f8bad32b23cbe299774d4dba545b44a9620816d1
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error, verify_quiet;
269
270 static int s_server_verify=SSL_VERIFY_NONE;
271 static int s_server_session_id_context = 1; /* anything will do */
272 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
275 #endif
276 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
277 #ifdef FIONBIO
278 static int s_nbio=0;
279 #endif
280 static int s_nbio_test=0;
281 int s_crlf=0;
282 static SSL_CTX *ctx=NULL;
283 #ifndef OPENSSL_NO_TLSEXT
284 static SSL_CTX *ctx2=NULL;
285 #endif
286 static int www=0;
287
288 static BIO *bio_s_out=NULL;
289 static BIO *bio_s_msg = NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299 static int s_ign_eof=0;
300 static int s_brief=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *authz_in = NULL;
319 static const char *s_authz_file = NULL;
320 static BIO *serverinfo_in = NULL;
321 static const char *s_serverinfo_file = NULL;
322 #endif
323
324 #ifndef OPENSSL_NO_PSK
325 static char *psk_identity="Client_identity";
326 char *psk_key=NULL; /* by default PSK is not used */
327
328 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
329         unsigned char *psk, unsigned int max_psk_len)
330         {
331         unsigned int psk_len = 0;
332         int ret;
333         BIGNUM *bn = NULL;
334
335         if (s_debug)
336                 BIO_printf(bio_s_out,"psk_server_cb\n");
337         if (!identity)
338                 {
339                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
340                 goto out_err;
341                 }
342         if (s_debug)
343                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
344                         identity ? (int)strlen(identity) : 0, identity);
345
346         /* here we could lookup the given identity e.g. from a database */
347         if (strcmp(identity, psk_identity) != 0)
348                 {
349                 BIO_printf(bio_s_out, "PSK error: client identity not found"
350                            " (got '%s' expected '%s')\n", identity,
351                            psk_identity);
352                 goto out_err;
353                 }
354         if (s_debug)
355                 BIO_printf(bio_s_out, "PSK client identity found\n");
356
357         /* convert the PSK key to binary */
358         ret = BN_hex2bn(&bn, psk_key);
359         if (!ret)
360                 {
361                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
362                 if (bn)
363                         BN_free(bn);
364                 return 0;
365                 }
366         if (BN_num_bytes(bn) > (int)max_psk_len)
367                 {
368                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
369                         max_psk_len, BN_num_bytes(bn));
370                 BN_free(bn);
371                 return 0;
372                 }
373
374         ret = BN_bn2bin(bn, psk);
375         BN_free(bn);
376
377         if (ret < 0)
378                 goto out_err;
379         psk_len = (unsigned int)ret;
380
381         if (s_debug)
382                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
383         return psk_len;
384  out_err:
385         if (s_debug)
386                 BIO_printf(bio_err, "Error in PSK server callback\n");
387         return 0;
388         }
389 #endif
390
391 #ifndef OPENSSL_NO_SRP
392 /* This is a context that we pass to callbacks */
393 typedef struct srpsrvparm_st
394         {
395         char *login;
396         SRP_VBASE *vb;
397         SRP_user_pwd *user;
398         } srpsrvparm;
399
400 /* This callback pretends to require some asynchronous logic in order to obtain
401    a verifier. When the callback is called for a new connection we return
402    with a negative value. This will provoke the accept etc to return with
403    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
404    (which would normally occur after a worker has finished) and we
405    set the user parameters. 
406 */
407 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
408         {
409         srpsrvparm *p = (srpsrvparm *)arg;
410         if (p->login == NULL && p->user == NULL )
411                 {
412                 p->login = SSL_get_srp_username(s);
413                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
414                 return (-1) ;
415                 }
416
417         if (p->user == NULL)
418                 {
419                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
420                 return SSL3_AL_FATAL;
421                 }
422         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
423                                      p->user->info) < 0)
424                 {
425                 *ad = SSL_AD_INTERNAL_ERROR;
426                 return SSL3_AL_FATAL;
427                 }
428         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
429         /* need to check whether there are memory leaks */
430         p->user = NULL;
431         p->login = NULL;
432         return SSL_ERROR_NONE;
433         }
434
435 #endif
436
437 #ifdef MONOLITH
438 static void s_server_init(void)
439         {
440         accept_socket=-1;
441         s_server_verify=SSL_VERIFY_NONE;
442         s_dcert_file=NULL;
443         s_dkey_file=NULL;
444         s_dchain_file=NULL;
445         s_cert_file=TEST_CERT;
446         s_key_file=NULL;
447         s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449         s_cert_file2=TEST_CERT2;
450         s_key_file2=NULL;
451         ctx2=NULL;
452 #endif
453 #ifdef FIONBIO
454         s_nbio=0;
455 #endif
456         s_nbio_test=0;
457         ctx=NULL;
458         www=0;
459
460         bio_s_out=NULL;
461         s_debug=0;
462         s_msg=0;
463         s_quiet=0;
464         s_brief=0;
465         hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467         engine_id=NULL;
468 #endif
469         }
470 #endif
471
472 static void sv_usage(void)
473         {
474         BIO_printf(bio_err,"usage: s_server [args ...]\n");
475         BIO_printf(bio_err,"\n");
476         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
477         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
478         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
479         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
480         BIO_printf(bio_err," -context arg  - set session ID context\n");
481         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
482         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
483         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
484         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
485         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
486 #ifndef OPENSSL_NO_TLSEXT
487         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
488 #endif
489         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
490                            "                 The CRL(s) are appended to the certificate file\n");
491         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
492                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
493                            "                 the certificate file.\n");
494         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
495         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
496         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
497         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
498         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
499         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
500         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
501         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
502         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
503         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
504         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
505         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
506 #ifndef OPENSSL_NO_ECDH
507         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
508                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
509                            "                 (default is nistp256).\n");
510 #endif
511 #ifdef FIONBIO
512         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
513 #endif
514         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
515         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
516         BIO_printf(bio_err," -debug        - Print more output\n");
517         BIO_printf(bio_err," -msg          - Show protocol messages\n");
518         BIO_printf(bio_err," -state        - Print the SSL states\n");
519         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
520         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
521         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
522         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
523         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
524         BIO_printf(bio_err," -quiet        - No server output\n");
525         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
526 #ifndef OPENSSL_NO_PSK
527         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
528         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
529 # ifndef OPENSSL_NO_JPAKE
530         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
531 # endif
532 #endif
533 #ifndef OPENSSL_NO_SRP
534         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
535         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
536 #endif
537         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
538         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
539         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
540         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
541         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
542         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
543         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
544         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
545         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
546         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
547         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
548         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
549         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
550         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
551         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
552 #ifndef OPENSSL_NO_DH
553         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
554 #endif
555 #ifndef OPENSSL_NO_ECDH
556         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
557 #endif
558         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
559         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
560         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
562         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
563 #ifndef OPENSSL_NO_ENGINE
564         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
565 #endif
566         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
567         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
568 #ifndef OPENSSL_NO_TLSEXT
569         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
570         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
571         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
572         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
573         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
574         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
575         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
576         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
577         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
578 # ifndef OPENSSL_NO_NEXTPROTONEG
579         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
580 # endif
581         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
582 #endif
583         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
584         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
585         }
586
587 static int local_argc=0;
588 static char **local_argv;
589
590 #ifdef CHARSET_EBCDIC
591 static int ebcdic_new(BIO *bi);
592 static int ebcdic_free(BIO *a);
593 static int ebcdic_read(BIO *b, char *out, int outl);
594 static int ebcdic_write(BIO *b, const char *in, int inl);
595 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
596 static int ebcdic_gets(BIO *bp, char *buf, int size);
597 static int ebcdic_puts(BIO *bp, const char *str);
598
599 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
600 static BIO_METHOD methods_ebcdic=
601         {
602         BIO_TYPE_EBCDIC_FILTER,
603         "EBCDIC/ASCII filter",
604         ebcdic_write,
605         ebcdic_read,
606         ebcdic_puts,
607         ebcdic_gets,
608         ebcdic_ctrl,
609         ebcdic_new,
610         ebcdic_free,
611         };
612
613 typedef struct
614 {
615         size_t  alloced;
616         char    buff[1];
617 } EBCDIC_OUTBUFF;
618
619 BIO_METHOD *BIO_f_ebcdic_filter()
620 {
621         return(&methods_ebcdic);
622 }
623
624 static int ebcdic_new(BIO *bi)
625 {
626         EBCDIC_OUTBUFF *wbuf;
627
628         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
629         wbuf->alloced = 1024;
630         wbuf->buff[0] = '\0';
631
632         bi->ptr=(char *)wbuf;
633         bi->init=1;
634         bi->flags=0;
635         return(1);
636 }
637
638 static int ebcdic_free(BIO *a)
639 {
640         if (a == NULL) return(0);
641         if (a->ptr != NULL)
642                 OPENSSL_free(a->ptr);
643         a->ptr=NULL;
644         a->init=0;
645         a->flags=0;
646         return(1);
647 }
648         
649 static int ebcdic_read(BIO *b, char *out, int outl)
650 {
651         int ret=0;
652
653         if (out == NULL || outl == 0) return(0);
654         if (b->next_bio == NULL) return(0);
655
656         ret=BIO_read(b->next_bio,out,outl);
657         if (ret > 0)
658                 ascii2ebcdic(out,out,ret);
659         return(ret);
660 }
661
662 static int ebcdic_write(BIO *b, const char *in, int inl)
663 {
664         EBCDIC_OUTBUFF *wbuf;
665         int ret=0;
666         int num;
667         unsigned char n;
668
669         if ((in == NULL) || (inl <= 0)) return(0);
670         if (b->next_bio == NULL) return(0);
671
672         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
673
674         if (inl > (num = wbuf->alloced))
675         {
676                 num = num + num;  /* double the size */
677                 if (num < inl)
678                         num = inl;
679                 OPENSSL_free(wbuf);
680                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
681
682                 wbuf->alloced = num;
683                 wbuf->buff[0] = '\0';
684
685                 b->ptr=(char *)wbuf;
686         }
687
688         ebcdic2ascii(wbuf->buff, in, inl);
689
690         ret=BIO_write(b->next_bio, wbuf->buff, inl);
691
692         return(ret);
693 }
694
695 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
696 {
697         long ret;
698
699         if (b->next_bio == NULL) return(0);
700         switch (cmd)
701         {
702         case BIO_CTRL_DUP:
703                 ret=0L;
704                 break;
705         default:
706                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
707                 break;
708         }
709         return(ret);
710 }
711
712 static int ebcdic_gets(BIO *bp, char *buf, int size)
713 {
714         int i, ret=0;
715         if (bp->next_bio == NULL) return(0);
716 /*      return(BIO_gets(bp->next_bio,buf,size));*/
717         for (i=0; i<size-1; ++i)
718         {
719                 ret = ebcdic_read(bp,&buf[i],1);
720                 if (ret <= 0)
721                         break;
722                 else if (buf[i] == '\n')
723                 {
724                         ++i;
725                         break;
726                 }
727         }
728         if (i < size)
729                 buf[i] = '\0';
730         return (ret < 0 && i == 0) ? ret : i;
731 }
732
733 static int ebcdic_puts(BIO *bp, const char *str)
734 {
735         if (bp->next_bio == NULL) return(0);
736         return ebcdic_write(bp, str, strlen(str));
737 }
738 #endif
739
740 #ifndef OPENSSL_NO_TLSEXT
741
742 /* This is a context that we pass to callbacks */
743 typedef struct tlsextctx_st {
744    char * servername;
745    BIO * biodebug;
746    int extension_error;
747 } tlsextctx;
748
749
750 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
751         {
752         tlsextctx * p = (tlsextctx *) arg;
753         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
754         if (servername && p->biodebug) 
755                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
756         
757         if (!p->servername)
758                 return SSL_TLSEXT_ERR_NOACK;
759         
760         if (servername)
761                 {
762                 if (strcmp(servername,p->servername)) 
763                         return p->extension_error;
764                 if (ctx2)
765                         {
766                         BIO_printf(p->biodebug,"Switching server context.\n");
767                         SSL_set_SSL_CTX(s,ctx2);
768                         }     
769                 }
770         return SSL_TLSEXT_ERR_OK;
771 }
772
773 /* Structure passed to cert status callback */
774
775 typedef struct tlsextstatusctx_st {
776    /* Default responder to use */
777    char *host, *path, *port;
778    int use_ssl;
779    int timeout;
780    BIO *err;
781    int verbose;
782 } tlsextstatusctx;
783
784 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
785
786 /* Certificate Status callback. This is called when a client includes a
787  * certificate status request extension.
