Add compilation flag to disable certain protocol checks and allow use of
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 static int ssl_load_stores(SSL_CTX *sctx,
219                         const char *vfyCApath, const char *vfyCAfile,
220                         const char *chCApath, const char *chCAfile);
221 #ifndef OPENSSL_NO_DH
222 static DH *load_dh_param(const char *dhfile);
223 static DH *get_dh512(void);
224 #endif
225
226 #ifdef MONOLITH
227 static void s_server_init(void);
228 #endif
229
230 #ifndef OPENSSL_NO_DH
231 static unsigned char dh512_p[]={
232         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
233         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
234         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
235         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
236         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
237         0x47,0x74,0xE8,0x33,
238         };
239 static unsigned char dh512_g[]={
240         0x02,
241         };
242
243 static DH *get_dh512(void)
244         {
245         DH *dh=NULL;
246
247         if ((dh=DH_new()) == NULL) return(NULL);
248         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
249         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
250         if ((dh->p == NULL) || (dh->g == NULL))
251                 return(NULL);
252         return(dh);
253         }
254 #endif
255
256
257 /* static int load_CA(SSL_CTX *ctx, char *file);*/
258
259 #undef BUFSIZZ
260 #define BUFSIZZ 16*1024
261 static int bufsize=BUFSIZZ;
262 static int accept_socket= -1;
263
264 #define TEST_CERT       "server.pem"
265 #ifndef OPENSSL_NO_TLSEXT
266 #define TEST_CERT2      "server2.pem"
267 #endif
268 #undef PROG
269 #define PROG            s_server_main
270
271 extern int verify_depth, verify_return_error;
272
273 static char *cipher=NULL;
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 static char *curves=NULL;
280 static char *sigalgs=NULL;
281 static char *client_sigalgs=NULL;
282 #endif
283 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
284 #ifdef FIONBIO
285 static int s_nbio=0;
286 #endif
287 static int s_nbio_test=0;
288 int s_crlf=0;
289 static SSL_CTX *ctx=NULL;
290 #ifndef OPENSSL_NO_TLSEXT
291 static SSL_CTX *ctx2=NULL;
292 #endif
293 static int www=0;
294
295 static BIO *bio_s_out=NULL;
296 static BIO *bio_s_msg = NULL;
297 static int s_debug=0;
298 #ifndef OPENSSL_NO_TLSEXT
299 static int s_tlsextdebug=0;
300 static int s_tlsextstatus=0;
301 static int cert_status_cb(SSL *s, void *arg);
302 #endif
303 static int no_resume_ephemeral = 0;
304 static int s_msg=0;
305 static int s_quiet=0;
306
307 static char *keymatexportlabel=NULL;
308 static int keymatexportlen=20;
309
310 static int hack=0;
311 #ifndef OPENSSL_NO_ENGINE
312 static char *engine_id=NULL;
313 #endif
314 static const char *session_id_prefix=NULL;
315
316 static int enable_timeouts = 0;
317 static long socket_mtu;
318 #ifndef OPENSSL_NO_DTLS1
319 static int cert_chain = 0;
320 #endif
321
322 #ifndef OPENSSL_NO_TLSEXT
323 static BIO *authz_in = NULL;
324 static const char *s_authz_file = NULL;
325 #endif
326
327 #ifndef OPENSSL_NO_PSK
328 static char *psk_identity="Client_identity";
329 char *psk_key=NULL; /* by default PSK is not used */
330
331 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
332         unsigned char *psk, unsigned int max_psk_len)
333         {
334         unsigned int psk_len = 0;
335         int ret;
336         BIGNUM *bn = NULL;
337
338         if (s_debug)
339                 BIO_printf(bio_s_out,"psk_server_cb\n");
340         if (!identity)
341                 {
342                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
343                 goto out_err;
344                 }
345         if (s_debug)
346                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
347                         identity ? (int)strlen(identity) : 0, identity);
348
349         /* here we could lookup the given identity e.g. from a database */
350         if (strcmp(identity, psk_identity) != 0)
351                 {
352                 BIO_printf(bio_s_out, "PSK error: client identity not found"
353                            " (got '%s' expected '%s')\n", identity,
354                            psk_identity);
355                 goto out_err;
356                 }
357         if (s_debug)
358                 BIO_printf(bio_s_out, "PSK client identity found\n");
359
360         /* convert the PSK key to binary */
361         ret = BN_hex2bn(&bn, psk_key);
362         if (!ret)
363                 {
364                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
365                 if (bn)
366                         BN_free(bn);
367                 return 0;
368                 }
369         if (BN_num_bytes(bn) > (int)max_psk_len)
370                 {
371                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
372                         max_psk_len, BN_num_bytes(bn));
373                 BN_free(bn);
374                 return 0;
375                 }
376
377         ret = BN_bn2bin(bn, psk);
378         BN_free(bn);
379
380         if (ret < 0)
381                 goto out_err;
382         psk_len = (unsigned int)ret;
383
384         if (s_debug)
385                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
386         return psk_len;
387  out_err:
388         if (s_debug)
389                 BIO_printf(bio_err, "Error in PSK server callback\n");
390         return 0;
391         }
392 #endif
393
394 #ifndef OPENSSL_NO_SRP
395 /* This is a context that we pass to callbacks */
396 typedef struct srpsrvparm_st
397         {
398         char *login;
399         SRP_VBASE *vb;
400         SRP_user_pwd *user;
401         } srpsrvparm;
402
403 /* This callback pretends to require some asynchronous logic in order to obtain
404    a verifier. When the callback is called for a new connection we return
405    with a negative value. This will provoke the accept etc to return with
406    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
407    (which would normally occur after a worker has finished) and we
408    set the user parameters. 
409 */
410 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
411         {
412         srpsrvparm *p = (srpsrvparm *)arg;
413         if (p->login == NULL && p->user == NULL )
414                 {
415                 p->login = SSL_get_srp_username(s);
416                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
417                 return (-1) ;
418                 }
419
420         if (p->user == NULL)
421                 {
422                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
423                 return SSL3_AL_FATAL;
424                 }
425         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
426                                      p->user->info) < 0)
427                 {
428                 *ad = SSL_AD_INTERNAL_ERROR;
429                 return SSL3_AL_FATAL;
430                 }
431         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
432         /* need to check whether there are memory leaks */
433         p->user = NULL;
434         p->login = NULL;
435         return SSL_ERROR_NONE;
436         }
437
438 #endif
439
440 #ifdef MONOLITH
441 static void s_server_init(void)
442         {
443         accept_socket=-1;
444         cipher=NULL;
445         s_server_verify=SSL_VERIFY_NONE;
446         s_dcert_file=NULL;
447         s_dkey_file=NULL;
448         s_dchain_file=NULL;
449         s_cert_file=TEST_CERT;
450         s_key_file=NULL;
451         s_chain_file=NULL;
452 #ifndef OPENSSL_NO_TLSEXT
453         curves=NULL;
454         s_cert_file2=TEST_CERT2;
455         s_key_file2=NULL;
456         ctx2=NULL;
457 #endif
458 #ifdef FIONBIO
459         s_nbio=0;
460 #endif
461         s_nbio_test=0;
462         ctx=NULL;
463         www=0;
464
465         bio_s_out=NULL;
466         s_debug=0;
467         s_msg=0;
468         s_quiet=0;
469         hack=0;
470 #ifndef OPENSSL_NO_ENGINE
471         engine_id=NULL;
472 #endif
473         }
474 #endif
475
476 static void sv_usage(void)
477         {
478         BIO_printf(bio_err,"usage: s_server [args ...]\n");
479         BIO_printf(bio_err,"\n");
480         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
481         BIO_printf(bio_err," -context arg  - set session ID context\n");
482         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
483         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
484         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
485         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
486         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
487         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
488                            "                 The CRL(s) are appended to the certificate file\n");
489         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
490                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
491                            "                 the certificate file.\n");
492         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
493         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
494         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
495         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
496         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
497         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
498         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
499         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
500         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
501         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
502         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
503         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
504 #ifndef OPENSSL_NO_ECDH
505         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
506                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
507                            "                 (default is nistp256).\n");
508 #endif
509 #ifdef FIONBIO
510         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
511 #endif
512         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
513         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
514         BIO_printf(bio_err," -debug        - Print more output\n");
515         BIO_printf(bio_err," -msg          - Show protocol messages\n");
516         BIO_printf(bio_err," -state        - Print the SSL states\n");
517         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
518         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
519         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
520         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
521         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
522         BIO_printf(bio_err," -quiet        - No server output\n");
523         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
524 #ifndef OPENSSL_NO_PSK
525         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
526         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
527 # ifndef OPENSSL_NO_JPAKE
528         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
529 # endif
530 #endif
531 #ifndef OPENSSL_NO_SRP
532         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
533         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
534 #endif
535         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
536         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
537         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
538         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
539         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
540         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
541         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
542         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
543         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
544         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
545         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
546         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
547         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
548         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
549 #ifndef OPENSSL_NO_DH
550         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
551 #endif
552 #ifndef OPENSSL_NO_ECDH
553         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
554 #endif
555         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
556         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
557         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
558         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
559         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
561 #ifndef OPENSSL_NO_ENGINE
562         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
563 #endif
564         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
565         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
566 #ifndef OPENSSL_NO_TLSEXT
567         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
568         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
569         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
570         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
571         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
572         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
573         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
574         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
575         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
576 # ifndef OPENSSL_NO_NEXTPROTONEG
577         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
578 # endif
579         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
580 #endif
581         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
582         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
583         }
584
585 static int local_argc=0;
586 static char **local_argv;
587
588 #ifdef CHARSET_EBCDIC
589 static int ebcdic_new(BIO *bi);
590 static int ebcdic_free(BIO *a);
591 static int ebcdic_read(BIO *b, char *out, int outl);
592 static int ebcdic_write(BIO *b, const char *in, int inl);
593 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
594 static int ebcdic_gets(BIO *bp, char *buf, int size);
595 static int ebcdic_puts(BIO *bp, const char *str);
596
597 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
598 static BIO_METHOD methods_ebcdic=
599         {
600         BIO_TYPE_EBCDIC_FILTER,
601         "EBCDIC/ASCII filter",
602         ebcdic_write,
603         ebcdic_read,
604         ebcdic_puts,
605         ebcdic_gets,
606         ebcdic_ctrl,
607         ebcdic_new,
608         ebcdic_free,
609         };
610
611 typedef struct
612 {
613         size_t  alloced;
614         char    buff[1];
615 } EBCDIC_OUTBUFF;
616
617 BIO_METHOD *BIO_f_ebcdic_filter()
618 {
619         return(&methods_ebcdic);
620 }
621
622 static int ebcdic_new(BIO *bi)
623 {
624         EBCDIC_OUTBUFF *wbuf;
625
626         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
627         wbuf->alloced = 1024;
628         wbuf->buff[0] = '\0';
629
630         bi->ptr=(char *)wbuf;
631         bi->init=1;
632         bi->flags=0;
633         return(1);
634 }
635
636 static int ebcdic_free(BIO *a)
637 {
638         if (a == NULL) return(0);
639         if (a->ptr != NULL)
640                 OPENSSL_free(a->ptr);
641         a->ptr=NULL;
642         a->init=0;
643         a->flags=0;
644         return(1);
645 }
646         
647 static int ebcdic_read(BIO *b, char *out, int outl)
648 {
649         int ret=0;
650
651         if (out == NULL || outl == 0) return(0);
652         if (b->next_bio == NULL) return(0);
653
654         ret=BIO_read(b->next_bio,out,outl);
655         if (ret > 0)
656                 ascii2ebcdic(out,out,ret);
657         return(ret);
658 }
659
660 static int ebcdic_write(BIO *b, const char *in, int inl)
661 {
662         EBCDIC_OUTBUFF *wbuf;
663         int ret=0;
664         int num;
665         unsigned char n;
666
667         if ((in == NULL) || (inl <= 0)) return(0);
668         if (b->next_bio == NULL) return(0);
669
670         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
671
672         if (inl > (num = wbuf->alloced))
673         {
674                 num = num + num;  /* double the size */
675                 if (num < inl)
676                         num = inl;
677                 OPENSSL_free(wbuf);
678                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
679
680                 wbuf->alloced = num;
681                 wbuf->buff[0] = '\0';
682
683                 b->ptr=(char *)wbuf;
684         }
685
686         ebcdic2ascii(wbuf->buff, in, inl);
687
688         ret=BIO_write(b->next_bio, wbuf->buff, inl);
689
690         return(ret);
691 }
692
693 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
694 {
695         long ret;
696
697         if (b->next_bio == NULL) return(0);
698         switch (cmd)
699         {
700         case BIO_CTRL_DUP:
701                 ret=0L;
702                 break;
703         default:
704                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
705                 break;
706         }
707         return(ret);
708 }
709
710 static int ebcdic_gets(BIO *bp, char *buf, int size)
711 {
712         int i, ret=0;
713         if (bp->next_bio == NULL) return(0);
714 /*      return(BIO_gets(bp->next_bio,buf,size));*/
715         for (i=0; i<size-1; ++i)
716         {
717                 ret = ebcdic_read(bp,&buf[i],1);
718                 if (ret <= 0)
719                         break;
720                 else if (buf[i] == '\n')
721                 {
722                         ++i;
723                         break;
724                 }
725         }
726         if (i < size)
727                 buf[i] = '\0';
728         return (ret < 0 && i == 0) ? ret : i;
729 }
730
731 static int ebcdic_puts(BIO *bp, const char *str)
732 {
733         if (bp->next_bio == NULL) return(0);
734         return ebcdic_write(bp, str, strlen(str));
735 }
736 #endif
737
738 #ifndef OPENSSL_NO_TLSEXT
739
740 /* This is a context that we pass to callbacks */
741 typedef struct tlsextctx_st {
742    char * servername;
743    BIO * biodebug;
744    int extension_error;
745 } tlsextctx;
746
747
748 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
749         {
750         tlsextctx * p = (tlsextctx *) arg;
751         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
752         if (servername && p->biodebug) 
753                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
754         
755         if (!p->servername)
756                 return SSL_TLSEXT_ERR_NOACK;
757         
758         if (servername)
759                 {
760                 if (strcmp(servername,p->servername)) 
761                         return p->extension_error;
762                 if (ctx2)
763                         {
764                         BIO_printf(p->biodebug,"Switching server context.\n");
765                         SSL_set_SSL_CTX(s,ctx2);
766                         }     
767                 }
768         return SSL_TLSEXT_ERR_OK;
769 }
770
771 /* Structure passed to cert status callback */
772
773 typedef struct tlsextstatusctx_st {
774    /* Default responder to use */
775    char *host, *path, *port;
776    int use_ssl;
777    int timeout;
778    BIO *err;
779    int verbose;
780 } tlsextstatusctx;
781
782 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
783
784 /* Certificate Status callback. This is called when a client includes a
785  * certificate status request extension.
