only use a default curve if not already set
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static int s_server_verify=SSL_VERIFY_NONE;
275 static int s_server_session_id_context = 1; /* anything will do */
276 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
279 #endif
280 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
281 #ifdef FIONBIO
282 static int s_nbio=0;
283 #endif
284 static int s_nbio_test=0;
285 int s_crlf=0;
286 static SSL_CTX *ctx=NULL;
287 #ifndef OPENSSL_NO_TLSEXT
288 static SSL_CTX *ctx2=NULL;
289 #endif
290 static int www=0;
291
292 static BIO *bio_s_out=NULL;
293 static BIO *bio_s_msg = NULL;
294 static int s_debug=0;
295 #ifndef OPENSSL_NO_TLSEXT
296 static int s_tlsextdebug=0;
297 static int s_tlsextstatus=0;
298 static int cert_status_cb(SSL *s, void *arg);
299 #endif
300 static int no_resume_ephemeral = 0;
301 static int s_msg=0;
302 static int s_quiet=0;
303 static int s_ign_eof=0;
304 static int s_brief=0;
305
306 static char *keymatexportlabel=NULL;
307 static int keymatexportlen=20;
308
309 static int hack=0;
310 #ifndef OPENSSL_NO_ENGINE
311 static char *engine_id=NULL;
312 #endif
313 static const char *session_id_prefix=NULL;
314
315 static int enable_timeouts = 0;
316 static long socket_mtu;
317 #ifndef OPENSSL_NO_DTLS1
318 static int cert_chain = 0;
319 #endif
320
321 #ifndef OPENSSL_NO_TLSEXT
322 static BIO *authz_in = NULL;
323 static const char *s_authz_file = NULL;
324 #endif
325
326 #ifndef OPENSSL_NO_PSK
327 static char *psk_identity="Client_identity";
328 char *psk_key=NULL; /* by default PSK is not used */
329
330 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
331         unsigned char *psk, unsigned int max_psk_len)
332         {
333         unsigned int psk_len = 0;
334         int ret;
335         BIGNUM *bn = NULL;
336
337         if (s_debug)
338                 BIO_printf(bio_s_out,"psk_server_cb\n");
339         if (!identity)
340                 {
341                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
342                 goto out_err;
343                 }
344         if (s_debug)
345                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
346                         identity ? (int)strlen(identity) : 0, identity);
347
348         /* here we could lookup the given identity e.g. from a database */
349         if (strcmp(identity, psk_identity) != 0)
350                 {
351                 BIO_printf(bio_s_out, "PSK error: client identity not found"
352                            " (got '%s' expected '%s')\n", identity,
353                            psk_identity);
354                 goto out_err;
355                 }
356         if (s_debug)
357                 BIO_printf(bio_s_out, "PSK client identity found\n");
358
359         /* convert the PSK key to binary */
360         ret = BN_hex2bn(&bn, psk_key);
361         if (!ret)
362                 {
363                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
364                 if (bn)
365                         BN_free(bn);
366                 return 0;
367                 }
368         if (BN_num_bytes(bn) > (int)max_psk_len)
369                 {
370                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
371                         max_psk_len, BN_num_bytes(bn));
372                 BN_free(bn);
373                 return 0;
374                 }
375
376         ret = BN_bn2bin(bn, psk);
377         BN_free(bn);
378
379         if (ret < 0)
380                 goto out_err;
381         psk_len = (unsigned int)ret;
382
383         if (s_debug)
384                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
385         return psk_len;
386  out_err:
387         if (s_debug)
388                 BIO_printf(bio_err, "Error in PSK server callback\n");
389         return 0;
390         }
391 #endif
392
393 #ifndef OPENSSL_NO_SRP
394 /* This is a context that we pass to callbacks */
395 typedef struct srpsrvparm_st
396         {
397         char *login;
398         SRP_VBASE *vb;
399         SRP_user_pwd *user;
400         } srpsrvparm;
401
402 /* This callback pretends to require some asynchronous logic in order to obtain
403    a verifier. When the callback is called for a new connection we return
404    with a negative value. This will provoke the accept etc to return with
405    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
406    (which would normally occur after a worker has finished) and we
407    set the user parameters. 
408 */
409 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
410         {
411         srpsrvparm *p = (srpsrvparm *)arg;
412         if (p->login == NULL && p->user == NULL )
413                 {
414                 p->login = SSL_get_srp_username(s);
415                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
416                 return (-1) ;
417                 }
418
419         if (p->user == NULL)
420                 {
421                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
422                 return SSL3_AL_FATAL;
423                 }
424         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
425                                      p->user->info) < 0)
426                 {
427                 *ad = SSL_AD_INTERNAL_ERROR;
428                 return SSL3_AL_FATAL;
429                 }
430         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
431         /* need to check whether there are memory leaks */
432         p->user = NULL;
433         p->login = NULL;
434         return SSL_ERROR_NONE;
435         }
436
437 #endif
438
439 #ifdef MONOLITH
440 static void s_server_init(void)
441         {
442         accept_socket=-1;
443         s_server_verify=SSL_VERIFY_NONE;
444         s_dcert_file=NULL;
445         s_dkey_file=NULL;
446         s_dchain_file=NULL;
447         s_cert_file=TEST_CERT;
448         s_key_file=NULL;
449         s_chain_file=NULL;
450 #ifndef OPENSSL_NO_TLSEXT
451         s_cert_file2=TEST_CERT2;
452         s_key_file2=NULL;
453         ctx2=NULL;
454 #endif
455 #ifdef FIONBIO
456         s_nbio=0;
457 #endif
458         s_nbio_test=0;
459         ctx=NULL;
460         www=0;
461
462         bio_s_out=NULL;
463         s_debug=0;
464         s_msg=0;
465         s_quiet=0;
466         s_brief=0;
467         hack=0;
468 #ifndef OPENSSL_NO_ENGINE
469         engine_id=NULL;
470 #endif
471         }
472 #endif
473
474 static void sv_usage(void)
475         {
476         BIO_printf(bio_err,"usage: s_server [args ...]\n");
477         BIO_printf(bio_err,"\n");
478         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
479         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
480         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
481         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
482         BIO_printf(bio_err," -context arg  - set session ID context\n");
483         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
484         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
485         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
486         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
487         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
488         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
489                            "                 The CRL(s) are appended to the certificate file\n");
490         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
491                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
492                            "                 the certificate file.\n");
493         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
494         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
495         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
496         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
497         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
498         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
499         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
500         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
501         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
502         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
503         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
504         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
505 #ifndef OPENSSL_NO_ECDH
506         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
507                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
508                            "                 (default is nistp256).\n");
509 #endif
510 #ifdef FIONBIO
511         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
512 #endif
513         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
514         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
515         BIO_printf(bio_err," -debug        - Print more output\n");
516         BIO_printf(bio_err," -msg          - Show protocol messages\n");
517         BIO_printf(bio_err," -state        - Print the SSL states\n");
518         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
519         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
520         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
521         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
522         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
523         BIO_printf(bio_err," -quiet        - No server output\n");
524         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
525 #ifndef OPENSSL_NO_PSK
526         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
527         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
528 # ifndef OPENSSL_NO_JPAKE
529         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
530 # endif
531 #endif
532 #ifndef OPENSSL_NO_SRP
533         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
534         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
535 #endif
536         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
537         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
538         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
539         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
540         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
541         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
542         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
543         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
544         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
545         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
546         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
547         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
548         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
549         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
550 #ifndef OPENSSL_NO_DH
551         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
552 #endif
553 #ifndef OPENSSL_NO_ECDH
554         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
555 #endif
556         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
557         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
558         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
559         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
562 #ifndef OPENSSL_NO_ENGINE
563         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
564 #endif
565         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
566         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
567 #ifndef OPENSSL_NO_TLSEXT
568         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
569         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
570         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
571         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
572         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
573         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
574         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
575         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
576         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
577 # ifndef OPENSSL_NO_NEXTPROTONEG
578         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
579 # endif
580         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
581 #endif
582         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
583         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
584         }
585
586 static int local_argc=0;
587 static char **local_argv;
588
589 #ifdef CHARSET_EBCDIC
590 static int ebcdic_new(BIO *bi);
591 static int ebcdic_free(BIO *a);
592 static int ebcdic_read(BIO *b, char *out, int outl);
593 static int ebcdic_write(BIO *b, const char *in, int inl);
594 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
595 static int ebcdic_gets(BIO *bp, char *buf, int size);
596 static int ebcdic_puts(BIO *bp, const char *str);
597
598 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
599 static BIO_METHOD methods_ebcdic=
600         {
601         BIO_TYPE_EBCDIC_FILTER,
602         "EBCDIC/ASCII filter",
603         ebcdic_write,
604         ebcdic_read,
605         ebcdic_puts,
606         ebcdic_gets,
607         ebcdic_ctrl,
608         ebcdic_new,
609         ebcdic_free,
610         };
611
612 typedef struct
613 {
614         size_t  alloced;
615         char    buff[1];
616 } EBCDIC_OUTBUFF;
617
618 BIO_METHOD *BIO_f_ebcdic_filter()
619 {
620         return(&methods_ebcdic);
621 }
622
623 static int ebcdic_new(BIO *bi)
624 {
625         EBCDIC_OUTBUFF *wbuf;
626
627         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
628         wbuf->alloced = 1024;
629         wbuf->buff[0] = '\0';
630
631         bi->ptr=(char *)wbuf;
632         bi->init=1;
633         bi->flags=0;
634         return(1);
635 }
636
637 static int ebcdic_free(BIO *a)
638 {
639         if (a == NULL) return(0);
640         if (a->ptr != NULL)
641                 OPENSSL_free(a->ptr);
642         a->ptr=NULL;
643         a->init=0;
644         a->flags=0;
645         return(1);
646 }
647         
648 static int ebcdic_read(BIO *b, char *out, int outl)
649 {
650         int ret=0;
651
652         if (out == NULL || outl == 0) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         ret=BIO_read(b->next_bio,out,outl);
656         if (ret > 0)
657                 ascii2ebcdic(out,out,ret);
658         return(ret);
659 }
660
661 static int ebcdic_write(BIO *b, const char *in, int inl)
662 {
663         EBCDIC_OUTBUFF *wbuf;
664         int ret=0;
665         int num;
666         unsigned char n;
667
668         if ((in == NULL) || (inl <= 0)) return(0);
669         if (b->next_bio == NULL) return(0);
670
671         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
672
673         if (inl > (num = wbuf->alloced))
674         {
675                 num = num + num;  /* double the size */
676                 if (num < inl)
677                         num = inl;
678                 OPENSSL_free(wbuf);
679                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
680
681                 wbuf->alloced = num;
682                 wbuf->buff[0] = '\0';
683
684                 b->ptr=(char *)wbuf;
685         }
686
687         ebcdic2ascii(wbuf->buff, in, inl);
688
689         ret=BIO_write(b->next_bio, wbuf->buff, inl);
690
691         return(ret);
692 }
693
694 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
695 {
696         long ret;
697
698         if (b->next_bio == NULL) return(0);
699         switch (cmd)
700         {
701         case BIO_CTRL_DUP:
702                 ret=0L;
703                 break;
704         default:
705                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
706                 break;
707         }
708         return(ret);
709 }
710
711 static int ebcdic_gets(BIO *bp, char *buf, int size)
712 {
713         int i, ret=0;
714         if (bp->next_bio == NULL) return(0);
715 /*      return(BIO_gets(bp->next_bio,buf,size));*/
716         for (i=0; i<size-1; ++i)
717         {
718                 ret = ebcdic_read(bp,&buf[i],1);
719                 if (ret <= 0)
720                         break;
721                 else if (buf[i] == '\n')
722                 {
723                         ++i;
724                         break;
725                 }
726         }
727         if (i < size)
728                 buf[i] = '\0';
729         return (ret < 0 && i == 0) ? ret : i;
730 }
731
732 static int ebcdic_puts(BIO *bp, const char *str)
733 {
734         if (bp->next_bio == NULL) return(0);
735         return ebcdic_write(bp, str, strlen(str));
736 }
737 #endif
738
739 #ifndef OPENSSL_NO_TLSEXT
740
741 /* This is a context that we pass to callbacks */
742 typedef struct tlsextctx_st {
743    char * servername;
744    BIO * biodebug;
745    int extension_error;
746 } tlsextctx;
747
748
749 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
750         {
751         tlsextctx * p = (tlsextctx *) arg;
752         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
753         if (servername && p->biodebug) 
754                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
755         
756         if (!p->servername)
757                 return SSL_TLSEXT_ERR_NOACK;
758         
759         if (servername)
760                 {
761                 if (strcmp(servername,p->servername)) 
762                         return p->extension_error;
763                 if (ctx2)
764                         {
765                         BIO_printf(p->biodebug,"Switching server context.\n");
766                         SSL_set_SSL_CTX(s,ctx2);
767                         }     
768                 }
769         return SSL_TLSEXT_ERR_OK;
770 }
771
772 /* Structure passed to cert status callback */
773
774 typedef struct tlsextstatusctx_st {
775    /* Default responder to use */
776    char *host, *path, *port;
777    int use_ssl;
778    int timeout;
779    BIO *err;
780    int verbose;
781 } tlsextstatusctx;
782
783 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
784
785 /* Certificate Status callback. This is called when a client includes a
786  * certificate status request extension.