788  *
789  * This is a simplified version. It examines certificates each time and
790  * makes one OCSP responder query for each request.
791  *
792  * A full version would store details such as the OCSP certificate IDs and
793  * minimise the number of OCSP responses by caching them until they were
794  * considered "expired".
795  */
796
797 static int cert_status_cb(SSL *s, void *arg)
798         {
799         tlsextstatusctx *srctx = arg;
800         BIO *err = srctx->err;
801         char *host, *port, *path;
802         int use_ssl;
803         unsigned char *rspder = NULL;
804         int rspderlen;
805         STACK_OF(OPENSSL_STRING) *aia = NULL;
806         X509 *x = NULL;
807         X509_STORE_CTX inctx;
808         X509_OBJECT obj;
809         OCSP_REQUEST *req = NULL;
810         OCSP_RESPONSE *resp = NULL;
811         OCSP_CERTID *id = NULL;
812         STACK_OF(X509_EXTENSION) *exts;
813         int ret = SSL_TLSEXT_ERR_NOACK;
814         int i;
815 #if 0
816 STACK_OF(OCSP_RESPID) *ids;
817 SSL_get_tlsext_status_ids(s, &ids);
818 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
819 #endif
820         if (srctx->verbose)
821                 BIO_puts(err, "cert_status: callback called\n");
822         /* Build up OCSP query from server certificate */
823         x = SSL_get_certificate(s);
824         aia = X509_get1_ocsp(x);
825         if (aia)
826                 {
827                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
828                         &host, &port, &path, &use_ssl))
829                         {
830                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
831                         goto err;
832                         }
833                 if (srctx->verbose)
834                         BIO_printf(err, "cert_status: AIA URL: %s\n",
835                                         sk_OPENSSL_STRING_value(aia, 0));
836                 }
837         else
838                 {
839                 if (!srctx->host)
840                         {
841                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
842                         goto done;
843                         }
844                 host = srctx->host;
845                 path = srctx->path;
846                 port = srctx->port;
847                 use_ssl = srctx->use_ssl;
848                 }
849                 
850         if (!X509_STORE_CTX_init(&inctx,
851                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
852                                 NULL, NULL))
853                 goto err;
854         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
855                                 X509_get_issuer_name(x),&obj) <= 0)
856                 {
857                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
858                 X509_STORE_CTX_cleanup(&inctx);
859                 goto done;
860                 }
861         req = OCSP_REQUEST_new();
862         if (!req)
863                 goto err;
864         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
865         X509_free(obj.data.x509);
866         X509_STORE_CTX_cleanup(&inctx);
867         if (!id)
868                 goto err;
869         if (!OCSP_request_add0_id(req, id))
870                 goto err;
871         id = NULL;
872         /* Add any extensions to the request */
873         SSL_get_tlsext_status_exts(s, &exts);
874         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
875                 {
876                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
877                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
878                         goto err;
879                 }
880         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
881                                         srctx->timeout);
882         if (!resp)
883                 {
884                 BIO_puts(err, "cert_status: error querying responder\n");
885                 goto done;
886                 }
887         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
888         if (rspderlen <= 0)
889                 goto err;
890         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
891         if (srctx->verbose)
892                 {
893                 BIO_puts(err, "cert_status: ocsp response sent:\n");
894                 OCSP_RESPONSE_print(err, resp, 2);
895                 }
896         ret = SSL_TLSEXT_ERR_OK;
897         done:
898         if (ret != SSL_TLSEXT_ERR_OK)
899                 ERR_print_errors(err);
900         if (aia)
901                 {
902                 OPENSSL_free(host);
903                 OPENSSL_free(path);
904                 OPENSSL_free(port);
905                 X509_email_free(aia);
906                 }
907         if (id)
908                 OCSP_CERTID_free(id);
909         if (req)
910                 OCSP_REQUEST_free(req);
911         if (resp)
912                 OCSP_RESPONSE_free(resp);
913         return ret;
914         err:
915         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
916         goto done;
917         }
918
919 # ifndef OPENSSL_NO_NEXTPROTONEG
920 /* This is the context that we pass to next_proto_cb */
921 typedef struct tlsextnextprotoctx_st {
922         unsigned char *data;
923         unsigned int len;
924 } tlsextnextprotoctx;
925
926 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
927         {
928         tlsextnextprotoctx *next_proto = arg;
929
930         *data = next_proto->data;
931         *len = next_proto->len;
932
933         return SSL_TLSEXT_ERR_OK;
934         }
935 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
936
937
938 #endif
939
940 int MAIN(int, char **);
941
942 #ifndef OPENSSL_NO_JPAKE
943 static char *jpake_secret = NULL;
944 #define no_jpake !jpake_secret
945 #else
946 #define no_jpake 1
947 #endif
948 #ifndef OPENSSL_NO_SRP
949         static srpsrvparm srp_callback_parm;
950 #endif
951 static char *srtp_profiles = NULL;
952
953 int MAIN(int argc, char *argv[])
954         {
955         X509_VERIFY_PARAM *vpm = NULL;
956         int badarg = 0;
957         short port=PORT;
958         char *CApath=NULL,*CAfile=NULL;
959         char *chCApath=NULL,*chCAfile=NULL;
960         char *vfyCApath=NULL,*vfyCAfile=NULL;
961         unsigned char *context = NULL;
962         char *dhfile = NULL;
963         int badop=0;
964         int ret=1;
965         int build_chain = 0;
966         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
967         int state=0;
968         const SSL_METHOD *meth=NULL;
969         int socket_type=SOCK_STREAM;
970         ENGINE *e=NULL;
971         char *inrand=NULL;
972         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
973         char *passarg = NULL, *pass = NULL;
974         char *dpassarg = NULL, *dpass = NULL;
975         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
976         X509 *s_cert = NULL, *s_dcert = NULL;
977         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
978         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
979         int no_cache = 0, ext_cache = 0;
980         int rev = 0, naccept = -1;
981 #ifndef OPENSSL_NO_TLSEXT
982         EVP_PKEY *s_key2 = NULL;
983         X509 *s_cert2 = NULL;
984         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
985 # ifndef OPENSSL_NO_NEXTPROTONEG
986         const char *next_proto_neg_in = NULL;
987         tlsextnextprotoctx next_proto;
988 # endif
989 #endif
990 #ifndef OPENSSL_NO_PSK
991         /* by default do not send a PSK identity hint */
992         static char *psk_identity_hint=NULL;
993 #endif
994 #ifndef OPENSSL_NO_SRP
995         char *srpuserseed = NULL;
996         char *srp_verifier_file = NULL;
997 #endif
998         SSL_EXCERT *exc = NULL;
999         SSL_CONF_CTX *cctx = NULL;
1000         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1001
1002         char *crl_file = NULL;
1003         int crl_format = FORMAT_PEM;
1004         int crl_download = 0;
1005         STACK_OF(X509_CRL) *crls = NULL;
1006
1007         meth=SSLv23_server_method();
1008
1009         local_argc=argc;
1010         local_argv=argv;
1011
1012         apps_startup();
1013 #ifdef MONOLITH
1014         s_server_init();
1015 #endif
1016
1017         if (bio_err == NULL)
1018                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1019
1020         if (!load_config(bio_err, NULL))
1021                 goto end;
1022
1023         cctx = SSL_CONF_CTX_new();
1024         if (!cctx)
1025                 goto end;
1026         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1027         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1028
1029         verify_depth=0;
1030 #ifdef FIONBIO
1031         s_nbio=0;
1032 #endif
1033         s_nbio_test=0;
1034
1035         argc--;
1036         argv++;
1037
1038         while (argc >= 1)
1039                 {
1040                 if      ((strcmp(*argv,"-port") == 0) ||
1041                          (strcmp(*argv,"-accept") == 0))
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         if (!extract_port(*(++argv),&port))
1045                                 goto bad;
1046                         }
1047                 else if (strcmp(*argv,"-naccept") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         naccept = atol(*(++argv));
1051                         if (naccept <= 0)
1052                                 {
1053                                 BIO_printf(bio_err, "bad accept value %s\n",
1054                                                         *argv);
1055                                 goto bad;
1056                                 }
1057                         }
1058                 else if (strcmp(*argv,"-verify") == 0)
1059                         {
1060                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1061                         if (--argc < 1) goto bad;
1062                         verify_depth=atoi(*(++argv));
1063                         if (!s_quiet)
1064                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1065                         }
1066                 else if (strcmp(*argv,"-Verify") == 0)
1067                         {
1068                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1069                                 SSL_VERIFY_CLIENT_ONCE;
1070                         if (--argc < 1) goto bad;
1071                         verify_depth=atoi(*(++argv));
1072                         if (!s_quiet)
1073                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1074                         }
1075                 else if (strcmp(*argv,"-context") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         context= (unsigned char *)*(++argv);
1079                         }
1080                 else if (strcmp(*argv,"-cert") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_cert_file= *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-CRL") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         crl_file= *(++argv);
1089                         }
1090                 else if (strcmp(*argv,"-crl_download") == 0)
1091                         crl_download = 1;
1092 #ifndef OPENSSL_NO_TLSEXT
1093                 else if (strcmp(*argv,"-authz") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         s_authz_file = *(++argv);
1097                         }
1098                 else if (strcmp(*argv,"-serverinfo") == 0)
1099                         {
1100                         if (--argc < 1) goto bad;
1101                         s_serverinfo_file = *(++argv);
1102                         }
1103 #endif
1104                 else if (strcmp(*argv,"-certform") == 0)
1105                         {
1106                         if (--argc < 1) goto bad;
1107                         s_cert_format = str2fmt(*(++argv));
1108                         }
1109                 else if (strcmp(*argv,"-key") == 0)
1110                         {
1111                         if (--argc < 1) goto bad;
1112                         s_key_file= *(++argv);
1113                         }
1114                 else if (strcmp(*argv,"-keyform") == 0)
1115                         {
1116                         if (--argc < 1) goto bad;
1117                         s_key_format = str2fmt(*(++argv));
1118                         }
1119                 else if (strcmp(*argv,"-pass") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         passarg = *(++argv);
1123                         }
1124                 else if (strcmp(*argv,"-cert_chain") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         s_chain_file= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-dhparam") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         dhfile = *(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-dcertform") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         s_dcert_format = str2fmt(*(++argv));
1138                         }
1139                 else if (strcmp(*argv,"-dcert") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         s_dcert_file= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-dkeyform") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_dkey_format = str2fmt(*(++argv));
1148                         }
1149                 else if (strcmp(*argv,"-dpass") == 0)
1150                         {
