21f7e04d58c8060fda8e47a9c84b4cc9706767ae
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #ifndef OPENSSL_NO_RSA
201 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
202 #endif
203 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
204 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
205 static int www_body(char *hostname, int s, int stype, unsigned char *context);
206 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
207 static void close_accept_socket(void );
208 static void sv_usage(void);
209 static int init_ssl_connection(SSL *s);
210 static void print_stats(BIO *bp,SSL_CTX *ctx);
211 static int generate_session_id(const SSL *ssl, unsigned char *id,
212                                 unsigned int *id_len);
213 static void init_session_cache_ctx(SSL_CTX *sctx);
214 static void free_sessions(void);
215 #ifndef OPENSSL_NO_DH
216 static DH *load_dh_param(const char *dhfile);
217 #endif
218
219 #ifdef MONOLITH
220 static void s_server_init(void);
221 #endif
222
223 /* static int load_CA(SSL_CTX *ctx, char *file);*/
224
225 #undef BUFSIZZ
226 #define BUFSIZZ 16*1024
227 static int bufsize=BUFSIZZ;
228 static int accept_socket= -1;
229
230 #define TEST_CERT       "server.pem"
231 #ifndef OPENSSL_NO_TLSEXT
232 #define TEST_CERT2      "server2.pem"
233 #endif
234 #undef PROG
235 #define PROG            s_server_main
236
237 extern int verify_depth, verify_return_error, verify_quiet;
238
239 static int s_server_verify=SSL_VERIFY_NONE;
240 static int s_server_session_id_context = 1; /* anything will do */
241 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
242 #ifndef OPENSSL_NO_TLSEXT
243 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
244 #endif
245 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
246 #ifdef FIONBIO
247 static int s_nbio=0;
248 #endif
249 static int s_nbio_test=0;
250 int s_crlf=0;
251 static SSL_CTX *ctx=NULL;
252 #ifndef OPENSSL_NO_TLSEXT
253 static SSL_CTX *ctx2=NULL;
254 #endif
255 static int www=0;
256
257 static BIO *bio_s_out=NULL;
258 static BIO *bio_s_msg = NULL;
259 static int s_debug=0;
260 #ifndef OPENSSL_NO_TLSEXT
261 static int s_tlsextdebug=0;
262 static int s_tlsextstatus=0;
263 static int cert_status_cb(SSL *s, void *arg);
264 #endif
265 static int no_resume_ephemeral = 0;
266 static int s_msg=0;
267 static int s_quiet=0;
268 static int s_ign_eof=0;
269 static int s_brief=0;
270
271 static char *keymatexportlabel=NULL;
272 static int keymatexportlen=20;
273
274 static int hack=0;
275 #ifndef OPENSSL_NO_ENGINE
276 static char *engine_id=NULL;
277 #endif
278 static const char *session_id_prefix=NULL;
279
280 static int enable_timeouts = 0;
281 static long socket_mtu;
282 #ifndef OPENSSL_NO_DTLS1
283 static int cert_chain = 0;
284 #endif
285
286 #ifndef OPENSSL_NO_TLSEXT
287 static BIO *serverinfo_in = NULL;
288 static const char *s_serverinfo_file = NULL;
289
290 #endif
291
292 #ifndef OPENSSL_NO_PSK
293 static char *psk_identity="Client_identity";
294 char *psk_key=NULL; /* by default PSK is not used */
295
296 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
297         unsigned char *psk, unsigned int max_psk_len)
298         {
299         unsigned int psk_len = 0;
300         int ret;
301         BIGNUM *bn = NULL;
302
303         if (s_debug)
304                 BIO_printf(bio_s_out,"psk_server_cb\n");
305         if (!identity)
306                 {
307                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
308                 goto out_err;
309                 }
310         if (s_debug)
311                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
312                         identity ? (int)strlen(identity) : 0, identity);
313
314         /* here we could lookup the given identity e.g. from a database */
315         if (strcmp(identity, psk_identity) != 0)
316                 {
317                 BIO_printf(bio_s_out, "PSK error: client identity not found"
318                            " (got '%s' expected '%s')\n", identity,
319                            psk_identity);
320                 goto out_err;
321                 }
322         if (s_debug)
323                 BIO_printf(bio_s_out, "PSK client identity found\n");
324
325         /* convert the PSK key to binary */
326         ret = BN_hex2bn(&bn, psk_key);
327         if (!ret)
328                 {
329                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
330                 if (bn)
331                         BN_free(bn);
332                 return 0;
333                 }
334         if (BN_num_bytes(bn) > (int)max_psk_len)
335                 {
336                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
337                         max_psk_len, BN_num_bytes(bn));
338                 BN_free(bn);
339                 return 0;
340                 }
341
342         ret = BN_bn2bin(bn, psk);
343         BN_free(bn);
344
345         if (ret < 0)
346                 goto out_err;
347         psk_len = (unsigned int)ret;
348
349         if (s_debug)
350                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
351         return psk_len;
352  out_err:
353         if (s_debug)
354                 BIO_printf(bio_err, "Error in PSK server callback\n");
355         return 0;
356         }
357 #endif
358
359 #ifndef OPENSSL_NO_SRP
360 /* This is a context that we pass to callbacks */
361 typedef struct srpsrvparm_st
362         {
363         char *login;
364         SRP_VBASE *vb;
365         SRP_user_pwd *user;
366         } srpsrvparm;
367
368 /* This callback pretends to require some asynchronous logic in order to obtain
369    a verifier. When the callback is called for a new connection we return
370    with a negative value. This will provoke the accept etc to return with
371    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
372    (which would normally occur after a worker has finished) and we
373    set the user parameters. 
374 */
375 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
376         {
377         srpsrvparm *p = (srpsrvparm *)arg;
378         if (p->login == NULL && p->user == NULL )
379                 {
380                 p->login = SSL_get_srp_username(s);
381                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
382                 return (-1) ;
383                 }
384
385         if (p->user == NULL)
386                 {
387                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
388                 return SSL3_AL_FATAL;
389                 }
390         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
391                                      p->user->info) < 0)
392                 {
393                 *ad = SSL_AD_INTERNAL_ERROR;
394                 return SSL3_AL_FATAL;
395                 }
396         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
397         /* need to check whether there are memory leaks */
398         p->user = NULL;
399         p->login = NULL;
400         return SSL_ERROR_NONE;
401         }
402
403 #endif
404
405 #ifdef MONOLITH
406 static void s_server_init(void)
407         {
408         accept_socket=-1;
409         s_server_verify=SSL_VERIFY_NONE;
410         s_dcert_file=NULL;
411         s_dkey_file=NULL;
412         s_dchain_file=NULL;
413         s_cert_file=TEST_CERT;
414         s_key_file=NULL;
415         s_chain_file=NULL;
416 #ifndef OPENSSL_NO_TLSEXT
417         s_cert_file2=TEST_CERT2;
418         s_key_file2=NULL;
419         ctx2=NULL;
420 #endif
421 #ifdef FIONBIO
422         s_nbio=0;
423 #endif
424         s_nbio_test=0;
425         ctx=NULL;
426         www=0;
427
428         bio_s_out=NULL;
429         s_debug=0;
430         s_msg=0;
431         s_quiet=0;
432         s_brief=0;
433         hack=0;
434 #ifndef OPENSSL_NO_ENGINE
435         engine_id=NULL;
436 #endif
437         }
438 #endif
439
440 static void sv_usage(void)
441         {
442         BIO_printf(bio_err,"usage: s_server [args ...]\n");
443         BIO_printf(bio_err,"\n");
444         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
445         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
446         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
447         BIO_printf(bio_err," -context arg  - set session ID context\n");
448         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
449         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
450         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
451         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
452         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
453         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
454 #ifndef OPENSSL_NO_TLSEXT
455         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
456 #endif
457     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
458         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
459                            "                 The CRL(s) are appended to the certificate file\n");
460         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
461                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
462                            "                 the certificate file.\n");
463         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
464         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
465         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
466         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
467         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
468         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
469         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
470         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
471         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
472         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
473         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
474         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
475 #ifndef OPENSSL_NO_ECDH
476         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
477                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
478                            "                 (default is nistp256).\n");
479 #endif
480 #ifdef FIONBIO
481         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
482 #endif
483         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
484         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
485         BIO_printf(bio_err," -debug        - Print more output\n");
486         BIO_printf(bio_err," -msg          - Show protocol messages\n");
487         BIO_printf(bio_err," -state        - Print the SSL states\n");
488         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
489         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
490         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
491         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
492         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
493         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
494         BIO_printf(bio_err," -quiet        - No server output\n");
495         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
496 #ifndef OPENSSL_NO_PSK
497         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
498         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
499 # ifndef OPENSSL_NO_JPAKE
500         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
501 # endif
502 #endif
503 #ifndef OPENSSL_NO_SRP
504         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
505         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
506 #endif
507 #ifndef OPENSSL_NO_SSL3_METHOD
508         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
509 #endif
510         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
511         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
512         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
513         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
514         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
515         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
516         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
517         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
518         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
519         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
520         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
521         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
522 #ifndef OPENSSL_NO_DH
523         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
524 #endif
525 #ifndef OPENSSL_NO_ECDH
526         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
527 #endif
528         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
529         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
530         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
531         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
532         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
533         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
534         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
535 #ifndef OPENSSL_NO_ENGINE
536         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
537 #endif
538         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
539         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
540 #ifndef OPENSSL_NO_TLSEXT
541         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
542         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
543         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
544         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
545         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
546         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
547         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
548         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
549         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
550 # ifndef OPENSSL_NO_NEXTPROTONEG
551         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
552 # endif
553         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
554         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
555 #endif
556         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
557         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
558         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
559         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
560         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
561         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
562         }
563
564 static int local_argc=0;
565 static char **local_argv;
566
567 #ifdef CHARSET_EBCDIC
568 static int ebcdic_new(BIO *bi);
569 static int ebcdic_free(BIO *a);
570 static int ebcdic_read(BIO *b, char *out, int outl);
571 static int ebcdic_write(BIO *b, const char *in, int inl);
572 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
573 static int ebcdic_gets(BIO *bp, char *buf, int size);
574 static int ebcdic_puts(BIO *bp, const char *str);
575
576 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
577 static BIO_METHOD methods_ebcdic=
578         {
579         BIO_TYPE_EBCDIC_FILTER,
580         "EBCDIC/ASCII filter",
581         ebcdic_write,
582         ebcdic_read,
583         ebcdic_puts,
584         ebcdic_gets,
585         ebcdic_ctrl,
586         ebcdic_new,
587         ebcdic_free,
588         };
589
590 typedef struct
591 {
592         size_t  alloced;
593         char    buff[1];
594 } EBCDIC_OUTBUFF;
595
596 BIO_METHOD *BIO_f_ebcdic_filter()
597 {
598         return(&methods_ebcdic);
599 }
600
601 static int ebcdic_new(BIO *bi)
602 {
603         EBCDIC_OUTBUFF *wbuf;
604
605         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
606         wbuf->alloced = 1024;
607         wbuf->buff[0] = '\0';
608
609         bi->ptr=(char *)wbuf;
610         bi->init=1;
611         bi->flags=0;
612         return(1);
613 }
614
615 static int ebcdic_free(BIO *a)
616 {
617         if (a == NULL) return(0);
618         if (a->ptr != NULL)
619                 OPENSSL_free(a->ptr);
620         a->ptr=NULL;
621         a->init=0;
622         a->flags=0;
623         return(1);
624 }
625         
626 static int ebcdic_read(BIO *b, char *out, int outl)
627 {
628         int ret=0;
629
630         if (out == NULL || outl == 0) return(0);
631         if (b->next_bio == NULL) return(0);
632
633         ret=BIO_read(b->next_bio,out,outl);
634         if (ret > 0)
635                 ascii2ebcdic(out,out,ret);
636         return(ret);
637 }
638
639 static int ebcdic_write(BIO *b, const char *in, int inl)
640 {
641         EBCDIC_OUTBUFF *wbuf;
642         int ret=0;
643         int num;
644         unsigned char n;
645
646         if ((in == NULL) || (inl <= 0)) return(0);
647         if (b->next_bio == NULL) return(0);
648
649         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
650
651         if (inl > (num = wbuf->alloced))
652         {
653                 num = num + num;  /* double the size */
654                 if (num < inl)
655                         num = inl;
656                 OPENSSL_free(wbuf);
657                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
658
659                 wbuf->alloced = num;
660                 wbuf->buff[0] = '\0';
661
662                 b->ptr=(char *)wbuf;
663         }
664
665         ebcdic2ascii(wbuf->buff, in, inl);
666
667         ret=BIO_write(b->next_bio, wbuf->buff, inl);
668
669         return(ret);
670 }
671
672 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
673 {
674         long ret;
675
676         if (b->next_bio == NULL) return(0);
677         switch (cmd)
678         {
679         case BIO_CTRL_DUP:
680                 ret=0L;
681                 break;
682         default:
683                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
684                 break;
685         }
686         return(ret);
687 }
688
689 static int ebcdic_gets(BIO *bp, char *buf, int size)
690 {
691         int i, ret=0;
692         if (bp->next_bio == NULL) return(0);
693 /*      return(BIO_gets(bp->next_bio,buf,size));*/
694         for (i=0; i<size-1; ++i)
695         {
696                 ret = ebcdic_read(bp,&buf[i],1);
697                 if (ret <= 0)
698                         break;
699                 else if (buf[i] == '\n')
700                 {
701                         ++i;
702                         break;
703                 }
704         }
705         if (i < size)
706                 buf[i] = '\0';
707         return (ret < 0 && i == 0) ? ret : i;
708 }
709
710 static int ebcdic_puts(BIO *bp, const char *str)
711 {
712         if (bp->next_bio == NULL) return(0);
713         return ebcdic_write(bp, str, strlen(str));
714 }
715 #endif
716
717 #ifndef OPENSSL_NO_TLSEXT
718
719 /* This is a context that we pass to callbacks */
720 typedef struct tlsextctx_st {
721    char * servername;
722    BIO * biodebug;
723    int extension_error;
724 } tlsextctx;
725
726
727 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
728         {
729         tlsextctx * p = (tlsextctx *) arg;
730         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
731         if (servername && p->biodebug) 
732                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
733         
734         if (!p->servername)
735                 return SSL_TLSEXT_ERR_NOACK;
736         
737         if (servername)
738                 {
739                 if (strcasecmp(servername,p->servername)) 
740                         return p->extension_error;
741                 if (ctx2)
742                         {
743                         BIO_printf(p->biodebug,"Switching server context.\n");
744                         SSL_set_SSL_CTX(s,ctx2);
745                         }     
746                 }
747         return SSL_TLSEXT_ERR_OK;
748 }
749
750 /* Structure passed to cert status callback */
751
752 typedef struct tlsextstatusctx_st {
753    /* Default responder to use */
754    char *host, *path, *port;
755    int use_ssl;
756    int timeout;
757    BIO *err;
758    int verbose;
759 } tlsextstatusctx;
760
761 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
762
763 /* Certificate Status callback. This is called when a client includes a
764  * certificate status request extension.