787  *
788  * This is a simplified version. It examines certificates each time and
789  * makes one OCSP responder query for each request.
790  *
791  * A full version would store details such as the OCSP certificate IDs and
792  * minimise the number of OCSP responses by caching them until they were
793  * considered "expired".
794  */
795
796 static int cert_status_cb(SSL *s, void *arg)
797         {
798         tlsextstatusctx *srctx = arg;
799         BIO *err = srctx->err;
800         char *host, *port, *path;
801         int use_ssl;
802         unsigned char *rspder = NULL;
803         int rspderlen;
804         STACK_OF(OPENSSL_STRING) *aia = NULL;
805         X509 *x = NULL;
806         X509_STORE_CTX inctx;
807         X509_OBJECT obj;
808         OCSP_REQUEST *req = NULL;
809         OCSP_RESPONSE *resp = NULL;
810         OCSP_CERTID *id = NULL;
811         STACK_OF(X509_EXTENSION) *exts;
812         int ret = SSL_TLSEXT_ERR_NOACK;
813         int i;
814 #if 0
815 STACK_OF(OCSP_RESPID) *ids;
816 SSL_get_tlsext_status_ids(s, &ids);
817 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
818 #endif
819         if (srctx->verbose)
820                 BIO_puts(err, "cert_status: callback called\n");
821         /* Build up OCSP query from server certificate */
822         x = SSL_get_certificate(s);
823         aia = X509_get1_ocsp(x);
824         if (aia)
825                 {
826                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
827                         &host, &port, &path, &use_ssl))
828                         {
829                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
830                         goto err;
831                         }
832                 if (srctx->verbose)
833                         BIO_printf(err, "cert_status: AIA URL: %s\n",
834                                         sk_OPENSSL_STRING_value(aia, 0));
835                 }
836         else
837                 {
838                 if (!srctx->host)
839                         {
840                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
841                         goto done;
842                         }
843                 host = srctx->host;
844                 path = srctx->path;
845                 port = srctx->port;
846                 use_ssl = srctx->use_ssl;
847                 }
848                 
849         if (!X509_STORE_CTX_init(&inctx,
850                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
851                                 NULL, NULL))
852                 goto err;
853         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
854                                 X509_get_issuer_name(x),&obj) <= 0)
855                 {
856                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
857                 X509_STORE_CTX_cleanup(&inctx);
858                 goto done;
859                 }
860         req = OCSP_REQUEST_new();
861         if (!req)
862                 goto err;
863         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
864         X509_free(obj.data.x509);
865         X509_STORE_CTX_cleanup(&inctx);
866         if (!id)
867                 goto err;
868         if (!OCSP_request_add0_id(req, id))
869                 goto err;
870         id = NULL;
871         /* Add any extensions to the request */
872         SSL_get_tlsext_status_exts(s, &exts);
873         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
874                 {
875                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
876                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
877                         goto err;
878                 }
879         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
880                                         srctx->timeout);
881         if (!resp)
882                 {
883                 BIO_puts(err, "cert_status: error querying responder\n");
884                 goto done;
885                 }
886         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
887         if (rspderlen <= 0)
888                 goto err;
889         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
890         if (srctx->verbose)
891                 {
892                 BIO_puts(err, "cert_status: ocsp response sent:\n");
893                 OCSP_RESPONSE_print(err, resp, 2);
894                 }
895         ret = SSL_TLSEXT_ERR_OK;
896         done:
897         if (ret != SSL_TLSEXT_ERR_OK)
898                 ERR_print_errors(err);
899         if (aia)
900                 {
901                 OPENSSL_free(host);
902                 OPENSSL_free(path);
903                 OPENSSL_free(port);
904                 X509_email_free(aia);
905                 }
906         if (id)
907                 OCSP_CERTID_free(id);
908         if (req)
909                 OCSP_REQUEST_free(req);
910         if (resp)
911                 OCSP_RESPONSE_free(resp);
912         return ret;
913         err:
914         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
915         goto done;
916         }
917
918 # ifndef OPENSSL_NO_NEXTPROTONEG
919 /* This is the context that we pass to next_proto_cb */
920 typedef struct tlsextnextprotoctx_st {
921         unsigned char *data;
922         unsigned int len;
923 } tlsextnextprotoctx;
924
925 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
926         {
927         tlsextnextprotoctx *next_proto = arg;
928
929         *data = next_proto->data;
930         *len = next_proto->len;
931
932         return SSL_TLSEXT_ERR_OK;
933         }
934 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
935 #endif
936
937 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
938         {
939         /* disable resumption for sessions with forward secure ciphers */
940         return is_forward_secure;
941         }
942
943 int MAIN(int, char **);
944
945 #ifndef OPENSSL_NO_JPAKE
946 static char *jpake_secret = NULL;
947 #endif
948 #ifndef OPENSSL_NO_SRP
949         static srpsrvparm srp_callback_parm;
950 #endif
951 static char *srtp_profiles = NULL;
952 static unsigned char *checkhost = NULL, *checkemail = NULL;
953 static char *checkip = NULL;
954
955
956 int MAIN(int argc, char *argv[])
957         {
958         X509_VERIFY_PARAM *vpm = NULL;
959         int badarg = 0;
960         short port=PORT;
961         char *CApath=NULL,*CAfile=NULL;
962         char *chCApath=NULL,*chCAfile=NULL;
963         char *vfyCApath=NULL,*vfyCAfile=NULL;
964         unsigned char *context = NULL;
965         char *dhfile = NULL;
966         int badop=0;
967         int ret=1;
968         int build_chain = 0;
969         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
970         int state=0;
971         const SSL_METHOD *meth=NULL;
972         int socket_type=SOCK_STREAM;
973         ENGINE *e=NULL;
974         char *inrand=NULL;
975         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
976         char *passarg = NULL, *pass = NULL;
977         char *dpassarg = NULL, *dpass = NULL;
978         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
979         X509 *s_cert = NULL, *s_dcert = NULL;
980         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
981         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
982         int no_cache = 0, ext_cache = 0;
983         int rev = 0, naccept = -1;
984 #ifndef OPENSSL_NO_TLSEXT
985         EVP_PKEY *s_key2 = NULL;
986         X509 *s_cert2 = NULL;
987         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
988 # ifndef OPENSSL_NO_NEXTPROTONEG
989         const char *next_proto_neg_in = NULL;
990         tlsextnextprotoctx next_proto;
991 # endif
992 #endif
993 #ifndef OPENSSL_NO_PSK
994         /* by default do not send a PSK identity hint */
995         static char *psk_identity_hint=NULL;
996 #endif
997 #ifndef OPENSSL_NO_SRP
998         char *srpuserseed = NULL;
999         char *srp_verifier_file = NULL;
1000 #endif
1001         SSL_EXCERT *exc = NULL;
1002         SSL_CONF_CTX *cctx = NULL;
1003         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1004
1005         meth=SSLv23_server_method();
1006
1007         local_argc=argc;
1008         local_argv=argv;
1009
1010         apps_startup();
1011 #ifdef MONOLITH
1012         s_server_init();
1013 #endif
1014
1015         if (bio_err == NULL)
1016                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1017
1018         if (!load_config(bio_err, NULL))
1019                 goto end;
1020
1021         cctx = SSL_CONF_CTX_new();
1022         if (!cctx)
1023                 goto end;
1024         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1025
1026         verify_depth=0;
1027 #ifdef FIONBIO
1028         s_nbio=0;
1029 #endif
1030         s_nbio_test=0;
1031
1032         argc--;
1033         argv++;
1034
1035         while (argc >= 1)
1036                 {
1037                 if      ((strcmp(*argv,"-port") == 0) ||
1038                          (strcmp(*argv,"-accept") == 0))
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         if (!extract_port(*(++argv),&port))
1042                                 goto bad;
1043                         }
1044                 else if (strcmp(*argv,"-naccept") == 0)
1045                         {
1046                         if (--argc < 1) goto bad;
1047                         naccept = atol(*(++argv));
1048                         if (naccept <= 0)
1049                                 {
1050                                 BIO_printf(bio_err, "bad accept value %s\n",
1051                                                         *argv);
1052                                 goto bad;
1053                                 }
1054                         }
1055                 else if (strcmp(*argv,"-verify") == 0)
1056                         {
1057                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1058                         if (--argc < 1) goto bad;
1059                         verify_depth=atoi(*(++argv));
1060                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1061                         }
1062                 else if (strcmp(*argv,"-Verify") == 0)
1063                         {
1064                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1065                                 SSL_VERIFY_CLIENT_ONCE;
1066                         if (--argc < 1) goto bad;
1067                         verify_depth=atoi(*(++argv));
1068                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1069                         }
1070                 else if (strcmp(*argv,"-context") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         context= (unsigned char *)*(++argv);
1074                         }
1075                 else if (strcmp(*argv,"-cert") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         s_cert_file= *(++argv);
1079                         }
1080 #ifndef OPENSSL_NO_TLSEXT
1081                 else if (strcmp(*argv,"-authz") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         s_authz_file = *(++argv);
1085                         }
1086 #endif
1087                 else if (strcmp(*argv,"-certform") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         s_cert_format = str2fmt(*(++argv));
1091                         }
1092                 else if (strcmp(*argv,"-key") == 0)
1093                         {
1094                         if (--argc < 1) goto bad;
1095                         s_key_file= *(++argv);
1096                         }
1097                 else if (strcmp(*argv,"-keyform") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         s_key_format = str2fmt(*(++argv));
1101                         }
1102                 else if (strcmp(*argv,"-pass") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         passarg = *(++argv);
1106                         }
1107                 else if (strcmp(*argv,"-cert_chain") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         s_chain_file= *(++argv);
1111                         }
1112                 else if (strcmp(*argv,"-dhparam") == 0)
1113                         {
1114                         if (--argc < 1) goto bad;
1115                         dhfile = *(++argv);
1116                         }
1117                 else if (strcmp(*argv,"-dcertform") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         s_dcert_format = str2fmt(*(++argv));
1121                         }
1122                 else if (strcmp(*argv,"-dcert") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         s_dcert_file= *(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-dkeyform") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         s_dkey_format = str2fmt(*(++argv));
1131                         }
1132                 else if (strcmp(*argv,"-dpass") == 0)
1133                         {