1151                         if (--argc < 1) goto bad;
1152                         dpassarg = *(++argv);
1153                         }
1154                 else if (strcmp(*argv,"-dkey") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         s_dkey_file= *(++argv);
1158                         }
1159                 else if (strcmp(*argv,"-dcert_chain") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         s_dchain_file= *(++argv);
1163                         }
1164                 else if (strcmp(*argv,"-nocert") == 0)
1165                         {
1166                         nocert=1;
1167                         }
1168                 else if (strcmp(*argv,"-CApath") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         CApath= *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-chainCApath") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         chCApath= *(++argv);
1177                         }
1178                 else if (strcmp(*argv,"-verifyCApath") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         vfyCApath= *(++argv);
1182                         }
1183                 else if (strcmp(*argv,"-no_cache") == 0)
1184                         no_cache = 1;
1185                 else if (strcmp(*argv,"-ext_cache") == 0)
1186                         ext_cache = 1;
1187                 else if (strcmp(*argv,"-CRLform") == 0)
1188                         {
1189                         if (--argc < 1) goto bad;
1190                         crl_format = str2fmt(*(++argv));
1191                         }
1192                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1193                         {
1194                         if (badarg)
1195                                 goto bad;
1196                         continue;
1197                         }
1198                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1199                         {
1200                         if (badarg)
1201                                 goto bad;
1202                         continue;
1203                         }
1204                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1205                         {
1206                         if (badarg)
1207                                 goto bad;
1208                         continue;
1209                         }
1210                 else if (strcmp(*argv,"-verify_return_error") == 0)
1211                         verify_return_error = 1;
1212                 else if (strcmp(*argv,"-verify_quiet") == 0)
1213                         verify_quiet = 1;
1214                 else if (strcmp(*argv,"-build_chain") == 0)
1215                         build_chain = 1;
1216                 else if (strcmp(*argv,"-CAfile") == 0)
1217                         {
1218                         if (--argc < 1) goto bad;
1219                         CAfile= *(++argv);
1220                         }
1221                 else if (strcmp(*argv,"-chainCAfile") == 0)
1222                         {
1223                         if (--argc < 1) goto bad;
1224                         chCAfile= *(++argv);
1225                         }
1226                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1227                         {
1228                         if (--argc < 1) goto bad;
1229                         vfyCAfile= *(++argv);
1230                         }
1231 #ifdef FIONBIO  
1232                 else if (strcmp(*argv,"-nbio") == 0)
1233                         { s_nbio=1; }
1234 #endif
1235                 else if (strcmp(*argv,"-nbio_test") == 0)
1236                         {
1237 #ifdef FIONBIO  
1238                         s_nbio=1;
1239 #endif
1240                         s_nbio_test=1;
1241                         }
1242                 else if (strcmp(*argv,"-ign_eof") == 0)
1243                         s_ign_eof=1;
1244                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1245                         s_ign_eof=0;
1246                 else if (strcmp(*argv,"-debug") == 0)
1247                         { s_debug=1; }
1248 #ifndef OPENSSL_NO_TLSEXT
1249                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1250                         s_tlsextdebug=1;
1251                 else if (strcmp(*argv,"-status") == 0)
1252                         s_tlsextstatus=1;
1253                 else if (strcmp(*argv,"-status_verbose") == 0)
1254                         {
1255                         s_tlsextstatus=1;
1256                         tlscstatp.verbose = 1;
1257                         }
1258                 else if (!strcmp(*argv, "-status_timeout"))
1259                         {
1260                         s_tlsextstatus=1;
1261                         if (--argc < 1) goto bad;
1262                         tlscstatp.timeout = atoi(*(++argv));
1263                         }
1264                 else if (!strcmp(*argv, "-status_url"))
1265                         {
1266                         s_tlsextstatus=1;
1267                         if (--argc < 1) goto bad;
1268                         if (!OCSP_parse_url(*(++argv),
1269                                         &tlscstatp.host,
1270                                         &tlscstatp.port,
1271                                         &tlscstatp.path,
1272                                         &tlscstatp.use_ssl))
1273                                 {
1274                                 BIO_printf(bio_err, "Error parsing URL\n");
1275                                 goto bad;
1276                                 }
1277                         }
1278 #endif
1279                 else if (strcmp(*argv,"-msg") == 0)
1280                         { s_msg=1; }
1281                 else if (strcmp(*argv,"-msgfile") == 0)
1282                         {
1283                         if (--argc < 1) goto bad;
1284                         bio_s_msg = BIO_new_file(*(++argv), "w");
1285                         }
1286 #ifndef OPENSSL_NO_SSL_TRACE
1287                 else if (strcmp(*argv,"-trace") == 0)
1288                         { s_msg=2; }
1289 #endif
1290                 else if (strcmp(*argv,"-hack") == 0)
1291                         { hack=1; }
1292                 else if (strcmp(*argv,"-state") == 0)
1293                         { state=1; }
1294                 else if (strcmp(*argv,"-crlf") == 0)
1295                         { s_crlf=1; }
1296                 else if (strcmp(*argv,"-quiet") == 0)
1297                         { s_quiet=1; }
1298                 else if (strcmp(*argv,"-brief") == 0)
1299                         {
1300                         s_quiet=1;
1301                         s_brief=1;
1302                         verify_quiet=1;
1303                         }
1304                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1305                         { no_tmp_rsa=1; }
1306                 else if (strcmp(*argv,"-no_dhe") == 0)
1307                         { no_dhe=1; }
1308                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1309                         { no_ecdhe=1; }
1310                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1311                         { no_resume_ephemeral = 1; }
1312 #ifndef OPENSSL_NO_PSK
1313                 else if (strcmp(*argv,"-psk_hint") == 0)
1314                         {
1315                         if (--argc < 1) goto bad;
1316                         psk_identity_hint= *(++argv);
1317                         }
1318                 else if (strcmp(*argv,"-psk") == 0)
1319                         {
1320                         size_t i;
1321
1322                         if (--argc < 1) goto bad;
1323                         psk_key=*(++argv);
1324                         for (i=0; i<strlen(psk_key); i++)
1325                                 {
1326                                 if (isxdigit((unsigned char)psk_key[i]))
1327                                         continue;
1328                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1329                                 goto bad;
1330                                 }
1331                         }
1332 #endif
1333 #ifndef OPENSSL_NO_SRP
1334                 else if (strcmp(*argv, "-srpvfile") == 0)
1335                         {
1336                         if (--argc < 1) goto bad;
1337                         srp_verifier_file = *(++argv);
1338                         meth = TLSv1_server_method();
1339                         }
1340                 else if (strcmp(*argv, "-srpuserseed") == 0)
1341                         {
1342                         if (--argc < 1) goto bad;
1343                         srpuserseed = *(++argv);
1344                         meth = TLSv1_server_method();
1345                         }
1346 #endif
1347                 else if (strcmp(*argv,"-rev") == 0)
1348                         { rev=1; }
1349                 else if (strcmp(*argv,"-www") == 0)
1350                         { www=1; }
1351                 else if (strcmp(*argv,"-WWW") == 0)
1352                         { www=2; }
1353                 else if (strcmp(*argv,"-HTTP") == 0)
1354                         { www=3; }
1355 #ifndef OPENSSL_NO_SSL2
1356                 else if (strcmp(*argv,"-ssl2") == 0)
1357                         { meth=SSLv2_server_method(); }
1358 #endif
1359 #ifndef OPENSSL_NO_SSL3
1360                 else if (strcmp(*argv,"-ssl3") == 0)
1361                         { meth=SSLv3_server_method(); }
1362 #endif
1363 #ifndef OPENSSL_NO_TLS1
1364                 else if (strcmp(*argv,"-tls1") == 0)
1365                         { meth=TLSv1_server_method(); }
1366                 else if (strcmp(*argv,"-tls1_1") == 0)
1367                         { meth=TLSv1_1_server_method(); }
1368                 else if (strcmp(*argv,"-tls1_2") == 0)
1369                         { meth=TLSv1_2_server_method(); }
1370 #endif
1371 #ifndef OPENSSL_NO_DTLS1
1372                 else if (strcmp(*argv,"-dtls") == 0)
1373                         { 
1374                         meth=DTLS_server_method();
1375                         socket_type = SOCK_DGRAM;
1376                         }
1377                 else if (strcmp(*argv,"-dtls1") == 0)
1378                         { 
1379                         meth=DTLSv1_server_method();
1380                         socket_type = SOCK_DGRAM;
1381                         }
1382                 else if (strcmp(*argv,"-dtls1_2") == 0)
1383                         { 
1384                         meth=DTLSv1_2_server_method();
1385                         socket_type = SOCK_DGRAM;
1386                         }
1387                 else if (strcmp(*argv,"-timeout") == 0)
1388                         enable_timeouts = 1;
1389                 else if (strcmp(*argv,"-mtu") == 0)
1390                         {
1391                         if (--argc < 1) goto bad;
1392                         socket_mtu = atol(*(++argv));
1393                         }
1394                 else if (strcmp(*argv, "-chain") == 0)
1395                         cert_chain = 1;
1396 #endif
1397                 else if (strcmp(*argv, "-id_prefix") == 0)
1398                         {
1399                         if (--argc < 1) goto bad;
1400                         session_id_prefix = *(++argv);
1401                         }
1402 #ifndef OPENSSL_NO_ENGINE
1403                 else if (strcmp(*argv,"-engine") == 0)
1404                         {
1405                         if (--argc < 1) goto bad;
1406                         engine_id= *(++argv);
1407                         }
1408 #endif
1409                 else if (strcmp(*argv,"-rand") == 0)
1410                         {
1411                         if (--argc < 1) goto bad;
1412                         inrand= *(++argv);
1413                         }
1414 #ifndef OPENSSL_NO_TLSEXT
1415                 else if (strcmp(*argv,"-servername") == 0)
1416                         {
1417                         if (--argc < 1) goto bad;
1418                         tlsextcbp.servername= *(++argv);
1419                         }
1420                 else if (strcmp(*argv,"-servername_fatal") == 0)
1421                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1422                 else if (strcmp(*argv,"-cert2") == 0)
1423                         {
1424                         if (--argc < 1) goto bad;
1425                         s_cert_file2= *(++argv);
1426                         }
1427                 else if (strcmp(*argv,"-key2") == 0)
1428                         {
1429                         if (--argc < 1) goto bad;
1430                         s_key_file2= *(++argv);
1431                         }
1432 # ifndef OPENSSL_NO_NEXTPROTONEG
1433                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1434                         {
1435                         if (--argc < 1) goto bad;
1436                         next_proto_neg_in = *(++argv);
1437                         }
1438 # endif
1439 #endif
1440 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1441                 else if (strcmp(*argv,"-jpake") == 0)
1442                         {
1443                         if (--argc < 1) goto bad;
1444                         jpake_secret = *(++argv);
1445                         }
1446 #endif
1447                 else if (strcmp(*argv,"-use_srtp") == 0)