786  *
787  * This is a simplified version. It examines certificates each time and
788  * makes one OCSP responder query for each request.
789  *
790  * A full version would store details such as the OCSP certificate IDs and
791  * minimise the number of OCSP responses by caching them until they were
792  * considered "expired".
793  */
794
795 static int cert_status_cb(SSL *s, void *arg)
796         {
797         tlsextstatusctx *srctx = arg;
798         BIO *err = srctx->err;
799         char *host, *port, *path;
800         int use_ssl;
801         unsigned char *rspder = NULL;
802         int rspderlen;
803         STACK_OF(OPENSSL_STRING) *aia = NULL;
804         X509 *x = NULL;
805         X509_STORE_CTX inctx;
806         X509_OBJECT obj;
807         OCSP_REQUEST *req = NULL;
808         OCSP_RESPONSE *resp = NULL;
809         OCSP_CERTID *id = NULL;
810         STACK_OF(X509_EXTENSION) *exts;
811         int ret = SSL_TLSEXT_ERR_NOACK;
812         int i;
813 #if 0
814 STACK_OF(OCSP_RESPID) *ids;
815 SSL_get_tlsext_status_ids(s, &ids);
816 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
817 #endif
818         if (srctx->verbose)
819                 BIO_puts(err, "cert_status: callback called\n");
820         /* Build up OCSP query from server certificate */
821         x = SSL_get_certificate(s);
822         aia = X509_get1_ocsp(x);
823         if (aia)
824                 {
825                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
826                         &host, &port, &path, &use_ssl))
827                         {
828                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
829                         goto err;
830                         }
831                 if (srctx->verbose)
832                         BIO_printf(err, "cert_status: AIA URL: %s\n",
833                                         sk_OPENSSL_STRING_value(aia, 0));
834                 }
835         else
836                 {
837                 if (!srctx->host)
838                         {
839                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
840                         goto done;
841                         }
842                 host = srctx->host;
843                 path = srctx->path;
844                 port = srctx->port;
845                 use_ssl = srctx->use_ssl;
846                 }
847                 
848         if (!X509_STORE_CTX_init(&inctx,
849                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
850                                 NULL, NULL))
851                 goto err;
852         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
853                                 X509_get_issuer_name(x),&obj) <= 0)
854                 {
855                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
856                 X509_STORE_CTX_cleanup(&inctx);
857                 goto done;
858                 }
859         req = OCSP_REQUEST_new();
860         if (!req)
861                 goto err;
862         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
863         X509_free(obj.data.x509);
864         X509_STORE_CTX_cleanup(&inctx);
865         if (!id)
866                 goto err;
867         if (!OCSP_request_add0_id(req, id))
868                 goto err;
869         id = NULL;
870         /* Add any extensions to the request */
871         SSL_get_tlsext_status_exts(s, &exts);
872         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
873                 {
874                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
875                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
876                         goto err;
877                 }
878         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
879                                         srctx->timeout);
880         if (!resp)
881                 {
882                 BIO_puts(err, "cert_status: error querying responder\n");
883                 goto done;
884                 }
885         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
886         if (rspderlen <= 0)
887                 goto err;
888         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
889         if (srctx->verbose)
890                 {
891                 BIO_puts(err, "cert_status: ocsp response sent:\n");
892                 OCSP_RESPONSE_print(err, resp, 2);
893                 }
894         ret = SSL_TLSEXT_ERR_OK;
895         done:
896         if (ret != SSL_TLSEXT_ERR_OK)
897                 ERR_print_errors(err);
898         if (aia)
899                 {
900                 OPENSSL_free(host);
901                 OPENSSL_free(path);
902                 OPENSSL_free(port);
903                 X509_email_free(aia);
904                 }
905         if (id)
906                 OCSP_CERTID_free(id);
907         if (req)
908                 OCSP_REQUEST_free(req);
909         if (resp)
910                 OCSP_RESPONSE_free(resp);
911         return ret;
912         err:
913         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
914         goto done;
915         }
916
917 # ifndef OPENSSL_NO_NEXTPROTONEG
918 /* This is the context that we pass to next_proto_cb */
919 typedef struct tlsextnextprotoctx_st {
920         unsigned char *data;
921         unsigned int len;
922 } tlsextnextprotoctx;
923
924 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
925         {
926         tlsextnextprotoctx *next_proto = arg;
927
928         *data = next_proto->data;
929         *len = next_proto->len;
930
931         return SSL_TLSEXT_ERR_OK;
932         }
933 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
934 #endif
935
936 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
937         {
938         /* disable resumption for sessions with forward secure ciphers */
939         return is_forward_secure;
940         }
941
942 int MAIN(int, char **);
943
944 #ifndef OPENSSL_NO_JPAKE
945 static char *jpake_secret = NULL;
946 #endif
947 #ifndef OPENSSL_NO_SRP
948         static srpsrvparm srp_callback_parm;
949 #endif
950 static char *srtp_profiles = NULL;
951
952 int MAIN(int argc, char *argv[])
953         {
954         X509_VERIFY_PARAM *vpm = NULL;
955         int badarg = 0;
956         short port=PORT;
957         char *CApath=NULL,*CAfile=NULL;
958         char *chCApath=NULL,*chCAfile=NULL;
959         char *vfyCApath=NULL,*vfyCAfile=NULL;
960         unsigned char *context = NULL;
961         char *dhfile = NULL;
962 #ifndef OPENSSL_NO_ECDH
963         char *named_curve = NULL;
964 #endif
965         int badop=0,bugs=0;
966         int ret=1;
967         int off=0;
968         unsigned int cert_flags = 0;
969         int build_chain = 0;
970         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
971         int state=0;
972         const SSL_METHOD *meth=NULL;
973         int socket_type=SOCK_STREAM;
974         ENGINE *e=NULL;
975         char *inrand=NULL;
976         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
977         char *passarg = NULL, *pass = NULL;
978         char *dpassarg = NULL, *dpass = NULL;
979         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
980         X509 *s_cert = NULL, *s_dcert = NULL;
981         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
982         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
983         int no_cache = 0, ext_cache = 0;
984 #ifndef OPENSSL_NO_TLSEXT
985         EVP_PKEY *s_key2 = NULL;
986         X509 *s_cert2 = NULL;
987         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
988 # ifndef OPENSSL_NO_NEXTPROTONEG
989         const char *next_proto_neg_in = NULL;
990         tlsextnextprotoctx next_proto;
991 # endif
992 #endif
993 #ifndef OPENSSL_NO_PSK
994         /* by default do not send a PSK identity hint */
995         static char *psk_identity_hint=NULL;
996 #endif
997 #ifndef OPENSSL_NO_SRP
998         char *srpuserseed = NULL;
999         char *srp_verifier_file = NULL;
1000 #endif
1001         SSL_EXCERT *exc = NULL;
1002         meth=SSLv23_server_method();
1003
1004         local_argc=argc;
1005         local_argv=argv;
1006
1007         apps_startup();
1008 #ifdef MONOLITH
1009         s_server_init();
1010 #endif
1011
1012         if (bio_err == NULL)
1013                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1014
1015         if (!load_config(bio_err, NULL))
1016                 goto end;
1017
1018         verify_depth=0;
1019 #ifdef FIONBIO
1020         s_nbio=0;
1021 #endif
1022         s_nbio_test=0;
1023
1024         argc--;
1025         argv++;
1026
1027         while (argc >= 1)
1028                 {
1029                 if      ((strcmp(*argv,"-port") == 0) ||
1030                          (strcmp(*argv,"-accept") == 0))
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         if (!extract_port(*(++argv),&port))
1034                                 goto bad;
1035                         }
1036                 else if (strcmp(*argv,"-verify") == 0)
1037                         {
1038                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1039                         if (--argc < 1) goto bad;
1040                         verify_depth=atoi(*(++argv));
1041                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1042                         }
1043                 else if (strcmp(*argv,"-Verify") == 0)
1044                         {
1045                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1046                                 SSL_VERIFY_CLIENT_ONCE;
1047                         if (--argc < 1) goto bad;
1048                         verify_depth=atoi(*(++argv));
1049                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1050                         }
1051                 else if (strcmp(*argv,"-context") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         context= (unsigned char *)*(++argv);
1055                         }
1056                 else if (strcmp(*argv,"-cert") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         s_cert_file= *(++argv);
1060                         }
1061 #ifndef OPENSSL_NO_TLSEXT
1062                 else if (strcmp(*argv,"-authz") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         s_authz_file = *(++argv);
1066                         }
1067 #endif
1068                 else if (strcmp(*argv,"-certform") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         s_cert_format = str2fmt(*(++argv));
1072                         }
1073                 else if (strcmp(*argv,"-key") == 0)
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         s_key_file= *(++argv);
1077                         }
1078                 else if (strcmp(*argv,"-keyform") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         s_key_format = str2fmt(*(++argv));
1082                         }
1083                 else if (strcmp(*argv,"-pass") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         passarg = *(++argv);
1087                         }
1088                 else if (strcmp(*argv,"-cert_chain") == 0)
1089                         {
1090                         if (--argc < 1) goto bad;
1091                         s_chain_file= *(++argv);
1092                         }
1093                 else if (strcmp(*argv,"-dhparam") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         dhfile = *(++argv);
1097                         }
1098 #ifndef OPENSSL_NO_ECDH         
1099                 else if (strcmp(*argv,"-named_curve") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         named_curve = *(++argv);
1103                         }
1104 #endif
1105                 else if (strcmp(*argv,"-dcertform") == 0)
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         s_dcert_format = str2fmt(*(++argv));
1109                         }
1110                 else if (strcmp(*argv,"-dcert") == 0)
1111                         {
1112                         if (--argc < 1) goto bad;
1113                         s_dcert_file= *(++argv);
1114                         }
1115                 else if (strcmp(*argv,"-dkeyform") == 0)
1116                         {
1117                         if (--argc < 1) goto bad;
1118                         s_dkey_format = str2fmt(*(++argv));
1119                         }
1120                 else if (strcmp(*argv,"-dpass") == 0)
1121                         {
1122                         if (--argc < 1) goto bad;
1123                         dpassarg = *(++argv);
1124                         }
1125                 else if (strcmp(*argv,"-dkey") == 0)
1126                         {
1127                         if (--argc < 1) goto bad;
1128                         s_dkey_file= *(++argv);
1129                         }
1130                 else if (strcmp(*argv,"-dcert_chain") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         s_dchain_file= *(++argv);
1134                         }
1135                 else if (strcmp(*argv,"-nocert") == 0)
1136                         {
1137                         nocert=1;