765  *
766  * This is a simplified version. It examines certificates each time and
767  * makes one OCSP responder query for each request.
768  *
769  * A full version would store details such as the OCSP certificate IDs and
770  * minimise the number of OCSP responses by caching them until they were
771  * considered "expired".
772  */
773
774 static int cert_status_cb(SSL *s, void *arg)
775         {
776         tlsextstatusctx *srctx = arg;
777         BIO *err = srctx->err;
778         char *host, *port, *path;
779         int use_ssl;
780         unsigned char *rspder = NULL;
781         int rspderlen;
782         STACK_OF(OPENSSL_STRING) *aia = NULL;
783         X509 *x = NULL;
784         X509_STORE_CTX inctx;
785         X509_OBJECT obj;
786         OCSP_REQUEST *req = NULL;
787         OCSP_RESPONSE *resp = NULL;
788         OCSP_CERTID *id = NULL;
789         STACK_OF(X509_EXTENSION) *exts;
790         int ret = SSL_TLSEXT_ERR_NOACK;
791         int i;
792 #if 0
793 STACK_OF(OCSP_RESPID) *ids;
794 SSL_get_tlsext_status_ids(s, &ids);
795 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
796 #endif
797         if (srctx->verbose)
798                 BIO_puts(err, "cert_status: callback called\n");
799         /* Build up OCSP query from server certificate */
800         x = SSL_get_certificate(s);
801         aia = X509_get1_ocsp(x);
802         if (aia)
803                 {
804                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
805                         &host, &port, &path, &use_ssl))
806                         {
807                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
808                         goto err;
809                         }
810                 if (srctx->verbose)
811                         BIO_printf(err, "cert_status: AIA URL: %s\n",
812                                         sk_OPENSSL_STRING_value(aia, 0));
813                 }
814         else
815                 {
816                 if (!srctx->host)
817                         {
818                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
819                         goto done;
820                         }
821                 host = srctx->host;
822                 path = srctx->path;
823                 port = srctx->port;
824                 use_ssl = srctx->use_ssl;
825                 }
826                 
827         if (!X509_STORE_CTX_init(&inctx,
828                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
829                                 NULL, NULL))
830                 goto err;
831         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
832                                 X509_get_issuer_name(x),&obj) <= 0)
833                 {
834                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
835                 X509_STORE_CTX_cleanup(&inctx);
836                 goto done;
837                 }
838         req = OCSP_REQUEST_new();
839         if (!req)
840                 goto err;
841         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
842         X509_free(obj.data.x509);
843         X509_STORE_CTX_cleanup(&inctx);
844         if (!id)
845                 goto err;
846         if (!OCSP_request_add0_id(req, id))
847                 goto err;
848         id = NULL;
849         /* Add any extensions to the request */
850         SSL_get_tlsext_status_exts(s, &exts);
851         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
852                 {
853                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
854                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
855                         goto err;
856                 }
857         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
858                                         srctx->timeout);
859         if (!resp)
860                 {
861                 BIO_puts(err, "cert_status: error querying responder\n");
862                 goto done;
863                 }
864         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
865         if (rspderlen <= 0)
866                 goto err;
867         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
868         if (srctx->verbose)
869                 {
870                 BIO_puts(err, "cert_status: ocsp response sent:\n");
871                 OCSP_RESPONSE_print(err, resp, 2);
872                 }
873         ret = SSL_TLSEXT_ERR_OK;
874         done:
875         if (ret != SSL_TLSEXT_ERR_OK)
876                 ERR_print_errors(err);
877         if (aia)
878                 {
879                 OPENSSL_free(host);
880                 OPENSSL_free(path);
881                 OPENSSL_free(port);
882                 X509_email_free(aia);
883                 }
884         if (id)
885                 OCSP_CERTID_free(id);
886         if (req)
887                 OCSP_REQUEST_free(req);
888         if (resp)
889                 OCSP_RESPONSE_free(resp);
890         return ret;
891         err:
892         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
893         goto done;
894         }
895
896 # ifndef OPENSSL_NO_NEXTPROTONEG
897 /* This is the context that we pass to next_proto_cb */
898 typedef struct tlsextnextprotoctx_st {
899         unsigned char *data;
900         unsigned int len;
901 } tlsextnextprotoctx;
902
903 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
904         {
905         tlsextnextprotoctx *next_proto = arg;
906
907         *data = next_proto->data;
908         *len = next_proto->len;
909
910         return SSL_TLSEXT_ERR_OK;
911         }
912 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
913
914 /* This the context that we pass to alpn_cb */
915 typedef struct tlsextalpnctx_st {
916         unsigned char *data;
917         unsigned short len;
918 } tlsextalpnctx;
919
920 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
921         {
922         tlsextalpnctx *alpn_ctx = arg;
923
924         if (!s_quiet)
925                 {
926                 /* We can assume that |in| is syntactically valid. */
927                 unsigned i;
928                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
929                 for (i = 0; i < inlen; )
930                         {
931                         if (i)
932                                 BIO_write(bio_s_out, ", ", 2);
933                         BIO_write(bio_s_out, &in[i + 1], in[i]);
934                         i += in[i] + 1;
935                         }
936                 BIO_write(bio_s_out, "\n", 1);
937                 }
938
939         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
940             OPENSSL_NPN_NEGOTIATED)
941                 {
942                 return SSL_TLSEXT_ERR_NOACK;
943                 }
944
945         if (!s_quiet)
946                 {
947                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
948                 BIO_write(bio_s_out, *out, *outlen);
949                 BIO_write(bio_s_out, "\n", 1);
950                 }
951
952         return SSL_TLSEXT_ERR_OK;
953         }
954 #endif  /* ndef OPENSSL_NO_TLSEXT */
955
956 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
957         {
958         /* disable resumption for sessions with forward secure ciphers */
959         return is_forward_secure;
960         }
961
962 int MAIN(int, char **);
963
964 #ifndef OPENSSL_NO_JPAKE
965 static char *jpake_secret = NULL;
966 #define no_jpake !jpake_secret
967 #else
968 #define no_jpake 1
969 #endif
970 #ifndef OPENSSL_NO_SRP
971         static srpsrvparm srp_callback_parm;
972 #endif
973 static char *srtp_profiles = NULL;
974
975 int MAIN(int argc, char *argv[])
976         {
977         X509_VERIFY_PARAM *vpm = NULL;
978         int badarg = 0;
979         short port=PORT;
980         const char *unix_path=NULL;
981 #ifndef NO_SYS_UN_H
982         int unlink_unix_path=0;
983 #endif
984         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
985         char *CApath=NULL,*CAfile=NULL;
986         char *chCApath=NULL,*chCAfile=NULL;
987         char *vfyCApath=NULL,*vfyCAfile=NULL;
988         unsigned char *context = NULL;
989         char *dhfile = NULL;
990         int badop=0;
991         int ret=1;
992         int build_chain = 0;
993         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
994         int state=0;
995         const SSL_METHOD *meth=NULL;
996         int socket_type=SOCK_STREAM;
997         ENGINE *e=NULL;
998         char *inrand=NULL;
999         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1000         char *passarg = NULL, *pass = NULL;
1001         char *dpassarg = NULL, *dpass = NULL;
1002         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1003         X509 *s_cert = NULL, *s_dcert = NULL;
1004         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1005         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1006         int no_cache = 0, ext_cache = 0;
1007         int rev = 0, naccept = -1;
1008         int sdebug = 0;
1009 #ifndef OPENSSL_NO_TLSEXT
1010         EVP_PKEY *s_key2 = NULL;
1011         X509 *s_cert2 = NULL;
1012         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1013 # ifndef OPENSSL_NO_NEXTPROTONEG
1014         const char *next_proto_neg_in = NULL;
1015         tlsextnextprotoctx next_proto = { NULL, 0};
1016 # endif
1017         const char *alpn_in = NULL;
1018         tlsextalpnctx alpn_ctx = { NULL, 0};
1019 #endif
1020 #ifndef OPENSSL_NO_PSK
1021         /* by default do not send a PSK identity hint */
1022         static char *psk_identity_hint=NULL;
1023 #endif
1024 #ifndef OPENSSL_NO_SRP
1025         char *srpuserseed = NULL;
1026         char *srp_verifier_file = NULL;
1027 #endif
1028         SSL_EXCERT *exc = NULL;
1029         SSL_CONF_CTX *cctx = NULL;
1030         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1031
1032         char *crl_file = NULL;
1033         int crl_format = FORMAT_PEM;
1034         int crl_download = 0;
1035         STACK_OF(X509_CRL) *crls = NULL;
1036
1037         meth=SSLv23_server_method();
1038
1039         local_argc=argc;
1040         local_argv=argv;
1041
1042         apps_startup();
1043 #ifdef MONOLITH
1044         s_server_init();
1045 #endif
1046
1047         if (bio_err == NULL)
1048                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1049
1050         if (!load_config(bio_err, NULL))
1051                 goto end;
1052
1053         cctx = SSL_CONF_CTX_new();
1054         if (!cctx)
1055                 goto end;
1056         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1057         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1058
1059         verify_depth=0;
1060 #ifdef FIONBIO
1061         s_nbio=0;
1062 #endif
1063         s_nbio_test=0;
1064
1065         argc--;
1066         argv++;
1067
1068         while (argc >= 1)
1069                 {
1070                 if      ((strcmp(*argv,"-port") == 0) ||
1071                          (strcmp(*argv,"-accept") == 0))
1072                         {
1073                         if (--argc < 1) goto bad;
1074                         if (!extract_port(*(++argv),&port))
1075                                 goto bad;
1076                         }
1077                 else if (strcmp(*argv,"-unix") == 0)
1078                         {
1079 #ifdef NO_SYS_UN_H
1080                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1081                         goto bad;
1082 #else
1083                         if (--argc < 1) goto bad;
1084                         unix_path = *(++argv);
1085 #endif
1086                         }
1087                 else if (strcmp(*argv,"-unlink") == 0)
1088                         {
1089 #ifdef NO_SYS_UN_H
1090                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1091                         goto bad;
1092 #else
1093                         unlink_unix_path = 1;
1094 #endif
1095                         }
1096                 else if (strcmp(*argv,"-naccept") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         naccept = atol(*(++argv));
1100                         if (naccept <= 0)
1101                                 {
1102                                 BIO_printf(bio_err, "bad accept value %s\n",
1103                                                         *argv);
1104                                 goto bad;
1105                                 }
1106                         }
1107                 else if (strcmp(*argv,"-verify") == 0)
1108                         {
1109                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1110                         if (--argc < 1) goto bad;
1111                         verify_depth=atoi(*(++argv));
1112                         if (!s_quiet)
1113                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1114                         }
1115                 else if (strcmp(*argv,"-Verify") == 0)
1116                         {
1117                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1118                                 SSL_VERIFY_CLIENT_ONCE;
1119                         if (--argc < 1) goto bad;
1120                         verify_depth=atoi(*(++argv));
1121                         if (!s_quiet)
1122                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1123                         }
1124                 else if (strcmp(*argv,"-context") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         context= (unsigned char *)*(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-cert") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         s_cert_file= *(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-CRL") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         crl_file= *(++argv);
1138                         }
1139                 else if (strcmp(*argv,"-crl_download") == 0)
1140                         crl_download = 1;
1141 #ifndef OPENSSL_NO_TLSEXT
1142                 else if (strcmp(*argv,"-serverinfo") == 0)
1143                         {
1144                         if (--argc < 1) goto bad;
1145                         s_serverinfo_file = *(++argv);
1146                         }
1147 #endif
1148                 else if (strcmp(*argv,"-certform") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         s_cert_format = str2fmt(*(++argv));
1152                         }
1153                 else if (strcmp(*argv,"-key") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         s_key_file= *(++argv);
1157                         }
1158                 else if (strcmp(*argv,"-keyform") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         s_key_format = str2fmt(*(++argv));
