Fix building with no-srtp
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error, verify_quiet;
269
270 static int s_server_verify=SSL_VERIFY_NONE;
271 static int s_server_session_id_context = 1; /* anything will do */
272 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
275 #endif
276 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
277 #ifdef FIONBIO
278 static int s_nbio=0;
279 #endif
280 static int s_nbio_test=0;
281 int s_crlf=0;
282 static SSL_CTX *ctx=NULL;
283 #ifndef OPENSSL_NO_TLSEXT
284 static SSL_CTX *ctx2=NULL;
285 #endif
286 static int www=0;
287
288 static BIO *bio_s_out=NULL;
289 static BIO *bio_s_msg = NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299 static int s_ign_eof=0;
300 static int s_brief=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *serverinfo_in = NULL;
319 static const char *s_serverinfo_file = NULL;
320
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328         unsigned char *psk, unsigned int max_psk_len)
329         {
330         unsigned int psk_len = 0;
331         int ret;
332         BIGNUM *bn = NULL;
333
334         if (s_debug)
335                 BIO_printf(bio_s_out,"psk_server_cb\n");
336         if (!identity)
337                 {
338                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339                 goto out_err;
340                 }
341         if (s_debug)
342                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343                         identity ? (int)strlen(identity) : 0, identity);
344
345         /* here we could lookup the given identity e.g. from a database */
346         if (strcmp(identity, psk_identity) != 0)
347                 {
348                 BIO_printf(bio_s_out, "PSK error: client identity not found"
349                            " (got '%s' expected '%s')\n", identity,
350                            psk_identity);
351                 goto out_err;
352                 }
353         if (s_debug)
354                 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356         /* convert the PSK key to binary */
357         ret = BN_hex2bn(&bn, psk_key);
358         if (!ret)
359                 {
360                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361                 if (bn)
362                         BN_free(bn);
363                 return 0;
364                 }
365         if (BN_num_bytes(bn) > (int)max_psk_len)
366                 {
367                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368                         max_psk_len, BN_num_bytes(bn));
369                 BN_free(bn);
370                 return 0;
371                 }
372
373         ret = BN_bn2bin(bn, psk);
374         BN_free(bn);
375
376         if (ret < 0)
377                 goto out_err;
378         psk_len = (unsigned int)ret;
379
380         if (s_debug)
381                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382         return psk_len;
383  out_err:
384         if (s_debug)
385                 BIO_printf(bio_err, "Error in PSK server callback\n");
386         return 0;
387         }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393         {
394         char *login;
395         SRP_VBASE *vb;
396         SRP_user_pwd *user;
397         } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400    a verifier. When the callback is called for a new connection we return
401    with a negative value. This will provoke the accept etc to return with
402    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
403    (which would normally occur after a worker has finished) and we
404    set the user parameters. 
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407         {
408         srpsrvparm *p = (srpsrvparm *)arg;
409         if (p->login == NULL && p->user == NULL )
410                 {
411                 p->login = SSL_get_srp_username(s);
412                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413                 return (-1) ;
414                 }
415
416         if (p->user == NULL)
417                 {
418                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419                 return SSL3_AL_FATAL;
420                 }
421         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422                                      p->user->info) < 0)
423                 {
424                 *ad = SSL_AD_INTERNAL_ERROR;
425                 return SSL3_AL_FATAL;
426                 }
427         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428         /* need to check whether there are memory leaks */
429         p->user = NULL;
430         p->login = NULL;
431         return SSL_ERROR_NONE;
432         }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438         {
439         accept_socket=-1;
440         s_server_verify=SSL_VERIFY_NONE;
441         s_dcert_file=NULL;
442         s_dkey_file=NULL;
443         s_dchain_file=NULL;
444         s_cert_file=TEST_CERT;
445         s_key_file=NULL;
446         s_chain_file=NULL;
447 #ifndef OPENSSL_NO_TLSEXT
448         s_cert_file2=TEST_CERT2;
449         s_key_file2=NULL;
450         ctx2=NULL;
451 #endif
452 #ifdef FIONBIO
453         s_nbio=0;
454 #endif
455         s_nbio_test=0;
456         ctx=NULL;
457         www=0;
458
459         bio_s_out=NULL;
460         s_debug=0;
461         s_msg=0;
462         s_quiet=0;
463         s_brief=0;
464         hack=0;
465 #ifndef OPENSSL_NO_ENGINE
466         engine_id=NULL;
467 #endif
468         }
469 #endif
470
471 static void sv_usage(void)
472         {
473         BIO_printf(bio_err,"usage: s_server [args ...]\n");
474         BIO_printf(bio_err,"\n");
475         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
476         BIO_printf(bio_err," -verify_host host - check peer certificate matches \"host\"\n");
477         BIO_printf(bio_err," -verify_email email - check peer certificate matches \"email\"\n");
478         BIO_printf(bio_err," -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
479         BIO_printf(bio_err," -context arg  - set session ID context\n");
480         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
481         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
482         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
483         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
484         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
485 #ifndef OPENSSL_NO_TLSEXT
486         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
487         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
488         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
489 #endif
490         BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
491         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
492                            "                 The CRL(s) are appended to the certificate file\n");
493         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
494                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
495                            "                 the certificate file.\n");
496         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
497         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
498         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
499         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
500         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
501         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
502         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
503         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
504         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
505         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
506         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
507         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
508 #ifndef OPENSSL_NO_ECDH
509         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
510                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
511                            "                 (default is nistp256).\n");
512 #endif
513 #ifdef FIONBIO
514         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
515 #endif
516         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
517         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
518         BIO_printf(bio_err," -debug        - Print more output\n");
519         BIO_printf(bio_err," -msg          - Show protocol messages\n");
520         BIO_printf(bio_err," -state        - Print the SSL states\n");
521         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
522         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
523         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
524         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
525         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
526         BIO_printf(bio_err," -quiet        - No server output\n");
527         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
528 #ifndef OPENSSL_NO_PSK
529         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
530         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
531 # ifndef OPENSSL_NO_JPAKE
532         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
533 # endif
534 #endif
535 #ifndef OPENSSL_NO_SRP
536         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
537         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
538 #endif
539         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
540 #ifndef OPENSSL_NO_SSL3_METHOD
541         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
542 #endif
543         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
544         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
545         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
546         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
547         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
548         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
549         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
550         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
551         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
552         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
553         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
554         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
555         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
556 #ifndef OPENSSL_NO_DH
557         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
558 #endif
559 #ifndef OPENSSL_NO_ECDH
560         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
561 #endif
562         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
563         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
564         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
565         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
566         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
567         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
568 #ifndef OPENSSL_NO_ENGINE
569         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
570 #endif
571         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
572         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
573 #ifndef OPENSSL_NO_TLSEXT
574         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
575         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
576         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
577         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
578         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
579         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
580         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
581         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
582         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
583 # ifndef OPENSSL_NO_NEXTPROTONEG
584         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
585 # endif
586 # ifndef OPENSSL_NO_SRTP
587         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
588 # endif
589         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
590 #endif
591         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
592         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
593         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
594         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
595         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
596         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
597         }
598
599 static int local_argc=0;
600 static char **local_argv;
601
602 #ifdef CHARSET_EBCDIC
603 static int ebcdic_new(BIO *bi);
604 static int ebcdic_free(BIO *a);
605 static int ebcdic_read(BIO *b, char *out, int outl);
606 static int ebcdic_write(BIO *b, const char *in, int inl);
607 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
608 static int ebcdic_gets(BIO *bp, char *buf, int size);
609 static int ebcdic_puts(BIO *bp, const char *str);
610
611 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
612 static BIO_METHOD methods_ebcdic=
613         {
614         BIO_TYPE_EBCDIC_FILTER,
615         "EBCDIC/ASCII filter",
616         ebcdic_write,
617         ebcdic_read,
618         ebcdic_puts,
619         ebcdic_gets,
620         ebcdic_ctrl,
621         ebcdic_new,
622         ebcdic_free,
623         };
624
625 typedef struct
626 {
627         size_t  alloced;
628         char    buff[1];
629 } EBCDIC_OUTBUFF;
630
631 BIO_METHOD *BIO_f_ebcdic_filter()
632 {
633         return(&methods_ebcdic);
634 }
635
636 static int ebcdic_new(BIO *bi)
637 {
638         EBCDIC_OUTBUFF *wbuf;
639
640         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
641         wbuf->alloced = 1024;
642         wbuf->buff[0] = '\0';
643
644         bi->ptr=(char *)wbuf;
645         bi->init=1;
646         bi->flags=0;
647         return(1);
648 }
649
650 static int ebcdic_free(BIO *a)
651 {
652         if (a == NULL) return(0);
653         if (a->ptr != NULL)
654                 OPENSSL_free(a->ptr);
655         a->ptr=NULL;
656         a->init=0;
657         a->flags=0;
658         return(1);
659 }
660         
661 static int ebcdic_read(BIO *b, char *out, int outl)
662 {
663         int ret=0;
664
665         if (out == NULL || outl == 0) return(0);
666         if (b->next_bio == NULL) return(0);
667
668         ret=BIO_read(b->next_bio,out,outl);
669         if (ret > 0)
670                 ascii2ebcdic(out,out,ret);
671         return(ret);
672 }
673
674 static int ebcdic_write(BIO *b, const char *in, int inl)
675 {
676         EBCDIC_OUTBUFF *wbuf;
677         int ret=0;
678         int num;
679         unsigned char n;
680
681         if ((in == NULL) || (inl <= 0)) return(0);
682         if (b->next_bio == NULL) return(0);
683
684         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
685
686         if (inl > (num = wbuf->alloced))
687         {
688                 num = num + num;  /* double the size */
689                 if (num < inl)
690                         num = inl;
691                 OPENSSL_free(wbuf);
692                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
693
694                 wbuf->alloced = num;
695                 wbuf->buff[0] = '\0';
696
697                 b->ptr=(char *)wbuf;
698         }
699
700         ebcdic2ascii(wbuf->buff, in, inl);
701
702         ret=BIO_write(b->next_bio, wbuf->buff, inl);
703
704         return(ret);
705 }
706
707 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
708 {
709         long ret;
710
711         if (b->next_bio == NULL) return(0);
712         switch (cmd)
713         {
714         case BIO_CTRL_DUP:
715                 ret=0L;
716                 break;
717         default:
718                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
719                 break;
720         }
721         return(ret);
722 }
723
724 static int ebcdic_gets(BIO *bp, char *buf, int size)
725 {
726         int i, ret=0;
727         if (bp->next_bio == NULL) return(0);
728 /*      return(BIO_gets(bp->next_bio,buf,size));*/
729         for (i=0; i<size-1; ++i)
730         {
731                 ret = ebcdic_read(bp,&buf[i],1);
732                 if (ret <= 0)
733                         break;
734                 else if (buf[i] == '\n')
735                 {
736                         ++i;
737                         break;
738                 }
739         }
740         if (i < size)
741                 buf[i] = '\0';
742         return (ret < 0 && i == 0) ? ret : i;
743 }
744
745 static int ebcdic_puts(BIO *bp, const char *str)
746 {
747         if (bp->next_bio == NULL) return(0);
748         return ebcdic_write(bp, str, strlen(str));
749 }
750 #endif
751
752 #ifndef OPENSSL_NO_TLSEXT
753
754 /* This is a context that we pass to callbacks */
755 typedef struct tlsextctx_st {
756    char * servername;
757    BIO * biodebug;
758    int extension_error;
759 } tlsextctx;
760
761
762 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
763         {
764         tlsextctx * p = (tlsextctx *) arg;
765         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
766         if (servername && p->biodebug) 
767                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
768         
769         if (!p->servername)
770                 return SSL_TLSEXT_ERR_NOACK;
771         
772         if (servername)
773                 {
774                 if (strcasecmp(servername,p->servername)) 
775                         return p->extension_error;
776                 if (ctx2)
777                         {
778                         BIO_printf(p->biodebug,"Switching server context.\n");
779                         SSL_set_SSL_CTX(s,ctx2);
780                         }     
781                 }
782         return SSL_TLSEXT_ERR_OK;
783 }
784
785 /* Structure passed to cert status callback */
786
787 typedef struct tlsextstatusctx_st {
788    /* Default responder to use */
789    char *host, *path, *port;
790    int use_ssl;
791    int timeout;
792    BIO *err;
793    int verbose;
794 } tlsextstatusctx;
795
796 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
797
798 /* Certificate Status callback. This is called when a client includes a
799  * certificate status request extension.