1138                         }
1139                 else if (strcmp(*argv,"-CApath") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         CApath= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-chainCApath") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         chCApath= *(++argv);
1148                         }
1149                 else if (strcmp(*argv,"-verifyCApath") == 0)
1150                         {
1151                         if (--argc < 1) goto bad;
1152                         vfyCApath= *(++argv);
1153                         }
1154                 else if (strcmp(*argv,"-no_cache") == 0)
1155                         no_cache = 1;
1156                 else if (strcmp(*argv,"-ext_cache") == 0)
1157                         ext_cache = 1;
1158                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1159                         {
1160                         if (badarg)
1161                                 goto bad;
1162                         continue;
1163                         }
1164                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1165                         {
1166                         if (badarg)
1167                                 goto bad;
1168                         continue;
1169                         }
1170                 else if (strcmp(*argv,"-verify_return_error") == 0)
1171                         verify_return_error = 1;
1172                 else if (strcmp(*argv,"-serverpref") == 0)
1173                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1174                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1175                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1176                 else if (strcmp(*argv,"-cipher") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         cipher= *(++argv);
1180                         }
1181                 else if (strcmp(*argv,"-build_chain") == 0)
1182                         build_chain = 1;
1183                 else if (strcmp(*argv,"-CAfile") == 0)
1184                         {
1185                         if (--argc < 1) goto bad;
1186                         CAfile= *(++argv);
1187                         }
1188                 else if (strcmp(*argv,"-chainCAfile") == 0)
1189                         {
1190                         if (--argc < 1) goto bad;
1191                         chCAfile= *(++argv);
1192                         }
1193                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         vfyCAfile= *(++argv);
1197                         }
1198 #ifdef FIONBIO  
1199                 else if (strcmp(*argv,"-nbio") == 0)
1200                         { s_nbio=1; }
1201 #endif
1202                 else if (strcmp(*argv,"-nbio_test") == 0)
1203                         {
1204 #ifdef FIONBIO  
1205                         s_nbio=1;
1206 #endif
1207                         s_nbio_test=1;
1208                         }
1209                 else if (strcmp(*argv,"-debug") == 0)
1210                         { s_debug=1; }
1211 #ifndef OPENSSL_NO_TLSEXT
1212                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1213                         s_tlsextdebug=1;
1214                 else if (strcmp(*argv,"-status") == 0)
1215                         s_tlsextstatus=1;
1216                 else if (strcmp(*argv,"-status_verbose") == 0)
1217                         {
1218                         s_tlsextstatus=1;
1219                         tlscstatp.verbose = 1;
1220                         }
1221                 else if (!strcmp(*argv, "-status_timeout"))
1222                         {
1223                         s_tlsextstatus=1;
1224                         if (--argc < 1) goto bad;
1225                         tlscstatp.timeout = atoi(*(++argv));
1226                         }
1227                 else if (!strcmp(*argv, "-status_url"))
1228                         {
1229                         s_tlsextstatus=1;
1230                         if (--argc < 1) goto bad;
1231                         if (!OCSP_parse_url(*(++argv),
1232                                         &tlscstatp.host,
1233                                         &tlscstatp.port,
1234                                         &tlscstatp.path,
1235                                         &tlscstatp.use_ssl))
1236                                 {
1237                                 BIO_printf(bio_err, "Error parsing URL\n");
1238                                 goto bad;
1239                                 }
1240                         }
1241                 else if (strcmp(*argv,"-curves") == 0)
1242                         {
1243                         if (--argc < 1) goto bad;
1244                         curves= *(++argv);
1245                         }
1246                 else if (strcmp(*argv,"-sigalgs") == 0)
1247                         {
1248                         if (--argc < 1) goto bad;
1249                         sigalgs= *(++argv);
1250                         }
1251                 else if (strcmp(*argv,"-client_sigalgs") == 0)
1252                         {
1253                         if (--argc < 1) goto bad;
1254                         client_sigalgs= *(++argv);
1255                         }
1256 #endif
1257                 else if (strcmp(*argv,"-msg") == 0)
1258                         { s_msg=1; }
1259                 else if (strcmp(*argv,"-msgfile") == 0)
1260                         {
1261                         if (--argc < 1) goto bad;
1262                         bio_s_msg = BIO_new_file(*(++argv), "w");
1263                         }
1264 #ifndef OPENSSL_NO_SSL_TRACE
1265                 else if (strcmp(*argv,"-trace") == 0)
1266                         { s_msg=2; }
1267 #endif
1268                 else if (strcmp(*argv,"-hack") == 0)
1269                         { hack=1; }
1270                 else if (strcmp(*argv,"-state") == 0)
1271                         { state=1; }
1272                 else if (strcmp(*argv,"-crlf") == 0)
1273                         { s_crlf=1; }
1274                 else if (strcmp(*argv,"-quiet") == 0)
1275                         { s_quiet=1; }
1276                 else if (strcmp(*argv,"-bugs") == 0)
1277                         { bugs=1; }
1278                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1279                         { no_tmp_rsa=1; }
1280                 else if (strcmp(*argv,"-no_dhe") == 0)
1281                         { no_dhe=1; }
1282                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1283                         { no_ecdhe=1; }
1284                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1285                         { no_resume_ephemeral = 1; }
1286 #ifndef OPENSSL_NO_PSK
1287                 else if (strcmp(*argv,"-psk_hint") == 0)
1288                         {
1289                         if (--argc < 1) goto bad;
1290                         psk_identity_hint= *(++argv);
1291                         }
1292                 else if (strcmp(*argv,"-psk") == 0)
1293                         {
1294                         size_t i;
1295
1296                         if (--argc < 1) goto bad;
1297                         psk_key=*(++argv);
1298                         for (i=0; i<strlen(psk_key); i++)
1299                                 {
1300                                 if (isxdigit((unsigned char)psk_key[i]))
1301                                         continue;
1302                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1303                                 goto bad;
1304                                 }
1305                         }
1306 #endif
1307 #ifndef OPENSSL_NO_SRP
1308                 else if (strcmp(*argv, "-srpvfile") == 0)
1309                         {
1310                         if (--argc < 1) goto bad;
1311                         srp_verifier_file = *(++argv);
1312                         meth = TLSv1_server_method();
1313                         }
1314                 else if (strcmp(*argv, "-srpuserseed") == 0)
1315                         {
1316                         if (--argc < 1) goto bad;
1317                         srpuserseed = *(++argv);
1318                         meth = TLSv1_server_method();
1319                         }
1320 #endif
1321                 else if (strcmp(*argv,"-www") == 0)
1322                         { www=1; }
1323                 else if (strcmp(*argv,"-WWW") == 0)
1324                         { www=2; }
1325                 else if (strcmp(*argv,"-HTTP") == 0)
1326                         { www=3; }
1327                 else if (strcmp(*argv,"-no_ssl2") == 0)
1328                         { off|=SSL_OP_NO_SSLv2; }
1329                 else if (strcmp(*argv,"-no_ssl3") == 0)
1330                         { off|=SSL_OP_NO_SSLv3; }
1331                 else if (strcmp(*argv,"-no_tls1") == 0)
1332                         { off|=SSL_OP_NO_TLSv1; }
1333                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1334                         { off|=SSL_OP_NO_TLSv1_1; }
1335                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1336                         { off|=SSL_OP_NO_TLSv1_2; }
1337                 else if (strcmp(*argv,"-no_comp") == 0)
1338                         { off|=SSL_OP_NO_COMPRESSION; }
1339 #ifndef OPENSSL_NO_TLSEXT
1340                 else if (strcmp(*argv,"-no_ticket") == 0)
1341                         { off|=SSL_OP_NO_TICKET; }
1342 #endif
1343 #ifndef OPENSSL_NO_SSL2
1344                 else if (strcmp(*argv,"-ssl2") == 0)
1345                         { meth=SSLv2_server_method(); }
1346 #endif
1347 #ifndef OPENSSL_NO_SSL3
1348                 else if (strcmp(*argv,"-ssl3") == 0)
1349                         { meth=SSLv3_server_method(); }
1350 #endif
1351 #ifndef OPENSSL_NO_TLS1
1352                 else if (strcmp(*argv,"-tls1") == 0)
1353                         { meth=TLSv1_server_method(); }
1354                 else if (strcmp(*argv,"-tls1_1") == 0)
1355                         { meth=TLSv1_1_server_method(); }
1356                 else if (strcmp(*argv,"-tls1_2") == 0)
1357                         { meth=TLSv1_2_server_method(); }
1358 #endif
1359 #ifndef OPENSSL_NO_DTLS1
1360                 else if (strcmp(*argv,"-dtls1") == 0)
1361                         { 
1362                         meth=DTLSv1_server_method();
1363                         socket_type = SOCK_DGRAM;
1364                         }
1365                 else if (strcmp(*argv,"-timeout") == 0)
1366                         enable_timeouts = 1;
1367                 else if (strcmp(*argv,"-mtu") == 0)
1368                         {
1369                         if (--argc < 1) goto bad;
1370                         socket_mtu = atol(*(++argv));
1371                         }
1372                 else if (strcmp(*argv, "-chain") == 0)
1373                         cert_chain = 1;
1374 #endif
1375                 else if (strcmp(*argv, "-id_prefix") == 0)
1376                         {
1377                         if (--argc < 1) goto bad;
1378                         session_id_prefix = *(++argv);
1379                         }
1380 #ifndef OPENSSL_NO_ENGINE
1381                 else if (strcmp(*argv,"-engine") == 0)
1382                         {
1383                         if (--argc < 1) goto bad;
1384                         engine_id= *(++argv);
1385                         }
1386 #endif
1387                 else if (strcmp(*argv,"-rand") == 0)
1388                         {
1389                         if (--argc < 1) goto bad;
1390                         inrand= *(++argv);
1391                         }
1392 #ifndef OPENSSL_NO_TLSEXT
1393                 else if (strcmp(*argv,"-servername") == 0)
1394                         {
1395                         if (--argc < 1) goto bad;
1396                         tlsextcbp.servername= *(++argv);
1397                         }
1398                 else if (strcmp(*argv,"-servername_fatal") == 0)
1399                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1400                 else if (strcmp(*argv,"-cert2") == 0)
1401                         {
1402                         if (--argc < 1) goto bad;
1403                         s_cert_file2= *(++argv);
1404                         }
1405                 else if (strcmp(*argv,"-key2") == 0)
1406                         {
1407                         if (--argc < 1) goto bad;
1408                         s_key_file2= *(++argv);
1409                         }
1410 # ifndef OPENSSL_NO_NEXTPROTONEG
1411                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1412                         {
1413                         if (--argc < 1) goto bad;
1414                         next_proto_neg_in = *(++argv);
1415                         }
1416 # endif
1417 #endif
1418 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1419                 else if (strcmp(*argv,"-jpake") == 0)
1420                         {
1421                         if (--argc < 1) goto bad;
1422                         jpake_secret = *(++argv);
