Provisional DTLS 1.2 support.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error, verify_quiet;
269
270 static int s_server_verify=SSL_VERIFY_NONE;
271 static int s_server_session_id_context = 1; /* anything will do */
272 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
275 #endif
276 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
277 #ifdef FIONBIO
278 static int s_nbio=0;
279 #endif
280 static int s_nbio_test=0;
281 int s_crlf=0;
282 static SSL_CTX *ctx=NULL;
283 #ifndef OPENSSL_NO_TLSEXT
284 static SSL_CTX *ctx2=NULL;
285 #endif
286 static int www=0;
287
288 static BIO *bio_s_out=NULL;
289 static BIO *bio_s_msg = NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299 static int s_ign_eof=0;
300 static int s_brief=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *authz_in = NULL;
319 static const char *s_authz_file = NULL;
320 static BIO *serverinfo_in = NULL;
321 static const char *s_serverinfo_file = NULL;
322 #endif
323
324 #ifndef OPENSSL_NO_PSK
325 static char *psk_identity="Client_identity";
326 char *psk_key=NULL; /* by default PSK is not used */
327
328 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
329         unsigned char *psk, unsigned int max_psk_len)
330         {
331         unsigned int psk_len = 0;
332         int ret;
333         BIGNUM *bn = NULL;
334
335         if (s_debug)
336                 BIO_printf(bio_s_out,"psk_server_cb\n");
337         if (!identity)
338                 {
339                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
340                 goto out_err;
341                 }
342         if (s_debug)
343                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
344                         identity ? (int)strlen(identity) : 0, identity);
345
346         /* here we could lookup the given identity e.g. from a database */
347         if (strcmp(identity, psk_identity) != 0)
348                 {
349                 BIO_printf(bio_s_out, "PSK error: client identity not found"
350                            " (got '%s' expected '%s')\n", identity,
351                            psk_identity);
352                 goto out_err;
353                 }
354         if (s_debug)
355                 BIO_printf(bio_s_out, "PSK client identity found\n");
356
357         /* convert the PSK key to binary */
358         ret = BN_hex2bn(&bn, psk_key);
359         if (!ret)
360                 {
361                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
362                 if (bn)
363                         BN_free(bn);
364                 return 0;
365                 }
366         if (BN_num_bytes(bn) > (int)max_psk_len)
367                 {
368                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
369                         max_psk_len, BN_num_bytes(bn));
370                 BN_free(bn);
371                 return 0;
372                 }
373
374         ret = BN_bn2bin(bn, psk);
375         BN_free(bn);
376
377         if (ret < 0)
378                 goto out_err;
379         psk_len = (unsigned int)ret;
380
381         if (s_debug)
382                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
383         return psk_len;
384  out_err:
385         if (s_debug)
386                 BIO_printf(bio_err, "Error in PSK server callback\n");
387         return 0;
388         }
389 #endif
390
391 #ifndef OPENSSL_NO_SRP
392 /* This is a context that we pass to callbacks */
393 typedef struct srpsrvparm_st
394         {
395         char *login;
396         SRP_VBASE *vb;
397         SRP_user_pwd *user;
398         } srpsrvparm;
399
400 /* This callback pretends to require some asynchronous logic in order to obtain
401    a verifier. When the callback is called for a new connection we return
402    with a negative value. This will provoke the accept etc to return with
403    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
404    (which would normally occur after a worker has finished) and we
405    set the user parameters. 
406 */
407 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
408         {
409         srpsrvparm *p = (srpsrvparm *)arg;
410         if (p->login == NULL && p->user == NULL )
411                 {
412                 p->login = SSL_get_srp_username(s);
413                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
414                 return (-1) ;
415                 }
416
417         if (p->user == NULL)
418                 {
419                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
420                 return SSL3_AL_FATAL;
421                 }
422         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
423                                      p->user->info) < 0)
424                 {
425                 *ad = SSL_AD_INTERNAL_ERROR;
426                 return SSL3_AL_FATAL;
427                 }
428         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
429         /* need to check whether there are memory leaks */
430         p->user = NULL;
431         p->login = NULL;
432         return SSL_ERROR_NONE;
433         }
434
435 #endif
436
437 #ifdef MONOLITH
438 static void s_server_init(void)
439         {
440         accept_socket=-1;
441         s_server_verify=SSL_VERIFY_NONE;
442         s_dcert_file=NULL;
443         s_dkey_file=NULL;
444         s_dchain_file=NULL;
445         s_cert_file=TEST_CERT;
446         s_key_file=NULL;
447         s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449         s_cert_file2=TEST_CERT2;
450         s_key_file2=NULL;
451         ctx2=NULL;
452 #endif
453 #ifdef FIONBIO
454         s_nbio=0;
455 #endif
456         s_nbio_test=0;
457         ctx=NULL;
458         www=0;
459
460         bio_s_out=NULL;
461         s_debug=0;
462         s_msg=0;
463         s_quiet=0;
464         s_brief=0;
465         hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467         engine_id=NULL;
468 #endif
469         }
470 #endif
471
472 static void sv_usage(void)
473         {
474         BIO_printf(bio_err,"usage: s_server [args ...]\n");
475         BIO_printf(bio_err,"\n");
476         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
477         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
478         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
479         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
480         BIO_printf(bio_err," -context arg  - set session ID context\n");
481         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
482         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
483         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
484         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
485         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
486 #ifndef OPENSSL_NO_TLSEXT
487         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
488 #endif
489         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
490                            "                 The CRL(s) are appended to the certificate file\n");
491         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
492                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
493                            "                 the certificate file.\n");
494         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
495         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
496         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
497         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
498         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
499         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
500         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
501         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
502         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
503         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
504         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
505         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
506 #ifndef OPENSSL_NO_ECDH
507         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
508                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
509                            "                 (default is nistp256).\n");
510 #endif
511 #ifdef FIONBIO
512         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
513 #endif
514         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
515         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
516         BIO_printf(bio_err," -debug        - Print more output\n");
517         BIO_printf(bio_err," -msg          - Show protocol messages\n");
518         BIO_printf(bio_err," -state        - Print the SSL states\n");
519         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
520         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
521         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
522         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
523         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
524         BIO_printf(bio_err," -quiet        - No server output\n");
525         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
526 #ifndef OPENSSL_NO_PSK
527         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
528         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
529 # ifndef OPENSSL_NO_JPAKE
530         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
531 # endif
532 #endif
533 #ifndef OPENSSL_NO_SRP
534         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
535         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
536 #endif
537         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
538         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
539         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
540         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
541         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
542         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
543         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
544         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
545         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
546         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
547         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
548         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
549         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
550         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
551         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
552 #ifndef OPENSSL_NO_DH
553         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
554 #endif
555 #ifndef OPENSSL_NO_ECDH
556         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
557 #endif
558         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
559         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
560         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
562         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
563 #ifndef OPENSSL_NO_ENGINE
564         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
565 #endif
566         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
567         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
568 #ifndef OPENSSL_NO_TLSEXT
569         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
570         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
571         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
572         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
573         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
574         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
575         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
576         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
577         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
578 # ifndef OPENSSL_NO_NEXTPROTONEG
579         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
580 # endif
581         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
582 #endif
583         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
584         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
585         }
586
587 static int local_argc=0;
588 static char **local_argv;
589
590 #ifdef CHARSET_EBCDIC
591 static int ebcdic_new(BIO *bi);
592 static int ebcdic_free(BIO *a);
593 static int ebcdic_read(BIO *b, char *out, int outl);
594 static int ebcdic_write(BIO *b, const char *in, int inl);
595 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
596 static int ebcdic_gets(BIO *bp, char *buf, int size);
597 static int ebcdic_puts(BIO *bp, const char *str);
598
599 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
600 static BIO_METHOD methods_ebcdic=
601         {
602         BIO_TYPE_EBCDIC_FILTER,
603         "EBCDIC/ASCII filter",
604         ebcdic_write,
605         ebcdic_read,
606         ebcdic_puts,
607         ebcdic_gets,
608         ebcdic_ctrl,
609         ebcdic_new,
610         ebcdic_free,
611         };
612
613 typedef struct
614 {
615         size_t  alloced;
616         char    buff[1];
617 } EBCDIC_OUTBUFF;
618
619 BIO_METHOD *BIO_f_ebcdic_filter()
620 {
621         return(&methods_ebcdic);
622 }
623
624 static int ebcdic_new(BIO *bi)
625 {
626         EBCDIC_OUTBUFF *wbuf;
627
628         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
629         wbuf->alloced = 1024;
630         wbuf->buff[0] = '\0';
631
632         bi->ptr=(char *)wbuf;
633         bi->init=1;
634         bi->flags=0;
635         return(1);
636 }
637
638 static int ebcdic_free(BIO *a)
639 {
640         if (a == NULL) return(0);
641         if (a->ptr != NULL)
642                 OPENSSL_free(a->ptr);
643         a->ptr=NULL;
644         a->init=0;
645         a->flags=0;
646         return(1);
647 }
648         
649 static int ebcdic_read(BIO *b, char *out, int outl)
650 {
651         int ret=0;
652
653         if (out == NULL || outl == 0) return(0);
654         if (b->next_bio == NULL) return(0);
655
656         ret=BIO_read(b->next_bio,out,outl);
657         if (ret > 0)
658                 ascii2ebcdic(out,out,ret);
659         return(ret);
660 }
661
662 static int ebcdic_write(BIO *b, const char *in, int inl)
663 {
664         EBCDIC_OUTBUFF *wbuf;
665         int ret=0;
666         int num;
667         unsigned char n;
668
669         if ((in == NULL) || (inl <= 0)) return(0);
670         if (b->next_bio == NULL) return(0);
671
672         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
673
674         if (inl > (num = wbuf->alloced))
675         {
676                 num = num + num;  /* double the size */
677                 if (num < inl)
678                         num = inl;
679                 OPENSSL_free(wbuf);
680                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
681
682                 wbuf->alloced = num;
683                 wbuf->buff[0] = '\0';
684
685                 b->ptr=(char *)wbuf;
686         }
687
688         ebcdic2ascii(wbuf->buff, in, inl);
689
690         ret=BIO_write(b->next_bio, wbuf->buff, inl);
691
692         return(ret);
693 }
694
695 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
696 {
697         long ret;
698
699         if (b->next_bio == NULL) return(0);
700         switch (cmd)
701         {
702         case BIO_CTRL_DUP:
703                 ret=0L;
704                 break;
705         default:
706                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
707                 break;
708         }
709         return(ret);
710 }
711
712 static int ebcdic_gets(BIO *bp, char *buf, int size)
713 {
714         int i, ret=0;
715         if (bp->next_bio == NULL) return(0);
716 /*      return(BIO_gets(bp->next_bio,buf,size));*/
717         for (i=0; i<size-1; ++i)
718         {
719                 ret = ebcdic_read(bp,&buf[i],1);
720                 if (ret <= 0)
721                         break;
722                 else if (buf[i] == '\n')
723                 {
724                         ++i;
725                         break;
726                 }
727         }
728         if (i < size)
729                 buf[i] = '\0';
730         return (ret < 0 && i == 0) ? ret : i;
731 }
732
733 static int ebcdic_puts(BIO *bp, const char *str)
734 {
735         if (bp->next_bio == NULL) return(0);
736         return ebcdic_write(bp, str, strlen(str));
737 }
738 #endif
739
740 #ifndef OPENSSL_NO_TLSEXT
741
742 /* This is a context that we pass to callbacks */
743 typedef struct tlsextctx_st {
744    char * servername;
745    BIO * biodebug;
746    int extension_error;
747 } tlsextctx;
748
749
750 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
751         {
752         tlsextctx * p = (tlsextctx *) arg;
753         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
754         if (servername && p->biodebug) 
755                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
756         
757         if (!p->servername)
758                 return SSL_TLSEXT_ERR_NOACK;
759         
760         if (servername)
761                 {
762                 if (strcmp(servername,p->servername)) 
763                         return p->extension_error;
764                 if (ctx2)
765                         {
766                         BIO_printf(p->biodebug,"Switching server context.\n");
767                         SSL_set_SSL_CTX(s,ctx2);
768                         }     
769                 }
770         return SSL_TLSEXT_ERR_OK;
771 }
772
773 /* Structure passed to cert status callback */
774
775 typedef struct tlsextstatusctx_st {
776    /* Default responder to use */
777    char *host, *path, *port;
778    int use_ssl;
779    int timeout;
780    BIO *err;
781    int verbose;
782 } tlsextstatusctx;
783
784 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
785
786 /* Certificate Status callback. This is called when a client includes a
787  * certificate status request extension.
