Remove redundant OPENSSL_NO_DEPRECATED suppression
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143
144 #include <assert.h>
145 #include <ctype.h>
146 #include <stdio.h>
147 #include <stdlib.h>
148 #include <string.h>
149
150 #include <openssl/e_os2.h>
151 #ifdef OPENSSL_NO_STDIO
152 #define APPS_WIN16
153 #endif
154
155 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
156 #include <sys/types.h>
157 #endif
158
159 /* With IPv6, it looks like Digital has mixed up the proper order of
160    recursive header file inclusion, resulting in the compiler complaining
161    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
162    is needed to have fileno() declared correctly...  So let's define u_int */
163 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
164 #define __U_INT
165 typedef unsigned int u_int;
166 #endif
167
168 #include <openssl/lhash.h>
169 #include <openssl/bn.h>
170 #define USE_SOCKETS
171 #include "apps.h"
172 #include <openssl/err.h>
173 #include <openssl/pem.h>
174 #include <openssl/x509.h>
175 #include <openssl/ssl.h>
176 #include <openssl/rand.h>
177 #include <openssl/ocsp.h>
178 #ifndef OPENSSL_NO_DH
179 #include <openssl/dh.h>
180 #endif
181 #ifndef OPENSSL_NO_RSA
182 #include <openssl/rsa.h>
183 #endif
184 #ifndef OPENSSL_NO_SRP
185 #include <openssl/srp.h>
186 #endif
187 #include "s_apps.h"
188 #include "timeouts.h"
189
190 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
191 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
192 #undef FIONBIO
193 #endif
194
195 #ifndef OPENSSL_NO_RSA
196 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
197 #endif
198 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
199 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
200 static int www_body(char *hostname, int s, int stype, unsigned char *context);
201 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
202 static void close_accept_socket(void );
203 static void sv_usage(void);
204 static int init_ssl_connection(SSL *s);
205 static void print_stats(BIO *bp,SSL_CTX *ctx);
206 static int generate_session_id(const SSL *ssl, unsigned char *id,
207                                 unsigned int *id_len);
208 static void init_session_cache_ctx(SSL_CTX *sctx);
209 static void free_sessions(void);
210 #ifndef OPENSSL_NO_DH
211 static DH *load_dh_param(const char *dhfile);
212 #endif
213
214 #ifdef MONOLITH
215 static void s_server_init(void);
216 #endif
217
218 /* static int load_CA(SSL_CTX *ctx, char *file);*/
219
220 #undef BUFSIZZ
221 #define BUFSIZZ 16*1024
222 static int bufsize=BUFSIZZ;
223 static int accept_socket= -1;
224
225 #define TEST_CERT       "server.pem"
226 #ifndef OPENSSL_NO_TLSEXT
227 #define TEST_CERT2      "server2.pem"
228 #endif
229 #undef PROG
230 #define PROG            s_server_main
231
232 extern int verify_depth, verify_return_error, verify_quiet;
233
234 static int s_server_verify=SSL_VERIFY_NONE;
235 static int s_server_session_id_context = 1; /* anything will do */
236 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
237 #ifndef OPENSSL_NO_TLSEXT
238 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
239 #endif
240 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
241 #ifdef FIONBIO
242 static int s_nbio=0;
243 #endif
244 static int s_nbio_test=0;
245 int s_crlf=0;
246 static SSL_CTX *ctx=NULL;
247 #ifndef OPENSSL_NO_TLSEXT
248 static SSL_CTX *ctx2=NULL;
249 #endif
250 static int www=0;
251
252 static BIO *bio_s_out=NULL;
253 static BIO *bio_s_msg = NULL;
254 static int s_debug=0;
255 #ifndef OPENSSL_NO_TLSEXT
256 static int s_tlsextdebug=0;
257 static int s_tlsextstatus=0;
258 static int cert_status_cb(SSL *s, void *arg);
259 #endif
260 static int no_resume_ephemeral = 0;
261 static int s_msg=0;
262 static int s_quiet=0;
263 static int s_ign_eof=0;
264 static int s_brief=0;
265
266 static char *keymatexportlabel=NULL;
267 static int keymatexportlen=20;
268
269 static int hack=0;
270 #ifndef OPENSSL_NO_ENGINE
271 static char *engine_id=NULL;
272 #endif
273 static const char *session_id_prefix=NULL;
274
275 static int enable_timeouts = 0;
276 static long socket_mtu;
277 #ifndef OPENSSL_NO_DTLS1
278 static int cert_chain = 0;
279 #endif
280
281 #ifndef OPENSSL_NO_TLSEXT
282 static BIO *serverinfo_in = NULL;
283 static const char *s_serverinfo_file = NULL;
284
285 #endif
286
287 #ifndef OPENSSL_NO_PSK
288 static char *psk_identity="Client_identity";
289 char *psk_key=NULL; /* by default PSK is not used */
290
291 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
292         unsigned char *psk, unsigned int max_psk_len)
293         {
294         unsigned int psk_len = 0;
295         int ret;
296         BIGNUM *bn = NULL;
297
298         if (s_debug)
299                 BIO_printf(bio_s_out,"psk_server_cb\n");
300         if (!identity)
301                 {
302                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
303                 goto out_err;
304                 }
305         if (s_debug)
306                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
307                         identity ? (int)strlen(identity) : 0, identity);
308
309         /* here we could lookup the given identity e.g. from a database */
310         if (strcmp(identity, psk_identity) != 0)
311                 {
312                 BIO_printf(bio_s_out, "PSK error: client identity not found"
313                            " (got '%s' expected '%s')\n", identity,
314                            psk_identity);
315                 goto out_err;
316                 }
317         if (s_debug)
318                 BIO_printf(bio_s_out, "PSK client identity found\n");
319
320         /* convert the PSK key to binary */
321         ret = BN_hex2bn(&bn, psk_key);
322         if (!ret)
323                 {
324                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
325                 if (bn)
326                         BN_free(bn);
327                 return 0;
328                 }
329         if (BN_num_bytes(bn) > (int)max_psk_len)
330                 {
331                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
332                         max_psk_len, BN_num_bytes(bn));
333                 BN_free(bn);
334                 return 0;
335                 }
336
337         ret = BN_bn2bin(bn, psk);
338         BN_free(bn);
339
340         if (ret < 0)
341                 goto out_err;
342         psk_len = (unsigned int)ret;
343
344         if (s_debug)
345                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
346         return psk_len;
347  out_err:
348         if (s_debug)
349                 BIO_printf(bio_err, "Error in PSK server callback\n");
350         return 0;
351         }
352 #endif
353
354 #ifndef OPENSSL_NO_SRP
355 /* This is a context that we pass to callbacks */
356 typedef struct srpsrvparm_st
357         {
358         char *login;
359         SRP_VBASE *vb;
360         SRP_user_pwd *user;
361         } srpsrvparm;
362
363 /* This callback pretends to require some asynchronous logic in order to obtain
364    a verifier. When the callback is called for a new connection we return
365    with a negative value. This will provoke the accept etc to return with
366    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
367    (which would normally occur after a worker has finished) and we
368    set the user parameters. 