1423                         }
1424 #endif
1425                 else if (strcmp(*argv,"-use_srtp") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         srtp_profiles = *(++argv);
1429                         }
1430                 else if (strcmp(*argv,"-keymatexport") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         keymatexportlabel= *(++argv);
1434                         }
1435                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         keymatexportlen=atoi(*(++argv));
1439                         if (keymatexportlen == 0) goto bad;
1440                         }
1441                 else if (strcmp(*argv, "-cert_strict") == 0)
1442                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1443 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1444                 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1445                         cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1446 #endif
1447                 else
1448                         {
1449                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1450                         badop=1;
1451                         break;
1452                         }
1453                 argc--;
1454                 argv++;
1455                 }
1456         if (badop)
1457                 {
1458 bad:
1459                 sv_usage();
1460                 goto end;
1461                 }
1462
1463 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1464         if (jpake_secret)
1465                 {
1466                 if (psk_key)
1467                         {
1468                         BIO_printf(bio_err,
1469                                    "Can't use JPAKE and PSK together\n");
1470                         goto end;
1471                         }
1472                 psk_identity = "JPAKE";
1473                 if (cipher)
1474                         {
1475                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1476                         goto end;
1477                         }
1478                 cipher = "PSK";
1479                 }
1480
1481 #endif
1482
1483         SSL_load_error_strings();
1484         OpenSSL_add_ssl_algorithms();
1485
1486 #ifndef OPENSSL_NO_ENGINE
1487         e = setup_engine(bio_err, engine_id, 1);
1488 #endif
1489
1490         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1491                 {
1492                 BIO_printf(bio_err, "Error getting password\n");
1493                 goto end;
1494                 }
1495
1496
1497         if (s_key_file == NULL)
1498                 s_key_file = s_cert_file;
1499 #ifndef OPENSSL_NO_TLSEXT
1500         if (s_key_file2 == NULL)
1501                 s_key_file2 = s_cert_file2;
1502 #endif
1503
1504         if (!load_excert(&exc, bio_err))
1505                 goto end;
1506
1507         if (nocert == 0)
1508                 {
1509                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1510                        "server certificate private key file");
1511                 if (!s_key)
1512                         {
1513                         ERR_print_errors(bio_err);
1514                         goto end;
1515                         }
1516
1517                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1518                         NULL, e, "server certificate file");
1519
1520                 if (!s_cert)
1521                         {
1522                         ERR_print_errors(bio_err);
1523                         goto end;
1524                         }
1525                 if (s_chain_file)
1526                         {
1527                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1528                                         NULL, e, "server certificate chain");
1529                         if (!s_chain)
1530                                 goto end;
1531                         }
1532
1533 #ifndef OPENSSL_NO_TLSEXT
1534                 if (tlsextcbp.servername) 
1535                         {
1536                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1537                                 "second server certificate private key file");
1538                         if (!s_key2)
1539                                 {
1540                                 ERR_print_errors(bio_err);
1541                                 goto end;
1542                                 }
1543                         
1544                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1545                                 NULL, e, "second server certificate file");
1546                         
1547                         if (!s_cert2)
1548                                 {
1549                                 ERR_print_errors(bio_err);
1550                                 goto end;
1551                                 }
1552                         }
1553 #endif /* OPENSSL_NO_TLSEXT */
1554                 }
1555
1556 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1557         if (next_proto_neg_in)
1558                 {
1559                 unsigned short len;
1560                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1561                 if (next_proto.data == NULL)
1562                         goto end;
1563                 next_proto.len = len;
1564                 }
1565         else
1566                 {
1567                 next_proto.data = NULL;
1568                 }
1569 #endif
1570
1571
1572         if (s_dcert_file)
1573                 {
1574
1575                 if (s_dkey_file == NULL)
1576                         s_dkey_file = s_dcert_file;
1577
1578                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1579                                 0, dpass, e,
1580                                "second certificate private key file");
1581                 if (!s_dkey)
1582                         {
1583                         ERR_print_errors(bio_err);
1584                         goto end;
1585                         }
1586
1587                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1588                                 NULL, e, "second server certificate file");
1589
1590                 if (!s_dcert)
1591                         {
1592                         ERR_print_errors(bio_err);
1593                         goto end;
1594                         }
1595                 if (s_dchain_file)
1596                         {
1597                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1598                                 NULL, e, "second server certificate chain");
1599                         if (!s_dchain)
1600                                 goto end;
1601                         }
1602
1603                 }
1604
1605         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1606                 && !RAND_status())
1607                 {
1608                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1609                 }
1610         if (inrand != NULL)
1611                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1612                         app_RAND_load_files(inrand));
1613
1614         if (bio_s_out == NULL)
1615                 {
1616                 if (s_quiet && !s_debug && !s_msg)
1617                         {
1618                         bio_s_out=BIO_new(BIO_s_null());
1619                         }
1620                 else
1621                         {
1622                         if (bio_s_out == NULL)
1623                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1624                         }
1625                 }
1626
1627 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1628         if (nocert)
1629 #endif
1630                 {
1631                 s_cert_file=NULL;
1632                 s_key_file=NULL;
1633                 s_dcert_file=NULL;
1634                 s_dkey_file=NULL;
1635 #ifndef OPENSSL_NO_TLSEXT
1636                 s_cert_file2=NULL;
1637                 s_key_file2=NULL;
1638 #endif
1639                 }
1640
1641         ctx=SSL_CTX_new(meth);
1642         if (ctx == NULL)
1643                 {
1644                 ERR_print_errors(bio_err);
1645                 goto end;
1646                 }
1647         if (session_id_prefix)
1648                 {
1649                 if(strlen(session_id_prefix) >= 32)
1650                         BIO_printf(bio_err,
1651 "warning: id_prefix is too long, only one new session will be possible\n");
1652                 else if(strlen(session_id_prefix) >= 16)
1653                         BIO_printf(bio_err,
1654 "warning: id_prefix is too long if you use SSLv2\n");
1655                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1656                         {
1657                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1658                         ERR_print_errors(bio_err);
1659                         goto end;
1660                         }
1661                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1662                 }
1663         SSL_CTX_set_quiet_shutdown(ctx,1);
1664         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1665         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1666         SSL_CTX_set_options(ctx,off);
1667         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1668         if (exc) ssl_ctx_set_excert(ctx, exc);
1669         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1670          * Setting read ahead solves this problem.
1671          */
1672         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1673
1674         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1675         if (no_cache)
1676                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1677         else if (ext_cache)
1678                 init_session_cache_ctx(ctx);
1679         else
1680                 SSL_CTX_sess_set_cache_size(ctx,128);
1681
1682         if (srtp_profiles != NULL)
1683                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1684
1685 #if 0
1686         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1687 #endif
1688
1689 #if 0
1690         if (s_cert_file == NULL)
1691                 {
1692                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1693                 goto end;
1694                 }
1695 #endif
1696
1697         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1698                 (!SSL_CTX_set_default_verify_paths(ctx)))
1699                 {
1700                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1701                 ERR_print_errors(bio_err);
1702                 /* goto end; */
1703                 }
1704         if (vpm)
1705                 SSL_CTX_set1_param(ctx, vpm);
1706
1707         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1708                 {
1709                 BIO_printf(bio_err, "Error loading store locations\n");
1710                 ERR_print_errors(bio_err);
1711                 goto end;
1712                 }
1713
1714 #ifndef OPENSSL_NO_TLSEXT
1715         if (s_cert2)
1716                 {
1717                 ctx2=SSL_CTX_new(meth);
1718                 if (ctx2 == NULL)
1719                         {
1720                         ERR_print_errors(bio_err);
1721                         goto end;
1722                         }
1723                 }
1724         
1725         if (ctx2)
1726                 {
1727                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1728
1729                 if (session_id_prefix)
1730                         {
1731                         if(strlen(session_id_prefix) >= 32)
1732                                 BIO_printf(bio_err,
1733                                         "warning: id_prefix is too long, only one new session will be possible\n");
1734                         else if(strlen(session_id_prefix) >= 16)
1735                                 BIO_printf(bio_err,
1736                                         "warning: id_prefix is too long if you use SSLv2\n");
1737                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1738                                 {
1739                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1740                                 ERR_print_errors(bio_err);
1741                                 goto end;
1742                                 }
1743                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1744                         }
1745                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1746                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1747                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1748                 SSL_CTX_set_options(ctx2,off);
1749                 if (cert_flags) SSL_CTX_set_cert_flags(ctx2, cert_flags);
1750                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1751                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1752                  * Setting read ahead solves this problem.