1448                         {
1449                         if (--argc < 1) goto bad;
1450                         srtp_profiles = *(++argv);
1451                         }
1452                 else if (strcmp(*argv,"-keymatexport") == 0)
1453                         {
1454                         if (--argc < 1) goto bad;
1455                         keymatexportlabel= *(++argv);
1456                         }
1457                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1458                         {
1459                         if (--argc < 1) goto bad;
1460                         keymatexportlen=atoi(*(++argv));
1461                         if (keymatexportlen == 0) goto bad;
1462                         }
1463                 else
1464                         {
1465                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1466                         badop=1;
1467                         break;
1468                         }
1469                 argc--;
1470                 argv++;
1471                 }
1472         if (badop)
1473                 {
1474 bad:
1475                 sv_usage();
1476                 goto end;
1477                 }
1478
1479 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1480         if (jpake_secret)
1481                 {
1482                 if (psk_key)
1483                         {
1484                         BIO_printf(bio_err,
1485                                    "Can't use JPAKE and PSK together\n");
1486                         goto end;
1487                         }
1488                 psk_identity = "JPAKE";
1489                 }
1490 #endif
1491
1492         SSL_load_error_strings();
1493         OpenSSL_add_ssl_algorithms();
1494
1495 #ifndef OPENSSL_NO_ENGINE
1496         e = setup_engine(bio_err, engine_id, 1);
1497 #endif
1498
1499         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1500                 {
1501                 BIO_printf(bio_err, "Error getting password\n");
1502                 goto end;
1503                 }
1504
1505
1506         if (s_key_file == NULL)
1507                 s_key_file = s_cert_file;
1508 #ifndef OPENSSL_NO_TLSEXT
1509         if (s_key_file2 == NULL)
1510                 s_key_file2 = s_cert_file2;
1511 #endif
1512
1513         if (!load_excert(&exc, bio_err))
1514                 goto end;
1515
1516         if (nocert == 0)
1517                 {
1518                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1519                        "server certificate private key file");
1520                 if (!s_key)
1521                         {
1522                         ERR_print_errors(bio_err);
1523                         goto end;
1524                         }
1525
1526                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1527                         NULL, e, "server certificate file");
1528
1529                 if (!s_cert)
1530                         {
1531                         ERR_print_errors(bio_err);
1532                         goto end;
1533                         }
1534                 if (s_chain_file)
1535                         {
1536                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1537                                         NULL, e, "server certificate chain");
1538                         if (!s_chain)
1539                                 goto end;
1540                         }
1541
1542 #ifndef OPENSSL_NO_TLSEXT
1543                 if (tlsextcbp.servername) 
1544                         {
1545                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1546                                 "second server certificate private key file");
1547                         if (!s_key2)
1548                                 {
1549                                 ERR_print_errors(bio_err);
1550                                 goto end;
1551                                 }
1552                         
1553                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1554                                 NULL, e, "second server certificate file");
1555                         
1556                         if (!s_cert2)
1557                                 {
1558                                 ERR_print_errors(bio_err);
1559                                 goto end;
1560                                 }
1561                         }
1562 #endif /* OPENSSL_NO_TLSEXT */
1563                 }
1564
1565 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1566         if (next_proto_neg_in)
1567                 {
1568                 unsigned short len;
1569                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1570                 if (next_proto.data == NULL)
1571                         goto end;
1572                 next_proto.len = len;
1573                 }
1574         else
1575                 {
1576                 next_proto.data = NULL;
1577                 }
1578 #endif
1579
1580         if (crl_file)
1581                 {
1582                 X509_CRL *crl;
1583                 crl = load_crl(crl_file, crl_format);
1584                 if (!crl)
1585                         {
1586                         BIO_puts(bio_err, "Error loading CRL\n");
1587                         ERR_print_errors(bio_err);
1588                         goto end;
1589                         }
1590                 crls = sk_X509_CRL_new_null();
1591                 if (!crls || !sk_X509_CRL_push(crls, crl))
1592                         {
1593                         BIO_puts(bio_err, "Error adding CRL\n");
1594                         ERR_print_errors(bio_err);
1595                         X509_CRL_free(crl);
1596                         goto end;
1597                         }
1598                 }
1599
1600
1601         if (s_dcert_file)
1602                 {
1603
1604                 if (s_dkey_file == NULL)
1605                         s_dkey_file = s_dcert_file;
1606
1607                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1608                                 0, dpass, e,
1609                                "second certificate private key file");
1610                 if (!s_dkey)
1611                         {
1612                         ERR_print_errors(bio_err);
1613                         goto end;
1614                         }
1615
1616                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1617                                 NULL, e, "second server certificate file");
1618
1619                 if (!s_dcert)
1620                         {
1621                         ERR_print_errors(bio_err);
1622                         goto end;
1623                         }
1624                 if (s_dchain_file)
1625                         {
1626                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1627                                 NULL, e, "second server certificate chain");
1628                         if (!s_dchain)
1629                                 goto end;
1630                         }
1631
1632                 }
1633
1634         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1635                 && !RAND_status())
1636                 {
1637                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1638                 }
1639         if (inrand != NULL)
1640                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1641                         app_RAND_load_files(inrand));
1642
1643         if (bio_s_out == NULL)
1644                 {
1645                 if (s_quiet && !s_debug)
1646                         {
1647                         bio_s_out=BIO_new(BIO_s_null());
1648                         if (s_msg && !bio_s_msg)
1649                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1650                         }
1651                 else
1652                         {
1653                         if (bio_s_out == NULL)
1654                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1655                         }
1656                 }
1657
1658 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1659         if (nocert)
1660 #endif
1661                 {
1662                 s_cert_file=NULL;
1663                 s_key_file=NULL;
1664                 s_dcert_file=NULL;
1665                 s_dkey_file=NULL;
1666 #ifndef OPENSSL_NO_TLSEXT
1667                 s_cert_file2=NULL;
1668                 s_key_file2=NULL;
1669 #endif
1670                 }
1671
1672         ctx=SSL_CTX_new(meth);
1673         if (ctx == NULL)
1674                 {
1675                 ERR_print_errors(bio_err);
1676                 goto end;
1677                 }
1678         if (session_id_prefix)
1679                 {
1680                 if(strlen(session_id_prefix) >= 32)
1681                         BIO_printf(bio_err,
1682 "warning: id_prefix is too long, only one new session will be possible\n");
1683                 else if(strlen(session_id_prefix) >= 16)
1684                         BIO_printf(bio_err,
1685 "warning: id_prefix is too long if you use SSLv2\n");
1686                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1687                         {
1688                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1689                         ERR_print_errors(bio_err);
1690                         goto end;
1691                         }
1692                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1693                 }
1694         SSL_CTX_set_quiet_shutdown(ctx,1);
1695         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1696         if (exc) ssl_ctx_set_excert(ctx, exc);
1697         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1698          * Setting read ahead solves this problem.
1699          */
1700         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1701
1702         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1703         if (no_cache)
1704                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1705         else if (ext_cache)
1706                 init_session_cache_ctx(ctx);
1707         else
1708                 SSL_CTX_sess_set_cache_size(ctx,128);
1709
1710         if (srtp_profiles != NULL)
1711                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1712
1713 #if 0
1714         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1715 #endif
1716
1717 #if 0
1718         if (s_cert_file == NULL)
1719                 {
1720                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1721                 goto end;
1722                 }
1723 #endif
1724
1725         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1726                 (!SSL_CTX_set_default_verify_paths(ctx)))
1727                 {
1728                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1729                 ERR_print_errors(bio_err);
1730                 /* goto end; */
1731                 }
1732         if (vpm)
1733                 SSL_CTX_set1_param(ctx, vpm);
1734
1735         ssl_ctx_add_crls(ctx, crls, 0);
1736
1737         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1738                 goto end;
1739
1740         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1741                                                 crls, crl_download))
1742                 {
1743                 BIO_printf(bio_err, "Error loading store locations\n");
1744                 ERR_print_errors(bio_err);
1745                 goto end;
1746                 }
1747
1748 #ifndef OPENSSL_NO_TLSEXT
1749         if (s_cert2)
1750                 {
1751                 ctx2=SSL_CTX_new(meth);
1752                 if (ctx2 == NULL)
1753                         {
1754                         ERR_print_errors(bio_err);
1755                         goto end;
1756                         }
1757                 }
1758         
1759         if (ctx2)
1760                 {
1761                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1762
1763                 if (session_id_prefix)
1764                         {
1765                         if(strlen(session_id_prefix) >= 32)
1766                                 BIO_printf(bio_err,
1767                                         "warning: id_prefix is too long, only one new session will be possible\n");
1768                         else if(strlen(session_id_prefix) >= 16)
1769                                 BIO_printf(bio_err,
1770                                         "warning: id_prefix is too long if you use SSLv2\n");
1771                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1772                                 {
1773                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1774                                 ERR_print_errors(bio_err);
1775                                 goto end;
1776                                 }
1777                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1778                         }
1779                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1780                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1781                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1782                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1783                  * Setting read ahead solves this problem.