1162                         }
1163                 else if (strcmp(*argv,"-pass") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         passarg = *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-cert_chain") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         s_chain_file= *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-dhparam") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         dhfile = *(++argv);
1177                         }
1178                 else if (strcmp(*argv,"-dcertform") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         s_dcert_format = str2fmt(*(++argv));
1182                         }
1183                 else if (strcmp(*argv,"-dcert") == 0)
1184                         {
1185                         if (--argc < 1) goto bad;
1186                         s_dcert_file= *(++argv);
1187                         }
1188                 else if (strcmp(*argv,"-dkeyform") == 0)
1189                         {
1190                         if (--argc < 1) goto bad;
1191                         s_dkey_format = str2fmt(*(++argv));
1192                         }
1193                 else if (strcmp(*argv,"-dpass") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         dpassarg = *(++argv);
1197                         }
1198                 else if (strcmp(*argv,"-dkey") == 0)
1199                         {
1200                         if (--argc < 1) goto bad;
1201                         s_dkey_file= *(++argv);
1202                         }
1203                 else if (strcmp(*argv,"-dcert_chain") == 0)
1204                         {
1205                         if (--argc < 1) goto bad;
1206                         s_dchain_file= *(++argv);
1207                         }
1208                 else if (strcmp(*argv,"-nocert") == 0)
1209                         {
1210                         nocert=1;
1211                         }
1212                 else if (strcmp(*argv,"-CApath") == 0)
1213                         {
1214                         if (--argc < 1) goto bad;
1215                         CApath= *(++argv);
1216                         }
1217                 else if (strcmp(*argv,"-chainCApath") == 0)
1218                         {
1219                         if (--argc < 1) goto bad;
1220                         chCApath= *(++argv);
1221                         }
1222                 else if (strcmp(*argv,"-verifyCApath") == 0)
1223                         {
1224                         if (--argc < 1) goto bad;
1225                         vfyCApath= *(++argv);
1226                         }
1227                 else if (strcmp(*argv,"-no_cache") == 0)
1228                         no_cache = 1;
1229                 else if (strcmp(*argv,"-ext_cache") == 0)
1230                         ext_cache = 1;
1231                 else if (strcmp(*argv,"-CRLform") == 0)
1232                         {
1233                         if (--argc < 1) goto bad;
1234                         crl_format = str2fmt(*(++argv));
1235                         }
1236                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1237                         {
1238                         if (badarg)
1239                                 goto bad;
1240                         continue;
1241                         }
1242                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1243                         {
1244                         if (badarg)
1245                                 goto bad;
1246                         continue;
1247                         }
1248                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1249                         {
1250                         if (badarg)
1251                                 goto bad;
1252                         continue;
1253                         }
1254                 else if (strcmp(*argv,"-verify_return_error") == 0)
1255                         verify_return_error = 1;
1256                 else if (strcmp(*argv,"-verify_quiet") == 0)
1257                         verify_quiet = 1;
1258                 else if (strcmp(*argv,"-build_chain") == 0)
1259                         build_chain = 1;
1260                 else if (strcmp(*argv,"-CAfile") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         CAfile= *(++argv);
1264                         }
1265                 else if (strcmp(*argv,"-chainCAfile") == 0)
1266                         {
1267                         if (--argc < 1) goto bad;
1268                         chCAfile= *(++argv);
1269                         }
1270                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1271                         {
1272                         if (--argc < 1) goto bad;
1273                         vfyCAfile= *(++argv);
1274                         }
1275 #ifdef FIONBIO  
1276                 else if (strcmp(*argv,"-nbio") == 0)
1277                         { s_nbio=1; }
1278 #endif
1279                 else if (strcmp(*argv,"-nbio_test") == 0)
1280                         {
1281 #ifdef FIONBIO  
1282                         s_nbio=1;
1283 #endif
1284                         s_nbio_test=1;
1285                         }
1286                 else if (strcmp(*argv,"-ign_eof") == 0)
1287                         s_ign_eof=1;
1288                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1289                         s_ign_eof=0;
1290                 else if (strcmp(*argv,"-debug") == 0)
1291                         { s_debug=1; }
1292 #ifndef OPENSSL_NO_TLSEXT
1293                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1294                         s_tlsextdebug=1;
1295                 else if (strcmp(*argv,"-status") == 0)
1296                         s_tlsextstatus=1;
1297                 else if (strcmp(*argv,"-status_verbose") == 0)
1298                         {
1299                         s_tlsextstatus=1;
1300                         tlscstatp.verbose = 1;
1301                         }
1302                 else if (!strcmp(*argv, "-status_timeout"))
1303                         {
1304                         s_tlsextstatus=1;
1305                         if (--argc < 1) goto bad;
1306                         tlscstatp.timeout = atoi(*(++argv));
1307                         }
1308                 else if (!strcmp(*argv, "-status_url"))
1309                         {
1310                         s_tlsextstatus=1;
1311                         if (--argc < 1) goto bad;
1312                         if (!OCSP_parse_url(*(++argv),
1313                                         &tlscstatp.host,
1314                                         &tlscstatp.port,
1315                                         &tlscstatp.path,
1316                                         &tlscstatp.use_ssl))
1317                                 {
1318                                 BIO_printf(bio_err, "Error parsing URL\n");
1319                                 goto bad;
1320                                 }
1321                         }
1322 #endif
1323                 else if (strcmp(*argv,"-msg") == 0)
1324                         { s_msg=1; }
1325                 else if (strcmp(*argv,"-msgfile") == 0)
1326                         {
1327                         if (--argc < 1) goto bad;
1328                         bio_s_msg = BIO_new_file(*(++argv), "w");
1329                         }
1330 #ifndef OPENSSL_NO_SSL_TRACE
1331                 else if (strcmp(*argv,"-trace") == 0)
1332                         { s_msg=2; }
1333 #endif
1334                 else if (strcmp(*argv,"-security_debug") == 0)
1335                         { sdebug=1; }
1336                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1337                         { sdebug=2; }
1338                 else if (strcmp(*argv,"-hack") == 0)
1339                         { hack=1; }
1340                 else if (strcmp(*argv,"-state") == 0)
1341                         { state=1; }
1342                 else if (strcmp(*argv,"-crlf") == 0)
1343                         { s_crlf=1; }
1344                 else if (strcmp(*argv,"-quiet") == 0)
1345                         { s_quiet=1; }
1346                 else if (strcmp(*argv,"-brief") == 0)
1347                         {
1348                         s_quiet=1;
1349                         s_brief=1;
1350                         verify_quiet=1;
1351                         }
1352                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1353                         { no_tmp_rsa=1; }
1354                 else if (strcmp(*argv,"-no_dhe") == 0)
1355                         { no_dhe=1; }
1356                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1357                         { no_ecdhe=1; }
1358                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1359                         { no_resume_ephemeral = 1; }
1360 #ifndef OPENSSL_NO_PSK
1361                 else if (strcmp(*argv,"-psk_hint") == 0)
1362                         {
1363                         if (--argc < 1) goto bad;
1364                         psk_identity_hint= *(++argv);
1365                         }
1366                 else if (strcmp(*argv,"-psk") == 0)
1367                         {
1368                         size_t i;
1369
1370                         if (--argc < 1) goto bad;
1371                         psk_key=*(++argv);
1372                         for (i=0; i<strlen(psk_key); i++)
1373                                 {
1374                                 if (isxdigit((unsigned char)psk_key[i]))
1375                                         continue;
1376                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1377                                 goto bad;
1378                                 }
1379                         }
1380 #endif
1381 #ifndef OPENSSL_NO_SRP
1382                 else if (strcmp(*argv, "-srpvfile") == 0)
1383                         {
1384                         if (--argc < 1) goto bad;
1385                         srp_verifier_file = *(++argv);
1386                         meth = TLSv1_server_method();
1387                         }
1388                 else if (strcmp(*argv, "-srpuserseed") == 0)
1389                         {
1390                         if (--argc < 1) goto bad;
1391                         srpuserseed = *(++argv);
1392                         meth = TLSv1_server_method();
1393                         }
1394 #endif
1395                 else if (strcmp(*argv,"-rev") == 0)
1396                         { rev=1; }
1397                 else if (strcmp(*argv,"-www") == 0)
1398                         { www=1; }
1399                 else if (strcmp(*argv,"-WWW") == 0)
1400                         { www=2; }
1401                 else if (strcmp(*argv,"-HTTP") == 0)
1402                         { www=3; }
1403 #ifndef OPENSSL_NO_SSL3_METHOD
1404                 else if (strcmp(*argv,"-ssl3") == 0)
1405                         { meth=SSLv3_server_method(); }
1406 #endif
1407 #ifndef OPENSSL_NO_TLS1
1408                 else if (strcmp(*argv,"-tls1") == 0)
1409                         { meth=TLSv1_server_method(); }
1410                 else if (strcmp(*argv,"-tls1_1") == 0)
1411                         { meth=TLSv1_1_server_method(); }
1412                 else if (strcmp(*argv,"-tls1_2") == 0)
1413                         { meth=TLSv1_2_server_method(); }
1414 #endif
1415 #ifndef OPENSSL_NO_DTLS1
1416                 else if (strcmp(*argv,"-dtls") == 0)
1417                         { 
1418                         meth=DTLS_server_method();
1419                         socket_type = SOCK_DGRAM;
1420                         }
1421                 else if (strcmp(*argv,"-dtls1") == 0)
1422                         { 
1423                         meth=DTLSv1_server_method();
1424                         socket_type = SOCK_DGRAM;
1425                         }
1426                 else if (strcmp(*argv,"-dtls1_2") == 0)
1427                         { 
1428                         meth=DTLSv1_2_server_method();
1429                         socket_type = SOCK_DGRAM;
1430                         }
1431                 else if (strcmp(*argv,"-timeout") == 0)
1432                         enable_timeouts = 1;
1433                 else if (strcmp(*argv,"-mtu") == 0)
1434                         {
1435                         if (--argc < 1) goto bad;
1436                         socket_mtu = atol(*(++argv));
1437                         }
1438                 else if (strcmp(*argv, "-chain") == 0)
1439                         cert_chain = 1;
1440 #endif
1441                 else if (strcmp(*argv, "-id_prefix") == 0)
1442                         {
1443                         if (--argc < 1) goto bad;
1444                         session_id_prefix = *(++argv);
1445                         }
1446 #ifndef OPENSSL_NO_ENGINE
1447                 else if (strcmp(*argv,"-engine") == 0)
1448                         {
1449                         if (--argc < 1) goto bad;
1450                         engine_id= *(++argv);
1451                         }
1452 #endif
1453                 else if (strcmp(*argv,"-rand") == 0)
1454                         {
1455                         if (--argc < 1) goto bad;
1456                         inrand= *(++argv);
1457                         }
1458 #ifndef OPENSSL_NO_TLSEXT
1459                 else if (strcmp(*argv,"-servername") == 0)
1460                         {
1461                         if (--argc < 1) goto bad;
1462                         tlsextcbp.servername= *(++argv);
1463                         }
1464                 else if (strcmp(*argv,"-servername_fatal") == 0)
1465                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1466                 else if (strcmp(*argv,"-cert2") == 0)
1467                         {
1468                         if (--argc < 1) goto bad;
1469                         s_cert_file2= *(++argv);
1470                         }
1471                 else if (strcmp(*argv,"-key2") == 0)
1472                         {
1473                         if (--argc < 1) goto bad;
1474                         s_key_file2= *(++argv);
1475                         }
1476 # ifndef OPENSSL_NO_NEXTPROTONEG
1477                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1478                         {
1479                         if (--argc < 1) goto bad;
1480                         next_proto_neg_in = *(++argv);
1481                         }
1482 # endif
1483                 else if (strcmp(*argv,"-alpn") == 0)