1753                  */
1754                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1755
1756                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1757
1758                 if (no_cache)
1759                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1760                 else if (ext_cache)
1761                         init_session_cache_ctx(ctx2);
1762                 else
1763                         SSL_CTX_sess_set_cache_size(ctx2,128);
1764
1765                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1766                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1767                         {
1768                         ERR_print_errors(bio_err);
1769                         }
1770                 if (vpm)
1771                         SSL_CTX_set1_param(ctx2, vpm);
1772                 }
1773
1774 # ifndef OPENSSL_NO_NEXTPROTONEG
1775         if (next_proto.data)
1776                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1777 # endif
1778 #endif 
1779
1780 #ifndef OPENSSL_NO_DH
1781         if (!no_dhe)
1782                 {
1783                 DH *dh=NULL;
1784
1785                 if (dhfile)
1786                         dh = load_dh_param(dhfile);
1787                 else if (s_cert_file)
1788                         dh = load_dh_param(s_cert_file);
1789
1790                 if (dh != NULL)
1791                         {
1792                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1793                         }
1794                 else
1795                         {
1796                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1797                         dh=get_dh512();
1798                         }
1799                 (void)BIO_flush(bio_s_out);
1800
1801                 SSL_CTX_set_tmp_dh(ctx,dh);
1802 #ifndef OPENSSL_NO_TLSEXT
1803                 if (ctx2)
1804                         {
1805                         if (!dhfile)
1806                                 { 
1807                                 DH *dh2=load_dh_param(s_cert_file2);
1808                                 if (dh2 != NULL)
1809                                         {
1810                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1811                                         (void)BIO_flush(bio_s_out);
1812
1813                                         DH_free(dh);
1814                                         dh = dh2;
1815                                         }
1816                                 }
1817                         SSL_CTX_set_tmp_dh(ctx2,dh);
1818                         }
1819 #endif
1820                 DH_free(dh);
1821                 }
1822 #endif
1823
1824 #ifndef OPENSSL_NO_ECDH
1825         if (!no_ecdhe)
1826                 {
1827                 EC_KEY *ecdh=NULL;
1828
1829                 if (named_curve && strcmp(named_curve, "auto"))
1830                         {
1831                         int nid = EC_curve_nist2nid(named_curve);
1832                         if (nid == NID_undef)
1833                                 nid = OBJ_sn2nid(named_curve);
1834                         if (nid == 0)
1835                                 {
1836                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1837                                         named_curve);
1838                                 goto end;
1839                                 }
1840                         ecdh = EC_KEY_new_by_curve_name(nid);
1841                         if (ecdh == NULL)
1842                                 {
1843                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1844                                         named_curve);
1845                                 goto end;
1846                                 }
1847                         }
1848
1849                 if (ecdh != NULL)
1850                         {
1851                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1852                         }
1853                 else if (named_curve)
1854                         SSL_CTX_set_ecdh_auto(ctx, 1);
1855                 else
1856                         {
1857                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1858                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1859                         if (ecdh == NULL) 
1860                                 {
1861                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1862                                 goto end;
1863                                 }
1864                         }
1865                 (void)BIO_flush(bio_s_out);
1866
1867                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1868 #ifndef OPENSSL_NO_TLSEXT
1869                 if (ctx2) 
1870                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1871 #endif
1872                 EC_KEY_free(ecdh);
1873                 }
1874 #endif
1875         
1876         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1877                 goto end;
1878 #ifndef OPENSSL_NO_TLSEXT
1879         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1880                 goto end;
1881 #endif
1882 #ifndef OPENSSL_NO_TLSEXT
1883         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1884                 goto end; 
1885 #endif
1886         if (s_dcert != NULL)
1887                 {
1888                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1889                         goto end;
1890                 }
1891
1892 #ifndef OPENSSL_NO_RSA
1893 #if 1
1894         if (!no_tmp_rsa)
1895                 {
1896                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1897 #ifndef OPENSSL_NO_TLSEXT
1898                 if (ctx2) 
1899                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1900 #endif          
1901                 }
1902 #else
1903         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1904                 {
1905                 RSA *rsa;
1906
1907                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1908                 BIO_flush(bio_s_out);
1909
1910                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1911
1912                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1913                         {
1914                         ERR_print_errors(bio_err);
1915                         goto end;
1916                         }
1917 #ifndef OPENSSL_NO_TLSEXT
1918                         if (ctx2)
1919                                 {
1920                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1921                                         {
1922                                         ERR_print_errors(bio_err);
1923                                         goto end;
1924                                         }
1925                                 }
1926 #endif
1927                 RSA_free(rsa);
1928                 BIO_printf(bio_s_out,"\n");
1929                 }
1930 #endif
1931 #endif
1932
1933         if (no_resume_ephemeral)
1934                 {
1935                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1936 #ifndef OPENSSL_NO_TLSEXT
1937                 if (ctx2)
1938                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1939 #endif
1940                 }
1941
1942 #ifndef OPENSSL_NO_PSK
1943 #ifdef OPENSSL_NO_JPAKE
1944         if (psk_key != NULL)
1945 #else
1946         if (psk_key != NULL || jpake_secret)
1947 #endif
1948                 {
1949                 if (s_debug)
1950                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1951                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1952                 }
1953
1954         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1955                 {
1956                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1957                 ERR_print_errors(bio_err);
1958                 goto end;
1959                 }
1960 #endif
1961
1962         if (cipher != NULL)
1963                 {
1964                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1965                         {
1966                         BIO_printf(bio_err,"error setting cipher list\n");
1967                         ERR_print_errors(bio_err);
1968                         goto end;
1969                         }
1970 #ifndef OPENSSL_NO_TLSEXT
1971                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1972                         {
1973                         BIO_printf(bio_err,"error setting cipher list\n");
1974                         ERR_print_errors(bio_err);
1975                         goto end;
1976                         }
1977 #endif
1978                 }
1979 #ifndef OPENSSL_NO_TLSEXT
1980         if (curves)
1981                 {
1982                 if(!SSL_CTX_set1_curves_list(ctx,curves))
1983                         {
1984                         BIO_printf(bio_err,"error setting curves list\n");
1985                         ERR_print_errors(bio_err);
1986                         goto end;
1987                         }
1988                 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
1989                         {
1990                         BIO_printf(bio_err,"error setting curves list\n");
1991                         ERR_print_errors(bio_err);
1992                         goto end;
1993                         }
1994                 }
1995         if (sigalgs)
1996                 {
1997                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
1998                         {
1999                         BIO_printf(bio_err,"error setting signature algorithms\n");
2000                         ERR_print_errors(bio_err);
2001                         goto end;
2002                         }
2003                 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
2004                         {
2005                         BIO_printf(bio_err,"error setting signature algorithms\n");
2006                         ERR_print_errors(bio_err);
2007                         goto end;
2008                         }
2009                 }
2010         if (client_sigalgs)
2011                 {
2012                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs))
2013                         {
2014                         BIO_printf(bio_err,"error setting client signature algorithms\n");
2015                         ERR_print_errors(bio_err);
2016                         goto end;
2017                         }
2018                 if(ctx2 && !SSL_CTX_set1_client_sigalgs_list(ctx2,client_sigalgs))
2019                         {
2020                         BIO_printf(bio_err,"error setting client signature algorithms\n");
2021                         ERR_print_errors(bio_err);
2022                         goto end;
2023                         }
2024                 }
2025 #endif
2026         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2027         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2028                 sizeof s_server_session_id_context);
2029
2030         /* Set DTLS cookie generation and verification callbacks */
2031         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2032         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2033
2034 #ifndef OPENSSL_NO_TLSEXT
2035         if (ctx2)
2036                 {
2037                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2038                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2039                         sizeof s_server_session_id_context);
2040
2041                 tlsextcbp.biodebug = bio_s_out;
2042                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2043                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2044                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2045                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2046                 }
2047 #endif
2048
2049 #ifndef OPENSSL_NO_SRP
2050         if (srp_verifier_file != NULL)
2051                 {
2052                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2053                 srp_callback_parm.user = NULL;
2054                 srp_callback_parm.login = NULL;
2055                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2056                         {
2057                         BIO_printf(bio_err,
2058                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2059                                    srp_verifier_file, ret);
2060                                 goto end;
2061                         }
2062                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2063                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2064                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2065                 }
2066         else
2067 #endif
2068         if (CAfile != NULL)
2069                 {
2070                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2071 #ifndef OPENSSL_NO_TLSEXT
2072                 if (ctx2) 
2073                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2074 #endif
2075                 }
2076
2077         BIO_printf(bio_s_out,"ACCEPT\n");
2078         (void)BIO_flush(bio_s_out);
2079         if (www)
2080                 do_server(port,socket_type,&accept_socket,www_body, context);
2081         else
2082                 do_server(port,socket_type,&accept_socket,sv_body, context);
2083         print_stats(bio_s_out,ctx);
2084         ret=0;
2085 end:
2086         if (ctx != NULL) SSL_CTX_free(ctx);
2087         if (s_cert)
2088                 X509_free(s_cert);
2089         if (s_dcert)
2090                 X509_free(s_dcert);
2091         if (s_key)
2092                 EVP_PKEY_free(s_key);
2093         if (s_dkey)
2094                 EVP_PKEY_free(s_dkey);
2095         if (pass)
2096                 OPENSSL_free(pass);
2097         if (dpass)
2098                 OPENSSL_free(dpass);
2099         free_sessions();
2100 #ifndef OPENSSL_NO_TLSEXT
2101         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2102         if (s_cert2)
2103                 X509_free(s_cert2);
2104         if (s_key2)
2105                 EVP_PKEY_free(s_key2);
2106         if (authz_in != NULL)
2107                 BIO_free(authz_in);
2108 #endif
2109         ssl_excert_free(exc);
2110         if (bio_s_out != NULL)
2111                 {
2112         BIO_free(bio_s_out);
2113                 bio_s_out=NULL;
2114                 }
2115         if (bio_s_msg != NULL)
2116                 {
2117                 BIO_free(bio_s_msg);
2118                 bio_s_msg = NULL;
2119                 }
2120         apps_shutdown();
2121         OPENSSL_EXIT(ret);
2122         }
2123
2124 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2125         {
2126         BIO_printf(bio,"%4ld items in the session cache\n",
2127                 SSL_CTX_sess_number(ssl_ctx));
2128         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2129                 SSL_CTX_sess_connect(ssl_ctx));
2130         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2131                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2132         BIO_printf(bio,"%4ld client connects that finished\n",
2133                 SSL_CTX_sess_connect_good(ssl_ctx));
2134         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2135                 SSL_CTX_sess_accept(ssl_ctx));
2136         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2137                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2138         BIO_printf(bio,"%4ld server accepts that finished\n",
2139                 SSL_CTX_sess_accept_good(ssl_ctx));
2140         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2141         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2142         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2143         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2144         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2145                 SSL_CTX_sess_cache_full(ssl_ctx),
2146                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2147         }
2148
2149 static int sv_body(char *hostname, int s, unsigned char *context)
2150         {
2151         char *buf=NULL;
2152         fd_set readfds;
2153         int ret=1,width;
2154         int k,i;
2155         unsigned long l;
2156         SSL *con=NULL;
2157         BIO *sbio;
2158 #ifndef OPENSSL_NO_KRB5
2159         KSSL_CTX *kctx;
2160 #endif
2161         struct timeval timeout;
2162 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2163         struct timeval tv;
2164 #else
2165         struct timeval *timeoutp;
2166 #endif
2167
2168         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2169                 {
2170                 BIO_printf(bio_err,"out of memory\n");
2171                 goto err;
2172                 }
2173 #ifdef FIONBIO  
2174         if (s_nbio)
2175                 {
2176                 unsigned long sl=1;
2177
2178                 if (!s_quiet)
2179                         BIO_printf(bio_err,"turning on non blocking io\n");
2180                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2181                         ERR_print_errors(bio_err);
2182                 }
2183 #endif
2184
2185         if (con == NULL) {
2186                 con=SSL_new(ctx);
2187 #ifndef OPENSSL_NO_TLSEXT
2188         if (s_tlsextdebug)
2189                 {
2190                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2191                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2192                 }
2193         if (s_tlsextstatus)
2194                 {
2195                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2196                 tlscstatp.err = bio_err;
2197                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2198                 }
2199 #endif
2200 #ifndef OPENSSL_NO_KRB5
2201                 if ((kctx = kssl_ctx_new()) != NULL)
2202                         {
2203                         SSL_set0_kssl_ctx(con, kctx);
2204                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2205                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2206                         }
2207 #endif  /* OPENSSL_NO_KRB5 */
2208                 if(context)
2209                       SSL_set_session_id_context(con, context,
2210                                                  strlen((char *)context));
2211         }
2212         SSL_clear(con);
2213 #if 0
2214 #ifdef TLSEXT_TYPE_opaque_prf_input
2215         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2216 #endif
2217 #endif
2218
2219         if (SSL_version(con) == DTLS1_VERSION)
2220                 {
2221
2222                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2223
2224                 if (enable_timeouts)
2225                         {
2226                         timeout.tv_sec = 0;
2227                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2228                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2229                         
2230                         timeout.tv_sec = 0;
2231                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2232                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2233                         }
2234
2235                 if (socket_mtu > 28)
2236                         {
2237                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2238                         SSL_set_mtu(con, socket_mtu - 28);
2239                         }
2240                 else
2241                         /* want to do MTU discovery */
2242                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2243
2244         /* turn on cookie exchange */
2245         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2246                 }
2247         else
2248                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2249
2250         if (s_nbio_test)
2251                 {
2252                 BIO *test;
2253
2254                 test=BIO_new(BIO_f_nbio_test());
2255                 sbio=BIO_push(test,sbio);
2256                 }
2257 #ifndef OPENSSL_NO_JPAKE
2258         if(jpake_secret)
2259                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2260 #endif
2261
2262         SSL_set_bio(con,sbio,sbio);
2263         SSL_set_accept_state(con);
2264         /* SSL_set_fd(con,s); */
2265
2266         if (s_debug)
2267                 {
2268                 SSL_set_debug(con, 1);
2269                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2270                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2271                 }
2272         if (s_msg)
2273                 {
2274 #ifndef OPENSSL_NO_SSL_TRACE
2275                 if (s_msg == 2)
2276                         SSL_set_msg_callback(con, SSL_trace);
2277                 else
2278 #endif
2279                         SSL_set_msg_callback(con, msg_cb);
2280                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2281                 }
2282 #ifndef OPENSSL_NO_TLSEXT
2283         if (s_tlsextdebug)
2284                 {
2285                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2286                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2287                 }
2288 #endif
2289
2290         width=s+1;
2291         for (;;)
2292                 {
2293                 int read_from_terminal;
2294                 int read_from_sslcon;
2295
2296                 read_from_terminal = 0;
2297                 read_from_sslcon = SSL_pending(con);
2298
2299                 if (!read_from_sslcon)
2300                         {
2301                         FD_ZERO(&readfds);
2302 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2303                         openssl_fdset(fileno(stdin),&readfds);
2304 #endif
2305                         openssl_fdset(s,&readfds);
2306                         /* Note: under VMS with SOCKETSHR the second parameter is
2307                          * currently of type (int *) whereas under other systems
2308                          * it is (void *) if you don't have a cast it will choke
2309                          * the compiler: if you do have a cast then you can either
2310                          * go for (int *) or (void *).