800  *
801  * This is a simplified version. It examines certificates each time and
802  * makes one OCSP responder query for each request.
803  *
804  * A full version would store details such as the OCSP certificate IDs and
805  * minimise the number of OCSP responses by caching them until they were
806  * considered "expired".
807  */
808
809 static int cert_status_cb(SSL *s, void *arg)
810         {
811         tlsextstatusctx *srctx = arg;
812         BIO *err = srctx->err;
813         char *host, *port, *path;
814         int use_ssl;
815         unsigned char *rspder = NULL;
816         int rspderlen;
817         STACK_OF(OPENSSL_STRING) *aia = NULL;
818         X509 *x = NULL;
819         X509_STORE_CTX inctx;
820         X509_OBJECT obj;
821         OCSP_REQUEST *req = NULL;
822         OCSP_RESPONSE *resp = NULL;
823         OCSP_CERTID *id = NULL;
824         STACK_OF(X509_EXTENSION) *exts;
825         int ret = SSL_TLSEXT_ERR_NOACK;
826         int i;
827 #if 0
828 STACK_OF(OCSP_RESPID) *ids;
829 SSL_get_tlsext_status_ids(s, &ids);
830 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
831 #endif
832         if (srctx->verbose)
833                 BIO_puts(err, "cert_status: callback called\n");
834         /* Build up OCSP query from server certificate */
835         x = SSL_get_certificate(s);
836         aia = X509_get1_ocsp(x);
837         if (aia)
838                 {
839                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
840                         &host, &port, &path, &use_ssl))
841                         {
842                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
843                         goto err;
844                         }
845                 if (srctx->verbose)
846                         BIO_printf(err, "cert_status: AIA URL: %s\n",
847                                         sk_OPENSSL_STRING_value(aia, 0));
848                 }
849         else
850                 {
851                 if (!srctx->host)
852                         {
853                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
854                         goto done;
855                         }
856                 host = srctx->host;
857                 path = srctx->path;
858                 port = srctx->port;
859                 use_ssl = srctx->use_ssl;
860                 }
861                 
862         if (!X509_STORE_CTX_init(&inctx,
863                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
864                                 NULL, NULL))
865                 goto err;
866         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
867                                 X509_get_issuer_name(x),&obj) <= 0)
868                 {
869                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
870                 X509_STORE_CTX_cleanup(&inctx);
871                 goto done;
872                 }
873         req = OCSP_REQUEST_new();
874         if (!req)
875                 goto err;
876         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
877         X509_free(obj.data.x509);
878         X509_STORE_CTX_cleanup(&inctx);
879         if (!id)
880                 goto err;
881         if (!OCSP_request_add0_id(req, id))
882                 goto err;
883         id = NULL;
884         /* Add any extensions to the request */
885         SSL_get_tlsext_status_exts(s, &exts);
886         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
887                 {
888                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
889                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
890                         goto err;
891                 }
892         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
893                                         srctx->timeout);
894         if (!resp)
895                 {
896                 BIO_puts(err, "cert_status: error querying responder\n");
897                 goto done;
898                 }
899         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
900         if (rspderlen <= 0)
901                 goto err;
902         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
903         if (srctx->verbose)
904                 {
905                 BIO_puts(err, "cert_status: ocsp response sent:\n");
906                 OCSP_RESPONSE_print(err, resp, 2);
907                 }
908         ret = SSL_TLSEXT_ERR_OK;
909         done:
910         if (ret != SSL_TLSEXT_ERR_OK)
911                 ERR_print_errors(err);
912         if (aia)
913                 {
914                 OPENSSL_free(host);
915                 OPENSSL_free(path);
916                 OPENSSL_free(port);
917                 X509_email_free(aia);
918                 }
919         if (id)
920                 OCSP_CERTID_free(id);
921         if (req)
922                 OCSP_REQUEST_free(req);
923         if (resp)
924                 OCSP_RESPONSE_free(resp);
925         return ret;
926         err:
927         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
928         goto done;
929         }
930
931 # ifndef OPENSSL_NO_NEXTPROTONEG
932 /* This is the context that we pass to next_proto_cb */
933 typedef struct tlsextnextprotoctx_st {
934         unsigned char *data;
935         unsigned int len;
936 } tlsextnextprotoctx;
937
938 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
939         {
940         tlsextnextprotoctx *next_proto = arg;
941
942         *data = next_proto->data;
943         *len = next_proto->len;
944
945         return SSL_TLSEXT_ERR_OK;
946         }
947 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
948
949 /* This the context that we pass to alpn_cb */
950 typedef struct tlsextalpnctx_st {
951         unsigned char *data;
952         unsigned short len;
953 } tlsextalpnctx;
954
955 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
956         {
957         tlsextalpnctx *alpn_ctx = arg;
958
959         if (!s_quiet)
960                 {
961                 /* We can assume that |in| is syntactically valid. */
962                 unsigned i;
963                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
964                 for (i = 0; i < inlen; )
965                         {
966                         if (i)
967                                 BIO_write(bio_s_out, ", ", 2);
968                         BIO_write(bio_s_out, &in[i + 1], in[i]);
969                         i += in[i] + 1;
970                         }
971                 BIO_write(bio_s_out, "\n", 1);
972                 }
973
974         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
975             OPENSSL_NPN_NEGOTIATED)
976                 {
977                 return SSL_TLSEXT_ERR_NOACK;
978                 }
979
980         if (!s_quiet)
981                 {
982                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
983                 BIO_write(bio_s_out, *out, *outlen);
984                 BIO_write(bio_s_out, "\n", 1);
985                 }
986
987         return SSL_TLSEXT_ERR_OK;
988         }
989 #endif  /* ndef OPENSSL_NO_TLSEXT */
990
991 int MAIN(int, char **);
992
993 #ifndef OPENSSL_NO_JPAKE
994 static char *jpake_secret = NULL;
995 #define no_jpake !jpake_secret
996 #else
997 #define no_jpake 1
998 #endif
999 #ifndef OPENSSL_NO_SRP
1000         static srpsrvparm srp_callback_parm;
1001 #endif
1002 #ifndef OPENSSL_NO_SRTP
1003 static char *srtp_profiles = NULL;
1004 #endif
1005
1006 int MAIN(int argc, char *argv[])
1007         {
1008         X509_VERIFY_PARAM *vpm = NULL;
1009         int badarg = 0;
1010         short port=PORT;
1011         char *CApath=NULL,*CAfile=NULL;
1012         char *chCApath=NULL,*chCAfile=NULL;
1013         char *vfyCApath=NULL,*vfyCAfile=NULL;
1014         unsigned char *context = NULL;
1015         char *dhfile = NULL;
1016         int badop=0;
1017         int ret=1;
1018         int build_chain = 0;
1019         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1020         int state=0;
1021         const SSL_METHOD *meth=NULL;
1022         int socket_type=SOCK_STREAM;
1023         ENGINE *e=NULL;
1024         char *inrand=NULL;
1025         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1026         char *passarg = NULL, *pass = NULL;
1027         char *dpassarg = NULL, *dpass = NULL;
1028         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1029         X509 *s_cert = NULL, *s_dcert = NULL;
1030         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1031         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1032         int no_cache = 0, ext_cache = 0;
1033         int rev = 0, naccept = -1;
1034 #ifndef OPENSSL_NO_TLSEXT
1035         EVP_PKEY *s_key2 = NULL;
1036         X509 *s_cert2 = NULL;
1037         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1038 # ifndef OPENSSL_NO_NEXTPROTONEG
1039         const char *next_proto_neg_in = NULL;
1040         tlsextnextprotoctx next_proto = { NULL, 0};
1041 # endif
1042         const char *alpn_in = NULL;
1043         tlsextalpnctx alpn_ctx = { NULL, 0};
1044 #endif
1045 #ifndef OPENSSL_NO_PSK
1046         /* by default do not send a PSK identity hint */
1047         static char *psk_identity_hint=NULL;
1048 #endif
1049 #ifndef OPENSSL_NO_SRP
1050         char *srpuserseed = NULL;
1051         char *srp_verifier_file = NULL;
1052 #endif
1053         SSL_EXCERT *exc = NULL;
1054         SSL_CONF_CTX *cctx = NULL;
1055         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1056
1057         char *crl_file = NULL;
1058         int crl_format = FORMAT_PEM;
1059         int crl_download = 0;
1060         STACK_OF(X509_CRL) *crls = NULL;
1061
1062         meth=SSLv23_server_method();
1063
1064         local_argc=argc;
1065         local_argv=argv;
1066
1067         apps_startup();
1068 #ifdef MONOLITH
1069         s_server_init();
1070 #endif
1071
1072         if (bio_err == NULL)
1073                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1074
1075         if (!load_config(bio_err, NULL))
1076                 goto end;
1077
1078         cctx = SSL_CONF_CTX_new();
1079         if (!cctx)
1080                 goto end;
1081         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1082         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1083
1084         verify_depth=0;
1085 #ifdef FIONBIO
1086         s_nbio=0;
1087 #endif
1088         s_nbio_test=0;
1089
1090         argc--;
1091         argv++;
1092
1093         while (argc >= 1)
1094                 {
1095                 if      ((strcmp(*argv,"-port") == 0) ||
1096                          (strcmp(*argv,"-accept") == 0))
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         if (!extract_port(*(++argv),&port))
1100                                 goto bad;
1101                         }
1102                 else if (strcmp(*argv,"-naccept") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         naccept = atol(*(++argv));
1106                         if (naccept <= 0)
1107                                 {
1108                                 BIO_printf(bio_err, "bad accept value %s\n",
1109                                                         *argv);
1110                                 goto bad;
1111                                 }
1112                         }
1113                 else if (strcmp(*argv,"-verify") == 0)
1114                         {
1115                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1116                         if (--argc < 1) goto bad;
1117                         verify_depth=atoi(*(++argv));
1118                         if (!s_quiet)
1119                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1120                         }
1121                 else if (strcmp(*argv,"-Verify") == 0)
1122                         {
1123                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1124                                 SSL_VERIFY_CLIENT_ONCE;
1125                         if (--argc < 1) goto bad;
1126                         verify_depth=atoi(*(++argv));
1127                         if (!s_quiet)
1128                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1129                         }
1130                 else if (strcmp(*argv,"-context") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         context= (unsigned char *)*(++argv);
1134                         }
1135                 else if (strcmp(*argv,"-cert") == 0)
1136                         {
1137                         if (--argc < 1) goto bad;
1138                         s_cert_file= *(++argv);
1139                         }
1140                 else if (strcmp(*argv,"-CRL") == 0)
1141                         {
1142                         if (--argc < 1) goto bad;
1143                         crl_file= *(++argv);
1144                         }
1145                 else if (strcmp(*argv,"-crl_download") == 0)
1146                         crl_download = 1;
1147 #ifndef OPENSSL_NO_TLSEXT
1148                 else if (strcmp(*argv,"-serverinfo") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         s_serverinfo_file = *(++argv);
1152                         }
1153 #endif
1154                 else if (strcmp(*argv,"-certform") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         s_cert_format = str2fmt(*(++argv));
1158                         }
1159                 else if (strcmp(*argv,"-key") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         s_key_file= *(++argv);
1163                         }
1164                 else if (strcmp(*argv,"-keyform") == 0)
1165                         {
1166                         if (--argc < 1) goto bad;
1167                         s_key_format = str2fmt(*(++argv));
1168                         }
1169                 else if (strcmp(*argv,"-pass") == 0)
1170                         {
1171                         if (--argc < 1) goto bad;
1172                         passarg = *(++argv);
1173                         }
1174                 else if (strcmp(*argv,"-cert_chain") == 0)
1175                         {
1176                         if (--argc < 1) goto bad;
1177                         s_chain_file= *(++argv);
1178                         }
1179                 else if (strcmp(*argv,"-dhparam") == 0)
1180                         {