1484                         {
1485                         if (--argc < 1) goto bad;
1486                         alpn_in = *(++argv);
1487                         }
1488 #endif
1489 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1490                 else if (strcmp(*argv,"-jpake") == 0)
1491                         {
1492                         if (--argc < 1) goto bad;
1493                         jpake_secret = *(++argv);
1494                         }
1495 #endif
1496                 else if (strcmp(*argv,"-use_srtp") == 0)
1497                         {
1498                         if (--argc < 1) goto bad;
1499                         srtp_profiles = *(++argv);
1500                         }
1501                 else if (strcmp(*argv,"-keymatexport") == 0)
1502                         {
1503                         if (--argc < 1) goto bad;
1504                         keymatexportlabel= *(++argv);
1505                         }
1506                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1507                         {
1508                         if (--argc < 1) goto bad;
1509                         keymatexportlen=atoi(*(++argv));
1510                         if (keymatexportlen == 0) goto bad;
1511                         }
1512                 else
1513                         {
1514                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1515                         badop=1;
1516                         break;
1517                         }
1518                 argc--;
1519                 argv++;
1520                 }
1521         if (badop)
1522                 {
1523 bad:
1524                 sv_usage();
1525                 goto end;
1526                 }
1527 #ifndef OPENSSL_NO_DTLS1
1528         if (www && socket_type == SOCK_DGRAM)
1529                 {
1530                 BIO_printf(bio_err,
1531                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1532                 goto end;
1533                 }
1534 #endif
1535
1536         if (unix_path && (socket_type != SOCK_STREAM))
1537                 {
1538                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1539                         goto end;
1540                 }
1541 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1542         if (jpake_secret)
1543                 {
1544                 if (psk_key)
1545                         {
1546                         BIO_printf(bio_err,
1547                                    "Can't use JPAKE and PSK together\n");
1548                         goto end;
1549                         }
1550                 psk_identity = "JPAKE";
1551                 }
1552 #endif
1553
1554         SSL_load_error_strings();
1555         OpenSSL_add_ssl_algorithms();
1556
1557 #ifndef OPENSSL_NO_ENGINE
1558         e = setup_engine(bio_err, engine_id, 1);
1559 #endif
1560
1561         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1562                 {
1563                 BIO_printf(bio_err, "Error getting password\n");
1564                 goto end;
1565                 }
1566
1567
1568         if (s_key_file == NULL)
1569                 s_key_file = s_cert_file;
1570 #ifndef OPENSSL_NO_TLSEXT
1571         if (s_key_file2 == NULL)
1572                 s_key_file2 = s_cert_file2;
1573 #endif
1574
1575         if (!load_excert(&exc, bio_err))
1576                 goto end;
1577
1578         if (nocert == 0)
1579                 {
1580                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1581                        "server certificate private key file");
1582                 if (!s_key)
1583                         {
1584                         ERR_print_errors(bio_err);
1585                         goto end;
1586                         }
1587
1588                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1589                         NULL, e, "server certificate file");
1590
1591                 if (!s_cert)
1592                         {
1593                         ERR_print_errors(bio_err);
1594                         goto end;
1595                         }
1596                 if (s_chain_file)
1597                         {
1598                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1599                                         NULL, e, "server certificate chain");
1600                         if (!s_chain)
1601                                 goto end;
1602                         }
1603
1604 #ifndef OPENSSL_NO_TLSEXT
1605                 if (tlsextcbp.servername) 
1606                         {
1607                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1608                                 "second server certificate private key file");
1609                         if (!s_key2)
1610                                 {
1611                                 ERR_print_errors(bio_err);
1612                                 goto end;
1613                                 }
1614                         
1615                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1616                                 NULL, e, "second server certificate file");
1617                         
1618                         if (!s_cert2)
1619                                 {
1620                                 ERR_print_errors(bio_err);
1621                                 goto end;
1622                                 }
1623                         }
1624 #endif /* OPENSSL_NO_TLSEXT */
1625                 }
1626
1627 #if !defined(OPENSSL_NO_TLSEXT)
1628 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1629         if (next_proto_neg_in)
1630                 {
1631                 unsigned short len;
1632                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1633                 if (next_proto.data == NULL)
1634                         goto end;
1635                 next_proto.len = len;
1636                 }
1637         else
1638                 {
1639                 next_proto.data = NULL;
1640                 }
1641 # endif
1642         alpn_ctx.data = NULL;
1643         if (alpn_in)
1644                 {
1645                 unsigned short len;
1646                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1647                 if (alpn_ctx.data == NULL)
1648                         goto end;
1649                 alpn_ctx.len = len;
1650                 }
1651 #endif
1652
1653         if (crl_file)
1654                 {
1655                 X509_CRL *crl;
1656                 crl = load_crl(crl_file, crl_format);
1657                 if (!crl)
1658                         {
1659                         BIO_puts(bio_err, "Error loading CRL\n");
1660                         ERR_print_errors(bio_err);
1661                         goto end;
1662                         }
1663                 crls = sk_X509_CRL_new_null();
1664                 if (!crls || !sk_X509_CRL_push(crls, crl))
1665                         {
1666                         BIO_puts(bio_err, "Error adding CRL\n");
1667                         ERR_print_errors(bio_err);
1668                         X509_CRL_free(crl);
1669                         goto end;
1670                         }
1671                 }
1672
1673
1674         if (s_dcert_file)
1675                 {
1676
1677                 if (s_dkey_file == NULL)
1678                         s_dkey_file = s_dcert_file;
1679
1680                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1681                                 0, dpass, e,
1682                                "second certificate private key file");
1683                 if (!s_dkey)
1684                         {
1685                         ERR_print_errors(bio_err);
1686                         goto end;
1687                         }
1688
1689                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1690                                 NULL, e, "second server certificate file");
1691
1692                 if (!s_dcert)
1693                         {
1694                         ERR_print_errors(bio_err);
1695                         goto end;
1696                         }
1697                 if (s_dchain_file)
1698                         {
1699                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1700                                 NULL, e, "second server certificate chain");
1701                         if (!s_dchain)
1702                                 goto end;
1703                         }
1704
1705                 }
1706
1707         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1708                 && !RAND_status())
1709                 {
1710                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1711                 }
1712         if (inrand != NULL)
1713                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1714                         app_RAND_load_files(inrand));
1715
1716         if (bio_s_out == NULL)
1717                 {
1718                 if (s_quiet && !s_debug)
1719                         {
1720                         bio_s_out=BIO_new(BIO_s_null());
1721                         if (s_msg && !bio_s_msg)
1722                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1723                         }
1724                 else
1725                         {
1726                         if (bio_s_out == NULL)
1727                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1728                         }
1729                 }
1730
1731 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1732         if (nocert)
1733 #endif
1734                 {
1735                 s_cert_file=NULL;
1736                 s_key_file=NULL;
1737                 s_dcert_file=NULL;
1738                 s_dkey_file=NULL;
1739 #ifndef OPENSSL_NO_TLSEXT
1740                 s_cert_file2=NULL;
1741                 s_key_file2=NULL;
1742 #endif
1743                 }
1744
1745         ctx=SSL_CTX_new(meth);
1746         if (sdebug)
1747                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1748         if (ctx == NULL)
1749                 {
1750                 ERR_print_errors(bio_err);
1751                 goto end;
1752                 }
1753         if (session_id_prefix)
1754                 {
1755                 if(strlen(session_id_prefix) >= 32)
1756                         BIO_printf(bio_err,
1757 "warning: id_prefix is too long, only one new session will be possible\n");
1758                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1759                         {
1760                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1761                         ERR_print_errors(bio_err);
1762                         goto end;
1763                         }
1764                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1765                 }
1766         SSL_CTX_set_quiet_shutdown(ctx,1);
1767         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1768         if (exc) ssl_ctx_set_excert(ctx, exc);
1769         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1770          * Setting read ahead solves this problem.
1771          */
1772         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1773
1774         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1775         if (no_cache)
1776                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1777         else if (ext_cache)
1778                 init_session_cache_ctx(ctx);
1779         else
1780                 SSL_CTX_sess_set_cache_size(ctx,128);
1781
1782         if (srtp_profiles != NULL)
1783                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1784
1785 #if 0
1786         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1787 #endif
1788
1789 #if 0
1790         if (s_cert_file == NULL)
1791                 {
1792                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1793                 goto end;
1794                 }
1795 #endif
1796
1797         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1798                 (!SSL_CTX_set_default_verify_paths(ctx)))
1799                 {
1800                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1801                 ERR_print_errors(bio_err);
1802                 /* goto end; */
1803                 }
1804         if (vpm)
1805                 SSL_CTX_set1_param(ctx, vpm);
1806
1807         ssl_ctx_add_crls(ctx, crls, 0);
1808         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1809                 goto end;
1810
1811         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1812                                                 crls, crl_download))
1813                 {
1814                 BIO_printf(bio_err, "Error loading store locations\n");
1815                 ERR_print_errors(bio_err);
1816                 goto end;
1817                 }
1818
1819 #ifndef OPENSSL_NO_TLSEXT
1820         if (s_cert2)
1821                 {
1822                 ctx2=SSL_CTX_new(meth);
1823                 if (ctx2 == NULL)
1824                         {
1825                         ERR_print_errors(bio_err);
1826                         goto end;
1827                         }
1828                 }
1829         
1830         if (ctx2)
1831                 {
1832                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1833
1834                 if (sdebug)
1835                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1836
1837                 if (session_id_prefix)
1838                         {
1839                         if(strlen(session_id_prefix) >= 32)
1840                                 BIO_printf(bio_err,
1841                                         "warning: id_prefix is too long, only one new session will be possible\n");
1842                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1843                                 {
1844                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1845                                 ERR_print_errors(bio_err);
1846                                 goto end;
1847                                 }
1848                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1849                         }
1850                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1851                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1852                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1853                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1854                  * Setting read ahead solves this problem.