788  *
789  * This is a simplified version. It examines certificates each time and
790  * makes one OCSP responder query for each request.
791  *
792  * A full version would store details such as the OCSP certificate IDs and
793  * minimise the number of OCSP responses by caching them until they were
794  * considered "expired".
795  */
796
797 static int cert_status_cb(SSL *s, void *arg)
798         {
799         tlsextstatusctx *srctx = arg;
800         BIO *err = srctx->err;
801         char *host, *port, *path;
802         int use_ssl;
803         unsigned char *rspder = NULL;
804         int rspderlen;
805         STACK_OF(OPENSSL_STRING) *aia = NULL;
806         X509 *x = NULL;
807         X509_STORE_CTX inctx;
808         X509_OBJECT obj;
809         OCSP_REQUEST *req = NULL;
810         OCSP_RESPONSE *resp = NULL;
811         OCSP_CERTID *id = NULL;
812         STACK_OF(X509_EXTENSION) *exts;
813         int ret = SSL_TLSEXT_ERR_NOACK;
814         int i;
815 #if 0
816 STACK_OF(OCSP_RESPID) *ids;
817 SSL_get_tlsext_status_ids(s, &ids);
818 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
819 #endif
820         if (srctx->verbose)
821                 BIO_puts(err, "cert_status: callback called\n");
822         /* Build up OCSP query from server certificate */
823         x = SSL_get_certificate(s);
824         aia = X509_get1_ocsp(x);
825         if (aia)
826                 {
827                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
828                         &host, &port, &path, &use_ssl))
829                         {
830                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
831                         goto err;
832                         }
833                 if (srctx->verbose)
834                         BIO_printf(err, "cert_status: AIA URL: %s\n",
835                                         sk_OPENSSL_STRING_value(aia, 0));
836                 }
837         else
838                 {
839                 if (!srctx->host)
840                         {
841                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
842                         goto done;
843                         }
844                 host = srctx->host;
845                 path = srctx->path;
846                 port = srctx->port;
847                 use_ssl = srctx->use_ssl;
848                 }
849                 
850         if (!X509_STORE_CTX_init(&inctx,
851                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
852                                 NULL, NULL))
853                 goto err;
854         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
855                                 X509_get_issuer_name(x),&obj) <= 0)
856                 {
857                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
858                 X509_STORE_CTX_cleanup(&inctx);
859                 goto done;
860                 }
861         req = OCSP_REQUEST_new();
862         if (!req)
863                 goto err;
864         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
865         X509_free(obj.data.x509);
866         X509_STORE_CTX_cleanup(&inctx);
867         if (!id)
868                 goto err;
869         if (!OCSP_request_add0_id(req, id))
870                 goto err;
871         id = NULL;
872         /* Add any extensions to the request */
873         SSL_get_tlsext_status_exts(s, &exts);
874         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
875                 {
876                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
877                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
878                         goto err;
879                 }
880         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
881                                         srctx->timeout);
882         if (!resp)
883                 {
884                 BIO_puts(err, "cert_status: error querying responder\n");
885                 goto done;
886                 }
887         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
888         if (rspderlen <= 0)
889                 goto err;
890         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
891         if (srctx->verbose)
892                 {
893                 BIO_puts(err, "cert_status: ocsp response sent:\n");
894                 OCSP_RESPONSE_print(err, resp, 2);
895                 }
896         ret = SSL_TLSEXT_ERR_OK;
897         done:
898         if (ret != SSL_TLSEXT_ERR_OK)
899                 ERR_print_errors(err);
900         if (aia)
901                 {
902                 OPENSSL_free(host);
903                 OPENSSL_free(path);
904                 OPENSSL_free(port);
905                 X509_email_free(aia);
906                 }
907         if (id)
908                 OCSP_CERTID_free(id);
909         if (req)
910                 OCSP_REQUEST_free(req);
911         if (resp)
912                 OCSP_RESPONSE_free(resp);
913         return ret;
914         err:
915         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
916         goto done;
917         }
918
919 # ifndef OPENSSL_NO_NEXTPROTONEG
920 /* This is the context that we pass to next_proto_cb */
921 typedef struct tlsextnextprotoctx_st {
922         unsigned char *data;
923         unsigned int len;
924 } tlsextnextprotoctx;
925
926 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
927         {
928         tlsextnextprotoctx *next_proto = arg;
929
930         *data = next_proto->data;
931         *len = next_proto->len;
932
933         return SSL_TLSEXT_ERR_OK;
934         }
935 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
936
937
938 #endif
939
940 int MAIN(int, char **);
941
942 #ifndef OPENSSL_NO_JPAKE
943 static char *jpake_secret = NULL;
944 #define no_jpake !jpake_secret
945 #else
946 #define no_jpake 1
947 #endif
948 #ifndef OPENSSL_NO_SRP
949         static srpsrvparm srp_callback_parm;
950 #endif
951 static char *srtp_profiles = NULL;
952
953 int MAIN(int argc, char *argv[])
954         {
955         X509_VERIFY_PARAM *vpm = NULL;
956         int badarg = 0;
957         short port=PORT;
958         char *CApath=NULL,*CAfile=NULL;
959         char *chCApath=NULL,*chCAfile=NULL;
960         char *vfyCApath=NULL,*vfyCAfile=NULL;
961         unsigned char *context = NULL;
962         char *dhfile = NULL;
963         int badop=0;
964         int ret=1;
965         int build_chain = 0;
966         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
967         int state=0;
968         const SSL_METHOD *meth=NULL;
969         int socket_type=SOCK_STREAM;
970         ENGINE *e=NULL;
971         char *inrand=NULL;
972         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
973         char *passarg = NULL, *pass = NULL;
974         char *dpassarg = NULL, *dpass = NULL;
975         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
976         X509 *s_cert = NULL, *s_dcert = NULL;
977         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
978         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
979         int no_cache = 0, ext_cache = 0;
980         int rev = 0, naccept = -1;
981 #ifndef OPENSSL_NO_TLSEXT
982         EVP_PKEY *s_key2 = NULL;
983         X509 *s_cert2 = NULL;
984         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
985 # ifndef OPENSSL_NO_NEXTPROTONEG
986         const char *next_proto_neg_in = NULL;
987         tlsextnextprotoctx next_proto;
988 # endif
989 #endif
990 #ifndef OPENSSL_NO_PSK
991         /* by default do not send a PSK identity hint */
992         static char *psk_identity_hint=NULL;
993 #endif
994 #ifndef OPENSSL_NO_SRP
995         char *srpuserseed = NULL;
996         char *srp_verifier_file = NULL;
997 #endif
998         SSL_EXCERT *exc = NULL;
999         SSL_CONF_CTX *cctx = NULL;
1000         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1001
1002         char *crl_file = NULL;
1003         int crl_format = FORMAT_PEM;
1004         int crl_download = 0;
1005         STACK_OF(X509_CRL) *crls = NULL;
1006
1007         meth=SSLv23_server_method();
1008
1009         local_argc=argc;
1010         local_argv=argv;
1011
1012         apps_startup();
1013 #ifdef MONOLITH
1014         s_server_init();
1015 #endif
1016
1017         if (bio_err == NULL)
1018                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1019
1020         if (!load_config(bio_err, NULL))
1021                 goto end;
1022
1023         cctx = SSL_CONF_CTX_new();
1024         if (!cctx)
1025                 goto end;
1026         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1027         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1028
1029         verify_depth=0;
1030 #ifdef FIONBIO
1031         s_nbio=0;
1032 #endif
1033         s_nbio_test=0;
1034
1035         argc--;
1036         argv++;
1037
1038         while (argc >= 1)
1039                 {
1040                 if      ((strcmp(*argv,"-port") == 0) ||
1041                          (strcmp(*argv,"-accept") == 0))
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         if (!extract_port(*(++argv),&port))
1045                                 goto bad;
1046                         }
1047                 else if (strcmp(*argv,"-naccept") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         naccept = atol(*(++argv));
1051                         if (naccept <= 0)
1052                                 {
1053                                 BIO_printf(bio_err, "bad accept value %s\n",
1054                                                         *argv);
1055                                 goto bad;
1056                                 }
1057                         }
1058                 else if (strcmp(*argv,"-verify") == 0)
1059                         {
1060                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1061                         if (--argc < 1) goto bad;
1062                         verify_depth=atoi(*(++argv));
1063                         if (!s_quiet)
1064                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1065                         }
1066                 else if (strcmp(*argv,"-Verify") == 0)
1067                         {
1068                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1069                                 SSL_VERIFY_CLIENT_ONCE;
1070                         if (--argc < 1) goto bad;
1071                         verify_depth=atoi(*(++argv));
1072                         if (!s_quiet)
1073                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1074                         }
1075                 else if (strcmp(*argv,"-context") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         context= (unsigned char *)*(++argv);
1079                         }
1080                 else if (strcmp(*argv,"-cert") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         s_cert_file= *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-CRL") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         crl_file= *(++argv);
1089                         }
1090                 else if (strcmp(*argv,"-crl_download") == 0)
1091                         crl_download = 1;
1092 #ifndef OPENSSL_NO_TLSEXT
1093                 else if (strcmp(*argv,"-authz") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         s_authz_file = *(++argv);
1097                         }
1098                 else if (strcmp(*argv,"-serverinfo") == 0)
1099                         {
1100                         if (--argc < 1) goto bad;
1101                         s_serverinfo_file = *(++argv);
1102                         }
1103 #endif
1104                 else if (strcmp(*argv,"-certform") == 0)
1105                         {
1106                         if (--argc < 1) goto bad;
1107                         s_cert_format = str2fmt(*(++argv));
1108                         }
1109                 else if (strcmp(*argv,"-key") == 0)
1110                         {
1111                         if (--argc < 1) goto bad;
1112                         s_key_file= *(++argv);
1113                         }
1114                 else if (strcmp(*argv,"-keyform") == 0)
1115                         {
1116                         if (--argc < 1) goto bad;
1117                         s_key_format = str2fmt(*(++argv));
1118                         }
1119                 else if (strcmp(*argv,"-pass") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         passarg = *(++argv);
1123                         }
1124                 else if (strcmp(*argv,"-cert_chain") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         s_chain_file= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-dhparam") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         dhfile = *(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-dcertform") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         s_dcert_format = str2fmt(*(++argv));
1138                         }
1139                 else if (strcmp(*argv,"-dcert") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         s_dcert_file= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-dkeyform") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_dkey_format = str2fmt(*(++argv));
1148                         }
