_depth=atoi(*(++argv));
1031                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1032                         }
1033                 else if (strcmp(*argv,"-Verify") == 0)
1034                         {
1035                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1036                                 SSL_VERIFY_CLIENT_ONCE;
1037                         if (--argc < 1) goto bad;
1038                         verify_depth=atoi(*(++argv));
1039                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1040                         }
1041                 else if (strcmp(*argv,"-context") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         context= (unsigned char *)*(++argv);
1045                         }
1046                 else if (strcmp(*argv,"-cert") == 0)
1047                         {
1048                         if (--argc < 1) goto bad;
1049                         s_cert_file= *(++argv);
1050                         }
1051 #ifndef OPENSSL_NO_TLSEXT
1052                 else if (strcmp(*argv,"-authz") == 0)
1053                         {
1054                         if (--argc < 1) goto bad;
1055                         s_authz_file = *(++argv);
1056                         }
1057 #endif
1058                 else if (strcmp(*argv,"-certform") == 0)
1059                         {
1060                         if (--argc < 1) goto bad;
1061                         s_cert_format = str2fmt(*(++argv));
1062                         }
1063                 else if (strcmp(*argv,"-key") == 0)
1064                         {
1065                         if (--argc < 1) goto bad;
1066                         s_key_file= *(++argv);
1067                         }
1068                 else if (strcmp(*argv,"-keyform") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         s_key_format = str2fmt(*(++argv));
1072                         }
1073                 else if (strcmp(*argv,"-pass") == 0)
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         passarg = *(++argv);
1077                         }
1078                 else if (strcmp(*argv,"-cert_chain") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         s_chain_file= *(++argv);
1082                         }
1083                 else if (strcmp(*argv,"-dhparam") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         dhfile = *(++argv);
1087                         }
1088 #ifndef OPENSSL_NO_ECDH         
1089                 else if (strcmp(*argv,"-named_curve") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         named_curve = *(++argv);
1093                         }
1094 #endif
1095                 else if (strcmp(*argv,"-dcertform") == 0)
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         s_dcert_format = str2fmt(*(++argv));
1099                         }
1100                 else if (strcmp(*argv,"-dcert") == 0)
1101                         {
1102                         if (--argc < 1) goto bad;
1103                         s_dcert_file= *(++argv);
1104                         }
1105                 else if (strcmp(*argv,"-dkeyform") == 0)
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         s_dkey_format = str2fmt(*(++argv));
1109                         }
1110                 else if (strcmp(*argv,"-dpass") == 0)
1111                         {
1112                         if (--argc < 1) goto bad;
1113                         dpassarg = *(++argv);
1114                         }
1115                 else if (strcmp(*argv,"-dkey") == 0)
1116                         {
1117                         if (--argc < 1) goto bad;
1118                         s_dkey_file= *(++argv);
1119                         }
1120                 else if (strcmp(*argv,"-dcert_chain") == 0)
1121                         {
1122                         if (--argc < 1) goto bad;
1123                         s_dchain_file= *(++argv);
1124                         }
1125                 else if (strcmp(*argv,"-nocert") == 0)
1126                         {
1127                         nocert=1;
1128                         }
1129                 else if (strcmp(*argv,"-CApath") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         CApath= *(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-no_cache") == 0)
1135                         no_cache = 1;
1136                 else if (strcmp(*argv,"-ext_cache") == 0)
1137                         ext_cache = 1;
1138                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1139                         {
1140                         if (badarg)
1141                                 goto bad;
1142                         continue;
1143                         }
1144                 else if (strcmp(*argv,"-verify_return_error") == 0)
1145                         verify_return_error = 1;
1146                 else if (strcmp(*argv,"-serverpref") == 0)
1147                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1148                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1149                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1150                 else if (strcmp(*argv,"-cipher") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         cipher= *(++argv);
1154                         }
1155                 else if (strcmp(*argv,"-CAfile") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         CAfile= *(++argv);
1159                         }
1160 #ifdef FIONBIO  
1161                 else if (strcmp(*argv,"-nbio") == 0)
1162                         { s_nbio=1; }
1163 #endif
1164                 else if (strcmp(*argv,"-nbio_test") == 0)
1165                         {
1166 #ifdef FIONBIO  
1167                         s_nbio=1;
1168 #endif
1169                         s_nbio_test=1;
1170                         }
1171                 else if (strcmp(*argv,"-debug") == 0)
1172                         { s_debug=1; }
1173 #ifndef OPENSSL_NO_TLSEXT
1174                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1175                         s_tlsextdebug=1;
1176                 else if (strcmp(*argv,"-status") == 0)
1177                         s_tlsextstatus=1;
1178                 else if (strcmp(*argv,"-status_verbose") == 0)
1179                         {
1180                         s_tlsextstatus=1;
1181                         tlscstatp.verbose = 1;
1182                         }
1183                 else if (!strcmp(*argv, "-status_timeout"))
1184                         {
1185                         s_tlsextstatus=1;
1186                         if (--argc < 1) goto bad;
1187                         tlscstatp.timeout = atoi(*(++argv));
1188                         }
1189                 else if (!strcmp(*argv, "-status_url"))
1190                         {
1191                         s_tlsextstatus=1;
1192                         if (--argc < 1) goto bad;
1193                         if (!OCSP_parse_url(*(++argv),
1194                                         &tlscstatp.host,
1195                                         &tlscstatp.port,
1196                                         &tlscstatp.path,
1197                                         &tlscstatp.use_ssl))
1198                                 {
1199                                 BIO_printf(bio_err, "Error parsing URL\n");
1200                                 goto bad;
1201                                 }
1202                         }
1203                 else if (strcmp(*argv,"-curves") == 0)
1204                         {
1205                         if (--argc < 1) goto bad;
1206                         curves= *(++argv);
1207                         }
1208 #endif
1209                 else if (strcmp(*argv,"-msg") == 0)
1210                         { s_msg=1; }
1211                 else if (strcmp(*argv,"-msgfile") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         bio_s_msg = BIO_new_file(*(++argv), "w");
1215                         }
1216 #ifndef OPENSSL_NO_SSL_TRACE
1217                 else if (strcmp(*argv,"-trace") == 0)
1218                         { s_msg=2; }
1219 #endif
1220                 else if (strcmp(*argv,"-hack") == 0)
1221                         { hack=1; }
1222                 else if (strcmp(*argv,"-state") == 0)
1223                         { state=1; }
1224                 else if (strcmp(*argv,"-crlf") == 0)
1225                         { s_crlf=1; }
1226                 else if (strcmp(*argv,"-quiet") == 0)
1227                         { s_quiet=1; }
1228                 else if (strcmp(*argv,"-bugs") == 0)
1229                         { bugs=1; }
1230                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1231                         { no_tmp_rsa=1; }
1232                 else if (strcmp(*argv,"-no_dhe") == 0)
1233                         { no_dhe=1; }
1234                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1235                         { no_ecdhe=1; }
1236                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1237                         { no_resume_ephemeral = 1; }
1238 #ifndef OPENSSL_NO_PSK
1239                 else if (strcmp(*argv,"-psk_hint") == 0)
1240                         {
1241                         if (--argc < 1) goto bad;
1242                         psk_identity_hint= *(++argv);
1243                         }
1244                 else if (strcmp(*argv,"-psk") == 0)
1245                         {
1246                         size_t i;
1247
1248                         if (--argc < 1) goto bad;
1249                         psk_key=*(++argv);
1250                         for (i=0; i<strlen(psk_key); i++)
1251                                 {
1252                                 if (isxdigit((unsigned char)psk_key[i]))
1253                                         continue;
1254                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1255                                 goto bad;
1256                                 }
1257                         }
1258 #endif
1259 #ifndef OPENSSL_NO_SRP
1260                 else if (strcmp(*argv, "-srpvfile") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         srp_verifier_file = *(++argv);
1264                         meth = TLSv1_server_method();
1265                         }
1266                 else if (strcmp(*argv, "-srpuserseed") == 0)
1267                         {
1268                         if (--argc < 1) goto bad;
1269                         srpuserseed = *(++argv);
1270                         meth = TLSv1_server_method();
1271                         }
1272 #endif
1273                 else if (strcmp(*argv,"-www") == 0)
1274                         { www=1; }
1275                 else if (strcmp(*argv,"-WWW") == 0)
1276                         { www=2; }
1277                 else if (strcmp(*argv,"-HTTP") == 0)
1278                         { www=3; }
1279                 else if (strcmp(*argv,"-no_ssl2") == 0)
1280                         { off|=SSL_OP_NO_SSLv2; }
1281                 else if (strcmp(*argv,"-no_ssl3") == 0)
1282                         { off|=SSL_OP_NO_SSLv3; }
1283                 else if (strcmp(*argv,"-no_tls1") == 0)
1284                         { off|=SSL_OP_NO_TLSv1; }
1285                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1286                         { off|=SSL_OP_NO_TLSv1_1; }
1287                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1288                         { off|=SSL_OP_NO_TLSv1_2; }
1289                 else if (strcmp(*argv,"-no_comp") == 0)
1290                         { off|=SSL_OP_NO_COMPRESSION; }
1291 #ifndef OPENSSL_NO_TLSEXT
1292                 else if (strcmp(*argv,"-no_ticket") == 0)
1293                         { off|=SSL_OP_NO_TICKET; }
1294 #endif
1295 #ifndef OPENSSL_NO_SSL2
1296                 else if (strcmp(*argv,"-ssl2") == 0)
1297                         { meth=SSLv2_server_method(); }
1298 #endif
1299 #ifndef OPENSSL_NO_SSL3
1300                 else if (strcmp(*argv,"-ssl3") == 0)
1301                         { meth=SSLv3_server_method(); }
1302 #endif
1303 #ifndef OPENSSL_NO_TLS1
1304                 else if (strcmp(*argv,"-tls1") == 0)
1305                         { meth=TLSv1_server_method(); }
1306                 else if (strcmp(*argv,"-tls1_1") == 0)
1307                         { meth=TLSv1_1_server_method(); }