1181                         if (--argc < 1) goto bad;
1182                         dhfile = *(++argv);
1183                         }
1184                 else if (strcmp(*argv,"-dcertform") == 0)
1185                         {
1186                         if (--argc < 1) goto bad;
1187                         s_dcert_format = str2fmt(*(++argv));
1188                         }
1189                 else if (strcmp(*argv,"-dcert") == 0)
1190                         {
1191                         if (--argc < 1) goto bad;
1192                         s_dcert_file= *(++argv);
1193                         }
1194                 else if (strcmp(*argv,"-dkeyform") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         s_dkey_format = str2fmt(*(++argv));
1198                         }
1199                 else if (strcmp(*argv,"-dpass") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         dpassarg = *(++argv);
1203                         }
1204                 else if (strcmp(*argv,"-dkey") == 0)
1205                         {
1206                         if (--argc < 1) goto bad;
1207                         s_dkey_file= *(++argv);
1208                         }
1209                 else if (strcmp(*argv,"-dcert_chain") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         s_dchain_file= *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-nocert") == 0)
1215                         {
1216                         nocert=1;
1217                         }
1218                 else if (strcmp(*argv,"-CApath") == 0)
1219                         {
1220                         if (--argc < 1) goto bad;
1221                         CApath= *(++argv);
1222                         }
1223                 else if (strcmp(*argv,"-chainCApath") == 0)
1224                         {
1225                         if (--argc < 1) goto bad;
1226                         chCApath= *(++argv);
1227                         }
1228                 else if (strcmp(*argv,"-verifyCApath") == 0)
1229                         {
1230                         if (--argc < 1) goto bad;
1231                         vfyCApath= *(++argv);
1232                         }
1233                 else if (strcmp(*argv,"-no_cache") == 0)
1234                         no_cache = 1;
1235                 else if (strcmp(*argv,"-ext_cache") == 0)
1236                         ext_cache = 1;
1237                 else if (strcmp(*argv,"-CRLform") == 0)
1238                         {
1239                         if (--argc < 1) goto bad;
1240                         crl_format = str2fmt(*(++argv));
1241                         }
1242                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1243                         {
1244                         if (badarg)
1245                                 goto bad;
1246                         continue;
1247                         }
1248                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1249                         {
1250                         if (badarg)
1251                                 goto bad;
1252                         continue;
1253                         }
1254                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1255                         {
1256                         if (badarg)
1257                                 goto bad;
1258                         continue;
1259                         }
1260                 else if (strcmp(*argv,"-verify_return_error") == 0)
1261                         verify_return_error = 1;
1262                 else if (strcmp(*argv,"-verify_quiet") == 0)
1263                         verify_quiet = 1;
1264                 else if (strcmp(*argv,"-build_chain") == 0)
1265                         build_chain = 1;
1266                 else if (strcmp(*argv,"-CAfile") == 0)
1267                         {
1268                         if (--argc < 1) goto bad;
1269                         CAfile= *(++argv);
1270                         }
1271                 else if (strcmp(*argv,"-chainCAfile") == 0)
1272                         {
1273                         if (--argc < 1) goto bad;
1274                         chCAfile= *(++argv);
1275                         }
1276                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1277                         {
1278                         if (--argc < 1) goto bad;
1279                         vfyCAfile= *(++argv);
1280                         }
1281 #ifdef FIONBIO  
1282                 else if (strcmp(*argv,"-nbio") == 0)
1283                         { s_nbio=1; }
1284 #endif
1285                 else if (strcmp(*argv,"-nbio_test") == 0)
1286                         {
1287 #ifdef FIONBIO  
1288                         s_nbio=1;
1289 #endif
1290                         s_nbio_test=1;
1291                         }
1292                 else if (strcmp(*argv,"-ign_eof") == 0)
1293                         s_ign_eof=1;
1294                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1295                         s_ign_eof=0;
1296                 else if (strcmp(*argv,"-debug") == 0)
1297                         { s_debug=1; }
1298 #ifndef OPENSSL_NO_TLSEXT
1299                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1300                         s_tlsextdebug=1;
1301                 else if (strcmp(*argv,"-status") == 0)
1302                         s_tlsextstatus=1;
1303                 else if (strcmp(*argv,"-status_verbose") == 0)
1304                         {
1305                         s_tlsextstatus=1;
1306                         tlscstatp.verbose = 1;
1307                         }
1308                 else if (!strcmp(*argv, "-status_timeout"))
1309                         {
1310                         s_tlsextstatus=1;
1311                         if (--argc < 1) goto bad;
1312                         tlscstatp.timeout = atoi(*(++argv));
1313                         }
1314                 else if (!strcmp(*argv, "-status_url"))
1315                         {
1316                         s_tlsextstatus=1;
1317                         if (--argc < 1) goto bad;
1318                         if (!OCSP_parse_url(*(++argv),
1319                                         &tlscstatp.host,
1320                                         &tlscstatp.port,
1321                                         &tlscstatp.path,
1322                                         &tlscstatp.use_ssl))
1323                                 {
1324                                 BIO_printf(bio_err, "Error parsing URL\n");
1325                                 goto bad;
1326                                 }
1327                         }
1328 #endif
1329                 else if (strcmp(*argv,"-msg") == 0)
1330                         { s_msg=1; }
1331                 else if (strcmp(*argv,"-msgfile") == 0)
1332                         {
1333                         if (--argc < 1) goto bad;
1334                         bio_s_msg = BIO_new_file(*(++argv), "w");
1335                         }
1336 #ifndef OPENSSL_NO_SSL_TRACE
1337                 else if (strcmp(*argv,"-trace") == 0)
1338                         { s_msg=2; }
1339 #endif
1340                 else if (strcmp(*argv,"-hack") == 0)
1341                         { hack=1; }
1342                 else if (strcmp(*argv,"-state") == 0)
1343                         { state=1; }
1344                 else if (strcmp(*argv,"-crlf") == 0)
1345                         { s_crlf=1; }
1346                 else if (strcmp(*argv,"-quiet") == 0)
1347                         { s_quiet=1; }
1348                 else if (strcmp(*argv,"-brief") == 0)
1349                         {
1350                         s_quiet=1;
1351                         s_brief=1;
1352                         verify_quiet=1;
1353                         }
1354                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1355                         { no_tmp_rsa=1; }
1356                 else if (strcmp(*argv,"-no_dhe") == 0)
1357                         { no_dhe=1; }
1358                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1359                         { no_ecdhe=1; }
1360                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1361                         { no_resume_ephemeral = 1; }
1362 #ifndef OPENSSL_NO_PSK
1363                 else if (strcmp(*argv,"-psk_hint") == 0)
1364                         {
1365                         if (--argc < 1) goto bad;
1366                         psk_identity_hint= *(++argv);
1367                         }
1368                 else if (strcmp(*argv,"-psk") == 0)
1369                         {
1370                         size_t i;
1371
1372                         if (--argc < 1) goto bad;
1373                         psk_key=*(++argv);
1374                         for (i=0; i<strlen(psk_key); i++)
1375                                 {
1376                                 if (isxdigit((unsigned char)psk_key[i]))
1377                                         continue;
1378                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1379                                 goto bad;
1380                                 }
1381                         }
1382 #endif
1383 #ifndef OPENSSL_NO_SRP
1384                 else if (strcmp(*argv, "-srpvfile") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         srp_verifier_file = *(++argv);
1388                         meth = TLSv1_server_method();
1389                         }
1390                 else if (strcmp(*argv, "-srpuserseed") == 0)
1391                         {
1392                         if (--argc < 1) goto bad;
1393                         srpuserseed = *(++argv);
1394                         meth = TLSv1_server_method();
1395                         }
1396 #endif
1397                 else if (strcmp(*argv,"-rev") == 0)
1398                         { rev=1; }
1399                 else if (strcmp(*argv,"-www") == 0)
1400                         { www=1; }
1401                 else if (strcmp(*argv,"-WWW") == 0)
1402                         { www=2; }
1403                 else if (strcmp(*argv,"-HTTP") == 0)
1404                         { www=3; }
1405 #ifndef OPENSSL_NO_SSL2
1406                 else if (strcmp(*argv,"-ssl2") == 0)
1407                         {
1408                         no_ecdhe=1;
1409                         meth=SSLv2_server_method();
1410                         }
1411 #endif
1412 #ifndef OPENSSL_NO_SSL3_METHOD
1413                 else if (strcmp(*argv,"-ssl3") == 0)
1414                         { meth=SSLv3_server_method(); }
1415 #endif
1416 #ifndef OPENSSL_NO_TLS1
1417                 else if (strcmp(*argv,"-tls1") == 0)
1418                         { meth=TLSv1_server_method(); }
1419                 else if (strcmp(*argv,"-tls1_1") == 0)
1420                         { meth=TLSv1_1_server_method(); }
1421                 else if (strcmp(*argv,"-tls1_2") == 0)
1422                         { meth=TLSv1_2_server_method(); }
1423 #endif
1424 #ifndef OPENSSL_NO_DTLS1
1425                 else if (strcmp(*argv,"-dtls") == 0)
1426                         { 
1427                         meth=DTLS_server_method();
1428                         socket_type = SOCK_DGRAM;
1429                         }
1430                 else if (strcmp(*argv,"-dtls1") == 0)
1431                         { 
1432                         meth=DTLSv1_server_method();
1433                         socket_type = SOCK_DGRAM;
1434                         }
1435                 else if (strcmp(*argv,"-dtls1_2") == 0)
1436                         { 
1437                         meth=DTLSv1_2_server_method();
1438                         socket_type = SOCK_DGRAM;
1439                         }
1440                 else if (strcmp(*argv,"-timeout") == 0)
1441                         enable_timeouts = 1;
1442                 else if (strcmp(*argv,"-mtu") == 0)
1443                         {
1444                         if (--argc < 1) goto bad;
1445                         socket_mtu = atol(*(++argv));
1446                         }
1447                 else if (strcmp(*argv, "-chain") == 0)
1448                         cert_chain = 1;
1449 #endif
1450                 else if (strcmp(*argv, "-id_prefix") == 0)
1451                         {
1452                         if (--argc < 1) goto bad;
1453                         session_id_prefix = *(++argv);
1454                         }
1455 #ifndef OPENSSL_NO_ENGINE
1456                 else if (strcmp(*argv,"-engine") == 0)
1457                         {
1458                         if (--argc < 1) goto bad;
1459                         engine_id= *(++argv);
1460                         }
1461 #endif
1462                 else if (strcmp(*argv,"-rand") == 0)
1463                         {
1464                         if (--argc < 1) goto bad;
1465                         inrand= *(++argv);
1466                         }
1467 #ifndef OPENSSL_NO_TLSEXT
1468                 else if (strcmp(*argv,"-servername") == 0)
1469                         {
1470                         if (--argc < 1) goto bad;
1471                         tlsextcbp.servername= *(++argv);
1472                         }
1473                 else if (strcmp(*argv,"-servername_fatal") == 0)
1474                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1475                 else if (strcmp(*argv,"-cert2") == 0)
1476                         {
1477                         if (--argc < 1) goto bad;
1478                         s_cert_file2= *(++argv);
1479                         }
1480                 else if (strcmp(*argv,"-key2") == 0)
1481                         {
1482                         if (--argc < 1) goto bad;
1483                         s_key_file2= *(++argv);
1484                         }
1485 # ifndef OPENSSL_NO_NEXTPROTONEG
1486                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1487                         {
1488                         if (--argc < 1) goto bad;
1489                         next_proto_neg_in = *(++argv);
1490                         }
1491 # endif
1492                 else if (strcmp(*argv,"-alpn") == 0)
1493                         {
1494                         if (--argc < 1) goto bad;
1495                         alpn_in = *(++argv);
1496                         }
1497 #endif