2311                          */
2312 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2313                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2314                          * on sockets. As a workaround we timeout the select every
2315                          * second and check for any keypress. In a proper Windows
2316                          * application we wouldn't do this because it is inefficient.
2317                          */
2318                         tv.tv_sec = 1;
2319                         tv.tv_usec = 0;
2320                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2321                         if((i < 0) || (!i && !_kbhit() ) )continue;
2322                         if(_kbhit())
2323                                 read_from_terminal = 1;
2324 #elif defined(OPENSSL_SYS_BEOS_R5)
2325                         /* Under BeOS-R5 the situation is similar to DOS */
2326                         tv.tv_sec = 1;
2327                         tv.tv_usec = 0;
2328                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2329                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2330                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2331                                 continue;
2332                         if (read(fileno(stdin), buf, 0) >= 0)
2333                                 read_from_terminal = 1;
2334                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2335 #else
2336                         if ((SSL_version(con) == DTLS1_VERSION) &&
2337                                 DTLSv1_get_timeout(con, &timeout))
2338                                 timeoutp = &timeout;
2339                         else
2340                                 timeoutp = NULL;
2341
2342                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2343
2344                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2345                                 {
2346                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2347                                 }
2348
2349                         if (i <= 0) continue;
2350                         if (FD_ISSET(fileno(stdin),&readfds))
2351                                 read_from_terminal = 1;
2352 #endif
2353                         if (FD_ISSET(s,&readfds))
2354                                 read_from_sslcon = 1;
2355                         }
2356                 if (read_from_terminal)
2357                         {
2358                         if (s_crlf)
2359                                 {
2360                                 int j, lf_num;
2361
2362                                 i=raw_read_stdin(buf, bufsize/2);
2363                                 lf_num = 0;
2364                                 /* both loops are skipped when i <= 0 */
2365                                 for (j = 0; j < i; j++)
2366                                         if (buf[j] == '\n')
2367                                                 lf_num++;
2368                                 for (j = i-1; j >= 0; j--)
2369                                         {
2370                                         buf[j+lf_num] = buf[j];
2371                                         if (buf[j] == '\n')
2372                                                 {
2373                                                 lf_num--;
2374                                                 i++;
2375                                                 buf[j+lf_num] = '\r';
2376                                                 }
2377                                         }
2378                                 assert(lf_num == 0);
2379                                 }
2380                         else
2381                                 i=raw_read_stdin(buf,bufsize);
2382                         if (!s_quiet)
2383                                 {
2384                                 if ((i <= 0) || (buf[0] == 'Q'))
2385                                         {
2386                                         BIO_printf(bio_s_out,"DONE\n");
2387                                         SHUTDOWN(s);
2388                                         close_accept_socket();
2389                                         ret= -11;
2390                                         goto err;
2391                                         }
2392                                 if ((i <= 0) || (buf[0] == 'q'))
2393                                         {
2394                                         BIO_printf(bio_s_out,"DONE\n");
2395                                         if (SSL_version(con) != DTLS1_VERSION)
2396                         SHUTDOWN(s);
2397         /*                              close_accept_socket();
2398                                         ret= -11;*/
2399                                         goto err;
2400                                         }
2401
2402 #ifndef OPENSSL_NO_HEARTBEATS
2403                                 if ((buf[0] == 'B') &&
2404                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2405                                         {
2406                                         BIO_printf(bio_err,"HEARTBEATING\n");
2407                                         SSL_heartbeat(con);
2408                                         i=0;
2409                                         continue;
2410                                         }
2411 #endif
2412                                 if ((buf[0] == 'r') && 
2413                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2414                                         {
2415                                         SSL_renegotiate(con);
2416                                         i=SSL_do_handshake(con);
2417                                         printf("SSL_do_handshake -> %d\n",i);
2418                                         i=0; /*13; */
2419                                         continue;
2420                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2421                                         }
2422                                 if ((buf[0] == 'R') &&
2423                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2424                                         {
2425                                         SSL_set_verify(con,
2426                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2427                                         SSL_renegotiate(con);
2428                                         i=SSL_do_handshake(con);
2429                                         printf("SSL_do_handshake -> %d\n",i);
2430                                         i=0; /* 13; */
2431                                         continue;
2432                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2433                                         }
2434                                 if (buf[0] == 'P')
2435                                         {
2436                                         static const char *str="Lets print some clear text\n";
2437                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2438                                         }
2439                                 if (buf[0] == 'S')
2440                                         {
2441                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2442                                         }
2443                                 }
2444 #ifdef CHARSET_EBCDIC
2445                         ebcdic2ascii(buf,buf,i);
2446 #endif
2447                         l=k=0;
2448                         for (;;)
2449                                 {
2450                                 /* should do a select for the write */
2451 #ifdef RENEG
2452 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2453 #endif
2454                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2455 #ifndef OPENSSL_NO_SRP
2456                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2457                                         {
2458                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2459                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2460                                         if (srp_callback_parm.user) 
2461                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2462                                         else 
2463                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2464                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2465                                         }
2466 #endif
2467                                 switch (SSL_get_error(con,k))
2468                                         {
2469                                 case SSL_ERROR_NONE:
2470                                         break;
2471                                 case SSL_ERROR_WANT_WRITE:
2472                                 case SSL_ERROR_WANT_READ:
2473                                 case SSL_ERROR_WANT_X509_LOOKUP:
2474                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2475                                         break;
2476                                 case SSL_ERROR_SYSCALL:
2477                                 case SSL_ERROR_SSL:
2478                                         BIO_printf(bio_s_out,"ERROR\n");
2479                                         ERR_print_errors(bio_err);
2480                                         ret=1;
2481                                         goto err;
2482                                         /* break; */
2483                                 case SSL_ERROR_ZERO_RETURN:
2484                                         BIO_printf(bio_s_out,"DONE\n");
2485                                         ret=1;
2486                                         goto err;
2487                                         }
2488                                 l+=k;
2489                                 i-=k;
2490                                 if (i <= 0) break;
2491                                 }
2492                         }
2493                 if (read_from_sslcon)
2494                         {
2495                         if (!SSL_is_init_finished(con))
2496                                 {
2497                                 i=init_ssl_connection(con);
2498                                 
2499                                 if (i < 0)
2500                                         {
2501                                         ret=0;
2502                                         goto err;
2503                                         }
2504                                 else if (i == 0)
2505                                         {
2506                                         ret=1;
2507                                         goto err;
2508                                         }
2509                                 }
2510                         else
2511                                 {
2512 again:  
2513                                 i=SSL_read(con,(char *)buf,bufsize);
2514 #ifndef OPENSSL_NO_SRP
2515                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2516                                         {
2517                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2518                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2519                                         if (srp_callback_parm.user) 
2520                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2521                                         else 
2522                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2523                                         i=SSL_read(con,(char *)buf,bufsize);
2524                                         }
2525 #endif
2526                                 switch (SSL_get_error(con,i))
2527                                         {
2528                                 case SSL_ERROR_NONE:
2529 #ifdef CHARSET_EBCDIC
2530                                         ascii2ebcdic(buf,buf,i);
2531 #endif
2532                                         raw_write_stdout(buf,
2533                                                 (unsigned int)i);
2534                                         if (SSL_pending(con)) goto again;
2535                                         break;
2536                                 case SSL_ERROR_WANT_WRITE:
2537                                 case SSL_ERROR_WANT_READ:
2538                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2539                                         break;
2540                                 case SSL_ERROR_SYSCALL:
2541                                 case SSL_ERROR_SSL:
2542                                         BIO_printf(bio_s_out,"ERROR\n");
2543                                         ERR_print_errors(bio_err);
2544                                         ret=1;
2545                                         goto err;
2546                                 case SSL_ERROR_ZERO_RETURN:
2547                                         BIO_printf(bio_s_out,"DONE\n");
2548                                         ret=1;
2549                                         goto err;
2550                                         }
2551                                 }
2552                         }
2553                 }
2554 err:
2555         if (con != NULL)
2556                 {
2557                 BIO_printf(bio_s_out,"shutting down SSL\n");
2558 #if 1
2559                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2560 #else
2561                 SSL_shutdown(con);
2562 #endif
2563                 SSL_free(con);
2564                 }
2565         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2566         if (buf != NULL)
2567                 {
2568                 OPENSSL_cleanse(buf,bufsize);
2569                 OPENSSL_free(buf);
2570                 }
2571         if (ret >= 0)
2572                 BIO_printf(bio_s_out,"ACCEPT\n");
2573         return(ret);
2574         }
2575
2576 static void close_accept_socket(void)
2577         {
2578         BIO_printf(bio_err,"shutdown accept socket\n");
2579         if (accept_socket >= 0)
2580                 {
2581                 SHUTDOWN2(accept_socket);
2582                 }
2583         }
2584
2585 static int init_ssl_connection(SSL *con)
2586         {
2587         int i;
2588         const char *str;
2589         X509 *peer;
2590         long verify_error;
2591         MS_STATIC char buf[BUFSIZ];
2592 #ifndef OPENSSL_NO_KRB5
2593         char *client_princ;
2594 #endif
2595 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2596         const unsigned char *next_proto_neg;
2597         unsigned next_proto_neg_len;
2598 #endif