1308                 else if (strcmp(*argv,"-tls1_2") == 0)
1309                         { meth=TLSv1_2_server_method(); }
1310 #endif
1311 #ifndef OPENSSL_NO_DTLS1
1312                 else if (strcmp(*argv,"-dtls1") == 0)
1313                         { 
1314                         meth=DTLSv1_server_method();
1315                         socket_type = SOCK_DGRAM;
1316                         }
1317                 else if (strcmp(*argv,"-timeout") == 0)
1318                         enable_timeouts = 1;
1319                 else if (strcmp(*argv,"-mtu") == 0)
1320                         {
1321                         if (--argc < 1) goto bad;
1322                         socket_mtu = atol(*(++argv));
1323                         }
1324                 else if (strcmp(*argv, "-chain") == 0)
1325                         cert_chain = 1;
1326 #endif
1327                 else if (strcmp(*argv, "-id_prefix") == 0)
1328                         {
1329                         if (--argc < 1) goto bad;
1330                         session_id_prefix = *(++argv);
1331                         }
1332 #ifndef OPENSSL_NO_ENGINE
1333                 else if (strcmp(*argv,"-engine") == 0)
1334                         {
1335                         if (--argc < 1) goto bad;
1336                         engine_id= *(++argv);
1337                         }
1338 #endif
1339                 else if (strcmp(*argv,"-rand") == 0)
1340                         {
1341                         if (--argc < 1) goto bad;
1342                         inrand= *(++argv);
1343                         }
1344 #ifndef OPENSSL_NO_TLSEXT
1345                 else if (strcmp(*argv,"-servername") == 0)
1346                         {
1347                         if (--argc < 1) goto bad;
1348                         tlsextcbp.servername= *(++argv);
1349                         }
1350                 else if (strcmp(*argv,"-servername_fatal") == 0)
1351                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1352                 else if (strcmp(*argv,"-cert2") == 0)
1353                         {
1354                         if (--argc < 1) goto bad;
1355                         s_cert_file2= *(++argv);
1356                         }
1357                 else if (strcmp(*argv,"-key2") == 0)
1358                         {
1359                         if (--argc < 1) goto bad;
1360                         s_key_file2= *(++argv);
1361                         }
1362 # ifndef OPENSSL_NO_NEXTPROTONEG
1363                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1364                         {
1365                         if (--argc < 1) goto bad;
1366                         next_proto_neg_in = *(++argv);
1367                         }
1368 # endif
1369 #endif
1370 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1371                 else if (strcmp(*argv,"-jpake") == 0)
1372                         {
1373                         if (--argc < 1) goto bad;
1374                         jpake_secret = *(++argv);
1375                         }
1376 #endif
1377                 else if (strcmp(*argv,"-use_srtp") == 0)
1378                         {
1379                         if (--argc < 1) goto bad;
1380                         srtp_profiles = *(++argv);
1381                         }
1382                 else if (strcmp(*argv,"-keymatexport") == 0)
1383                         {
1384                         if (--argc < 1) goto bad;
1385                         keymatexportlabel= *(++argv);
1386                         }
1387                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1388                         {
1389                         if (--argc < 1) goto bad;
1390                         keymatexportlen=atoi(*(++argv));
1391                         if (keymatexportlen == 0) goto bad;
1392                         }
1393                 else
1394                         {
1395                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1396                         badop=1;
1397                         break;
1398                         }
1399                 argc--;
1400                 argv++;
1401                 }
1402         if (badop)
1403                 {
1404 bad:
1405                 sv_usage();
1406                 goto end;
1407                 }
1408
1409 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1410         if (jpake_secret)
1411                 {
1412                 if (psk_key)
1413                         {
1414                         BIO_printf(bio_err,
1415                                    "Can't use JPAKE and PSK together\n");
1416                         goto end;
1417                         }
1418                 psk_identity = "JPAKE";
1419                 if (cipher)
1420                         {
1421                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1422                         goto end;
1423                         }
1424                 cipher = "PSK";
1425                 }
1426
1427 #endif
1428
1429         SSL_load_error_strings();
1430         OpenSSL_add_ssl_algorithms();
1431
1432 #ifndef OPENSSL_NO_ENGINE
1433         e = setup_engine(bio_err, engine_id, 1);
1434 #endif
1435
1436         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1437                 {
1438                 BIO_printf(bio_err, "Error getting password\n");
1439                 goto end;
1440                 }
1441
1442
1443         if (s_key_file == NULL)
1444                 s_key_file = s_cert_file;
1445 #ifndef OPENSSL_NO_TLSEXT
1446         if (s_key_file2 == NULL)
1447                 s_key_file2 = s_cert_file2;
1448 #endif
1449
1450         if (nocert == 0)
1451                 {
1452                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1453                        "server certificate private key file");
1454                 if (!s_key)
1455                         {
1456                         ERR_print_errors(bio_err);
1457                         goto end;
1458                         }
1459
1460                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1461                         NULL, e, "server certificate file");
1462
1463                 if (!s_cert)
1464                         {
1465                         ERR_print_errors(bio_err);
1466                         goto end;
1467                         }
1468                 if (s_chain_file)
1469                         {
1470                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1471                                         NULL, e, "server certificate chain");
1472                         if (!s_chain)
1473                                 goto end;
1474                         }
1475
1476 #ifndef OPENSSL_NO_TLSEXT
1477                 if (tlsextcbp.servername) 
1478                         {
1479                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1480                                 "second server certificate private key file");
1481                         if (!s_key2)
1482                                 {
1483                                 ERR_print_errors(bio_err);
1484                                 goto end;
1485                                 }
1486                         
1487                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1488                                 NULL, e, "second server certificate file");
1489                         
1490                         if (!s_cert2)
1491                                 {
1492                                 ERR_print_errors(bio_err);
1493                                 goto end;
1494                                 }
1495                         }
1496
1497 # ifndef OPENSSL_NO_NEXTPROTONEG
1498                 if (next_proto_neg_in)
1499                         {
1500                         unsigned short len;
1501                         next_proto.data = next_protos_parse(&len,
1502                                 next_proto_neg_in);
1503                         if (next_proto.data == NULL)
1504                                 goto end;
1505                         next_proto.len = len;
1506                         }
1507                 else
1508                         {
1509                         next_proto.data = NULL;
1510                         }
1511 # endif
1512 #endif /* OPENSSL_NO_TLSEXT */
1513                 }
1514
1515
1516         if (s_dcert_file)
1517                 {
1518
1519                 if (s_dkey_file == NULL)
1520                         s_dkey_file = s_dcert_file;
1521
1522                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1523                                 0, dpass, e,
1524                                "second certificate private key file");
1525                 if (!s_dkey)
1526                         {
1527                         ERR_print_errors(bio_err);
1528                         goto end;
1529                         }
1530
1531                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1532                                 NULL, e, "second server certificate file");
1533
1534                 if (!s_dcert)
1535                         {
1536                         ERR_print_errors(bio_err);
1537                         goto end;
1538                         }
1539                 if (s_dchain_file)
1540                         {
1541                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1542                                 NULL, e, "second server certificate chain");
1543                         if (!s_dchain)
1544                                 goto end;
1545                         }
1546
1547                 }
1548
1549         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1550                 && !RAND_status())
1551                 {
1552                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1553                 }
1554         if (inrand != NULL)
1555                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1556                         app_RAND_load_files(inrand));
1557
1558         if (bio_s_out == NULL)
1559                 {
1560                 if (s_quiet && !s_debug && !s_msg)
1561                         {
1562                         bio_s_out=BIO_new(BIO_s_null());
1563                         }
1564                 else
1565                         {
1566                         if (bio_s_out == NULL)
1567                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1568                         }
1569                 }
1570
1571 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1572         if (nocert)
1573 #endif
1574                 {
1575                 s_cert_file=NULL;
1576                 s_key_file=NULL;
1577                 s_dcert_file=NULL;
1578                 s_dkey_file=NULL;
1579 #ifndef OPENSSL_NO_TLSEXT
1580                 s_cert_file2=NULL;
1581                 s_key_file2=NULL;
1582 #endif
1583                 }
1584
1585         ctx=SSL_CTX_new(meth);
1586         if (ctx == NULL)
1587                 {
1588                 ERR_print_errors(bio_err);
1589                 goto end;
1590                 }
1591         if (session_id_prefix)
1592                 {
1593                 if(strlen(session_id_prefix) >= 32)
1594                         BIO_printf(bio_err,
1595 "warning: id_prefix is too long, only one new session will be possible\n");
1596                 else if(strlen(session_id_prefix) >= 16)
1597                         BIO_printf(bio_err,
1598 "warning: id_prefix is too long if you use SSLv2\n");
1599                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1600                         {
1601                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1602                         ERR_print_errors(bio_err);
1603                         goto end;
1604                         }
1605                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1606                 }
1607         SSL_CTX_set_quiet_shutdown(ctx,1);
1608         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1609         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1610         SSL_CTX_set_options(ctx,off);
1611         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1612          * Setting read ahead solves this problem.
