option to output corrupted signature in certificates for testing purposes
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_DH
229 static unsigned char dh512_p[]={
230         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
231         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
232         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
233         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
234         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
235         0x47,0x74,0xE8,0x33,
236         };
237 static unsigned char dh512_g[]={
238         0x02,
239         };
240
241 static DH *get_dh512(void)
242         {
243         DH *dh=NULL;
244
245         if ((dh=DH_new()) == NULL) return(NULL);
246         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
247         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
248         if ((dh->p == NULL) || (dh->g == NULL))
249                 return(NULL);
250         return(dh);
251         }
252 #endif
253
254
255 /* static int load_CA(SSL_CTX *ctx, char *file);*/
256
257 #undef BUFSIZZ
258 #define BUFSIZZ 16*1024
259 static int bufsize=BUFSIZZ;
260 static int accept_socket= -1;
261
262 #define TEST_CERT       "server.pem"
263 #ifndef OPENSSL_NO_TLSEXT
264 #define TEST_CERT2      "server2.pem"
265 #endif
266 #undef PROG
267 #define PROG            s_server_main
268
269 extern int verify_depth, verify_return_error, verify_quiet;
270
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static BIO *bio_s_msg = NULL;
291 static int s_debug=0;
292 #ifndef OPENSSL_NO_TLSEXT
293 static int s_tlsextdebug=0;
294 static int s_tlsextstatus=0;
295 static int cert_status_cb(SSL *s, void *arg);
296 #endif
297 static int no_resume_ephemeral = 0;
298 static int s_msg=0;
299 static int s_quiet=0;
300 static int s_ign_eof=0;
301 static int s_brief=0;
302
303 static char *keymatexportlabel=NULL;
304 static int keymatexportlen=20;
305
306 static int hack=0;
307 #ifndef OPENSSL_NO_ENGINE
308 static char *engine_id=NULL;
309 #endif
310 static const char *session_id_prefix=NULL;
311
312 static int enable_timeouts = 0;
313 static long socket_mtu;
314 #ifndef OPENSSL_NO_DTLS1
315 static int cert_chain = 0;
316 #endif
317
318 #ifndef OPENSSL_NO_TLSEXT
319 static BIO *authz_in = NULL;
320 static const char *s_authz_file = NULL;
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328         unsigned char *psk, unsigned int max_psk_len)
329         {
330         unsigned int psk_len = 0;
331         int ret;
332         BIGNUM *bn = NULL;
333
334         if (s_debug)
335                 BIO_printf(bio_s_out,"psk_server_cb\n");
336         if (!identity)
337                 {
338                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339                 goto out_err;
340                 }
341         if (s_debug)
342                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343                         identity ? (int)strlen(identity) : 0, identity);
344
345         /* here we could lookup the given identity e.g. from a database */
346         if (strcmp(identity, psk_identity) != 0)
347                 {
348                 BIO_printf(bio_s_out, "PSK error: client identity not found"
349                            " (got '%s' expected '%s')\n", identity,
350                            psk_identity);
351                 goto out_err;
352                 }
353         if (s_debug)
354                 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356         /* convert the PSK key to binary */
357         ret = BN_hex2bn(&bn, psk_key);
358         if (!ret)
359                 {
360                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361                 if (bn)
362                         BN_free(bn);
363                 return 0;
364                 }
365         if (BN_num_bytes(bn) > (int)max_psk_len)
366                 {
367                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368                         max_psk_len, BN_num_bytes(bn));
369                 BN_free(bn);
370                 return 0;
371                 }
372
373         ret = BN_bn2bin(bn, psk);
374         BN_free(bn);
375
376         if (ret < 0)
377                 goto out_err;
378         psk_len = (unsigned int)ret;
379
380         if (s_debug)
381                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382         return psk_len;
383  out_err:
384         if (s_debug)
385                 BIO_printf(bio_err, "Error in PSK server callback\n");
386         return 0;
387         }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393         {
394         char *login;
395         SRP_VBASE *vb;
396         SRP_user_pwd *user;
397         } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400    a verifier. When the callback is called for a new connection we return
401    with a negative value. This will provoke the accept etc to return with
402    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
403    (which would normally occur after a worker has finished) and we
404    set the user parameters. 
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407         {
408         srpsrvparm *p = (srpsrvparm *)arg;
409         if (p->login == NULL && p->user == NULL )
410                 {
411                 p->login = SSL_get_srp_username(s);
412                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413                 return (-1) ;
414                 }
415
416         if (p->user == NULL)
417                 {
418                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419                 return SSL3_AL_FATAL;
420                 }
421         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422                                      p->user->info) < 0)
423                 {
424                 *ad = SSL_AD_INTERNAL_ERROR;
425                 return SSL3_AL_FATAL;
426                 }
427         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428         /* need to check whether there are memory leaks */
429         p->user = NULL;
430         p->login = NULL;
431         return SSL_ERROR_NONE;
432         }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438         {
439         accept_socket=-1;
440         s_server_verify=SSL_VERIFY_NONE;
441         s_dcert_file=NULL;
442         s_dkey_file=NULL;
443         s_dchain_file=NULL;
444         s_cert_file=TEST_CERT;
445         s_key_file=NULL;
446         s_chain_file=NULL;
447 #ifndef OPENSSL_NO_TLSEXT
448         s_cert_file2=TEST_CERT2;
449         s_key_file2=NULL;
450         ctx2=NULL;
451 #endif
452 #ifdef FIONBIO
453         s_nbio=0;
454 #endif
455         s_nbio_test=0;
456         ctx=NULL;
457         www=0;
458
459         bio_s_out=NULL;
460         s_debug=0;
461         s_msg=0;
462         s_quiet=0;
463         s_brief=0;
464         hack=0;
465 #ifndef OPENSSL_NO_ENGINE
466         engine_id=NULL;
467 #endif
468         }
469 #endif
470
471 static void sv_usage(void)
472         {
473         BIO_printf(bio_err,"usage: s_server [args ...]\n");
474         BIO_printf(bio_err,"\n");
475         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
476         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
477         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
478         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
479         BIO_printf(bio_err," -context arg  - set session ID context\n");
480         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
481         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
482         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
483         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
484         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
485         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
486                            "                 The CRL(s) are appended to the certificate file\n");
487         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
488                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
489                            "                 the certificate file.\n");
490         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
491         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
492         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
493         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
494         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
495         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
496         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
497         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
498         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
499         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
500         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
501         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
502 #ifndef OPENSSL_NO_ECDH
503         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
504                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
505                            "                 (default is nistp256).\n");
506 #endif
507 #ifdef FIONBIO
508         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
509 #endif
510         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
511         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
512         BIO_printf(bio_err," -debug        - Print more output\n");
513         BIO_printf(bio_err," -msg          - Show protocol messages\n");
514         BIO_printf(bio_err," -state        - Print the SSL states\n");
515         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
516         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
517         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
518         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
519         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
520         BIO_printf(bio_err," -quiet        - No server output\n");
521         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
522 #ifndef OPENSSL_NO_PSK
523         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
524         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
525 # ifndef OPENSSL_NO_JPAKE
526         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
527 # endif
528 #endif
529 #ifndef OPENSSL_NO_SRP
530         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
531         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
532 #endif
533         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
534         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
535         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
536         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
537         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
538         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
539         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
540         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
541         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
542         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
543         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
544         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
545         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
546         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
547 #ifndef OPENSSL_NO_DH
548         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
549 #endif
550 #ifndef OPENSSL_NO_ECDH
551         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
552 #endif
553         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
554         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
555         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
556         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
557         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
558         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
559 #ifndef OPENSSL_NO_ENGINE
560         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
561 #endif
562         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
563         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
564 #ifndef OPENSSL_NO_TLSEXT
565         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
566         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
567         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
568         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
569         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
570         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
571         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
572         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
573         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
574 # ifndef OPENSSL_NO_NEXTPROTONEG
575         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
576 # endif
577         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
578 #endif
579         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
580         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
581         }
582
583 static int local_argc=0;
584 static char **local_argv;
585
586 #ifdef CHARSET_EBCDIC
587 static int ebcdic_new(BIO *bi);
588 static int ebcdic_free(BIO *a);
589 static int ebcdic_read(BIO *b, char *out, int outl);
590 static int ebcdic_write(BIO *b, const char *in, int inl);
591 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
592 static int ebcdic_gets(BIO *bp, char *buf, int size);
593 static int ebcdic_puts(BIO *bp, const char *str);
594
595 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
596 static BIO_METHOD methods_ebcdic=
597         {
598         BIO_TYPE_EBCDIC_FILTER,
599         "EBCDIC/ASCII filter",
600         ebcdic_write,
601         ebcdic_read,
602         ebcdic_puts,
603         ebcdic_gets,
604         ebcdic_ctrl,
605         ebcdic_new,
606         ebcdic_free,
607         };
608
609 typedef struct
610 {
611         size_t  alloced;
612         char    buff[1];
613 } EBCDIC_OUTBUFF;
614
615 BIO_METHOD *BIO_f_ebcdic_filter()
616 {
617         return(&methods_ebcdic);
618 }
619
620 static int ebcdic_new(BIO *bi)
621 {
622         EBCDIC_OUTBUFF *wbuf;
623
624         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
625         wbuf->alloced = 1024;
626         wbuf->buff[0] = '\0';
627
628         bi->ptr=(char *)wbuf;
629         bi->init=1;
630         bi->flags=0;
631         return(1);
632 }
633
634 static int ebcdic_free(BIO *a)
635 {
636         if (a == NULL) return(0);
637         if (a->ptr != NULL)
638                 OPENSSL_free(a->ptr);
639         a->ptr=NULL;
640         a->init=0;
641         a->flags=0;
642         return(1);
643 }
644         
645 static int ebcdic_read(BIO *b, char *out, int outl)
646 {
647         int ret=0;
648
649         if (out == NULL || outl == 0) return(0);
650         if (b->next_bio == NULL) return(0);
651
652         ret=BIO_read(b->next_bio,out,outl);
653         if (ret > 0)
654                 ascii2ebcdic(out,out,ret);
655         return(ret);
656 }
657
658 static int ebcdic_write(BIO *b, const char *in, int inl)
659 {
660         EBCDIC_OUTBUFF *wbuf;
661         int ret=0;
662         int num;
663         unsigned char n;
664
665         if ((in == NULL) || (inl <= 0)) return(0);
666         if (b->next_bio == NULL) return(0);
667
668         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
669
670         if (inl > (num = wbuf->alloced))
671         {
672                 num = num + num;  /* double the size */
673                 if (num < inl)
674                         num = inl;
675                 OPENSSL_free(wbuf);
676                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
677
678                 wbuf->alloced = num;
679                 wbuf->buff[0] = '\0';
680
681                 b->ptr=(char *)wbuf;
682         }
683
684         ebcdic2ascii(wbuf->buff, in, inl);
685
686         ret=BIO_write(b->next_bio, wbuf->buff, inl);
687
688         return(ret);
689 }
690
691 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
692 {
693         long ret;
694
695         if (b->next_bio == NULL) return(0);
696         switch (cmd)
697         {
698         case BIO_CTRL_DUP:
699                 ret=0L;
700                 break;
701         default:
702                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
703                 break;
704         }
705         return(ret);
706 }
707
708 static int ebcdic_gets(BIO *bp, char *buf, int size)
709 {
710         int i, ret=0;
711         if (bp->next_bio == NULL) return(0);
712 /*      return(BIO_gets(bp->next_bio,buf,size));*/
713         for (i=0; i<size-1; ++i)
714         {
715                 ret = ebcdic_read(bp,&buf[i],1);
716                 if (ret <= 0)
717                         break;
718                 else if (buf[i] == '\n')
719                 {
720                         ++i;
721                         break;
722                 }
723         }
724         if (i < size)
725                 buf[i] = '\0';
726         return (ret < 0 && i == 0) ? ret : i;
727 }
728
729 static int ebcdic_puts(BIO *bp, const char *str)
730 {
731         if (bp->next_bio == NULL) return(0);
732         return ebcdic_write(bp, str, strlen(str));
733 }
734 #endif
735
736 #ifndef OPENSSL_NO_TLSEXT
737
738 /* This is a context that we pass to callbacks */
739 typedef struct tlsextctx_st {
740    char * servername;
741    BIO * biodebug;
742    int extension_error;
743 } tlsextctx;
744
745
746 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
747         {
748         tlsextctx * p = (tlsextctx *) arg;
749         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
750         if (servername && p->biodebug) 
751                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
752         
753         if (!p->servername)
754                 return SSL_TLSEXT_ERR_NOACK;
755         
756         if (servername)
757                 {
758                 if (strcmp(servername,p->servername)) 
759                         return p->extension_error;
760                 if (ctx2)
761                         {
762                         BIO_printf(p->biodebug,"Switching server context.\n");
763                         SSL_set_SSL_CTX(s,ctx2);
764                         }     
765                 }
766         return SSL_TLSEXT_ERR_OK;
767 }
768
769 /* Structure passed to cert status callback */
770
771 typedef struct tlsextstatusctx_st {
772    /* Default responder to use */
773    char *host, *path, *port;
774    int use_ssl;
775    int timeout;
776    BIO *err;
777    int verbose;
778 } tlsextstatusctx;
779
780 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
781
782 /* Certificate Status callback. This is called when a client includes a
783  * certificate status request extension.