369 */
370 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
371         {
372         srpsrvparm *p = (srpsrvparm *)arg;
373         if (p->login == NULL && p->user == NULL )
374                 {
375                 p->login = SSL_get_srp_username(s);
376                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
377                 return (-1) ;
378                 }
379
380         if (p->user == NULL)
381                 {
382                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
383                 return SSL3_AL_FATAL;
384                 }
385         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
386                                      p->user->info) < 0)
387                 {
388                 *ad = SSL_AD_INTERNAL_ERROR;
389                 return SSL3_AL_FATAL;
390                 }
391         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
392         /* need to check whether there are memory leaks */
393         p->user = NULL;
394         p->login = NULL;
395         return SSL_ERROR_NONE;
396         }
397
398 #endif
399
400 #ifdef MONOLITH
401 static void s_server_init(void)
402         {
403         accept_socket=-1;
404         s_server_verify=SSL_VERIFY_NONE;
405         s_dcert_file=NULL;
406         s_dkey_file=NULL;
407         s_dchain_file=NULL;
408         s_cert_file=TEST_CERT;
409         s_key_file=NULL;
410         s_chain_file=NULL;
411 #ifndef OPENSSL_NO_TLSEXT
412         s_cert_file2=TEST_CERT2;
413         s_key_file2=NULL;
414         ctx2=NULL;
415 #endif
416 #ifdef FIONBIO
417         s_nbio=0;
418 #endif
419         s_nbio_test=0;
420         ctx=NULL;
421         www=0;
422
423         bio_s_out=NULL;
424         s_debug=0;
425         s_msg=0;
426         s_quiet=0;
427         s_brief=0;
428         hack=0;
429 #ifndef OPENSSL_NO_ENGINE
430         engine_id=NULL;
431 #endif
432         }
433 #endif
434
435 static void sv_usage(void)
436         {
437         BIO_printf(bio_err,"usage: s_server [args ...]\n");
438         BIO_printf(bio_err,"\n");
439         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
440         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
441         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
442         BIO_printf(bio_err," -context arg  - set session ID context\n");
443         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
444         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
445         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
446         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
447         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
448         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
449 #ifndef OPENSSL_NO_TLSEXT
450         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
451 #endif
452     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
453         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
454                            "                 The CRL(s) are appended to the certificate file\n");
455         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
456                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
457                            "                 the certificate file.\n");
458         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
459         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
460         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
461         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
462         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
463         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
464         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
465         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
466         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
467         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
468         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
469         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
470 #ifndef OPENSSL_NO_ECDH
471         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
472                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
473                            "                 (default is nistp256).\n");
474 #endif
475 #ifdef FIONBIO
476         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
477 #endif
478         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
479         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
480         BIO_printf(bio_err," -debug        - Print more output\n");
481         BIO_printf(bio_err," -msg          - Show protocol messages\n");
482         BIO_printf(bio_err," -state        - Print the SSL states\n");
483         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
484         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
485         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
486         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
487         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
488         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
489         BIO_printf(bio_err," -quiet        - No server output\n");
490         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
491 #ifndef OPENSSL_NO_PSK
492         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
493         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
494 # ifndef OPENSSL_NO_JPAKE
495         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
496 # endif
497 #endif
498 #ifndef OPENSSL_NO_SRP
499         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
500         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
501 #endif
502 #ifndef OPENSSL_NO_SSL3_METHOD
503         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
504 #endif
505         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
506         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
507         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
508         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
509         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
510         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
511         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
512         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
513         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
514         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
515         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
516         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
517 #ifndef OPENSSL_NO_DH
518         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
519 #endif
520 #ifndef OPENSSL_NO_ECDH
521         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
522 #endif
523         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
524         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
525         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
526         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
527         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
528         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
529         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
530 #ifndef OPENSSL_NO_ENGINE
531         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
532 #endif
533         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
534         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
535 #ifndef OPENSSL_NO_TLSEXT
536         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
537         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
538         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
539         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
540         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
541         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
542         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
543         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
544         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
545 # ifndef OPENSSL_NO_NEXTPROTONEG
546         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
547 # endif
548         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
549         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
550 #endif
551         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
552         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
553         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
554         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
555         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
556         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
557         }
558
559 static int local_argc=0;
560 static char **local_argv;
561
562 #ifdef CHARSET_EBCDIC
563 static int ebcdic_new(BIO *bi);
564 static int ebcdic_free(BIO *a);
565 static int ebcdic_read(BIO *b, char *out, int outl);
566 static int ebcdic_write(BIO *b, const char *in, int inl);
567 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
568 static int ebcdic_gets(BIO *bp, char *buf, int size);
569 static int ebcdic_puts(BIO *bp, const char *str);
570
571 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
572 static BIO_METHOD methods_ebcdic=
573         {
574         BIO_TYPE_EBCDIC_FILTER,
575         "EBCDIC/ASCII filter",
576         ebcdic_write,
577         ebcdic_read,
578         ebcdic_puts,
579         ebcdic_gets,
580         ebcdic_ctrl,
581         ebcdic_new,
582         ebcdic_free,
583         };
584
585 typedef struct
586 {
587         size_t  alloced;
588         char    buff[1];
589 } EBCDIC_OUTBUFF;
590
591 BIO_METHOD *BIO_f_ebcdic_filter()
592 {
593         return(&methods_ebcdic);
594 }
595
596 static int ebcdic_new(BIO *bi)
597 {
598         EBCDIC_OUTBUFF *wbuf;
599
600         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
601         wbuf->alloced = 1024;
602         wbuf->buff[0] = '\0';
603
604         bi->ptr=(char *)wbuf;
605         bi->init=1;
606         bi->flags=0;
607         return(1);
608 }
609
610 static int ebcdic_free(BIO *a)
611 {
612         if (a == NULL) return(0);
613         if (a->ptr != NULL)
614                 OPENSSL_free(a->ptr);
615         a->ptr=NULL;
616         a->init=0;
617         a->flags=0;
618         return(1);
619 }
620         
621 static int ebcdic_read(BIO *b, char *out, int outl)
622 {
623         int ret=0;
624
625         if (out == NULL || outl == 0) return(0);
626         if (b->next_bio == NULL) return(0);
627
628         ret=BIO_read(b->next_bio,out,outl);
629         if (ret > 0)
630                 ascii2ebcdic(out,out,ret);
631         return(ret);
632 }
633
634 static int ebcdic_write(BIO *b, const char *in, int inl)
635 {
636         EBCDIC_OUTBUFF *wbuf;
637         int ret=0;
638         int num;
639         unsigned char n;
640
641         if ((in == NULL) || (inl <= 0)) return(0);
642         if (b->next_bio == NULL) return(0);
643
644         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
645
646         if (inl > (num = wbuf->alloced))
647         {
648                 num = num + num;  /* double the size */
649                 if (num < inl)
650                         num = inl;
651                 OPENSSL_free(wbuf);
652                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
653
654                 wbuf->alloced = num;
655                 wbuf->buff[0] = '\0';
656
657                 b->ptr=(char *)wbuf;
658         }
659
660         ebcdic2ascii(wbuf->buff, in, inl);
661
662         ret=BIO_write(b->next_bio, wbuf->buff, inl);
663
664         return(ret);
665 }
666
667 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
668 {
669         long ret;
670
671         if (b->next_bio == NULL) return(0);
672         switch (cmd)
673         {
674         case BIO_CTRL_DUP:
675                 ret=0L;
676                 break;
677         default:
678                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
679                 break;
680         }
681         return(ret);
682 }
683
684 static int ebcdic_gets(BIO *bp, char *buf, int size)
685 {
686         int i, ret=0;
687         if (bp->next_bio == NULL) return(0);
688 /*      return(BIO_gets(bp->next_bio,buf,size));*/
689         for (i=0; i<size-1; ++i)
690         {
691                 ret = ebcdic_read(bp,&buf[i],1);
692                 if (ret <= 0)
693                         break;
694                 else if (buf[i] == '\n')
695                 {
696                         ++i;
697                         break;
698                 }
699         }
700         if (i < size)
701                 buf[i] = '\0';
702         return (ret < 0 && i == 0) ? ret : i;
703 }
704
705 static int ebcdic_puts(BIO *bp, const char *str)
706 {
707         if (bp->next_bio == NULL) return(0);
708         return ebcdic_write(bp, str, strlen(str));
709 }
710 #endif
711
712 #ifndef OPENSSL_NO_TLSEXT
713
714 /* This is a context that we pass to callbacks */
715 typedef struct tlsextctx_st {
716    char * servername;
717    BIO * biodebug;
718    int extension_error;
719 } tlsextctx;
720
721
722 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
723         {
724         tlsextctx * p = (tlsextctx *) arg;
725         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
726         if (servername && p->biodebug) 
727                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
728         
729         if (!p->servername)
730                 return SSL_TLSEXT_ERR_NOACK;
731         
732         if (servername)
733                 {
734                 if (strcasecmp(servername,p->servername)) 
735                         return p->extension_error;
736                 if (ctx2)
737                         {
738                         BIO_printf(p->biodebug,"Switching server context.\n");
739                         SSL_set_SSL_CTX(s,ctx2);
740                         }     
741                 }
742         return SSL_TLSEXT_ERR_OK;
743 }
744
745 /* Structure passed to cert status callback */
746
747 typedef struct tlsextstatusctx_st {
748    /* Default responder to use */
749    char *host, *path, *port;
750    int use_ssl;
751    int timeout;
752    BIO *err;
753    int verbose;
754 } tlsextstatusctx;
755
756 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
757
758 /* Certificate Status callback. This is called when a client includes a
759  * certificate status request extension.