1134                         if (--argc < 1) goto bad;
1135                         dpassarg = *(++argv);
1136                         }
1137                 else if (strcmp(*argv,"-dkey") == 0)
1138                         {
1139                         if (--argc < 1) goto bad;
1140                         s_dkey_file= *(++argv);
1141                         }
1142                 else if (strcmp(*argv,"-dcert_chain") == 0)
1143                         {
1144                         if (--argc < 1) goto bad;
1145                         s_dchain_file= *(++argv);
1146                         }
1147                 else if (strcmp(*argv,"-nocert") == 0)
1148                         {
1149                         nocert=1;
1150                         }
1151                 else if (strcmp(*argv,"-CApath") == 0)
1152                         {
1153                         if (--argc < 1) goto bad;
1154                         CApath= *(++argv);
1155                         }
1156                 else if (strcmp(*argv,"-chainCApath") == 0)
1157                         {
1158                         if (--argc < 1) goto bad;
1159                         chCApath= *(++argv);
1160                         }
1161                 else if (strcmp(*argv,"-verifyCApath") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         vfyCApath= *(++argv);
1165                         }
1166                 else if (strcmp(*argv,"-no_cache") == 0)
1167                         no_cache = 1;
1168                 else if (strcmp(*argv,"-ext_cache") == 0)
1169                         ext_cache = 1;
1170                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1171                         {
1172                         if (badarg)
1173                                 goto bad;
1174                         continue;
1175                         }
1176                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1177                         {
1178                         if (badarg)
1179                                 goto bad;
1180                         continue;
1181                         }
1182                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1183                         {
1184                         if (badarg)
1185                                 goto bad;
1186                         continue;
1187                         }
1188                 else if (strcmp(*argv,"-verify_return_error") == 0)
1189                         verify_return_error = 1;
1190                 else if (strcmp(*argv,"-verify_quiet") == 0)
1191                         verify_quiet = 1;
1192                 else if (strcmp(*argv,"-build_chain") == 0)
1193                         build_chain = 1;
1194                 else if (strcmp(*argv,"-CAfile") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         CAfile= *(++argv);
1198                         }
1199                 else if (strcmp(*argv,"-chainCAfile") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         chCAfile= *(++argv);
1203                         }
1204                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         vfyCAfile= *(++argv);
1208                         }
1209 #ifdef FIONBIO  
1210                 else if (strcmp(*argv,"-nbio") == 0)
1211                         { s_nbio=1; }
1212 #endif
1213                 else if (strcmp(*argv,"-nbio_test") == 0)
1214                         {
1215 #ifdef FIONBIO  
1216                         s_nbio=1;
1217 #endif
1218                         s_nbio_test=1;
1219                         }
1220                 else if (strcmp(*argv,"-ign_eof") == 0)
1221                         s_ign_eof=1;
1222                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1223                         s_ign_eof=0;
1224                 else if (strcmp(*argv,"-debug") == 0)
1225                         { s_debug=1; }
1226 #ifndef OPENSSL_NO_TLSEXT
1227                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1228                         s_tlsextdebug=1;
1229                 else if (strcmp(*argv,"-status") == 0)
1230                         s_tlsextstatus=1;
1231                 else if (strcmp(*argv,"-status_verbose") == 0)
1232                         {
1233                         s_tlsextstatus=1;
1234                         tlscstatp.verbose = 1;
1235                         }
1236                 else if (!strcmp(*argv, "-status_timeout"))
1237                         {
1238                         s_tlsextstatus=1;
1239                         if (--argc < 1) goto bad;
1240                         tlscstatp.timeout = atoi(*(++argv));
1241                         }
1242                 else if (!strcmp(*argv, "-status_url"))
1243                         {
1244                         s_tlsextstatus=1;
1245                         if (--argc < 1) goto bad;
1246                         if (!OCSP_parse_url(*(++argv),
1247                                         &tlscstatp.host,
1248                                         &tlscstatp.port,
1249                                         &tlscstatp.path,
1250                                         &tlscstatp.use_ssl))
1251                                 {
1252                                 BIO_printf(bio_err, "Error parsing URL\n");
1253                                 goto bad;
1254                                 }
1255                         }
1256 #endif
1257                 else if (strcmp(*argv,"-checkhost") == 0)
1258                         {
1259                         if (--argc < 1) goto bad;
1260                         checkhost=(unsigned char *)*(++argv);
1261                         }
1262                 else if (strcmp(*argv,"-checkemail") == 0)
1263                         {
1264                         if (--argc < 1) goto bad;
1265                         checkemail=(unsigned char *)*(++argv);
1266                         }
1267                 else if (strcmp(*argv,"-checkip") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         checkip=*(++argv);
1271                         }
1272                 else if (strcmp(*argv,"-msg") == 0)
1273                         { s_msg=1; }
1274                 else if (strcmp(*argv,"-msgfile") == 0)
1275                         {
1276                         if (--argc < 1) goto bad;
1277                         bio_s_msg = BIO_new_file(*(++argv), "w");
1278                         }
1279 #ifndef OPENSSL_NO_SSL_TRACE
1280                 else if (strcmp(*argv,"-trace") == 0)
1281                         { s_msg=2; }
1282 #endif
1283                 else if (strcmp(*argv,"-hack") == 0)
1284                         { hack=1; }
1285                 else if (strcmp(*argv,"-state") == 0)
1286                         { state=1; }
1287                 else if (strcmp(*argv,"-crlf") == 0)
1288                         { s_crlf=1; }
1289                 else if (strcmp(*argv,"-quiet") == 0)
1290                         { s_quiet=1; }
1291                 else if (strcmp(*argv,"-brief") == 0)
1292                         {
1293                         s_quiet=1;
1294                         s_brief=1;
1295                         verify_quiet=1;
1296                         }
1297                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1298                         { no_tmp_rsa=1; }
1299                 else if (strcmp(*argv,"-no_dhe") == 0)
1300                         { no_dhe=1; }
1301                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1302                         { no_ecdhe=1; }
1303                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1304                         { no_resume_ephemeral = 1; }
1305 #ifndef OPENSSL_NO_PSK
1306                 else if (strcmp(*argv,"-psk_hint") == 0)
1307                         {
1308                         if (--argc < 1) goto bad;
1309                         psk_identity_hint= *(++argv);
1310                         }
1311                 else if (strcmp(*argv,"-psk") == 0)
1312                         {
1313                         size_t i;
1314
1315                         if (--argc < 1) goto bad;
1316                         psk_key=*(++argv);
1317                         for (i=0; i<strlen(psk_key); i++)
1318                                 {
1319                                 if (isxdigit((unsigned char)psk_key[i]))
1320                                         continue;
1321                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1322                                 goto bad;
1323                                 }
1324                         }
1325 #endif
1326 #ifndef OPENSSL_NO_SRP
1327                 else if (strcmp(*argv, "-srpvfile") == 0)
1328                         {
1329                         if (--argc < 1) goto bad;
1330                         srp_verifier_file = *(++argv);
1331                         meth = TLSv1_server_method();
1332                         }
1333                 else if (strcmp(*argv, "-srpuserseed") == 0)
1334                         {
1335                         if (--argc < 1) goto bad;
1336                         srpuserseed = *(++argv);
1337                         meth = TLSv1_server_method();
1338                         }
1339 #endif
1340                 else if (strcmp(*argv,"-rev") == 0)
1341                         { rev=1; }
1342                 else if (strcmp(*argv,"-www") == 0)
1343                         { www=1; }
1344                 else if (strcmp(*argv,"-WWW") == 0)
1345                         { www=2; }
1346                 else if (strcmp(*argv,"-HTTP") == 0)
1347                         { www=3; }
1348 #ifndef OPENSSL_NO_SSL2
1349                 else if (strcmp(*argv,"-ssl2") == 0)
1350                         { meth=SSLv2_server_method(); }
1351 #endif
1352 #ifndef OPENSSL_NO_SSL3
1353                 else if (strcmp(*argv,"-ssl3") == 0)
1354                         { meth=SSLv3_server_method(); }
1355 #endif
1356 #ifndef OPENSSL_NO_TLS1
1357                 else if (strcmp(*argv,"-tls1") == 0)
1358                         { meth=TLSv1_server_method(); }
1359                 else if (strcmp(*argv,"-tls1_1") == 0)
1360                         { meth=TLSv1_1_server_method(); }
1361                 else if (strcmp(*argv,"-tls1_2") == 0)
1362                         { meth=TLSv1_2_server_method(); }
1363 #endif
1364 #ifndef OPENSSL_NO_DTLS1
1365                 else if (strcmp(*argv,"-dtls1") == 0)
1366                         { 
1367                         meth=DTLSv1_server_method();
1368                         socket_type = SOCK_DGRAM;
1369                         }
1370                 else if (strcmp(*argv,"-timeout") == 0)
1371                         enable_timeouts = 1;
1372                 else if (strcmp(*argv,"-mtu") == 0)
1373                         {
1374                         if (--argc < 1) goto bad;
1375                         socket_mtu = atol(*(++argv));
1376                         }
1377                 else if (strcmp(*argv, "-chain") == 0)
1378                         cert_chain = 1;
1379 #endif
1380                 else if (strcmp(*argv, "-id_prefix") == 0)
1381                         {
1382                         if (--argc < 1) goto bad;
1383                         session_id_prefix = *(++argv);
1384                         }
1385 #ifndef OPENSSL_NO_ENGINE
1386                 else if (strcmp(*argv,"-engine") == 0)
1387                         {
1388                         if (--argc < 1) goto bad;
1389                         engine_id= *(++argv);
1390                         }
1391 #endif
1392                 else if (strcmp(*argv,"-rand") == 0)
1393                         {
1394                         if (--argc < 1) goto bad;
1395                         inrand= *(++argv);
1396                         }
1397 #ifndef OPENSSL_NO_TLSEXT
1398                 else if (strcmp(*argv,"-servername") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         tlsextcbp.servername= *(++argv);
1402                         }
1403                 else if (strcmp(*argv,"-servername_fatal") == 0)
1404                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1405                 else if (strcmp(*argv,"-cert2") == 0)
1406                         {
1407                         if (--argc < 1) goto bad;
1408                         s_cert_file2= *(++argv);
1409                         }
1410                 else if (strcmp(*argv,"-key2") == 0)
1411                         {
1412                         if (--argc < 1) goto bad;
1413                         s_key_file2= *(++argv);
1414                         }
1415 # ifndef OPENSSL_NO_NEXTPROTONEG
1416                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1417                         {
1418                         if (--argc < 1) goto bad;