1498 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1499                 else if (strcmp(*argv,"-jpake") == 0)
1500                         {
1501                         if (--argc < 1) goto bad;
1502                         jpake_secret = *(++argv);
1503                         }
1504 #endif
1505 #ifndef OPENSSL_NO_SRTP
1506                 else if (strcmp(*argv,"-use_srtp") == 0)
1507                         {
1508                         if (--argc < 1) goto bad;
1509                         srtp_profiles = *(++argv);
1510                         }
1511 #endif
1512                 else if (strcmp(*argv,"-keymatexport") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         keymatexportlabel= *(++argv);
1516                         }
1517                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1518                         {
1519                         if (--argc < 1) goto bad;
1520                         keymatexportlen=atoi(*(++argv));
1521                         if (keymatexportlen == 0) goto bad;
1522                         }
1523                 else
1524                         {
1525                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1526                         badop=1;
1527                         break;
1528                         }
1529                 argc--;
1530                 argv++;
1531                 }
1532         if (badop)
1533                 {
1534 bad:
1535                 sv_usage();
1536                 goto end;
1537                 }
1538 #ifndef OPENSSL_NO_DTLS1
1539         if (www && socket_type == SOCK_DGRAM)
1540                 {
1541                 BIO_printf(bio_err,
1542                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1543                 goto end;
1544                 }
1545 #endif
1546
1547 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1548         if (jpake_secret)
1549                 {
1550                 if (psk_key)
1551                         {
1552                         BIO_printf(bio_err,
1553                                    "Can't use JPAKE and PSK together\n");
1554                         goto end;
1555                         }
1556                 psk_identity = "JPAKE";
1557                 }
1558 #endif
1559
1560         SSL_load_error_strings();
1561         OpenSSL_add_ssl_algorithms();
1562
1563 #ifndef OPENSSL_NO_ENGINE
1564         e = setup_engine(bio_err, engine_id, 1);
1565 #endif
1566
1567         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1568                 {
1569                 BIO_printf(bio_err, "Error getting password\n");
1570                 goto end;
1571                 }
1572
1573
1574         if (s_key_file == NULL)
1575                 s_key_file = s_cert_file;
1576 #ifndef OPENSSL_NO_TLSEXT
1577         if (s_key_file2 == NULL)
1578                 s_key_file2 = s_cert_file2;
1579 #endif
1580
1581         if (!load_excert(&exc, bio_err))
1582                 goto end;
1583
1584         if (nocert == 0)
1585                 {
1586                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1587                        "server certificate private key file");
1588                 if (!s_key)
1589                         {
1590                         ERR_print_errors(bio_err);
1591                         goto end;
1592                         }
1593
1594                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1595                         NULL, e, "server certificate file");
1596
1597                 if (!s_cert)
1598                         {
1599                         ERR_print_errors(bio_err);
1600                         goto end;
1601                         }
1602                 if (s_chain_file)
1603                         {
1604                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1605                                         NULL, e, "server certificate chain");
1606                         if (!s_chain)
1607                                 goto end;
1608                         }
1609
1610 #ifndef OPENSSL_NO_TLSEXT
1611                 if (tlsextcbp.servername) 
1612                         {
1613                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1614                                 "second server certificate private key file");
1615                         if (!s_key2)
1616                                 {
1617                                 ERR_print_errors(bio_err);
1618                                 goto end;
1619                                 }
1620                         
1621                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1622                                 NULL, e, "second server certificate file");
1623                         
1624                         if (!s_cert2)
1625                                 {
1626                                 ERR_print_errors(bio_err);
1627                                 goto end;
1628                                 }
1629                         }
1630 #endif /* OPENSSL_NO_TLSEXT */
1631                 }
1632
1633 #if !defined(OPENSSL_NO_TLSEXT)
1634 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1635         if (next_proto_neg_in)
1636                 {
1637                 unsigned short len;
1638                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1639                 if (next_proto.data == NULL)
1640                         goto end;
1641                 next_proto.len = len;
1642                 }
1643         else
1644                 {
1645                 next_proto.data = NULL;
1646                 }
1647 # endif
1648         alpn_ctx.data = NULL;
1649         if (alpn_in)
1650                 {
1651                 unsigned short len;
1652                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1653                 if (alpn_ctx.data == NULL)
1654                         goto end;
1655                 alpn_ctx.len = len;
1656                 }
1657 #endif
1658
1659         if (crl_file)
1660                 {
1661                 X509_CRL *crl;
1662                 crl = load_crl(crl_file, crl_format);
1663                 if (!crl)
1664                         {
1665                         BIO_puts(bio_err, "Error loading CRL\n");
1666                         ERR_print_errors(bio_err);
1667                         goto end;
1668                         }
1669                 crls = sk_X509_CRL_new_null();
1670                 if (!crls || !sk_X509_CRL_push(crls, crl))
1671                         {
1672                         BIO_puts(bio_err, "Error adding CRL\n");
1673                         ERR_print_errors(bio_err);
1674                         X509_CRL_free(crl);
1675                         goto end;
1676                         }
1677                 }
1678
1679
1680         if (s_dcert_file)
1681                 {
1682
1683                 if (s_dkey_file == NULL)
1684                         s_dkey_file = s_dcert_file;
1685
1686                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1687                                 0, dpass, e,
1688                                "second certificate private key file");
1689                 if (!s_dkey)
1690                         {
1691                         ERR_print_errors(bio_err);
1692                         goto end;
1693                         }
1694
1695                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1696                                 NULL, e, "second server certificate file");
1697
1698                 if (!s_dcert)
1699                         {
1700                         ERR_print_errors(bio_err);
1701                         goto end;
1702                         }
1703                 if (s_dchain_file)
1704                         {
1705                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1706                                 NULL, e, "second server certificate chain");
1707                         if (!s_dchain)
1708                                 goto end;
1709                         }
1710
1711                 }
1712
1713         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1714                 && !RAND_status())
1715                 {
1716                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1717                 }
1718         if (inrand != NULL)
1719                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1720                         app_RAND_load_files(inrand));
1721
1722         if (bio_s_out == NULL)
1723                 {
1724                 if (s_quiet && !s_debug)
1725                         {
1726                         bio_s_out=BIO_new(BIO_s_null());
1727                         if (s_msg && !bio_s_msg)
1728                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1729                         }
1730                 else
1731                         {
1732                         if (bio_s_out == NULL)
1733                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1734                         }
1735                 }
1736
1737 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1738         if (nocert)
1739 #endif
1740                 {
1741                 s_cert_file=NULL;
1742                 s_key_file=NULL;
1743                 s_dcert_file=NULL;
1744                 s_dkey_file=NULL;
1745 #ifndef OPENSSL_NO_TLSEXT
1746                 s_cert_file2=NULL;
1747                 s_key_file2=NULL;
1748 #endif
1749                 }
1750
1751         ctx=SSL_CTX_new(meth);
1752         if (ctx == NULL)
1753                 {
1754                 ERR_print_errors(bio_err);
1755                 goto end;
1756                 }
1757         if (session_id_prefix)
1758                 {
1759                 if(strlen(session_id_prefix) >= 32)
1760                         BIO_printf(bio_err,
1761 "warning: id_prefix is too long, only one new session will be possible\n");
1762                 else if(strlen(session_id_prefix) >= 16)
1763                         BIO_printf(bio_err,
1764 "warning: id_prefix is too long if you use SSLv2\n");
1765                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1766                         {
1767                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1768                         ERR_print_errors(bio_err);
1769                         goto end;
1770                         }
1771                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1772                 }
1773         SSL_CTX_set_quiet_shutdown(ctx,1);
1774         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1775         if (exc) ssl_ctx_set_excert(ctx, exc);
1776         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1777          * Setting read ahead solves this problem.
1778          */
1779         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1780
1781         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1782         if (no_cache)
1783                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1784         else if (ext_cache)
1785                 init_session_cache_ctx(ctx);
1786         else
1787                 SSL_CTX_sess_set_cache_size(ctx,128);
1788
1789 #ifndef OPENSSL_NO_SRTP
1790         if (srtp_profiles != NULL)
1791                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1792 #endif
1793
1794 #if 0
1795         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1796 #endif
1797
1798 #if 0
1799         if (s_cert_file == NULL)
1800                 {
1801                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1802                 goto end;
1803                 }
1804 #endif
1805
1806         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1807                 (!SSL_CTX_set_default_verify_paths(ctx)))
1808                 {
1809                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1810                 ERR_print_errors(bio_err);
1811                 /* goto end; */
1812                 }
1813         if (vpm)
1814                 SSL_CTX_set1_param(ctx, vpm);
1815
1816         ssl_ctx_add_crls(ctx, crls, 0);
1817
1818         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1819                 goto end;
1820
1821         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1822                                                 crls, crl_download))
1823                 {
1824                 BIO_printf(bio_err, "Error loading store locations\n");
1825                 ERR_print_errors(bio_err);
1826                 goto end;
1827                 }
1828
1829 #ifndef OPENSSL_NO_TLSEXT
1830         if (s_cert2)
1831                 {
1832                 ctx2=SSL_CTX_new(meth);
1833                 if (ctx2 == NULL)
1834                         {
1835                         ERR_print_errors(bio_err);
1836                         goto end;
1837                         }
1838                 }
1839         
1840         if (ctx2)
1841                 {
1842                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1843
1844                 if (session_id_prefix)
1845                         {
1846                         if(strlen(session_id_prefix) >= 32)
1847                                 BIO_printf(bio_err,
1848                                         "warning: id_prefix is too long, only one new session will be possible\n");
1849                         else if(strlen(session_id_prefix) >= 16)
1850                                 BIO_printf(bio_err,
1851                                         "warning: id_prefix is too long if you use SSLv2\n");
1852                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1853                                 {
1854                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1855                                 ERR_print_errors(bio_err);
1856                                 goto end;
1857                                 }
1858                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1859                         }
1860                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1861                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1862                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1863                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1864                  * Setting read ahead solves this problem.