2599         unsigned char *exportedkeymat;
2600
2601
2602         i=SSL_accept(con);
2603 #ifndef OPENSSL_NO_SRP
2604         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2605                 {
2606                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2607                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2608                         if (srp_callback_parm.user) 
2609                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2610                         else 
2611                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2612                         i=SSL_accept(con);
2613                 }
2614 #endif
2615         if (i <= 0)
2616                 {
2617                 if (BIO_sock_should_retry(i))
2618                         {
2619                         BIO_printf(bio_s_out,"DELAY\n");
2620                         return(1);
2621                         }
2622
2623                 BIO_printf(bio_err,"ERROR\n");
2624                 verify_error=SSL_get_verify_result(con);
2625                 if (verify_error != X509_V_OK)
2626                         {
2627                         BIO_printf(bio_err,"verify error:%s\n",
2628                                 X509_verify_cert_error_string(verify_error));
2629                         }
2630                 /* Always print any error messages */
2631                 ERR_print_errors(bio_err);
2632                 return(0);
2633                 }
2634
2635         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2636
2637         peer=SSL_get_peer_certificate(con);
2638         if (peer != NULL)
2639                 {
2640                 BIO_printf(bio_s_out,"Client certificate\n");
2641                 PEM_write_bio_X509(bio_s_out,peer);
2642                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2643                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2644                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2645                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2646                 X509_free(peer);
2647                 }
2648
2649         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2650                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2651         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2652         ssl_print_sigalgs(bio_s_out, con);
2653         ssl_print_curves(bio_s_out, con);
2654         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2655
2656 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2657         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2658         if (next_proto_neg)
2659                 {
2660                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2661                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2662                 BIO_printf(bio_s_out, "\n");
2663                 }
2664 #endif
2665         {
2666         SRTP_PROTECTION_PROFILE *srtp_profile
2667           = SSL_get_selected_srtp_profile(con);
2668
2669         if(srtp_profile)
2670                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2671                            srtp_profile->name);
2672         }
2673         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2674         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2675                 TLS1_FLAGS_TLS_PADDING_BUG)
2676                 BIO_printf(bio_s_out,
2677                            "Peer has incorrect TLSv1 block padding\n");
2678 #ifndef OPENSSL_NO_KRB5
2679         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2680         if (client_princ != NULL)
2681                 {
2682                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2683                                                                 client_princ);
2684                 }
2685 #endif /* OPENSSL_NO_KRB5 */
2686         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2687                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2688         if (keymatexportlabel != NULL)
2689                 {
2690                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2691                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2692                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2693                            keymatexportlen);
2694                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2695                 if (exportedkeymat != NULL)
2696                         {
2697                         if (!SSL_export_keying_material(con, exportedkeymat,
2698                                                         keymatexportlen,
2699                                                         keymatexportlabel,
2700                                                         strlen(keymatexportlabel),
2701                                                         NULL, 0, 0))
2702                                 {
2703                                 BIO_printf(bio_s_out, "    Error\n");
2704                                 }
2705                         else
2706                                 {
2707                                 BIO_printf(bio_s_out, "    Keying material: ");
2708                                 for (i=0; i<keymatexportlen; i++)
2709                                         BIO_printf(bio_s_out, "%02X",
2710                                                    exportedkeymat[i]);
2711                                 BIO_printf(bio_s_out, "\n");
2712                                 }
2713                         OPENSSL_free(exportedkeymat);
2714                         }
2715                 }
2716
2717         return(1);
2718         }
2719
2720 #ifndef OPENSSL_NO_DH
2721 static DH *load_dh_param(const char *dhfile)
2722         {
2723         DH *ret=NULL;
2724         BIO *bio;
2725
2726         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2727                 goto err;
2728         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2729 err:
2730         if (bio != NULL) BIO_free(bio);
2731         return(ret);
2732         }
2733 #endif
2734
2735 #if 0
2736 static int load_CA(SSL_CTX *ctx, char *file)
2737         {
2738         FILE *in;
2739         X509 *x=NULL;
2740
2741         if ((in=fopen(file,"r")) == NULL)
2742                 return(0);
2743
2744         for (;;)
2745                 {
2746                 if (PEM_read_X509(in,&x,NULL) == NULL)
2747                         break;
2748                 SSL_CTX_add_client_CA(ctx,x);
2749                 }
2750         if (x != NULL) X509_free(x);
2751         fclose(in);
2752         return(1);
2753         }
2754 #endif
2755
2756 static int www_body(char *hostname, int s, unsigned char *context)
2757         {
2758         char *buf=NULL;
2759         int ret=1;
2760         int i,j,k,dot;
2761         SSL *con;
2762         const SSL_CIPHER *c;
2763         BIO *io,*ssl_bio,*sbio;
2764 #ifndef OPENSSL_NO_KRB5
2765         KSSL_CTX *kctx;
2766 #endif
2767
2768         buf=OPENSSL_malloc(bufsize);
2769         if (buf == NULL) return(0);
2770         io=BIO_new(BIO_f_buffer());
2771         ssl_bio=BIO_new(BIO_f_ssl());
2772         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2773
2774 #ifdef FIONBIO  
2775         if (s_nbio)
2776                 {
2777                 unsigned long sl=1;
2778
2779                 if (!s_quiet)
2780                         BIO_printf(bio_err,"turning on non blocking io\n");
2781                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2782                         ERR_print_errors(bio_err);
2783                 }
2784 #endif
2785
2786         /* lets make the output buffer a reasonable size */
2787         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2788
2789         if ((con=SSL_new(ctx)) == NULL) goto err;
2790 #ifndef OPENSSL_NO_TLSEXT
2791                 if (s_tlsextdebug)
2792                         {
2793                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2794                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2795                         }
2796 #endif
2797 #ifndef OPENSSL_NO_KRB5
2798         if ((kctx = kssl_ctx_new()) != NULL)
2799                 {
2800                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2801                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2802                 }
2803 #endif  /* OPENSSL_NO_KRB5 */
2804         if(context) SSL_set_session_id_context(con, context,
2805                                                strlen((char *)context));
2806
2807         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2808         if (s_nbio_test)
2809                 {
2810                 BIO *test;
2811
2812                 test=BIO_new(BIO_f_nbio_test());
2813                 sbio=BIO_push(test,sbio);
2814                 }
2815         SSL_set_bio(con,sbio,sbio);
2816         SSL_set_accept_state(con);
2817
2818         /* SSL_set_fd(con,s); */
2819         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2820         BIO_push(io,ssl_bio);
2821 #ifdef CHARSET_EBCDIC
2822         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2823 #endif
2824
2825         if (s_debug)
2826                 {
2827                 SSL_set_debug(con, 1);
2828                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2829                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2830                 }
2831         if (s_msg)
2832                 {
2833 #ifndef OPENSSL_NO_SSL_TRACE
2834                 if (s_msg == 2)
2835                         SSL_set_msg_callback(con, SSL_trace);
2836                 else
2837 #endif
2838                         SSL_set_msg_callback(con, msg_cb);
2839                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2840                 }
2841
2842         for (;;)
2843                 {
2844                 if (hack)
2845                         {
2846                         i=SSL_accept(con);
2847 #ifndef OPENSSL_NO_SRP
2848                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2849                 {
2850                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2851                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2852                         if (srp_callback_parm.user) 
2853                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2854                         else 
2855                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2856                         i=SSL_accept(con);
2857                 }
2858 #endif
2859                         switch (SSL_get_error(con,i))
2860                                 {
2861                         case SSL_ERROR_NONE:
2862                                 break;
2863                         case SSL_ERROR_WANT_WRITE:
2864                         case SSL_ERROR_WANT_READ:
2865                         case SSL_ERROR_WANT_X509_LOOKUP:
2866                                 continue;
2867                         case SSL_ERROR_SYSCALL:
2868                         case SSL_ERROR_SSL:
2869                         case SSL_ERROR_ZERO_RETURN:
2870                                 ret=1;
2871                                 goto err;
2872                                 /* break; */
2873                                 }
2874
2875                         SSL_renegotiate(con);
2876                         SSL_write(con,NULL,0);
2877                         }
2878
2879                 i=BIO_gets(io,buf,bufsize-1);
2880                 if (i < 0) /* error */
2881                         {
2882                         if (!BIO_should_retry(io))
2883                                 {
2884                                 if (!s_quiet)
2885                                         ERR_print_errors(bio_err);
2886                                 goto err;
2887                                 }
2888                         else
2889                                 {
2890                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2891 #if defined(OPENSSL_SYS_NETWARE)
2892             delay(1000);
2893 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2894                                 sleep(1);
2895 #endif
2896                                 continue;
2897                                 }
2898                         }
2899                 else if (i == 0) /* end of input */
2900                         {
2901                         ret=1;
2902                         goto end;
2903                         }
2904
2905                 /* else we have data */
2906                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2907                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2908                         {
2909                         char *p;
2910                         X509 *peer;
2911                         STACK_OF(SSL_CIPHER) *sk;
2912                         static const char *space="                          ";
2913
2914                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2915                         {
2916                         if (strncmp("GET /renegcert", buf, 14) == 0)
2917                                 SSL_set_verify(con,
2918                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2919                         i=SSL_renegotiate(con);
2920                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2921                         i=SSL_do_handshake(con);
2922                         if (i <= 0)
2923                                 {
2924                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2925                                 ERR_print_errors(bio_err);
2926                                 goto err;
2927                                 }
2928                         /* EVIL HACK! */
2929                         SSL_set_state(con, SSL_ST_ACCEPT);
2930                         i=SSL_do_handshake(con);
2931                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2932                         if (i <= 0)
2933                                 {
2934                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2935                                 ERR_print_errors(bio_err);
2936                                 goto err;
2937                                 }
2938                         }
2939
2940                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2941                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2942                         BIO_puts(io,"<pre>\n");
2943 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2944                         BIO_puts(io,"\n");
2945                         for (i=0; i<local_argc; i++)