1613          */
1614         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1615
1616         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1617         if (no_cache)
1618                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1619         else if (ext_cache)
1620                 init_session_cache_ctx(ctx);
1621         else
1622                 SSL_CTX_sess_set_cache_size(ctx,128);
1623
1624         if (srtp_profiles != NULL)
1625                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1626
1627 #if 0
1628         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1629 #endif
1630
1631 #if 0
1632         if (s_cert_file == NULL)
1633                 {
1634                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1635                 goto end;
1636                 }
1637 #endif
1638
1639         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1640                 (!SSL_CTX_set_default_verify_paths(ctx)))
1641                 {
1642                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1643                 ERR_print_errors(bio_err);
1644                 /* goto end; */
1645                 }
1646         if (vpm)
1647                 SSL_CTX_set1_param(ctx, vpm);
1648
1649 #ifndef OPENSSL_NO_TLSEXT
1650         if (s_cert2)
1651                 {
1652                 ctx2=SSL_CTX_new(meth);
1653                 if (ctx2 == NULL)
1654                         {
1655                         ERR_print_errors(bio_err);
1656                         goto end;
1657                         }
1658                 }
1659         
1660         if (ctx2)
1661                 {
1662                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1663
1664                 if (session_id_prefix)
1665                         {
1666                         if(strlen(session_id_prefix) >= 32)
1667                                 BIO_printf(bio_err,
1668                                         "warning: id_prefix is too long, only one new session will be possible\n");
1669                         else if(strlen(session_id_prefix) >= 16)
1670                                 BIO_printf(bio_err,
1671                                         "warning: id_prefix is too long if you use SSLv2\n");
1672                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1673                                 {
1674                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1675                                 ERR_print_errors(bio_err);
1676                                 goto end;
1677                                 }
1678                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1679                         }
1680                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1681                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1682                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1683                 SSL_CTX_set_options(ctx2,off);
1684                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1685                  * Setting read ahead solves this problem.
1686                  */
1687                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1688
1689                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1690
1691                 if (no_cache)
1692                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1693                 else if (ext_cache)
1694                         init_session_cache_ctx(ctx2);
1695                 else
1696                         SSL_CTX_sess_set_cache_size(ctx2,128);
1697
1698                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1699                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1700                         {
1701                         ERR_print_errors(bio_err);
1702                         }
1703                 if (vpm)
1704                         SSL_CTX_set1_param(ctx2, vpm);
1705                 }
1706
1707 # ifndef OPENSSL_NO_NEXTPROTONEG
1708         if (next_proto.data)
1709                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1710 # endif
1711 #endif 
1712
1713 #ifndef OPENSSL_NO_DH
1714         if (!no_dhe)
1715                 {
1716                 DH *dh=NULL;
1717
1718                 if (dhfile)
1719                         dh = load_dh_param(dhfile);
1720                 else if (s_cert_file)
1721                         dh = load_dh_param(s_cert_file);
1722
1723                 if (dh != NULL)
1724                         {
1725                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1726                         }
1727                 else
1728                         {
1729                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1730                         dh=get_dh512();
1731                         }
1732                 (void)BIO_flush(bio_s_out);
1733
1734                 SSL_CTX_set_tmp_dh(ctx,dh);
1735 #ifndef OPENSSL_NO_TLSEXT
1736                 if (ctx2)
1737                         {
1738                         if (!dhfile)
1739                                 { 
1740                                 DH *dh2=load_dh_param(s_cert_file2);
1741                                 if (dh2 != NULL)
1742                                         {
1743                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1744                                         (void)BIO_flush(bio_s_out);
1745
1746                                         DH_free(dh);
1747                                         dh = dh2;
1748                                         }
1749                                 }
1750                         SSL_CTX_set_tmp_dh(ctx2,dh);
1751                         }
1752 #endif
1753                 DH_free(dh);
1754                 }
1755 #endif
1756
1757 #ifndef OPENSSL_NO_ECDH
1758         if (!no_ecdhe)
1759                 {
1760                 EC_KEY *ecdh=NULL;
1761
1762                 if (named_curve && strcmp(named_curve, "auto"))
1763                         {
1764                         int nid = EC_curve_nist2nid(named_curve);
1765                         if (nid == NID_undef)
1766                                 nid = OBJ_sn2nid(named_curve);
1767                         if (nid == 0)
1768                                 {
1769                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1770                                         named_curve);
1771                                 goto end;
1772                                 }
1773                         ecdh = EC_KEY_new_by_curve_name(nid);
1774                         if (ecdh == NULL)
1775                                 {
1776                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1777                                         named_curve);
1778                                 goto end;
1779                                 }
1780                         }
1781
1782                 if (ecdh != NULL)
1783                         {
1784                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1785                         }
1786                 else if (named_curve)
1787                         SSL_CTX_set_ecdh_auto(ctx, 1);
1788                 else
1789                         {
1790                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1791                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1792                         if (ecdh == NULL) 
1793                                 {
1794                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1795                                 goto end;
1796                                 }
1797                         }
1798                 (void)BIO_flush(bio_s_out);
1799
1800                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1801 #ifndef OPENSSL_NO_TLSEXT
1802                 if (ctx2) 
1803                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1804 #endif
1805                 EC_KEY_free(ecdh);
1806                 }
1807 #endif
1808         
1809         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain))
1810                 goto end;
1811 #ifndef OPENSSL_NO_TLSEXT
1812         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1813                 goto end;
1814 #endif
1815 #ifndef OPENSSL_NO_TLSEXT
1816         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL))
1817                 goto end; 
1818 #endif
1819         if (s_dcert != NULL)
1820                 {
1821                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain))
1822                         goto end;
1823                 }
1824
1825 #ifndef OPENSSL_NO_RSA
1826 #if 1
1827         if (!no_tmp_rsa)
1828                 {
1829                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1830 #ifndef OPENSSL_NO_TLSEXT
1831                 if (ctx2) 
1832                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1833 #endif          
1834                 }
1835 #else
1836         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1837                 {
1838                 RSA *rsa;
1839
1840                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1841                 BIO_flush(bio_s_out);
1842
1843                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1844
1845                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1846                         {
1847                         ERR_print_errors(bio_err);
1848                         goto end;
1849                         }
1850 #ifndef OPENSSL_NO_TLSEXT
1851                         if (ctx2)
1852                                 {
1853                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1854                                         {
1855                                         ERR_print_errors(bio_err);
1856                                         goto end;
1857                                         }
1858                                 }
1859 #endif
1860                 RSA_free(rsa);
1861                 BIO_printf(bio_s_out,"\n");
1862                 }
1863 #endif
1864 #endif
1865
1866         if (no_resume_ephemeral)
1867                 {
1868                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1869 #ifndef OPENSSL_NO_TLSEXT
1870                 if (ctx2)
1871                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1872 #endif
1873                 }
1874
1875 #ifndef OPENSSL_NO_PSK
1876 #ifdef OPENSSL_NO_JPAKE
1877         if (psk_key != NULL)
1878 #else
1879         if (psk_key != NULL || jpake_secret)
1880 #endif
1881                 {
1882                 if (s_debug)
1883                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1884                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1885                 }
1886
1887         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1888                 {
1889                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1890                 ERR_print_errors(bio_err);
1891                 goto end;
1892                 }
1893 #endif
1894
1895         if (cipher != NULL)
1896                 {
1897                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1898                         {
1899                         BIO_printf(bio_err,"error setting cipher list\n");
1900                         ERR_print_errors(bio_err);
1901                         goto end;
1902                         }
1903 #ifndef OPENSSL_NO_TLSEXT
1904                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1905                         {
1906                         BIO_printf(bio_err,"error setting cipher list\n");
1907                         ERR_print_errors(bio_err);
1908                         goto end;
1909                         }
1910 #endif
1911                 }
1912 #ifndef OPENSSL_NO_TLSEXT
1913         if (curves)
1914                 {
1915                 if(!SSL_CTX_set1_curves_list(ctx,curves))
1916                         {