1419                         next_proto_neg_in = *(++argv);
1420                         }
1421 # endif
1422 #endif
1423 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1424                 else if (strcmp(*argv,"-jpake") == 0)
1425                         {
1426                         if (--argc < 1) goto bad;
1427                         jpake_secret = *(++argv);
1428                         }
1429 #endif
1430                 else if (strcmp(*argv,"-use_srtp") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         srtp_profiles = *(++argv);
1434                         }
1435                 else if (strcmp(*argv,"-keymatexport") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         keymatexportlabel= *(++argv);
1439                         }
1440                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1441                         {
1442                         if (--argc < 1) goto bad;
1443                         keymatexportlen=atoi(*(++argv));
1444                         if (keymatexportlen == 0) goto bad;
1445                         }
1446                 else
1447                         {
1448                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1449                         badop=1;
1450                         break;
1451                         }
1452                 argc--;
1453                 argv++;
1454                 }
1455         if (badop)
1456                 {
1457 bad:
1458                 sv_usage();
1459                 goto end;
1460                 }
1461
1462 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1463         if (jpake_secret)
1464                 {
1465                 if (psk_key)
1466                         {
1467                         BIO_printf(bio_err,
1468                                    "Can't use JPAKE and PSK together\n");
1469                         goto end;
1470                         }
1471                 psk_identity = "JPAKE";
1472                 if (cipher)
1473                         {
1474                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1475                         goto end;
1476                         }
1477                 cipher = "PSK";
1478                 }
1479
1480 #endif
1481
1482         SSL_load_error_strings();
1483         OpenSSL_add_ssl_algorithms();
1484
1485 #ifndef OPENSSL_NO_ENGINE
1486         e = setup_engine(bio_err, engine_id, 1);
1487 #endif
1488
1489         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1490                 {
1491                 BIO_printf(bio_err, "Error getting password\n");
1492                 goto end;
1493                 }
1494
1495
1496         if (s_key_file == NULL)
1497                 s_key_file = s_cert_file;
1498 #ifndef OPENSSL_NO_TLSEXT
1499         if (s_key_file2 == NULL)
1500                 s_key_file2 = s_cert_file2;
1501 #endif
1502
1503         if (!load_excert(&exc, bio_err))
1504                 goto end;
1505
1506         if (nocert == 0)
1507                 {
1508                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1509                        "server certificate private key file");
1510                 if (!s_key)
1511                         {
1512                         ERR_print_errors(bio_err);
1513                         goto end;
1514                         }
1515
1516                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1517                         NULL, e, "server certificate file");
1518
1519                 if (!s_cert)
1520                         {
1521                         ERR_print_errors(bio_err);
1522                         goto end;
1523                         }
1524                 if (s_chain_file)
1525                         {
1526                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1527                                         NULL, e, "server certificate chain");
1528                         if (!s_chain)
1529                                 goto end;
1530                         }
1531
1532 #ifndef OPENSSL_NO_TLSEXT
1533                 if (tlsextcbp.servername) 
1534                         {
1535                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1536                                 "second server certificate private key file");
1537                         if (!s_key2)
1538                                 {
1539                                 ERR_print_errors(bio_err);
1540                                 goto end;
1541                                 }
1542                         
1543                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1544                                 NULL, e, "second server certificate file");
1545                         
1546                         if (!s_cert2)
1547                                 {
1548                                 ERR_print_errors(bio_err);
1549                                 goto end;
1550                                 }
1551                         }
1552 #endif /* OPENSSL_NO_TLSEXT */
1553                 }
1554
1555 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1556         if (next_proto_neg_in)
1557                 {
1558                 unsigned short len;
1559                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1560                 if (next_proto.data == NULL)
1561                         goto end;
1562                 next_proto.len = len;
1563                 }
1564         else
1565                 {
1566                 next_proto.data = NULL;
1567                 }
1568 #endif
1569
1570
1571         if (s_dcert_file)
1572                 {
1573
1574                 if (s_dkey_file == NULL)
1575                         s_dkey_file = s_dcert_file;
1576
1577                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1578                                 0, dpass, e,
1579                                "second certificate private key file");
1580                 if (!s_dkey)
1581                         {
1582                         ERR_print_errors(bio_err);
1583                         goto end;
1584                         }
1585
1586                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1587                                 NULL, e, "second server certificate file");
1588
1589                 if (!s_dcert)
1590                         {
1591                         ERR_print_errors(bio_err);
1592                         goto end;
1593                         }
1594                 if (s_dchain_file)
1595                         {
1596                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1597                                 NULL, e, "second server certificate chain");
1598                         if (!s_dchain)
1599                                 goto end;
1600                         }
1601
1602                 }
1603
1604         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1605                 && !RAND_status())
1606                 {
1607                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1608                 }
1609         if (inrand != NULL)
1610                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1611                         app_RAND_load_files(inrand));
1612
1613         if (bio_s_out == NULL)
1614                 {
1615                 if (s_quiet && !s_debug && !s_msg)
1616                         {
1617                         bio_s_out=BIO_new(BIO_s_null());
1618                         }
1619                 else
1620                         {
1621                         if (bio_s_out == NULL)
1622                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1623                         }
1624                 }
1625
1626 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1627         if (nocert)
1628 #endif
1629                 {
1630                 s_cert_file=NULL;
1631                 s_key_file=NULL;
1632                 s_dcert_file=NULL;
1633                 s_dkey_file=NULL;
1634 #ifndef OPENSSL_NO_TLSEXT
1635                 s_cert_file2=NULL;
1636                 s_key_file2=NULL;
1637 #endif
1638                 }
1639
1640         ctx=SSL_CTX_new(meth);
1641         if (ctx == NULL)
1642                 {
1643                 ERR_print_errors(bio_err);
1644                 goto end;
1645                 }
1646         if (session_id_prefix)
1647                 {
1648                 if(strlen(session_id_prefix) >= 32)
1649                         BIO_printf(bio_err,
1650 "warning: id_prefix is too long, only one new session will be possible\n");
1651                 else if(strlen(session_id_prefix) >= 16)
1652                         BIO_printf(bio_err,
1653 "warning: id_prefix is too long if you use SSLv2\n");
1654                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1655                         {
1656                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1657                         ERR_print_errors(bio_err);
1658                         goto end;
1659                         }
1660                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1661                 }
1662         SSL_CTX_set_quiet_shutdown(ctx,1);
1663         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1664         if (exc) ssl_ctx_set_excert(ctx, exc);
1665         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1666          * Setting read ahead solves this problem.
1667          */
1668         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1669
1670         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1671         if (no_cache)
1672                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1673         else if (ext_cache)
1674                 init_session_cache_ctx(ctx);
1675         else
1676                 SSL_CTX_sess_set_cache_size(ctx,128);
1677
1678         if (srtp_profiles != NULL)
1679                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1680
1681 #if 0
1682         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1683 #endif
1684
1685 #if 0
1686         if (s_cert_file == NULL)
1687                 {
1688                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1689                 goto end;
1690                 }
1691 #endif
1692
1693         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1694                 (!SSL_CTX_set_default_verify_paths(ctx)))
1695                 {
1696                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1697                 ERR_print_errors(bio_err);
1698                 /* goto end; */
1699                 }
1700         if (vpm)
1701                 SSL_CTX_set1_param(ctx, vpm);
1702
1703         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe))
1704                 goto end;
1705
1706         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1707                 {
1708                 BIO_printf(bio_err, "Error loading store locations\n");
1709                 ERR_print_errors(bio_err);
1710                 goto end;
1711                 }
1712
1713 #ifndef OPENSSL_NO_TLSEXT
1714         if (s_cert2)
1715                 {
1716                 ctx2=SSL_CTX_new(meth);
1717                 if (ctx2 == NULL)
1718                         {
1719                         ERR_print_errors(bio_err);
1720                         goto end;
1721                         }
1722                 }
1723         
1724         if (ctx2)
1725                 {
1726                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1727
1728                 if (session_id_prefix)
1729                         {
1730                         if(strlen(session_id_prefix) >= 32)
1731                                 BIO_printf(bio_err,
1732                                         "warning: id_prefix is too long, only one new session will be possible\n");
1733                         else if(strlen(session_id_prefix) >= 16)
1734                                 BIO_printf(bio_err,
1735                                         "warning: id_prefix is too long if you use SSLv2\n");
1736                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1737                                 {
1738                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1739                                 ERR_print_errors(bio_err);
1740                                 goto end;
1741                                 }
1742                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1743                         }
1744                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1745                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1746                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1747                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1748                  * Setting read ahead solves this problem.