1865                  */
1866                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1867
1868                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1869
1870                 if (no_cache)
1871                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1872                 else if (ext_cache)
1873                         init_session_cache_ctx(ctx2);
1874                 else
1875                         SSL_CTX_sess_set_cache_size(ctx2,128);
1876
1877                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1878                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1879                         {
1880                         ERR_print_errors(bio_err);
1881                         }
1882                 if (vpm)
1883                         SSL_CTX_set1_param(ctx2, vpm);
1884
1885                 ssl_ctx_add_crls(ctx2, crls, 0);
1886
1887                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1888                         goto end;
1889
1890                 }
1891
1892 # ifndef OPENSSL_NO_NEXTPROTONEG
1893         if (next_proto.data)
1894                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1895 # endif
1896         if (alpn_ctx.data)
1897                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1898 #endif 
1899
1900 #ifndef OPENSSL_NO_DH
1901         if (!no_dhe)
1902                 {
1903                 DH *dh=NULL;
1904
1905                 if (dhfile)
1906                         dh = load_dh_param(dhfile);
1907                 else if (s_cert_file)
1908                         dh = load_dh_param(s_cert_file);
1909
1910                 if (dh != NULL)
1911                         {
1912                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1913                         }
1914                 else
1915                         {
1916                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1917                         dh=get_dh512();
1918                         }
1919                 (void)BIO_flush(bio_s_out);
1920
1921                 SSL_CTX_set_tmp_dh(ctx,dh);
1922 #ifndef OPENSSL_NO_TLSEXT
1923                 if (ctx2)
1924                         {
1925                         if (!dhfile)
1926                                 { 
1927                                 DH *dh2=load_dh_param(s_cert_file2);
1928                                 if (dh2 != NULL)
1929                                         {
1930                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1931                                         (void)BIO_flush(bio_s_out);
1932
1933                                         DH_free(dh);
1934                                         dh = dh2;
1935                                         }
1936                                 }
1937                         SSL_CTX_set_tmp_dh(ctx2,dh);
1938                         }
1939 #endif
1940                 DH_free(dh);
1941                 }
1942 #endif
1943
1944         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1945                 goto end;
1946 #ifndef OPENSSL_NO_TLSEXT
1947         if (s_serverinfo_file != NULL
1948             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1949                 {
1950                 ERR_print_errors(bio_err);
1951                 goto end;
1952                 }
1953 #endif
1954 #ifndef OPENSSL_NO_TLSEXT
1955         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1956                 goto end; 
1957 #endif
1958         if (s_dcert != NULL)
1959                 {
1960                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1961                         goto end;
1962                 }
1963
1964 #ifndef OPENSSL_NO_RSA
1965 #if 1
1966         if (!no_tmp_rsa)
1967                 {
1968                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1969 #ifndef OPENSSL_NO_TLSEXT
1970                 if (ctx2) 
1971                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1972 #endif          
1973                 }
1974 #else
1975         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1976                 {
1977                 RSA *rsa;
1978
1979                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1980                 BIO_flush(bio_s_out);
1981
1982                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1983
1984                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1985                         {
1986                         ERR_print_errors(bio_err);
1987                         goto end;
1988                         }
1989 #ifndef OPENSSL_NO_TLSEXT
1990                         if (ctx2)
1991                                 {
1992                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1993                                         {
1994                                         ERR_print_errors(bio_err);
1995                                         goto end;
1996                                         }
1997                                 }
1998 #endif
1999                 RSA_free(rsa);
2000                 BIO_printf(bio_s_out,"\n");
2001                 }
2002 #endif
2003 #endif
2004
2005 #ifndef OPENSSL_NO_PSK
2006 #ifdef OPENSSL_NO_JPAKE
2007         if (psk_key != NULL)
2008 #else
2009         if (psk_key != NULL || jpake_secret)
2010 #endif
2011                 {
2012                 if (s_debug)
2013                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2014                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2015                 }
2016
2017         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2018                 {
2019                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2020                 ERR_print_errors(bio_err);
2021                 goto end;
2022                 }
2023 #endif
2024
2025         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2026         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2027                 sizeof s_server_session_id_context);
2028
2029         /* Set DTLS cookie generation and verification callbacks */
2030         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2031         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2032
2033 #ifndef OPENSSL_NO_TLSEXT
2034         if (ctx2)
2035                 {
2036                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2037                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2038                         sizeof s_server_session_id_context);
2039
2040                 tlsextcbp.biodebug = bio_s_out;
2041                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2042                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2043                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2044                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2045                 }
2046 #endif
2047
2048 #ifndef OPENSSL_NO_SRP
2049         if (srp_verifier_file != NULL)
2050                 {
2051                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2052                 srp_callback_parm.user = NULL;
2053                 srp_callback_parm.login = NULL;
2054                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2055                         {
2056                         BIO_printf(bio_err,
2057                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2058                                    srp_verifier_file, ret);
2059                                 goto end;
2060                         }
2061                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2062                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2063                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2064                 }
2065         else
2066 #endif
2067         if (CAfile != NULL)
2068                 {
2069                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2070 #ifndef OPENSSL_NO_TLSEXT
2071                 if (ctx2) 
2072                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2073 #endif
2074                 }
2075
2076         BIO_printf(bio_s_out,"ACCEPT\n");
2077         (void)BIO_flush(bio_s_out);
2078         if (rev)
2079                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2080         else if (www)
2081                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2082         else
2083                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2084         print_stats(bio_s_out,ctx);
2085         ret=0;
2086 end:
2087         if (ctx != NULL) SSL_CTX_free(ctx);
2088         if (s_cert)
2089                 X509_free(s_cert);
2090         if (crls)
2091                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2092         if (s_dcert)
2093                 X509_free(s_dcert);
2094         if (s_key)
2095                 EVP_PKEY_free(s_key);
2096         if (s_dkey)
2097                 EVP_PKEY_free(s_dkey);
2098         if (s_chain)
2099                 sk_X509_pop_free(s_chain, X509_free);
2100         if (s_dchain)
2101                 sk_X509_pop_free(s_dchain, X509_free);
2102         if (pass)
2103                 OPENSSL_free(pass);
2104         if (dpass)
2105                 OPENSSL_free(dpass);
2106         if (vpm)
2107                 X509_VERIFY_PARAM_free(vpm);
2108         free_sessions();
2109 #ifndef OPENSSL_NO_TLSEXT
2110         if (tlscstatp.host)
2111                 OPENSSL_free(tlscstatp.host);
2112         if (tlscstatp.port)
2113                 OPENSSL_free(tlscstatp.port);
2114         if (tlscstatp.path)
2115                 OPENSSL_free(tlscstatp.path);
2116         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2117         if (s_cert2)
2118                 X509_free(s_cert2);
2119         if (s_key2)
2120                 EVP_PKEY_free(s_key2);
2121         if (serverinfo_in != NULL)
2122                 BIO_free(serverinfo_in);
2123 # ifndef OPENSSL_NO_NEXTPROTONEG
2124         if (next_proto.data)
2125                 OPENSSL_free(next_proto.data);
2126 # endif
2127         if (alpn_ctx.data)
2128                 OPENSSL_free(alpn_ctx.data);
2129 #endif
2130         ssl_excert_free(exc);
2131         if (ssl_args)
2132                 sk_OPENSSL_STRING_free(ssl_args);
2133         if (cctx)
2134                 SSL_CONF_CTX_free(cctx);
2135 #ifndef OPENSSL_NO_JPAKE
2136         if (jpake_secret && psk_key)
2137                 OPENSSL_free(psk_key);
2138 #endif
2139         if (bio_s_out != NULL)
2140                 {
2141                 BIO_free(bio_s_out);
2142                 bio_s_out=NULL;
2143                 }
2144         if (bio_s_msg != NULL)
2145                 {
2146                 BIO_free(bio_s_msg);
2147                 bio_s_msg = NULL;
2148                 }
2149         apps_shutdown();
2150         OPENSSL_EXIT(ret);
2151         }
2152
2153 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2154         {
2155         BIO_printf(bio,"%4ld items in the session cache\n",
2156                 SSL_CTX_sess_number(ssl_ctx));
2157         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2158                 SSL_CTX_sess_connect(ssl_ctx));
2159         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2160                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2161         BIO_printf(bio,"%4ld client connects that finished\n",
2162                 SSL_CTX_sess_connect_good(ssl_ctx));
2163         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2164                 SSL_CTX_sess_accept(ssl_ctx));
2165         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2166                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2167         BIO_printf(bio,"%4ld server accepts that finished\n",
2168                 SSL_CTX_sess_accept_good(ssl_ctx));
2169         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2170         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2171         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2172         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2173         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2174                 SSL_CTX_sess_cache_full(ssl_ctx),
2175                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2176         }
2177
2178 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2179         {
2180         char *buf=NULL;
2181         fd_set readfds;
2182         int ret=1,width;
2183         int k,i;
2184         unsigned long l;
2185         SSL *con=NULL;
2186         BIO *sbio;
2187 #ifndef OPENSSL_NO_KRB5
2188         KSSL_CTX *kctx;
2189 #endif
2190         struct timeval timeout;
2191 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2192         struct timeval tv;
2193 #else
2194         struct timeval *timeoutp;
2195 #endif
2196
2197         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2198                 {
2199                 BIO_printf(bio_err,"out of memory\n");
2200                 goto err;
2201                 }
2202 #ifdef FIONBIO  
2203         if (s_nbio)
2204                 {
2205                 unsigned long sl=1;
2206
2207                 if (!s_quiet)
2208                         BIO_printf(bio_err,"turning on non blocking io\n");
2209                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2210                         ERR_print_errors(bio_err);
2211                 }
2212 #endif
2213
2214         if (con == NULL) {
2215                 con=SSL_new(ctx);
2216 #ifndef OPENSSL_NO_TLSEXT
2217         if (s_tlsextdebug)
2218                 {
2219                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2220                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2221                 }
2222         if (s_tlsextstatus)
2223                 {
2224                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2225                 tlscstatp.err = bio_err;
2226                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2227                 }
2228 #endif
2229 #ifndef OPENSSL_NO_KRB5
2230                 if ((kctx = kssl_ctx_new()) != NULL)
2231                         {
2232                         SSL_set0_kssl_ctx(con, kctx);
2233                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2234                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2235                         }
2236 #endif  /* OPENSSL_NO_KRB5 */
2237                 if(context)
2238                       SSL_set_session_id_context(con, context,
2239                                                  strlen((char *)context));
2240         }
2241         SSL_clear(con);
2242 #if 0
2243 #ifdef TLSEXT_TYPE_opaque_prf_input
2244         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2245 #endif
2246 #endif
2247
2248         if (stype == SOCK_DGRAM)
2249                 {
2250
2251                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2252
2253                 if (enable_timeouts)
2254                         {
2255                         timeout.tv_sec = 0;
2256                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2257                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2258                         
2259                         timeout.tv_sec = 0;
2260                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2261                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2262                         }
2263
2264                 if (socket_mtu)
2265                         {
2266                         if(socket_mtu < DTLS_get_link_min_mtu(con))
2267                                 {
2268                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2269                                         DTLS_get_link_min_mtu(con));
2270                                 ret = -1;
2271                                 BIO_free(sbio);
2272                                 goto err;
2273                                 }
2274                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2275                         if(!DTLS_set_link_mtu(con, socket_mtu))
2276                                 {
2277                                 BIO_printf(bio_err, "Failed to set MTU\n");
2278                                 ret = -1;
2279                                 BIO_free(sbio);
2280                                 goto err;
2281                                 }
2282                         }
2283                 else
2284                         /* want to do MTU discovery */
2285                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2286
2287         /* turn on cookie exchange */
2288         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2289                 }
2290         else
2291                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2292
2293         if (s_nbio_test)
2294                 {
2295                 BIO *test;
2296
2297                 test=BIO_new(BIO_f_nbio_test());
2298                 sbio=BIO_push(test,sbio);
2299                 }
2300 #ifndef OPENSSL_NO_JPAKE
2301         if(jpake_secret)
2302                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2303 #endif
2304
2305         SSL_set_bio(con,sbio,sbio);
2306         SSL_set_accept_state(con);
2307         /* SSL_set_fd(con,s); */
2308
2309         if (s_debug)
2310                 {
2311                 SSL_set_debug(con, 1);
2312                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2313                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2314                 }
2315         if (s_msg)
2316                 {
2317 #ifndef OPENSSL_NO_SSL_TRACE
2318                 if (s_msg == 2)
2319                         SSL_set_msg_callback(con, SSL_trace);
2320                 else
2321 #endif
2322                         SSL_set_msg_callback(con, msg_cb);
2323                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2324                 }
2325 #ifndef OPENSSL_NO_TLSEXT
2326         if (s_tlsextdebug)
2327                 {
2328                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2329                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2330                 }
2331 #endif
2332
2333         width=s+1;
2334         for (;;)
2335                 {
2336                 int read_from_terminal;
2337                 int read_from_sslcon;
2338
2339                 read_from_terminal = 0;
2340                 read_from_sslcon = SSL_pending(con);
2341
2342                 if (!read_from_sslcon)
2343                         {
2344                         FD_ZERO(&readfds);
2345 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2346                         openssl_fdset(fileno(stdin),&readfds);
2347 #endif
2348                         openssl_fdset(s,&readfds);
2349                         /* Note: under VMS with SOCKETSHR the second parameter is
2350                          * currently of type (int *) whereas under other systems
2351                          * it is (void *) if you don't have a cast it will choke
2352                          * the compiler: if you do have a cast then you can either
2353                          * go for (int *) or (void *).