1784                  */
1785                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1786
1787                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1788
1789                 if (no_cache)
1790                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1791                 else if (ext_cache)
1792                         init_session_cache_ctx(ctx2);
1793                 else
1794                         SSL_CTX_sess_set_cache_size(ctx2,128);
1795
1796                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1797                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1798                         {
1799                         ERR_print_errors(bio_err);
1800                         }
1801                 if (vpm)
1802                         SSL_CTX_set1_param(ctx2, vpm);
1803
1804                 ssl_ctx_add_crls(ctx2, crls, 0);
1805
1806                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1807                         goto end;
1808
1809                 }
1810
1811 # ifndef OPENSSL_NO_NEXTPROTONEG
1812         if (next_proto.data)
1813                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1814 # endif
1815 #endif 
1816
1817 #ifndef OPENSSL_NO_DH
1818         if (!no_dhe)
1819                 {
1820                 DH *dh=NULL;
1821
1822                 if (dhfile)
1823                         dh = load_dh_param(dhfile);
1824                 else if (s_cert_file)
1825                         dh = load_dh_param(s_cert_file);
1826
1827                 if (dh != NULL)
1828                         {
1829                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1830                         }
1831                 else
1832                         {
1833                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1834                         dh=get_dh512();
1835                         }
1836                 (void)BIO_flush(bio_s_out);
1837
1838                 SSL_CTX_set_tmp_dh(ctx,dh);
1839 #ifndef OPENSSL_NO_TLSEXT
1840                 if (ctx2)
1841                         {
1842                         if (!dhfile)
1843                                 { 
1844                                 DH *dh2=load_dh_param(s_cert_file2);
1845                                 if (dh2 != NULL)
1846                                         {
1847                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1848                                         (void)BIO_flush(bio_s_out);
1849
1850                                         DH_free(dh);
1851                                         dh = dh2;
1852                                         }
1853                                 }
1854                         SSL_CTX_set_tmp_dh(ctx2,dh);
1855                         }
1856 #endif
1857                 DH_free(dh);
1858                 }
1859 #endif
1860
1861         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1862                 goto end;
1863 #ifndef OPENSSL_NO_TLSEXT
1864         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1865                 goto end;
1866         if (s_serverinfo_file != NULL
1867             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1868                 goto end;
1869 #endif
1870 #ifndef OPENSSL_NO_TLSEXT
1871         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1872                 goto end; 
1873 #endif
1874         if (s_dcert != NULL)
1875                 {
1876                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1877                         goto end;
1878                 }
1879
1880 #ifndef OPENSSL_NO_RSA
1881 #if 1
1882         if (!no_tmp_rsa)
1883                 {
1884                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1885 #ifndef OPENSSL_NO_TLSEXT
1886                 if (ctx2) 
1887                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1888 #endif          
1889                 }
1890 #else
1891         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1892                 {
1893                 RSA *rsa;
1894
1895                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1896                 BIO_flush(bio_s_out);
1897
1898                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1899
1900                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1901                         {
1902                         ERR_print_errors(bio_err);
1903                         goto end;
1904                         }
1905 #ifndef OPENSSL_NO_TLSEXT
1906                         if (ctx2)
1907                                 {
1908                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1909                                         {
1910                                         ERR_print_errors(bio_err);
1911                                         goto end;
1912                                         }
1913                                 }
1914 #endif
1915                 RSA_free(rsa);
1916                 BIO_printf(bio_s_out,"\n");
1917                 }
1918 #endif
1919 #endif
1920
1921 #ifndef OPENSSL_NO_PSK
1922 #ifdef OPENSSL_NO_JPAKE
1923         if (psk_key != NULL)
1924 #else
1925         if (psk_key != NULL || jpake_secret)
1926 #endif
1927                 {
1928                 if (s_debug)
1929                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1930                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1931                 }
1932
1933         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1934                 {
1935                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1936                 ERR_print_errors(bio_err);
1937                 goto end;
1938                 }
1939 #endif
1940
1941         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1942         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1943                 sizeof s_server_session_id_context);
1944
1945         /* Set DTLS cookie generation and verification callbacks */
1946         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1947         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1948
1949 #ifndef OPENSSL_NO_TLSEXT
1950         if (ctx2)
1951                 {
1952                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1953                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1954                         sizeof s_server_session_id_context);
1955
1956                 tlsextcbp.biodebug = bio_s_out;
1957                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1958                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1959                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1960                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1961                 }
1962 #endif
1963
1964 #ifndef OPENSSL_NO_SRP
1965         if (srp_verifier_file != NULL)
1966                 {
1967                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1968                 srp_callback_parm.user = NULL;
1969                 srp_callback_parm.login = NULL;
1970                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1971                         {
1972                         BIO_printf(bio_err,
1973                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1974                                    srp_verifier_file, ret);
1975                                 goto end;
1976                         }
1977                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1978                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1979                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1980                 }
1981         else
1982 #endif
1983         if (CAfile != NULL)
1984                 {
1985                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1986 #ifndef OPENSSL_NO_TLSEXT
1987                 if (ctx2) 
1988                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1989 #endif
1990                 }
1991
1992         BIO_printf(bio_s_out,"ACCEPT\n");
1993         (void)BIO_flush(bio_s_out);
1994         if (rev)
1995                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1996         else if (www)
1997                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1998         else
1999                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2000         print_stats(bio_s_out,ctx);
2001         ret=0;
2002 end:
2003         if (ctx != NULL) SSL_CTX_free(ctx);
2004         if (s_cert)
2005                 X509_free(s_cert);
2006         if (crls)
2007                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2008         if (s_dcert)
2009                 X509_free(s_dcert);
2010         if (s_key)
2011                 EVP_PKEY_free(s_key);
2012         if (s_dkey)
2013                 EVP_PKEY_free(s_dkey);
2014         if (s_chain)
2015                 sk_X509_pop_free(s_chain, X509_free);
2016         if (s_dchain)
2017                 sk_X509_pop_free(s_dchain, X509_free);
2018         if (pass)
2019                 OPENSSL_free(pass);
2020         if (dpass)
2021                 OPENSSL_free(dpass);
2022         if (vpm)
2023                 X509_VERIFY_PARAM_free(vpm);
2024         free_sessions();
2025 #ifndef OPENSSL_NO_TLSEXT
2026         if (tlscstatp.host)
2027                 OPENSSL_free(tlscstatp.host);
2028         if (tlscstatp.port)
2029                 OPENSSL_free(tlscstatp.port);
2030         if (tlscstatp.path)
2031                 OPENSSL_free(tlscstatp.path);
2032         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2033         if (s_cert2)
2034                 X509_free(s_cert2);
2035         if (s_key2)
2036                 EVP_PKEY_free(s_key2);
2037         if (authz_in != NULL)
2038                 BIO_free(authz_in);
2039         if (serverinfo_in != NULL)
2040                 BIO_free(serverinfo_in);
2041 #endif
2042         ssl_excert_free(exc);
2043         if (ssl_args)
2044                 sk_OPENSSL_STRING_free(ssl_args);
2045         if (cctx)
2046                 SSL_CONF_CTX_free(cctx);
2047 #ifndef OPENSSL_NO_JPAKE
2048         if (jpake_secret && psk_key)
2049                 OPENSSL_free(psk_key);
2050 #endif
2051         if (bio_s_out != NULL)
2052                 {
2053                 BIO_free(bio_s_out);
2054                 bio_s_out=NULL;
2055                 }
2056         if (bio_s_msg != NULL)
2057                 {
2058                 BIO_free(bio_s_msg);
2059                 bio_s_msg = NULL;
2060                 }
2061         apps_shutdown();
2062         OPENSSL_EXIT(ret);
2063         }
2064
2065 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2066         {
2067         BIO_printf(bio,"%4ld items in the session cache\n",
2068                 SSL_CTX_sess_number(ssl_ctx));
2069         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2070                 SSL_CTX_sess_connect(ssl_ctx));
2071         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2072                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2073         BIO_printf(bio,"%4ld client connects that finished\n",
2074                 SSL_CTX_sess_connect_good(ssl_ctx));
2075         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2076                 SSL_CTX_sess_accept(ssl_ctx));
2077         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2078                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2079         BIO_printf(bio,"%4ld server accepts that finished\n",
2080                 SSL_CTX_sess_accept_good(ssl_ctx));
2081         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2082         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2083         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2084         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2085         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2086                 SSL_CTX_sess_cache_full(ssl_ctx),
2087                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2088         }
2089
2090 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2091         {
2092         char *buf=NULL;
2093         fd_set readfds;
2094         int ret=1,width;
2095         int k,i;
2096         unsigned long l;
2097         SSL *con=NULL;
2098         BIO *sbio;
2099 #ifndef OPENSSL_NO_KRB5
2100         KSSL_CTX *kctx;
2101 #endif
2102         struct timeval timeout;
2103 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2104         struct timeval tv;
2105 #else
2106         struct timeval *timeoutp;
2107 #endif
2108
2109         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2110                 {
2111                 BIO_printf(bio_err,"out of memory\n");
2112                 goto err;
2113                 }
2114 #ifdef FIONBIO  
2115         if (s_nbio)
2116                 {
2117                 unsigned long sl=1;
2118
2119                 if (!s_quiet)
2120                         BIO_printf(bio_err,"turning on non blocking io\n");
2121                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2122                         ERR_print_errors(bio_err);
2123                 }
2124 #endif
2125
2126         if (con == NULL) {
2127                 con=SSL_new(ctx);
2128 #ifndef OPENSSL_NO_TLSEXT
2129         if (s_tlsextdebug)
2130                 {
2131                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2132                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2133                 }
2134         if (s_tlsextstatus)
2135                 {
2136                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2137                 tlscstatp.err = bio_err;
2138                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2139                 }
2140 #endif
2141 #ifndef OPENSSL_NO_KRB5
2142                 if ((kctx = kssl_ctx_new()) != NULL)
2143                         {
2144                         SSL_set0_kssl_ctx(con, kctx);
2145                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2146                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2147                         }
2148 #endif  /* OPENSSL_NO_KRB5 */
2149                 if(context)
2150                       SSL_set_session_id_context(con, context,
2151                                                  strlen((char *)context));
2152         }
2153         SSL_clear(con);
2154 #if 0
2155 #ifdef TLSEXT_TYPE_opaque_prf_input
2156         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2157 #endif
2158 #endif
2159
2160         if (stype == SOCK_DGRAM)
2161                 {
2162
2163                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2164
2165                 if (enable_timeouts)
2166                         {
2167                         timeout.tv_sec = 0;
2168                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2169                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2170                         
2171                         timeout.tv_sec = 0;
2172                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2173                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2174                         }
2175
2176                 if (socket_mtu > 28)
2177                         {
2178                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2179                         SSL_set_mtu(con, socket_mtu - 28);
2180                         }
2181                 else
2182                         /* want to do MTU discovery */
2183                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2184
2185         /* turn on cookie exchange */
2186         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2187                 }
2188         else
2189                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2190
2191         if (s_nbio_test)
2192                 {
2193                 BIO *test;
2194
2195                 test=BIO_new(BIO_f_nbio_test());
2196                 sbio=BIO_push(test,sbio);
2197                 }
2198 #ifndef OPENSSL_NO_JPAKE
2199         if(jpake_secret)
2200                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2201 #endif
2202
2203         SSL_set_bio(con,sbio,sbio);
2204         SSL_set_accept_state(con);
2205         /* SSL_set_fd(con,s); */
2206
2207         if (s_debug)
2208                 {
2209                 SSL_set_debug(con, 1);
2210                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2211                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2212                 }
2213         if (s_msg)
2214                 {
2215 #ifndef OPENSSL_NO_SSL_TRACE
2216                 if (s_msg == 2)
2217                         SSL_set_msg_callback(con, SSL_trace);
2218                 else
2219 #endif
2220                         SSL_set_msg_callback(con, msg_cb);
2221                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2222                 }
2223 #ifndef OPENSSL_NO_TLSEXT
2224         if (s_tlsextdebug)
2225                 {
2226                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2227                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2228                 }
2229 #endif
2230
2231         width=s+1;
2232         for (;;)
2233                 {
2234                 int read_from_terminal;
2235                 int read_from_sslcon;
2236
2237                 read_from_terminal = 0;
2238                 read_from_sslcon = SSL_pending(con);
2239
2240                 if (!read_from_sslcon)
2241                         {
2242                         FD_ZERO(&readfds);
2243 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2244                         openssl_fdset(fileno(stdin),&readfds);
2245 #endif
2246                         openssl_fdset(s,&readfds);
2247                         /* Note: under VMS with SOCKETSHR the second parameter is
2248                          * currently of type (int *) whereas under other systems
2249                          * it is (void *) if you don't have a cast it will choke
2250                          * the compiler: if you do have a cast then you can either
2251                          * go for (int *) or (void *).
2252                          */
2253 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2254                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2255                          * on sockets. As a workaround we timeout the select every
2256                          * second and check for any keypress. In a proper Windows
2257                          * application we wouldn't do this because it is inefficient.