784  *
785  * This is a simplified version. It examines certificates each time and
786  * makes one OCSP responder query for each request.
787  *
788  * A full version would store details such as the OCSP certificate IDs and
789  * minimise the number of OCSP responses by caching them until they were
790  * considered "expired".
791  */
792
793 static int cert_status_cb(SSL *s, void *arg)
794         {
795         tlsextstatusctx *srctx = arg;
796         BIO *err = srctx->err;
797         char *host, *port, *path;
798         int use_ssl;
799         unsigned char *rspder = NULL;
800         int rspderlen;
801         STACK_OF(OPENSSL_STRING) *aia = NULL;
802         X509 *x = NULL;
803         X509_STORE_CTX inctx;
804         X509_OBJECT obj;
805         OCSP_REQUEST *req = NULL;
806         OCSP_RESPONSE *resp = NULL;
807         OCSP_CERTID *id = NULL;
808         STACK_OF(X509_EXTENSION) *exts;
809         int ret = SSL_TLSEXT_ERR_NOACK;
810         int i;
811 #if 0
812 STACK_OF(OCSP_RESPID) *ids;
813 SSL_get_tlsext_status_ids(s, &ids);
814 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
815 #endif
816         if (srctx->verbose)
817                 BIO_puts(err, "cert_status: callback called\n");
818         /* Build up OCSP query from server certificate */
819         x = SSL_get_certificate(s);
820         aia = X509_get1_ocsp(x);
821         if (aia)
822                 {
823                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
824                         &host, &port, &path, &use_ssl))
825                         {
826                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
827                         goto err;
828                         }
829                 if (srctx->verbose)
830                         BIO_printf(err, "cert_status: AIA URL: %s\n",
831                                         sk_OPENSSL_STRING_value(aia, 0));
832                 }
833         else
834                 {
835                 if (!srctx->host)
836                         {
837                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
838                         goto done;
839                         }
840                 host = srctx->host;
841                 path = srctx->path;
842                 port = srctx->port;
843                 use_ssl = srctx->use_ssl;
844                 }
845                 
846         if (!X509_STORE_CTX_init(&inctx,
847                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
848                                 NULL, NULL))
849                 goto err;
850         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
851                                 X509_get_issuer_name(x),&obj) <= 0)
852                 {
853                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
854                 X509_STORE_CTX_cleanup(&inctx);
855                 goto done;
856                 }
857         req = OCSP_REQUEST_new();
858         if (!req)
859                 goto err;
860         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
861         X509_free(obj.data.x509);
862         X509_STORE_CTX_cleanup(&inctx);
863         if (!id)
864                 goto err;
865         if (!OCSP_request_add0_id(req, id))
866                 goto err;
867         id = NULL;
868         /* Add any extensions to the request */
869         SSL_get_tlsext_status_exts(s, &exts);
870         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
871                 {
872                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
873                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
874                         goto err;
875                 }
876         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
877                                         srctx->timeout);
878         if (!resp)
879                 {
880                 BIO_puts(err, "cert_status: error querying responder\n");
881                 goto done;
882                 }
883         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
884         if (rspderlen <= 0)
885                 goto err;
886         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
887         if (srctx->verbose)
888                 {
889                 BIO_puts(err, "cert_status: ocsp response sent:\n");
890                 OCSP_RESPONSE_print(err, resp, 2);
891                 }
892         ret = SSL_TLSEXT_ERR_OK;
893         done:
894         if (ret != SSL_TLSEXT_ERR_OK)
895                 ERR_print_errors(err);
896         if (aia)
897                 {
898                 OPENSSL_free(host);
899                 OPENSSL_free(path);
900                 OPENSSL_free(port);
901                 X509_email_free(aia);
902                 }
903         if (id)
904                 OCSP_CERTID_free(id);
905         if (req)
906                 OCSP_REQUEST_free(req);
907         if (resp)
908                 OCSP_RESPONSE_free(resp);
909         return ret;
910         err:
911         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
912         goto done;
913         }
914
915 # ifndef OPENSSL_NO_NEXTPROTONEG
916 /* This is the context that we pass to next_proto_cb */
917 typedef struct tlsextnextprotoctx_st {
918         unsigned char *data;
919         unsigned int len;
920 } tlsextnextprotoctx;
921
922 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
923         {
924         tlsextnextprotoctx *next_proto = arg;
925
926         *data = next_proto->data;
927         *len = next_proto->len;
928
929         return SSL_TLSEXT_ERR_OK;
930         }
931 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
932 #endif
933
934 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
935         {
936         /* disable resumption for sessions with forward secure ciphers */
937         return is_forward_secure;
938         }
939
940 int MAIN(int, char **);
941
942 #ifndef OPENSSL_NO_JPAKE
943 static char *jpake_secret = NULL;
944 #endif
945 #ifndef OPENSSL_NO_SRP
946         static srpsrvparm srp_callback_parm;
947 #endif
948 static char *srtp_profiles = NULL;
949 static unsigned char *checkhost = NULL, *checkemail = NULL;
950 static char *checkip = NULL;
951
952
953 int MAIN(int argc, char *argv[])
954         {
955         X509_VERIFY_PARAM *vpm = NULL;
956         int badarg = 0;
957         short port=PORT;
958         char *CApath=NULL,*CAfile=NULL;
959         char *chCApath=NULL,*chCAfile=NULL;
960         char *vfyCApath=NULL,*vfyCAfile=NULL;
961         unsigned char *context = NULL;
962         char *dhfile = NULL;
963         int badop=0;
964         int ret=1;
965         int build_chain = 0;
966         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
967         int state=0;
968         const SSL_METHOD *meth=NULL;
969         int socket_type=SOCK_STREAM;
970         ENGINE *e=NULL;
971         char *inrand=NULL;
972         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
973         char *passarg = NULL, *pass = NULL;
974         char *dpassarg = NULL, *dpass = NULL;
975         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
976         X509 *s_cert = NULL, *s_dcert = NULL;
977         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
978         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
979         int no_cache = 0, ext_cache = 0;
980         int rev = 0, naccept = -1;
981 #ifndef OPENSSL_NO_TLSEXT
982         EVP_PKEY *s_key2 = NULL;
983         X509 *s_cert2 = NULL;
984         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
985 # ifndef OPENSSL_NO_NEXTPROTONEG
986         const char *next_proto_neg_in = NULL;
987         tlsextnextprotoctx next_proto;
988 # endif
989 #endif
990 #ifndef OPENSSL_NO_PSK
991         /* by default do not send a PSK identity hint */
992         static char *psk_identity_hint=NULL;
993 #endif
994 #ifndef OPENSSL_NO_SRP
995         char *srpuserseed = NULL;
996         char *srp_verifier_file = NULL;
997 #endif
998         SSL_EXCERT *exc = NULL;
999         SSL_CONF_CTX *cctx = NULL;
1000         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1001
1002         meth=SSLv23_server_method();
1003
1004         local_argc=argc;
1005         local_argv=argv;
1006
1007         apps_startup();
1008 #ifdef MONOLITH
1009         s_server_init();
1010 #endif
1011
1012         if (bio_err == NULL)
1013                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1014
1015         if (!load_config(bio_err, NULL))
1016                 goto end;
1017
1018         cctx = SSL_CONF_CTX_new();
1019         if (!cctx)
1020                 goto end;
1021         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1022
1023         verify_depth=0;
1024 #ifdef FIONBIO
1025         s_nbio=0;
1026 #endif
1027         s_nbio_test=0;
1028
1029         argc--;
1030         argv++;
1031
1032         while (argc >= 1)
1033                 {
1034                 if      ((strcmp(*argv,"-port") == 0) ||
1035                          (strcmp(*argv,"-accept") == 0))
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         if (!extract_port(*(++argv),&port))
1039                                 goto bad;
1040                         }
1041                 else if (strcmp(*argv,"-naccept") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         naccept = atol(*(++argv));
1045                         if (naccept <= 0)
1046                                 {
1047                                 BIO_printf(bio_err, "bad accept value %s\n",
1048                                                         *argv);
1049                                 goto bad;
1050                                 }
1051                         }
1052                 else if (strcmp(*argv,"-verify") == 0)
1053                         {
1054                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1055                         if (--argc < 1) goto bad;
1056                         verify_depth=atoi(*(++argv));
1057                         if (!s_quiet)
1058                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1059                         }
1060                 else if (strcmp(*argv,"-Verify") == 0)
1061                         {
1062                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1063                                 SSL_VERIFY_CLIENT_ONCE;
1064                         if (--argc < 1) goto bad;
1065                         verify_depth=atoi(*(++argv));
1066                         if (!s_quiet)
1067                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1068                         }
1069                 else if (strcmp(*argv,"-context") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         context= (unsigned char *)*(++argv);
1073                         }
1074                 else if (strcmp(*argv,"-cert") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         s_cert_file= *(++argv);
1078                         }
1079 #ifndef OPENSSL_NO_TLSEXT
1080                 else if (strcmp(*argv,"-authz") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_authz_file = *(++argv);
1084                         }
1085 #endif
1086                 else if (strcmp(*argv,"-certform") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         s_cert_format = str2fmt(*(++argv));
1090                         }
1091                 else if (strcmp(*argv,"-key") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         s_key_file= *(++argv);
1095                         }
1096                 else if (strcmp(*argv,"-keyform") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         s_key_format = str2fmt(*(++argv));
1100                         }
1101                 else if (strcmp(*argv,"-pass") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         passarg = *(++argv);
1105                         }
1106                 else if (strcmp(*argv,"-cert_chain") == 0)
1107                         {
1108                         if (--argc < 1) goto bad;
1109                         s_chain_file= *(++argv);
1110                         }
1111                 else if (strcmp(*argv,"-dhparam") == 0)
1112                         {
1113                         if (--argc < 1) goto bad;
1114                         dhfile = *(++argv);
1115                         }
1116                 else if (strcmp(*argv,"-dcertform") == 0)
1117                         {
1118                         if (--argc < 1) goto bad;
1119                         s_dcert_format = str2fmt(*(++argv));
1120                         }
1121                 else if (strcmp(*argv,"-dcert") == 0)
1122                         {
1123                         if (--argc < 1) goto bad;
1124                         s_dcert_file= *(++argv);
1125                         }
1126                 else if (strcmp(*argv,"-dkeyform") == 0)
1127                         {
1128                         if (--argc < 1) goto bad;
1129                         s_dkey_format = str2fmt(*(++argv));
1130                         }