2354                          */
2355 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2356                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2357                          * on sockets. As a workaround we timeout the select every
2358                          * second and check for any keypress. In a proper Windows
2359                          * application we wouldn't do this because it is inefficient.
2360                          */
2361                         tv.tv_sec = 1;
2362                         tv.tv_usec = 0;
2363                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2364                         if((i < 0) || (!i && !_kbhit() ) )continue;
2365                         if(_kbhit())
2366                                 read_from_terminal = 1;
2367 #elif defined(OPENSSL_SYS_BEOS_R5)
2368                         /* Under BeOS-R5 the situation is similar to DOS */
2369                         tv.tv_sec = 1;
2370                         tv.tv_usec = 0;
2371                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2372                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2373                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2374                                 continue;
2375                         if (read(fileno(stdin), buf, 0) >= 0)
2376                                 read_from_terminal = 1;
2377                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2378 #else
2379                         if ((SSL_version(con) == DTLS1_VERSION) &&
2380                                 DTLSv1_get_timeout(con, &timeout))
2381                                 timeoutp = &timeout;
2382                         else
2383                                 timeoutp = NULL;
2384
2385                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2386
2387                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2388                                 {
2389                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2390                                 }
2391
2392                         if (i <= 0) continue;
2393                         if (FD_ISSET(fileno(stdin),&readfds))
2394                                 read_from_terminal = 1;
2395 #endif
2396                         if (FD_ISSET(s,&readfds))
2397                                 read_from_sslcon = 1;
2398                         }
2399                 if (read_from_terminal)
2400                         {
2401                         if (s_crlf)
2402                                 {
2403                                 int j, lf_num;
2404
2405                                 i=raw_read_stdin(buf, bufsize/2);
2406                                 lf_num = 0;
2407                                 /* both loops are skipped when i <= 0 */
2408                                 for (j = 0; j < i; j++)
2409                                         if (buf[j] == '\n')
2410                                                 lf_num++;
2411                                 for (j = i-1; j >= 0; j--)
2412                                         {
2413                                         buf[j+lf_num] = buf[j];
2414                                         if (buf[j] == '\n')
2415                                                 {
2416                                                 lf_num--;
2417                                                 i++;
2418                                                 buf[j+lf_num] = '\r';
2419                                                 }
2420                                         }
2421                                 assert(lf_num == 0);
2422                                 }
2423                         else
2424                                 i=raw_read_stdin(buf,bufsize);
2425                         if (!s_quiet && !s_brief)
2426                                 {
2427                                 if ((i <= 0) || (buf[0] == 'Q'))
2428                                         {
2429                                         BIO_printf(bio_s_out,"DONE\n");
2430                                         SHUTDOWN(s);
2431                                         close_accept_socket();
2432                                         ret= -11;
2433                                         goto err;
2434                                         }
2435                                 if ((i <= 0) || (buf[0] == 'q'))
2436                                         {
2437                                         BIO_printf(bio_s_out,"DONE\n");
2438                                         if (SSL_version(con) != DTLS1_VERSION)
2439                         SHUTDOWN(s);
2440         /*                              close_accept_socket();
2441                                         ret= -11;*/
2442                                         goto err;
2443                                         }
2444
2445 #ifndef OPENSSL_NO_HEARTBEATS
2446                                 if ((buf[0] == 'B') &&
2447                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2448                                         {
2449                                         BIO_printf(bio_err,"HEARTBEATING\n");
2450                                         SSL_heartbeat(con);
2451                                         i=0;
2452                                         continue;
2453                                         }
2454 #endif
2455                                 if ((buf[0] == 'r') && 
2456                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2457                                         {
2458                                         SSL_renegotiate(con);
2459                                         i=SSL_do_handshake(con);
2460                                         printf("SSL_do_handshake -> %d\n",i);
2461                                         i=0; /*13; */
2462                                         continue;
2463                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2464                                         }
2465                                 if ((buf[0] == 'R') &&
2466                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2467                                         {
2468                                         SSL_set_verify(con,
2469                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2470                                         SSL_renegotiate(con);
2471                                         i=SSL_do_handshake(con);
2472                                         printf("SSL_do_handshake -> %d\n",i);
2473                                         i=0; /* 13; */
2474                                         continue;
2475                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2476                                         }
2477                                 if (buf[0] == 'P')
2478                                         {
2479                                         static const char *str="Lets print some clear text\n";
2480                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2481                                         }
2482                                 if (buf[0] == 'S')
2483                                         {
2484                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2485                                         }
2486                                 }
2487 #ifdef CHARSET_EBCDIC
2488                         ebcdic2ascii(buf,buf,i);
2489 #endif
2490                         l=k=0;
2491                         for (;;)
2492                                 {
2493                                 /* should do a select for the write */
2494 #ifdef RENEG
2495 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2496 #endif
2497                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2498 #ifndef OPENSSL_NO_SRP
2499                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2500                                         {
2501                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2502                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2503                                         if (srp_callback_parm.user) 
2504                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2505                                         else 
2506                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2507                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2508                                         }
2509 #endif
2510                                 switch (SSL_get_error(con,k))
2511                                         {
2512                                 case SSL_ERROR_NONE:
2513                                         break;
2514                                 case SSL_ERROR_WANT_WRITE:
2515                                 case SSL_ERROR_WANT_READ:
2516                                 case SSL_ERROR_WANT_X509_LOOKUP:
2517                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2518                                         break;
2519                                 case SSL_ERROR_SYSCALL:
2520                                 case SSL_ERROR_SSL:
2521                                         BIO_printf(bio_s_out,"ERROR\n");
2522                                         ERR_print_errors(bio_err);
2523                                         ret=1;
2524                                         goto err;
2525                                         /* break; */
2526                                 case SSL_ERROR_ZERO_RETURN:
2527                                         BIO_printf(bio_s_out,"DONE\n");
2528                                         ret=1;
2529                                         goto err;
2530                                         }
2531                                 l+=k;
2532                                 i-=k;
2533                                 if (i <= 0) break;
2534                                 }
2535                         }
2536                 if (read_from_sslcon)
2537                         {
2538                         if (!SSL_is_init_finished(con))
2539                                 {
2540                                 i=init_ssl_connection(con);
2541                                 
2542                                 if (i < 0)
2543                                         {
2544                                         ret=0;
2545                                         goto err;
2546                                         }
2547                                 else if (i == 0)
2548                                         {
2549                                         ret=1;
2550                                         goto err;
2551                                         }
2552                                 }
2553                         else
2554                                 {
2555 again:  
2556                                 i=SSL_read(con,(char *)buf,bufsize);
2557 #ifndef OPENSSL_NO_SRP
2558                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2559                                         {
2560                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2561                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2562                                         if (srp_callback_parm.user) 
2563                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2564                                         else 
2565                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2566                                         i=SSL_read(con,(char *)buf,bufsize);
2567                                         }
2568 #endif
2569                                 switch (SSL_get_error(con,i))
2570                                         {
2571                                 case SSL_ERROR_NONE:
2572 #ifdef CHARSET_EBCDIC
2573                                         ascii2ebcdic(buf,buf,i);
2574 #endif
2575                                         raw_write_stdout(buf,
2576                                                 (unsigned int)i);
2577                                         if (SSL_pending(con)) goto again;
2578                                         break;
2579                                 case SSL_ERROR_WANT_WRITE:
2580                                 case SSL_ERROR_WANT_READ:
2581                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2582                                         break;
2583                                 case SSL_ERROR_SYSCALL:
2584                                 case SSL_ERROR_SSL:
2585                                         BIO_printf(bio_s_out,"ERROR\n");
2586                                         ERR_print_errors(bio_err);
2587                                         ret=1;
2588                                         goto err;
2589                                 case SSL_ERROR_ZERO_RETURN:
2590                                         BIO_printf(bio_s_out,"DONE\n");
2591                                         ret=1;
2592                                         goto err;
2593                                         }
2594                                 }
2595                         }
2596                 }
2597 err:
2598         if (con != NULL)
2599                 {
2600                 BIO_printf(bio_s_out,"shutting down SSL\n");
2601 #if 1
2602                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2603 #else
2604                 SSL_shutdown(con);
2605 #endif
2606                 SSL_free(con);
2607                 }
2608         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2609         if (buf != NULL)
2610                 {
2611                 OPENSSL_cleanse(buf,bufsize);
2612                 OPENSSL_free(buf);
2613                 }
2614         if (ret >= 0)
2615                 BIO_printf(bio_s_out,"ACCEPT\n");
2616         return(ret);
2617         }
2618
2619 static void close_accept_socket(void)
2620         {
2621         BIO_printf(bio_err,"shutdown accept socket\n");
2622         if (accept_socket >= 0)
2623                 {
2624                 SHUTDOWN2(accept_socket);
2625                 }
2626         }
2627
2628 static int init_ssl_connection(SSL *con)
2629         {
2630         int i;
2631         const char *str;
2632         X509 *peer;
2633         long verify_error;
2634         MS_STATIC char buf[BUFSIZ];
2635 #ifndef OPENSSL_NO_KRB5
2636         char *client_princ;
2637 #endif
2638 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2639         const unsigned char *next_proto_neg;
2640         unsigned next_proto_neg_len;
2641 #endif
2642         unsigned char *exportedkeymat;
2643
2644
2645         i=SSL_accept(con);
2646 #ifdef CERT_CB_TEST_RETRY
2647         {
2648         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2649                 {
2650                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2651                 i=SSL_accept(con);
2652                 }
2653         }
2654 #endif
2655 #ifndef OPENSSL_NO_SRP
2656         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2657                 {
2658                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2659                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2660                         if (srp_callback_parm.user) 
2661                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2662                         else 
2663                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2664                         i=SSL_accept(con);
2665                 }
2666 #endif
2667
2668         if (i <= 0)
2669                 {
2670                 if (BIO_sock_should_retry(i))
2671                         {
2672                         BIO_printf(bio_s_out,"DELAY\n");
2673                         return(1);
2674                         }
2675
2676                 BIO_printf(bio_err,"ERROR\n");
2677                 verify_error=SSL_get_verify_result(con);
2678                 if (verify_error != X509_V_OK)
2679                         {
2680                         BIO_printf(bio_err,"verify error:%s\n",
2681                                 X509_verify_cert_error_string(verify_error));
2682                         }
2683                 /* Always print any error messages */
2684                 ERR_print_errors(bio_err);
2685                 return(0);
2686                 }
2687
2688         if (s_brief)
2689                 print_ssl_summary(bio_err, con);
2690
2691         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2692
2693         peer=SSL_get_peer_certificate(con);
2694         if (peer != NULL)
2695                 {
2696                 BIO_printf(bio_s_out,"Client certificate\n");
2697                 PEM_write_bio_X509(bio_s_out,peer);
2698                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2699                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2700                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2701                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2702                 X509_free(peer);
2703                 }
2704
2705         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2706                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2707         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2708         ssl_print_sigalgs(bio_s_out, con);