760  *
761  * This is a simplified version. It examines certificates each time and
762  * makes one OCSP responder query for each request.
763  *
764  * A full version would store details such as the OCSP certificate IDs and
765  * minimise the number of OCSP responses by caching them until they were
766  * considered "expired".
767  */
768
769 static int cert_status_cb(SSL *s, void *arg)
770         {
771         tlsextstatusctx *srctx = arg;
772         BIO *err = srctx->err;
773         char *host, *port, *path;
774         int use_ssl;
775         unsigned char *rspder = NULL;
776         int rspderlen;
777         STACK_OF(OPENSSL_STRING) *aia = NULL;
778         X509 *x = NULL;
779         X509_STORE_CTX inctx;
780         X509_OBJECT obj;
781         OCSP_REQUEST *req = NULL;
782         OCSP_RESPONSE *resp = NULL;
783         OCSP_CERTID *id = NULL;
784         STACK_OF(X509_EXTENSION) *exts;
785         int ret = SSL_TLSEXT_ERR_NOACK;
786         int i;
787 #if 0
788 STACK_OF(OCSP_RESPID) *ids;
789 SSL_get_tlsext_status_ids(s, &ids);
790 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
791 #endif
792         if (srctx->verbose)
793                 BIO_puts(err, "cert_status: callback called\n");
794         /* Build up OCSP query from server certificate */
795         x = SSL_get_certificate(s);
796         aia = X509_get1_ocsp(x);
797         if (aia)
798                 {
799                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
800                         &host, &port, &path, &use_ssl))
801                         {
802                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
803                         goto err;
804                         }
805                 if (srctx->verbose)
806                         BIO_printf(err, "cert_status: AIA URL: %s\n",
807                                         sk_OPENSSL_STRING_value(aia, 0));
808                 }
809         else
810                 {
811                 if (!srctx->host)
812                         {
813                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
814                         goto done;
815                         }
816                 host = srctx->host;
817                 path = srctx->path;
818                 port = srctx->port;
819                 use_ssl = srctx->use_ssl;
820                 }
821                 
822         if (!X509_STORE_CTX_init(&inctx,
823                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
824                                 NULL, NULL))
825                 goto err;
826         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
827                                 X509_get_issuer_name(x),&obj) <= 0)
828                 {
829                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
830                 X509_STORE_CTX_cleanup(&inctx);
831                 goto done;
832                 }
833         req = OCSP_REQUEST_new();
834         if (!req)
835                 goto err;
836         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
837         X509_free(obj.data.x509);
838         X509_STORE_CTX_cleanup(&inctx);
839         if (!id)
840                 goto err;
841         if (!OCSP_request_add0_id(req, id))
842                 goto err;
843         id = NULL;
844         /* Add any extensions to the request */
845         SSL_get_tlsext_status_exts(s, &exts);
846         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
847                 {
848                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
849                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
850                         goto err;
851                 }
852         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
853                                         srctx->timeout);
854         if (!resp)
855                 {
856                 BIO_puts(err, "cert_status: error querying responder\n");
857                 goto done;
858                 }
859         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
860         if (rspderlen <= 0)
861                 goto err;
862         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
863         if (srctx->verbose)
864                 {
865                 BIO_puts(err, "cert_status: ocsp response sent:\n");
866                 OCSP_RESPONSE_print(err, resp, 2);
867                 }
868         ret = SSL_TLSEXT_ERR_OK;
869         done:
870         if (ret != SSL_TLSEXT_ERR_OK)
871                 ERR_print_errors(err);
872         if (aia)
873                 {
874                 OPENSSL_free(host);
875                 OPENSSL_free(path);
876                 OPENSSL_free(port);
877                 X509_email_free(aia);
878                 }
879         if (id)
880                 OCSP_CERTID_free(id);
881         if (req)
882                 OCSP_REQUEST_free(req);
883         if (resp)
884                 OCSP_RESPONSE_free(resp);
885         return ret;
886         err:
887         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
888         goto done;
889         }
890
891 # ifndef OPENSSL_NO_NEXTPROTONEG
892 /* This is the context that we pass to next_proto_cb */
893 typedef struct tlsextnextprotoctx_st {
894         unsigned char *data;
895         unsigned int len;
896 } tlsextnextprotoctx;
897
898 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
899         {
900         tlsextnextprotoctx *next_proto = arg;
901
902         *data = next_proto->data;
903         *len = next_proto->len;
904
905         return SSL_TLSEXT_ERR_OK;
906         }
907 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
908
909 /* This the context that we pass to alpn_cb */
910 typedef struct tlsextalpnctx_st {
911         unsigned char *data;
912         unsigned short len;
913 } tlsextalpnctx;
914
915 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
916         {
917         tlsextalpnctx *alpn_ctx = arg;
918
919         if (!s_quiet)
920                 {
921                 /* We can assume that |in| is syntactically valid. */
922                 unsigned i;
923                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
924                 for (i = 0; i < inlen; )
925                         {
926                         if (i)
927                                 BIO_write(bio_s_out, ", ", 2);
928                         BIO_write(bio_s_out, &in[i + 1], in[i]);
929                         i += in[i] + 1;
930                         }
931                 BIO_write(bio_s_out, "\n", 1);
932                 }
933
934         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
935             OPENSSL_NPN_NEGOTIATED)
936                 {
937                 return SSL_TLSEXT_ERR_NOACK;
938                 }
939
940         if (!s_quiet)
941                 {
942                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
943                 BIO_write(bio_s_out, *out, *outlen);
944                 BIO_write(bio_s_out, "\n", 1);
945                 }
946
947         return SSL_TLSEXT_ERR_OK;
948         }
949 #endif  /* ndef OPENSSL_NO_TLSEXT */
950
951 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
952         {
953         /* disable resumption for sessions with forward secure ciphers */
954         return is_forward_secure;
955         }
956
957 int MAIN(int, char **);
958
959 #ifndef OPENSSL_NO_JPAKE
960 static char *jpake_secret = NULL;
961 #define no_jpake !jpake_secret
962 #else
963 #define no_jpake 1
964 #endif
965 #ifndef OPENSSL_NO_SRP
966         static srpsrvparm srp_callback_parm;
967 #endif
968 static char *srtp_profiles = NULL;
969
970 int MAIN(int argc, char *argv[])
971         {
972         X509_VERIFY_PARAM *vpm = NULL;
973         int badarg = 0;
974         short port=PORT;
975         const char *unix_path=NULL;
976 #ifndef NO_SYS_UN_H
977         int unlink_unix_path=0;
978 #endif
979         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
980         char *CApath=NULL,*CAfile=NULL;
981         char *chCApath=NULL,*chCAfile=NULL;
982         char *vfyCApath=NULL,*vfyCAfile=NULL;
983         unsigned char *context = NULL;
984         char *dhfile = NULL;
985         int badop=0;
986         int ret=1;
987         int build_chain = 0;
988         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
989         int state=0;
990         const SSL_METHOD *meth=NULL;
991         int socket_type=SOCK_STREAM;
992         ENGINE *e=NULL;
993         char *inrand=NULL;
994         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
995         char *passarg = NULL, *pass = NULL;
996         char *dpassarg = NULL, *dpass = NULL;
997         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
998         X509 *s_cert = NULL, *s_dcert = NULL;
999         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1000         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1001         int no_cache = 0, ext_cache = 0;
1002         int rev = 0, naccept = -1;
1003         int sdebug = 0;
1004 #ifndef OPENSSL_NO_TLSEXT
1005         EVP_PKEY *s_key2 = NULL;
1006         X509 *s_cert2 = NULL;
1007         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1008 # ifndef OPENSSL_NO_NEXTPROTONEG
1009         const char *next_proto_neg_in = NULL;
1010         tlsextnextprotoctx next_proto = { NULL, 0};
1011 # endif
1012         const char *alpn_in = NULL;
1013         tlsextalpnctx alpn_ctx = { NULL, 0};
1014 #endif
1015 #ifndef OPENSSL_NO_PSK
1016         /* by default do not send a PSK identity hint */
1017         static char *psk_identity_hint=NULL;
1018 #endif
1019 #ifndef OPENSSL_NO_SRP
1020         char *srpuserseed = NULL;
1021         char *srp_verifier_file = NULL;
1022 #endif
1023         SSL_EXCERT *exc = NULL;
1024         SSL_CONF_CTX *cctx = NULL;
1025         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1026
1027         char *crl_file = NULL;
1028         int crl_format = FORMAT_PEM;
1029         int crl_download = 0;
1030         STACK_OF(X509_CRL) *crls = NULL;
1031
1032         meth=SSLv23_server_method();
1033
1034         local_argc=argc;