1855                  */
1856                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1857
1858                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1859
1860                 if (no_cache)
1861                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1862                 else if (ext_cache)
1863                         init_session_cache_ctx(ctx2);
1864                 else
1865                         SSL_CTX_sess_set_cache_size(ctx2,128);
1866
1867                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1868                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1869                         {
1870                         ERR_print_errors(bio_err);
1871                         }
1872                 if (vpm)
1873                         SSL_CTX_set1_param(ctx2, vpm);
1874
1875                 ssl_ctx_add_crls(ctx2, crls, 0);
1876                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1877                         goto end;
1878                 }
1879
1880 # ifndef OPENSSL_NO_NEXTPROTONEG
1881         if (next_proto.data)
1882                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1883 # endif
1884         if (alpn_ctx.data)
1885                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1886 #endif 
1887
1888 #ifndef OPENSSL_NO_DH
1889         if (!no_dhe)
1890                 {
1891                 DH *dh=NULL;
1892
1893                 if (dhfile)
1894                         dh = load_dh_param(dhfile);
1895                 else if (s_cert_file)
1896                         dh = load_dh_param(s_cert_file);
1897
1898                 if (dh != NULL)
1899                         {
1900                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1901                         }
1902                 else
1903                         {
1904                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1905                         }
1906                 (void)BIO_flush(bio_s_out);
1907
1908                 if (dh == NULL)
1909                         SSL_CTX_set_dh_auto(ctx, 1);
1910                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1911                         {
1912                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1913                         ERR_print_errors(bio_err);
1914                         DH_free(dh);
1915                         goto end;
1916                         }
1917 #ifndef OPENSSL_NO_TLSEXT
1918                 if (ctx2)
1919                         {
1920                         if (!dhfile)
1921                                 { 
1922                                 DH *dh2=load_dh_param(s_cert_file2);
1923                                 if (dh2 != NULL)
1924                                         {
1925                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1926                                         (void)BIO_flush(bio_s_out);
1927
1928                                         DH_free(dh);
1929                                         dh = dh2;
1930                                         }
1931                                 }
1932                         if (dh == NULL)
1933                                 SSL_CTX_set_dh_auto(ctx2, 1);
1934                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1935                                 {
1936                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1937                                 ERR_print_errors(bio_err);
1938                                 DH_free(dh);
1939                                 goto end;
1940                                 }
1941                         }
1942 #endif
1943                 DH_free(dh);
1944                 }
1945 #endif
1946
1947         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1948                 goto end;
1949 #ifndef OPENSSL_NO_TLSEXT
1950         if (s_serverinfo_file != NULL
1951             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1952                 {
1953                 ERR_print_errors(bio_err);
1954                 goto end;
1955                 }
1956 #endif
1957 #ifndef OPENSSL_NO_TLSEXT
1958         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1959                 goto end; 
1960 #endif
1961         if (s_dcert != NULL)
1962                 {
1963                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1964                         goto end;
1965                 }
1966
1967 #ifndef OPENSSL_NO_RSA
1968 #if 1
1969         if (!no_tmp_rsa)
1970                 {
1971                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1972 #ifndef OPENSSL_NO_TLSEXT
1973                 if (ctx2) 
1974                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1975 #endif          
1976                 }
1977 #else
1978         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1979                 {
1980                 RSA *rsa;
1981
1982                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1983                 BIO_flush(bio_s_out);
1984
1985                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1986
1987                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1988                         {
1989                         ERR_print_errors(bio_err);
1990                         goto end;
1991                         }
1992 #ifndef OPENSSL_NO_TLSEXT
1993                         if (ctx2)
1994                                 {
1995                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1996                                         {
1997                                         ERR_print_errors(bio_err);
1998                                         goto end;
1999                                         }
2000                                 }
2001 #endif
2002                 RSA_free(rsa);
2003                 BIO_printf(bio_s_out,"\n");
2004                 }
2005 #endif
2006 #endif
2007
2008         if (no_resume_ephemeral)
2009                 {
2010                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2011 #ifndef OPENSSL_NO_TLSEXT
2012                 if (ctx2)
2013                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2014 #endif
2015                 }
2016
2017 #ifndef OPENSSL_NO_PSK
2018 #ifdef OPENSSL_NO_JPAKE
2019         if (psk_key != NULL)
2020 #else
2021         if (psk_key != NULL || jpake_secret)
2022 #endif
2023                 {
2024                 if (s_debug)
2025                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2026                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2027                 }
2028
2029         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2030                 {
2031                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2032                 ERR_print_errors(bio_err);
2033                 goto end;
2034                 }
2035 #endif
2036
2037         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2038         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2039                 sizeof s_server_session_id_context);
2040
2041         /* Set DTLS cookie generation and verification callbacks */
2042         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2043         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2044
2045 #ifndef OPENSSL_NO_TLSEXT
2046         if (ctx2)
2047                 {
2048                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2049                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2050                         sizeof s_server_session_id_context);
2051
2052                 tlsextcbp.biodebug = bio_s_out;
2053                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2054                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2055                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2056                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2057                 }
2058 #endif
2059
2060 #ifndef OPENSSL_NO_SRP
2061         if (srp_verifier_file != NULL)
2062                 {
2063                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2064                 srp_callback_parm.user = NULL;
2065                 srp_callback_parm.login = NULL;
2066                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2067                         {
2068                         BIO_printf(bio_err,
2069                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2070                                    srp_verifier_file, ret);
2071                                 goto end;
2072                         }
2073                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2074                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2075                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2076                 }
2077         else
2078 #endif
2079         if (CAfile != NULL)
2080                 {
2081                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2082 #ifndef OPENSSL_NO_TLSEXT
2083                 if (ctx2) 
2084                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2085 #endif
2086                 }
2087
2088         BIO_printf(bio_s_out,"ACCEPT\n");
2089         (void)BIO_flush(bio_s_out);
2090         if (rev)
2091                 server_cb = rev_body;
2092         else if (www)
2093                 server_cb = www_body;
2094         else
2095                 server_cb = sv_body;
2096 #ifndef NO_SYS_UN_H
2097         if (unix_path)
2098                 {
2099                 if (unlink_unix_path)
2100                         unlink(unix_path);
2101                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2102                 }
2103         else
2104 #endif
2105                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2106         print_stats(bio_s_out,ctx);
2107         ret=0;
2108 end:
2109         if (ctx != NULL) SSL_CTX_free(ctx);
2110         if (s_cert)
2111                 X509_free(s_cert);
2112         if (crls)
2113                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2114         if (s_dcert)
2115                 X509_free(s_dcert);
2116         if (s_key)
2117                 EVP_PKEY_free(s_key);
2118         if (s_dkey)
2119                 EVP_PKEY_free(s_dkey);
2120         if (s_chain)
2121                 sk_X509_pop_free(s_chain, X509_free);
2122         if (s_dchain)
2123                 sk_X509_pop_free(s_dchain, X509_free);
2124         if (pass)
2125                 OPENSSL_free(pass);
2126         if (dpass)
2127                 OPENSSL_free(dpass);
2128         if (vpm)
2129                 X509_VERIFY_PARAM_free(vpm);
2130         free_sessions();
2131 #ifndef OPENSSL_NO_TLSEXT
2132         if (tlscstatp.host)
2133                 OPENSSL_free(tlscstatp.host);
2134         if (tlscstatp.port)
2135                 OPENSSL_free(tlscstatp.port);
2136         if (tlscstatp.path)
2137                 OPENSSL_free(tlscstatp.path);
2138         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2139         if (s_cert2)
2140                 X509_free(s_cert2);
2141         if (s_key2)
2142                 EVP_PKEY_free(s_key2);
2143         if (serverinfo_in != NULL)
2144                 BIO_free(serverinfo_in);
2145 # ifndef OPENSSL_NO_NEXTPROTONEG
2146         if (next_proto.data)
2147                 OPENSSL_free(next_proto.data);
2148 # endif
2149         if (alpn_ctx.data)
2150                 OPENSSL_free(alpn_ctx.data);
2151 #endif
2152         ssl_excert_free(exc);
2153         if (ssl_args)
2154                 sk_OPENSSL_STRING_free(ssl_args);
2155         if (cctx)
2156                 SSL_CONF_CTX_free(cctx);
2157 #ifndef OPENSSL_NO_JPAKE
2158         if (jpake_secret && psk_key)
2159                 OPENSSL_free(psk_key);
2160 #endif
2161         if (bio_s_out != NULL)
2162                 {
2163                 BIO_free(bio_s_out);
2164                 bio_s_out=NULL;
2165                 }
2166         if (bio_s_msg != NULL)
2167                 {
2168                 BIO_free(bio_s_msg);
2169                 bio_s_msg = NULL;
2170                 }
2171         apps_shutdown();
2172         OPENSSL_EXIT(ret);
2173         }
2174
2175 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2176         {
2177         BIO_printf(bio,"%4ld items in the session cache\n",
2178                 SSL_CTX_sess_number(ssl_ctx));
2179         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2180                 SSL_CTX_sess_connect(ssl_ctx));
2181         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2182                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2183         BIO_printf(bio,"%4ld client connects that finished\n",
2184                 SSL_CTX_sess_connect_good(ssl_ctx));
2185         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2186                 SSL_CTX_sess_accept(ssl_ctx));
2187         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2188                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2189         BIO_printf(bio,"%4ld server accepts that finished\n",
2190                 SSL_CTX_sess_accept_good(ssl_ctx));
2191         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2192         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2193         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2194         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2195         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2196                 SSL_CTX_sess_cache_full(ssl_ctx),
2197                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2198         }
2199
2200 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2201         {
2202         char *buf=NULL;
2203         fd_set readfds;
2204         int ret=1,width;
2205         int k,i;
2206         unsigned long l;
2207         SSL *con=NULL;
2208         BIO *sbio;
2209 #ifndef OPENSSL_NO_KRB5
2210         KSSL_CTX *kctx;
2211 #endif
2212         struct timeval timeout;
2213 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2214         struct timeval tv;
2215 #else
2216         struct timeval *timeoutp;
2217 #endif
2218
2219         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2220                 {
2221                 BIO_printf(bio_err,"out of memory\n");
2222                 goto err;
2223                 }
2224 #ifdef FIONBIO  
2225         if (s_nbio)
2226                 {
2227                 unsigned long sl=1;
2228
2229                 if (!s_quiet)
2230                         BIO_printf(bio_err,"turning on non blocking io\n");
2231                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2232                         ERR_print_errors(bio_err);
2233                 }
2234 #endif
2235
2236         if (con == NULL) {
2237                 con=SSL_new(ctx);
2238 #ifndef OPENSSL_NO_TLSEXT
2239         if (s_tlsextdebug)
2240                 {
2241                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2242                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2243                 }
2244         if (s_tlsextstatus)
2245                 {
2246                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2247                 tlscstatp.err = bio_err;
2248                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2249                 }
2250 #endif
2251 #ifndef OPENSSL_NO_KRB5
2252                 if ((kctx = kssl_ctx_new()) != NULL)
2253                         {
2254                         SSL_set0_kssl_ctx(con, kctx);
2255                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2256                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2257                         }
2258 #endif  /* OPENSSL_NO_KRB5 */
2259                 if(context)
2260                       SSL_set_session_id_context(con, context,
2261                                                  strlen((char *)context));
2262         }
2263         SSL_clear(con);
2264 #if 0
2265 #ifdef TLSEXT_TYPE_opaque_prf_input
2266         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2267 #endif
2268 #endif
2269
2270         if (stype == SOCK_DGRAM)
2271                 {
2272
2273                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2274
2275                 if (enable_timeouts)
2276                         {
2277                         timeout.tv_sec = 0;
2278                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2279                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2280                         
2281                         timeout.tv_sec = 0;
2282                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2283                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2284                         }
2285
2286                 if (socket_mtu)
2287                         {
2288                         if(socket_mtu < DTLS_get_link_min_mtu(con))
2289                                 {
2290                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2291                                         DTLS_get_link_min_mtu(con));
2292                                 ret = -1;
2293                                 BIO_free(sbio);
2294                                 goto err;
2295                                 }
2296                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2297                         if(!DTLS_set_link_mtu(con, socket_mtu))
2298                                 {
2299                                 BIO_printf(bio_err, "Failed to set MTU\n");
2300                                 ret = -1;
2301                                 BIO_free(sbio);
2302                                 goto err;
2303                                 }
2304                         }
2305                 else
2306                         /* want to do MTU discovery */
2307                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2308
2309         /* turn on cookie exchange */
2310         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2311                 }
2312         else
2313                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2314
2315         if (s_nbio_test)
2316                 {
2317                 BIO *test;
2318
2319                 test=BIO_new(BIO_f_nbio_test());
2320                 sbio=BIO_push(test,sbio);
2321                 }
2322 #ifndef OPENSSL_NO_JPAKE
2323         if(jpake_secret)
2324                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2325 #endif
2326
2327         SSL_set_bio(con,sbio,sbio);
2328         SSL_set_accept_state(con);
2329         /* SSL_set_fd(con,s); */
2330
2331         if (s_debug)
2332                 {
2333                 SSL_set_debug(con, 1);
2334                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2335                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2336                 }
2337         if (s_msg)
2338                 {
2339 #ifndef OPENSSL_NO_SSL_TRACE
2340                 if (s_msg == 2)
2341                         SSL_set_msg_callback(con, SSL_trace);
2342                 else
2343 #endif
2344                         SSL_set_msg_callback(con, msg_cb);
2345                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2346                 }
2347 #ifndef OPENSSL_NO_TLSEXT
2348         if (s_tlsextdebug)
2349                 {
2350                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2351                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2352                 }
2353 #endif
2354
2355         width=s+1;
2356         for (;;)
2357                 {
2358                 int read_from_terminal;
2359                 int read_from_sslcon;
2360
2361                 read_from_terminal = 0;
2362                 read_from_sslcon = SSL_pending(con);
2363
2364                 if (!read_from_sslcon)
2365                         {
2366                         FD_ZERO(&readfds);
2367 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2368                         openssl_fdset(fileno(stdin),&readfds);
2369 #endif
2370                         openssl_fdset(s,&readfds);
2371                         /* Note: under VMS with SOCKETSHR the second parameter is
2372                          * currently of type (int *) whereas under other systems
2373                          * it is (void *) if you don't have a cast it will choke
2374                          * the compiler: if you do have a cast then you can either
2375                          * go for (int *) or (void *).