1749                  */
1750                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1751
1752                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1753
1754                 if (no_cache)
1755                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1756                 else if (ext_cache)
1757                         init_session_cache_ctx(ctx2);
1758                 else
1759                         SSL_CTX_sess_set_cache_size(ctx2,128);
1760
1761                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1762                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1763                         {
1764                         ERR_print_errors(bio_err);
1765                         }
1766                 if (vpm)
1767                         SSL_CTX_set1_param(ctx2, vpm);
1768
1769                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe))
1770                         goto end;
1771                 }
1772
1773 # ifndef OPENSSL_NO_NEXTPROTONEG
1774         if (next_proto.data)
1775                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1776 # endif
1777 #endif 
1778
1779 #ifndef OPENSSL_NO_DH
1780         if (!no_dhe)
1781                 {
1782                 DH *dh=NULL;
1783
1784                 if (dhfile)
1785                         dh = load_dh_param(dhfile);
1786                 else if (s_cert_file)
1787                         dh = load_dh_param(s_cert_file);
1788
1789                 if (dh != NULL)
1790                         {
1791                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1792                         }
1793                 else
1794                         {
1795                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1796                         dh=get_dh512();
1797                         }
1798                 (void)BIO_flush(bio_s_out);
1799
1800                 SSL_CTX_set_tmp_dh(ctx,dh);
1801 #ifndef OPENSSL_NO_TLSEXT
1802                 if (ctx2)
1803                         {
1804                         if (!dhfile)
1805                                 { 
1806                                 DH *dh2=load_dh_param(s_cert_file2);
1807                                 if (dh2 != NULL)
1808                                         {
1809                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1810                                         (void)BIO_flush(bio_s_out);
1811
1812                                         DH_free(dh);
1813                                         dh = dh2;
1814                                         }
1815                                 }
1816                         SSL_CTX_set_tmp_dh(ctx2,dh);
1817                         }
1818 #endif
1819                 DH_free(dh);
1820                 }
1821 #endif
1822
1823         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1824                 goto end;
1825 #ifndef OPENSSL_NO_TLSEXT
1826         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1827                 goto end;
1828 #endif
1829 #ifndef OPENSSL_NO_TLSEXT
1830         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1831                 goto end; 
1832 #endif
1833         if (s_dcert != NULL)
1834                 {
1835                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1836                         goto end;
1837                 }
1838
1839 #ifndef OPENSSL_NO_RSA
1840 #if 1
1841         if (!no_tmp_rsa)
1842                 {
1843                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1844 #ifndef OPENSSL_NO_TLSEXT
1845                 if (ctx2) 
1846                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1847 #endif          
1848                 }
1849 #else
1850         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1851                 {
1852                 RSA *rsa;
1853
1854                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1855                 BIO_flush(bio_s_out);
1856
1857                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1858
1859                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1860                         {
1861                         ERR_print_errors(bio_err);
1862                         goto end;
1863                         }
1864 #ifndef OPENSSL_NO_TLSEXT
1865                         if (ctx2)
1866                                 {
1867                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1868                                         {
1869                                         ERR_print_errors(bio_err);
1870                                         goto end;
1871                                         }
1872                                 }
1873 #endif
1874                 RSA_free(rsa);
1875                 BIO_printf(bio_s_out,"\n");
1876                 }
1877 #endif
1878 #endif
1879
1880         if (no_resume_ephemeral)
1881                 {
1882                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1883 #ifndef OPENSSL_NO_TLSEXT
1884                 if (ctx2)
1885                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1886 #endif
1887                 }
1888
1889 #ifndef OPENSSL_NO_PSK
1890 #ifdef OPENSSL_NO_JPAKE
1891         if (psk_key != NULL)
1892 #else
1893         if (psk_key != NULL || jpake_secret)
1894 #endif
1895                 {
1896                 if (s_debug)
1897                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1898                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1899                 }
1900
1901         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1902                 {
1903                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1904                 ERR_print_errors(bio_err);
1905                 goto end;
1906                 }
1907 #endif
1908
1909         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1910         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1911                 sizeof s_server_session_id_context);
1912
1913         /* Set DTLS cookie generation and verification callbacks */
1914         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1915         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1916
1917 #ifndef OPENSSL_NO_TLSEXT
1918         if (ctx2)
1919                 {
1920                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1921                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1922                         sizeof s_server_session_id_context);
1923
1924                 tlsextcbp.biodebug = bio_s_out;
1925                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1926                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1927                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1928                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1929                 }
1930 #endif
1931
1932 #ifndef OPENSSL_NO_SRP
1933         if (srp_verifier_file != NULL)
1934                 {
1935                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1936                 srp_callback_parm.user = NULL;
1937                 srp_callback_parm.login = NULL;
1938                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1939                         {
1940                         BIO_printf(bio_err,
1941                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1942                                    srp_verifier_file, ret);
1943                                 goto end;
1944                         }
1945                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1946                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1947                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1948                 }
1949         else
1950 #endif
1951         if (CAfile != NULL)
1952                 {
1953                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1954 #ifndef OPENSSL_NO_TLSEXT
1955                 if (ctx2) 
1956                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1957 #endif
1958                 }
1959
1960         BIO_printf(bio_s_out,"ACCEPT\n");
1961         (void)BIO_flush(bio_s_out);
1962         if (rev)
1963                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1964         else if (www)
1965                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1966         else
1967                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
1968         print_stats(bio_s_out,ctx);
1969         ret=0;
1970 end:
1971         if (ctx != NULL) SSL_CTX_free(ctx);
1972         if (s_cert)
1973                 X509_free(s_cert);
1974         if (s_dcert)
1975                 X509_free(s_dcert);
1976         if (s_key)
1977                 EVP_PKEY_free(s_key);
1978         if (s_dkey)
1979                 EVP_PKEY_free(s_dkey);
1980         if (s_chain)
1981                 sk_X509_pop_free(s_chain, X509_free);
1982         if (s_dchain)
1983                 sk_X509_pop_free(s_dchain, X509_free);
1984         if (pass)
1985                 OPENSSL_free(pass);
1986         if (dpass)
1987                 OPENSSL_free(dpass);
1988         if (vpm)
1989                 X509_VERIFY_PARAM_free(vpm);
1990         free_sessions();
1991 #ifndef OPENSSL_NO_TLSEXT
1992         if (tlscstatp.host)
1993                 OPENSSL_free(tlscstatp.host);
1994         if (tlscstatp.port)
1995                 OPENSSL_free(tlscstatp.port);
1996         if (tlscstatp.path)
1997                 OPENSSL_free(tlscstatp.path);
1998         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1999         if (s_cert2)
2000                 X509_free(s_cert2);
2001         if (s_key2)
2002                 EVP_PKEY_free(s_key2);
2003         if (authz_in != NULL)
2004                 BIO_free(authz_in);
2005 #endif
2006         ssl_excert_free(exc);
2007         if (ssl_args)
2008                 sk_OPENSSL_STRING_free(ssl_args);
2009         if (cctx)
2010                 SSL_CONF_CTX_free(cctx);
2011         if (bio_s_out != NULL)
2012                 {
2013         BIO_free(bio_s_out);
2014                 bio_s_out=NULL;
2015                 }
2016         if (bio_s_msg != NULL)
2017                 {
2018                 BIO_free(bio_s_msg);
2019                 bio_s_msg = NULL;
2020                 }
2021         apps_shutdown();
2022         OPENSSL_EXIT(ret);
2023         }
2024
2025 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2026         {
2027         BIO_printf(bio,"%4ld items in the session cache\n",
2028                 SSL_CTX_sess_number(ssl_ctx));
2029         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2030                 SSL_CTX_sess_connect(ssl_ctx));
2031         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2032                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2033         BIO_printf(bio,"%4ld client connects that finished\n",
2034                 SSL_CTX_sess_connect_good(ssl_ctx));
2035         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2036                 SSL_CTX_sess_accept(ssl_ctx));
2037         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2038                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2039         BIO_printf(bio,"%4ld server accepts that finished\n",
2040                 SSL_CTX_sess_accept_good(ssl_ctx));
2041         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2042         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2043         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2044         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2045         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2046                 SSL_CTX_sess_cache_full(ssl_ctx),
2047                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2048         }
2049
2050 static int sv_body(char *hostname, int s, unsigned char *context)
2051         {
2052         char *buf=NULL;
2053         fd_set readfds;
2054         int ret=1,width;
2055         int k,i;
2056         unsigned long l;
2057         SSL *con=NULL;
2058         BIO *sbio;
2059 #ifndef OPENSSL_NO_KRB5
2060         KSSL_CTX *kctx;
2061 #endif
2062         struct timeval timeout;
2063 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2064         struct timeval tv;
2065 #else
2066         struct timeval *timeoutp;
2067 #endif
2068
2069         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2070                 {
2071                 BIO_printf(bio_err,"out of memory\n");
2072                 goto err;
2073                 }
2074 #ifdef FIONBIO  
2075         if (s_nbio)
2076                 {
2077                 unsigned long sl=1;
2078
2079                 if (!s_quiet)
2080                         BIO_printf(bio_err,"turning on non blocking io\n");
2081                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2082                         ERR_print_errors(bio_err);
2083                 }
2084 #endif
2085
2086         if (con == NULL) {
2087                 con=SSL_new(ctx);
2088 #ifndef OPENSSL_NO_TLSEXT
2089         if (s_tlsextdebug)
2090                 {
2091                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2092                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2093                 }
2094         if (s_tlsextstatus)
2095                 {
2096                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2097                 tlscstatp.err = bio_err;
2098                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2099                 }
2100 #endif
2101 #ifndef OPENSSL_NO_KRB5
2102                 if ((kctx = kssl_ctx_new()) != NULL)
2103                         {
2104                         SSL_set0_kssl_ctx(con, kctx);
2105                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2106                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2107                         }
2108 #endif  /* OPENSSL_NO_KRB5 */
2109                 if(context)
2110                       SSL_set_session_id_context(con, context,
2111                                                  strlen((char *)context));
2112         }
2113         SSL_clear(con);
2114 #if 0
2115 #ifdef TLSEXT_TYPE_opaque_prf_input
2116         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2117 #endif
2118 #endif
2119
2120         if (SSL_version(con) == DTLS1_VERSION)
2121                 {
2122
2123                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2124
2125                 if (enable_timeouts)
2126                         {
2127                         timeout.tv_sec = 0;
2128                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2129                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2130                         
2131                         timeout.tv_sec = 0;
2132                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2133                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2134                         }
2135
2136                 if (socket_mtu > 28)
2137                         {
2138                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2139                         SSL_set_mtu(con, socket_mtu - 28);
2140                         }
2141                 else
2142                         /* want to do MTU discovery */
2143                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2144
2145         /* turn on cookie exchange */
2146         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2147                 }
2148         else
2149                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2150
2151         if (s_nbio_test)
2152                 {
2153                 BIO *test;
2154
2155                 test=BIO_new(BIO_f_nbio_test());
2156                 sbio=BIO_push(test,sbio);
2157                 }
2158 #ifndef OPENSSL_NO_JPAKE
2159         if(jpake_secret)
2160                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2161 #endif
2162
2163         SSL_set_bio(con,sbio,sbio);
2164         SSL_set_accept_state(con);
2165         /* SSL_set_fd(con,s); */
2166
2167         if (s_debug)
2168                 {
2169                 SSL_set_debug(con, 1);
2170                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2171                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2172                 }
2173         if (s_msg)
2174                 {
2175 #ifndef OPENSSL_NO_SSL_TRACE
2176                 if (s_msg == 2)
2177                         SSL_set_msg_callback(con, SSL_trace);
2178                 else
2179 #endif
2180                         SSL_set_msg_callback(con, msg_cb);
2181                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2182                 }
2183 #ifndef OPENSSL_NO_TLSEXT
2184         if (s_tlsextdebug)
2185                 {
2186                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2187                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2188                 }
2189 #endif
2190
2191         width=s+1;
2192         for (;;)
2193                 {
2194                 int read_from_terminal;
2195                 int read_from_sslcon;
2196
2197                 read_from_terminal = 0;
2198                 read_from_sslcon = SSL_pending(con);
2199
2200                 if (!read_from_sslcon)
2201                         {
2202                         FD_ZERO(&readfds);
2203 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2204                         openssl_fdset(fileno(stdin),&readfds);
2205 #endif
2206                         openssl_fdset(s,&readfds);
2207                         /* Note: under VMS with SOCKETSHR the second parameter is
2208                          * currently of type (int *) whereas under other systems
2209                          * it is (void *) if you don't have a cast it will choke
2210                          * the compiler: if you do have a cast then you can either
2211                          * go for (int *) or (void *).
2212                          */
2213 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2214                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2215                          * on sockets. As a workaround we timeout the select every
2216                          * second and check for any keypress. In a proper Windows
2217                          * application we wouldn't do this because it is inefficient.