1149                 else if (strcmp(*argv,"-dpass") == 0)
1150                         {
1151                         if (--argc < 1) goto bad;
1152                         dpassarg = *(++argv);
1153                         }
1154                 else if (strcmp(*argv,"-dkey") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         s_dkey_file= *(++argv);
1158                         }
1159                 else if (strcmp(*argv,"-dcert_chain") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         s_dchain_file= *(++argv);
1163                         }
1164                 else if (strcmp(*argv,"-nocert") == 0)
1165                         {
1166                         nocert=1;
1167                         }
1168                 else if (strcmp(*argv,"-CApath") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         CApath= *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-chainCApath") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         chCApath= *(++argv);
1177                         }
1178                 else if (strcmp(*argv,"-verifyCApath") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         vfyCApath= *(++argv);
1182                         }
1183                 else if (strcmp(*argv,"-no_cache") == 0)
1184                         no_cache = 1;
1185                 else if (strcmp(*argv,"-ext_cache") == 0)
1186                         ext_cache = 1;
1187                 else if (strcmp(*argv,"-CRLform") == 0)
1188                         {
1189                         if (--argc < 1) goto bad;
1190                         crl_format = str2fmt(*(++argv));
1191                         }
1192                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1193                         {
1194                         if (badarg)
1195                                 goto bad;
1196                         continue;
1197                         }
1198                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1199                         {
1200                         if (badarg)
1201                                 goto bad;
1202                         continue;
1203                         }
1204                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1205                         {
1206                         if (badarg)
1207                                 goto bad;
1208                         continue;
1209                         }
1210                 else if (strcmp(*argv,"-verify_return_error") == 0)
1211                         verify_return_error = 1;
1212                 else if (strcmp(*argv,"-verify_quiet") == 0)
1213                         verify_quiet = 1;
1214                 else if (strcmp(*argv,"-build_chain") == 0)
1215                         build_chain = 1;
1216                 else if (strcmp(*argv,"-CAfile") == 0)
1217                         {
1218                         if (--argc < 1) goto bad;
1219                         CAfile= *(++argv);
1220                         }
1221                 else if (strcmp(*argv,"-chainCAfile") == 0)
1222                         {
1223                         if (--argc < 1) goto bad;
1224                         chCAfile= *(++argv);
1225                         }
1226                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1227                         {
1228                         if (--argc < 1) goto bad;
1229                         vfyCAfile= *(++argv);
1230                         }
1231 #ifdef FIONBIO  
1232                 else if (strcmp(*argv,"-nbio") == 0)
1233                         { s_nbio=1; }
1234 #endif
1235                 else if (strcmp(*argv,"-nbio_test") == 0)
1236                         {
1237 #ifdef FIONBIO  
1238                         s_nbio=1;
1239 #endif
1240                         s_nbio_test=1;
1241                         }
1242                 else if (strcmp(*argv,"-ign_eof") == 0)
1243                         s_ign_eof=1;
1244                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1245                         s_ign_eof=0;
1246                 else if (strcmp(*argv,"-debug") == 0)
1247                         { s_debug=1; }
1248 #ifndef OPENSSL_NO_TLSEXT
1249                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1250                         s_tlsextdebug=1;
1251                 else if (strcmp(*argv,"-status") == 0)
1252                         s_tlsextstatus=1;
1253                 else if (strcmp(*argv,"-status_verbose") == 0)
1254                         {
1255                         s_tlsextstatus=1;
1256                         tlscstatp.verbose = 1;
1257                         }
1258                 else if (!strcmp(*argv, "-status_timeout"))
1259                         {
1260                         s_tlsextstatus=1;
1261                         if (--argc < 1) goto bad;
1262                         tlscstatp.timeout = atoi(*(++argv));
1263                         }
1264                 else if (!strcmp(*argv, "-status_url"))
1265                         {
1266                         s_tlsextstatus=1;
1267                         if (--argc < 1) goto bad;
1268                         if (!OCSP_parse_url(*(++argv),
1269                                         &tlscstatp.host,
1270                                         &tlscstatp.port,
1271                                         &tlscstatp.path,
1272                                         &tlscstatp.use_ssl))
1273                                 {
1274                                 BIO_printf(bio_err, "Error parsing URL\n");
1275                                 goto bad;
1276                                 }
1277                         }
1278 #endif
1279                 else if (strcmp(*argv,"-msg") == 0)
1280                         { s_msg=1; }
1281                 else if (strcmp(*argv,"-msgfile") == 0)
1282                         {
1283                         if (--argc < 1) goto bad;
1284                         bio_s_msg = BIO_new_file(*(++argv), "w");
1285                         }
1286 #ifndef OPENSSL_NO_SSL_TRACE
1287                 else if (strcmp(*argv,"-trace") == 0)
1288                         { s_msg=2; }
1289 #endif
1290                 else if (strcmp(*argv,"-hack") == 0)
1291                         { hack=1; }
1292                 else if (strcmp(*argv,"-state") == 0)
1293                         { state=1; }
1294                 else if (strcmp(*argv,"-crlf") == 0)
1295                         { s_crlf=1; }
1296                 else if (strcmp(*argv,"-quiet") == 0)
1297                         { s_quiet=1; }
1298                 else if (strcmp(*argv,"-brief") == 0)
1299                         {
1300                         s_quiet=1;
1301                         s_brief=1;
1302                         verify_quiet=1;
1303                         }
1304                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1305                         { no_tmp_rsa=1; }
1306                 else if (strcmp(*argv,"-no_dhe") == 0)
1307                         { no_dhe=1; }
1308                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1309                         { no_ecdhe=1; }
1310                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1311                         { no_resume_ephemeral = 1; }
1312 #ifndef OPENSSL_NO_PSK
1313                 else if (strcmp(*argv,"-psk_hint") == 0)
1314                         {
1315                         if (--argc < 1) goto bad;
1316                         psk_identity_hint= *(++argv);
1317                         }
1318                 else if (strcmp(*argv,"-psk") == 0)
1319                         {
1320                         size_t i;
1321
1322                         if (--argc < 1) goto bad;
1323                         psk_key=*(++argv);
1324                         for (i=0; i<strlen(psk_key); i++)
1325                                 {
1326                                 if (isxdigit((unsigned char)psk_key[i]))
1327                                         continue;
1328                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1329                                 goto bad;
1330                                 }
1331                         }
1332 #endif
1333 #ifndef OPENSSL_NO_SRP
1334                 else if (strcmp(*argv, "-srpvfile") == 0)
1335                         {
1336                         if (--argc < 1) goto bad;
1337                         srp_verifier_file = *(++argv);
1338                         meth = TLSv1_server_method();
1339                         }
1340                 else if (strcmp(*argv, "-srpuserseed") == 0)
1341                         {
1342                         if (--argc < 1) goto bad;
1343                         srpuserseed = *(++argv);
1344                         meth = TLSv1_server_method();
1345                         }
1346 #endif
1347                 else if (strcmp(*argv,"-rev") == 0)
1348                         { rev=1; }
1349                 else if (strcmp(*argv,"-www") == 0)
1350                         { www=1; }
1351                 else if (strcmp(*argv,"-WWW") == 0)
1352                         { www=2; }
1353                 else if (strcmp(*argv,"-HTTP") == 0)
1354                         { www=3; }
1355 #ifndef OPENSSL_NO_SSL2
1356                 else if (strcmp(*argv,"-ssl2") == 0)
1357                         { meth=SSLv2_server_method(); }
1358 #endif
1359 #ifndef OPENSSL_NO_SSL3
1360                 else if (strcmp(*argv,"-ssl3") == 0)
1361                         { meth=SSLv3_server_method(); }
1362 #endif
1363 #ifndef OPENSSL_NO_TLS1
1364                 else if (strcmp(*argv,"-tls1") == 0)
1365                         { meth=TLSv1_server_method(); }
1366                 else if (strcmp(*argv,"-tls1_1") == 0)
1367                         { meth=TLSv1_1_server_method(); }
1368                 else if (strcmp(*argv,"-tls1_2") == 0)
1369                         { meth=TLSv1_2_server_method(); }
1370 #endif
1371 #ifndef OPENSSL_NO_DTLS1
1372                 else if (strcmp(*argv,"-dtls1") == 0)
1373                         { 
1374                         meth=DTLSv1_server_method();
1375                         socket_type = SOCK_DGRAM;
1376                         }
1377                 else if (strcmp(*argv,"-dtls1_2") == 0)
1378                         { 
1379                         meth=DTLSv1_2_server_method();
1380                         socket_type = SOCK_DGRAM;
1381                         }
1382                 else if (strcmp(*argv,"-timeout") == 0)
1383                         enable_timeouts = 1;
1384                 else if (strcmp(*argv,"-mtu") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         socket_mtu = atol(*(++argv));
1388                         }
1389                 else if (strcmp(*argv, "-chain") == 0)
1390                         cert_chain = 1;
1391 #endif
1392                 else if (strcmp(*argv, "-id_prefix") == 0)
1393                         {
1394                         if (--argc < 1) goto bad;
1395                         session_id_prefix = *(++argv);
1396                         }
1397 #ifndef OPENSSL_NO_ENGINE
1398                 else if (strcmp(*argv,"-engine") == 0)
1399                         {
1400                         if (--argc < 1) goto bad;
1401                         engine_id= *(++argv);
1402                         }
1403 #endif
1404                 else if (strcmp(*argv,"-rand") == 0)
1405                         {
1406                         if (--argc < 1) goto bad;
1407                         inrand= *(++argv);
1408                         }
1409 #ifndef OPENSSL_NO_TLSEXT
1410                 else if (strcmp(*argv,"-servername") == 0)
1411                         {
1412                         if (--argc < 1) goto bad;
1413                         tlsextcbp.servername= *(++argv);
1414                         }
1415                 else if (strcmp(*argv,"-servername_fatal") == 0)
1416                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1417                 else if (strcmp(*argv,"-cert2") == 0)
1418                         {
1419                         if (--argc < 1) goto bad;
1420                         s_cert_file2= *(++argv);
1421                         }
1422                 else if (strcmp(*argv,"-key2") == 0)
1423                         {
1424                         if (--argc < 1) goto bad;
1425                         s_key_file2= *(++argv);
1426                         }
1427 # ifndef OPENSSL_NO_NEXTPROTONEG
1428                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1429                         {
1430                         if (--argc < 1) goto bad;
1431                         next_proto_neg_in = *(++argv);
1432                         }
1433 # endif
1434 #endif
1435 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1436                 else if (strcmp(*argv,"-jpake") == 0)
1437                         {
1438                         if (--argc < 1) goto bad;
1439                         jpake_secret = *(++argv);
1440                         }
1441 #endif
1442                 else if (strcmp(*argv,"-use_srtp") == 0)
1443                         {
1444                         if (--argc < 1) goto bad;