2376                          */
2377 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2378                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2379                          * on sockets. As a workaround we timeout the select every
2380                          * second and check for any keypress. In a proper Windows
2381                          * application we wouldn't do this because it is inefficient.
2382                          */
2383                         tv.tv_sec = 1;
2384                         tv.tv_usec = 0;
2385                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2386                         if((i < 0) || (!i && !_kbhit() ) )continue;
2387                         if(_kbhit())
2388                                 read_from_terminal = 1;
2389 #else
2390                         if ((SSL_version(con) == DTLS1_VERSION) &&
2391                                 DTLSv1_get_timeout(con, &timeout))
2392                                 timeoutp = &timeout;
2393                         else
2394                                 timeoutp = NULL;
2395
2396                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2397
2398                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2399                                 {
2400                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2401                                 }
2402
2403                         if (i <= 0) continue;
2404                         if (FD_ISSET(fileno(stdin),&readfds))
2405                                 read_from_terminal = 1;
2406 #endif
2407                         if (FD_ISSET(s,&readfds))
2408                                 read_from_sslcon = 1;
2409                         }
2410                 if (read_from_terminal)
2411                         {
2412                         if (s_crlf)
2413                                 {
2414                                 int j, lf_num;
2415
2416                                 i=raw_read_stdin(buf, bufsize/2);
2417                                 lf_num = 0;
2418                                 /* both loops are skipped when i <= 0 */
2419                                 for (j = 0; j < i; j++)
2420                                         if (buf[j] == '\n')
2421                                                 lf_num++;
2422                                 for (j = i-1; j >= 0; j--)
2423                                         {
2424                                         buf[j+lf_num] = buf[j];
2425                                         if (buf[j] == '\n')
2426                                                 {
2427                                                 lf_num--;
2428                                                 i++;
2429                                                 buf[j+lf_num] = '\r';
2430                                                 }
2431                                         }
2432                                 assert(lf_num == 0);
2433                                 }
2434                         else
2435                                 i=raw_read_stdin(buf,bufsize);
2436                         if (!s_quiet && !s_brief)
2437                                 {
2438                                 if ((i <= 0) || (buf[0] == 'Q'))
2439                                         {
2440                                         BIO_printf(bio_s_out,"DONE\n");
2441                                         SHUTDOWN(s);
2442                                         close_accept_socket();
2443                                         ret= -11;
2444                                         goto err;
2445                                         }
2446                                 if ((i <= 0) || (buf[0] == 'q'))
2447                                         {
2448                                         BIO_printf(bio_s_out,"DONE\n");
2449                                         if (SSL_version(con) != DTLS1_VERSION)
2450                         SHUTDOWN(s);
2451         /*                              close_accept_socket();
2452                                         ret= -11;*/
2453                                         goto err;
2454                                         }
2455
2456 #ifndef OPENSSL_NO_HEARTBEATS
2457                                 if ((buf[0] == 'B') &&
2458                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2459                                         {
2460                                         BIO_printf(bio_err,"HEARTBEATING\n");
2461                                         SSL_heartbeat(con);
2462                                         i=0;
2463                                         continue;
2464                                         }
2465 #endif
2466                                 if ((buf[0] == 'r') && 
2467                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2468                                         {
2469                                         SSL_renegotiate(con);
2470                                         i=SSL_do_handshake(con);
2471                                         printf("SSL_do_handshake -> %d\n",i);
2472                                         i=0; /*13; */
2473                                         continue;
2474                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2475                                         }
2476                                 if ((buf[0] == 'R') &&
2477                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2478                                         {
2479                                         SSL_set_verify(con,
2480                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2481                                         SSL_renegotiate(con);
2482                                         i=SSL_do_handshake(con);
2483                                         printf("SSL_do_handshake -> %d\n",i);
2484                                         i=0; /* 13; */
2485                                         continue;
2486                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2487                                         }
2488                                 if (buf[0] == 'P')
2489                                         {
2490                                         static const char *str="Lets print some clear text\n";
2491                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2492                                         }
2493                                 if (buf[0] == 'S')
2494                                         {
2495                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2496                                         }
2497                                 }
2498 #ifdef CHARSET_EBCDIC
2499                         ebcdic2ascii(buf,buf,i);
2500 #endif
2501                         l=k=0;
2502                         for (;;)
2503                                 {
2504                                 /* should do a select for the write */
2505 #ifdef RENEG
2506 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2507 #endif
2508                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2509 #ifndef OPENSSL_NO_SRP
2510                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2511                                         {
2512                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2513                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2514                                         if (srp_callback_parm.user) 
2515                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2516                                         else 
2517                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2518                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2519                                         }
2520 #endif
2521                                 switch (SSL_get_error(con,k))
2522                                         {
2523                                 case SSL_ERROR_NONE:
2524                                         break;
2525                                 case SSL_ERROR_WANT_WRITE:
2526                                 case SSL_ERROR_WANT_READ:
2527                                 case SSL_ERROR_WANT_X509_LOOKUP:
2528                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2529                                         break;
2530                                 case SSL_ERROR_SYSCALL:
2531                                 case SSL_ERROR_SSL:
2532                                         BIO_printf(bio_s_out,"ERROR\n");
2533                                         ERR_print_errors(bio_err);
2534                                         ret=1;
2535                                         goto err;
2536                                         /* break; */
2537                                 case SSL_ERROR_ZERO_RETURN:
2538                                         BIO_printf(bio_s_out,"DONE\n");
2539                                         ret=1;
2540                                         goto err;
2541                                         }
2542                                 l+=k;
2543                                 i-=k;
2544                                 if (i <= 0) break;
2545                                 }
2546                         }
2547                 if (read_from_sslcon)
2548                         {
2549                         if (!SSL_is_init_finished(con))
2550                                 {
2551                                 i=init_ssl_connection(con);
2552                                 
2553                                 if (i < 0)
2554                                         {
2555                                         ret=0;
2556                                         goto err;
2557                                         }
2558                                 else if (i == 0)
2559                                         {
2560                                         ret=1;
2561                                         goto err;
2562                                         }
2563                                 }
2564                         else
2565                                 {
2566 again:  
2567                                 i=SSL_read(con,(char *)buf,bufsize);
2568 #ifndef OPENSSL_NO_SRP
2569                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2570                                         {
2571                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2572                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2573                                         if (srp_callback_parm.user) 
2574                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2575                                         else 
2576                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2577                                         i=SSL_read(con,(char *)buf,bufsize);
2578                                         }
2579 #endif
2580                                 switch (SSL_get_error(con,i))
2581                                         {
2582                                 case SSL_ERROR_NONE:
2583 #ifdef CHARSET_EBCDIC
2584                                         ascii2ebcdic(buf,buf,i);
2585 #endif
2586                                         raw_write_stdout(buf,
2587                                                 (unsigned int)i);
2588                                         if (SSL_pending(con)) goto again;
2589                                         break;
2590                                 case SSL_ERROR_WANT_WRITE:
2591                                 case SSL_ERROR_WANT_READ:
2592                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2593                                         break;
2594                                 case SSL_ERROR_SYSCALL:
2595                                 case SSL_ERROR_SSL:
2596                                         BIO_printf(bio_s_out,"ERROR\n");
2597                                         ERR_print_errors(bio_err);
2598                                         ret=1;
2599                                         goto err;
2600                                 case SSL_ERROR_ZERO_RETURN:
2601                                         BIO_printf(bio_s_out,"DONE\n");
2602                                         ret=1;
2603                                         goto err;
2604                                         }
2605                                 }
2606                         }
2607                 }
2608 err:
2609         if (con != NULL)
2610                 {
2611                 BIO_printf(bio_s_out,"shutting down SSL\n");
2612 #if 1
2613                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2614 #else
2615                 SSL_shutdown(con);
2616 #endif
2617                 SSL_free(con);
2618                 }
2619         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2620         if (buf != NULL)
2621                 {
2622                 OPENSSL_cleanse(buf,bufsize);
2623                 OPENSSL_free(buf);
2624                 }
2625         if (ret >= 0)
2626                 BIO_printf(bio_s_out,"ACCEPT\n");
2627         return(ret);
2628         }
2629
2630 static void close_accept_socket(void)
2631         {
2632         BIO_printf(bio_err,"shutdown accept socket\n");
2633         if (accept_socket >= 0)
2634                 {
2635                 SHUTDOWN2(accept_socket);
2636                 }
2637         }
2638
2639 static int init_ssl_connection(SSL *con)
2640         {
2641         int i;
2642         const char *str;
2643         X509 *peer;
2644         long verify_error;
2645         MS_STATIC char buf[BUFSIZ];
2646 #ifndef OPENSSL_NO_KRB5
2647         char *client_princ;
2648 #endif
2649 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2650         const unsigned char *next_proto_neg;
2651         unsigned next_proto_neg_len;
2652 #endif
2653         unsigned char *exportedkeymat;
2654
2655
2656         i=SSL_accept(con);
2657 #ifdef CERT_CB_TEST_RETRY
2658         {
2659         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2660                 {
2661                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2662                 i=SSL_accept(con);
2663                 }
2664         }
2665 #endif
2666 #ifndef OPENSSL_NO_SRP
2667         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2668                 {