2258                          */
2259                         tv.tv_sec = 1;
2260                         tv.tv_usec = 0;
2261                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2262                         if((i < 0) || (!i && !_kbhit() ) )continue;
2263                         if(_kbhit())
2264                                 read_from_terminal = 1;
2265 #elif defined(OPENSSL_SYS_BEOS_R5)
2266                         /* Under BeOS-R5 the situation is similar to DOS */
2267                         tv.tv_sec = 1;
2268                         tv.tv_usec = 0;
2269                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2270                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2271                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2272                                 continue;
2273                         if (read(fileno(stdin), buf, 0) >= 0)
2274                                 read_from_terminal = 1;
2275                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2276 #else
2277                         if ((SSL_version(con) == DTLS1_VERSION) &&
2278                                 DTLSv1_get_timeout(con, &timeout))
2279                                 timeoutp = &timeout;
2280                         else
2281                                 timeoutp = NULL;
2282
2283                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2284
2285                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2286                                 {
2287                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2288                                 }
2289
2290                         if (i <= 0) continue;
2291                         if (FD_ISSET(fileno(stdin),&readfds))
2292                                 read_from_terminal = 1;
2293 #endif
2294                         if (FD_ISSET(s,&readfds))
2295                                 read_from_sslcon = 1;
2296                         }
2297                 if (read_from_terminal)
2298                         {
2299                         if (s_crlf)
2300                                 {
2301                                 int j, lf_num;
2302
2303                                 i=raw_read_stdin(buf, bufsize/2);
2304                                 lf_num = 0;
2305                                 /* both loops are skipped when i <= 0 */
2306                                 for (j = 0; j < i; j++)
2307                                         if (buf[j] == '\n')
2308                                                 lf_num++;
2309                                 for (j = i-1; j >= 0; j--)
2310                                         {
2311                                         buf[j+lf_num] = buf[j];
2312                                         if (buf[j] == '\n')
2313                                                 {
2314                                                 lf_num--;
2315                                                 i++;
2316                                                 buf[j+lf_num] = '\r';
2317                                                 }
2318                                         }
2319                                 assert(lf_num == 0);
2320                                 }
2321                         else
2322                                 i=raw_read_stdin(buf,bufsize);
2323                         if (!s_quiet && !s_brief)
2324                                 {
2325                                 if ((i <= 0) || (buf[0] == 'Q'))
2326                                         {
2327                                         BIO_printf(bio_s_out,"DONE\n");
2328                                         SHUTDOWN(s);
2329                                         close_accept_socket();
2330                                         ret= -11;
2331                                         goto err;
2332                                         }
2333                                 if ((i <= 0) || (buf[0] == 'q'))
2334                                         {
2335                                         BIO_printf(bio_s_out,"DONE\n");
2336                                         if (SSL_version(con) != DTLS1_VERSION)
2337                         SHUTDOWN(s);
2338         /*                              close_accept_socket();
2339                                         ret= -11;*/
2340                                         goto err;
2341                                         }
2342
2343 #ifndef OPENSSL_NO_HEARTBEATS
2344                                 if ((buf[0] == 'B') &&
2345                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2346                                         {
2347                                         BIO_printf(bio_err,"HEARTBEATING\n");
2348                                         SSL_heartbeat(con);
2349                                         i=0;
2350                                         continue;
2351                                         }
2352 #endif
2353                                 if ((buf[0] == 'r') && 
2354                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2355                                         {
2356                                         SSL_renegotiate(con);
2357                                         i=SSL_do_handshake(con);
2358                                         printf("SSL_do_handshake -> %d\n",i);
2359                                         i=0; /*13; */
2360                                         continue;
2361                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2362                                         }
2363                                 if ((buf[0] == 'R') &&
2364                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2365                                         {
2366                                         SSL_set_verify(con,
2367                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2368                                         SSL_renegotiate(con);
2369                                         i=SSL_do_handshake(con);
2370                                         printf("SSL_do_handshake -> %d\n",i);
2371                                         i=0; /* 13; */
2372                                         continue;
2373                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2374                                         }
2375                                 if (buf[0] == 'P')
2376                                         {
2377                                         static const char *str="Lets print some clear text\n";
2378                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2379                                         }
2380                                 if (buf[0] == 'S')
2381                                         {
2382                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2383                                         }
2384                                 }
2385 #ifdef CHARSET_EBCDIC
2386                         ebcdic2ascii(buf,buf,i);
2387 #endif
2388                         l=k=0;
2389                         for (;;)
2390                                 {
2391                                 /* should do a select for the write */
2392 #ifdef RENEG
2393 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2394 #endif
2395                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2396 #ifndef OPENSSL_NO_SRP
2397                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2398                                         {
2399                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2400                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2401                                         if (srp_callback_parm.user) 
2402                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2403                                         else 
2404                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2405                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2406                                         }
2407 #endif
2408                                 switch (SSL_get_error(con,k))
2409                                         {
2410                                 case SSL_ERROR_NONE:
2411                                         break;
2412                                 case SSL_ERROR_WANT_WRITE:
2413                                 case SSL_ERROR_WANT_READ:
2414                                 case SSL_ERROR_WANT_X509_LOOKUP:
2415                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2416                                         break;
2417                                 case SSL_ERROR_SYSCALL:
2418                                 case SSL_ERROR_SSL:
2419                                         BIO_printf(bio_s_out,"ERROR\n");
2420                                         ERR_print_errors(bio_err);
2421                                         ret=1;
2422                                         goto err;
2423                                         /* break; */
2424                                 case SSL_ERROR_ZERO_RETURN:
2425                                         BIO_printf(bio_s_out,"DONE\n");
2426                                         ret=1;
2427                                         goto err;
2428                                         }
2429                                 l+=k;
2430                                 i-=k;
2431                                 if (i <= 0) break;
2432                                 }
2433                         }
2434                 if (read_from_sslcon)
2435                         {
2436                         if (!SSL_is_init_finished(con))
2437                                 {
2438                                 i=init_ssl_connection(con);
2439                                 
2440                                 if (i < 0)
2441                                         {
2442                                         ret=0;
2443                                         goto err;
2444                                         }
2445                                 else if (i == 0)
2446                                         {
2447                                         ret=1;
2448                                         goto err;
2449                                         }
2450                                 }
2451                         else
2452                                 {
2453 again:  
2454                                 i=SSL_read(con,(char *)buf,bufsize);
2455 #ifndef OPENSSL_NO_SRP
2456                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2457                                         {
2458                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2459                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2460                                         if (srp_callback_parm.user) 
2461                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2462                                         else 
2463                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2464                                         i=SSL_read(con,(char *)buf,bufsize);
2465                                         }
2466 #endif
2467                                 switch (SSL_get_error(con,i))
2468                                         {
2469                                 case SSL_ERROR_NONE:
2470 #ifdef CHARSET_EBCDIC
2471                                         ascii2ebcdic(buf,buf,i);
2472 #endif
2473                                         raw_write_stdout(buf,
2474                                                 (unsigned int)i);
2475                                         if (SSL_pending(con)) goto again;
2476                                         break;
2477                                 case SSL_ERROR_WANT_WRITE:
2478                                 case SSL_ERROR_WANT_READ:
2479                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2480                                         break;
2481                                 case SSL_ERROR_SYSCALL:
2482                                 case SSL_ERROR_SSL:
2483                                         BIO_printf(bio_s_out,"ERROR\n");
2484                                         ERR_print_errors(bio_err);
2485                                         ret=1;
2486                                         goto err;
2487                                 case SSL_ERROR_ZERO_RETURN:
2488                                         BIO_printf(bio_s_out,"DONE\n");
2489                                         ret=1;
2490                                         goto err;
2491                                         }
2492                                 }
2493                         }
2494                 }
2495 err:
2496         if (con != NULL)
2497                 {
2498                 BIO_printf(bio_s_out,"shutting down SSL\n");
2499 #if 1
2500                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2501 #else
2502                 SSL_shutdown(con);
2503 #endif
2504                 SSL_free(con);
2505                 }
2506         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2507         if (buf != NULL)
2508                 {
2509                 OPENSSL_cleanse(buf,bufsize);
2510                 OPENSSL_free(buf);
2511                 }
2512         if (ret >= 0)
2513                 BIO_printf(bio_s_out,"ACCEPT\n");
2514         return(ret);
2515         }
2516
2517 static void close_accept_socket(void)
2518         {
2519         BIO_printf(bio_err,"shutdown accept socket\n");
2520         if (accept_socket >= 0)
2521                 {
2522                 SHUTDOWN2(accept_socket);
2523                 }
2524         }
2525
2526 static int init_ssl_connection(SSL *con)
2527         {
2528         int i;
2529         const char *str;
2530         X509 *peer;
2531         long verify_error;
2532         MS_STATIC char buf[BUFSIZ];
2533 #ifndef OPENSSL_NO_KRB5
2534         char *client_princ;
2535 #endif
2536 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2537         const unsigned char *next_proto_neg;
2538         unsigned next_proto_neg_len;
2539 #endif
2540         unsigned char *exportedkeymat;
2541
2542
2543         i=SSL_accept(con);
2544 #ifndef OPENSSL_NO_SRP
2545         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2546                 {
2547                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2548                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2549                         if (srp_callback_parm.user) 
2550                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2551                         else 
2552                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2553                         i=SSL_accept(con);
2554                 }
2555 #endif
2556         if (i <= 0)
2557                 {
2558                 if (BIO_sock_should_retry(i))
2559                         {
2560                         BIO_printf(bio_s_out,"DELAY\n");
2561                         return(1);
2562                         }
2563
2564                 BIO_printf(bio_err,"ERROR\n");
2565                 verify_error=SSL_get_verify_result(con);
2566                 if (verify_error != X509_V_OK)
2567                         {
2568                         BIO_printf(bio_err,"verify error:%s\n",
2569                                 X509_verify_cert_error_string(verify_error));
2570                         }
2571                 /* Always print any error messages */
2572                 ERR_print_errors(bio_err);
2573                 return(0);
2574                 }
2575
2576         if (s_brief)
2577                 print_ssl_summary(bio_err, con);
2578
2579         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2580
2581         peer=SSL_get_peer_certificate(con);
2582         if (peer != NULL)
2583                 {
2584                 BIO_printf(bio_s_out,"Client certificate\n");
2585                 PEM_write_bio_X509(bio_s_out,peer);
2586                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2587                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2588                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2589                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2590                 X509_free(peer);
2591                 }
2592
2593         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2594                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2595         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2596         ssl_print_sigalgs(bio_s_out, con);
2597 #ifndef OPENSSL_NO_EC
2598         ssl_print_point_formats(bio_s_out, con);
2599         ssl_print_curves(bio_s_out, con, 0);
2600 #endif
2601         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2602
2603 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2604         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2605         if (next_proto_neg)