1035         local_argv=argv;
1036
1037         apps_startup();
1038 #ifdef MONOLITH
1039         s_server_init();
1040 #endif
1041
1042         if (bio_err == NULL)
1043                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1044
1045         if (!load_config(bio_err, NULL))
1046                 goto end;
1047
1048         cctx = SSL_CONF_CTX_new();
1049         if (!cctx)
1050                 goto end;
1051         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1052         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1053
1054         verify_depth=0;
1055 #ifdef FIONBIO
1056         s_nbio=0;
1057 #endif
1058         s_nbio_test=0;
1059
1060         argc--;
1061         argv++;
1062
1063         while (argc >= 1)
1064                 {
1065                 if      ((strcmp(*argv,"-port") == 0) ||
1066                          (strcmp(*argv,"-accept") == 0))
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         if (!extract_port(*(++argv),&port))
1070                                 goto bad;
1071                         }
1072                 else if (strcmp(*argv,"-unix") == 0)
1073                         {
1074 #ifdef NO_SYS_UN_H
1075                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1076                         goto bad;
1077 #else
1078                         if (--argc < 1) goto bad;
1079                         unix_path = *(++argv);
1080 #endif
1081                         }
1082                 else if (strcmp(*argv,"-unlink") == 0)
1083                         {
1084 #ifdef NO_SYS_UN_H
1085                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1086                         goto bad;
1087 #else
1088                         unlink_unix_path = 1;
1089 #endif
1090                         }
1091                 else if (strcmp(*argv,"-naccept") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         naccept = atol(*(++argv));
1095                         if (naccept <= 0)
1096                                 {
1097                                 BIO_printf(bio_err, "bad accept value %s\n",
1098                                                         *argv);
1099                                 goto bad;
1100                                 }
1101                         }
1102                 else if (strcmp(*argv,"-verify") == 0)
1103                         {
1104                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1105                         if (--argc < 1) goto bad;
1106                         verify_depth=atoi(*(++argv));
1107                         if (!s_quiet)
1108                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1109                         }
1110                 else if (strcmp(*argv,"-Verify") == 0)
1111                         {
1112                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1113                                 SSL_VERIFY_CLIENT_ONCE;
1114                         if (--argc < 1) goto bad;
1115                         verify_depth=atoi(*(++argv));
1116                         if (!s_quiet)
1117                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1118                         }
1119                 else if (strcmp(*argv,"-context") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         context= (unsigned char *)*(++argv);
1123                         }
1124                 else if (strcmp(*argv,"-cert") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         s_cert_file= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-CRL") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         crl_file= *(++argv);
1133                         }
1134                 else if (strcmp(*argv,"-crl_download") == 0)
1135                         crl_download = 1;
1136 #ifndef OPENSSL_NO_TLSEXT
1137                 else if (strcmp(*argv,"-serverinfo") == 0)
1138                         {
1139                         if (--argc < 1) goto bad;
1140                         s_serverinfo_file = *(++argv);
1141                         }
1142 #endif
1143                 else if (strcmp(*argv,"-certform") == 0)
1144                         {
1145                         if (--argc < 1) goto bad;
1146                         s_cert_format = str2fmt(*(++argv));
1147                         }
1148                 else if (strcmp(*argv,"-key") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         s_key_file= *(++argv);
1152                         }
1153                 else if (strcmp(*argv,"-keyform") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         s_key_format = str2fmt(*(++argv));
1157                         }
1158                 else if (strcmp(*argv,"-pass") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         passarg = *(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-cert_chain") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         s_chain_file= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-dhparam") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         dhfile = *(++argv);
1172                         }
1173                 else if (strcmp(*argv,"-dcertform") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         s_dcert_format = str2fmt(*(++argv));
1177                         }
1178                 else if (strcmp(*argv,"-dcert") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         s_dcert_file= *(++argv);
1182                         }
1183                 else if (strcmp(*argv,"-dkeyform") == 0)
1184                         {
1185                         if (--argc < 1) goto bad;
1186                         s_dkey_format = str2fmt(*(++argv));
1187                         }
1188                 else if (strcmp(*argv,"-dpass") == 0)
1189                         {
1190                         if (--argc < 1) goto bad;
1191                         dpassarg = *(++argv);
1192                         }
1193                 else if (strcmp(*argv,"-dkey") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         s_dkey_file= *(++argv);
1197                         }
1198                 else if (strcmp(*argv,"-dcert_chain") == 0)
1199                         {
1200                         if (--argc < 1) goto bad;
1201                         s_dchain_file= *(++argv);
1202                         }
1203                 else if (strcmp(*argv,"-nocert") == 0)
1204                         {
1205                         nocert=1;
1206                         }
1207                 else if (strcmp(*argv,"-CApath") == 0)
1208                         {
1209                         if (--argc < 1) goto bad;
1210                         CApath= *(++argv);
1211                         }
1212                 else if (strcmp(*argv,"-chainCApath") == 0)
1213                         {
1214                         if (--argc < 1) goto bad;
1215                         chCApath= *(++argv);
1216                         }
1217                 else if (strcmp(*argv,"-verifyCApath") == 0)
1218                         {
1219                         if (--argc < 1) goto bad;
1220                         vfyCApath= *(++argv);
1221                         }
1222                 else if (strcmp(*argv,"-no_cache") == 0)
1223                         no_cache = 1;
1224                 else if (strcmp(*argv,"-ext_cache") == 0)
1225                         ext_cache = 1;
1226                 else if (strcmp(*argv,"-CRLform") == 0)
1227                         {
1228                         if (--argc < 1) goto bad;
1229                         crl_format = str2fmt(*(++argv));
1230                         }
1231                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1232                         {
1233                         if (badarg)
1234                                 goto bad;
1235                         continue;
1236                         }
1237                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1238                         {
1239                         if (badarg)
1240                                 goto bad;
1241                         continue;
1242                         }
1243                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1244                         {
1245                         if (badarg)
1246                                 goto bad;
1247                         continue;
1248                         }
1249                 else if (strcmp(*argv,"-verify_return_error") == 0)
1250                         verify_return_error = 1;
1251                 else if (strcmp(*argv,"-verify_quiet") == 0)
1252                         verify_quiet = 1;
1253                 else if (strcmp(*argv,"-build_chain") == 0)
1254                         build_chain = 1;
1255                 else if (strcmp(*argv,"-CAfile") == 0)
1256                         {
1257                         if (--argc < 1) goto bad;
1258                         CAfile= *(++argv);
1259                         }
1260                 else if (strcmp(*argv,"-chainCAfile") == 0)
1261                         {
1262                         if (--argc < 1) goto bad;
1263                         chCAfile= *(++argv);
1264                         }
1265                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1266                         {
1267                         if (--argc < 1) goto bad;
1268                         vfyCAfile= *(++argv);
1269                         }
1270 #ifdef FIONBIO  
1271                 else if (strcmp(*argv,"-nbio") == 0)
1272                         { s_nbio=1; }
1273 #endif
1274                 else if (strcmp(*argv,"-nbio_test") == 0)
1275                         {
1276 #ifdef FIONBIO  
1277                         s_nbio=1;
1278 #endif
1279                         s_nbio_test=1;
1280                         }
1281                 else if (strcmp(*argv,"-ign_eof") == 0)
1282                         s_ign_eof=1;
1283                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1284                         s_ign_eof=0;
1285                 else if (strcmp(*argv,"-debug") == 0)