2218                          */
2219                         tv.tv_sec = 1;
2220                         tv.tv_usec = 0;
2221                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2222                         if((i < 0) || (!i && !_kbhit() ) )continue;
2223                         if(_kbhit())
2224                                 read_from_terminal = 1;
2225 #elif defined(OPENSSL_SYS_BEOS_R5)
2226                         /* Under BeOS-R5 the situation is similar to DOS */
2227                         tv.tv_sec = 1;
2228                         tv.tv_usec = 0;
2229                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2230                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2231                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2232                                 continue;
2233                         if (read(fileno(stdin), buf, 0) >= 0)
2234                                 read_from_terminal = 1;
2235                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2236 #else
2237                         if ((SSL_version(con) == DTLS1_VERSION) &&
2238                                 DTLSv1_get_timeout(con, &timeout))
2239                                 timeoutp = &timeout;
2240                         else
2241                                 timeoutp = NULL;
2242
2243                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2244
2245                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2246                                 {
2247                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2248                                 }
2249
2250                         if (i <= 0) continue;
2251                         if (FD_ISSET(fileno(stdin),&readfds))
2252                                 read_from_terminal = 1;
2253 #endif
2254                         if (FD_ISSET(s,&readfds))
2255                                 read_from_sslcon = 1;
2256                         }
2257                 if (read_from_terminal)
2258                         {
2259                         if (s_crlf)
2260                                 {
2261                                 int j, lf_num;
2262
2263                                 i=raw_read_stdin(buf, bufsize/2);
2264                                 lf_num = 0;
2265                                 /* both loops are skipped when i <= 0 */
2266                                 for (j = 0; j < i; j++)
2267                                         if (buf[j] == '\n')
2268                                                 lf_num++;
2269                                 for (j = i-1; j >= 0; j--)
2270                                         {
2271                                         buf[j+lf_num] = buf[j];
2272                                         if (buf[j] == '\n')
2273                                                 {
2274                                                 lf_num--;
2275                                                 i++;
2276                                                 buf[j+lf_num] = '\r';
2277                                                 }
2278                                         }
2279                                 assert(lf_num == 0);
2280                                 }
2281                         else
2282                                 i=raw_read_stdin(buf,bufsize);
2283                         if (!s_quiet && !s_brief)
2284                                 {
2285                                 if ((i <= 0) || (buf[0] == 'Q'))
2286                                         {
2287                                         BIO_printf(bio_s_out,"DONE\n");
2288                                         SHUTDOWN(s);
2289                                         close_accept_socket();
2290                                         ret= -11;
2291                                         goto err;
2292                                         }
2293                                 if ((i <= 0) || (buf[0] == 'q'))
2294                                         {
2295                                         BIO_printf(bio_s_out,"DONE\n");
2296                                         if (SSL_version(con) != DTLS1_VERSION)
2297                         SHUTDOWN(s);
2298         /*                              close_accept_socket();
2299                                         ret= -11;*/
2300                                         goto err;
2301                                         }
2302
2303 #ifndef OPENSSL_NO_HEARTBEATS
2304                                 if ((buf[0] == 'B') &&
2305                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2306                                         {
2307                                         BIO_printf(bio_err,"HEARTBEATING\n");
2308                                         SSL_heartbeat(con);
2309                                         i=0;
2310                                         continue;
2311                                         }
2312 #endif
2313                                 if ((buf[0] == 'r') && 
2314                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2315                                         {
2316                                         SSL_renegotiate(con);
2317                                         i=SSL_do_handshake(con);
2318                                         printf("SSL_do_handshake -> %d\n",i);
2319                                         i=0; /*13; */
2320                                         continue;
2321                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2322                                         }
2323                                 if ((buf[0] == 'R') &&
2324                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2325                                         {
2326                                         SSL_set_verify(con,
2327                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2328                                         SSL_renegotiate(con);
2329                                         i=SSL_do_handshake(con);
2330                                         printf("SSL_do_handshake -> %d\n",i);
2331                                         i=0; /* 13; */
2332                                         continue;
2333                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2334                                         }
2335                                 if (buf[0] == 'P')
2336                                         {
2337                                         static const char *str="Lets print some clear text\n";
2338                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2339                                         }
2340                                 if (buf[0] == 'S')
2341                                         {
2342                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2343                                         }
2344                                 }
2345 #ifdef CHARSET_EBCDIC
2346                         ebcdic2ascii(buf,buf,i);
2347 #endif
2348                         l=k=0;
2349                         for (;;)
2350                                 {
2351                                 /* should do a select for the write */
2352 #ifdef RENEG
2353 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2354 #endif
2355                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2356 #ifndef OPENSSL_NO_SRP
2357                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2358                                         {
2359                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2360                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2361                                         if (srp_callback_parm.user) 
2362                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2363                                         else 
2364                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2365                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2366                                         }
2367 #endif
2368                                 switch (SSL_get_error(con,k))
2369                                         {
2370                                 case SSL_ERROR_NONE:
2371                                         break;
2372                                 case SSL_ERROR_WANT_WRITE:
2373                                 case SSL_ERROR_WANT_READ:
2374                                 case SSL_ERROR_WANT_X509_LOOKUP:
2375                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2376                                         break;
2377                                 case SSL_ERROR_SYSCALL:
2378                                 case SSL_ERROR_SSL:
2379                                         BIO_printf(bio_s_out,"ERROR\n");
2380                                         ERR_print_errors(bio_err);
2381                                         ret=1;
2382                                         goto err;
2383                                         /* break; */
2384                                 case SSL_ERROR_ZERO_RETURN:
2385                                         BIO_printf(bio_s_out,"DONE\n");
2386                                         ret=1;
2387                                         goto err;
2388                                         }
2389                                 l+=k;
2390                                 i-=k;
2391                                 if (i <= 0) break;
2392                                 }
2393                         }
2394                 if (read_from_sslcon)
2395                         {
2396                         if (!SSL_is_init_finished(con))
2397                                 {
2398                                 i=init_ssl_connection(con);
2399                                 
2400                                 if (i < 0)
2401                                         {
2402                                         ret=0;
2403                                         goto err;
2404                                         }
2405                                 else if (i == 0)
2406                                         {
2407                                         ret=1;
2408                                         goto err;
2409                                         }
2410                                 }
2411                         else
2412                                 {
2413 again:  
2414                                 i=SSL_read(con,(char *)buf,bufsize);
2415 #ifndef OPENSSL_NO_SRP
2416                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2417                                         {
2418                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2419                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2420                                         if (srp_callback_parm.user) 
2421                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2422                                         else 
2423                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2424                                         i=SSL_read(con,(char *)buf,bufsize);
2425                                         }
2426 #endif
2427                                 switch (SSL_get_error(con,i))
2428                                         {
2429                                 case SSL_ERROR_NONE:
2430 #ifdef CHARSET_EBCDIC
2431                                         ascii2ebcdic(buf,buf,i);
2432 #endif
2433                                         raw_write_stdout(buf,
2434                                                 (unsigned int)i);
2435                                         if (SSL_pending(con)) goto again;
2436                                         break;
2437                                 case SSL_ERROR_WANT_WRITE:
2438                                 case SSL_ERROR_WANT_READ:
2439                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2440                                         break;
2441                                 case SSL_ERROR_SYSCALL:
2442                                 case SSL_ERROR_SSL:
2443                                         BIO_printf(bio_s_out,"ERROR\n");
2444                                         ERR_print_errors(bio_err);
2445                                         ret=1;
2446                                         goto err;
2447                                 case SSL_ERROR_ZERO_RETURN:
2448                                         BIO_printf(bio_s_out,"DONE\n");
2449                                         ret=1;
2450                                         goto err;
2451                                         }
2452                                 }
2453                         }
2454                 }
2455 err:
2456         if (con != NULL)
2457                 {
2458                 BIO_printf(bio_s_out,"shutting down SSL\n");
2459 #if 1
2460                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2461 #else
2462                 SSL_shutdown(con);
2463 #endif
2464                 SSL_free(con);
2465                 }
2466         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2467         if (buf != NULL)
2468                 {
2469                 OPENSSL_cleanse(buf,bufsize);
2470                 OPENSSL_free(buf);
2471                 }
2472         if (ret >= 0)
2473                 BIO_printf(bio_s_out,"ACCEPT\n");
2474         return(ret);
2475         }
2476
2477 static void close_accept_socket(void)
2478         {
2479         BIO_printf(bio_err,"shutdown accept socket\n");
2480         if (accept_socket >= 0)
2481                 {
2482                 SHUTDOWN2(accept_socket);
2483                 }
2484         }
2485
2486 static int init_ssl_connection(SSL *con)
2487         {
2488         int i;
2489         const char *str;
2490         X509 *peer;
2491         long verify_error;
2492         MS_STATIC char buf[BUFSIZ];
2493 #ifndef OPENSSL_NO_KRB5
2494         char *client_princ;
2495 #endif
2496 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2497         const unsigned char *next_proto_neg;
2498         unsigned next_proto_neg_len;
2499 #endif
2500         unsigned char *exportedkeymat;
2501
2502
2503         i=SSL_accept(con);
2504 #ifndef OPENSSL_NO_SRP
2505         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2506                 {
2507                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2508                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2509                         if (srp_callback_parm.user) 
2510                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2511                         else 
2512                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2513                         i=SSL_accept(con);
2514                 }
2515 #endif
2516         if (i <= 0)
2517                 {
2518                 if (BIO_sock_should_retry(i))
2519                         {
2520                         BIO_printf(bio_s_out,"DELAY\n");
2521                         return(1);
2522                         }
2523
2524                 BIO_printf(bio_err,"ERROR\n");
2525                 verify_error=SSL_get_verify_result(con);
2526                 if (verify_error != X509_V_OK)
2527                         {
2528                         BIO_printf(bio_err,"verify error:%s\n",
2529                                 X509_verify_cert_error_string(verify_error));
2530                         }
2531                 /* Always print any error messages */
2532                 ERR_print_errors(bio_err);
2533                 return(0);
2534                 }
2535
2536         if (s_brief)
2537                 print_ssl_summary(bio_err, con);
2538
2539         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2540
2541         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2542
2543         peer=SSL_get_peer_certificate(con);
2544         if (peer != NULL)
2545                 {
2546                 BIO_printf(bio_s_out,"Client certificate\n");
2547                 PEM_write_bio_X509(bio_s_out,peer);
2548                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2549                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2550                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2551                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2552                 X509_free(peer);
2553                 }
2554
2555         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2556                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2557         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2558         ssl_print_sigalgs(bio_s_out, con);
2559         ssl_print_curves(bio_s_out, con, 0);
2560         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2561
2562 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2563         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2564         if (next_proto_neg)
2565                 {
2566                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2567                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2568                 BIO_printf(bio_s_out, "\n");
2569                 }
2570 #endif
2571         {
2572         SRTP_PROTECTION_PROFILE *srtp_profile
2573           = SSL_get_selected_srtp_profile(con);
2574
2575         if(srtp_profile)
2576                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2577                            srtp_profile->name);
2578         }
2579         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2580         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2581                 TLS1_FLAGS_TLS_PADDING_BUG)
2582                 BIO_printf(bio_s_out,
2583                            "Peer has incorrect TLSv1 block padding\n");