2606                 {
2607                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2608                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2609                 BIO_printf(bio_s_out, "\n");
2610                 }
2611 #endif
2612         {
2613         SRTP_PROTECTION_PROFILE *srtp_profile
2614           = SSL_get_selected_srtp_profile(con);
2615
2616         if(srtp_profile)
2617                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2618                            srtp_profile->name);
2619         }
2620         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2621         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2622                 TLS1_FLAGS_TLS_PADDING_BUG)
2623                 BIO_printf(bio_s_out,
2624                            "Peer has incorrect TLSv1 block padding\n");
2625 #ifndef OPENSSL_NO_KRB5
2626         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2627         if (client_princ != NULL)
2628                 {
2629                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2630                                                                 client_princ);
2631                 }
2632 #endif /* OPENSSL_NO_KRB5 */
2633         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2634                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2635         if (keymatexportlabel != NULL)
2636                 {
2637                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2638                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2639                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2640                            keymatexportlen);
2641                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2642                 if (exportedkeymat != NULL)
2643                         {
2644                         if (!SSL_export_keying_material(con, exportedkeymat,
2645                                                         keymatexportlen,
2646                                                         keymatexportlabel,
2647                                                         strlen(keymatexportlabel),
2648                                                         NULL, 0, 0))
2649                                 {
2650                                 BIO_printf(bio_s_out, "    Error\n");
2651                                 }
2652                         else
2653                                 {
2654                                 BIO_printf(bio_s_out, "    Keying material: ");
2655                                 for (i=0; i<keymatexportlen; i++)
2656                                         BIO_printf(bio_s_out, "%02X",
2657                                                    exportedkeymat[i]);
2658                                 BIO_printf(bio_s_out, "\n");
2659                                 }
2660                         OPENSSL_free(exportedkeymat);
2661                         }
2662                 }
2663
2664         return(1);
2665         }
2666
2667 #ifndef OPENSSL_NO_DH
2668 static DH *load_dh_param(const char *dhfile)
2669         {
2670         DH *ret=NULL;
2671         BIO *bio;
2672
2673         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2674                 goto err;
2675         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2676 err:
2677         if (bio != NULL) BIO_free(bio);
2678         return(ret);
2679         }
2680 #endif
2681 #ifndef OPENSSL_NO_KRB5
2682         char *client_princ;
2683 #endif
2684
2685 #if 0
2686 static int load_CA(SSL_CTX *ctx, char *file)
2687         {
2688         FILE *in;
2689         X509 *x=NULL;
2690
2691         if ((in=fopen(file,"r")) == NULL)
2692                 return(0);
2693
2694         for (;;)
2695                 {
2696                 if (PEM_read_X509(in,&x,NULL) == NULL)
2697                         break;
2698                 SSL_CTX_add_client_CA(ctx,x);
2699                 }
2700         if (x != NULL) X509_free(x);
2701         fclose(in);
2702         return(1);
2703         }
2704 #endif
2705
2706 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2707         {
2708         char *buf=NULL;
2709         int ret=1;
2710         int i,j,k,dot;
2711         SSL *con;
2712         const SSL_CIPHER *c;
2713         BIO *io,*ssl_bio,*sbio;
2714 #ifndef OPENSSL_NO_KRB5
2715         KSSL_CTX *kctx;
2716 #endif
2717
2718         buf=OPENSSL_malloc(bufsize);
2719         if (buf == NULL) return(0);
2720         io=BIO_new(BIO_f_buffer());
2721         ssl_bio=BIO_new(BIO_f_ssl());
2722         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2723
2724 #ifdef FIONBIO  
2725         if (s_nbio)
2726                 {
2727                 unsigned long sl=1;
2728
2729                 if (!s_quiet)
2730                         BIO_printf(bio_err,"turning on non blocking io\n");
2731                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2732                         ERR_print_errors(bio_err);
2733                 }
2734 #endif
2735
2736         /* lets make the output buffer a reasonable size */
2737         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2738
2739         if ((con=SSL_new(ctx)) == NULL) goto err;
2740 #ifndef OPENSSL_NO_TLSEXT
2741                 if (s_tlsextdebug)
2742                         {
2743                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2744                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2745                         }
2746 #endif
2747 #ifndef OPENSSL_NO_KRB5
2748         if ((kctx = kssl_ctx_new()) != NULL)
2749                 {
2750                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2751                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2752                 }
2753 #endif  /* OPENSSL_NO_KRB5 */
2754         if(context) SSL_set_session_id_context(con, context,
2755                                                strlen((char *)context));
2756
2757         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2758         if (s_nbio_test)
2759                 {
2760                 BIO *test;
2761
2762                 test=BIO_new(BIO_f_nbio_test());
2763                 sbio=BIO_push(test,sbio);
2764                 }
2765         SSL_set_bio(con,sbio,sbio);
2766         SSL_set_accept_state(con);
2767
2768         /* SSL_set_fd(con,s); */
2769         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2770         BIO_push(io,ssl_bio);
2771 #ifdef CHARSET_EBCDIC
2772         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2773 #endif
2774
2775         if (s_debug)
2776                 {
2777                 SSL_set_debug(con, 1);
2778                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2779                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2780                 }
2781         if (s_msg)
2782                 {
2783 #ifndef OPENSSL_NO_SSL_TRACE
2784                 if (s_msg == 2)
2785                         SSL_set_msg_callback(con, SSL_trace);
2786                 else
2787 #endif
2788                         SSL_set_msg_callback(con, msg_cb);
2789                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2790                 }
2791
2792         for (;;)
2793                 {
2794                 if (hack)
2795                         {
2796                         i=SSL_accept(con);
2797 #ifndef OPENSSL_NO_SRP
2798                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2799                 {
2800                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2801                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2802                         if (srp_callback_parm.user) 
2803                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2804                         else 
2805                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2806                         i=SSL_accept(con);
2807                 }
2808 #endif
2809                         switch (SSL_get_error(con,i))
2810                                 {
2811                         case SSL_ERROR_NONE:
2812                                 break;
2813                         case SSL_ERROR_WANT_WRITE:
2814                         case SSL_ERROR_WANT_READ:
2815                         case SSL_ERROR_WANT_X509_LOOKUP:
2816                                 continue;
2817                         case SSL_ERROR_SYSCALL:
2818                         case SSL_ERROR_SSL:
2819                         case SSL_ERROR_ZERO_RETURN:
2820                                 ret=1;
2821                                 goto err;
2822                                 /* break; */
2823                                 }
2824
2825                         SSL_renegotiate(con);
2826                         SSL_write(con,NULL,0);
2827                         }
2828
2829                 i=BIO_gets(io,buf,bufsize-1);
2830                 if (i < 0) /* error */
2831                         {
2832                         if (!BIO_should_retry(io))
2833                                 {
2834                                 if (!s_quiet)
2835                                         ERR_print_errors(bio_err);
2836                                 goto err;
2837                                 }
2838                         else
2839                                 {
2840                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2841 #if defined(OPENSSL_SYS_NETWARE)
2842             delay(1000);
2843 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2844                                 sleep(1);
2845 #endif
2846                                 continue;
2847                                 }
2848                         }
2849                 else if (i == 0) /* end of input */
2850                         {
2851                         ret=1;
2852                         goto end;
2853                         }
2854
2855                 /* else we have data */
2856                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2857                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2858                         {
2859                         char *p;
2860                         X509 *peer;
2861                         STACK_OF(SSL_CIPHER) *sk;
2862                         static const char *space="                          ";
2863
2864                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2865                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2866                         BIO_puts(io,"<pre>\n");
2867 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2868                         BIO_puts(io,"\n");
2869                         for (i=0; i<local_argc; i++)
2870                                 {
2871                                 BIO_puts(io,local_argv[i]);
2872                                 BIO_write(io," ",1);
2873                                 }
2874                         BIO_puts(io,"\n");
2875
2876                         BIO_printf(io,
2877                                 "Secure Renegotiation IS%s supported\n",
2878                                 SSL_get_secure_renegotiation_support(con) ?
2879                                                         "" : " NOT");
2880
2881                         /* The following is evil and should not really
2882                          * be done */
2883                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2884                         sk=SSL_get_ciphers(con);
2885                         j=sk_SSL_CIPHER_num(sk);
2886                         for (i=0; i<j; i++)
2887                                 {
2888                                 c=sk_SSL_CIPHER_value(sk,i);
2889                                 BIO_printf(io,"%-11s:%-25s",
2890                                         SSL_CIPHER_get_version(c),
2891                                         SSL_CIPHER_get_name(c));
2892                                 if ((((i+1)%2) == 0) && (i+1 != j))
2893                                         BIO_puts(io,"\n");
2894                                 }
2895                         BIO_puts(io,"\n");
2896                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2897                         if (p != NULL)
2898                                 {
2899                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2900                                 j=i=0;
2901                                 while (*p)
2902                                         {
2903                                         if (*p == ':')
2904                                                 {
2905                                                 BIO_write(io,space,26-j);
2906                                                 i++;
2907                                                 j=0;
2908                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2909                                                 }
2910                                         else
2911                                                 {
2912                                                 BIO_write(io,p,1);
2913                                                 j++;
2914                                                 }
2915                                         p++;
2916                                         }
2917                                 BIO_puts(io,"\n");
2918                                 }
2919                         ssl_print_sigalgs(io, con);
2920 #ifndef OPENSSL_NO_EC
2921                         ssl_print_curves(io, con, 0);
2922 #endif
2923                         BIO_printf(io,(SSL_cache_hit(con)
2924                                 ?"---\nReused, "
2925                                 :"---\nNew, "));
2926                         c=SSL_get_current_cipher(con);
2927                         BIO_printf(io,"%s, Cipher is %s\n",
2928                                 SSL_CIPHER_get_version(c),
2929                                 SSL_CIPHER_get_name(c));
2930                         SSL_SESSION_print(io,SSL_get_session(con));
2931                         BIO_printf(io,"---\n");
2932                         print_stats(io,SSL_get_SSL_CTX(con));
2933                         BIO_printf(io,"---\n");
2934                         peer=SSL_get_peer_certificate(con);
2935                         if (peer != NULL)
2936                                 {
2937                                 BIO_printf(io,"Client certificate\n");
2938                                 X509_print(io,peer);
2939                                 PEM_write_bio_X509(io,peer);
2940                                 }
2941                         else
2942                                 BIO_puts(io,"no client certificate available\n");
2943                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2944                         break;
2945                         }
2946                 else if ((www == 2 || www == 3)
2947                          && (strncmp("GET /",buf,5) == 0))
2948                         {
2949                         BIO *file;
2950                         char *p,*e;
2951                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2952
2953                         /* skip the '/' */
2954                         p= &(buf[5]);
2955
2956                         dot = 1;
2957                         for (e=p; *e != '\0'; e++)
2958                                 {
2959                                 if (e[0] == ' ')
2960                                         break;
2961
2962                                 switch (dot)
2963                                         {
2964                                 case 1:
2965                                         dot = (e[0] == '.') ? 2 : 0;
2966                                         break;
2967                                 case 2:
2968                                         dot = (e[0] == '.') ? 3 : 0;
2969                                         break;
2970                                 case 3:
2971                                         dot = (e[0] == '/') ? -1 : 0;
2972                                         break;
2973                                         }
2974                                 if (dot == 0)
2975                                         dot = (e[0] == '/') ? 1 : 0;
2976                                 }
2977                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2978
2979                         if (*e == '\0')
2980                                 {
2981                                 BIO_puts(io,text);
2982                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2983                                 break;
2984                                 }
2985                         *e='\0';
2986
2987                         if (dot)
2988                                 {
2989                                 BIO_puts(io,text);
2990                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2991                                 break;
2992                                 }