1917                         BIO_printf(bio_err,"error setting curves list\n");
1918                         ERR_print_errors(bio_err);
1919                         goto end;
1920                         }
1921                 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1922                         {
1923                         BIO_printf(bio_err,"error setting curves list\n");
1924                         ERR_print_errors(bio_err);
1925                         goto end;
1926                         }
1927                 }
1928 #endif
1929         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1930         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1931                 sizeof s_server_session_id_context);
1932
1933         /* Set DTLS cookie generation and verification callbacks */
1934         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1935         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1936
1937 #ifndef OPENSSL_NO_TLSEXT
1938         if (ctx2)
1939                 {
1940                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1941                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1942                         sizeof s_server_session_id_context);
1943
1944                 tlsextcbp.biodebug = bio_s_out;
1945                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1946                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1947                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1948                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1949                 }
1950 #endif
1951
1952 #ifndef OPENSSL_NO_SRP
1953         if (srp_verifier_file != NULL)
1954                 {
1955                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1956                 srp_callback_parm.user = NULL;
1957                 srp_callback_parm.login = NULL;
1958                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1959                         {
1960                         BIO_printf(bio_err,
1961                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1962                                    srp_verifier_file, ret);
1963                                 goto end;
1964                         }
1965                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1966                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1967                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1968                 }
1969         else
1970 #endif
1971         if (CAfile != NULL)
1972                 {
1973                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1974 #ifndef OPENSSL_NO_TLSEXT
1975                 if (ctx2) 
1976                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1977 #endif
1978                 }
1979
1980         BIO_printf(bio_s_out,"ACCEPT\n");
1981         (void)BIO_flush(bio_s_out);
1982         if (www)
1983                 do_server(port,socket_type,&accept_socket,www_body, context);
1984         else
1985                 do_server(port,socket_type,&accept_socket,sv_body, context);
1986         print_stats(bio_s_out,ctx);
1987         ret=0;
1988 end:
1989         if (ctx != NULL) SSL_CTX_free(ctx);
1990         if (s_cert)
1991                 X509_free(s_cert);
1992         if (s_dcert)
1993                 X509_free(s_dcert);
1994         if (s_key)
1995                 EVP_PKEY_free(s_key);
1996         if (s_dkey)
1997                 EVP_PKEY_free(s_dkey);
1998         if (pass)
1999                 OPENSSL_free(pass);
2000         if (dpass)
2001                 OPENSSL_free(dpass);
2002         free_sessions();
2003 #ifndef OPENSSL_NO_TLSEXT
2004         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2005         if (s_cert2)
2006                 X509_free(s_cert2);
2007         if (s_key2)
2008                 EVP_PKEY_free(s_key2);
2009         if (authz_in != NULL)
2010                 BIO_free(authz_in);
2011 #endif
2012         if (bio_s_out != NULL)
2013                 {
2014         BIO_free(bio_s_out);
2015                 bio_s_out=NULL;
2016                 }
2017         if (bio_s_msg != NULL)
2018                 {
2019                 BIO_free(bio_s_msg);
2020                 bio_s_msg = NULL;
2021                 }
2022         apps_shutdown();
2023         OPENSSL_EXIT(ret);
2024         }
2025
2026 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2027         {
2028         BIO_printf(bio,"%4ld items in the session cache\n",
2029                 SSL_CTX_sess_number(ssl_ctx));
2030         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2031                 SSL_CTX_sess_connect(ssl_ctx));
2032         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2033                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2034         BIO_printf(bio,"%4ld client connects that finished\n",
2035                 SSL_CTX_sess_connect_good(ssl_ctx));
2036         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2037                 SSL_CTX_sess_accept(ssl_ctx));
2038         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2039                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2040         BIO_printf(bio,"%4ld server accepts that finished\n",
2041                 SSL_CTX_sess_accept_good(ssl_ctx));
2042         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2043         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2044         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2045         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2046         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2047                 SSL_CTX_sess_cache_full(ssl_ctx),
2048                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2049         }
2050
2051 static int sv_body(char *hostname, int s, unsigned char *context)
2052         {
2053         char *buf=NULL;
2054         fd_set readfds;
2055         int ret=1,width;
2056         int k,i;
2057         unsigned long l;
2058         SSL *con=NULL;
2059         BIO *sbio;
2060 #ifndef OPENSSL_NO_KRB5
2061         KSSL_CTX *kctx;
2062 #endif
2063         struct timeval timeout;
2064 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2065         struct timeval tv;
2066 #else
2067         struct timeval *timeoutp;
2068 #endif
2069
2070         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2071                 {
2072                 BIO_printf(bio_err,"out of memory\n");
2073                 goto err;
2074                 }
2075 #ifdef FIONBIO  
2076         if (s_nbio)
2077                 {
2078                 unsigned long sl=1;
2079
2080                 if (!s_quiet)
2081                         BIO_printf(bio_err,"turning on non blocking io\n");
2082                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2083                         ERR_print_errors(bio_err);
2084                 }
2085 #endif
2086
2087         if (con == NULL) {
2088                 con=SSL_new(ctx);
2089 #ifndef OPENSSL_NO_TLSEXT
2090         if (s_tlsextdebug)
2091                 {
2092                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2093                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2094                 }
2095         if (s_tlsextstatus)
2096                 {
2097                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2098                 tlscstatp.err = bio_err;
2099                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2100                 }
2101 #endif
2102 #ifndef OPENSSL_NO_KRB5
2103                 if ((kctx = kssl_ctx_new()) != NULL)
2104                         {
2105                         SSL_set0_kssl_ctx(con, kctx);
2106                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2107                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2108                         }
2109 #endif  /* OPENSSL_NO_KRB5 */
2110                 if(context)
2111                       SSL_set_session_id_context(con, context,
2112                                                  strlen((char *)context));
2113         }
2114         SSL_clear(con);
2115 #if 0
2116 #ifdef TLSEXT_TYPE_opaque_prf_input
2117         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2118 #endif
2119 #endif
2120
2121         if (SSL_version(con) == DTLS1_VERSION)
2122                 {
2123
2124                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2125
2126                 if (enable_timeouts)
2127                         {
2128                         timeout.tv_sec = 0;
2129                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2130                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2131                         
2132                         timeout.tv_sec = 0;
2133                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2134                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2135                         }
2136
2137                 if (socket_mtu > 28)
2138                         {
2139                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2140                         SSL_set_mtu(con, socket_mtu - 28);
2141                         }
2142                 else
2143                         /* want to do MTU discovery */
2144                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2145
2146         /* turn on cookie exchange */
2147         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2148                 }
2149         else
2150                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2151
2152         if (s_nbio_test)
2153                 {
2154                 BIO *test;
2155
2156                 test=BIO_new(BIO_f_nbio_test());
2157                 sbio=BIO_push(test,sbio);
2158                 }
2159 #ifndef OPENSSL_NO_JPAKE
2160         if(jpake_secret)
2161                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2162 #endif
2163
2164         SSL_set_bio(con,sbio,sbio);
2165         SSL_set_accept_state(con);
2166         /* SSL_set_fd(con,s); */
2167
2168         if (s_debug)
2169                 {
2170                 SSL_set_debug(con, 1);
2171                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2172                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2173                 }
2174         if (s_msg)
2175                 {
2176 #ifndef OPENSSL_NO_SSL_TRACE
2177                 if (s_msg == 2)
2178                         SSL_set_msg_callback(con, SSL_trace);
2179                 else
2180 #endif
2181                         SSL_set_msg_callback(con, msg_cb);
2182                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2183                 }
2184 #ifndef OPENSSL_NO_TLSEXT
2185         if (s_tlsextdebug)
2186                 {
2187                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2188                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2189                 }
2190 #endif
2191
2192         width=s+1;
2193         for (;;)
2194                 {
2195                 int read_from_terminal;
2196                 int read_from_sslcon;
2197
2198                 read_from_terminal = 0;
2199                 read_from_sslcon = SSL_pending(con);
2200
2201                 if (!read_from_sslcon)
2202                         {
2203                         FD_ZERO(&readfds);
2204 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2205                         openssl_fdset(fileno(stdin),&readfds);
2206 #endif
2207                         openssl_fdset(s,&readfds);
2208                         /* Note: under VMS with SOCKETSHR the second parameter is
2209                          * currently of type (int *) whereas under other systems
2210                          * it is (void *) if you don't have a cast it will choke
2211                          * the compiler: if you do have a cast then you can either
2212                          * go for (int *) or (void *).