2584 #ifndef OPENSSL_NO_KRB5
2585         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2586         if (client_princ != NULL)
2587                 {
2588                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2589                                                                 client_princ);
2590                 }
2591 #endif /* OPENSSL_NO_KRB5 */
2592         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2593                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2594         if (keymatexportlabel != NULL)
2595                 {
2596                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2597                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2598                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2599                            keymatexportlen);
2600                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2601                 if (exportedkeymat != NULL)
2602                         {
2603                         if (!SSL_export_keying_material(con, exportedkeymat,
2604                                                         keymatexportlen,
2605                                                         keymatexportlabel,
2606                                                         strlen(keymatexportlabel),
2607                                                         NULL, 0, 0))
2608                                 {
2609                                 BIO_printf(bio_s_out, "    Error\n");
2610                                 }
2611                         else
2612                                 {
2613                                 BIO_printf(bio_s_out, "    Keying material: ");
2614                                 for (i=0; i<keymatexportlen; i++)
2615                                         BIO_printf(bio_s_out, "%02X",
2616                                                    exportedkeymat[i]);
2617                                 BIO_printf(bio_s_out, "\n");
2618                                 }
2619                         OPENSSL_free(exportedkeymat);
2620                         }
2621                 }
2622
2623         return(1);
2624         }
2625
2626 #ifndef OPENSSL_NO_DH
2627 static DH *load_dh_param(const char *dhfile)
2628         {
2629         DH *ret=NULL;
2630         BIO *bio;
2631
2632         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2633                 goto err;
2634         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2635 err:
2636         if (bio != NULL) BIO_free(bio);
2637         return(ret);
2638         }
2639 #endif
2640
2641 #if 0
2642 static int load_CA(SSL_CTX *ctx, char *file)
2643         {
2644         FILE *in;
2645         X509 *x=NULL;
2646
2647         if ((in=fopen(file,"r")) == NULL)
2648                 return(0);
2649
2650         for (;;)
2651                 {
2652                 if (PEM_read_X509(in,&x,NULL) == NULL)
2653                         break;
2654                 SSL_CTX_add_client_CA(ctx,x);
2655                 }
2656         if (x != NULL) X509_free(x);
2657         fclose(in);
2658         return(1);
2659         }
2660 #endif
2661
2662 static int www_body(char *hostname, int s, unsigned char *context)
2663         {
2664         char *buf=NULL;
2665         int ret=1;
2666         int i,j,k,dot;
2667         SSL *con;
2668         const SSL_CIPHER *c;
2669         BIO *io,*ssl_bio,*sbio;
2670 #ifndef OPENSSL_NO_KRB5
2671         KSSL_CTX *kctx;
2672 #endif
2673
2674         buf=OPENSSL_malloc(bufsize);
2675         if (buf == NULL) return(0);
2676         io=BIO_new(BIO_f_buffer());
2677         ssl_bio=BIO_new(BIO_f_ssl());
2678         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2679
2680 #ifdef FIONBIO  
2681         if (s_nbio)
2682                 {
2683                 unsigned long sl=1;
2684
2685                 if (!s_quiet)
2686                         BIO_printf(bio_err,"turning on non blocking io\n");
2687                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2688                         ERR_print_errors(bio_err);
2689                 }
2690 #endif
2691
2692         /* lets make the output buffer a reasonable size */
2693         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2694
2695         if ((con=SSL_new(ctx)) == NULL) goto err;
2696 #ifndef OPENSSL_NO_TLSEXT
2697                 if (s_tlsextdebug)
2698                         {
2699                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2700                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2701                         }
2702 #endif
2703 #ifndef OPENSSL_NO_KRB5
2704         if ((kctx = kssl_ctx_new()) != NULL)
2705                 {
2706                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2707                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2708                 }
2709 #endif  /* OPENSSL_NO_KRB5 */
2710         if(context) SSL_set_session_id_context(con, context,
2711                                                strlen((char *)context));
2712
2713         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2714         if (s_nbio_test)
2715                 {
2716                 BIO *test;
2717
2718                 test=BIO_new(BIO_f_nbio_test());
2719                 sbio=BIO_push(test,sbio);
2720                 }
2721         SSL_set_bio(con,sbio,sbio);
2722         SSL_set_accept_state(con);
2723
2724         /* SSL_set_fd(con,s); */
2725         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2726         BIO_push(io,ssl_bio);
2727 #ifdef CHARSET_EBCDIC
2728         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2729 #endif
2730
2731         if (s_debug)
2732                 {
2733                 SSL_set_debug(con, 1);
2734                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2735                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2736                 }
2737         if (s_msg)
2738                 {
2739 #ifndef OPENSSL_NO_SSL_TRACE
2740                 if (s_msg == 2)
2741                         SSL_set_msg_callback(con, SSL_trace);
2742                 else
2743 #endif
2744                         SSL_set_msg_callback(con, msg_cb);
2745                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2746                 }
2747
2748         for (;;)
2749                 {
2750                 if (hack)
2751                         {
2752                         i=SSL_accept(con);
2753 #ifndef OPENSSL_NO_SRP
2754                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2755                 {
2756                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2757                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2758                         if (srp_callback_parm.user) 
2759                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2760                         else 
2761                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2762                         i=SSL_accept(con);
2763                 }
2764 #endif
2765                         switch (SSL_get_error(con,i))
2766                                 {
2767                         case SSL_ERROR_NONE:
2768                                 break;
2769                         case SSL_ERROR_WANT_WRITE:
2770                         case SSL_ERROR_WANT_READ:
2771                         case SSL_ERROR_WANT_X509_LOOKUP:
2772                                 continue;
2773                         case SSL_ERROR_SYSCALL:
2774                         case SSL_ERROR_SSL:
2775                         case SSL_ERROR_ZERO_RETURN:
2776                                 ret=1;
2777                                 goto err;
2778                                 /* break; */
2779                                 }
2780
2781                         SSL_renegotiate(con);
2782                         SSL_write(con,NULL,0);
2783                         }
2784
2785                 i=BIO_gets(io,buf,bufsize-1);
2786                 if (i < 0) /* error */
2787                         {
2788                         if (!BIO_should_retry(io))
2789                                 {
2790                                 if (!s_quiet)
2791                                         ERR_print_errors(bio_err);
2792                                 goto err;
2793                                 }
2794                         else
2795                                 {
2796                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2797 #if defined(OPENSSL_SYS_NETWARE)
2798             delay(1000);
2799 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2800                                 sleep(1);
2801 #endif
2802                                 continue;
2803                                 }
2804                         }
2805                 else if (i == 0) /* end of input */
2806                         {
2807                         ret=1;
2808                         goto end;
2809                         }
2810
2811                 /* else we have data */
2812                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2813                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2814                         {
2815                         char *p;
2816                         X509 *peer;
2817                         STACK_OF(SSL_CIPHER) *sk;
2818                         static const char *space="                          ";
2819
2820                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2821                         {
2822                         if (strncmp("GET /renegcert", buf, 14) == 0)
2823                                 SSL_set_verify(con,
2824                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2825                         i=SSL_renegotiate(con);
2826                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2827                         i=SSL_do_handshake(con);
2828                         if (i <= 0)
2829                                 {
2830                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2831                                 ERR_print_errors(bio_err);
2832                                 goto err;
2833                                 }
2834                         /* EVIL HACK! */
2835                         SSL_set_state(con, SSL_ST_ACCEPT);
2836                         i=SSL_do_handshake(con);
2837                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2838                         if (i <= 0)
2839                                 {
2840                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2841                                 ERR_print_errors(bio_err);
2842                                 goto err;
2843                                 }
2844                         }
2845
2846                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2847                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2848                         BIO_puts(io,"<pre>\n");
2849 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2850                         BIO_puts(io,"\n");
2851                         for (i=0; i<local_argc; i++)
2852                                 {
2853                                 BIO_puts(io,local_argv[i]);
2854                                 BIO_write(io," ",1);
2855                                 }
2856                         BIO_puts(io,"\n");
2857
2858                         BIO_printf(io,
2859                                 "Secure Renegotiation IS%s supported\n",
2860                                 SSL_get_secure_renegotiation_support(con) ?
2861                                                         "" : " NOT");
2862
2863                         /* The following is evil and should not really
2864                          * be done */
2865                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2866                         sk=SSL_get_ciphers(con);
2867                         j=sk_SSL_CIPHER_num(sk);
2868                         for (i=0; i<j; i++)
2869                                 {
2870                                 c=sk_SSL_CIPHER_value(sk,i);
2871                                 BIO_printf(io,"%-11s:%-25s",
2872                                         SSL_CIPHER_get_version(c),
2873                                         SSL_CIPHER_get_name(c));
2874                                 if ((((i+1)%2) == 0) && (i+1 != j))
2875                                         BIO_puts(io,"\n");
2876                                 }
2877                         BIO_puts(io,"\n");
2878                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2879                         if (p != NULL)
2880                                 {
2881                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2882                                 j=i=0;
2883                                 while (*p)
2884                                         {
2885                                         if (*p == ':')
2886                                                 {
2887                                                 BIO_write(io,space,26-j);
2888                                                 i++;
2889                                                 j=0;
2890                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2891                                                 }
2892                                         else
2893                                                 {
2894                                                 BIO_write(io,p,1);
2895                                                 j++;
2896                                                 }
2897                                         p++;
2898                                         }
2899                                 BIO_puts(io,"\n");
2900                                 }
2901                         ssl_print_sigalgs(io, con);
2902                         ssl_print_curves(io, con, 0);
2903                         BIO_printf(io,(SSL_cache_hit(con)
2904                                 ?"---\nReused, "
2905                                 :"---\nNew, "));
2906                         c=SSL_get_current_cipher(con);
2907                         BIO_printf(io,"%s, Cipher is %s\n",
2908                                 SSL_CIPHER_get_version(c),
2909                                 SSL_CIPHER_get_name(c));
2910                         SSL_SESSION_print(io,SSL_get_session(con));
2911                         BIO_printf(io,"---\n");
2912                         print_stats(io,SSL_get_SSL_CTX(con));
2913                         BIO_printf(io,"---\n");
2914                         peer=SSL_get_peer_certificate(con);
2915                         if (peer != NULL)
2916                                 {
2917                                 BIO_printf(io,"Client certificate\n");
2918                                 X509_print(io,peer);
2919                                 PEM_write_bio_X509(io,peer);
2920                                 }
2921                         else
2922                                 BIO_puts(io,"no client certificate available\n");
2923                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2924                         break;
2925                         }
2926                 else if ((www == 2 || www == 3)
2927                          && (strncmp("GET /",buf,5) == 0))
2928                         {
2929                         BIO *file;
2930                         char *p,*e;
2931                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2932
2933                         /* skip the '/' */
2934                         p= &(buf[5]);
2935
2936                         dot = 1;
2937                         for (e=p; *e != '\0'; e++)
2938                                 {
2939                                 if (e[0] == ' ')
2940                                         break;
2941
2942                                 switch (dot)
2943                                         {
2944                                 case 1:
2945                                         dot = (e[0] == '.') ? 2 : 0;
2946                                         break;
2947                                 case 2:
2948                                         dot = (e[0] == '.') ? 3 : 0;
2949                                         break;
2950                                 case 3:
2951                                         dot = (e[0] == '/') ? -1 : 0;
2952                                         break;
2953                                         }
2954                                 if (dot == 0)
2955                                         dot = (e[0] == '/') ? 1 : 0;
2956                                 }
2957                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2958
2959                         if (*e == '\0')
2960                                 {
2961                                 BIO_puts(io,text);
2962                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2963                                 break;
2964                                 }
2965                         *e='\0';
2966
2967                         if (dot)
2968                                 {
2969                                 BIO_puts(io,text);
2970                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2971                                 break;
2972                                 }
2973
2974                         if (*p == '/')
2975                                 {
2976                                 BIO_puts(io,text);
2977                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2978                                 break;
2979                                 }
2980
2981 #if 0
2982                         /* append if a directory lookup */
2983                         if (e[-1] == '/')