2946                                 {
2947                                 BIO_puts(io,local_argv[i]);
2948                                 BIO_write(io," ",1);
2949                                 }
2950                         BIO_puts(io,"\n");
2951
2952                         BIO_printf(io,
2953                                 "Secure Renegotiation IS%s supported\n",
2954                                 SSL_get_secure_renegotiation_support(con) ?
2955                                                         "" : " NOT");
2956
2957                         /* The following is evil and should not really
2958                          * be done */
2959                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2960                         sk=SSL_get_ciphers(con);
2961                         j=sk_SSL_CIPHER_num(sk);
2962                         for (i=0; i<j; i++)
2963                                 {
2964                                 c=sk_SSL_CIPHER_value(sk,i);
2965                                 BIO_printf(io,"%-11s:%-25s",
2966                                         SSL_CIPHER_get_version(c),
2967                                         SSL_CIPHER_get_name(c));
2968                                 if ((((i+1)%2) == 0) && (i+1 != j))
2969                                         BIO_puts(io,"\n");
2970                                 }
2971                         BIO_puts(io,"\n");
2972                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2973                         if (p != NULL)
2974                                 {
2975                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2976                                 j=i=0;
2977                                 while (*p)
2978                                         {
2979                                         if (*p == ':')
2980                                                 {
2981                                                 BIO_write(io,space,26-j);
2982                                                 i++;
2983                                                 j=0;
2984                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2985                                                 }
2986                                         else
2987                                                 {
2988                                                 BIO_write(io,p,1);
2989                                                 j++;
2990                                                 }
2991                                         p++;
2992                                         }
2993                                 BIO_puts(io,"\n");
2994                                 }
2995                         ssl_print_sigalgs(io, con);
2996                         ssl_print_curves(io, con);
2997                         BIO_printf(io,(SSL_cache_hit(con)
2998                                 ?"---\nReused, "
2999                                 :"---\nNew, "));
3000                         c=SSL_get_current_cipher(con);
3001                         BIO_printf(io,"%s, Cipher is %s\n",
3002                                 SSL_CIPHER_get_version(c),
3003                                 SSL_CIPHER_get_name(c));
3004                         SSL_SESSION_print(io,SSL_get_session(con));
3005                         BIO_printf(io,"---\n");
3006                         print_stats(io,SSL_get_SSL_CTX(con));
3007                         BIO_printf(io,"---\n");
3008                         peer=SSL_get_peer_certificate(con);
3009                         if (peer != NULL)
3010                                 {
3011                                 BIO_printf(io,"Client certificate\n");
3012                                 X509_print(io,peer);
3013                                 PEM_write_bio_X509(io,peer);
3014                                 }
3015                         else
3016                                 BIO_puts(io,"no client certificate available\n");
3017                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3018                         break;
3019                         }
3020                 else if ((www == 2 || www == 3)
3021                          && (strncmp("GET /",buf,5) == 0))
3022                         {
3023                         BIO *file;
3024                         char *p,*e;
3025                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3026
3027                         /* skip the '/' */
3028                         p= &(buf[5]);
3029
3030                         dot = 1;
3031                         for (e=p; *e != '\0'; e++)
3032                                 {
3033                                 if (e[0] == ' ')
3034                                         break;
3035
3036                                 switch (dot)
3037                                         {
3038                                 case 1:
3039                                         dot = (e[0] == '.') ? 2 : 0;
3040                                         break;
3041                                 case 2:
3042                                         dot = (e[0] == '.') ? 3 : 0;
3043                                         break;
3044                                 case 3:
3045                                         dot = (e[0] == '/') ? -1 : 0;
3046                                         break;
3047                                         }
3048                                 if (dot == 0)
3049                                         dot = (e[0] == '/') ? 1 : 0;
3050                                 }
3051                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3052
3053                         if (*e == '\0')
3054                                 {
3055                                 BIO_puts(io,text);
3056                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3057                                 break;
3058                                 }
3059                         *e='\0';
3060
3061                         if (dot)
3062                                 {
3063                                 BIO_puts(io,text);
3064                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3065                                 break;
3066                                 }
3067
3068                         if (*p == '/')
3069                                 {
3070                                 BIO_puts(io,text);
3071                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3072                                 break;
3073                                 }
3074
3075 #if 0
3076                         /* append if a directory lookup */
3077                         if (e[-1] == '/')
3078                                 strcat(p,"index.html");
3079 #endif
3080
3081                         /* if a directory, do the index thang */
3082                         if (app_isdir(p)>0)
3083                                 {
3084 #if 0 /* must check buffer size */
3085                                 strcat(p,"/index.html");
3086 #else
3087                                 BIO_puts(io,text);
3088                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3089                                 break;
3090 #endif
3091                                 }
3092
3093                         if ((file=BIO_new_file(p,"r")) == NULL)
3094                                 {
3095                                 BIO_puts(io,text);
3096                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3097                                 ERR_print_errors(io);
3098                                 break;
3099                                 }
3100
3101                         if (!s_quiet)
3102                                 BIO_printf(bio_err,"FILE:%s\n",p);
3103
3104                         if (www == 2)
3105                                 {
3106                                 i=strlen(p);
3107                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3108                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3109                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3110                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3111                                 else
3112                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3113                                 }
3114                         /* send the file */
3115                         for (;;)
3116                                 {
3117                                 i=BIO_read(file,buf,bufsize);
3118                                 if (i <= 0) break;
3119
3120 #ifdef RENEG
3121                                 total_bytes+=i;
3122                                 fprintf(stderr,"%d\n",i);
3123                                 if (total_bytes > 3*1024)
3124                                         {
3125                                         total_bytes=0;
3126                                         fprintf(stderr,"RENEGOTIATE\n");
3127                                         SSL_renegotiate(con);
3128                                         }
3129 #endif
3130
3131                                 for (j=0; j<i; )
3132                                         {
3133 #ifdef RENEG
3134 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3135 #endif
3136                                         k=BIO_write(io,&(buf[j]),i-j);
3137                                         if (k <= 0)
3138                                                 {
3139                                                 if (!BIO_should_retry(io))
3140                                                         goto write_error;
3141                                                 else
3142                                                         {
3143                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3144                                                         }
3145                                                 }
3146                                         else
3147                                                 {
3148                                                 j+=k;
3149                                                 }
3150                                         }
3151                                 }
3152 write_error:
3153                         BIO_free(file);
3154                         break;
3155                         }
3156                 }
3157
3158         for (;;)
3159                 {
3160                 i=(int)BIO_flush(io);
3161                 if (i <= 0)
3162                         {
3163                         if (!BIO_should_retry(io))
3164                                 break;
3165                         }
3166                 else
3167                         break;
3168                 }
3169 end:
3170 #if 1
3171         /* make sure we re-use sessions */
3172         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3173 #else
3174         /* This kills performance */
3175 /*      SSL_shutdown(con); A shutdown gets sent in the
3176  *      BIO_free_all(io) procession */
3177 #endif
3178
3179 err:
3180
3181         if (ret >= 0)
3182                 BIO_printf(bio_s_out,"ACCEPT\n");
3183
3184         if (buf != NULL) OPENSSL_free(buf);
3185         if (io != NULL) BIO_free_all(io);
3186 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3187         return(ret);
3188         }
3189
3190 #ifndef OPENSSL_NO_RSA
3191 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3192         {
3193         BIGNUM *bn = NULL;
3194         static RSA *rsa_tmp=NULL;
3195
3196         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3197                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3198         if (!rsa_tmp && bn)
3199                 {
3200                 if (!s_quiet)
3201                         {
3202                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3203                         (void)BIO_flush(bio_err);
3204                         }
3205                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3206                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3207                         {
3208                         if(rsa_tmp) RSA_free(rsa_tmp);
3209                         rsa_tmp = NULL;
3210                         }
3211                 if (!s_quiet)
3212                         {
3213                         BIO_printf(bio_err,"\n");
3214                         (void)BIO_flush(bio_err);
3215                         }
3216                 BN_free(bn);
3217                 }
3218         return(rsa_tmp);
3219         }
3220 #endif
3221
3222 #define MAX_SESSION_ID_ATTEMPTS 10
3223 static int generate_session_id(const SSL *ssl, unsigned char *id,
3224                                 unsigned int *id_len)
3225         {
3226         unsigned int count = 0;
3227         do      {
3228                 RAND_pseudo_bytes(id, *id_len);
3229                 /* Prefix the session_id with the required prefix. NB: If our
3230                  * prefix is too long, clip it - but there will be worse effects
3231                  * anyway, eg. the server could only possibly create 1 session
3232                  * ID (ie. the prefix!) so all future session negotiations will
3233                  * fail due to conflicts. */
3234                 memcpy(id, session_id_prefix,
3235                         (strlen(session_id_prefix) < *id_len) ?
3236                         strlen(session_id_prefix) : *id_len);
3237                 }
3238         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3239                 (++count < MAX_SESSION_ID_ATTEMPTS));
3240         if(count >= MAX_SESSION_ID_ATTEMPTS)
3241                 return 0;
3242         return 1;
3243         }
3244
3245 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3246  * structures without any serialisation. This hides some bugs which only
3247  * become apparent in deployed servers. By implementing a basic external
3248  * session cache some issues can be debugged using s_server.
3249  */
3250
3251 typedef struct simple_ssl_session_st
3252         {
3253         unsigned char *id;
3254         unsigned int idlen;
3255         unsigned char *der;
3256         int derlen;
3257         struct simple_ssl_session_st *next;
3258         } simple_ssl_session;
3259
3260 static simple_ssl_session *first = NULL;
3261
3262 static int add_session(SSL *ssl, SSL_SESSION *session)
3263         {
3264         simple_ssl_session *sess;
3265         unsigned char *p;
3266
3267         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3268
3269         SSL_SESSION_get_id(session, &sess->idlen);
3270         sess->derlen = i2d_SSL_SESSION(session, NULL);
3271
3272         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3273
3274         sess->der = OPENSSL_malloc(sess->derlen);
3275         p = sess->der;
3276         i2d_SSL_SESSION(session, &p);
3277
3278         sess->next = first;
3279         first = sess;
3280         BIO_printf(bio_err, "New session added to external cache\n");
3281         return 0;
3282         }
3283
3284 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3285                                         int *do_copy)
3286         {
3287         simple_ssl_session *sess;
3288         *do_copy = 0;
3289         for (sess = first; sess; sess = sess->next)
3290                 {
3291                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3292                         {
3293                         const unsigned char *p = sess->der;
3294                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3295                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3296                         }
3297                 }
3298         BIO_printf(bio_err, "Lookup session: cache miss\n");
3299         return NULL;
3300         }
3301
3302 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3303         {
3304         simple_ssl_session *sess, *prev = NULL;
3305         const unsigned char *id;
3306         unsigned int idlen;
3307         id = SSL_SESSION_get_id(session, &idlen);       
3308         for (sess = first; sess; sess = sess->next)
3309                 {
3310                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3311                         {
3312                         if(prev)
3313                                 prev->next = sess->next;
3314                         else
3315                                 first = sess->next;
3316                         OPENSSL_free(sess->id);
3317                         OPENSSL_free(sess->der);
3318                         OPENSSL_free(sess);
3319                         return;
3320                         }
3321                 prev = sess;
3322                 }
3323         }
3324
3325 static void init_session_cache_ctx(SSL_CTX *sctx)
3326         {
3327         SSL_CTX_set_session_cache_mode(sctx,
3328                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3329         SSL_CTX_sess_set_new_cb(sctx, add_session);
3330         SSL_CTX_sess_set_get_cb(sctx, get_session);
3331         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3332         }
3333
3334 static void free_sessions(void)
3335         {
3336         simple_ssl_session *sess, *tsess;
3337         for (sess = first; sess;)
3338                 {
3339                 OPENSSL_free(sess->id);
3340                 OPENSSL_free(sess->der);
3341                 tsess = sess;
3342                 sess = sess->next;
3343                 OPENSSL_free(tsess);
3344                 }
3345         first = NULL;
3346         }
3347
3348 static int ssl_load_stores(SSL_CTX *sctx,
3349                         const char *vfyCApath, const char *vfyCAfile,
3350                         const char *chCApath, const char *chCAfile)
3351         {
3352         X509_STORE *vfy = NULL, *ch = NULL;
3353         int rv = 0;
3354         if (vfyCApath || vfyCAfile)
3355                 {
3356                 vfy = X509_STORE_new();
3357                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3358                         goto err;
3359                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3360                 }
3361         if (chCApath || chCAfile)
3362                 {
3363                 ch = X509_STORE_new();
3364                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3365                         goto err;
3366                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3367                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3368                 }
3369         rv = 1;
3370         err:
3371         if (vfy)
3372                 X509_STORE_free(vfy);
3373         if (ch)
3374                 X509_STORE_free(ch);
3375         return rv;
3376         }
3377
3378
3379
3380
3381
3382
3383         
3384
3385