1445                         srtp_profiles = *(++argv);
1446                         }
1447                 else if (strcmp(*argv,"-keymatexport") == 0)
1448                         {
1449                         if (--argc < 1) goto bad;
1450                         keymatexportlabel= *(++argv);
1451                         }
1452                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1453                         {
1454                         if (--argc < 1) goto bad;
1455                         keymatexportlen=atoi(*(++argv));
1456                         if (keymatexportlen == 0) goto bad;
1457                         }
1458                 else
1459                         {
1460                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1461                         badop=1;
1462                         break;
1463                         }
1464                 argc--;
1465                 argv++;
1466                 }
1467         if (badop)
1468                 {
1469 bad:
1470                 sv_usage();
1471                 goto end;
1472                 }
1473
1474 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1475         if (jpake_secret)
1476                 {
1477                 if (psk_key)
1478                         {
1479                         BIO_printf(bio_err,
1480                                    "Can't use JPAKE and PSK together\n");
1481                         goto end;
1482                         }
1483                 psk_identity = "JPAKE";
1484                 }
1485 #endif
1486
1487         SSL_load_error_strings();
1488         OpenSSL_add_ssl_algorithms();
1489
1490 #ifndef OPENSSL_NO_ENGINE
1491         e = setup_engine(bio_err, engine_id, 1);
1492 #endif
1493
1494         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1495                 {
1496                 BIO_printf(bio_err, "Error getting password\n");
1497                 goto end;
1498                 }
1499
1500
1501         if (s_key_file == NULL)
1502                 s_key_file = s_cert_file;
1503 #ifndef OPENSSL_NO_TLSEXT
1504         if (s_key_file2 == NULL)
1505                 s_key_file2 = s_cert_file2;
1506 #endif
1507
1508         if (!load_excert(&exc, bio_err))
1509                 goto end;
1510
1511         if (nocert == 0)
1512                 {
1513                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1514                        "server certificate private key file");
1515                 if (!s_key)
1516                         {
1517                         ERR_print_errors(bio_err);
1518                         goto end;
1519                         }
1520
1521                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1522                         NULL, e, "server certificate file");
1523
1524                 if (!s_cert)
1525                         {
1526                         ERR_print_errors(bio_err);
1527                         goto end;
1528                         }
1529                 if (s_chain_file)
1530                         {
1531                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1532                                         NULL, e, "server certificate chain");
1533                         if (!s_chain)
1534                                 goto end;
1535                         }
1536
1537 #ifndef OPENSSL_NO_TLSEXT
1538                 if (tlsextcbp.servername) 
1539                         {
1540                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1541                                 "second server certificate private key file");
1542                         if (!s_key2)
1543                                 {
1544                                 ERR_print_errors(bio_err);
1545                                 goto end;
1546                                 }
1547                         
1548                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1549                                 NULL, e, "second server certificate file");
1550                         
1551                         if (!s_cert2)
1552                                 {
1553                                 ERR_print_errors(bio_err);
1554                                 goto end;
1555                                 }
1556                         }
1557 #endif /* OPENSSL_NO_TLSEXT */
1558                 }
1559
1560 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1561         if (next_proto_neg_in)
1562                 {
1563                 unsigned short len;
1564                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1565                 if (next_proto.data == NULL)
1566                         goto end;
1567                 next_proto.len = len;
1568                 }
1569         else
1570                 {
1571                 next_proto.data = NULL;
1572                 }
1573 #endif
1574
1575         if (crl_file)
1576                 {
1577                 X509_CRL *crl;
1578                 crl = load_crl(crl_file, crl_format);
1579                 if (!crl)
1580                         {
1581                         BIO_puts(bio_err, "Error loading CRL\n");
1582                         ERR_print_errors(bio_err);
1583                         goto end;
1584                         }
1585                 crls = sk_X509_CRL_new_null();
1586                 if (!crls || !sk_X509_CRL_push(crls, crl))
1587                         {
1588                         BIO_puts(bio_err, "Error adding CRL\n");
1589                         ERR_print_errors(bio_err);
1590                         X509_CRL_free(crl);
1591                         goto end;
1592                         }
1593                 }
1594
1595
1596         if (s_dcert_file)
1597                 {
1598
1599                 if (s_dkey_file == NULL)
1600                         s_dkey_file = s_dcert_file;
1601
1602                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1603                                 0, dpass, e,
1604                                "second certificate private key file");
1605                 if (!s_dkey)
1606                         {
1607                         ERR_print_errors(bio_err);
1608                         goto end;
1609                         }
1610
1611                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1612                                 NULL, e, "second server certificate file");
1613
1614                 if (!s_dcert)
1615                         {
1616                         ERR_print_errors(bio_err);
1617                         goto end;
1618                         }
1619                 if (s_dchain_file)
1620                         {
1621                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1622                                 NULL, e, "second server certificate chain");
1623                         if (!s_dchain)
1624                                 goto end;
1625                         }
1626
1627                 }
1628
1629         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1630                 && !RAND_status())
1631                 {
1632                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1633                 }
1634         if (inrand != NULL)
1635                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1636                         app_RAND_load_files(inrand));
1637
1638         if (bio_s_out == NULL)
1639                 {
1640                 if (s_quiet && !s_debug)
1641                         {
1642                         bio_s_out=BIO_new(BIO_s_null());
1643                         if (s_msg && !bio_s_msg)
1644                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1645                         }
1646                 else
1647                         {
1648                         if (bio_s_out == NULL)
1649                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1650                         }
1651                 }
1652
1653 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1654         if (nocert)
1655 #endif
1656                 {
1657                 s_cert_file=NULL;
1658                 s_key_file=NULL;
1659                 s_dcert_file=NULL;
1660                 s_dkey_file=NULL;
1661 #ifndef OPENSSL_NO_TLSEXT
1662                 s_cert_file2=NULL;
1663                 s_key_file2=NULL;
1664 #endif
1665                 }
1666
1667         ctx=SSL_CTX_new(meth);
1668         if (ctx == NULL)
1669                 {
1670                 ERR_print_errors(bio_err);
1671                 goto end;
1672                 }
1673         if (session_id_prefix)
1674                 {
1675                 if(strlen(session_id_prefix) >= 32)
1676                         BIO_printf(bio_err,
1677 "warning: id_prefix is too long, only one new session will be possible\n");
1678                 else if(strlen(session_id_prefix) >= 16)
1679                         BIO_printf(bio_err,
1680 "warning: id_prefix is too long if you use SSLv2\n");
1681                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1682                         {
1683                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1684                         ERR_print_errors(bio_err);
1685                         goto end;
1686                         }
1687                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1688                 }
1689         SSL_CTX_set_quiet_shutdown(ctx,1);
1690         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1691         if (exc) ssl_ctx_set_excert(ctx, exc);
1692         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1693          * Setting read ahead solves this problem.
1694          */
1695         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1696
1697         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1698         if (no_cache)
1699                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1700         else if (ext_cache)
1701                 init_session_cache_ctx(ctx);
1702         else
1703                 SSL_CTX_sess_set_cache_size(ctx,128);
1704
1705         if (srtp_profiles != NULL)
1706                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1707
1708 #if 0
1709         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1710 #endif
1711
1712 #if 0
1713         if (s_cert_file == NULL)
1714                 {
1715                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1716                 goto end;
1717                 }
1718 #endif
1719
1720         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1721                 (!SSL_CTX_set_default_verify_paths(ctx)))
1722                 {
1723                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1724                 ERR_print_errors(bio_err);
1725                 /* goto end; */
1726                 }
1727         if (vpm)
1728                 SSL_CTX_set1_param(ctx, vpm);
1729
1730         ssl_ctx_add_crls(ctx, crls, 0);
1731
1732         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1733                 goto end;
1734
1735         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1736                                                 crls, crl_download))
1737                 {
1738                 BIO_printf(bio_err, "Error loading store locations\n");
1739                 ERR_print_errors(bio_err);
1740                 goto end;
1741                 }
1742
1743 #ifndef OPENSSL_NO_TLSEXT
1744         if (s_cert2)
1745                 {
1746                 ctx2=SSL_CTX_new(meth);
1747                 if (ctx2 == NULL)
1748                         {
1749                         ERR_print_errors(bio_err);
1750                         goto end;
1751                         }
1752                 }
1753         
1754         if (ctx2)
1755                 {
1756                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1757
1758                 if (session_id_prefix)
1759                         {
1760                         if(strlen(session_id_prefix) >= 32)
1761                                 BIO_printf(bio_err,
1762                                         "warning: id_prefix is too long, only one new session will be possible\n");
1763                         else if(strlen(session_id_prefix) >= 16)
1764                                 BIO_printf(bio_err,
1765                                         "warning: id_prefix is too long if you use SSLv2\n");
1766                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1767                                 {
1768                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1769                                 ERR_print_errors(bio_err);
1770                                 goto end;
1771                                 }
1772                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1773                         }
1774                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1775                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1776                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1777                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1778                  * Setting read ahead solves this problem.