2984                                 strcat(p,"index.html");
2985 #endif
2986
2987                         /* if a directory, do the index thang */
2988                         if (app_isdir(p)>0)
2989                                 {
2990 #if 0 /* must check buffer size */
2991                                 strcat(p,"/index.html");
2992 #else
2993                                 BIO_puts(io,text);
2994                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2995                                 break;
2996 #endif
2997                                 }
2998
2999                         if ((file=BIO_new_file(p,"r")) == NULL)
3000                                 {
3001                                 BIO_puts(io,text);
3002                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3003                                 ERR_print_errors(io);
3004                                 break;
3005                                 }
3006
3007                         if (!s_quiet)
3008                                 BIO_printf(bio_err,"FILE:%s\n",p);
3009
3010                         if (www == 2)
3011                                 {
3012                                 i=strlen(p);
3013                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3014                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3015                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3016                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3017                                 else
3018                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3019                                 }
3020                         /* send the file */
3021                         for (;;)
3022                                 {
3023                                 i=BIO_read(file,buf,bufsize);
3024                                 if (i <= 0) break;
3025
3026 #ifdef RENEG
3027                                 total_bytes+=i;
3028                                 fprintf(stderr,"%d\n",i);
3029                                 if (total_bytes > 3*1024)
3030                                         {
3031                                         total_bytes=0;
3032                                         fprintf(stderr,"RENEGOTIATE\n");
3033                                         SSL_renegotiate(con);
3034                                         }
3035 #endif
3036
3037                                 for (j=0; j<i; )
3038                                         {
3039 #ifdef RENEG
3040 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3041 #endif
3042                                         k=BIO_write(io,&(buf[j]),i-j);
3043                                         if (k <= 0)
3044                                                 {
3045                                                 if (!BIO_should_retry(io))
3046                                                         goto write_error;
3047                                                 else
3048                                                         {
3049                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3050                                                         }
3051                                                 }
3052                                         else
3053                                                 {
3054                                                 j+=k;
3055                                                 }
3056                                         }
3057                                 }
3058 write_error:
3059                         BIO_free(file);
3060                         break;
3061                         }
3062                 }
3063
3064         for (;;)
3065                 {
3066                 i=(int)BIO_flush(io);
3067                 if (i <= 0)
3068                         {
3069                         if (!BIO_should_retry(io))
3070                                 break;
3071                         }
3072                 else
3073                         break;
3074                 }
3075 end:
3076 #if 1
3077         /* make sure we re-use sessions */
3078         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3079 #else
3080         /* This kills performance */
3081 /*      SSL_shutdown(con); A shutdown gets sent in the
3082  *      BIO_free_all(io) procession */
3083 #endif
3084
3085 err:
3086
3087         if (ret >= 0)
3088                 BIO_printf(bio_s_out,"ACCEPT\n");
3089
3090         if (buf != NULL) OPENSSL_free(buf);
3091         if (io != NULL) BIO_free_all(io);
3092 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3093         return(ret);
3094         }
3095
3096 static int rev_body(char *hostname, int s, unsigned char *context)
3097         {
3098         char *buf=NULL;
3099         int i;
3100         int ret=1;
3101         SSL *con;
3102         BIO *io,*ssl_bio,*sbio;
3103 #ifndef OPENSSL_NO_KRB5
3104         KSSL_CTX *kctx;
3105 #endif
3106
3107         buf=OPENSSL_malloc(bufsize);
3108         if (buf == NULL) return(0);
3109         io=BIO_new(BIO_f_buffer());
3110         ssl_bio=BIO_new(BIO_f_ssl());
3111         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3112
3113         /* lets make the output buffer a reasonable size */
3114         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3115
3116         if ((con=SSL_new(ctx)) == NULL) goto err;
3117 #ifndef OPENSSL_NO_TLSEXT
3118         if (s_tlsextdebug)
3119                 {
3120                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3121                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3122                 }
3123 #endif
3124 #ifndef OPENSSL_NO_KRB5
3125         if ((kctx = kssl_ctx_new()) != NULL)
3126                 {
3127                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3128                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3129                 }
3130 #endif  /* OPENSSL_NO_KRB5 */
3131         if(context) SSL_set_session_id_context(con, context,
3132                                                strlen((char *)context));
3133
3134         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3135         SSL_set_bio(con,sbio,sbio);
3136         SSL_set_accept_state(con);
3137
3138         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3139         BIO_push(io,ssl_bio);
3140 #ifdef CHARSET_EBCDIC
3141         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3142 #endif
3143
3144         if (s_debug)
3145                 {
3146                 SSL_set_debug(con, 1);
3147                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3148                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3149                 }
3150         if (s_msg)
3151                 {
3152 #ifndef OPENSSL_NO_SSL_TRACE
3153                 if (s_msg == 2)
3154                         SSL_set_msg_callback(con, SSL_trace);
3155                 else
3156 #endif
3157                         SSL_set_msg_callback(con, msg_cb);
3158                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3159                 }
3160
3161         for (;;)
3162                 {
3163                 i = BIO_do_handshake(io);
3164                 if (i > 0)
3165                         break;
3166                 if (!BIO_should_retry(io))
3167                         {
3168                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3169                         ERR_print_errors(bio_err);
3170                         goto end;
3171                         }
3172                 }
3173         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3174         print_ssl_summary(bio_err, con);
3175
3176         for (;;)
3177                 {
3178                 i=BIO_gets(io,buf,bufsize-1);
3179                 if (i < 0) /* error */
3180                         {
3181                         if (!BIO_should_retry(io))
3182                                 {
3183                                 if (!s_quiet)
3184                                         ERR_print_errors(bio_err);
3185                                 goto err;
3186                                 }
3187                         else
3188                                 {
3189                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3190 #if defined(OPENSSL_SYS_NETWARE)
3191             delay(1000);
3192 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3193                                 sleep(1);
3194 #endif
3195                                 continue;
3196                                 }
3197                         }
3198                 else if (i == 0) /* end of input */
3199                         {
3200                         ret=1;
3201                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3202                         goto end;
3203                         }
3204                 else
3205                         {
3206                         char *p = buf + i - 1;
3207                         while(i && (*p == '\n' || *p == '\r'))
3208                                 {
3209                                 p--;
3210                                 i--;
3211                                 }
3212                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3213                                 {
3214                                 ret = 1;
3215                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3216                                 goto end;
3217                                 }
3218                         BUF_reverse((unsigned char *)buf, NULL, i);
3219                         buf[i] = '\n';
3220                         BIO_write(io, buf, i + 1);
3221                         for (;;)
3222                                 {
3223                                 i = BIO_flush(io);
3224                                 if (i > 0)
3225                                         break;
3226                                 if (!BIO_should_retry(io))
3227                                         goto end;
3228                                 }
3229                         }
3230                 }
3231 end:
3232         /* make sure we re-use sessions */
3233         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3234
3235 err:
3236
3237         if (buf != NULL) OPENSSL_free(buf);
3238         if (io != NULL) BIO_free_all(io);
3239         return(ret);
3240         }
3241
3242 #ifndef OPENSSL_NO_RSA
3243 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3244         {
3245         BIGNUM *bn = NULL;
3246         static RSA *rsa_tmp=NULL;
3247
3248         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3249                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3250         if (!rsa_tmp && bn)
3251                 {
3252                 if (!s_quiet)
3253                         {
3254                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3255                         (void)BIO_flush(bio_err);
3256                         }
3257                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3258                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3259                         {
3260                         if(rsa_tmp) RSA_free(rsa_tmp);
3261                         rsa_tmp = NULL;
3262                         }
3263                 if (!s_quiet)
3264                         {
3265                         BIO_printf(bio_err,"\n");
3266                         (void)BIO_flush(bio_err);
3267                         }
3268                 BN_free(bn);
3269                 }
3270         return(rsa_tmp);
3271         }
3272 #endif
3273
3274 #define MAX_SESSION_ID_ATTEMPTS 10
3275 static int generate_session_id(const SSL *ssl, unsigned char *id,
3276                                 unsigned int *id_len)
3277         {
3278         unsigned int count = 0;
3279         do      {
3280                 RAND_pseudo_bytes(id, *id_len);
3281                 /* Prefix the session_id with the required prefix. NB: If our
3282                  * prefix is too long, clip it - but there will be worse effects
3283                  * anyway, eg. the server could only possibly create 1 session
3284                  * ID (ie. the prefix!) so all future session negotiations will
3285                  * fail due to conflicts. */
3286                 memcpy(id, session_id_prefix,
3287                         (strlen(session_id_prefix) < *id_len) ?
3288                         strlen(session_id_prefix) : *id_len);
3289                 }
3290         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3291                 (++count < MAX_SESSION_ID_ATTEMPTS));
3292         if(count >= MAX_SESSION_ID_ATTEMPTS)
3293                 return 0;
3294         return 1;
3295         }
3296
3297 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3298  * structures without any serialisation. This hides some bugs which only
3299  * become apparent in deployed servers. By implementing a basic external
3300  * session cache some issues can be debugged using s_server.
3301  */
3302
3303 typedef struct simple_ssl_session_st
3304         {
3305         unsigned char *id;
3306         unsigned int idlen;
3307         unsigned char *der;
3308         int derlen;
3309         struct simple_ssl_session_st *next;
3310         } simple_ssl_session;
3311
3312 static simple_ssl_session *first = NULL;
3313
3314 static int add_session(SSL *ssl, SSL_SESSION *session)
3315         {
3316         simple_ssl_session *sess;
3317         unsigned char *p;
3318
3319         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3320
3321         SSL_SESSION_get_id(session, &sess->idlen);
3322         sess->derlen = i2d_SSL_SESSION(session, NULL);
3323
3324         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3325
3326         sess->der = OPENSSL_malloc(sess->derlen);
3327         p = sess->der;
3328         i2d_SSL_SESSION(session, &p);
3329
3330         sess->next = first;
3331         first = sess;
3332         BIO_printf(bio_err, "New session added to external cache\n");
3333         return 0;
3334         }
3335
3336 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3337                                         int *do_copy)
3338         {
3339         simple_ssl_session *sess;
3340         *do_copy = 0;
3341         for (sess = first; sess; sess = sess->next)
3342                 {
3343                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3344                         {
3345                         const unsigned char *p = sess->der;
3346                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3347                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3348                         }
3349                 }
3350         BIO_printf(bio_err, "Lookup session: cache miss\n");
3351         return NULL;
3352         }
3353
3354 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3355         {
3356         simple_ssl_session *sess, *prev = NULL;
3357         const unsigned char *id;
3358         unsigned int idlen;
3359         id = SSL_SESSION_get_id(session, &idlen);       
3360         for (sess = first; sess; sess = sess->next)
3361                 {
3362                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3363                         {
3364                         if(prev)
3365                                 prev->next = sess->next;
3366                         else
3367                                 first = sess->next;
3368                         OPENSSL_free(sess->id);
3369                         OPENSSL_free(sess->der);
3370                         OPENSSL_free(sess);
3371                         return;
3372                         }
3373                 prev = sess;
3374                 }
3375         }
3376
3377 static void init_session_cache_ctx(SSL_CTX *sctx)
3378         {
3379         SSL_CTX_set_session_cache_mode(sctx,
3380                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3381         SSL_CTX_sess_set_new_cb(sctx, add_session);
3382         SSL_CTX_sess_set_get_cb(sctx, get_session);
3383         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3384         }
3385
3386 static void free_sessions(void)
3387         {
3388         simple_ssl_session *sess, *tsess;
3389         for (sess = first; sess;)
3390                 {
3391                 OPENSSL_free(sess->id);
3392                 OPENSSL_free(sess->der);
3393                 tsess = sess;
3394                 sess = sess->next;
3395                 OPENSSL_free(tsess);
3396                 }
3397         first = NULL;
3398         }
3399
3400 static int ssl_load_stores(SSL_CTX *sctx,
3401                         const char *vfyCApath, const char *vfyCAfile,
3402                         const char *chCApath, const char *chCAfile)
3403         {
3404         X509_STORE *vfy = NULL, *ch = NULL;
3405         int rv = 0;
3406         if (vfyCApath || vfyCAfile)
3407                 {
3408                 vfy = X509_STORE_new();
3409                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3410                         goto err;
3411                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3412                 }
3413         if (chCApath || chCAfile)
3414                 {
3415                 ch = X509_STORE_new();
3416                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3417                         goto err;
3418                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3419                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3420                 }
3421         rv = 1;
3422         err:
3423         if (vfy)
3424                 X509_STORE_free(vfy);
3425         if (ch)
3426                 X509_STORE_free(ch);
3427         return rv;
3428         }
3429
3430
3431
3432
3433
3434
3435         
3436
3437