2213                          */
2214 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2215                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2216                          * on sockets. As a workaround we timeout the select every
2217                          * second and check for any keypress. In a proper Windows
2218                          * application we wouldn't do this because it is inefficient.
2219                          */
2220                         tv.tv_sec = 1;
2221                         tv.tv_usec = 0;
2222                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2223                         if((i < 0) || (!i && !_kbhit() ) )continue;
2224                         if(_kbhit())
2225                                 read_from_terminal = 1;
2226 #elif defined(OPENSSL_SYS_BEOS_R5)
2227                         /* Under BeOS-R5 the situation is similar to DOS */
2228                         tv.tv_sec = 1;
2229                         tv.tv_usec = 0;
2230                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2231                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2232                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2233                                 continue;
2234                         if (read(fileno(stdin), buf, 0) >= 0)
2235                                 read_from_terminal = 1;
2236                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2237 #else
2238                         if ((SSL_version(con) == DTLS1_VERSION) &&
2239                                 DTLSv1_get_timeout(con, &timeout))
2240                                 timeoutp = &timeout;
2241                         else
2242                                 timeoutp = NULL;
2243
2244                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2245
2246                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2247                                 {
2248                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2249                                 }
2250
2251                         if (i <= 0) continue;
2252                         if (FD_ISSET(fileno(stdin),&readfds))
2253                                 read_from_terminal = 1;
2254 #endif
2255                         if (FD_ISSET(s,&readfds))
2256                                 read_from_sslcon = 1;
2257                         }
2258                 if (read_from_terminal)
2259                         {
2260                         if (s_crlf)
2261                                 {
2262                                 int j, lf_num;
2263
2264                                 i=raw_read_stdin(buf, bufsize/2);
2265                                 lf_num = 0;
2266                                 /* both loops are skipped when i <= 0 */
2267                                 for (j = 0; j < i; j++)
2268                                         if (buf[j] == '\n')
2269                                                 lf_num++;
2270                                 for (j = i-1; j >= 0; j--)
2271                                         {
2272                                         buf[j+lf_num] = buf[j];
2273                                         if (buf[j] == '\n')
2274                                                 {
2275                                                 lf_num--;
2276                                                 i++;
2277                                                 buf[j+lf_num] = '\r';
2278                                                 }
2279                                         }
2280                                 assert(lf_num == 0);
2281                                 }
2282                         else
2283                                 i=raw_read_stdin(buf,bufsize);
2284                         if (!s_quiet)
2285                                 {
2286                                 if ((i <= 0) || (buf[0] == 'Q'))
2287                                         {
2288                                         BIO_printf(bio_s_out,"DONE\n");
2289                                         SHUTDOWN(s);
2290                                         close_accept_socket();
2291                                         ret= -11;
2292                                         goto err;
2293                                         }
2294                                 if ((i <= 0) || (buf[0] == 'q'))
2295                                         {
2296                                         BIO_printf(bio_s_out,"DONE\n");
2297                                         if (SSL_version(con) != DTLS1_VERSION)
2298                         SHUTDOWN(s);
2299         /*                              close_accept_socket();
2300                                         ret= -11;*/
2301                                         goto err;
2302                                         }
2303
2304 #ifndef OPENSSL_NO_HEARTBEATS
2305                                 if ((buf[0] == 'B') &&
2306                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2307                                         {
2308                                         BIO_printf(bio_err,"HEARTBEATING\n");
2309                                         SSL_heartbeat(con);
2310                                         i=0;
2311                                         continue;
2312                                         }
2313 #endif
2314                                 if ((buf[0] == 'r') && 
2315                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2316                                         {
2317                                         SSL_renegotiate(con);
2318                                         i=SSL_do_handshake(con);
2319                                         printf("SSL_do_handshake -> %d\n",i);
2320                                         i=0; /*13; */
2321                                         continue;
2322                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2323                                         }
2324                                 if ((buf[0] == 'R') &&
2325                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2326                                         {
2327                                         SSL_set_verify(con,
2328                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2329                                         SSL_renegotiate(con);
2330                                         i=SSL_do_handshake(con);
2331                                         printf("SSL_do_handshake -> %d\n",i);
2332                                         i=0; /* 13; */
2333                                         continue;
2334                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2335                                         }
2336                                 if (buf[0] == 'P')
2337                                         {
2338                                         static const char *str="Lets print some clear text\n";
2339                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2340                                         }
2341                                 if (buf[0] == 'S')
2342                                         {
2343                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2344                                         }
2345                                 }
2346 #ifdef CHARSET_EBCDIC
2347                         ebcdic2ascii(buf,buf,i);
2348 #endif
2349                         l=k=0;
2350                         for (;;)
2351                                 {
2352                                 /* should do a select for the write */
2353 #ifdef RENEG
2354 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2355 #endif
2356                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2357 #ifndef OPENSSL_NO_SRP
2358                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2359                                         {
2360                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2361                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2362                                         if (srp_callback_parm.user) 
2363                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2364                                         else 
2365                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2366                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2367                                         }
2368 #endif
2369                                 switch (SSL_get_error(con,k))
2370                                         {
2371                                 case SSL_ERROR_NONE:
2372                                         break;
2373                                 case SSL_ERROR_WANT_WRITE:
2374                                 case SSL_ERROR_WANT_READ:
2375                                 case SSL_ERROR_WANT_X509_LOOKUP:
2376                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2377                                         break;
2378                                 case SSL_ERROR_SYSCALL:
2379                                 case SSL_ERROR_SSL:
2380                                         BIO_printf(bio_s_out,"ERROR\n");
2381                                         ERR_print_errors(bio_err);
2382                                         ret=1;
2383                                         goto err;
2384                                         /* break; */
2385                                 case SSL_ERROR_ZERO_RETURN:
2386                                         BIO_printf(bio_s_out,"DONE\n");
2387                                         ret=1;
2388                                         goto err;
2389                                         }
2390                                 l+=k;
2391                                 i-=k;
2392                                 if (i <= 0) break;
2393                                 }
2394                         }
2395                 if (read_from_sslcon)
2396                         {
2397                         if (!SSL_is_init_finished(con))
2398                                 {
2399                                 i=init_ssl_connection(con);
2400                                 
2401                                 if (i < 0)
2402                                         {
2403                                         ret=0;
2404                                         goto err;
2405                                         }
2406                                 else if (i == 0)
2407                                         {
2408                                         ret=1;
2409                                         goto err;
2410                                         }
2411                                 }
2412                         else
2413                                 {
2414 again:  
2415                                 i=SSL_read(con,(char *)buf,bufsize);
2416 #ifndef OPENSSL_NO_SRP
2417                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2418                                         {
2419                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2420                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2421                                         if (srp_callback_parm.user) 
2422                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2423                                         else 
2424                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2425                                         i=SSL_read(con,(char *)buf,bufsize);
2426                                         }
2427 #endif
2428                                 switch (SSL_get_error(con,i))