1131                 else if (strcmp(*argv,"-dpass") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         dpassarg = *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-dkey") == 0)
1137                         {
1138                         if (--argc < 1) goto bad;
1139                         s_dkey_file= *(++argv);
1140                         }
1141                 else if (strcmp(*argv,"-dcert_chain") == 0)
1142                         {
1143                         if (--argc < 1) goto bad;
1144                         s_dchain_file= *(++argv);
1145                         }
1146                 else if (strcmp(*argv,"-nocert") == 0)
1147                         {
1148                         nocert=1;
1149                         }
1150                 else if (strcmp(*argv,"-CApath") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         CApath= *(++argv);
1154                         }
1155                 else if (strcmp(*argv,"-chainCApath") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         chCApath= *(++argv);
1159                         }
1160                 else if (strcmp(*argv,"-verifyCApath") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         vfyCApath= *(++argv);
1164                         }
1165                 else if (strcmp(*argv,"-no_cache") == 0)
1166                         no_cache = 1;
1167                 else if (strcmp(*argv,"-ext_cache") == 0)
1168                         ext_cache = 1;
1169                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1170                         {
1171                         if (badarg)
1172                                 goto bad;
1173                         continue;
1174                         }
1175                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1176                         {
1177                         if (badarg)
1178                                 goto bad;
1179                         continue;
1180                         }
1181                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1182                         {
1183                         if (badarg)
1184                                 goto bad;
1185                         continue;
1186                         }
1187                 else if (strcmp(*argv,"-verify_return_error") == 0)
1188                         verify_return_error = 1;
1189                 else if (strcmp(*argv,"-verify_quiet") == 0)
1190                         verify_quiet = 1;
1191                 else if (strcmp(*argv,"-build_chain") == 0)
1192                         build_chain = 1;
1193                 else if (strcmp(*argv,"-CAfile") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         CAfile= *(++argv);
1197                         }
1198                 else if (strcmp(*argv,"-chainCAfile") == 0)
1199                         {
1200                         if (--argc < 1) goto bad;
1201                         chCAfile= *(++argv);
1202                         }
1203                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1204                         {
1205                         if (--argc < 1) goto bad;
1206                         vfyCAfile= *(++argv);
1207                         }
1208 #ifdef FIONBIO  
1209                 else if (strcmp(*argv,"-nbio") == 0)
1210                         { s_nbio=1; }
1211 #endif
1212                 else if (strcmp(*argv,"-nbio_test") == 0)
1213                         {
1214 #ifdef FIONBIO  
1215                         s_nbio=1;
1216 #endif
1217                         s_nbio_test=1;
1218                         }
1219                 else if (strcmp(*argv,"-ign_eof") == 0)
1220                         s_ign_eof=1;
1221                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1222                         s_ign_eof=0;
1223                 else if (strcmp(*argv,"-debug") == 0)
1224                         { s_debug=1; }
1225 #ifndef OPENSSL_NO_TLSEXT
1226                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1227                         s_tlsextdebug=1;
1228                 else if (strcmp(*argv,"-status") == 0)
1229                         s_tlsextstatus=1;
1230                 else if (strcmp(*argv,"-status_verbose") == 0)
1231                         {
1232                         s_tlsextstatus=1;
1233                         tlscstatp.verbose = 1;
1234                         }
1235                 else if (!strcmp(*argv, "-status_timeout"))
1236                         {
1237                         s_tlsextstatus=1;
1238                         if (--argc < 1) goto bad;
1239                         tlscstatp.timeout = atoi(*(++argv));
1240                         }
1241                 else if (!strcmp(*argv, "-status_url"))
1242                         {
1243                         s_tlsextstatus=1;
1244                         if (--argc < 1) goto bad;
1245                         if (!OCSP_parse_url(*(++argv),
1246                                         &tlscstatp.host,
1247                                         &tlscstatp.port,
1248                                         &tlscstatp.path,
1249                                         &tlscstatp.use_ssl))
1250                                 {
1251                                 BIO_printf(bio_err, "Error parsing URL\n");
1252                                 goto bad;
1253                                 }
1254                         }
1255 #endif
1256                 else if (strcmp(*argv,"-checkhost") == 0)
1257                         {
1258                         if (--argc < 1) goto bad;
1259                         checkhost=(unsigned char *)*(++argv);
1260                         }
1261                 else if (strcmp(*argv,"-checkemail") == 0)
1262                         {
1263                         if (--argc < 1) goto bad;
1264                         checkemail=(unsigned char *)*(++argv);
1265                         }
1266                 else if (strcmp(*argv,"-checkip") == 0)
1267                         {
1268                         if (--argc < 1) goto bad;
1269                         checkip=*(++argv);
1270                         }
1271                 else if (strcmp(*argv,"-msg") == 0)
1272                         { s_msg=1; }
1273                 else if (strcmp(*argv,"-msgfile") == 0)
1274                         {
1275                         if (--argc < 1) goto bad;
1276                         bio_s_msg = BIO_new_file(*(++argv), "w");
1277                         }
1278 #ifndef OPENSSL_NO_SSL_TRACE
1279                 else if (strcmp(*argv,"-trace") == 0)
1280                         { s_msg=2; }
1281 #endif
1282                 else if (strcmp(*argv,"-hack") == 0)
1283                         { hack=1; }
1284                 else if (strcmp(*argv,"-state") == 0)
1285                         { state=1; }
1286                 else if (strcmp(*argv,"-crlf") == 0)
1287                         { s_crlf=1; }
1288                 else if (strcmp(*argv,"-quiet") == 0)
1289                         { s_quiet=1; }
1290                 else if (strcmp(*argv,"-brief") == 0)
1291                         {
1292                         s_quiet=1;
1293                         s_brief=1;
1294                         verify_quiet=1;
1295                         }
1296                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1297                         { no_tmp_rsa=1; }
1298                 else if (strcmp(*argv,"-no_dhe") == 0)
1299                         { no_dhe=1; }
1300                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1301                         { no_ecdhe=1; }
1302                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1303                         { no_resume_ephemeral = 1; }
1304 #ifndef OPENSSL_NO_PSK
1305                 else if (strcmp(*argv,"-psk_hint") == 0)
1306                         {
1307                         if (--argc < 1) goto bad;
1308                         psk_identity_hint= *(++argv);
1309                         }
1310                 else if (strcmp(*argv,"-psk") == 0)
1311                         {
1312                         size_t i;
1313
1314                         if (--argc < 1) goto bad;
1315                         psk_key=*(++argv);
1316                         for (i=0; i<strlen(psk_key); i++)
1317                                 {
1318                                 if (isxdigit((unsigned char)psk_key[i]))
1319                                         continue;
1320                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1321                                 goto bad;
1322                                 }
1323                         }
1324 #endif
1325 #ifndef OPENSSL_NO_SRP
1326                 else if (strcmp(*argv, "-srpvfile") == 0)
1327                         {
1328                         if (--argc < 1) goto bad;
1329                         srp_verifier_file = *(++argv);
1330                         meth = TLSv1_server_method();
1331                         }
1332                 else if (strcmp(*argv, "-srpuserseed") == 0)
1333                         {
1334                         if (--argc < 1) goto bad;
1335                         srpuserseed = *(++argv);
1336                         meth = TLSv1_server_method();
1337                         }
1338 #endif
1339                 else if (strcmp(*argv,"-rev") == 0)
1340                         { rev=1; }
1341                 else if (strcmp(*argv,"-www") == 0)
1342                         { www=1; }
1343                 else if (strcmp(*argv,"-WWW") == 0)
1344                         { www=2; }
1345                 else if (strcmp(*argv,"-HTTP") == 0)
1346                         { www=3; }
1347 #ifndef OPENSSL_NO_SSL2
1348                 else if (strcmp(*argv,"-ssl2") == 0)
1349                         { meth=SSLv2_server_method(); }
1350 #endif
1351 #ifndef OPENSSL_NO_SSL3
1352                 else if (strcmp(*argv,"-ssl3") == 0)
1353                         { meth=SSLv3_server_method(); }
1354 #endif
1355 #ifndef OPENSSL_NO_TLS1
1356                 else if (strcmp(*argv,"-tls1") == 0)
1357                         { meth=TLSv1_server_method(); }
1358                 else if (strcmp(*argv,"-tls1_1") == 0)
1359                         { meth=TLSv1_1_server_method(); }
1360                 else if (strcmp(*argv,"-tls1_2") == 0)
1361                         { meth=TLSv1_2_server_method(); }
1362 #endif
1363 #ifndef OPENSSL_NO_DTLS1
1364                 else if (strcmp(*argv,"-dtls1") == 0)
1365                         { 
1366                         meth=DTLSv1_server_method();
1367                         socket_type = SOCK_DGRAM;
1368                         }
1369                 else if (strcmp(*argv,"-timeout") == 0)
1370                         enable_timeouts = 1;
1371                 else if (strcmp(*argv,"-mtu") == 0)
1372                         {
1373                         if (--argc < 1) goto bad;
1374                         socket_mtu = atol(*(++argv));
1375                         }
1376                 else if (strcmp(*argv, "-chain") == 0)
1377                         cert_chain = 1;
1378 #endif
1379                 else if (strcmp(*argv, "-id_prefix") == 0)
1380                         {
1381                         if (--argc < 1) goto bad;
1382                         session_id_prefix = *(++argv);
1383                         }
1384 #ifndef OPENSSL_NO_ENGINE
1385                 else if (strcmp(*argv,"-engine") == 0)
1386                         {
1387                         if (--argc < 1) goto bad;
1388                         engine_id= *(++argv);
1389                         }
1390 #endif
1391                 else if (strcmp(*argv,"-rand") == 0)
1392                         {
1393                         if (--argc < 1) goto bad;
1394                         inrand= *(++argv);
1395                         }
1396 #ifndef OPENSSL_NO_TLSEXT
1397                 else if (strcmp(*argv,"-servername") == 0)
1398                         {
1399                         if (--argc < 1) goto bad;
1400                         tlsextcbp.servername= *(++argv);
1401                         }
1402                 else if (strcmp(*argv,"-servername_fatal") == 0)
1403                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1404                 else if (strcmp(*argv,"-cert2") == 0)
1405                         {
1406                         if (--argc < 1) goto bad;
1407                         s_cert_file2= *(++argv);
1408                         }
1409                 else if (strcmp(*argv,"-key2") == 0)
1410                         {
1411                         if (--argc < 1) goto bad;
1412                         s_key_file2= *(++argv);
1413                         }
1414 # ifndef OPENSSL_NO_NEXTPROTONEG
1415                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1416                         {
1417                         if (--argc < 1) goto bad;
1418                         next_proto_neg_in = *(++argv);
1419                         }