1779                  */
1780                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1781
1782                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1783
1784                 if (no_cache)
1785                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1786                 else if (ext_cache)
1787                         init_session_cache_ctx(ctx2);
1788                 else
1789                         SSL_CTX_sess_set_cache_size(ctx2,128);
1790
1791                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1792                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1793                         {
1794                         ERR_print_errors(bio_err);
1795                         }
1796                 if (vpm)
1797                         SSL_CTX_set1_param(ctx2, vpm);
1798
1799                 ssl_ctx_add_crls(ctx2, crls, 0);
1800
1801                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1802                         goto end;
1803
1804                 }
1805
1806 # ifndef OPENSSL_NO_NEXTPROTONEG
1807         if (next_proto.data)
1808                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1809 # endif
1810 #endif 
1811
1812 #ifndef OPENSSL_NO_DH
1813         if (!no_dhe)
1814                 {
1815                 DH *dh=NULL;
1816
1817                 if (dhfile)
1818                         dh = load_dh_param(dhfile);
1819                 else if (s_cert_file)
1820                         dh = load_dh_param(s_cert_file);
1821
1822                 if (dh != NULL)
1823                         {
1824                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1825                         }
1826                 else
1827                         {
1828                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1829                         dh=get_dh512();
1830                         }
1831                 (void)BIO_flush(bio_s_out);
1832
1833                 SSL_CTX_set_tmp_dh(ctx,dh);
1834 #ifndef OPENSSL_NO_TLSEXT
1835                 if (ctx2)
1836                         {
1837                         if (!dhfile)
1838                                 { 
1839                                 DH *dh2=load_dh_param(s_cert_file2);
1840                                 if (dh2 != NULL)
1841                                         {
1842                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1843                                         (void)BIO_flush(bio_s_out);
1844
1845                                         DH_free(dh);
1846                                         dh = dh2;
1847                                         }
1848                                 }
1849                         SSL_CTX_set_tmp_dh(ctx2,dh);
1850                         }
1851 #endif
1852                 DH_free(dh);
1853                 }
1854 #endif
1855
1856         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1857                 goto end;
1858 #ifndef OPENSSL_NO_TLSEXT
1859         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1860                 goto end;
1861         if (s_serverinfo_file != NULL
1862             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1863                 goto end;
1864 #endif
1865 #ifndef OPENSSL_NO_TLSEXT
1866         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1867                 goto end; 
1868 #endif
1869         if (s_dcert != NULL)
1870                 {
1871                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1872                         goto end;
1873                 }
1874
1875 #ifndef OPENSSL_NO_RSA
1876 #if 1
1877         if (!no_tmp_rsa)
1878                 {
1879                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1880 #ifndef OPENSSL_NO_TLSEXT
1881                 if (ctx2) 
1882                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1883 #endif          
1884                 }
1885 #else
1886         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1887                 {
1888                 RSA *rsa;
1889
1890                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1891                 BIO_flush(bio_s_out);
1892
1893                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1894
1895                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1896                         {
1897                         ERR_print_errors(bio_err);
1898                         goto end;
1899                         }
1900 #ifndef OPENSSL_NO_TLSEXT
1901                         if (ctx2)
1902                                 {
1903                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1904                                         {
1905                                         ERR_print_errors(bio_err);
1906                                         goto end;
1907                                         }
1908                                 }
1909 #endif
1910                 RSA_free(rsa);
1911                 BIO_printf(bio_s_out,"\n");
1912                 }
1913 #endif
1914 #endif
1915
1916 #ifndef OPENSSL_NO_PSK
1917 #ifdef OPENSSL_NO_JPAKE
1918         if (psk_key != NULL)
1919 #else
1920         if (psk_key != NULL || jpake_secret)
1921 #endif
1922                 {
1923                 if (s_debug)
1924                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1925                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1926                 }
1927
1928         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1929                 {
1930                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1931                 ERR_print_errors(bio_err);
1932                 goto end;
1933                 }
1934 #endif
1935
1936         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1937         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1938                 sizeof s_server_session_id_context);
1939
1940         /* Set DTLS cookie generation and verification callbacks */
1941         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1942         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1943
1944 #ifndef OPENSSL_NO_TLSEXT
1945         if (ctx2)
1946                 {
1947                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1948                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1949                         sizeof s_server_session_id_context);
1950
1951                 tlsextcbp.biodebug = bio_s_out;
1952                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1953                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1954                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1955                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1956                 }
1957 #endif
1958
1959 #ifndef OPENSSL_NO_SRP
1960         if (srp_verifier_file != NULL)
1961                 {
1962                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1963                 srp_callback_parm.user = NULL;
1964                 srp_callback_parm.login = NULL;
1965                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1966                         {
1967                         BIO_printf(bio_err,
1968                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1969                                    srp_verifier_file, ret);
1970                                 goto end;
1971                         }
1972                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1973                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1974                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1975                 }
1976         else
1977 #endif
1978         if (CAfile != NULL)
1979                 {
1980                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1981 #ifndef OPENSSL_NO_TLSEXT
1982                 if (ctx2) 
1983                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1984 #endif
1985                 }
1986
1987         BIO_printf(bio_s_out,"ACCEPT\n");
1988         (void)BIO_flush(bio_s_out);
1989         if (rev)
1990                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1991         else if (www)
1992                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1993         else
1994                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
1995         print_stats(bio_s_out,ctx);
1996         ret=0;
1997 end:
1998         if (ctx != NULL) SSL_CTX_free(ctx);
1999         if (s_cert)
2000                 X509_free(s_cert);
2001         if (crls)
2002                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2003         if (s_dcert)
2004                 X509_free(s_dcert);
2005         if (s_key)
2006                 EVP_PKEY_free(s_key);
2007         if (s_dkey)
2008                 EVP_PKEY_free(s_dkey);
2009         if (s_chain)
2010                 sk_X509_pop_free(s_chain, X509_free);
2011         if (s_dchain)
2012                 sk_X509_pop_free(s_dchain, X509_free);
2013         if (pass)
2014                 OPENSSL_free(pass);
2015         if (dpass)
2016                 OPENSSL_free(dpass);
2017         if (vpm)
2018                 X509_VERIFY_PARAM_free(vpm);
2019         free_sessions();
2020 #ifndef OPENSSL_NO_TLSEXT
2021         if (tlscstatp.host)
2022                 OPENSSL_free(tlscstatp.host);
2023         if (tlscstatp.port)
2024                 OPENSSL_free(tlscstatp.port);
2025         if (tlscstatp.path)
2026                 OPENSSL_free(tlscstatp.path);
2027         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2028         if (s_cert2)
2029                 X509_free(s_cert2);
2030         if (s_key2)
2031                 EVP_PKEY_free(s_key2);
2032         if (authz_in != NULL)
2033                 BIO_free(authz_in);
2034         if (serverinfo_in != NULL)
2035                 BIO_free(serverinfo_in);
2036 #endif
2037         ssl_excert_free(exc);
2038         if (ssl_args)
2039                 sk_OPENSSL_STRING_free(ssl_args);
2040         if (cctx)
2041                 SSL_CONF_CTX_free(cctx);
2042 #ifndef OPENSSL_NO_JPAKE
2043         if (jpake_secret && psk_key)
2044                 OPENSSL_free(psk_key);
2045 #endif
2046         if (bio_s_out != NULL)
2047                 {
2048                 BIO_free(bio_s_out);
2049                 bio_s_out=NULL;
2050                 }
2051         if (bio_s_msg != NULL)
2052                 {
2053                 BIO_free(bio_s_msg);
2054                 bio_s_msg = NULL;
2055                 }
2056         apps_shutdown();
2057         OPENSSL_EXIT(ret);
2058         }
2059
2060 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2061         {
2062         BIO_printf(bio,"%4ld items in the session cache\n",
2063                 SSL_CTX_sess_number(ssl_ctx));
2064         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2065                 SSL_CTX_sess_connect(ssl_ctx));
2066         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2067                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2068         BIO_printf(bio,"%4ld client connects that finished\n",
2069                 SSL_CTX_sess_connect_good(ssl_ctx));
2070         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2071                 SSL_CTX_sess_accept(ssl_ctx));
2072         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2073                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2074         BIO_printf(bio,"%4ld server accepts that finished\n",
2075                 SSL_CTX_sess_accept_good(ssl_ctx));
2076         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2077         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2078         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2079         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2080         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2081                 SSL_CTX_sess_cache_full(ssl_ctx),
2082                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2083         }
2084
2085 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2086         {
2087         char *buf=NULL;
2088         fd_set readfds;
2089         int ret=1,width;
2090         int k,i;
2091         unsigned long l;
2092         SSL *con=NULL;
2093         BIO *sbio;
2094 #ifndef OPENSSL_NO_KRB5
2095         KSSL_CTX *kctx;
2096 #endif
2097         struct timeval timeout;
2098 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2099         struct timeval tv;
2100 #else
2101         struct timeval *timeoutp;
2102 #endif
2103
2104         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2105                 {
2106                 BIO_printf(bio_err,"out of memory\n");
2107                 goto err;
2108                 }
2109 #ifdef FIONBIO  
2110         if (s_nbio)
2111                 {
2112                 unsigned long sl=1;
2113
2114                 if (!s_quiet)
2115                         BIO_printf(bio_err,"turning on non blocking io\n");
2116                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2117                         ERR_print_errors(bio_err);
2118                 }
2119 #endif
2120
2121         if (con == NULL) {
2122                 con=SSL_new(ctx);
2123 #ifndef OPENSSL_NO_TLSEXT
2124         if (s_tlsextdebug)
2125                 {
2126                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2127                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2128                 }
2129         if (s_tlsextstatus)
2130                 {
2131                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2132                 tlscstatp.err = bio_err;
2133                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2134                 }
2135 #endif
2136 #ifndef OPENSSL_NO_KRB5
2137                 if ((kctx = kssl_ctx_new()) != NULL)
2138                         {
2139                         SSL_set0_kssl_ctx(con, kctx);
2140                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2141                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2142                         }
2143 #endif  /* OPENSSL_NO_KRB5 */
2144                 if(context)
2145                       SSL_set_session_id_context(con, context,
2146                                                  strlen((char *)context));
2147         }
2148         SSL_clear(con);
2149 #if 0
2150 #ifdef TLSEXT_TYPE_opaque_prf_input
2151         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2152 #endif
2153 #endif
2154
2155         if (stype == SOCK_DGRAM)
2156                 {
2157
2158                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2159
2160                 if (enable_timeouts)
2161                         {
2162                         timeout.tv_sec = 0;
2163                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2164                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2165                         
2166                         timeout.tv_sec = 0;
2167                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2168                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2169                         }
2170
2171                 if (socket_mtu > 28)
2172                         {
2173                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2174                         SSL_set_mtu(con, socket_mtu - 28);
2175                         }
2176                 else
2177                         /* want to do MTU discovery */
2178                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2179
2180         /* turn on cookie exchange */
2181         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2182                 }
2183         else
2184                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2185
2186         if (s_nbio_test)
2187                 {
2188                 BIO *test;
2189
2190                 test=BIO_new(BIO_f_nbio_test());
2191                 sbio=BIO_push(test,sbio);
2192                 }
2193 #ifndef OPENSSL_NO_JPAKE
2194         if(jpake_secret)
2195                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2196 #endif
2197
2198         SSL_set_bio(con,sbio,sbio);
2199         SSL_set_accept_state(con);
2200         /* SSL_set_fd(con,s); */
2201
2202         if (s_debug)
2203                 {
2204                 SSL_set_debug(con, 1);
2205                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2206                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2207                 }
2208         if (s_msg)
2209                 {
2210 #ifndef OPENSSL_NO_SSL_TRACE
2211                 if (s_msg == 2)
2212                         SSL_set_msg_callback(con, SSL_trace);
2213                 else
2214 #endif
2215                         SSL_set_msg_callback(con, msg_cb);
2216                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2217                 }
2218 #ifndef OPENSSL_NO_TLSEXT
2219         if (s_tlsextdebug)
2220                 {
2221                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2222                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2223                 }
2224 #endif
2225
2226         width=s+1;
2227         for (;;)
2228                 {
2229                 int read_from_terminal;
2230                 int read_from_sslcon;
2231
2232                 read_from_terminal = 0;
2233                 read_from_sslcon = SSL_pending(con);
2234
2235                 if (!read_from_sslcon)
2236                         {
2237                         FD_ZERO(&readfds);
2238 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2239                         openssl_fdset(fileno(stdin),&readfds);
2240 #endif
2241                         openssl_fdset(s,&readfds);
2242                         /* Note: under VMS with SOCKETSHR the second parameter is
2243                          * currently of type (int *) whereas under other systems
2244                          * it is (void *) if you don't have a cast it will choke
2245                          * the compiler: if you do have a cast then you can either
2246                          * go for (int *) or (void *).
2247                          */
2248 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2249                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2250                          * on sockets. As a workaround we timeout the select every
2251                          * second and check for any keypress. In a proper Windows
2252                          * application we wouldn't do this because it is inefficient.