2709 #ifndef OPENSSL_NO_EC
2710         ssl_print_point_formats(bio_s_out, con);
2711         ssl_print_curves(bio_s_out, con, 0);
2712 #endif
2713         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2714
2715 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2716         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2717         if (next_proto_neg)
2718                 {
2719                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2720                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2721                 BIO_printf(bio_s_out, "\n");
2722                 }
2723 #endif
2724 #ifndef OPENSSL_NO_SRTP
2725         {
2726         SRTP_PROTECTION_PROFILE *srtp_profile
2727           = SSL_get_selected_srtp_profile(con);
2728
2729         if(srtp_profile)
2730                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2731                            srtp_profile->name);
2732         }
2733 #endif
2734         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2735         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2736                 TLS1_FLAGS_TLS_PADDING_BUG)
2737                 BIO_printf(bio_s_out,
2738                            "Peer has incorrect TLSv1 block padding\n");
2739 #ifndef OPENSSL_NO_KRB5
2740         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2741         if (client_princ != NULL)
2742                 {
2743                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2744                                                                 client_princ);
2745                 }
2746 #endif /* OPENSSL_NO_KRB5 */
2747         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2748                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2749         if (keymatexportlabel != NULL)
2750                 {
2751                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2752                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2753                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2754                            keymatexportlen);
2755                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2756                 if (exportedkeymat != NULL)
2757                         {
2758                         if (!SSL_export_keying_material(con, exportedkeymat,
2759                                                         keymatexportlen,
2760                                                         keymatexportlabel,
2761                                                         strlen(keymatexportlabel),
2762                                                         NULL, 0, 0))
2763                                 {
2764                                 BIO_printf(bio_s_out, "    Error\n");
2765                                 }
2766                         else
2767                                 {
2768                                 BIO_printf(bio_s_out, "    Keying material: ");
2769                                 for (i=0; i<keymatexportlen; i++)
2770                                         BIO_printf(bio_s_out, "%02X",
2771                                                    exportedkeymat[i]);
2772                                 BIO_printf(bio_s_out, "\n");
2773                                 }
2774                         OPENSSL_free(exportedkeymat);
2775                         }
2776                 }
2777
2778         return(1);
2779         }
2780
2781 #ifndef OPENSSL_NO_DH
2782 static DH *load_dh_param(const char *dhfile)
2783         {
2784         DH *ret=NULL;
2785         BIO *bio;
2786
2787         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2788                 goto err;
2789         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2790 err:
2791         if (bio != NULL) BIO_free(bio);
2792         return(ret);
2793         }
2794 #endif
2795 #ifndef OPENSSL_NO_KRB5
2796         char *client_princ;
2797 #endif
2798
2799 #if 0
2800 static int load_CA(SSL_CTX *ctx, char *file)
2801         {
2802         FILE *in;
2803         X509 *x=NULL;
2804
2805         if ((in=fopen(file,"r")) == NULL)
2806                 return(0);
2807
2808         for (;;)
2809                 {
2810                 if (PEM_read_X509(in,&x,NULL) == NULL)
2811                         break;
2812                 SSL_CTX_add_client_CA(ctx,x);
2813                 }
2814         if (x != NULL) X509_free(x);
2815         fclose(in);
2816         return(1);
2817         }
2818 #endif
2819
2820 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2821         {
2822         char *buf=NULL;
2823         int ret=1;
2824         int i,j,k,dot;
2825         SSL *con;
2826         const SSL_CIPHER *c;
2827         BIO *io,*ssl_bio,*sbio;
2828 #ifndef OPENSSL_NO_KRB5
2829         KSSL_CTX *kctx;
2830 #endif
2831
2832         buf=OPENSSL_malloc(bufsize);
2833         if (buf == NULL) return(0);
2834         io=BIO_new(BIO_f_buffer());
2835         ssl_bio=BIO_new(BIO_f_ssl());
2836         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2837
2838 #ifdef FIONBIO  
2839         if (s_nbio)
2840                 {
2841                 unsigned long sl=1;
2842
2843                 if (!s_quiet)
2844                         BIO_printf(bio_err,"turning on non blocking io\n");
2845                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2846                         ERR_print_errors(bio_err);
2847                 }
2848 #endif
2849
2850         /* lets make the output buffer a reasonable size */
2851         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2852
2853         if ((con=SSL_new(ctx)) == NULL) goto err;
2854 #ifndef OPENSSL_NO_TLSEXT
2855                 if (s_tlsextdebug)
2856                         {
2857                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2858                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2859                         }
2860 #endif
2861 #ifndef OPENSSL_NO_KRB5
2862         if ((kctx = kssl_ctx_new()) != NULL)
2863                 {
2864                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2865                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2866                 }
2867 #endif  /* OPENSSL_NO_KRB5 */
2868         if(context) SSL_set_session_id_context(con, context,
2869                                                strlen((char *)context));
2870
2871         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2872         if (s_nbio_test)
2873                 {
2874                 BIO *test;
2875
2876                 test=BIO_new(BIO_f_nbio_test());
2877                 sbio=BIO_push(test,sbio);
2878                 }
2879         SSL_set_bio(con,sbio,sbio);
2880         SSL_set_accept_state(con);
2881
2882         /* SSL_set_fd(con,s); */
2883         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2884         BIO_push(io,ssl_bio);
2885 #ifdef CHARSET_EBCDIC
2886         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2887 #endif
2888
2889         if (s_debug)
2890                 {
2891                 SSL_set_debug(con, 1);
2892                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2893                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2894                 }
2895         if (s_msg)
2896                 {
2897 #ifndef OPENSSL_NO_SSL_TRACE
2898                 if (s_msg == 2)
2899                         SSL_set_msg_callback(con, SSL_trace);
2900                 else
2901 #endif
2902                         SSL_set_msg_callback(con, msg_cb);
2903                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2904                 }
2905
2906         for (;;)
2907                 {
2908                 if (hack)
2909                         {
2910                         i=SSL_accept(con);
2911 #ifndef OPENSSL_NO_SRP
2912                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2913                 {
2914                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2915                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2916                         if (srp_callback_parm.user) 
2917                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2918                         else 
2919                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2920                         i=SSL_accept(con);
2921                 }
2922 #endif
2923                         switch (SSL_get_error(con,i))
2924                                 {
2925                         case SSL_ERROR_NONE:
2926                                 break;
2927                         case SSL_ERROR_WANT_WRITE:
2928                         case SSL_ERROR_WANT_READ:
2929                         case SSL_ERROR_WANT_X509_LOOKUP:
2930                                 continue;
2931                         case SSL_ERROR_SYSCALL:
2932                         case SSL_ERROR_SSL:
2933                         case SSL_ERROR_ZERO_RETURN:
2934                                 ret=1;
2935                                 goto err;
2936                                 /* break; */
2937                                 }
2938
2939                         SSL_renegotiate(con);
2940                         SSL_write(con,NULL,0);
2941                         }
2942
2943                 i=BIO_gets(io,buf,bufsize-1);
2944                 if (i < 0) /* error */
2945                         {
2946                         if (!BIO_should_retry(io))
2947                                 {
2948                                 if (!s_quiet)
2949                                         ERR_print_errors(bio_err);
2950                                 goto err;
2951                                 }
2952                         else
2953                                 {
2954                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2955 #if defined(OPENSSL_SYS_NETWARE)
2956             delay(1000);
2957 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2958                                 sleep(1);
2959 #endif
2960                                 continue;
2961                                 }
2962                         }
2963                 else if (i == 0) /* end of input */
2964                         {
2965                         ret=1;
2966                         goto end;
2967                         }
2968
2969                 /* else we have data */
2970                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2971                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2972                         {
2973                         char *p;
2974                         X509 *peer;
2975                         STACK_OF(SSL_CIPHER) *sk;
2976                         static const char *space="                          ";
2977
2978                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2979                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2980                         BIO_puts(io,"<pre>\n");
2981 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2982                         BIO_puts(io,"\n");
2983                         for (i=0; i<local_argc; i++)
2984                                 {
2985                                 BIO_puts(io,local_argv[i]);
2986                                 BIO_write(io," ",1);
2987                                 }
2988                         BIO_puts(io,"\n");
2989
2990                         BIO_printf(io,
2991                                 "Secure Renegotiation IS%s supported\n",
2992                                 SSL_get_secure_renegotiation_support(con) ?
2993                                                         "" : " NOT");
2994
2995                         /* The following is evil and should not really
2996                          * be done */
2997                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2998                         sk=SSL_get_ciphers(con);
2999                         j=sk_SSL_CIPHER_num(sk);
3000                         for (i=0; i<j; i++)
3001                                 {
3002                                 c=sk_SSL_CIPHER_value(sk,i);
3003                                 BIO_printf(io,"%-11s:%-25s",
3004                                         SSL_CIPHER_get_version(c),
3005                                         SSL_CIPHER_get_name(c));
3006                                 if ((((i+1)%2) == 0) && (i+1 != j))
3007                                         BIO_puts(io,"\n");
3008                                 }
3009                         BIO_puts(io,"\n");
3010                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3011                         if (p != NULL)
3012                                 {
3013                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3014                                 j=i=0;
3015                                 while (*p)
3016                                         {
3017                                         if (*p == ':')
3018                                                 {
3019                                                 BIO_write(io,space,26-j);
3020                                                 i++;
3021                                                 j=0;
3022                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3023                                                 }
3024                                         else
3025                                                 {
3026                                                 BIO_write(io,p,1);
3027                                                 j++;
3028                                                 }
3029                                         p++;
3030                                         }
3031                                 BIO_puts(io,"\n");
3032                                 }
3033                         ssl_print_sigalgs(io, con);
3034 #ifndef OPENSSL_NO_EC
3035                         ssl_print_curves(io, con, 0);
3036 #endif
3037                         BIO_printf(io,(SSL_cache_hit(con)
3038                                 ?"---\nReused, "
3039                                 :"---\nNew, "));
3040                         c=SSL_get_current_cipher(con);
3041                         BIO_printf(io,"%s, Cipher is %s\n",
3042                                 SSL_CIPHER_get_version(c),
3043                                 SSL_CIPHER_get_name(c));
3044                         SSL_SESSION_print(io,SSL_get_session(con));
3045                         BIO_printf(io,"---\n");
3046                         print_stats(io,SSL_get_SSL_CTX(con));
3047                         BIO_printf(io,"---\n");
3048                         peer=SSL_get_peer_certificate(con);
3049                         if (peer != NULL)
3050                                 {
3051                                 BIO_printf(io,"Client certificate\n");
3052                                 X509_print(io,peer);
3053                                 PEM_write_bio_X509(io,peer);
3054                                 }
3055                         else
3056                                 BIO_puts(io,"no client certificate available\n");
3057                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3058                         break;
3059                         }
3060                 else if ((www == 2 || www == 3)
3061                          && (strncmp("GET /",buf,5) == 0))
3062                         {
3063                         BIO *file;
3064                         char *p,*e;
3065                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3066
3067                         /* skip the '/' */
3068                         p= &(buf[5]);
3069
3070                         dot = 1;
3071                         for (e=p; *e != '\0'; e++)
3072                                 {
3073                                 if (e[0] == ' ')
3074                                         break;
3075
3076                                 switch (dot)
3077                                         {
3078                                 case 1:
3079                                         dot = (e[0] == '.') ? 2 : 0;
3080                                         break;
3081                                 case 2:
3082                                         dot = (e[0] == '.') ? 3 : 0;
3083                                         break;
3084                                 case 3:
3085                                         dot = (e[0] == '/') ? -1 : 0;
3086                                         break;
3087                                         }
3088                                 if (dot == 0)
3089                                         dot = (e[0] == '/') ? 1 : 0;
3090                                 }
3091                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3092
3093                         if (*e == '\0')
3094                                 {
3095                                 BIO_puts(io,text);
3096                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3097                                 break;
3098                                 }
3099                         *e='\0';
3100
3101                         if (dot)