1420 # endif
1421 #endif
1422 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1423                 else if (strcmp(*argv,"-jpake") == 0)
1424                         {
1425                         if (--argc < 1) goto bad;
1426                         jpake_secret = *(++argv);
1427                         }
1428 #endif
1429                 else if (strcmp(*argv,"-use_srtp") == 0)
1430                         {
1431                         if (--argc < 1) goto bad;
1432                         srtp_profiles = *(++argv);
1433                         }
1434                 else if (strcmp(*argv,"-keymatexport") == 0)
1435                         {
1436                         if (--argc < 1) goto bad;
1437                         keymatexportlabel= *(++argv);
1438                         }
1439                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1440                         {
1441                         if (--argc < 1) goto bad;
1442                         keymatexportlen=atoi(*(++argv));
1443                         if (keymatexportlen == 0) goto bad;
1444                         }
1445                 else
1446                         {
1447                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1448                         badop=1;
1449                         break;
1450                         }
1451                 argc--;
1452                 argv++;
1453                 }
1454         if (badop)
1455                 {
1456 bad:
1457                 sv_usage();
1458                 goto end;
1459                 }
1460
1461 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1462         if (jpake_secret)
1463                 {
1464                 if (psk_key)
1465                         {
1466                         BIO_printf(bio_err,
1467                                    "Can't use JPAKE and PSK together\n");
1468                         goto end;
1469                         }
1470                 psk_identity = "JPAKE";
1471                 if (cipher)
1472                         {
1473                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1474                         goto end;
1475                         }
1476                 cipher = "PSK";
1477                 }
1478
1479 #endif
1480
1481         SSL_load_error_strings();
1482         OpenSSL_add_ssl_algorithms();
1483
1484 #ifndef OPENSSL_NO_ENGINE
1485         e = setup_engine(bio_err, engine_id, 1);
1486 #endif
1487
1488         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1489                 {
1490                 BIO_printf(bio_err, "Error getting password\n");
1491                 goto end;
1492                 }
1493
1494
1495         if (s_key_file == NULL)
1496                 s_key_file = s_cert_file;
1497 #ifndef OPENSSL_NO_TLSEXT
1498         if (s_key_file2 == NULL)
1499                 s_key_file2 = s_cert_file2;
1500 #endif
1501
1502         if (!load_excert(&exc, bio_err))
1503                 goto end;
1504
1505         if (nocert == 0)
1506                 {
1507                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1508                        "server certificate private key file");
1509                 if (!s_key)
1510                         {
1511                         ERR_print_errors(bio_err);
1512                         goto end;
1513                         }
1514
1515                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1516                         NULL, e, "server certificate file");
1517
1518                 if (!s_cert)
1519                         {
1520                         ERR_print_errors(bio_err);
1521                         goto end;
1522                         }
1523                 if (s_chain_file)
1524                         {
1525                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1526                                         NULL, e, "server certificate chain");
1527                         if (!s_chain)
1528                                 goto end;
1529                         }
1530
1531 #ifndef OPENSSL_NO_TLSEXT
1532                 if (tlsextcbp.servername) 
1533                         {
1534                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1535                                 "second server certificate private key file");
1536                         if (!s_key2)
1537                                 {
1538                                 ERR_print_errors(bio_err);
1539                                 goto end;
1540                                 }
1541                         
1542                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1543                                 NULL, e, "second server certificate file");
1544                         
1545                         if (!s_cert2)
1546                                 {
1547                                 ERR_print_errors(bio_err);
1548                                 goto end;
1549                                 }
1550                         }
1551 #endif /* OPENSSL_NO_TLSEXT */
1552                 }
1553
1554 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1555         if (next_proto_neg_in)
1556                 {
1557                 unsigned short len;
1558                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1559                 if (next_proto.data == NULL)
1560                         goto end;
1561                 next_proto.len = len;
1562                 }
1563         else
1564                 {
1565                 next_proto.data = NULL;
1566                 }
1567 #endif
1568
1569
1570         if (s_dcert_file)
1571                 {
1572
1573                 if (s_dkey_file == NULL)
1574                         s_dkey_file = s_dcert_file;
1575
1576                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1577                                 0, dpass, e,
1578                                "second certificate private key file");
1579                 if (!s_dkey)
1580                         {
1581                         ERR_print_errors(bio_err);
1582                         goto end;
1583                         }
1584
1585                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1586                                 NULL, e, "second server certificate file");
1587
1588                 if (!s_dcert)
1589                         {
1590                         ERR_print_errors(bio_err);
1591                         goto end;
1592                         }
1593                 if (s_dchain_file)
1594                         {
1595                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1596                                 NULL, e, "second server certificate chain");
1597                         if (!s_dchain)
1598                                 goto end;
1599                         }
1600
1601                 }
1602
1603         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1604                 && !RAND_status())
1605                 {
1606                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1607                 }
1608         if (inrand != NULL)
1609                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1610                         app_RAND_load_files(inrand));
1611
1612         if (bio_s_out == NULL)
1613                 {
1614                 if (s_quiet && !s_debug)
1615                         {
1616                         bio_s_out=BIO_new(BIO_s_null());
1617                         if (s_msg && !bio_s_msg)
1618                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1619                         }
1620                 else
1621                         {
1622                         if (bio_s_out == NULL)
1623                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1624                         }
1625                 }
1626
1627 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1628         if (nocert)
1629 #endif
1630                 {
1631                 s_cert_file=NULL;
1632                 s_key_file=NULL;
1633                 s_dcert_file=NULL;
1634                 s_dkey_file=NULL;
1635 #ifndef OPENSSL_NO_TLSEXT
1636                 s_cert_file2=NULL;
1637                 s_key_file2=NULL;
1638 #endif
1639                 }
1640
1641         ctx=SSL_CTX_new(meth);
1642         if (ctx == NULL)
1643                 {
1644                 ERR_print_errors(bio_err);
1645                 goto end;
1646                 }
1647         if (session_id_prefix)
1648                 {
1649                 if(strlen(session_id_prefix) >= 32)
1650                         BIO_printf(bio_err,
1651 "warning: id_prefix is too long, only one new session will be possible\n");
1652                 else if(strlen(session_id_prefix) >= 16)
1653                         BIO_printf(bio_err,
1654 "warning: id_prefix is too long if you use SSLv2\n");
1655                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1656                         {
1657                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1658                         ERR_print_errors(bio_err);
1659                         goto end;
1660                         }
1661                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1662                 }
1663         SSL_CTX_set_quiet_shutdown(ctx,1);
1664         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1665         if (exc) ssl_ctx_set_excert(ctx, exc);
1666         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1667          * Setting read ahead solves this problem.
1668          */
1669         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1670
1671         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1672         if (no_cache)
1673                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1674         else if (ext_cache)
1675                 init_session_cache_ctx(ctx);
1676         else
1677                 SSL_CTX_sess_set_cache_size(ctx,128);
1678
1679         if (srtp_profiles != NULL)
1680                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1681
1682 #if 0
1683         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1684 #endif
1685
1686 #if 0
1687         if (s_cert_file == NULL)
1688                 {
1689                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1690                 goto end;
1691                 }
1692 #endif
1693
1694         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1695                 (!SSL_CTX_set_default_verify_paths(ctx)))
1696                 {
1697                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1698                 ERR_print_errors(bio_err);
1699                 /* goto end; */
1700                 }
1701         if (vpm)
1702                 SSL_CTX_set1_param(ctx, vpm);
1703
1704         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe))
1705                 goto end;
1706
1707         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1708                 {
1709                 BIO_printf(bio_err, "Error loading store locations\n");
1710                 ERR_print_errors(bio_err);
1711                 goto end;
1712                 }
1713
1714 #ifndef OPENSSL_NO_TLSEXT
1715         if (s_cert2)
1716                 {
1717                 ctx2=SSL_CTX_new(meth);
1718                 if (ctx2 == NULL)
1719                         {
1720                         ERR_print_errors(bio_err);
1721                         goto end;
1722                         }
1723                 }
1724         
1725         if (ctx2)
1726                 {
1727                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1728
1729                 if (session_id_prefix)
1730                         {
1731                         if(strlen(session_id_prefix) >= 32)
1732                                 BIO_printf(bio_err,
1733                                         "warning: id_prefix is too long, only one new session will be possible\n");
1734                         else if(strlen(session_id_prefix) >= 16)
1735                                 BIO_printf(bio_err,
1736                                         "warning: id_prefix is too long if you use SSLv2\n");
1737                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1738                                 {
1739                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1740                                 ERR_print_errors(bio_err);
1741                                 goto end;
1742                                 }
1743                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1744                         }
1745                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1746                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1747                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1748                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1749                  * Setting read ahead solves this problem.