2253                          */
2254                         tv.tv_sec = 1;
2255                         tv.tv_usec = 0;
2256                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2257                         if((i < 0) || (!i && !_kbhit() ) )continue;
2258                         if(_kbhit())
2259                                 read_from_terminal = 1;
2260 #elif defined(OPENSSL_SYS_BEOS_R5)
2261                         /* Under BeOS-R5 the situation is similar to DOS */
2262                         tv.tv_sec = 1;
2263                         tv.tv_usec = 0;
2264                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2265                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2266                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2267                                 continue;
2268                         if (read(fileno(stdin), buf, 0) >= 0)
2269                                 read_from_terminal = 1;
2270                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2271 #else
2272                         if ((SSL_version(con) == DTLS1_VERSION) &&
2273                                 DTLSv1_get_timeout(con, &timeout))
2274                                 timeoutp = &timeout;
2275                         else
2276                                 timeoutp = NULL;
2277
2278                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2279
2280                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2281                                 {
2282                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2283                                 }
2284
2285                         if (i <= 0) continue;
2286                         if (FD_ISSET(fileno(stdin),&readfds))
2287                                 read_from_terminal = 1;
2288 #endif
2289                         if (FD_ISSET(s,&readfds))
2290                                 read_from_sslcon = 1;
2291                         }
2292                 if (read_from_terminal)
2293                         {
2294                         if (s_crlf)
2295                                 {
2296                                 int j, lf_num;
2297
2298                                 i=raw_read_stdin(buf, bufsize/2);
2299                                 lf_num = 0;
2300                                 /* both loops are skipped when i <= 0 */
2301                                 for (j = 0; j < i; j++)
2302                                         if (buf[j] == '\n')
2303                                                 lf_num++;
2304                                 for (j = i-1; j >= 0; j--)
2305                                         {
2306                                         buf[j+lf_num] = buf[j];
2307                                         if (buf[j] == '\n')
2308                                                 {
2309                                                 lf_num--;
2310                                                 i++;
2311                                                 buf[j+lf_num] = '\r';
2312                                                 }
2313                                         }
2314                                 assert(lf_num == 0);
2315                                 }
2316                         else
2317                                 i=raw_read_stdin(buf,bufsize);
2318                         if (!s_quiet && !s_brief)
2319                                 {
2320                                 if ((i <= 0) || (buf[0] == 'Q'))
2321                                         {
2322                                         BIO_printf(bio_s_out,"DONE\n");
2323                                         SHUTDOWN(s);
2324                                         close_accept_socket();
2325                                         ret= -11;
2326                                         goto err;
2327                                         }
2328                                 if ((i <= 0) || (buf[0] == 'q'))
2329                                         {
2330                                         BIO_printf(bio_s_out,"DONE\n");
2331                                         if (SSL_version(con) != DTLS1_VERSION)
2332                         SHUTDOWN(s);
2333         /*                              close_accept_socket();
2334                                         ret= -11;*/
2335                                         goto err;
2336                                         }
2337
2338 #ifndef OPENSSL_NO_HEARTBEATS
2339                                 if ((buf[0] == 'B') &&
2340                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2341                                         {
2342                                         BIO_printf(bio_err,"HEARTBEATING\n");
2343                                         SSL_heartbeat(con);
2344                                         i=0;
2345                                         continue;
2346                                         }
2347 #endif
2348                                 if ((buf[0] == 'r') && 
2349                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2350                                         {
2351                                         SSL_renegotiate(con);
2352                                         i=SSL_do_handshake(con);
2353                                         printf("SSL_do_handshake -> %d\n",i);
2354                                         i=0; /*13; */
2355                                         continue;
2356                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2357                                         }
2358                                 if ((buf[0] == 'R') &&
2359                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2360                                         {
2361                                         SSL_set_verify(con,
2362                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2363                                         SSL_renegotiate(con);
2364                                         i=SSL_do_handshake(con);
2365                                         printf("SSL_do_handshake -> %d\n",i);
2366                                         i=0; /* 13; */
2367                                         continue;
2368                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2369                                         }
2370                                 if (buf[0] == 'P')
2371                                         {
2372                                         static const char *str="Lets print some clear text\n";
2373                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2374                                         }
2375                                 if (buf[0] == 'S')
2376                                         {
2377                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2378                                         }
2379                                 }
2380 #ifdef CHARSET_EBCDIC
2381                         ebcdic2ascii(buf,buf,i);
2382 #endif
2383                         l=k=0;
2384                         for (;;)
2385                                 {
2386                                 /* should do a select for the write */
2387 #ifdef RENEG
2388 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2389 #endif
2390                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2391 #ifndef OPENSSL_NO_SRP
2392                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2393                                         {
2394                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2395                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2396                                         if (srp_callback_parm.user) 
2397                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2398                                         else 
2399                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2400                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2401                                         }
2402 #endif
2403                                 switch (SSL_get_error(con,k))
2404                                         {
2405                                 case SSL_ERROR_NONE:
2406                                         break;
2407                                 case SSL_ERROR_WANT_WRITE:
2408                                 case SSL_ERROR_WANT_READ:
2409                                 case SSL_ERROR_WANT_X509_LOOKUP:
2410                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2411                                         break;
2412                                 case SSL_ERROR_SYSCALL:
2413                                 case SSL_ERROR_SSL:
2414                                         BIO_printf(bio_s_out,"ERROR\n");
2415                                         ERR_print_errors(bio_err);
2416                                         ret=1;
2417                                         goto err;
2418                                         /* break; */
2419                                 case SSL_ERROR_ZERO_RETURN:
2420                                         BIO_printf(bio_s_out,"DONE\n");
2421                                         ret=1;
2422                                         goto err;
2423                                         }
2424                                 l+=k;
2425                                 i-=k;
2426                                 if (i <= 0) break;
2427                                 }
2428                         }
2429                 if (read_from_sslcon)
2430                         {
2431                         if (!SSL_is_init_finished(con))
2432                                 {
2433                                 i=init_ssl_connection(con);
2434                                 
2435                                 if (i < 0)
2436                                         {
2437                                         ret=0;
2438                                         goto err;
2439                                         }
2440                                 else if (i == 0)
2441                                         {
2442                                         ret=1;
2443                                         goto err;
2444                                         }
2445                                 }
2446                         else
2447                                 {
2448 again:  
2449                                 i=SSL_read(con,(char *)buf,bufsize);
2450 #ifndef OPENSSL_NO_SRP
2451                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2452                                         {
2453                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2454                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2455                                         if (srp_callback_parm.user) 
2456                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2457                                         else 
2458                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2459                                         i=SSL_read(con,(char *)buf,bufsize);
2460                                         }
2461 #endif
2462                                 switch (SSL_get_error(con,i))
2463                                         {
2464                                 case SSL_ERROR_NONE:
2465 #ifdef CHARSET_EBCDIC
2466                                         ascii2ebcdic(buf,buf,i);
2467 #endif
2468                                         raw_write_stdout(buf,
2469                                                 (unsigned int)i);
2470                                         if (SSL_pending(con)) goto again;
2471                                         break;
2472                                 case SSL_ERROR_WANT_WRITE:
2473                                 case SSL_ERROR_WANT_READ:
2474                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2475                                         break;
2476                                 case SSL_ERROR_SYSCALL:
2477                                 case SSL_ERROR_SSL:
2478                                         BIO_printf(bio_s_out,"ERROR\n");
2479                                         ERR_print_errors(bio_err);
2480                                         ret=1;
2481                                         goto err;
2482                                 case SSL_ERROR_ZERO_RETURN:
2483                                         BIO_printf(bio_s_out,"DONE\n");
2484                                         ret=1;
2485                                         goto err;
2486                                         }
2487                                 }
2488                         }
2489                 }
2490 err:
2491         if (con != NULL)
2492                 {
2493                 BIO_printf(bio_s_out,"shutting down SSL\n");
2494 #if 1
2495                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2496 #else
2497                 SSL_shutdown(con);
2498 #endif
2499                 SSL_free(con);
2500                 }
2501         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2502         if (buf != NULL)
2503                 {
2504                 OPENSSL_cleanse(buf,bufsize);
2505                 OPENSSL_free(buf);
2506                 }
2507         if (ret >= 0)
2508                 BIO_printf(bio_s_out,"ACCEPT\n");
2509         return(ret);
2510         }
2511
2512 static void close_accept_socket(void)
2513         {
2514         BIO_printf(bio_err,"shutdown accept socket\n");
2515         if (accept_socket >= 0)
2516                 {
2517                 SHUTDOWN2(accept_socket);
2518                 }
2519         }
2520
2521 static int init_ssl_connection(SSL *con)
2522         {
2523         int i;
2524         const char *str;
2525         X509 *peer;
2526         long verify_error;
2527         MS_STATIC char buf[BUFSIZ];
2528 #ifndef OPENSSL_NO_KRB5
2529         char *client_princ;
2530 #endif
2531 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2532         const unsigned char *next_proto_neg;
2533         unsigned next_proto_neg_len;
2534 #endif
2535         unsigned char *exportedkeymat;
2536
2537
2538         i=SSL_accept(con);
2539 #ifndef OPENSSL_NO_SRP
2540         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2541                 {
2542                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2543                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2544                         if (srp_callback_parm.user) 
2545                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2546                         else 
2547                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2548                         i=SSL_accept(con);
2549                 }
2550 #endif
2551         if (i <= 0)
2552                 {
2553                 if (BIO_sock_should_retry(i))
2554                         {
2555                         BIO_printf(bio_s_out,"DELAY\n");
2556                         return(1);
2557                         }
2558
2559                 BIO_printf(bio_err,"ERROR\n");
2560                 verify_error=SSL_get_verify_result(con);
2561                 if (verify_error != X509_V_OK)
2562                         {
2563                         BIO_printf(bio_err,"verify error:%s\n",
2564                                 X509_verify_cert_error_string(verify_error));
2565                         }
2566                 /* Always print any error messages */
2567                 ERR_print_errors(bio_err);
2568                 return(0);
2569                 }
2570
2571         if (s_brief)
2572                 print_ssl_summary(bio_err, con);
2573
2574         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2575
2576         peer=SSL_get_peer_certificate(con);
2577         if (peer != NULL)
2578                 {
2579                 BIO_printf(bio_s_out,"Client certificate\n");
2580                 PEM_write_bio_X509(bio_s_out,peer);
2581                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2582                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2583                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2584                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2585                 X509_free(peer);
2586                 }
2587
2588         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2589                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2590         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2591         ssl_print_sigalgs(bio_s_out, con);
2592 #ifndef OPENSSL_NO_EC
2593         ssl_print_point_formats(bio_s_out, con);
2594         ssl_print_curves(bio_s_out, con, 0);
2595 #endif
2596         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2597
2598 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2599         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2600         if (next_proto_neg)