2993
2994                         if (*p == '/')
2995                                 {
2996                                 BIO_puts(io,text);
2997                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2998                                 break;
2999                                 }
3000
3001 #if 0
3002                         /* append if a directory lookup */
3003                         if (e[-1] == '/')
3004                                 strcat(p,"index.html");
3005 #endif
3006
3007                         /* if a directory, do the index thang */
3008                         if (app_isdir(p)>0)
3009                                 {
3010 #if 0 /* must check buffer size */
3011                                 strcat(p,"/index.html");
3012 #else
3013                                 BIO_puts(io,text);
3014                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3015                                 break;
3016 #endif
3017                                 }
3018
3019                         if ((file=BIO_new_file(p,"r")) == NULL)
3020                                 {
3021                                 BIO_puts(io,text);
3022                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3023                                 ERR_print_errors(io);
3024                                 break;
3025                                 }
3026
3027                         if (!s_quiet)
3028                                 BIO_printf(bio_err,"FILE:%s\n",p);
3029
3030                         if (www == 2)
3031                                 {
3032                                 i=strlen(p);
3033                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3034                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3035                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3036                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3037                                 else
3038                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3039                                 }
3040                         /* send the file */
3041                         for (;;)
3042                                 {
3043                                 i=BIO_read(file,buf,bufsize);
3044                                 if (i <= 0) break;
3045
3046 #ifdef RENEG
3047                                 total_bytes+=i;
3048                                 fprintf(stderr,"%d\n",i);
3049                                 if (total_bytes > 3*1024)
3050                                         {
3051                                         total_bytes=0;
3052                                         fprintf(stderr,"RENEGOTIATE\n");
3053                                         SSL_renegotiate(con);
3054                                         }
3055 #endif
3056
3057                                 for (j=0; j<i; )
3058                                         {
3059 #ifdef RENEG
3060 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3061 #endif
3062                                         k=BIO_write(io,&(buf[j]),i-j);
3063                                         if (k <= 0)
3064                                                 {
3065                                                 if (!BIO_should_retry(io))
3066                                                         goto write_error;
3067                                                 else
3068                                                         {
3069                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3070                                                         }
3071                                                 }
3072                                         else
3073                                                 {
3074                                                 j+=k;
3075                                                 }
3076                                         }
3077                                 }
3078 write_error:
3079                         BIO_free(file);
3080                         break;
3081                         }
3082                 }
3083
3084         for (;;)
3085                 {
3086                 i=(int)BIO_flush(io);
3087                 if (i <= 0)
3088                         {
3089                         if (!BIO_should_retry(io))
3090                                 break;
3091                         }
3092                 else
3093                         break;
3094                 }
3095 end:
3096 #if 1
3097         /* make sure we re-use sessions */
3098         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3099 #else
3100         /* This kills performance */
3101 /*      SSL_shutdown(con); A shutdown gets sent in the
3102  *      BIO_free_all(io) procession */
3103 #endif
3104
3105 err:
3106
3107         if (ret >= 0)
3108                 BIO_printf(bio_s_out,"ACCEPT\n");
3109
3110         if (buf != NULL) OPENSSL_free(buf);
3111         if (io != NULL) BIO_free_all(io);
3112 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3113         return(ret);
3114         }
3115
3116 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3117         {
3118         char *buf=NULL;
3119         int i;
3120         int ret=1;
3121         SSL *con;
3122         BIO *io,*ssl_bio,*sbio;
3123 #ifndef OPENSSL_NO_KRB5
3124         KSSL_CTX *kctx;
3125 #endif
3126
3127         buf=OPENSSL_malloc(bufsize);
3128         if (buf == NULL) return(0);
3129         io=BIO_new(BIO_f_buffer());
3130         ssl_bio=BIO_new(BIO_f_ssl());
3131         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3132
3133         /* lets make the output buffer a reasonable size */
3134         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3135
3136         if ((con=SSL_new(ctx)) == NULL) goto err;
3137 #ifndef OPENSSL_NO_TLSEXT
3138         if (s_tlsextdebug)
3139                 {
3140                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3141                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3142                 }
3143 #endif
3144 #ifndef OPENSSL_NO_KRB5
3145         if ((kctx = kssl_ctx_new()) != NULL)
3146                 {
3147                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3148                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3149                 }
3150 #endif  /* OPENSSL_NO_KRB5 */
3151         if(context) SSL_set_session_id_context(con, context,
3152                                                strlen((char *)context));
3153
3154         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3155         SSL_set_bio(con,sbio,sbio);
3156         SSL_set_accept_state(con);
3157
3158         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3159         BIO_push(io,ssl_bio);
3160 #ifdef CHARSET_EBCDIC
3161         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3162 #endif
3163
3164         if (s_debug)
3165                 {
3166                 SSL_set_debug(con, 1);
3167                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3168                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3169                 }
3170         if (s_msg)
3171                 {
3172 #ifndef OPENSSL_NO_SSL_TRACE
3173                 if (s_msg == 2)
3174                         SSL_set_msg_callback(con, SSL_trace);
3175                 else
3176 #endif
3177                         SSL_set_msg_callback(con, msg_cb);
3178                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3179                 }
3180
3181         for (;;)
3182                 {
3183                 i = BIO_do_handshake(io);
3184                 if (i > 0)
3185                         break;
3186                 if (!BIO_should_retry(io))
3187                         {
3188                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3189                         ERR_print_errors(bio_err);
3190                         goto end;
3191                         }
3192                 }
3193         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3194         print_ssl_summary(bio_err, con);
3195
3196         for (;;)
3197                 {
3198                 i=BIO_gets(io,buf,bufsize-1);
3199                 if (i < 0) /* error */
3200                         {
3201                         if (!BIO_should_retry(io))
3202                                 {
3203                                 if (!s_quiet)
3204                                         ERR_print_errors(bio_err);
3205                                 goto err;
3206                                 }
3207                         else
3208                                 {
3209                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3210 #if defined(OPENSSL_SYS_NETWARE)
3211             delay(1000);
3212 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3213                                 sleep(1);
3214 #endif
3215                                 continue;
3216                                 }
3217                         }
3218                 else if (i == 0) /* end of input */
3219                         {
3220                         ret=1;
3221                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3222                         goto end;
3223                         }
3224                 else
3225                         {
3226                         char *p = buf + i - 1;
3227                         while(i && (*p == '\n' || *p == '\r'))
3228                                 {
3229                                 p--;
3230                                 i--;
3231                                 }
3232                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3233                                 {
3234                                 ret = 1;
3235                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3236                                 goto end;
3237                                 }
3238                         BUF_reverse((unsigned char *)buf, NULL, i);
3239                         buf[i] = '\n';
3240                         BIO_write(io, buf, i + 1);
3241                         for (;;)
3242                                 {
3243                                 i = BIO_flush(io);
3244                                 if (i > 0)
3245                                         break;
3246                                 if (!BIO_should_retry(io))
3247                                         goto end;
3248                                 }
3249                         }
3250                 }
3251 end:
3252         /* make sure we re-use sessions */
3253         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3254
3255 err:
3256
3257         if (buf != NULL) OPENSSL_free(buf);
3258         if (io != NULL) BIO_free_all(io);
3259         return(ret);
3260         }
3261
3262 #ifndef OPENSSL_NO_RSA
3263 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3264         {
3265         BIGNUM *bn = NULL;
3266         static RSA *rsa_tmp=NULL;
3267
3268         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3269                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3270         if (!rsa_tmp && bn)
3271                 {
3272                 if (!s_quiet)
3273                         {
3274                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3275                         (void)BIO_flush(bio_err);
3276                         }
3277                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3278                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3279                         {
3280                         if(rsa_tmp) RSA_free(rsa_tmp);
3281                         rsa_tmp = NULL;
3282                         }
3283                 if (!s_quiet)
3284                         {
3285                         BIO_printf(bio_err,"\n");
3286                         (void)BIO_flush(bio_err);
3287                         }
3288                 BN_free(bn);
3289                 }
3290         return(rsa_tmp);
3291         }
3292 #endif
3293
3294 #define MAX_SESSION_ID_ATTEMPTS 10
3295 static int generate_session_id(const SSL *ssl, unsigned char *id,
3296                                 unsigned int *id_len)
3297         {
3298         unsigned int count = 0;
3299         do      {
3300                 RAND_pseudo_bytes(id, *id_len);
3301                 /* Prefix the session_id with the required prefix. NB: If our
3302                  * prefix is too long, clip it - but there will be worse effects
3303                  * anyway, eg. the server could only possibly create 1 session
3304                  * ID (ie. the prefix!) so all future session negotiations will
3305                  * fail due to conflicts. */
3306                 memcpy(id, session_id_prefix,
3307                         (strlen(session_id_prefix) < *id_len) ?
3308                         strlen(session_id_prefix) : *id_len);
3309                 }
3310         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3311                 (++count < MAX_SESSION_ID_ATTEMPTS));
3312         if(count >= MAX_SESSION_ID_ATTEMPTS)
3313                 return 0;
3314         return 1;
3315         }
3316
3317 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3318  * structures without any serialisation. This hides some bugs which only
3319  * become apparent in deployed servers. By implementing a basic external
3320  * session cache some issues can be debugged using s_server.
3321  */
3322
3323 typedef struct simple_ssl_session_st
3324         {
3325         unsigned char *id;
3326         unsigned int idlen;
3327         unsigned char *der;
3328         int derlen;
3329         struct simple_ssl_session_st *next;
3330         } simple_ssl_session;
3331
3332 static simple_ssl_session *first = NULL;
3333
3334 static int add_session(SSL *ssl, SSL_SESSION *session)
3335         {
3336         simple_ssl_session *sess;
3337         unsigned char *p;
3338
3339         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3340
3341         SSL_SESSION_get_id(session, &sess->idlen);
3342         sess->derlen = i2d_SSL_SESSION(session, NULL);
3343
3344         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3345
3346         sess->der = OPENSSL_malloc(sess->derlen);
3347         p = sess->der;
3348         i2d_SSL_SESSION(session, &p);
3349
3350         sess->next = first;
3351         first = sess;
3352         BIO_printf(bio_err, "New session added to external cache\n");
3353         return 0;
3354         }
3355
3356 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3357                                         int *do_copy)
3358         {
3359         simple_ssl_session *sess;
3360         *do_copy = 0;
3361         for (sess = first; sess; sess = sess->next)
3362                 {
3363                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3364                         {
3365                         const unsigned char *p = sess->der;
3366                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3367                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3368                         }
3369                 }
3370         BIO_printf(bio_err, "Lookup session: cache miss\n");
3371         return NULL;
3372         }
3373
3374 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3375         {
3376         simple_ssl_session *sess, *prev = NULL;
3377         const unsigned char *id;
3378         unsigned int idlen;
3379         id = SSL_SESSION_get_id(session, &idlen);       
3380         for (sess = first; sess; sess = sess->next)
3381                 {
3382                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3383                         {
3384                         if(prev)
3385                                 prev->next = sess->next;
3386                         else
3387                                 first = sess->next;
3388                         OPENSSL_free(sess->id);
3389                         OPENSSL_free(sess->der);
3390                         OPENSSL_free(sess);
3391                         return;
3392                         }
3393                 prev = sess;
3394                 }
3395         }
3396
3397 static void init_session_cache_ctx(SSL_CTX *sctx)
3398         {
3399         SSL_CTX_set_session_cache_mode(sctx,
3400                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3401         SSL_CTX_sess_set_new_cb(sctx, add_session);
3402         SSL_CTX_sess_set_get_cb(sctx, get_session);
3403         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3404         }
3405
3406 static void free_sessions(void)
3407         {
3408         simple_ssl_session *sess, *tsess;
3409         for (sess = first; sess;)
3410                 {
3411                 OPENSSL_free(sess->id);
3412                 OPENSSL_free(sess->der);
3413                 tsess = sess;
3414                 sess = sess->next;
3415                 OPENSSL_free(tsess);
3416                 }
3417         first = NULL;
3418         }