1750                  */
1751                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1752
1753                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1754
1755                 if (no_cache)
1756                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1757                 else if (ext_cache)
1758                         init_session_cache_ctx(ctx2);
1759                 else
1760                         SSL_CTX_sess_set_cache_size(ctx2,128);
1761
1762                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1763                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1764                         {
1765                         ERR_print_errors(bio_err);
1766                         }
1767                 if (vpm)
1768                         SSL_CTX_set1_param(ctx2, vpm);
1769
1770                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe))
1771                         goto end;
1772                 }
1773
1774 # ifndef OPENSSL_NO_NEXTPROTONEG
1775         if (next_proto.data)
1776                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1777 # endif
1778 #endif 
1779
1780 #ifndef OPENSSL_NO_DH
1781         if (!no_dhe)
1782                 {
1783                 DH *dh=NULL;
1784
1785                 if (dhfile)
1786                         dh = load_dh_param(dhfile);
1787                 else if (s_cert_file)
1788                         dh = load_dh_param(s_cert_file);
1789
1790                 if (dh != NULL)
1791                         {
1792                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1793                         }
1794                 else
1795                         {
1796                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1797                         dh=get_dh512();
1798                         }
1799                 (void)BIO_flush(bio_s_out);
1800
1801                 SSL_CTX_set_tmp_dh(ctx,dh);
1802 #ifndef OPENSSL_NO_TLSEXT
1803                 if (ctx2)
1804                         {
1805                         if (!dhfile)
1806                                 { 
1807                                 DH *dh2=load_dh_param(s_cert_file2);
1808                                 if (dh2 != NULL)
1809                                         {
1810                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1811                                         (void)BIO_flush(bio_s_out);
1812
1813                                         DH_free(dh);
1814                                         dh = dh2;
1815                                         }
1816                                 }
1817                         SSL_CTX_set_tmp_dh(ctx2,dh);
1818                         }
1819 #endif
1820                 DH_free(dh);
1821                 }
1822 #endif
1823
1824         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1825                 goto end;
1826 #ifndef OPENSSL_NO_TLSEXT
1827         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1828                 goto end;
1829 #endif
1830 #ifndef OPENSSL_NO_TLSEXT
1831         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1832                 goto end; 
1833 #endif
1834         if (s_dcert != NULL)
1835                 {
1836                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1837                         goto end;
1838                 }
1839
1840 #ifndef OPENSSL_NO_RSA
1841 #if 1
1842         if (!no_tmp_rsa)
1843                 {
1844                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1845 #ifndef OPENSSL_NO_TLSEXT
1846                 if (ctx2) 
1847                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1848 #endif          
1849                 }
1850 #else
1851         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1852                 {
1853                 RSA *rsa;
1854
1855                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1856                 BIO_flush(bio_s_out);
1857
1858                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1859
1860                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1861                         {
1862                         ERR_print_errors(bio_err);
1863                         goto end;
1864                         }
1865 #ifndef OPENSSL_NO_TLSEXT
1866                         if (ctx2)
1867                                 {
1868                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1869                                         {
1870                                         ERR_print_errors(bio_err);
1871                                         goto end;
1872                                         }
1873                                 }
1874 #endif
1875                 RSA_free(rsa);
1876                 BIO_printf(bio_s_out,"\n");
1877                 }
1878 #endif
1879 #endif
1880
1881         if (no_resume_ephemeral)
1882                 {
1883                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1884 #ifndef OPENSSL_NO_TLSEXT
1885                 if (ctx2)
1886                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1887 #endif
1888                 }
1889
1890 #ifndef OPENSSL_NO_PSK
1891 #ifdef OPENSSL_NO_JPAKE
1892         if (psk_key != NULL)
1893 #else
1894         if (psk_key != NULL || jpake_secret)
1895 #endif
1896                 {
1897                 if (s_debug)
1898                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1899                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1900                 }
1901
1902         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1903                 {
1904                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1905                 ERR_print_errors(bio_err);
1906                 goto end;
1907                 }
1908 #endif
1909
1910         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1911         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1912                 sizeof s_server_session_id_context);
1913
1914         /* Set DTLS cookie generation and verification callbacks */
1915         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1916         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1917
1918 #ifndef OPENSSL_NO_TLSEXT
1919         if (ctx2)
1920                 {
1921                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1922                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1923                         sizeof s_server_session_id_context);
1924
1925                 tlsextcbp.biodebug = bio_s_out;
1926                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1927                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1928                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1929                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1930                 }
1931 #endif
1932
1933 #ifndef OPENSSL_NO_SRP
1934         if (srp_verifier_file != NULL)
1935                 {
1936                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1937                 srp_callback_parm.user = NULL;
1938                 srp_callback_parm.login = NULL;
1939                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1940                         {
1941                         BIO_printf(bio_err,
1942                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1943                                    srp_verifier_file, ret);
1944                                 goto end;
1945                         }
1946                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1947                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1948                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1949                 }
1950         else
1951 #endif
1952         if (CAfile != NULL)
1953                 {
1954                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1955 #ifndef OPENSSL_NO_TLSEXT
1956                 if (ctx2) 
1957                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1958 #endif
1959                 }
1960
1961         BIO_printf(bio_s_out,"ACCEPT\n");
1962         (void)BIO_flush(bio_s_out);
1963         if (rev)
1964                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1965         else if (www)
1966                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1967         else
1968                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
1969         print_stats(bio_s_out,ctx);
1970         ret=0;
1971 end:
1972         if (ctx != NULL) SSL_CTX_free(ctx);
1973         if (s_cert)
1974                 X509_free(s_cert);
1975         if (s_dcert)
1976                 X509_free(s_dcert);
1977         if (s_key)
1978                 EVP_PKEY_free(s_key);
1979         if (s_dkey)
1980                 EVP_PKEY_free(s_dkey);
1981         if (s_chain)
1982                 sk_X509_pop_free(s_chain, X509_free);
1983         if (s_dchain)
1984                 sk_X509_pop_free(s_dchain, X509_free);
1985         if (pass)
1986                 OPENSSL_free(pass);
1987         if (dpass)
1988                 OPENSSL_free(dpass);
1989         if (vpm)
1990                 X509_VERIFY_PARAM_free(vpm);
1991         free_sessions();
1992 #ifndef OPENSSL_NO_TLSEXT
1993         if (tlscstatp.host)
1994                 OPENSSL_free(tlscstatp.host);
1995         if (tlscstatp.port)
1996                 OPENSSL_free(tlscstatp.port);
1997         if (tlscstatp.path)
1998                 OPENSSL_free(tlscstatp.path);
1999         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2000         if (s_cert2)
2001                 X509_free(s_cert2);
2002         if (s_key2)
2003                 EVP_PKEY_free(s_key2);
2004         if (authz_in != NULL)
2005                 BIO_free(authz_in);
2006 #endif
2007         ssl_excert_free(exc);
2008         if (ssl_args)
2009                 sk_OPENSSL_STRING_free(ssl_args);
2010         if (cctx)
2011                 SSL_CONF_CTX_free(cctx);
2012         if (bio_s_out != NULL)
2013                 {
2014         BIO_free(bio_s_out);
2015                 bio_s_out=NULL;
2016                 }
2017         if (bio_s_msg != NULL)
2018                 {
2019                 BIO_free(bio_s_msg);
2020                 bio_s_msg = NULL;
2021                 }
2022         apps_shutdown();
2023         OPENSSL_EXIT(ret);
2024         }
2025
2026 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2027         {
2028         BIO_printf(bio,"%4ld items in the session cache\n",
2029                 SSL_CTX_sess_number(ssl_ctx));
2030         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2031                 SSL_CTX_sess_connect(ssl_ctx));
2032         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2033                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2034         BIO_printf(bio,"%4ld client connects that finished\n",
2035                 SSL_CTX_sess_connect_good(ssl_ctx));
2036         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2037                 SSL_CTX_sess_accept(ssl_ctx));
2038         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2039                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2040         BIO_printf(bio,"%4ld server accepts that finished\n",
2041                 SSL_CTX_sess_accept_good(ssl_ctx));
2042         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2043         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2044         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2045         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2046         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2047                 SSL_CTX_sess_cache_full(ssl_ctx),
2048                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2049         }
2050
2051 static int sv_body(char *hostname, int s, unsigned char *context)
2052         {
2053         char *buf=NULL;
2054         fd_set readfds;
2055         int ret=1,width;
2056         int k,i;
2057         unsigned long l;
2058         SSL *con=NULL;
2059         BIO *sbio;
2060 #ifndef OPENSSL_NO_KRB5
2061         KSSL_CTX *kctx;
2062 #endif
2063         struct timeval timeout;
2064 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2065         struct timeval tv;
2066 #else
2067         struct timeval *timeoutp;
2068 #endif
2069
2070         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2071                 {
2072                 BIO_printf(bio_err,"out of memory\n");
2073                 goto err;
2074                 }
2075 #ifdef FIONBIO  
2076         if (s_nbio)
2077                 {
2078                 unsigned long sl=1;
2079
2080                 if (!s_quiet)
2081                         BIO_printf(bio_err,"turning on non blocking io\n");
2082                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2083                         ERR_print_errors(bio_err);
2084                 }
2085 #endif
2086
2087         if (con == NULL) {
2088                 con=SSL_new(ctx);
2089 #ifndef OPENSSL_NO_TLSEXT
2090         if (s_tlsextdebug)
2091                 {
2092                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2093                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2094                 }
2095         if (s_tlsextstatus)
2096                 {
2097                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2098                 tlscstatp.err = bio_err;
2099                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2100                 }
2101 #endif
2102 #ifndef OPENSSL_NO_KRB5
2103                 if ((kctx = kssl_ctx_new()) != NULL)
2104                         {
2105                         SSL_set0_kssl_ctx(con, kctx);
2106                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2107                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2108                         }
2109 #endif  /* OPENSSL_NO_KRB5 */
2110                 if(context)
2111                       SSL_set_session_id_context(con, context,
2112                                                  strlen((char *)context));
2113         }
2114         SSL_clear(con);
2115 #if 0
2116 #ifdef TLSEXT_TYPE_opaque_prf_input
2117         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2118 #endif
2119 #endif
2120
2121         if (SSL_version(con) == DTLS1_VERSION)
2122                 {
2123
2124                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2125
2126                 if (enable_timeouts)
2127                         {
2128                         timeout.tv_sec = 0;
2129                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2130                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2131                         
2132                         timeout.tv_sec = 0;
2133                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2134                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2135                         }
2136
2137                 if (socket_mtu > 28)
2138                         {
2139                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2140                         SSL_set_mtu(con, socket_mtu - 28);
2141                         }
2142                 else
2143                         /* want to do MTU discovery */
2144                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2145
2146         /* turn on cookie exchange */
2147         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2148                 }
2149         else
2150                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2151
2152         if (s_nbio_test)
2153                 {
2154                 BIO *test;
2155
2156                 test=BIO_new(BIO_f_nbio_test());
2157                 sbio=BIO_push(test,sbio);
2158                 }
2159 #ifndef OPENSSL_NO_JPAKE
2160         if(jpake_secret)
2161                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2162 #endif
2163
2164         SSL_set_bio(con,sbio,sbio);
2165         SSL_set_accept_state(con);
2166         /* SSL_set_fd(con,s); */
2167
2168         if (s_debug)
2169                 {
2170                 SSL_set_debug(con, 1);
2171                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2172                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2173                 }
2174         if (s_msg)
2175                 {
2176 #ifndef OPENSSL_NO_SSL_TRACE
2177                 if (s_msg == 2)
2178                         SSL_set_msg_callback(con, SSL_trace);
2179                 else
2180 #endif
2181                         SSL_set_msg_callback(con, msg_cb);
2182                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2183                 }
2184 #ifndef OPENSSL_NO_TLSEXT
2185         if (s_tlsextdebug)
2186                 {
2187                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2188                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2189                 }
2190 #endif
2191
2192         width=s+1;
2193         for (;;)
2194                 {
2195                 int read_from_terminal;
2196                 int read_from_sslcon;
2197
2198                 read_from_terminal = 0;
2199                 read_from_sslcon = SSL_pending(con);
2200
2201                 if (!read_from_sslcon)
2202                         {
2203                         FD_ZERO(&readfds);
2204 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2205                         openssl_fdset(fileno(stdin),&readfds);
2206 #endif
2207                         openssl_fdset(s,&readfds);
2208                         /* Note: under VMS with SOCKETSHR the second parameter is
2209                          * currently of type (int *) whereas under other systems
2210                          * it is (void *) if you don't have a cast it will choke
2211                          * the compiler: if you do have a cast then you can either
2212                          * go for (int *) or (void *).
2213                          */
2214 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2215                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2216                          * on sockets. As a workaround we timeout the select every
2217                          * second and check for any keypress. In a proper Windows
2218                          * application we wouldn't do this because it is inefficient.