1286                         { s_debug=1; }
1287 #ifndef OPENSSL_NO_TLSEXT
1288                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1289                         s_tlsextdebug=1;
1290                 else if (strcmp(*argv,"-status") == 0)
1291                         s_tlsextstatus=1;
1292                 else if (strcmp(*argv,"-status_verbose") == 0)
1293                         {
1294                         s_tlsextstatus=1;
1295                         tlscstatp.verbose = 1;
1296                         }
1297                 else if (!strcmp(*argv, "-status_timeout"))
1298                         {
1299                         s_tlsextstatus=1;
1300                         if (--argc < 1) goto bad;
1301                         tlscstatp.timeout = atoi(*(++argv));
1302                         }
1303                 else if (!strcmp(*argv, "-status_url"))
1304                         {
1305                         s_tlsextstatus=1;
1306                         if (--argc < 1) goto bad;
1307                         if (!OCSP_parse_url(*(++argv),
1308                                         &tlscstatp.host,
1309                                         &tlscstatp.port,
1310                                         &tlscstatp.path,
1311                                         &tlscstatp.use_ssl))
1312                                 {
1313                                 BIO_printf(bio_err, "Error parsing URL\n");
1314                                 goto bad;
1315                                 }
1316                         }
1317 #endif
1318                 else if (strcmp(*argv,"-msg") == 0)
1319                         { s_msg=1; }
1320                 else if (strcmp(*argv,"-msgfile") == 0)
1321                         {
1322                         if (--argc < 1) goto bad;
1323                         bio_s_msg = BIO_new_file(*(++argv), "w");
1324                         }
1325 #ifndef OPENSSL_NO_SSL_TRACE
1326                 else if (strcmp(*argv,"-trace") == 0)
1327                         { s_msg=2; }
1328 #endif
1329                 else if (strcmp(*argv,"-security_debug") == 0)
1330                         { sdebug=1; }
1331                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1332                         { sdebug=2; }
1333                 else if (strcmp(*argv,"-hack") == 0)
1334                         { hack=1; }
1335                 else if (strcmp(*argv,"-state") == 0)
1336                         { state=1; }
1337                 else if (strcmp(*argv,"-crlf") == 0)
1338                         { s_crlf=1; }
1339                 else if (strcmp(*argv,"-quiet") == 0)
1340                         { s_quiet=1; }
1341                 else if (strcmp(*argv,"-brief") == 0)
1342                         {
1343                         s_quiet=1;
1344                         s_brief=1;
1345                         verify_quiet=1;
1346                         }
1347                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1348                         { no_tmp_rsa=1; }
1349                 else if (strcmp(*argv,"-no_dhe") == 0)
1350                         { no_dhe=1; }
1351                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1352                         { no_ecdhe=1; }
1353                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1354                         { no_resume_ephemeral = 1; }
1355 #ifndef OPENSSL_NO_PSK
1356                 else if (strcmp(*argv,"-psk_hint") == 0)
1357                         {
1358                         if (--argc < 1) goto bad;
1359                         psk_identity_hint= *(++argv);
1360                         }
1361                 else if (strcmp(*argv,"-psk") == 0)
1362                         {
1363                         size_t i;
1364
1365                         if (--argc < 1) goto bad;
1366                         psk_key=*(++argv);
1367                         for (i=0; i<strlen(psk_key); i++)
1368                                 {
1369                                 if (isxdigit((unsigned char)psk_key[i]))
1370                                         continue;
1371                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1372                                 goto bad;
1373                                 }
1374                         }
1375 #endif
1376 #ifndef OPENSSL_NO_SRP
1377                 else if (strcmp(*argv, "-srpvfile") == 0)
1378                         {
1379                         if (--argc < 1) goto bad;
1380                         srp_verifier_file = *(++argv);
1381                         meth = TLSv1_server_method();
1382                         }
1383                 else if (strcmp(*argv, "-srpuserseed") == 0)
1384                         {
1385                         if (--argc < 1) goto bad;
1386                         srpuserseed = *(++argv);
1387                         meth = TLSv1_server_method();
1388                         }
1389 #endif
1390                 else if (strcmp(*argv,"-rev") == 0)
1391                         { rev=1; }
1392                 else if (strcmp(*argv,"-www") == 0)
1393                         { www=1; }
1394                 else if (strcmp(*argv,"-WWW") == 0)
1395                         { www=2; }
1396                 else if (strcmp(*argv,"-HTTP") == 0)
1397                         { www=3; }
1398 #ifndef OPENSSL_NO_SSL3_METHOD
1399                 else if (strcmp(*argv,"-ssl3") == 0)
1400                         { meth=SSLv3_server_method(); }
1401 #endif
1402 #ifndef OPENSSL_NO_TLS1
1403                 else if (strcmp(*argv,"-tls1") == 0)
1404                         { meth=TLSv1_server_method(); }
1405                 else if (strcmp(*argv,"-tls1_1") == 0)
1406                         { meth=TLSv1_1_server_method(); }
1407                 else if (strcmp(*argv,"-tls1_2") == 0)
1408                         { meth=TLSv1_2_server_method(); }
1409 #endif
1410 #ifndef OPENSSL_NO_DTLS1
1411                 else if (strcmp(*argv,"-dtls") == 0)
1412                         { 
1413                         meth=DTLS_server_method();
1414                         socket_type = SOCK_DGRAM;
1415                         }
1416                 else if (strcmp(*argv,"-dtls1") == 0)
1417                         { 
1418                         meth=DTLSv1_server_method();
1419                         socket_type = SOCK_DGRAM;
1420                         }
1421                 else if (strcmp(*argv,"-dtls1_2") == 0)
1422                         { 
1423                         meth=DTLSv1_2_server_method();
1424                         socket_type = SOCK_DGRAM;
1425                         }
1426                 else if (strcmp(*argv,"-timeout") == 0)
1427                         enable_timeouts = 1;
1428                 else if (strcmp(*argv,"-mtu") == 0)
1429                         {
1430                         if (--argc < 1) goto bad;
1431                         socket_mtu = atol(*(++argv));
1432                         }
1433                 else if (strcmp(*argv, "-chain") == 0)
1434                         cert_chain = 1;
1435 #endif
1436                 else if (strcmp(*argv, "-id_prefix") == 0)
1437                         {
1438                         if (--argc < 1) goto bad;
1439                         session_id_prefix = *(++argv);
1440                         }
1441 #ifndef OPENSSL_NO_ENGINE
1442                 else if (strcmp(*argv,"-engine") == 0)
1443                         {
1444                         if (--argc < 1) goto bad;
1445                         engine_id= *(++argv);
1446                         }
1447 #endif
1448                 else if (strcmp(*argv,"-rand") == 0)
1449                         {
1450                         if (--argc < 1) goto bad;
1451                         inrand= *(++argv);
1452                         }
1453 #ifndef OPENSSL_NO_TLSEXT
1454                 else if (strcmp(*argv,"-servername") == 0)
1455                         {
1456                         if (--argc < 1) goto bad;
1457                         tlsextcbp.servername= *(++argv);
1458                         }
1459                 else if (strcmp(*argv,"-servername_fatal") == 0)
1460                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1461                 else if (strcmp(*argv,"-cert2") == 0)
1462                         {
1463                         if (--argc < 1) goto bad;
1464                         s_cert_file2= *(++argv);
1465                         }
1466                 else if (strcmp(*argv,"-key2") == 0)
1467                         {
1468                         if (--argc < 1) goto bad;
1469                         s_key_file2= *(++argv);
1470                         }
1471 # ifndef OPENSSL_NO_NEXTPROTONEG
1472                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1473                         {
1474                         if (--argc < 1) goto bad;
1475                         next_proto_neg_in = *(++argv);
1476                         }
1477 # endif
1478                 else if (strcmp(*argv,"-alpn") == 0)
1479                         {
1480                         if (--argc < 1) goto bad;
1481                         alpn_in = *(++argv);
1482                         }
1483 #endif
1484 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1485                 else if (strcmp(*argv,"-jpake") == 0)
1486                         {
1487                         if (--argc < 1) goto bad;
1488                         jpake_secret = *(++argv);
1489                         }
1490 #endif
1491                 else if (strcmp(*argv,"-use_srtp") == 0)
1492                         {
1493                         if (--argc < 1) goto bad;
1494                         srtp_profiles = *(++argv);
1495                         }
1496                 else if (strcmp(*argv,"-keymatexport") == 0)
1497                         {
1498                         if (--argc < 1) goto bad;
1499                         keymatexportlabel= *(++argv);
1500                         }
1501                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1502                         {