2429                                         {
2430                                 case SSL_ERROR_NONE:
2431 #ifdef CHARSET_EBCDIC
2432                                         ascii2ebcdic(buf,buf,i);
2433 #endif
2434                                         raw_write_stdout(buf,
2435                                                 (unsigned int)i);
2436                                         if (SSL_pending(con)) goto again;
2437                                         break;
2438                                 case SSL_ERROR_WANT_WRITE:
2439                                 case SSL_ERROR_WANT_READ:
2440                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2441                                         break;
2442                                 case SSL_ERROR_SYSCALL:
2443                                 case SSL_ERROR_SSL:
2444                                         BIO_printf(bio_s_out,"ERROR\n");
2445                                         ERR_print_errors(bio_err);
2446                                         ret=1;
2447                                         goto err;
2448                                 case SSL_ERROR_ZERO_RETURN:
2449                                         BIO_printf(bio_s_out,"DONE\n");
2450                                         ret=1;
2451                                         goto err;
2452                                         }
2453                                 }
2454                         }
2455                 }
2456 err:
2457         if (con != NULL)
2458                 {
2459                 BIO_printf(bio_s_out,"shutting down SSL\n");
2460 #if 1
2461                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2462 #else
2463                 SSL_shutdown(con);
2464 #endif
2465                 SSL_free(con);
2466                 }
2467         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2468         if (buf != NULL)
2469                 {
2470                 OPENSSL_cleanse(buf,bufsize);
2471                 OPENSSL_free(buf);
2472                 }
2473         if (ret >= 0)
2474                 BIO_printf(bio_s_out,"ACCEPT\n");
2475         return(ret);
2476         }
2477
2478 static void close_accept_socket(void)
2479         {
2480         BIO_printf(bio_err,"shutdown accept socket\n");
2481         if (accept_socket >= 0)
2482                 {
2483                 SHUTDOWN2(accept_socket);
2484                 }
2485         }
2486
2487 static int init_ssl_connection(SSL *con)
2488         {
2489         int i;
2490         const char *str;
2491         X509 *peer;
2492         long verify_error;
2493         MS_STATIC char buf[BUFSIZ];
2494 #ifndef OPENSSL_NO_KRB5
2495         char *client_princ;
2496 #endif
2497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2498         const unsigned char *next_proto_neg;
2499         unsigned next_proto_neg_len;
2500 #endif
2501         unsigned char *exportedkeymat;
2502
2503
2504         i=SSL_accept(con);
2505 #ifndef OPENSSL_NO_SRP
2506         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2507                 {
2508                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2509                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2510                         if (srp_callback_parm.user) 
2511                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2512                         else 
2513                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2514                         i=SSL_accept(con);
2515                 }
2516 #endif
2517         if (i <= 0)
2518                 {
2519                 if (BIO_sock_should_retry(i))
2520                         {
2521                         BIO_printf(bio_s_out,"DELAY\n");
2522                         return(1);
2523                         }
2524
2525                 BIO_printf(bio_err,"ERROR\n");
2526                 verify_error=SSL_get_verify_result(con);
2527                 if (verify_error != X509_V_OK)
2528                         {
2529                         BIO_printf(bio_err,"verify error:%s\n",
2530                                 X509_verify_cert_error_string(verify_error));
2531                         }
2532                 else
2533                         ERR_print_errors(bio_err);
2534                 return(0);
2535                 }
2536
2537         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2538
2539         peer=SSL_get_peer_certificate(con);
2540         if (peer != NULL)
2541                 {
2542                 BIO_printf(bio_s_out,"Client certificate\n");
2543                 PEM_write_bio_X509(bio_s_out,peer);
2544                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2545                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2546                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2547                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2548                 X509_free(peer);
2549                 }
2550
2551         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2552                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2553         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2554         ssl_print_sigalgs(bio_s_out, con);
2555         ssl_print_curves(bio_s_out, con);
2556         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2557
2558 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2559         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2560         if (next_proto_neg)
2561                 {
2562                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2563                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2564                 BIO_printf(bio_s_out, "\n");
2565                 }
2566 #endif
2567         {
2568         SRTP_PROTECTION_PROFILE *srtp_profile
2569           = SSL_get_selected_srtp_profile(con);
2570
2571         if(srtp_profile)
2572                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2573                            srtp_profile->name);
2574         }
2575         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2576         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2577                 TLS1_FLAGS_TLS_PADDING_BUG)
2578                 BIO_printf(bio_s_out,
2579                            "Peer has incorrect TLSv1 block padding\n");
2580 #ifndef OPENSSL_NO_KRB5
2581         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2582         if (client_princ != NULL)
2583                 {
2584                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2585                                                                 client_princ);
2586                 }
2587 #endif /* OPENSSL_NO_KRB5 */
2588         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2589                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2590         if (keymatexportlabel != NULL)
2591                 {
2592                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2593                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2594                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2595                            keymatexportlen);
2596                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2597                 if (exportedkeymat != NULL)
2598                         {
2599                         if (!SSL_export_keying_material(con, exportedkeymat,
2600                                                         keymatexportlen,
2601                                                         keymatexportlabel,
2602                                                         strlen(keymatexportlabel),
2603                                                         NULL, 0, 0))
2604                                 {
2605                                 BIO_printf(bio_s_out, "    Error\n");
2606                                 }
2607                         else
2608                                 {
2609                                 BIO_printf(bio_s_out, "    Keying material: ");
2610                                 for (i=0; i<keymatexportlen; i++)
2611                                         BIO_printf(bio_s_out, "%02X",
2612                                                    exportedkeymat[i]);
2613                                 BIO_printf(bio_s_out, "\n");
2614                                 }
2615                         OPENSSL_free(exportedkeymat);
2616                         }
2617                 }
2618
2619         return(1);
2620         }
2621
2622 #ifndef OPENSSL_NO_DH
2623 static DH *load_dh_param(const char *dhfile)
2624         {
2625         DH *ret=NULL;
2626         BIO *bio;
2627
2628         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2629                 goto err;
2630         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2631 err:
2632         if (bio != NULL) BIO_free(bio);
2633         return(ret);
2634         }
2635 #endif
2636
2637 #if 0
2638 static int load_CA(SSL_CTX *ctx, char *file)
2639         {
2640         FILE *in;
2641         X509 *x=NULL;
2642
2643         if ((in=fopen(file,"r")) == NULL)
2644                 return(0);
2645
2646         for (;;)
2647                 {
2648                 if (PEM_read_X509(in,&x,NULL) == NULL)
2649                         break;
2650                 SSL_CTX_add_client_CA(ctx,x);
2651                 }
2652         if (x != NULL) X509_free(x);
2653         fclose(in);
2654         return(1);
2655         }
2656 #endif
2657
2658 static int www_body(char *hostname, int s, unsigned char *context)
2659         {
2660         char *buf=NULL;
2661         int ret=1;
2662         int i,j,k,dot;
2663         SSL *con;
2664         const SSL_CIPHER *c;
2665         BIO *io,*ssl_bio,*sbio;
2666 #ifndef OPENSSL_NO_KRB5
2667         KSSL_CTX *kctx;
2668 #endif
2669
2670         buf=OPENSSL_malloc(bufsize);
2671         if (buf == NULL) return(0);
2672         io=BIO_new(BIO_f_buffer());
2673         ssl_bio=BIO_new(BIO_f_ssl());
2674         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2675
2676 #ifdef FIONBIO  
2677         if (s_nbio)
2678                 {
2679                 unsigned long sl=1;
2680
2681                 if (!s_quiet)
2682                         BIO_printf(bio_err,"turning on non blocking io\n");
2683                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2684                         ERR_print_errors(bio_err);
2685                 }
2686 #endif
2687
2688         /* lets make the output buffer a reasonable size */
2689         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2690
2691         if ((con=SSL_new(ctx)) == NULL) goto err;
2692 #ifndef OPENSSL_NO_TLSEXT
2693                 if (s_tlsextdebug)
2694                         {
2695                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2696                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2697                         }
2698 #endif
2699 #ifndef OPENSSL_NO_KRB5
2700         if ((kctx = kssl_ctx_new()) != NULL)
2701                 {
2702                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2703                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2704                 }
2705 #endif  /* OPENSSL_NO_KRB5 */
2706         if(context) SSL_set_session_id_context(con, context,
2707                                                strlen((char *)context));
2708
2709         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2710         if (s_nbio_test)
2711                 {
2712                 BIO *test;
2713
2714                 test=BIO_new(BIO_f_nbio_test());
2715                 sbio=BIO_push(test,sbio);
2716                 }