2219                          */
2220                         tv.tv_sec = 1;
2221                         tv.tv_usec = 0;
2222                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2223                         if((i < 0) || (!i && !_kbhit() ) )continue;
2224                         if(_kbhit())
2225                                 read_from_terminal = 1;
2226 #elif defined(OPENSSL_SYS_BEOS_R5)
2227                         /* Under BeOS-R5 the situation is similar to DOS */
2228                         tv.tv_sec = 1;
2229                         tv.tv_usec = 0;
2230                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2231                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2232                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2233                                 continue;
2234                         if (read(fileno(stdin), buf, 0) >= 0)
2235                                 read_from_terminal = 1;
2236                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2237 #else
2238                         if ((SSL_version(con) == DTLS1_VERSION) &&
2239                                 DTLSv1_get_timeout(con, &timeout))
2240                                 timeoutp = &timeout;
2241                         else
2242                                 timeoutp = NULL;
2243
2244                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2245
2246                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2247                                 {
2248                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2249                                 }
2250
2251                         if (i <= 0) continue;
2252                         if (FD_ISSET(fileno(stdin),&readfds))
2253                                 read_from_terminal = 1;
2254 #endif
2255                         if (FD_ISSET(s,&readfds))
2256                                 read_from_sslcon = 1;
2257                         }
2258                 if (read_from_terminal)
2259                         {
2260                         if (s_crlf)
2261                                 {
2262                                 int j, lf_num;
2263
2264                                 i=raw_read_stdin(buf, bufsize/2);
2265                                 lf_num = 0;
2266                                 /* both loops are skipped when i <= 0 */
2267                                 for (j = 0; j < i; j++)
2268                                         if (buf[j] == '\n')
2269                                                 lf_num++;
2270                                 for (j = i-1; j >= 0; j--)
2271                                         {
2272                                         buf[j+lf_num] = buf[j];
2273                                         if (buf[j] == '\n')
2274                                                 {
2275                                                 lf_num--;
2276                                                 i++;
2277                                                 buf[j+lf_num] = '\r';
2278                                                 }
2279                                         }
2280                                 assert(lf_num == 0);
2281                                 }
2282                         else
2283                                 i=raw_read_stdin(buf,bufsize);
2284                         if (!s_quiet && !s_brief)
2285                                 {
2286                                 if ((i <= 0) || (buf[0] == 'Q'))
2287                                         {
2288                                         BIO_printf(bio_s_out,"DONE\n");
2289                                         SHUTDOWN(s);
2290                                         close_accept_socket();
2291                                         ret= -11;
2292                                         goto err;
2293                                         }
2294                                 if ((i <= 0) || (buf[0] == 'q'))
2295                                         {
2296                                         BIO_printf(bio_s_out,"DONE\n");
2297                                         if (SSL_version(con) != DTLS1_VERSION)
2298                         SHUTDOWN(s);
2299         /*                              close_accept_socket();
2300                                         ret= -11;*/
2301                                         goto err;
2302                                         }
2303
2304 #ifndef OPENSSL_NO_HEARTBEATS
2305                                 if ((buf[0] == 'B') &&
2306                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2307                                         {
2308                                         BIO_printf(bio_err,"HEARTBEATING\n");
2309                                         SSL_heartbeat(con);
2310                                         i=0;
2311                                         continue;
2312                                         }
2313 #endif
2314                                 if ((buf[0] == 'r') && 
2315                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2316                                         {
2317                                         SSL_renegotiate(con);
2318                                         i=SSL_do_handshake(con);
2319                                         printf("SSL_do_handshake -> %d\n",i);
2320                                         i=0; /*13; */
2321                                         continue;
2322                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2323                                         }
2324                                 if ((buf[0] == 'R') &&
2325                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2326                                         {
2327                                         SSL_set_verify(con,
2328                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2329                                         SSL_renegotiate(con);
2330                                         i=SSL_do_handshake(con);
2331                                         printf("SSL_do_handshake -> %d\n",i);
2332                                         i=0; /* 13; */
2333                                         continue;
2334                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2335                                         }
2336                                 if (buf[0] == 'P')
2337                                         {
2338                                         static const char *str="Lets print some clear text\n";
2339                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2340                                         }
2341                                 if (buf[0] == 'S')
2342                                         {
2343                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2344                                         }
2345                                 }
2346 #ifdef CHARSET_EBCDIC
2347                         ebcdic2ascii(buf,buf,i);
2348 #endif
2349                         l=k=0;
2350                         for (;;)
2351                                 {
2352                                 /* should do a select for the write */
2353 #ifdef RENEG
2354 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2355 #endif
2356                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2357 #ifndef OPENSSL_NO_SRP
2358                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2359                                         {
2360                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2361                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2362                                         if (srp_callback_parm.user) 
2363                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2364                                         else 
2365                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2366                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2367                                         }
2368 #endif
2369                                 switch (SSL_get_error(con,k))
2370                                         {
2371                                 case SSL_ERROR_NONE:
2372                                         break;
2373                                 case SSL_ERROR_WANT_WRITE:
2374                                 case SSL_ERROR_WANT_READ:
2375                                 case SSL_ERROR_WANT_X509_LOOKUP:
2376                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2377                                         break;
2378                                 case SSL_ERROR_SYSCALL:
2379                                 case SSL_ERROR_SSL:
2380                                         BIO_printf(bio_s_out,"ERROR\n");
2381                                         ERR_print_errors(bio_err);
2382                                         ret=1;
2383                                         goto err;
2384                                         /* break; */
2385                                 case SSL_ERROR_ZERO_RETURN:
2386                                         BIO_printf(bio_s_out,"DONE\n");
2387                                         ret=1;
2388                                         goto err;
2389                                         }
2390                                 l+=k;
2391                                 i-=k;
2392                                 if (i <= 0) break;
2393                                 }
2394                         }
2395                 if (read_from_sslcon)
2396                         {
2397                         if (!SSL_is_init_finished(con))
2398                                 {
2399                                 i=init_ssl_connection(con);
2400                                 
2401                                 if (i < 0)
2402                                         {
2403                                         ret=0;
2404                                         goto err;
2405                                         }
2406                                 else if (i == 0)
2407                                         {
2408                                         ret=1;
2409                                         goto err;
2410                                         }
2411                                 }
2412                         else
2413                                 {
2414 again:  
2415                                 i=SSL_read(con,(char *)buf,bufsize);
2416 #ifndef OPENSSL_NO_SRP
2417                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2418                                         {
2419                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2420                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2421                                         if (srp_callback_parm.user) 
2422                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2423                                         else 
2424                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2425                                         i=SSL_read(con,(char *)buf,bufsize);
2426                                         }
2427 #endif
2428                                 switch (SSL_get_error(con,i))
2429                                         {
2430                                 case SSL_ERROR_NONE:
2431 #ifdef CHARSET_EBCDIC
2432                                         ascii2ebcdic(buf,buf,i);
2433 #endif
2434                                         raw_write_stdout(buf,
2435                                                 (unsigned int)i);
2436                                         if (SSL_pending(con)) goto again;
2437                                         break;
2438                                 case SSL_ERROR_WANT_WRITE:
2439                                 case SSL_ERROR_WANT_READ:
2440                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2441                                         break;
2442                                 case SSL_ERROR_SYSCALL:
2443                                 case SSL_ERROR_SSL:
2444                                         BIO_printf(bio_s_out,"ERROR\n");
2445                                         ERR_print_errors(bio_err);
2446                                         ret=1;
2447                                         goto err;
2448                                 case SSL_ERROR_ZERO_RETURN:
2449                                         BIO_printf(bio_s_out,"DONE\n");
2450                                         ret=1;
2451                                         goto err;
2452                                         }
2453                                 }
2454                         }
2455                 }
2456 err:
2457         if (con != NULL)
2458                 {
2459                 BIO_printf(bio_s_out,"shutting down SSL\n");
2460 #if 1
2461                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2462 #else
2463                 SSL_shutdown(con);
2464 #endif
2465                 SSL_free(con);
2466                 }
2467         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2468         if (buf != NULL)
2469                 {
2470                 OPENSSL_cleanse(buf,bufsize);
2471                 OPENSSL_free(buf);
2472                 }
2473         if (ret >= 0)
2474                 BIO_printf(bio_s_out,"ACCEPT\n");
2475         return(ret);
2476         }
2477
2478 static void close_accept_socket(void)
2479         {
2480         BIO_printf(bio_err,"shutdown accept socket\n");
2481         if (accept_socket >= 0)
2482                 {
2483                 SHUTDOWN2(accept_socket);
2484                 }
2485         }
2486
2487 static int init_ssl_connection(SSL *con)
2488         {
2489         int i;
2490         const char *str;
2491         X509 *peer;
2492         long verify_error;
2493         MS_STATIC char buf[BUFSIZ];
2494 #ifndef OPENSSL_NO_KRB5
2495         char *client_princ;
2496 #endif
2497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2498         const unsigned char *next_proto_neg;
2499         unsigned next_proto_neg_len;
2500 #endif
2501         unsigned char *exportedkeymat;
2502
2503
2504         i=SSL_accept(con);
2505 #ifndef OPENSSL_NO_SRP
2506         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2507                 {
2508                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2509                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2510                         if (srp_callback_parm.user) 
2511                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2512                         else 
2513                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2514                         i=SSL_accept(con);
2515                 }
2516 #endif
2517         if (i <= 0)
2518                 {
2519                 if (BIO_sock_should_retry(i))
2520                         {
2521                         BIO_printf(bio_s_out,"DELAY\n");
2522                         return(1);
2523                         }
2524
2525                 BIO_printf(bio_err,"ERROR\n");
2526                 verify_error=SSL_get_verify_result(con);
2527                 if (verify_error != X509_V_OK)
2528                         {
2529                         BIO_printf(bio_err,"verify error:%s\n",
2530                                 X509_verify_cert_error_string(verify_error));
2531                         }
2532                 /* Always print any error messages */
2533                 ERR_print_errors(bio_err);
2534                 return(0);
2535                 }
2536
2537         if (s_brief)
2538                 print_ssl_summary(bio_err, con);
2539
2540         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2541
2542         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2543
2544         peer=SSL_get_peer_certificate(con);
2545         if (peer != NULL)
2546                 {
2547                 BIO_printf(bio_s_out,"Client certificate\n");
2548                 PEM_write_bio_X509(bio_s_out,peer);
2549                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2550                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2551                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2552                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2553                 X509_free(peer);
2554                 }
2555
2556         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2557                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2558         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2559         ssl_print_sigalgs(bio_s_out, con);
2560         ssl_print_point_formats(bio_s_out, con);
2561         ssl_print_curves(bio_s_out, con, 0);
2562         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2563
2564 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2565         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2566         if (next_proto_neg)
2567                 {
2568                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2569                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2570                 BIO_printf(bio_s_out, "\n");
2571                 }
2572 #endif
2573         {
2574         SRTP_PROTECTION_PROFILE *srtp_profile
2575           = SSL_get_selected_srtp_profile(con);
2576