1503                         if (--argc < 1) goto bad;
1504                         keymatexportlen=atoi(*(++argv));
1505                         if (keymatexportlen == 0) goto bad;
1506                         }
1507                 else
1508                         {
1509                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1510                         badop=1;
1511                         break;
1512                         }
1513                 argc--;
1514                 argv++;
1515                 }
1516         if (badop)
1517                 {
1518 bad:
1519                 sv_usage();
1520                 goto end;
1521                 }
1522 #ifndef OPENSSL_NO_DTLS1
1523         if (www && socket_type == SOCK_DGRAM)
1524                 {
1525                 BIO_printf(bio_err,
1526                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1527                 goto end;
1528                 }
1529 #endif
1530
1531         if (unix_path && (socket_type != SOCK_STREAM))
1532                 {
1533                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1534                         goto end;
1535                 }
1536 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1537         if (jpake_secret)
1538                 {
1539                 if (psk_key)
1540                         {
1541                         BIO_printf(bio_err,
1542                                    "Can't use JPAKE and PSK together\n");
1543                         goto end;
1544                         }
1545                 psk_identity = "JPAKE";
1546                 }
1547 #endif
1548
1549         SSL_load_error_strings();
1550         OpenSSL_add_ssl_algorithms();
1551
1552 #ifndef OPENSSL_NO_ENGINE
1553         e = setup_engine(bio_err, engine_id, 1);
1554 #endif
1555
1556         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1557                 {
1558                 BIO_printf(bio_err, "Error getting password\n");
1559                 goto end;
1560                 }
1561
1562
1563         if (s_key_file == NULL)
1564                 s_key_file = s_cert_file;
1565 #ifndef OPENSSL_NO_TLSEXT
1566         if (s_key_file2 == NULL)
1567                 s_key_file2 = s_cert_file2;
1568 #endif
1569
1570         if (!load_excert(&exc, bio_err))
1571                 goto end;
1572
1573         if (nocert == 0)
1574                 {
1575                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1576                        "server certificate private key file");
1577                 if (!s_key)
1578                         {
1579                         ERR_print_errors(bio_err);
1580                         goto end;
1581                         }
1582
1583                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1584                         NULL, e, "server certificate file");
1585
1586                 if (!s_cert)
1587                         {
1588                         ERR_print_errors(bio_err);
1589                         goto end;
1590                         }
1591                 if (s_chain_file)
1592                         {
1593                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1594                                         NULL, e, "server certificate chain");
1595                         if (!s_chain)
1596                                 goto end;
1597                         }
1598
1599 #ifndef OPENSSL_NO_TLSEXT
1600                 if (tlsextcbp.servername) 
1601                         {
1602                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1603                                 "second server certificate private key file");
1604                         if (!s_key2)
1605                                 {
1606                                 ERR_print_errors(bio_err);
1607                                 goto end;
1608                                 }
1609                         
1610                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1611                                 NULL, e, "second server certificate file");
1612                         
1613                         if (!s_cert2)
1614                                 {
1615                                 ERR_print_errors(bio_err);
1616                                 goto end;
1617                                 }
1618                         }
1619 #endif /* OPENSSL_NO_TLSEXT */
1620                 }
1621
1622 #if !defined(OPENSSL_NO_TLSEXT)
1623 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1624         if (next_proto_neg_in)
1625                 {
1626                 unsigned short len;
1627                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1628                 if (next_proto.data == NULL)
1629                         goto end;
1630                 next_proto.len = len;
1631                 }
1632         else
1633                 {
1634                 next_proto.data = NULL;
1635                 }
1636 # endif
1637         alpn_ctx.data = NULL;
1638         if (alpn_in)
1639                 {
1640                 unsigned short len;
1641                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1642                 if (alpn_ctx.data == NULL)
1643                         goto end;
1644                 alpn_ctx.len = len;
1645                 }
1646 #endif
1647
1648         if (crl_file)
1649                 {
1650                 X509_CRL *crl;
1651                 crl = load_crl(crl_file, crl_format);
1652                 if (!crl)
1653                         {
1654                         BIO_puts(bio_err, "Error loading CRL\n");
1655                         ERR_print_errors(bio_err);
1656                         goto end;
1657                         }
1658                 crls = sk_X509_CRL_new_null();
1659                 if (!crls || !sk_X509_CRL_push(crls, crl))
1660                         {
1661                         BIO_puts(bio_err, "Error adding CRL\n");
1662                         ERR_print_errors(bio_err);
1663                         X509_CRL_free(crl);
1664                         goto end;
1665                         }
1666                 }
1667
1668
1669         if (s_dcert_file)
1670                 {
1671
1672                 if (s_dkey_file == NULL)
1673                         s_dkey_file = s_dcert_file;
1674
1675                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1676                                 0, dpass, e,
1677                                "second certificate private key file");
1678                 if (!s_dkey)
1679                         {
1680                         ERR_print_errors(bio_err);
1681                         goto end;
1682                         }
1683
1684                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1685                                 NULL, e, "second server certificate file");
1686
1687                 if (!s_dcert)
1688                         {
1689                         ERR_print_errors(bio_err);
1690                         goto end;
1691                         }
1692                 if (s_dchain_file)
1693                         {
1694                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1695                                 NULL, e, "second server certificate chain");
1696                         if (!s_dchain)
1697                                 goto end;
1698                         }
1699
1700                 }
1701
1702         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1703                 && !RAND_status())
1704                 {
1705                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1706                 }
1707         if (inrand != NULL)
1708                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1709                         app_RAND_load_files(inrand));
1710
1711         if (bio_s_out == NULL)
1712                 {
1713                 if (s_quiet && !s_debug)
1714                         {
1715                         bio_s_out=BIO_new(BIO_s_null());
1716                         if (s_msg && !bio_s_msg)
1717                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1718                         }
1719                 else
1720                         {
1721                         if (bio_s_out == NULL)
1722                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1723                         }
1724                 }
1725
1726 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1727         if (nocert)
1728 #endif
1729                 {
1730                 s_cert_file=NULL;
1731                 s_key_file=NULL;
1732                 s_dcert_file=NULL;
1733                 s_dkey_file=NULL;
1734 #ifndef OPENSSL_NO_TLSEXT
1735                 s_cert_file2=NULL;
1736                 s_key_file2=NULL;
1737 #endif
1738                 }
1739
1740         ctx=SSL_CTX_new(meth);
1741         if (sdebug)
1742                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1743         if (ctx == NULL)
1744                 {
1745                 ERR_print_errors(bio_err);
1746                 goto end;
1747                 }
1748         if (session_id_prefix)
1749                 {
1750                 if(strlen(session_id_prefix) >= 32)
1751                         BIO_printf(bio_err,
1752 "warning: id_prefix is too long, only one new session will be possible\n");
1753                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1754                         {
1755                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1756                         ERR_print_errors(bio_err);
1757                         goto end;
1758                         }
1759                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1760                 }
1761         SSL_CTX_set_quiet_shutdown(ctx,1);
1762         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1763         if (exc) ssl_ctx_set_excert(ctx, exc);
1764         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1765          * Setting read ahead solves this problem.