2601                 {
2602                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2603                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2604                 BIO_printf(bio_s_out, "\n");
2605                 }
2606 #endif
2607         {
2608         SRTP_PROTECTION_PROFILE *srtp_profile
2609           = SSL_get_selected_srtp_profile(con);
2610
2611         if(srtp_profile)
2612                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2613                            srtp_profile->name);
2614         }
2615         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2616         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2617                 TLS1_FLAGS_TLS_PADDING_BUG)
2618                 BIO_printf(bio_s_out,
2619                            "Peer has incorrect TLSv1 block padding\n");
2620 #ifndef OPENSSL_NO_KRB5
2621         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2622         if (client_princ != NULL)
2623                 {
2624                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2625                                                                 client_princ);
2626                 }
2627 #endif /* OPENSSL_NO_KRB5 */
2628         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2629                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2630         if (keymatexportlabel != NULL)
2631                 {
2632                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2633                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2634                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2635                            keymatexportlen);
2636                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2637                 if (exportedkeymat != NULL)
2638                         {
2639                         if (!SSL_export_keying_material(con, exportedkeymat,
2640                                                         keymatexportlen,
2641                                                         keymatexportlabel,
2642                                                         strlen(keymatexportlabel),
2643                                                         NULL, 0, 0))
2644                                 {
2645                                 BIO_printf(bio_s_out, "    Error\n");
2646                                 }
2647                         else
2648                                 {
2649                                 BIO_printf(bio_s_out, "    Keying material: ");
2650                                 for (i=0; i<keymatexportlen; i++)
2651                                         BIO_printf(bio_s_out, "%02X",
2652                                                    exportedkeymat[i]);
2653                                 BIO_printf(bio_s_out, "\n");
2654                                 }
2655                         OPENSSL_free(exportedkeymat);
2656                         }
2657                 }
2658
2659         return(1);
2660         }
2661
2662 #ifndef OPENSSL_NO_DH
2663 static DH *load_dh_param(const char *dhfile)
2664         {
2665         DH *ret=NULL;
2666         BIO *bio;
2667
2668         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2669                 goto err;
2670         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2671 err:
2672         if (bio != NULL) BIO_free(bio);
2673         return(ret);
2674         }
2675 #endif
2676 #ifndef OPENSSL_NO_KRB5
2677         char *client_princ;
2678 #endif
2679
2680 #if 0
2681 static int load_CA(SSL_CTX *ctx, char *file)
2682         {
2683         FILE *in;
2684         X509 *x=NULL;
2685
2686         if ((in=fopen(file,"r")) == NULL)
2687                 return(0);
2688
2689         for (;;)
2690                 {
2691                 if (PEM_read_X509(in,&x,NULL) == NULL)
2692                         break;
2693                 SSL_CTX_add_client_CA(ctx,x);
2694                 }
2695         if (x != NULL) X509_free(x);
2696         fclose(in);
2697         return(1);
2698         }
2699 #endif
2700
2701 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2702         {
2703         char *buf=NULL;
2704         int ret=1;
2705         int i,j,k,dot;
2706         SSL *con;
2707         const SSL_CIPHER *c;
2708         BIO *io,*ssl_bio,*sbio;
2709 #ifndef OPENSSL_NO_KRB5
2710         KSSL_CTX *kctx;
2711 #endif
2712
2713         buf=OPENSSL_malloc(bufsize);
2714         if (buf == NULL) return(0);
2715         io=BIO_new(BIO_f_buffer());
2716         ssl_bio=BIO_new(BIO_f_ssl());
2717         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2718
2719 #ifdef FIONBIO  
2720         if (s_nbio)
2721                 {
2722                 unsigned long sl=1;
2723
2724                 if (!s_quiet)
2725                         BIO_printf(bio_err,"turning on non blocking io\n");
2726                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2727                         ERR_print_errors(bio_err);
2728                 }
2729 #endif
2730
2731         /* lets make the output buffer a reasonable size */
2732         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2733
2734         if ((con=SSL_new(ctx)) == NULL) goto err;
2735 #ifndef OPENSSL_NO_TLSEXT
2736                 if (s_tlsextdebug)
2737                         {
2738                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2739                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2740                         }
2741 #endif
2742 #ifndef OPENSSL_NO_KRB5
2743         if ((kctx = kssl_ctx_new()) != NULL)
2744                 {
2745                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2746                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2747                 }
2748 #endif  /* OPENSSL_NO_KRB5 */
2749         if(context) SSL_set_session_id_context(con, context,
2750                                                strlen((char *)context));
2751
2752         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2753         if (s_nbio_test)
2754                 {
2755                 BIO *test;
2756
2757                 test=BIO_new(BIO_f_nbio_test());
2758                 sbio=BIO_push(test,sbio);
2759                 }
2760         SSL_set_bio(con,sbio,sbio);
2761         SSL_set_accept_state(con);
2762
2763         /* SSL_set_fd(con,s); */
2764         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2765         BIO_push(io,ssl_bio);
2766 #ifdef CHARSET_EBCDIC
2767         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2768 #endif
2769
2770         if (s_debug)
2771                 {
2772                 SSL_set_debug(con, 1);
2773                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2774                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2775                 }
2776         if (s_msg)
2777                 {
2778 #ifndef OPENSSL_NO_SSL_TRACE
2779                 if (s_msg == 2)
2780                         SSL_set_msg_callback(con, SSL_trace);
2781                 else
2782 #endif
2783                         SSL_set_msg_callback(con, msg_cb);
2784                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2785                 }
2786
2787         for (;;)
2788                 {
2789                 if (hack)
2790                         {
2791                         i=SSL_accept(con);
2792 #ifndef OPENSSL_NO_SRP
2793                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2794                 {
2795                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2796                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2797                         if (srp_callback_parm.user) 
2798                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2799                         else 
2800                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2801                         i=SSL_accept(con);
2802                 }
2803 #endif
2804                         switch (SSL_get_error(con,i))
2805                                 {
2806                         case SSL_ERROR_NONE:
2807                                 break;
2808                         case SSL_ERROR_WANT_WRITE:
2809                         case SSL_ERROR_WANT_READ:
2810                         case SSL_ERROR_WANT_X509_LOOKUP:
2811                                 continue;
2812                         case SSL_ERROR_SYSCALL:
2813                         case SSL_ERROR_SSL:
2814                         case SSL_ERROR_ZERO_RETURN:
2815                                 ret=1;
2816                                 goto err;
2817                                 /* break; */
2818                                 }
2819
2820                         SSL_renegotiate(con);
2821                         SSL_write(con,NULL,0);
2822                         }
2823
2824                 i=BIO_gets(io,buf,bufsize-1);
2825                 if (i < 0) /* error */
2826                         {
2827                         if (!BIO_should_retry(io))
2828                                 {
2829                                 if (!s_quiet)
2830                                         ERR_print_errors(bio_err);
2831                                 goto err;
2832                                 }
2833                         else
2834                                 {
2835                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2836 #if defined(OPENSSL_SYS_NETWARE)
2837             delay(1000);
2838 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2839                                 sleep(1);
2840 #endif
2841                                 continue;
2842                                 }
2843                         }
2844                 else if (i == 0) /* end of input */
2845                         {
2846                         ret=1;
2847                         goto end;
2848                         }
2849
2850                 /* else we have data */
2851                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2852                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2853                         {
2854                         char *p;
2855                         X509 *peer;
2856                         STACK_OF(SSL_CIPHER) *sk;
2857                         static const char *space="                          ";
2858
2859                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2860                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2861                         BIO_puts(io,"<pre>\n");
2862 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2863                         BIO_puts(io,"\n");
2864                         for (i=0; i<local_argc; i++)
2865                                 {
2866                                 BIO_puts(io,local_argv[i]);
2867                                 BIO_write(io," ",1);
2868                                 }
2869                         BIO_puts(io,"\n");
2870
2871                         BIO_printf(io,
2872                                 "Secure Renegotiation IS%s supported\n",
2873                                 SSL_get_secure_renegotiation_support(con) ?
2874                                                         "" : " NOT");
2875
2876                         /* The following is evil and should not really
2877                          * be done */
2878                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2879                         sk=SSL_get_ciphers(con);
2880                         j=sk_SSL_CIPHER_num(sk);
2881                         for (i=0; i<j; i++)
2882                                 {
2883                                 c=sk_SSL_CIPHER_value(sk,i);
2884                                 BIO_printf(io,"%-11s:%-25s",
2885                                         SSL_CIPHER_get_version(c),
2886                                         SSL_CIPHER_get_name(c));
2887                                 if ((((i+1)%2) == 0) && (i+1 != j))
2888                                         BIO_puts(io,"\n");
2889                                 }
2890                         BIO_puts(io,"\n");
2891                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2892                         if (p != NULL)
2893                                 {
2894                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2895                                 j=i=0;
2896                                 while (*p)
2897                                         {
2898                                         if (*p == ':')
2899                                                 {
2900                                                 BIO_write(io,space,26-j);
2901                                                 i++;
2902                                                 j=0;
2903                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2904                                                 }
2905                                         else
2906                                                 {
2907                                                 BIO_write(io,p,1);
2908                                                 j++;
2909                                                 }
2910                                         p++;
2911                                         }
2912                                 BIO_puts(io,"\n");
2913                                 }
2914                         ssl_print_sigalgs(io, con);
2915 #ifndef OPENSSL_NO_EC
2916                         ssl_print_curves(io, con, 0);
2917 #endif
2918                         BIO_printf(io,(SSL_cache_hit(con)
2919                                 ?"---\nReused, "
2920                                 :"---\nNew, "));
2921                         c=SSL_get_current_cipher(con);
2922                         BIO_printf(io,"%s, Cipher is %s\n",
2923                                 SSL_CIPHER_get_version(c),
2924                                 SSL_CIPHER_get_name(c));
2925                         SSL_SESSION_print(io,SSL_get_session(con));
2926                         BIO_printf(io,"---\n");
2927                         print_stats(io,SSL_get_SSL_CTX(con));
2928                         BIO_printf(io,"---\n");
2929                         peer=SSL_get_peer_certificate(con);
2930                         if (peer != NULL)
2931                                 {
2932                                 BIO_printf(io,"Client certificate\n");
2933                                 X509_print(io,peer);
2934                                 PEM_write_bio_X509(io,peer);
2935                                 }
2936                         else
2937                                 BIO_puts(io,"no client certificate available\n");
2938                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2939                         break;
2940                         }
2941                 else if ((www == 2 || www == 3)
2942                          && (strncmp("GET /",buf,5) == 0))
2943                         {
2944                         BIO *file;
2945                         char *p,*e;
2946                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2947
2948                         /* skip the '/' */
2949                         p= &(buf[5]);
2950
2951                         dot = 1;
2952                         for (e=p; *e != '\0'; e++)
2953                                 {
2954                                 if (e[0] == ' ')
2955                                         break;
2956
2957                                 switch (dot)
2958                                         {
2959                                 case 1:
2960                                         dot = (e[0] == '.') ? 2 : 0;
2961                                         break;
2962                                 case 2:
2963                                         dot = (e[0] == '.') ? 3 : 0;
2964                                         break;
2965                                 case 3:
2966                                         dot = (e[0] == '/') ? -1 : 0;
2967                                         break;
2968                                         }
2969                                 if (dot == 0)
2970                                         dot = (e[0] == '/') ? 1 : 0;
2971                                 }
2972                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2973
2974                         if (*e == '\0')
2975                                 {
2976                                 BIO_puts(io,text);
2977                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2978                                 break;
2979                                 }
2980                         *e='\0';
2981
2982                         if (dot)
2983                                 {
2984                                 BIO_puts(io,text);
2985                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2986                                 break;
2987                                 }