2577         if(srtp_profile)
2578                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2579                            srtp_profile->name);
2580         }
2581         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2582         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2583                 TLS1_FLAGS_TLS_PADDING_BUG)
2584                 BIO_printf(bio_s_out,
2585                            "Peer has incorrect TLSv1 block padding\n");
2586 #ifndef OPENSSL_NO_KRB5
2587         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2588         if (client_princ != NULL)
2589                 {
2590                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2591                                                                 client_princ);
2592                 }
2593 #endif /* OPENSSL_NO_KRB5 */
2594         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2595                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2596         if (keymatexportlabel != NULL)
2597                 {
2598                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2599                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2600                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2601                            keymatexportlen);
2602                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2603                 if (exportedkeymat != NULL)
2604                         {
2605                         if (!SSL_export_keying_material(con, exportedkeymat,
2606                                                         keymatexportlen,
2607                                                         keymatexportlabel,
2608                                                         strlen(keymatexportlabel),
2609                                                         NULL, 0, 0))
2610                                 {
2611                                 BIO_printf(bio_s_out, "    Error\n");
2612                                 }
2613                         else
2614                                 {
2615                                 BIO_printf(bio_s_out, "    Keying material: ");
2616                                 for (i=0; i<keymatexportlen; i++)
2617                                         BIO_printf(bio_s_out, "%02X",
2618                                                    exportedkeymat[i]);
2619                                 BIO_printf(bio_s_out, "\n");
2620                                 }
2621                         OPENSSL_free(exportedkeymat);
2622                         }
2623                 }
2624
2625         return(1);
2626         }
2627
2628 #ifndef OPENSSL_NO_DH
2629 static DH *load_dh_param(const char *dhfile)
2630         {
2631         DH *ret=NULL;
2632         BIO *bio;
2633
2634         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2635                 goto err;
2636         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2637 err:
2638         if (bio != NULL) BIO_free(bio);
2639         return(ret);
2640         }
2641 #endif
2642
2643 #if 0
2644 static int load_CA(SSL_CTX *ctx, char *file)
2645         {
2646         FILE *in;
2647         X509 *x=NULL;
2648
2649         if ((in=fopen(file,"r")) == NULL)
2650                 return(0);
2651
2652         for (;;)
2653                 {
2654                 if (PEM_read_X509(in,&x,NULL) == NULL)
2655                         break;
2656                 SSL_CTX_add_client_CA(ctx,x);
2657                 }
2658         if (x != NULL) X509_free(x);
2659         fclose(in);
2660         return(1);
2661         }
2662 #endif
2663
2664 static int www_body(char *hostname, int s, unsigned char *context)
2665         {
2666         char *buf=NULL;
2667         int ret=1;
2668         int i,j,k,dot;
2669         SSL *con;
2670         const SSL_CIPHER *c;
2671         BIO *io,*ssl_bio,*sbio;
2672 #ifndef OPENSSL_NO_KRB5
2673         KSSL_CTX *kctx;
2674 #endif
2675
2676         buf=OPENSSL_malloc(bufsize);
2677         if (buf == NULL) return(0);
2678         io=BIO_new(BIO_f_buffer());
2679         ssl_bio=BIO_new(BIO_f_ssl());
2680         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2681
2682 #ifdef FIONBIO  
2683         if (s_nbio)
2684                 {
2685                 unsigned long sl=1;
2686
2687                 if (!s_quiet)
2688                         BIO_printf(bio_err,"turning on non blocking io\n");
2689                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2690                         ERR_print_errors(bio_err);
2691                 }
2692 #endif
2693
2694         /* lets make the output buffer a reasonable size */
2695         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2696
2697         if ((con=SSL_new(ctx)) == NULL) goto err;
2698 #ifndef OPENSSL_NO_TLSEXT
2699                 if (s_tlsextdebug)
2700                         {
2701                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2702                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2703                         }
2704 #endif
2705 #ifndef OPENSSL_NO_KRB5
2706         if ((kctx = kssl_ctx_new()) != NULL)
2707                 {
2708                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2709                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2710                 }
2711 #endif  /* OPENSSL_NO_KRB5 */
2712         if(context) SSL_set_session_id_context(con, context,
2713                                                strlen((char *)context));
2714
2715         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2716         if (s_nbio_test)
2717                 {
2718                 BIO *test;
2719
2720                 test=BIO_new(BIO_f_nbio_test());
2721                 sbio=BIO_push(test,sbio);
2722                 }
2723         SSL_set_bio(con,sbio,sbio);
2724         SSL_set_accept_state(con);
2725
2726         /* SSL_set_fd(con,s); */
2727         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2728         BIO_push(io,ssl_bio);
2729 #ifdef CHARSET_EBCDIC
2730         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2731 #endif
2732
2733         if (s_debug)
2734                 {
2735                 SSL_set_debug(con, 1);
2736                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2737                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2738                 }
2739         if (s_msg)
2740                 {
2741 #ifndef OPENSSL_NO_SSL_TRACE
2742                 if (s_msg == 2)
2743                         SSL_set_msg_callback(con, SSL_trace);
2744                 else
2745 #endif
2746                         SSL_set_msg_callback(con, msg_cb);
2747                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2748                 }
2749
2750         for (;;)
2751                 {
2752                 if (hack)
2753                         {
2754                         i=SSL_accept(con);
2755 #ifndef OPENSSL_NO_SRP
2756                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2757                 {
2758                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2759                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2760                         if (srp_callback_parm.user) 
2761                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2762                         else 
2763                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2764                         i=SSL_accept(con);
2765                 }
2766 #endif
2767                         switch (SSL_get_error(con,i))
2768                                 {
2769                         case SSL_ERROR_NONE:
2770                                 break;
2771                         case SSL_ERROR_WANT_WRITE:
2772                         case SSL_ERROR_WANT_READ:
2773                         case SSL_ERROR_WANT_X509_LOOKUP:
2774                                 continue;
2775                         case SSL_ERROR_SYSCALL:
2776                         case SSL_ERROR_SSL:
2777                         case SSL_ERROR_ZERO_RETURN:
2778                                 ret=1;
2779                                 goto err;
2780                                 /* break; */
2781                                 }
2782
2783                         SSL_renegotiate(con);
2784                         SSL_write(con,NULL,0);
2785                         }
2786
2787                 i=BIO_gets(io,buf,bufsize-1);
2788                 if (i < 0) /* error */
2789                         {
2790                         if (!BIO_should_retry(io))
2791                                 {
2792                                 if (!s_quiet)
2793                                         ERR_print_errors(bio_err);
2794                                 goto err;
2795                                 }
2796                         else
2797                                 {
2798                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2799 #if defined(OPENSSL_SYS_NETWARE)
2800             delay(1000);
2801 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2802                                 sleep(1);
2803 #endif
2804                                 continue;
2805                                 }
2806                         }
2807                 else if (i == 0) /* end of input */
2808                         {
2809                         ret=1;
2810                         goto end;
2811                         }
2812
2813                 /* else we have data */
2814                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2815                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2816                         {
2817                         char *p;
2818                         X509 *peer;
2819                         STACK_OF(SSL_CIPHER) *sk;
2820                         static const char *space="                          ";
2821
2822                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2823                         {
2824                         if (strncmp("GET /renegcert", buf, 14) == 0)
2825                                 SSL_set_verify(con,
2826                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2827                         i=SSL_renegotiate(con);
2828                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2829                         i=SSL_do_handshake(con);
2830                         if (i <= 0)
2831                                 {
2832                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2833                                 ERR_print_errors(bio_err);
2834                                 goto err;
2835                                 }
2836                         /* EVIL HACK! */
2837                         SSL_set_state(con, SSL_ST_ACCEPT);
2838                         i=SSL_do_handshake(con);
2839                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2840                         if (i <= 0)
2841                                 {
2842                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2843                                 ERR_print_errors(bio_err);
2844                                 goto err;
2845                                 }
2846                         }
2847
2848                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2849                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2850                         BIO_puts(io,"<pre>\n");
2851 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2852                         BIO_puts(io,"\n");
2853                         for (i=0; i<local_argc; i++)
2854                                 {
2855                                 BIO_puts(io,local_argv[i]);
2856                                 BIO_write(io," ",1);
2857                                 }
2858                         BIO_puts(io,"\n");
2859
2860                         BIO_printf(io,
2861                                 "Secure Renegotiation IS%s supported\n",
2862                                 SSL_get_secure_renegotiation_support(con) ?
2863                                                         "" : " NOT");
2864
2865                         /* The following is evil and should not really
2866                          * be done */
2867                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2868                         sk=SSL_get_ciphers(con);
2869                         j=sk_SSL_CIPHER_num(sk);
2870                         for (i=0; i<j; i++)
2871                                 {
2872                                 c=sk_SSL_CIPHER_value(sk,i);
2873                                 BIO_printf(io,"%-11s:%-25s",
2874                                         SSL_CIPHER_get_version(c),
2875                                         SSL_CIPHER_get_name(c));
2876                                 if ((((i+1)%2) == 0) && (i+1 != j))
2877                                         BIO_puts(io,"\n");
2878                                 }
2879                         BIO_puts(io,"\n");
2880                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2881                         if (p != NULL)
2882                                 {
2883                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2884                                 j=i=0;
2885                                 while (*p)
2886                                         {
2887                                         if (*p == ':')
2888                                                 {
2889                                                 BIO_write(io,space,26-j);
2890                                                 i++;
2891                                                 j=0;
2892                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2893                                                 }
2894                                         else
2895                                                 {
2896                                                 BIO_write(io,p,1);
2897                                                 j++;
2898                                                 }
2899                                         p++;
2900                                         }
2901                                 BIO_puts(io,"\n");
2902                                 }
2903                         ssl_print_sigalgs(io, con);
2904                         ssl_print_curves(io, con, 0);
2905                         BIO_printf(io,(SSL_cache_hit(con)
2906                                 ?"---\nReused, "
2907                                 :"---\nNew, "));
2908                         c=SSL_get_current_cipher(con);
2909                         BIO_printf(io,"%s, Cipher is %s\n",
2910                                 SSL_CIPHER_get_version(c),
2911                                 SSL_CIPHER_get_name(c));
2912                         SSL_SESSION_print(io,SSL_get_session(con));
2913                         BIO_printf(io,"---\n");
2914                         print_stats(io,SSL_get_SSL_CTX(con));
2915                         BIO_printf(io,"---\n");
2916                         peer=SSL_get_peer_certificate(con);
2917                         if (peer != NULL)
2918                                 {
2919                                 BIO_printf(io,"Client certificate\n");
2920                                 X509_print(io,peer);
2921                                 PEM_write_bio_X509(io,peer);
2922                                 }
2923                         else
2924                                 BIO_puts(io,"no client certificate available\n");
2925                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2926                         break;
2927                         }
2928                 else if ((www == 2 || www == 3)
2929                          && (strncmp("GET /",buf,5) == 0))
2930                         {
2931                         BIO *file;
2932                         char *p,*e;
2933                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2934
2935                         /* skip the '/' */
2936                         p= &(buf[5]);
2937
2938                         dot = 1;
2939                         for (e=p; *e != '\0'; e++)
2940                                 {
2941                                 if (e[0] == ' ')
2942                                         break;
2943
2944                                 switch (dot)
2945                                         {
2946                                 case 1:
2947                                         dot = (e[0] == '.') ? 2 : 0;
2948                                         break;
2949                                 case 2:
2950                                         dot = (e[0] == '.') ? 3 : 0;
2951                                         break;
2952                                 case 3:
2953                                         dot = (e[0] == '/') ? -1 : 0;
2954                                         break;
2955                                         }
2956                                 if (dot == 0)
2957                                         dot = (e[0] == '/') ? 1 : 0;
2958                                 }
2959                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2960
2961                         if (*e == '\0')
2962                                 {
2963                                 BIO_puts(io,text);