2717         SSL_set_bio(con,sbio,sbio);
2718         SSL_set_accept_state(con);
2719
2720         /* SSL_set_fd(con,s); */
2721         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2722         BIO_push(io,ssl_bio);
2723 #ifdef CHARSET_EBCDIC
2724         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2725 #endif
2726
2727         if (s_debug)
2728                 {
2729                 SSL_set_debug(con, 1);
2730                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2731                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2732                 }
2733         if (s_msg)
2734                 {
2735 #ifndef OPENSSL_NO_SSL_TRACE
2736                 if (s_msg == 2)
2737                         SSL_set_msg_callback(con, SSL_trace);
2738                 else
2739 #endif
2740                         SSL_set_msg_callback(con, msg_cb);
2741                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2742                 }
2743
2744         for (;;)
2745                 {
2746                 if (hack)
2747                         {
2748                         i=SSL_accept(con);
2749 #ifndef OPENSSL_NO_SRP
2750                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2751                 {
2752                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2753                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2754                         if (srp_callback_parm.user) 
2755                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2756                         else 
2757                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2758                         i=SSL_accept(con);
2759                 }
2760 #endif
2761                         switch (SSL_get_error(con,i))
2762                                 {
2763                         case SSL_ERROR_NONE:
2764                                 break;
2765                         case SSL_ERROR_WANT_WRITE:
2766                         case SSL_ERROR_WANT_READ:
2767                         case SSL_ERROR_WANT_X509_LOOKUP:
2768                                 continue;
2769                         case SSL_ERROR_SYSCALL:
2770                         case SSL_ERROR_SSL:
2771                         case SSL_ERROR_ZERO_RETURN:
2772                                 ret=1;
2773                                 goto err;
2774                                 /* break; */
2775                                 }
2776
2777                         SSL_renegotiate(con);
2778                         SSL_write(con,NULL,0);
2779                         }
2780
2781                 i=BIO_gets(io,buf,bufsize-1);
2782                 if (i < 0) /* error */
2783                         {
2784                         if (!BIO_should_retry(io))
2785                                 {
2786                                 if (!s_quiet)
2787                                         ERR_print_errors(bio_err);
2788                                 goto err;
2789                                 }
2790                         else
2791                                 {
2792                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2793 #if defined(OPENSSL_SYS_NETWARE)
2794             delay(1000);
2795 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2796                                 sleep(1);
2797 #endif
2798                                 continue;
2799                                 }
2800                         }
2801                 else if (i == 0) /* end of input */
2802                         {
2803                         ret=1;
2804                         goto end;
2805                         }
2806
2807                 /* else we have data */
2808                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2809                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2810                         {
2811                         char *p;
2812                         X509 *peer;
2813                         STACK_OF(SSL_CIPHER) *sk;
2814                         static const char *space="                          ";
2815
2816                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2817                         {
2818                         if (strncmp("GET /renegcert", buf, 14) == 0)
2819                                 SSL_set_verify(con,
2820                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2821                         i=SSL_renegotiate(con);
2822                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2823                         i=SSL_do_handshake(con);
2824                         if (i <= 0)
2825                                 {
2826                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2827                                 ERR_print_errors(bio_err);
2828                                 goto err;
2829                                 }
2830                         /* EVIL HACK! */
2831                         SSL_set_state(con, SSL_ST_ACCEPT);
2832                         i=SSL_do_handshake(con);
2833                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2834                         if (i <= 0)
2835                                 {
2836                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2837                                 ERR_print_errors(bio_err);
2838                                 goto err;
2839                                 }
2840                         }
2841
2842                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2843                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2844                         BIO_puts(io,"<pre>\n");
2845 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2846                         BIO_puts(io,"\n");
2847                         for (i=0; i<local_argc; i++)
2848                                 {
2849                                 BIO_puts(io,local_argv[i]);
2850                                 BIO_write(io," ",1);
2851                                 }
2852                         BIO_puts(io,"\n");
2853
2854                         BIO_printf(io,
2855                                 "Secure Renegotiation IS%s supported\n",
2856                                 SSL_get_secure_renegotiation_support(con) ?
2857                                                         "" : " NOT");
2858
2859                         /* The following is evil and should not really
2860                          * be done */
2861                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2862                         sk=SSL_get_ciphers(con);
2863                         j=sk_SSL_CIPHER_num(sk);
2864                         for (i=0; i<j; i++)
2865                                 {
2866                                 c=sk_SSL_CIPHER_value(sk,i);
2867                                 BIO_printf(io,"%-11s:%-25s",
2868                                         SSL_CIPHER_get_version(c),
2869                                         SSL_CIPHER_get_name(c));
2870                                 if ((((i+1)%2) == 0) && (i+1 != j))
2871                                         BIO_puts(io,"\n");
2872                                 }
2873                         BIO_puts(io,"\n");
2874                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2875                         if (p != NULL)
2876                                 {
2877                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2878                                 j=i=0;
2879                                 while (*p)
2880                                         {
2881                                         if (*p == ':')
2882                                                 {
2883                                                 BIO_write(io,space,26-j);
2884                                                 i++;
2885                                                 j=0;
2886                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2887                                                 }
2888                                         else
2889                                                 {
2890                                                 BIO_write(io,p,1);
2891                                                 j++;
2892                                                 }
2893                                         p++;
2894                                         }
2895                                 BIO_puts(io,"\n");
2896                                 }
2897                         ssl_print_sigalgs(io, con);
2898                         ssl_print_curves(io, con);
2899                         BIO_printf(io,(SSL_cache_hit(con)
2900                                 ?"---\nReused, "
2901                                 :"---\nNew, "));
2902                         c=SSL_get_current_cipher(con);
2903                         BIO_printf(io,"%s, Cipher is %s\n",
2904                                 SSL_CIPHER_get_version(c),
2905                                 SSL_CIPHER_get_name(c));
2906                         SSL_SESSION_print(io,SSL_get_session(con));
2907                         BIO_printf(io,"---\n");
2908                         print_stats(io,SSL_get_SSL_CTX(con));
2909                         BIO_printf(io,"---\n");
2910                         peer=SSL_get_peer_certificate(con);
2911                         if (peer != NULL)
2912                                 {
2913                                 BIO_printf(io,"Client certificate\n");
2914                                 X509_print(io,peer);
2915                                 PEM_write_bio_X509(io,peer);
2916                                 }
2917                         else
2918                                 BIO_puts(io,"no client certificate available\n");
2919                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2920                         break;
2921                         }
2922                 else if ((www == 2 || www == 3)
2923                          && (strncmp("GET /",buf,5) == 0))
2924                         {
2925                         BIO *file;
2926                         char *p,*e;
2927                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2928
2929                         /* skip the '/' */
2930                         p= &(buf[5]);
2931
2932                         dot = 1;
2933                         for (e=p; *e != '\0'; e++)
2934                                 {
2935                                 if (e[0] == ' ')
2936                                         break;
2937
2938                                 switch (dot)
2939                                         {
2940                                 case 1:
2941                                         dot = (e[0] == '.') ? 2 : 0;
2942                                         break;
2943                                 case 2:
2944                                         dot = (e[0] == '.') ? 3 : 0;
2945                                         break;
2946                                 case 3:
2947                                         dot = (e[0] == '/') ? -1 : 0;
2948                                         break;
2949                                         }
2950                                 if (dot == 0)
2951                                         dot = (e[0] == '/') ? 1 : 0;
2952                                 }
2953                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2954
2955                         if (*e == '\0')
2956                                 {
2957                                 BIO_puts(io,text);
2958                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2959                                 break;