3102                                 {
3103                                 BIO_puts(io,text);
3104                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3105                                 break;
3106                                 }
3107
3108                         if (*p == '/')
3109                                 {
3110                                 BIO_puts(io,text);
3111                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3112                                 break;
3113                                 }
3114
3115 #if 0
3116                         /* append if a directory lookup */
3117                         if (e[-1] == '/')
3118                                 strcat(p,"index.html");
3119 #endif
3120
3121                         /* if a directory, do the index thang */
3122                         if (app_isdir(p)>0)
3123                                 {
3124 #if 0 /* must check buffer size */
3125                                 strcat(p,"/index.html");
3126 #else
3127                                 BIO_puts(io,text);
3128                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3129                                 break;
3130 #endif
3131                                 }
3132
3133                         if ((file=BIO_new_file(p,"r")) == NULL)
3134                                 {
3135                                 BIO_puts(io,text);
3136                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3137                                 ERR_print_errors(io);
3138                                 break;
3139                                 }
3140
3141                         if (!s_quiet)
3142                                 BIO_printf(bio_err,"FILE:%s\n",p);
3143
3144                         if (www == 2)
3145                                 {
3146                                 i=strlen(p);
3147                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3148                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3149                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3150                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3151                                 else
3152                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3153                                 }
3154                         /* send the file */
3155                         for (;;)
3156                                 {
3157                                 i=BIO_read(file,buf,bufsize);
3158                                 if (i <= 0) break;
3159
3160 #ifdef RENEG
3161                                 total_bytes+=i;
3162                                 fprintf(stderr,"%d\n",i);
3163                                 if (total_bytes > 3*1024)
3164                                         {
3165                                         total_bytes=0;
3166                                         fprintf(stderr,"RENEGOTIATE\n");
3167                                         SSL_renegotiate(con);
3168                                         }
3169 #endif
3170
3171                                 for (j=0; j<i; )
3172                                         {
3173 #ifdef RENEG
3174 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3175 #endif
3176                                         k=BIO_write(io,&(buf[j]),i-j);
3177                                         if (k <= 0)
3178                                                 {
3179                                                 if (!BIO_should_retry(io))
3180                                                         goto write_error;
3181                                                 else
3182                                                         {
3183                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3184                                                         }
3185                                                 }
3186                                         else
3187                                                 {
3188                                                 j+=k;
3189                                                 }
3190                                         }
3191                                 }
3192 write_error:
3193                         BIO_free(file);
3194                         break;
3195                         }
3196                 }
3197
3198         for (;;)
3199                 {
3200                 i=(int)BIO_flush(io);
3201                 if (i <= 0)
3202                         {
3203                         if (!BIO_should_retry(io))
3204                                 break;
3205                         }
3206                 else
3207                         break;
3208                 }
3209 end:
3210 #if 1
3211         /* make sure we re-use sessions */
3212         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3213 #else
3214         /* This kills performance */
3215 /*      SSL_shutdown(con); A shutdown gets sent in the
3216  *      BIO_free_all(io) procession */
3217 #endif
3218
3219 err:
3220
3221         if (ret >= 0)
3222                 BIO_printf(bio_s_out,"ACCEPT\n");
3223
3224         if (buf != NULL) OPENSSL_free(buf);
3225         if (io != NULL) BIO_free_all(io);
3226 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3227         return(ret);
3228         }
3229
3230 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3231         {
3232         char *buf=NULL;
3233         int i;
3234         int ret=1;
3235         SSL *con;
3236         BIO *io,*ssl_bio,*sbio;
3237 #ifndef OPENSSL_NO_KRB5
3238         KSSL_CTX *kctx;
3239 #endif
3240
3241         buf=OPENSSL_malloc(bufsize);
3242         if (buf == NULL) return(0);
3243         io=BIO_new(BIO_f_buffer());
3244         ssl_bio=BIO_new(BIO_f_ssl());
3245         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3246
3247         /* lets make the output buffer a reasonable size */
3248         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3249
3250         if ((con=SSL_new(ctx)) == NULL) goto err;
3251 #ifndef OPENSSL_NO_TLSEXT
3252         if (s_tlsextdebug)
3253                 {
3254                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3255                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3256                 }
3257 #endif
3258 #ifndef OPENSSL_NO_KRB5
3259         if ((kctx = kssl_ctx_new()) != NULL)
3260                 {
3261                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3262                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3263                 }
3264 #endif  /* OPENSSL_NO_KRB5 */
3265         if(context) SSL_set_session_id_context(con, context,
3266                                                strlen((char *)context));
3267
3268         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3269         SSL_set_bio(con,sbio,sbio);
3270         SSL_set_accept_state(con);
3271
3272         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3273         BIO_push(io,ssl_bio);
3274 #ifdef CHARSET_EBCDIC
3275         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3276 #endif
3277
3278         if (s_debug)
3279                 {
3280                 SSL_set_debug(con, 1);
3281                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3282                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3283                 }
3284         if (s_msg)
3285                 {
3286 #ifndef OPENSSL_NO_SSL_TRACE
3287                 if (s_msg == 2)
3288                         SSL_set_msg_callback(con, SSL_trace);
3289                 else
3290 #endif
3291                         SSL_set_msg_callback(con, msg_cb);
3292                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3293                 }
3294
3295         for (;;)
3296                 {
3297                 i = BIO_do_handshake(io);
3298                 if (i > 0)
3299                         break;
3300                 if (!BIO_should_retry(io))
3301                         {
3302                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3303                         ERR_print_errors(bio_err);
3304                         goto end;
3305                         }
3306                 }
3307         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3308         print_ssl_summary(bio_err, con);
3309
3310         for (;;)
3311                 {
3312                 i=BIO_gets(io,buf,bufsize-1);
3313                 if (i < 0) /* error */
3314                         {
3315                         if (!BIO_should_retry(io))
3316                                 {
3317                                 if (!s_quiet)
3318                                         ERR_print_errors(bio_err);
3319                                 goto err;
3320                                 }
3321                         else
3322                                 {
3323                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3324 #if defined(OPENSSL_SYS_NETWARE)
3325             delay(1000);
3326 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3327                                 sleep(1);
3328 #endif
3329                                 continue;
3330                                 }
3331                         }
3332                 else if (i == 0) /* end of input */
3333                         {
3334                         ret=1;
3335                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3336                         goto end;
3337                         }
3338                 else
3339                         {
3340                         char *p = buf + i - 1;
3341                         while(i && (*p == '\n' || *p == '\r'))
3342                                 {
3343                                 p--;
3344                                 i--;
3345                                 }
3346                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3347                                 {
3348                                 ret = 1;
3349                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3350                                 goto end;
3351                                 }
3352                         BUF_reverse((unsigned char *)buf, NULL, i);
3353                         buf[i] = '\n';
3354                         BIO_write(io, buf, i + 1);
3355                         for (;;)
3356                                 {
3357                                 i = BIO_flush(io);
3358                                 if (i > 0)
3359                                         break;
3360                                 if (!BIO_should_retry(io))
3361                                         goto end;
3362                                 }
3363                         }
3364                 }
3365 end:
3366         /* make sure we re-use sessions */
3367         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3368
3369 err:
3370
3371         if (buf != NULL) OPENSSL_free(buf);
3372         if (io != NULL) BIO_free_all(io);
3373         return(ret);
3374         }
3375
3376 #ifndef OPENSSL_NO_RSA
3377 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3378         {
3379         BIGNUM *bn = NULL;
3380         static RSA *rsa_tmp=NULL;
3381
3382         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3383                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3384         if (!rsa_tmp && bn)
3385                 {
3386                 if (!s_quiet)
3387                         {
3388                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3389                         (void)BIO_flush(bio_err);
3390                         }
3391                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3392                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3393                         {
3394                         if(rsa_tmp) RSA_free(rsa_tmp);
3395                         rsa_tmp = NULL;
3396                         }
3397                 if (!s_quiet)
3398                         {
3399                         BIO_printf(bio_err,"\n");
3400                         (void)BIO_flush(bio_err);
3401                         }
3402                 BN_free(bn);
3403                 }
3404         return(rsa_tmp);
3405         }
3406 #endif
3407
3408 #define MAX_SESSION_ID_ATTEMPTS 10
3409 static int generate_session_id(const SSL *ssl, unsigned char *id,
3410                                 unsigned int *id_len)
3411         {
3412         unsigned int count = 0;
3413         do      {
3414                 RAND_pseudo_bytes(id, *id_len);
3415                 /* Prefix the session_id with the required prefix. NB: If our
3416                  * prefix is too long, clip it - but there will be worse effects
3417                  * anyway, eg. the server could only possibly create 1 session
3418                  * ID (ie. the prefix!) so all future session negotiations will
3419                  * fail due to conflicts. */
3420                 memcpy(id, session_id_prefix,
3421                         (strlen(session_id_prefix) < *id_len) ?
3422                         strlen(session_id_prefix) : *id_len);
3423                 }
3424         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3425                 (++count < MAX_SESSION_ID_ATTEMPTS));
3426         if(count >= MAX_SESSION_ID_ATTEMPTS)
3427                 return 0;
3428         return 1;
3429         }
3430
3431 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3432  * structures without any serialisation. This hides some bugs which only
3433  * become apparent in deployed servers. By implementing a basic external
3434  * session cache some issues can be debugged using s_server.
3435  */
3436
3437 typedef struct simple_ssl_session_st
3438         {
3439         unsigned char *id;
3440         unsigned int idlen;
3441         unsigned char *der;
3442         int derlen;
3443         struct simple_ssl_session_st *next;
3444         } simple_ssl_session;
3445
3446 static simple_ssl_session *first = NULL;
3447
3448 static int add_session(SSL *ssl, SSL_SESSION *session)
3449         {
3450         simple_ssl_session *sess;
3451         unsigned char *p;
3452
3453         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3454
3455         SSL_SESSION_get_id(session, &sess->idlen);
3456         sess->derlen = i2d_SSL_SESSION(session, NULL);
3457
3458         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3459
3460         sess->der = OPENSSL_malloc(sess->derlen);
3461         p = sess->der;
3462         i2d_SSL_SESSION(session, &p);
3463
3464         sess->next = first;
3465         first = sess;
3466         BIO_printf(bio_err, "New session added to external cache\n");
3467         return 0;
3468         }
3469
3470 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3471                                         int *do_copy)
3472         {
3473         simple_ssl_session *sess;
3474         *do_copy = 0;
3475         for (sess = first; sess; sess = sess->next)
3476                 {
3477                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3478                         {
3479                         const unsigned char *p = sess->der;
3480                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3481                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3482                         }
3483                 }
3484         BIO_printf(bio_err, "Lookup session: cache miss\n");
3485         return NULL;
3486         }
3487
3488 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3489         {
3490         simple_ssl_session *sess, *prev = NULL;
3491         const unsigned char *id;
3492         unsigned int idlen;
3493         id = SSL_SESSION_get_id(session, &idlen);       
3494         for (sess = first; sess; sess = sess->next)
3495                 {
3496                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3497                         {
3498                         if(prev)
3499                                 prev->next = sess->next;
3500                         else
3501                                 first = sess->next;
3502                         OPENSSL_free(sess->id);
3503                         OPENSSL_free(sess->der);
3504                         OPENSSL_free(sess);
3505                         return;
3506                         }
3507                 prev = sess;
3508                 }
3509         }
3510
3511 static void init_session_cache_ctx(SSL_CTX *sctx)
3512         {
3513         SSL_CTX_set_session_cache_mode(sctx,
3514                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3515         SSL_CTX_sess_set_new_cb(sctx, add_session);
3516         SSL_CTX_sess_set_get_cb(sctx, get_session);
3517         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3518         }
3519
3520 static void free_sessions(void)
3521         {
3522         simple_ssl_session *sess, *tsess;
3523         for (sess = first; sess;)
3524                 {
3525                 OPENSSL_free(sess->id);
3526                 OPENSSL_free(sess->der);
3527                 tsess = sess;
3528                 sess = sess->next;
3529                 OPENSSL_free(tsess);
3530                 }
3531         first = NULL;
3532         }
3533