1766          */
1767         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1768
1769         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1770         if (no_cache)
1771                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1772         else if (ext_cache)
1773                 init_session_cache_ctx(ctx);
1774         else
1775                 SSL_CTX_sess_set_cache_size(ctx,128);
1776
1777         if (srtp_profiles != NULL)
1778                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1779
1780 #if 0
1781         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1782 #endif
1783
1784 #if 0
1785         if (s_cert_file == NULL)
1786                 {
1787                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1788                 goto end;
1789                 }
1790 #endif
1791
1792         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1793                 (!SSL_CTX_set_default_verify_paths(ctx)))
1794                 {
1795                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1796                 ERR_print_errors(bio_err);
1797                 /* goto end; */
1798                 }
1799         if (vpm)
1800                 SSL_CTX_set1_param(ctx, vpm);
1801
1802         ssl_ctx_add_crls(ctx, crls, 0);
1803         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1804                 goto end;
1805
1806         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1807                                                 crls, crl_download))
1808                 {
1809                 BIO_printf(bio_err, "Error loading store locations\n");
1810                 ERR_print_errors(bio_err);
1811                 goto end;
1812                 }
1813
1814 #ifndef OPENSSL_NO_TLSEXT
1815         if (s_cert2)
1816                 {
1817                 ctx2=SSL_CTX_new(meth);
1818                 if (ctx2 == NULL)
1819                         {
1820                         ERR_print_errors(bio_err);
1821                         goto end;
1822                         }
1823                 }
1824         
1825         if (ctx2)
1826                 {
1827                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1828
1829                 if (sdebug)
1830                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1831
1832                 if (session_id_prefix)
1833                         {
1834                         if(strlen(session_id_prefix) >= 32)
1835                                 BIO_printf(bio_err,
1836                                         "warning: id_prefix is too long, only one new session will be possible\n");
1837                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1838                                 {
1839                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1840                                 ERR_print_errors(bio_err);
1841                                 goto end;
1842                                 }
1843                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1844                         }
1845                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1846                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1847                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1848                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1849                  * Setting read ahead solves this problem.
1850                  */
1851                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1852
1853                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1854
1855                 if (no_cache)
1856                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1857                 else if (ext_cache)
1858                         init_session_cache_ctx(ctx2);
1859                 else
1860                         SSL_CTX_sess_set_cache_size(ctx2,128);
1861
1862                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1863                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1864                         {
1865                         ERR_print_errors(bio_err);
1866                         }
1867                 if (vpm)
1868                         SSL_CTX_set1_param(ctx2, vpm);
1869
1870                 ssl_ctx_add_crls(ctx2, crls, 0);
1871                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1872                         goto end;
1873                 }
1874
1875 # ifndef OPENSSL_NO_NEXTPROTONEG
1876         if (next_proto.data)
1877                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1878 # endif
1879         if (alpn_ctx.data)
1880                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1881 #endif 
1882
1883 #ifndef OPENSSL_NO_DH
1884         if (!no_dhe)
1885                 {
1886                 DH *dh=NULL;
1887
1888                 if (dhfile)
1889                         dh = load_dh_param(dhfile);
1890                 else if (s_cert_file)
1891                         dh = load_dh_param(s_cert_file);
1892
1893                 if (dh != NULL)
1894                         {
1895                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1896                         }
1897                 else
1898                         {
1899                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1900                         }
1901                 (void)BIO_flush(bio_s_out);
1902
1903                 if (dh == NULL)
1904                         SSL_CTX_set_dh_auto(ctx, 1);
1905                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1906                         {
1907                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1908                         ERR_print_errors(bio_err);
1909                         DH_free(dh);
1910                         goto end;
1911                         }
1912 #ifndef OPENSSL_NO_TLSEXT
1913                 if (ctx2)
1914                         {
1915                         if (!dhfile)
1916                                 { 
1917                                 DH *dh2=load_dh_param(s_cert_file2);
1918                                 if (dh2 != NULL)
1919                                         {
1920                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1921                                         (void)BIO_flush(bio_s_out);
1922
1923                                         DH_free(dh);
1924                                         dh = dh2;
1925                                         }
1926                                 }
1927                         if (dh == NULL)
1928                                 SSL_CTX_set_dh_auto(ctx2, 1);
1929                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1930                                 {
1931                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1932                                 ERR_print_errors(bio_err);
1933                                 DH_free(dh);
1934                                 goto end;
1935                                 }
1936                         }
1937 #endif
1938                 DH_free(dh);
1939                 }
1940 #endif
1941
1942         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1943                 goto end;
1944 #ifndef OPENSSL_NO_TLSEXT
1945         if (s_serverinfo_file != NULL
1946             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1947                 {
1948                 ERR_print_errors(bio_err);
1949                 goto end;
1950                 }
1951 #endif
1952 #ifndef OPENSSL_NO_TLSEXT
1953         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1954                 goto end; 
1955 #endif
1956         if (s_dcert != NULL)
1957                 {
1958                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1959                         goto end;
1960                 }
1961
1962 #ifndef OPENSSL_NO_RSA
1963 #if 1
1964         if (!no_tmp_rsa)
1965                 {
1966                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1967 #ifndef OPENSSL_NO_TLSEXT
1968                 if (ctx2) 
1969                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1970 #endif          
1971                 }
1972 #else
1973         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1974                 {
1975                 RSA *rsa;
1976
1977                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1978                 BIO_flush(bio_s_out);
1979
1980                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1981
1982                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1983                         {
1984                         ERR_print_errors(bio_err);
1985                         goto end;
1986                         }
1987 #ifndef OPENSSL_NO_TLSEXT
1988                         if (ctx2)
1989                                 {
1990                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1991                                         {
1992                                         ERR_print_errors(bio_err);
1993                                         goto end;
1994                                         }
1995                                 }
1996 #endif
1997                 RSA_free(rsa);
1998                 BIO_printf(bio_s_out,"\n");
1999                 }
2000 #endif
2001 #endif
2002
2003         if (no_resume_ephemeral)
2004                 {
2005                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2006 #ifndef OPENSSL_NO_TLSEXT
2007                 if (ctx2)
2008                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2009 #endif
2010                 }
2011
2012 #ifndef OPENSSL_NO_PSK
2013 #ifdef OPENSSL_NO_JPAKE
2014         if (psk_key != NULL)
2015 #else
2016         if (psk_key != NULL || jpake_secret)
2017 #endif
2018                 {
2019                 if (s_debug)
2020                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2021                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2022                 }
2023
2024         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2025                 {
2026                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2027                 ERR_print_errors(bio_err);
2028                 goto end;
2029                 }
2030 #endif
2031
2032         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2033         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2034                 sizeof s_server_session_id_context);
2035
2036         /* Set DTLS cookie generation and verification callbacks */
2037         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2038         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2039
2040 #ifndef OPENSSL_NO_TLSEXT
2041         if (ctx2)
2042                 {
2043                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2044                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2045                         sizeof s_server_session_id_context);