2669                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2670                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2671                         if (srp_callback_parm.user) 
2672                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2673                         else 
2674                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2675                         i=SSL_accept(con);
2676                 }
2677 #endif
2678
2679         if (i <= 0)
2680                 {
2681                 if (BIO_sock_should_retry(i))
2682                         {
2683                         BIO_printf(bio_s_out,"DELAY\n");
2684                         return(1);
2685                         }
2686
2687                 BIO_printf(bio_err,"ERROR\n");
2688                 verify_error=SSL_get_verify_result(con);
2689                 if (verify_error != X509_V_OK)
2690                         {
2691                         BIO_printf(bio_err,"verify error:%s\n",
2692                                 X509_verify_cert_error_string(verify_error));
2693                         }
2694                 /* Always print any error messages */
2695                 ERR_print_errors(bio_err);
2696                 return(0);
2697                 }
2698
2699         if (s_brief)
2700                 print_ssl_summary(bio_err, con);
2701
2702         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2703
2704         peer=SSL_get_peer_certificate(con);
2705         if (peer != NULL)
2706                 {
2707                 BIO_printf(bio_s_out,"Client certificate\n");
2708                 PEM_write_bio_X509(bio_s_out,peer);
2709                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2710                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2711                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2712                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2713                 X509_free(peer);
2714                 }
2715
2716         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2717                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2718         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2719         ssl_print_sigalgs(bio_s_out, con);
2720 #ifndef OPENSSL_NO_EC
2721         ssl_print_point_formats(bio_s_out, con);
2722         ssl_print_curves(bio_s_out, con, 0);
2723 #endif
2724         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2725
2726 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2727         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2728         if (next_proto_neg)
2729                 {
2730                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2731                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2732                 BIO_printf(bio_s_out, "\n");
2733                 }
2734 #endif
2735         {
2736         SRTP_PROTECTION_PROFILE *srtp_profile
2737           = SSL_get_selected_srtp_profile(con);
2738
2739         if(srtp_profile)
2740                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2741                            srtp_profile->name);
2742         }
2743         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2744         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2745                 TLS1_FLAGS_TLS_PADDING_BUG)
2746                 BIO_printf(bio_s_out,
2747                            "Peer has incorrect TLSv1 block padding\n");
2748 #ifndef OPENSSL_NO_KRB5
2749         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2750         if (client_princ != NULL)
2751                 {
2752                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2753                                                                 client_princ);
2754                 }
2755 #endif /* OPENSSL_NO_KRB5 */
2756         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2757                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2758         if (keymatexportlabel != NULL)
2759                 {
2760                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2761                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2762                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2763                            keymatexportlen);
2764                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2765                 if (exportedkeymat != NULL)
2766                         {
2767                         if (!SSL_export_keying_material(con, exportedkeymat,
2768                                                         keymatexportlen,
2769                                                         keymatexportlabel,
2770                                                         strlen(keymatexportlabel),
2771                                                         NULL, 0, 0))
2772                                 {
2773                                 BIO_printf(bio_s_out, "    Error\n");
2774                                 }
2775                         else
2776                                 {
2777                                 BIO_printf(bio_s_out, "    Keying material: ");
2778                                 for (i=0; i<keymatexportlen; i++)
2779                                         BIO_printf(bio_s_out, "%02X",
2780                                                    exportedkeymat[i]);
2781                                 BIO_printf(bio_s_out, "\n");
2782                                 }
2783                         OPENSSL_free(exportedkeymat);
2784                         }
2785                 }
2786
2787         return(1);
2788         }
2789
2790 #ifndef OPENSSL_NO_DH
2791 static DH *load_dh_param(const char *dhfile)
2792         {
2793         DH *ret=NULL;
2794         BIO *bio;
2795
2796         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2797                 goto err;
2798         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2799 err:
2800         if (bio != NULL) BIO_free(bio);
2801         return(ret);
2802         }
2803 #endif
2804
2805 #if 0
2806 static int load_CA(SSL_CTX *ctx, char *file)
2807         {
2808         FILE *in;
2809         X509 *x=NULL;
2810
2811         if ((in=fopen(file,"r")) == NULL)
2812                 return(0);
2813
2814         for (;;)
2815                 {
2816                 if (PEM_read_X509(in,&x,NULL) == NULL)
2817                         break;
2818                 SSL_CTX_add_client_CA(ctx,x);
2819                 }
2820         if (x != NULL) X509_free(x);
2821         fclose(in);
2822         return(1);
2823         }
2824 #endif
2825
2826 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2827         {
2828         char *buf=NULL;
2829         int ret=1;
2830         int i,j,k,dot;
2831         SSL *con;
2832         const SSL_CIPHER *c;
2833         BIO *io,*ssl_bio,*sbio;
2834 #ifndef OPENSSL_NO_KRB5
2835         KSSL_CTX *kctx;
2836 #endif
2837
2838         buf=OPENSSL_malloc(bufsize);
2839         if (buf == NULL) return(0);
2840         io=BIO_new(BIO_f_buffer());
2841         ssl_bio=BIO_new(BIO_f_ssl());
2842         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2843
2844 #ifdef FIONBIO  
2845         if (s_nbio)
2846                 {
2847                 unsigned long sl=1;
2848
2849                 if (!s_quiet)
2850                         BIO_printf(bio_err,"turning on non blocking io\n");
2851                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2852                         ERR_print_errors(bio_err);
2853                 }
2854 #endif
2855
2856         /* lets make the output buffer a reasonable size */
2857         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2858
2859         if ((con=SSL_new(ctx)) == NULL) goto err;
2860 #ifndef OPENSSL_NO_TLSEXT
2861                 if (s_tlsextdebug)
2862                         {
2863                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2864                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2865                         }
2866 #endif
2867 #ifndef OPENSSL_NO_KRB5
2868         if ((kctx = kssl_ctx_new()) != NULL)
2869                 {
2870                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2871                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2872                 }
2873 #endif  /* OPENSSL_NO_KRB5 */
2874         if(context) SSL_set_session_id_context(con, context,
2875                                                strlen((char *)context));
2876
2877         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2878         if (s_nbio_test)
2879                 {
2880                 BIO *test;
2881
2882                 test=BIO_new(BIO_f_nbio_test());
2883                 sbio=BIO_push(test,sbio);
2884                 }
2885         SSL_set_bio(con,sbio,sbio);
2886         SSL_set_accept_state(con);
2887
2888         /* SSL_set_fd(con,s); */
2889         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2890         BIO_push(io,ssl_bio);
2891 #ifdef CHARSET_EBCDIC
2892         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2893 #endif
2894
2895         if (s_debug)
2896                 {
2897                 SSL_set_debug(con, 1);
2898                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2899                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2900                 }
2901         if (s_msg)
2902                 {
2903 #ifndef OPENSSL_NO_SSL_TRACE
2904                 if (s_msg == 2)
2905                         SSL_set_msg_callback(con, SSL_trace);
2906                 else
2907 #endif
2908                         SSL_set_msg_callback(con, msg_cb);
2909                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2910                 }
2911
2912         for (;;)
2913                 {
2914                 if (hack)
2915                         {
2916                         i=SSL_accept(con);
2917 #ifndef OPENSSL_NO_SRP
2918                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2919                 {
2920                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2921                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2922                         if (srp_callback_parm.user) 
2923                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2924                         else 
2925                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2926                         i=SSL_accept(con);
2927                 }
2928 #endif
2929                         switch (SSL_get_error(con,i))
2930                                 {
2931                         case SSL_ERROR_NONE:
2932                                 break;
2933                         case SSL_ERROR_WANT_WRITE:
2934                         case SSL_ERROR_WANT_READ:
2935                         case SSL_ERROR_WANT_X509_LOOKUP:
2936                                 continue;
2937                         case SSL_ERROR_SYSCALL:
2938                         case SSL_ERROR_SSL:
2939                         case SSL_ERROR_ZERO_RETURN:
2940                                 ret=1;
2941                                 goto err;
2942                                 /* break; */
2943                                 }
2944
2945                         SSL_renegotiate(con);
2946                         SSL_write(con,NULL,0);
2947                         }
2948
2949                 i=BIO_gets(io,buf,bufsize-1);
2950                 if (i < 0) /* error */
2951                         {
2952                         if (!BIO_should_retry(io))
2953                                 {
2954                                 if (!s_quiet)
2955                                         ERR_print_errors(bio_err);
2956                                 goto err;
2957                                 }
2958                         else
2959                                 {
2960                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2961 #if defined(OPENSSL_SYS_NETWARE)
2962             delay(1000);
2963 #elif !defined(OPENSSL_SYS_MSDOS)
2964                                 sleep(1);
2965 #endif
2966                                 continue;
2967                                 }
2968                         }
2969                 else if (i == 0) /* end of input */
2970                         {
2971                         ret=1;
2972                         goto end;
2973                         }
2974
2975                 /* else we have data */
2976                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2977                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2978                         {
2979                         char *p;
2980                         X509 *peer;
2981                         STACK_OF(SSL_CIPHER) *sk;
2982                         static const char *space="                          ";
2983
2984                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2985                         {
2986                         if (strncmp("GET /renegcert", buf, 14) == 0)
2987                                 SSL_set_verify(con,
2988                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2989                         i=SSL_renegotiate(con);
2990                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2991                         i=SSL_do_handshake(con);
2992                         if (i <= 0)
2993                                 {
2994                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2995                                 ERR_print_errors(bio_err);
2996                                 goto err;
2997                                 }
2998                         /* EVIL HACK! */
2999                         SSL_set_state(con, SSL_ST_ACCEPT);
3000                         i=SSL_do_handshake(con);
3001                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3002                         if (i <= 0)
3003                                 {
3004                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3005                                 ERR_print_errors(bio_err);
3006                                 goto err;
3007                                 }
3008                         }
3009
3010                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3011                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3012                         BIO_puts(io,"<pre>\n");
3013 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3014                         BIO_puts(io,"\n");
3015                         for (i=0; i<local_argc; i++)