2988
2989                         if (*p == '/')
2990                                 {
2991                                 BIO_puts(io,text);
2992                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2993                                 break;
2994                                 }
2995
2996 #if 0
2997                         /* append if a directory lookup */
2998                         if (e[-1] == '/')
2999                                 strcat(p,"index.html");
3000 #endif
3001
3002                         /* if a directory, do the index thang */
3003                         if (app_isdir(p)>0)
3004                                 {
3005 #if 0 /* must check buffer size */
3006                                 strcat(p,"/index.html");
3007 #else
3008                                 BIO_puts(io,text);
3009                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3010                                 break;
3011 #endif
3012                                 }
3013
3014                         if ((file=BIO_new_file(p,"r")) == NULL)
3015                                 {
3016                                 BIO_puts(io,text);
3017                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3018                                 ERR_print_errors(io);
3019                                 break;
3020                                 }
3021
3022                         if (!s_quiet)
3023                                 BIO_printf(bio_err,"FILE:%s\n",p);
3024
3025                         if (www == 2)
3026                                 {
3027                                 i=strlen(p);
3028                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3029                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3030                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3031                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3032                                 else
3033                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3034                                 }
3035                         /* send the file */
3036                         for (;;)
3037                                 {
3038                                 i=BIO_read(file,buf,bufsize);
3039                                 if (i <= 0) break;
3040
3041 #ifdef RENEG
3042                                 total_bytes+=i;
3043                                 fprintf(stderr,"%d\n",i);
3044                                 if (total_bytes > 3*1024)
3045                                         {
3046                                         total_bytes=0;
3047                                         fprintf(stderr,"RENEGOTIATE\n");
3048                                         SSL_renegotiate(con);
3049                                         }
3050 #endif
3051
3052                                 for (j=0; j<i; )
3053                                         {
3054 #ifdef RENEG
3055 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3056 #endif
3057                                         k=BIO_write(io,&(buf[j]),i-j);
3058                                         if (k <= 0)
3059                                                 {
3060                                                 if (!BIO_should_retry(io))
3061                                                         goto write_error;
3062                                                 else
3063                                                         {
3064                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3065                                                         }
3066                                                 }
3067                                         else
3068                                                 {
3069                                                 j+=k;
3070                                                 }
3071                                         }
3072                                 }
3073 write_error:
3074                         BIO_free(file);
3075                         break;
3076                         }
3077                 }
3078
3079         for (;;)
3080                 {
3081                 i=(int)BIO_flush(io);
3082                 if (i <= 0)
3083                         {
3084                         if (!BIO_should_retry(io))
3085                                 break;
3086                         }
3087                 else
3088                         break;
3089                 }
3090 end:
3091 #if 1
3092         /* make sure we re-use sessions */
3093         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3094 #else
3095         /* This kills performance */
3096 /*      SSL_shutdown(con); A shutdown gets sent in the
3097  *      BIO_free_all(io) procession */
3098 #endif
3099
3100 err:
3101
3102         if (ret >= 0)
3103                 BIO_printf(bio_s_out,"ACCEPT\n");
3104
3105         if (buf != NULL) OPENSSL_free(buf);
3106         if (io != NULL) BIO_free_all(io);
3107 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3108         return(ret);
3109         }
3110
3111 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3112         {
3113         char *buf=NULL;
3114         int i;
3115         int ret=1;
3116         SSL *con;
3117         BIO *io,*ssl_bio,*sbio;
3118 #ifndef OPENSSL_NO_KRB5
3119         KSSL_CTX *kctx;
3120 #endif
3121
3122         buf=OPENSSL_malloc(bufsize);
3123         if (buf == NULL) return(0);
3124         io=BIO_new(BIO_f_buffer());
3125         ssl_bio=BIO_new(BIO_f_ssl());
3126         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3127
3128         /* lets make the output buffer a reasonable size */
3129         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3130
3131         if ((con=SSL_new(ctx)) == NULL) goto err;
3132 #ifndef OPENSSL_NO_TLSEXT
3133         if (s_tlsextdebug)
3134                 {
3135                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3136                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3137                 }
3138 #endif
3139 #ifndef OPENSSL_NO_KRB5
3140         if ((kctx = kssl_ctx_new()) != NULL)
3141                 {
3142                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3143                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3144                 }
3145 #endif  /* OPENSSL_NO_KRB5 */
3146         if(context) SSL_set_session_id_context(con, context,
3147                                                strlen((char *)context));
3148
3149         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3150         SSL_set_bio(con,sbio,sbio);
3151         SSL_set_accept_state(con);
3152
3153         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3154         BIO_push(io,ssl_bio);
3155 #ifdef CHARSET_EBCDIC
3156         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3157 #endif
3158
3159         if (s_debug)
3160                 {
3161                 SSL_set_debug(con, 1);
3162                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3163                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3164                 }
3165         if (s_msg)
3166                 {
3167 #ifndef OPENSSL_NO_SSL_TRACE
3168                 if (s_msg == 2)
3169                         SSL_set_msg_callback(con, SSL_trace);
3170                 else
3171 #endif
3172                         SSL_set_msg_callback(con, msg_cb);
3173                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3174                 }
3175
3176         for (;;)
3177                 {
3178                 i = BIO_do_handshake(io);
3179                 if (i > 0)
3180                         break;
3181                 if (!BIO_should_retry(io))
3182                         {
3183                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3184                         ERR_print_errors(bio_err);
3185                         goto end;
3186                         }
3187                 }
3188         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3189         print_ssl_summary(bio_err, con);
3190
3191         for (;;)
3192                 {
3193                 i=BIO_gets(io,buf,bufsize-1);
3194                 if (i < 0) /* error */
3195                         {
3196                         if (!BIO_should_retry(io))
3197                                 {
3198                                 if (!s_quiet)
3199                                         ERR_print_errors(bio_err);
3200                                 goto err;
3201                                 }
3202                         else
3203                                 {
3204                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3205 #if defined(OPENSSL_SYS_NETWARE)
3206             delay(1000);
3207 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3208                                 sleep(1);
3209 #endif
3210                                 continue;
3211                                 }
3212                         }
3213                 else if (i == 0) /* end of input */
3214                         {
3215                         ret=1;
3216                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3217                         goto end;
3218                         }
3219                 else
3220                         {
3221                         char *p = buf + i - 1;
3222                         while(i && (*p == '\n' || *p == '\r'))
3223                                 {
3224                                 p--;
3225                                 i--;
3226                                 }
3227                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3228                                 {
3229                                 ret = 1;
3230                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3231                                 goto end;
3232                                 }
3233                         BUF_reverse((unsigned char *)buf, NULL, i);
3234                         buf[i] = '\n';
3235                         BIO_write(io, buf, i + 1);
3236                         for (;;)
3237                                 {
3238                                 i = BIO_flush(io);
3239                                 if (i > 0)
3240                                         break;
3241                                 if (!BIO_should_retry(io))
3242                                         goto end;
3243                                 }
3244                         }
3245                 }
3246 end:
3247         /* make sure we re-use sessions */
3248         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3249
3250 err:
3251
3252         if (buf != NULL) OPENSSL_free(buf);
3253         if (io != NULL) BIO_free_all(io);
3254         return(ret);
3255         }
3256
3257 #ifndef OPENSSL_NO_RSA
3258 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3259         {
3260         BIGNUM *bn = NULL;
3261         static RSA *rsa_tmp=NULL;
3262
3263         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3264                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3265         if (!rsa_tmp && bn)
3266                 {
3267                 if (!s_quiet)
3268                         {
3269                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3270                         (void)BIO_flush(bio_err);
3271                         }
3272                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3273                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3274                         {
3275                         if(rsa_tmp) RSA_free(rsa_tmp);
3276                         rsa_tmp = NULL;
3277                         }
3278                 if (!s_quiet)
3279                         {
3280                         BIO_printf(bio_err,"\n");
3281                         (void)BIO_flush(bio_err);
3282                         }
3283                 BN_free(bn);
3284                 }
3285         return(rsa_tmp);
3286         }
3287 #endif
3288
3289 #define MAX_SESSION_ID_ATTEMPTS 10
3290 static int generate_session_id(const SSL *ssl, unsigned char *id,
3291                                 unsigned int *id_len)
3292         {
3293         unsigned int count = 0;
3294         do      {
3295                 RAND_pseudo_bytes(id, *id_len);
3296                 /* Prefix the session_id with the required prefix. NB: If our
3297                  * prefix is too long, clip it - but there will be worse effects
3298                  * anyway, eg. the server could only possibly create 1 session
3299                  * ID (ie. the prefix!) so all future session negotiations will
3300                  * fail due to conflicts. */
3301                 memcpy(id, session_id_prefix,
3302                         (strlen(session_id_prefix) < *id_len) ?
3303                         strlen(session_id_prefix) : *id_len);
3304                 }
3305         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3306                 (++count < MAX_SESSION_ID_ATTEMPTS));
3307         if(count >= MAX_SESSION_ID_ATTEMPTS)
3308                 return 0;
3309         return 1;
3310         }
3311
3312 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3313  * structures without any serialisation. This hides some bugs which only
3314  * become apparent in deployed servers. By implementing a basic external
3315  * session cache some issues can be debugged using s_server.
3316  */
3317
3318 typedef struct simple_ssl_session_st
3319         {
3320         unsigned char *id;
3321         unsigned int idlen;
3322         unsigned char *der;
3323         int derlen;
3324         struct simple_ssl_session_st *next;
3325         } simple_ssl_session;
3326
3327 static simple_ssl_session *first = NULL;
3328
3329 static int add_session(SSL *ssl, SSL_SESSION *session)
3330         {
3331         simple_ssl_session *sess;
3332         unsigned char *p;
3333
3334         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3335
3336         SSL_SESSION_get_id(session, &sess->idlen);
3337         sess->derlen = i2d_SSL_SESSION(session, NULL);
3338
3339         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3340
3341         sess->der = OPENSSL_malloc(sess->derlen);
3342         p = sess->der;
3343         i2d_SSL_SESSION(session, &p);
3344
3345         sess->next = first;
3346         first = sess;
3347         BIO_printf(bio_err, "New session added to external cache\n");
3348         return 0;
3349         }
3350
3351 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3352                                         int *do_copy)
3353         {
3354         simple_ssl_session *sess;
3355         *do_copy = 0;
3356         for (sess = first; sess; sess = sess->next)
3357                 {
3358                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3359                         {
3360                         const unsigned char *p = sess->der;
3361                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3362                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3363                         }
3364                 }
3365         BIO_printf(bio_err, "Lookup session: cache miss\n");
3366         return NULL;
3367         }
3368
3369 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3370         {
3371         simple_ssl_session *sess, *prev = NULL;
3372         const unsigned char *id;
3373         unsigned int idlen;
3374         id = SSL_SESSION_get_id(session, &idlen);       
3375         for (sess = first; sess; sess = sess->next)
3376                 {
3377                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3378                         {
3379                         if(prev)
3380                                 prev->next = sess->next;
3381                         else
3382                                 first = sess->next;
3383                         OPENSSL_free(sess->id);
3384                         OPENSSL_free(sess->der);
3385                         OPENSSL_free(sess);
3386                         return;
3387                         }
3388                 prev = sess;
3389                 }
3390         }
3391
3392 static void init_session_cache_ctx(SSL_CTX *sctx)
3393         {
3394         SSL_CTX_set_session_cache_mode(sctx,
3395                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3396         SSL_CTX_sess_set_new_cb(sctx, add_session);
3397         SSL_CTX_sess_set_get_cb(sctx, get_session);
3398         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3399         }
3400
3401 static void free_sessions(void)
3402         {
3403         simple_ssl_session *sess, *tsess;
3404         for (sess = first; sess;)
3405                 {
3406                 OPENSSL_free(sess->id);
3407                 OPENSSL_free(sess->der);
3408                 tsess = sess;
3409                 sess = sess->next;
3410                 OPENSSL_free(tsess);
3411                 }
3412         first = NULL;
3413         }