2960                                 }
2961                         *e='\0';
2962
2963                         if (dot)
2964                                 {
2965                                 BIO_puts(io,text);
2966                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2967                                 break;
2968                                 }
2969
2970                         if (*p == '/')
2971                                 {
2972                                 BIO_puts(io,text);
2973                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2974                                 break;
2975                                 }
2976
2977 #if 0
2978                         /* append if a directory lookup */
2979                         if (e[-1] == '/')
2980                                 strcat(p,"index.html");
2981 #endif
2982
2983                         /* if a directory, do the index thang */
2984                         if (app_isdir(p)>0)
2985                                 {
2986 #if 0 /* must check buffer size */
2987                                 strcat(p,"/index.html");
2988 #else
2989                                 BIO_puts(io,text);
2990                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2991                                 break;
2992 #endif
2993                                 }
2994
2995                         if ((file=BIO_new_file(p,"r")) == NULL)
2996                                 {
2997                                 BIO_puts(io,text);
2998                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2999                                 ERR_print_errors(io);
3000                                 break;
3001                                 }
3002
3003                         if (!s_quiet)
3004                                 BIO_printf(bio_err,"FILE:%s\n",p);
3005
3006                         if (www == 2)
3007                                 {
3008                                 i=strlen(p);
3009                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3010                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3011                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3012                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3013                                 else
3014                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3015                                 }
3016                         /* send the file */
3017                         for (;;)
3018                                 {
3019                                 i=BIO_read(file,buf,bufsize);
3020                                 if (i <= 0) break;
3021
3022 #ifdef RENEG
3023                                 total_bytes+=i;
3024                                 fprintf(stderr,"%d\n",i);
3025                                 if (total_bytes > 3*1024)
3026                                         {
3027                                         total_bytes=0;
3028                                         fprintf(stderr,"RENEGOTIATE\n");
3029                                         SSL_renegotiate(con);
3030                                         }
3031 #endif
3032
3033                                 for (j=0; j<i; )
3034                                         {
3035 #ifdef RENEG
3036 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3037 #endif
3038                                         k=BIO_write(io,&(buf[j]),i-j);
3039                                         if (k <= 0)
3040                                                 {
3041                                                 if (!BIO_should_retry(io))
3042                                                         goto write_error;
3043                                                 else
3044                                                         {
3045                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3046                                                         }
3047                                                 }
3048                                         else
3049                                                 {
3050                                                 j+=k;
3051                                                 }
3052                                         }
3053                                 }
3054 write_error:
3055                         BIO_free(file);
3056                         break;
3057                         }
3058                 }
3059
3060         for (;;)
3061                 {
3062                 i=(int)BIO_flush(io);
3063                 if (i <= 0)
3064                         {
3065                         if (!BIO_should_retry(io))
3066                                 break;
3067                         }
3068                 else
3069                         break;
3070                 }
3071 end:
3072 #if 1
3073         /* make sure we re-use sessions */
3074         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3075 #else
3076         /* This kills performance */
3077 /*      SSL_shutdown(con); A shutdown gets sent in the
3078  *      BIO_free_all(io) procession */
3079 #endif
3080
3081 err:
3082
3083         if (ret >= 0)
3084                 BIO_printf(bio_s_out,"ACCEPT\n");
3085
3086         if (buf != NULL) OPENSSL_free(buf);
3087         if (io != NULL) BIO_free_all(io);
3088 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3089         return(ret);
3090         }
3091
3092 #ifndef OPENSSL_NO_RSA
3093 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3094         {
3095         BIGNUM *bn = NULL;
3096         static RSA *rsa_tmp=NULL;
3097
3098         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3099                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3100         if (!rsa_tmp && bn)
3101                 {
3102                 if (!s_quiet)
3103                         {
3104                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3105                         (void)BIO_flush(bio_err);
3106                         }
3107                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3108                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3109                         {
3110                         if(rsa_tmp) RSA_free(rsa_tmp);
3111                         rsa_tmp = NULL;
3112                         }
3113                 if (!s_quiet)
3114                         {
3115                         BIO_printf(bio_err,"\n");
3116                         (void)BIO_flush(bio_err);
3117                         }
3118                 BN_free(bn);
3119                 }
3120         return(rsa_tmp);
3121         }
3122 #endif
3123
3124 #define MAX_SESSION_ID_ATTEMPTS 10
3125 static int generate_session_id(const SSL *ssl, unsigned char *id,
3126                                 unsigned int *id_len)
3127         {
3128         unsigned int count = 0;
3129         do      {
3130                 RAND_pseudo_bytes(id, *id_len);
3131                 /* Prefix the session_id with the required prefix. NB: If our
3132                  * prefix is too long, clip it - but there will be worse effects
3133                  * anyway, eg. the server could only possibly create 1 session
3134                  * ID (ie. the prefix!) so all future session negotiations will
3135                  * fail due to conflicts. */
3136                 memcpy(id, session_id_prefix,
3137                         (strlen(session_id_prefix) < *id_len) ?
3138                         strlen(session_id_prefix) : *id_len);
3139                 }
3140         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3141                 (++count < MAX_SESSION_ID_ATTEMPTS));
3142         if(count >= MAX_SESSION_ID_ATTEMPTS)
3143                 return 0;
3144         return 1;
3145         }
3146
3147 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3148  * structures without any serialisation. This hides some bugs which only
3149  * become apparent in deployed servers. By implementing a basic external
3150  * session cache some issues can be debugged using s_server.
3151  */
3152
3153 typedef struct simple_ssl_session_st
3154         {
3155         unsigned char *id;
3156         unsigned int idlen;
3157         unsigned char *der;
3158         int derlen;
3159         struct simple_ssl_session_st *next;
3160         } simple_ssl_session;
3161
3162 static simple_ssl_session *first = NULL;
3163
3164 static int add_session(SSL *ssl, SSL_SESSION *session)
3165         {
3166         simple_ssl_session *sess;
3167         unsigned char *p;
3168
3169         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3170
3171         SSL_SESSION_get_id(session, &sess->idlen);
3172         sess->derlen = i2d_SSL_SESSION(session, NULL);
3173
3174         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3175
3176         sess->der = OPENSSL_malloc(sess->derlen);
3177         p = sess->der;
3178         i2d_SSL_SESSION(session, &p);
3179
3180         sess->next = first;
3181         first = sess;
3182         BIO_printf(bio_err, "New session added to external cache\n");
3183         return 0;
3184         }
3185
3186 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3187                                         int *do_copy)
3188         {
3189         simple_ssl_session *sess;
3190         *do_copy = 0;
3191         for (sess = first; sess; sess = sess->next)
3192                 {
3193                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3194                         {
3195                         const unsigned char *p = sess->der;
3196                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3197                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3198                         }
3199                 }
3200         BIO_printf(bio_err, "Lookup session: cache miss\n");
3201         return NULL;
3202         }
3203
3204 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3205         {
3206         simple_ssl_session *sess, *prev = NULL;
3207         const unsigned char *id;
3208         unsigned int idlen;
3209         id = SSL_SESSION_get_id(session, &idlen);       
3210         for (sess = first; sess; sess = sess->next)
3211                 {
3212                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3213                         {
3214                         if(prev)
3215                                 prev->next = sess->next;
3216                         else
3217                                 first = sess->next;
3218                         OPENSSL_free(sess->id);
3219                         OPENSSL_free(sess->der);
3220                         OPENSSL_free(sess);
3221                         return;
3222                         }
3223                 prev = sess;
3224                 }
3225         }
3226
3227 static void init_session_cache_ctx(SSL_CTX *sctx)
3228         {
3229         SSL_CTX_set_session_cache_mode(sctx,
3230                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3231         SSL_CTX_sess_set_new_cb(sctx, add_session);
3232         SSL_CTX_sess_set_get_cb(sctx, get_session);
3233         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3234         }
3235
3236 static void free_sessions(void)
3237         {
3238         simple_ssl_session *sess, *tsess;
3239         for (sess = first; sess;)
3240                 {
3241                 OPENSSL_free(sess->id);
3242                 OPENSSL_free(sess->der);
3243                 tsess = sess;
3244                 sess = sess->next;
3245                 OPENSSL_free(tsess);
3246                 }
3247         first = NULL;
3248         }
3249         
3250
3251
3252
3253
3254
3255
3256         
3257
3258