3016                                 {
3017                                 BIO_puts(io,local_argv[i]);
3018                                 BIO_write(io," ",1);
3019                                 }
3020                         BIO_puts(io,"\n");
3021
3022                         BIO_printf(io,
3023                                 "Secure Renegotiation IS%s supported\n",
3024                                 SSL_get_secure_renegotiation_support(con) ?
3025                                                         "" : " NOT");
3026
3027                         /* The following is evil and should not really
3028                          * be done */
3029                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3030                         sk=SSL_get_ciphers(con);
3031                         j=sk_SSL_CIPHER_num(sk);
3032                         for (i=0; i<j; i++)
3033                                 {
3034                                 c=sk_SSL_CIPHER_value(sk,i);
3035                                 BIO_printf(io,"%-11s:%-25s",
3036                                         SSL_CIPHER_get_version(c),
3037                                         SSL_CIPHER_get_name(c));
3038                                 if ((((i+1)%2) == 0) && (i+1 != j))
3039                                         BIO_puts(io,"\n");
3040                                 }
3041                         BIO_puts(io,"\n");
3042                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3043                         if (p != NULL)
3044                                 {
3045                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3046                                 j=i=0;
3047                                 while (*p)
3048                                         {
3049                                         if (*p == ':')
3050                                                 {
3051                                                 BIO_write(io,space,26-j);
3052                                                 i++;
3053                                                 j=0;
3054                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3055                                                 }
3056                                         else
3057                                                 {
3058                                                 BIO_write(io,p,1);
3059                                                 j++;
3060                                                 }
3061                                         p++;
3062                                         }
3063                                 BIO_puts(io,"\n");
3064                                 }
3065                         ssl_print_sigalgs(io, con);
3066 #ifndef OPENSSL_NO_EC
3067                         ssl_print_curves(io, con, 0);
3068 #endif
3069                         BIO_printf(io,(SSL_cache_hit(con)
3070                                 ?"---\nReused, "
3071                                 :"---\nNew, "));
3072                         c=SSL_get_current_cipher(con);
3073                         BIO_printf(io,"%s, Cipher is %s\n",
3074                                 SSL_CIPHER_get_version(c),
3075                                 SSL_CIPHER_get_name(c));
3076                         SSL_SESSION_print(io,SSL_get_session(con));
3077                         BIO_printf(io,"---\n");
3078                         print_stats(io,SSL_get_SSL_CTX(con));
3079                         BIO_printf(io,"---\n");
3080                         peer=SSL_get_peer_certificate(con);
3081                         if (peer != NULL)
3082                                 {
3083                                 BIO_printf(io,"Client certificate\n");
3084                                 X509_print(io,peer);
3085                                 PEM_write_bio_X509(io,peer);
3086                                 }
3087                         else
3088                                 BIO_puts(io,"no client certificate available\n");
3089                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3090                         break;
3091                         }
3092                 else if ((www == 2 || www == 3)
3093                          && (strncmp("GET /",buf,5) == 0))
3094                         {
3095                         BIO *file;
3096                         char *p,*e;
3097                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3098
3099                         /* skip the '/' */
3100                         p= &(buf[5]);
3101
3102                         dot = 1;
3103                         for (e=p; *e != '\0'; e++)
3104                                 {
3105                                 if (e[0] == ' ')
3106                                         break;
3107
3108                                 switch (dot)
3109                                         {
3110                                 case 1:
3111                                         dot = (e[0] == '.') ? 2 : 0;
3112                                         break;
3113                                 case 2:
3114                                         dot = (e[0] == '.') ? 3 : 0;
3115                                         break;
3116                                 case 3:
3117                                         dot = (e[0] == '/') ? -1 : 0;
3118                                         break;
3119                                         }
3120                                 if (dot == 0)
3121                                         dot = (e[0] == '/') ? 1 : 0;
3122                                 }
3123                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3124
3125                         if (*e == '\0')
3126                                 {
3127                                 BIO_puts(io,text);
3128                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3129                                 break;
3130                                 }
3131                         *e='\0';
3132
3133                         if (dot)
3134                                 {
3135                                 BIO_puts(io,text);
3136                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3137                                 break;
3138                                 }
3139
3140                         if (*p == '/')
3141                                 {
3142                                 BIO_puts(io,text);
3143                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3144                                 break;
3145                                 }
3146
3147 #if 0
3148                         /* append if a directory lookup */
3149                         if (e[-1] == '/')
3150                                 strcat(p,"index.html");
3151 #endif
3152
3153                         /* if a directory, do the index thang */
3154                         if (app_isdir(p)>0)
3155                                 {
3156 #if 0 /* must check buffer size */
3157                                 strcat(p,"/index.html");
3158 #else
3159                                 BIO_puts(io,text);
3160                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3161                                 break;
3162 #endif
3163                                 }
3164
3165                         if ((file=BIO_new_file(p,"r")) == NULL)
3166                                 {
3167                                 BIO_puts(io,text);
3168                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3169                                 ERR_print_errors(io);
3170                                 break;
3171                                 }
3172
3173                         if (!s_quiet)
3174                                 BIO_printf(bio_err,"FILE:%s\n",p);
3175
3176                         if (www == 2)
3177                                 {
3178                                 i=strlen(p);
3179                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3180                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3181                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3182                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3183                                 else
3184                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3185                                 }
3186                         /* send the file */
3187                         for (;;)
3188                                 {
3189                                 i=BIO_read(file,buf,bufsize);
3190                                 if (i <= 0) break;
3191
3192 #ifdef RENEG
3193                                 total_bytes+=i;
3194                                 fprintf(stderr,"%d\n",i);
3195                                 if (total_bytes > 3*1024)
3196                                         {
3197                                         total_bytes=0;
3198                                         fprintf(stderr,"RENEGOTIATE\n");
3199                                         SSL_renegotiate(con);
3200                                         }
3201 #endif
3202
3203                                 for (j=0; j<i; )
3204                                         {
3205 #ifdef RENEG
3206 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3207 #endif
3208                                         k=BIO_write(io,&(buf[j]),i-j);
3209                                         if (k <= 0)
3210                                                 {
3211                                                 if (!BIO_should_retry(io))
3212                                                         goto write_error;
3213                                                 else
3214                                                         {
3215                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3216                                                         }
3217                                                 }
3218                                         else
3219                                                 {
3220                                                 j+=k;
3221                                                 }
3222                                         }
3223                                 }
3224 write_error:
3225                         BIO_free(file);
3226                         break;
3227                         }
3228                 }
3229
3230         for (;;)
3231                 {
3232                 i=(int)BIO_flush(io);
3233                 if (i <= 0)
3234                         {
3235                         if (!BIO_should_retry(io))
3236                                 break;
3237                         }
3238                 else
3239                         break;
3240                 }
3241 end:
3242 #if 1
3243         /* make sure we re-use sessions */
3244         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3245 #else
3246         /* This kills performance */
3247 /*      SSL_shutdown(con); A shutdown gets sent in the
3248  *      BIO_free_all(io) procession */
3249 #endif
3250
3251 err:
3252
3253         if (ret >= 0)
3254                 BIO_printf(bio_s_out,"ACCEPT\n");
3255
3256         if (buf != NULL) OPENSSL_free(buf);
3257         if (io != NULL) BIO_free_all(io);
3258 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3259         return(ret);
3260         }
3261
3262 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3263         {
3264         char *buf=NULL;
3265         int i;
3266         int ret=1;
3267         SSL *con;
3268         BIO *io,*ssl_bio,*sbio;
3269 #ifndef OPENSSL_NO_KRB5
3270         KSSL_CTX *kctx;
3271 #endif
3272
3273         buf=OPENSSL_malloc(bufsize);
3274         if (buf == NULL) return(0);
3275         io=BIO_new(BIO_f_buffer());
3276         ssl_bio=BIO_new(BIO_f_ssl());
3277         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3278
3279         /* lets make the output buffer a reasonable size */
3280         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3281
3282         if ((con=SSL_new(ctx)) == NULL) goto err;
3283 #ifndef OPENSSL_NO_TLSEXT
3284         if (s_tlsextdebug)
3285                 {
3286                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3287                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3288                 }
3289 #endif
3290 #ifndef OPENSSL_NO_KRB5
3291         if ((kctx = kssl_ctx_new()) != NULL)
3292                 {
3293                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3294                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3295                 }
3296 #endif  /* OPENSSL_NO_KRB5 */
3297         if(context) SSL_set_session_id_context(con, context,
3298                                                strlen((char *)context));
3299
3300         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3301         SSL_set_bio(con,sbio,sbio);
3302         SSL_set_accept_state(con);
3303
3304         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3305         BIO_push(io,ssl_bio);
3306 #ifdef CHARSET_EBCDIC
3307         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3308 #endif
3309
3310         if (s_debug)
3311                 {
3312                 SSL_set_debug(con, 1);
3313                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3314                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3315                 }
3316         if (s_msg)
3317                 {
3318 #ifndef OPENSSL_NO_SSL_TRACE
3319                 if (s_msg == 2)
3320                         SSL_set_msg_callback(con, SSL_trace);
3321                 else
3322 #endif
3323                         SSL_set_msg_callback(con, msg_cb);
3324                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3325                 }
3326
3327         for (;;)
3328                 {
3329                 i = BIO_do_handshake(io);
3330                 if (i > 0)
3331                         break;
3332                 if (!BIO_should_retry(io))
3333                         {
3334                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3335                         ERR_print_errors(bio_err);
3336                         goto end;
3337                         }
3338                 }
3339         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3340         print_ssl_summary(bio_err, con);
3341
3342         for (;;)
3343                 {
3344                 i=BIO_gets(io,buf,bufsize-1);
3345                 if (i < 0) /* error */
3346                         {
3347                         if (!BIO_should_retry(io))
3348                                 {
3349                                 if (!s_quiet)
3350                                         ERR_print_errors(bio_err);
3351                                 goto err;
3352                                 }
3353                         else
3354                                 {
3355                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3356 #if defined(OPENSSL_SYS_NETWARE)
3357             delay(1000);
3358 #elif !defined(OPENSSL_SYS_MSDOS)
3359                                 sleep(1);
3360 #endif
3361                                 continue;
3362                                 }
3363                         }
3364                 else if (i == 0) /* end of input */
3365                         {
3366                         ret=1;
3367                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3368                         goto end;
3369                         }
3370                 else
3371                         {
3372                         char *p = buf + i - 1;
3373                         while(i && (*p == '\n' || *p == '\r'))
3374                                 {
3375                                 p--;
3376                                 i--;
3377                                 }
3378                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3379                                 {
3380                                 ret = 1;
3381                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3382                                 goto end;
3383                                 }
3384                         BUF_reverse((unsigned char *)buf, NULL, i);
3385                         buf[i] = '\n';
3386                         BIO_write(io, buf, i + 1);
3387                         for (;;)
3388                                 {
3389                                 i = BIO_flush(io);
3390                                 if (i > 0)
3391                                         break;
3392                                 if (!BIO_should_retry(io))
3393                                         goto end;
3394                                 }
3395                         }
3396                 }
3397 end:
3398         /* make sure we re-use sessions */
3399         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3400
3401 err:
3402
3403         if (buf != NULL) OPENSSL_free(buf);
3404         if (io != NULL) BIO_free_all(io);
3405         return(ret);
3406         }
3407
3408 #ifndef OPENSSL_NO_RSA
3409 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3410         {
3411         BIGNUM *bn = NULL;
3412         static RSA *rsa_tmp=NULL;
3413
3414         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3415                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3416         if (!rsa_tmp && bn)
3417                 {
3418                 if (!s_quiet)
3419                         {
3420                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3421                         (void)BIO_flush(bio_err);
3422                         }
3423                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3424                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3425                         {
3426                         if(rsa_tmp) RSA_free(rsa_tmp);
3427                         rsa_tmp = NULL;
3428                         }
3429                 if (!s_quiet)
3430                         {
3431                         BIO_printf(bio_err,"\n");
3432                         (void)BIO_flush(bio_err);
3433                         }
3434                 BN_free(bn);
3435                 }
3436         return(rsa_tmp);
3437         }
3438 #endif
3439
3440 #define MAX_SESSION_ID_ATTEMPTS 10
3441 static int generate_session_id(const SSL *ssl, unsigned char *id,
3442                                 unsigned int *id_len)
3443         {
3444         unsigned int count = 0;
3445         do      {
3446                 RAND_pseudo_bytes(id, *id_len);
3447                 /* Prefix the session_id with the required prefix. NB: If our
3448                  * prefix is too long, clip it - but there will be worse effects
3449                  * anyway, eg. the server could only possibly create 1 session
3450                  * ID (ie. the prefix!) so all future session negotiations will
3451                  * fail due to conflicts. */
3452                 memcpy(id, session_id_prefix,
3453                         (strlen(session_id_prefix) < *id_len) ?
3454                         strlen(session_id_prefix) : *id_len);
3455                 }
3456         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3457                 (++count < MAX_SESSION_ID_ATTEMPTS));
3458         if(count >= MAX_SESSION_ID_ATTEMPTS)
3459                 return 0;
3460         return 1;
3461         }
3462
3463 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3464  * structures without any serialisation. This hides some bugs which only
3465  * become apparent in deployed servers. By implementing a basic external
3466  * session cache some issues can be debugged using s_server.
3467  */
3468
3469 typedef struct simple_ssl_session_st
3470         {
3471         unsigned char *id;
3472         unsigned int idlen;
3473         unsigned char *der;
3474         int derlen;
3475         struct simple_ssl_session_st *next;
3476         } simple_ssl_session;
3477
3478 static simple_ssl_session *first = NULL;
3479
3480 static int add_session(SSL *ssl, SSL_SESSION *session)
3481         {
3482         simple_ssl_session *sess;
3483         unsigned char *p;
3484
3485         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3486
3487         SSL_SESSION_get_id(session, &sess->idlen);
3488         sess->derlen = i2d_SSL_SESSION(session, NULL);
3489
3490         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3491
3492         sess->der = OPENSSL_malloc(sess->derlen);
3493         p = sess->der;
3494         i2d_SSL_SESSION(session, &p);
3495
3496         sess->next = first;
3497         first = sess;
3498         BIO_printf(bio_err, "New session added to external cache\n");
3499         return 0;
3500         }
3501
3502 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3503                                         int *do_copy)
3504         {
3505         simple_ssl_session *sess;
3506         *do_copy = 0;
3507         for (sess = first; sess; sess = sess->next)
3508                 {
3509                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3510                         {
3511                         const unsigned char *p = sess->der;
3512                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3513                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3514                         }
3515                 }
3516         BIO_printf(bio_err, "Lookup session: cache miss\n");
3517         return NULL;
3518         }
3519
3520 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3521         {
3522         simple_ssl_session *sess, *prev = NULL;
3523         const unsigned char *id;
3524         unsigned int idlen;
3525         id = SSL_SESSION_get_id(session, &idlen);       
3526         for (sess = first; sess; sess = sess->next)
3527                 {
3528                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3529                         {
3530                         if(prev)
3531                                 prev->next = sess->next;
3532                         else
3533                                 first = sess->next;
3534                         OPENSSL_free(sess->id);
3535                         OPENSSL_free(sess->der);
3536                         OPENSSL_free(sess);
3537                         return;
3538                         }
3539                 prev = sess;
3540                 }
3541         }
3542
3543 static void init_session_cache_ctx(SSL_CTX *sctx)
3544         {
3545         SSL_CTX_set_session_cache_mode(sctx,
3546                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3547         SSL_CTX_sess_set_new_cb(sctx, add_session);
3548         SSL_CTX_sess_set_get_cb(sctx, get_session);
3549         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3550         }
3551
3552 static void free_sessions(void)
3553         {
3554         simple_ssl_session *sess, *tsess;
3555         for (sess = first; sess;)
3556                 {
3557                 OPENSSL_free(sess->id);
3558                 OPENSSL_free(sess->der);
3559                 tsess = sess;
3560                 sess = sess->next;
3561                 OPENSSL_free(tsess);
3562                 }
3563         first = NULL;
3564         }