2964                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2965                                 break;
2966                                 }
2967                         *e='\0';
2968
2969                         if (dot)
2970                                 {
2971                                 BIO_puts(io,text);
2972                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2973                                 break;
2974                                 }
2975
2976                         if (*p == '/')
2977                                 {
2978                                 BIO_puts(io,text);
2979                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2980                                 break;
2981                                 }
2982
2983 #if 0
2984                         /* append if a directory lookup */
2985                         if (e[-1] == '/')
2986                                 strcat(p,"index.html");
2987 #endif
2988
2989                         /* if a directory, do the index thang */
2990                         if (app_isdir(p)>0)
2991                                 {
2992 #if 0 /* must check buffer size */
2993                                 strcat(p,"/index.html");
2994 #else
2995                                 BIO_puts(io,text);
2996                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2997                                 break;
2998 #endif
2999                                 }
3000
3001                         if ((file=BIO_new_file(p,"r")) == NULL)
3002                                 {
3003                                 BIO_puts(io,text);
3004                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3005                                 ERR_print_errors(io);
3006                                 break;
3007                                 }
3008
3009                         if (!s_quiet)
3010                                 BIO_printf(bio_err,"FILE:%s\n",p);
3011
3012                         if (www == 2)
3013                                 {
3014                                 i=strlen(p);
3015                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3016                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3017                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3018                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3019                                 else
3020                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3021                                 }
3022                         /* send the file */
3023                         for (;;)
3024                                 {
3025                                 i=BIO_read(file,buf,bufsize);
3026                                 if (i <= 0) break;
3027
3028 #ifdef RENEG
3029                                 total_bytes+=i;
3030                                 fprintf(stderr,"%d\n",i);
3031                                 if (total_bytes > 3*1024)
3032                                         {
3033                                         total_bytes=0;
3034                                         fprintf(stderr,"RENEGOTIATE\n");
3035                                         SSL_renegotiate(con);
3036                                         }
3037 #endif
3038
3039                                 for (j=0; j<i; )
3040                                         {
3041 #ifdef RENEG
3042 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3043 #endif
3044                                         k=BIO_write(io,&(buf[j]),i-j);
3045                                         if (k <= 0)
3046                                                 {
3047                                                 if (!BIO_should_retry(io))
3048                                                         goto write_error;
3049                                                 else
3050                                                         {
3051                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3052                                                         }
3053                                                 }
3054                                         else
3055                                                 {
3056                                                 j+=k;
3057                                                 }
3058                                         }
3059                                 }
3060 write_error:
3061                         BIO_free(file);
3062                         break;
3063                         }
3064                 }
3065
3066         for (;;)
3067                 {
3068                 i=(int)BIO_flush(io);
3069                 if (i <= 0)
3070                         {
3071                         if (!BIO_should_retry(io))
3072                                 break;
3073                         }
3074                 else
3075                         break;
3076                 }
3077 end:
3078 #if 1
3079         /* make sure we re-use sessions */
3080         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3081 #else
3082         /* This kills performance */
3083 /*      SSL_shutdown(con); A shutdown gets sent in the
3084  *      BIO_free_all(io) procession */
3085 #endif
3086
3087 err:
3088
3089         if (ret >= 0)
3090                 BIO_printf(bio_s_out,"ACCEPT\n");
3091
3092         if (buf != NULL) OPENSSL_free(buf);
3093         if (io != NULL) BIO_free_all(io);
3094 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3095         return(ret);
3096         }
3097
3098 static int rev_body(char *hostname, int s, unsigned char *context)
3099         {
3100         char *buf=NULL;
3101         int i;
3102         int ret=1;
3103         SSL *con;
3104         BIO *io,*ssl_bio,*sbio;
3105 #ifndef OPENSSL_NO_KRB5
3106         KSSL_CTX *kctx;
3107 #endif
3108
3109         buf=OPENSSL_malloc(bufsize);
3110         if (buf == NULL) return(0);
3111         io=BIO_new(BIO_f_buffer());
3112         ssl_bio=BIO_new(BIO_f_ssl());
3113         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3114
3115         /* lets make the output buffer a reasonable size */
3116         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3117
3118         if ((con=SSL_new(ctx)) == NULL) goto err;
3119 #ifndef OPENSSL_NO_TLSEXT
3120         if (s_tlsextdebug)
3121                 {
3122                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3123                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3124                 }
3125 #endif
3126 #ifndef OPENSSL_NO_KRB5
3127         if ((kctx = kssl_ctx_new()) != NULL)
3128                 {
3129                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3130                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3131                 }
3132 #endif  /* OPENSSL_NO_KRB5 */
3133         if(context) SSL_set_session_id_context(con, context,
3134                                                strlen((char *)context));
3135
3136         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3137         SSL_set_bio(con,sbio,sbio);
3138         SSL_set_accept_state(con);
3139
3140         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3141         BIO_push(io,ssl_bio);
3142 #ifdef CHARSET_EBCDIC
3143         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3144 #endif
3145
3146         if (s_debug)
3147                 {
3148                 SSL_set_debug(con, 1);
3149                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3150                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3151                 }
3152         if (s_msg)
3153                 {
3154 #ifndef OPENSSL_NO_SSL_TRACE
3155                 if (s_msg == 2)
3156                         SSL_set_msg_callback(con, SSL_trace);
3157                 else
3158 #endif
3159                         SSL_set_msg_callback(con, msg_cb);
3160                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3161                 }
3162
3163         for (;;)
3164                 {
3165                 i = BIO_do_handshake(io);
3166                 if (i > 0)
3167                         break;
3168                 if (!BIO_should_retry(io))
3169                         {
3170                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3171                         ERR_print_errors(bio_err);
3172                         goto end;
3173                         }
3174                 }
3175         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3176         print_ssl_summary(bio_err, con);
3177
3178         for (;;)
3179                 {
3180                 i=BIO_gets(io,buf,bufsize-1);
3181                 if (i < 0) /* error */
3182                         {
3183                         if (!BIO_should_retry(io))
3184                                 {
3185                                 if (!s_quiet)
3186                                         ERR_print_errors(bio_err);
3187                                 goto err;
3188                                 }
3189                         else
3190                                 {
3191                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3192 #if defined(OPENSSL_SYS_NETWARE)
3193             delay(1000);
3194 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3195                                 sleep(1);
3196 #endif
3197                                 continue;
3198                                 }
3199                         }
3200                 else if (i == 0) /* end of input */
3201                         {
3202                         ret=1;
3203                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3204                         goto end;
3205                         }
3206                 else
3207                         {
3208                         char *p = buf + i - 1;
3209                         while(i && (*p == '\n' || *p == '\r'))
3210                                 {
3211                                 p--;
3212                                 i--;
3213                                 }
3214                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3215                                 {
3216                                 ret = 1;
3217                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3218                                 goto end;
3219                                 }
3220                         BUF_reverse((unsigned char *)buf, NULL, i);
3221                         buf[i] = '\n';
3222                         BIO_write(io, buf, i + 1);
3223                         for (;;)
3224                                 {
3225                                 i = BIO_flush(io);
3226                                 if (i > 0)
3227                                         break;
3228                                 if (!BIO_should_retry(io))
3229                                         goto end;
3230                                 }
3231                         }
3232                 }
3233 end:
3234         /* make sure we re-use sessions */
3235         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3236
3237 err:
3238
3239         if (buf != NULL) OPENSSL_free(buf);
3240         if (io != NULL) BIO_free_all(io);
3241         return(ret);
3242         }
3243
3244 #ifndef OPENSSL_NO_RSA
3245 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3246         {
3247         BIGNUM *bn = NULL;
3248         static RSA *rsa_tmp=NULL;
3249
3250         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3251                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3252         if (!rsa_tmp && bn)
3253                 {
3254                 if (!s_quiet)
3255                         {
3256                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3257                         (void)BIO_flush(bio_err);
3258                         }
3259                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3260                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3261                         {
3262                         if(rsa_tmp) RSA_free(rsa_tmp);
3263                         rsa_tmp = NULL;
3264                         }
3265                 if (!s_quiet)
3266                         {
3267                         BIO_printf(bio_err,"\n");
3268                         (void)BIO_flush(bio_err);
3269                         }
3270                 BN_free(bn);
3271                 }
3272         return(rsa_tmp);
3273         }
3274 #endif
3275
3276 #define MAX_SESSION_ID_ATTEMPTS 10
3277 static int generate_session_id(const SSL *ssl, unsigned char *id,
3278                                 unsigned int *id_len)
3279         {
3280         unsigned int count = 0;
3281         do      {
3282                 RAND_pseudo_bytes(id, *id_len);
3283                 /* Prefix the session_id with the required prefix. NB: If our
3284                  * prefix is too long, clip it - but there will be worse effects
3285                  * anyway, eg. the server could only possibly create 1 session
3286                  * ID (ie. the prefix!) so all future session negotiations will
3287                  * fail due to conflicts. */
3288                 memcpy(id, session_id_prefix,
3289                         (strlen(session_id_prefix) < *id_len) ?
3290                         strlen(session_id_prefix) : *id_len);
3291                 }
3292         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3293                 (++count < MAX_SESSION_ID_ATTEMPTS));
3294         if(count >= MAX_SESSION_ID_ATTEMPTS)
3295                 return 0;
3296         return 1;
3297         }
3298
3299 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3300  * structures without any serialisation. This hides some bugs which only
3301  * become apparent in deployed servers. By implementing a basic external
3302  * session cache some issues can be debugged using s_server.
3303  */
3304
3305 typedef struct simple_ssl_session_st
3306         {
3307         unsigned char *id;
3308         unsigned int idlen;
3309         unsigned char *der;
3310         int derlen;
3311         struct simple_ssl_session_st *next;
3312         } simple_ssl_session;
3313
3314 static simple_ssl_session *first = NULL;
3315
3316 static int add_session(SSL *ssl, SSL_SESSION *session)
3317         {
3318         simple_ssl_session *sess;
3319         unsigned char *p;
3320
3321         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3322
3323         SSL_SESSION_get_id(session, &sess->idlen);
3324         sess->derlen = i2d_SSL_SESSION(session, NULL);
3325
3326         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3327
3328         sess->der = OPENSSL_malloc(sess->derlen);
3329         p = sess->der;
3330         i2d_SSL_SESSION(session, &p);
3331
3332         sess->next = first;
3333         first = sess;
3334         BIO_printf(bio_err, "New session added to external cache\n");
3335         return 0;
3336         }
3337
3338 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3339                                         int *do_copy)
3340         {
3341         simple_ssl_session *sess;
3342         *do_copy = 0;
3343         for (sess = first; sess; sess = sess->next)
3344                 {
3345                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3346                         {
3347                         const unsigned char *p = sess->der;
3348                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3349                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3350                         }
3351                 }
3352         BIO_printf(bio_err, "Lookup session: cache miss\n");
3353         return NULL;
3354         }
3355
3356 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3357         {
3358         simple_ssl_session *sess, *prev = NULL;
3359         const unsigned char *id;
3360         unsigned int idlen;
3361         id = SSL_SESSION_get_id(session, &idlen);       
3362         for (sess = first; sess; sess = sess->next)
3363                 {
3364                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3365                         {
3366                         if(prev)
3367                                 prev->next = sess->next;
3368                         else
3369                                 first = sess->next;
3370                         OPENSSL_free(sess->id);
3371                         OPENSSL_free(sess->der);
3372                         OPENSSL_free(sess);
3373                         return;
3374                         }
3375                 prev = sess;
3376                 }
3377         }
3378
3379 static void init_session_cache_ctx(SSL_CTX *sctx)
3380         {
3381         SSL_CTX_set_session_cache_mode(sctx,
3382                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3383         SSL_CTX_sess_set_new_cb(sctx, add_session);
3384         SSL_CTX_sess_set_get_cb(sctx, get_session);
3385         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3386         }
3387
3388 static void free_sessions(void)
3389         {
3390         simple_ssl_session *sess, *tsess;
3391         for (sess = first; sess;)
3392                 {
3393                 OPENSSL_free(sess->id);
3394                 OPENSSL_free(sess->der);
3395                 tsess = sess;
3396                 sess = sess->next;
3397                 OPENSSL_free(tsess);
3398                 }
3399         first = NULL;
3400         }