2046
2047                 tlsextcbp.biodebug = bio_s_out;
2048                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2049                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2050                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2051                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2052                 }
2053 #endif
2054
2055 #ifndef OPENSSL_NO_SRP
2056         if (srp_verifier_file != NULL)
2057                 {
2058                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2059                 srp_callback_parm.user = NULL;
2060                 srp_callback_parm.login = NULL;
2061                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2062                         {
2063                         BIO_printf(bio_err,
2064                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2065                                    srp_verifier_file, ret);
2066                                 goto end;
2067                         }
2068                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2069                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2070                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2071                 }
2072         else
2073 #endif
2074         if (CAfile != NULL)
2075                 {
2076                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2077 #ifndef OPENSSL_NO_TLSEXT
2078                 if (ctx2) 
2079                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2080 #endif
2081                 }
2082
2083         BIO_printf(bio_s_out,"ACCEPT\n");
2084         (void)BIO_flush(bio_s_out);
2085         if (rev)
2086                 server_cb = rev_body;
2087         else if (www)
2088                 server_cb = www_body;
2089         else
2090                 server_cb = sv_body;
2091 #ifndef NO_SYS_UN_H
2092         if (unix_path)
2093                 {
2094                 if (unlink_unix_path)
2095                         unlink(unix_path);
2096                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2097                 }
2098         else
2099 #endif
2100                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2101         print_stats(bio_s_out,ctx);
2102         ret=0;
2103 end:
2104         if (ctx != NULL) SSL_CTX_free(ctx);
2105         if (s_cert)
2106                 X509_free(s_cert);
2107         if (crls)
2108                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2109         if (s_dcert)
2110                 X509_free(s_dcert);
2111         if (s_key)
2112                 EVP_PKEY_free(s_key);
2113         if (s_dkey)
2114                 EVP_PKEY_free(s_dkey);
2115         if (s_chain)
2116                 sk_X509_pop_free(s_chain, X509_free);
2117         if (s_dchain)
2118                 sk_X509_pop_free(s_dchain, X509_free);
2119         if (pass)
2120                 OPENSSL_free(pass);
2121         if (dpass)
2122                 OPENSSL_free(dpass);
2123         if (vpm)
2124                 X509_VERIFY_PARAM_free(vpm);
2125         free_sessions();
2126 #ifndef OPENSSL_NO_TLSEXT
2127         if (tlscstatp.host)
2128                 OPENSSL_free(tlscstatp.host);
2129         if (tlscstatp.port)
2130                 OPENSSL_free(tlscstatp.port);
2131         if (tlscstatp.path)
2132                 OPENSSL_free(tlscstatp.path);
2133         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2134         if (s_cert2)
2135                 X509_free(s_cert2);
2136         if (s_key2)
2137                 EVP_PKEY_free(s_key2);
2138         if (serverinfo_in != NULL)
2139                 BIO_free(serverinfo_in);
2140 # ifndef OPENSSL_NO_NEXTPROTONEG
2141         if (next_proto.data)
2142                 OPENSSL_free(next_proto.data);
2143 # endif
2144         if (alpn_ctx.data)
2145                 OPENSSL_free(alpn_ctx.data);
2146 #endif
2147         ssl_excert_free(exc);
2148         if (ssl_args)
2149                 sk_OPENSSL_STRING_free(ssl_args);
2150         if (cctx)
2151                 SSL_CONF_CTX_free(cctx);
2152 #ifndef OPENSSL_NO_JPAKE
2153         if (jpake_secret && psk_key)
2154                 OPENSSL_free(psk_key);
2155 #endif
2156         if (bio_s_out != NULL)
2157                 {
2158                 BIO_free(bio_s_out);
2159                 bio_s_out=NULL;
2160                 }
2161         if (bio_s_msg != NULL)
2162                 {
2163                 BIO_free(bio_s_msg);
2164                 bio_s_msg = NULL;
2165                 }
2166         apps_shutdown();
2167         OPENSSL_EXIT(ret);
2168         }
2169
2170 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2171         {
2172         BIO_printf(bio,"%4ld items in the session cache\n",
2173                 SSL_CTX_sess_number(ssl_ctx));
2174         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2175                 SSL_CTX_sess_connect(ssl_ctx));
2176         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2177                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2178         BIO_printf(bio,"%4ld client connects that finished\n",
2179                 SSL_CTX_sess_connect_good(ssl_ctx));
2180         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2181                 SSL_CTX_sess_accept(ssl_ctx));
2182         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2183                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2184         BIO_printf(bio,"%4ld server accepts that finished\n",
2185                 SSL_CTX_sess_accept_good(ssl_ctx));
2186         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2187         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2188         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2189         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2190         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2191                 SSL_CTX_sess_cache_full(ssl_ctx),
2192                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2193         }
2194
2195 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2196         {
2197         char *buf=NULL;
2198         fd_set readfds;
2199         int ret=1,width;
2200         int k,i;
2201         unsigned long l;
2202         SSL *con=NULL;
2203         BIO *sbio;
2204 #ifndef OPENSSL_NO_KRB5
2205         KSSL_CTX *kctx;
2206 #endif
2207         struct timeval timeout;
2208 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2209         struct timeval tv;
2210 #else
2211         struct timeval *timeoutp;
2212 #endif
2213
2214         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2215                 {
2216                 BIO_printf(bio_err,"out of memory\n");
2217                 goto err;
2218                 }
2219 #ifdef FIONBIO  
2220         if (s_nbio)
2221                 {
2222                 unsigned long sl=1;
2223
2224                 if (!s_quiet)
2225                         BIO_printf(bio_err,"turning on non blocking io\n");
2226                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2227                         ERR_print_errors(bio_err);
2228                 }
2229 #endif
2230
2231         if (con == NULL) {
2232                 con=SSL_new(ctx);
2233 #ifndef OPENSSL_NO_TLSEXT
2234         if (s_tlsextdebug)
2235                 {
2236                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2237                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2238                 }
2239         if (s_tlsextstatus)
2240                 {
2241                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2242                 tlscstatp.err = bio_err;
2243                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2244                 }
2245 #endif
2246 #ifndef OPENSSL_NO_KRB5
2247                 if ((kctx = kssl_ctx_new()) != NULL)
2248                         {
2249                         SSL_set0_kssl_ctx(con, kctx);
2250                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2251                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2252                         }
2253 #endif  /* OPENSSL_NO_KRB5 */
2254                 if(context)
2255                       SSL_set_session_id_context(con, context,
2256                                                  strlen((char *)context));
2257         }
2258         SSL_clear(con);
2259 #if 0
2260 #ifdef TLSEXT_TYPE_opaque_prf_input
2261         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2262 #endif
2263 #endif
2264
2265         if (stype == SOCK_DGRAM)
2266                 {
2267
2268                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2269
2270                 if (enable_timeouts)
2271                         {
2272                         timeout.tv_sec = 0;
2273                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2274                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2275                         
2276                         timeout.tv_sec = 0;
2277                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2278                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2279                         }
2280
2281                 if (socket_mtu)
2282                         {
2283                         if(socket_mtu < DTLS_get_link_min_mtu(con))
2284                                 {
2285                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2286                                         DTLS_get_link_min_mtu(con));
2287                                 ret = -1;
2288                                 BIO_free(sbio);
2289                                 goto err;
2290                                 }
2291                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2292                         if(!DTLS_set_link_mtu(con, socket_mtu))
2293                                 {
2294                                 BIO_printf(bio_err, "Failed to set MTU\n");
2295                                 ret = -1;
2296                                 BIO_free(sbio);
2297                                 goto err;
2298                                 }
2299                         }
2300                 else
2301                         /* want to do MTU discovery */
2302                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2303
2304         /* turn on cookie exchange */
2305         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2306                 }
2307         else
2308                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2309
2310         if (s_nbio_test)
2311                 {
2312                 BIO *test;
2313
2314                 test=BIO_new(BIO_f_nbio_test());
2315                 sbio=BIO_push(test,sbio);
2316                 }
2317 #ifndef OPENSSL_NO_JPAKE
2318         if(jpake_secret)
2319                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2320 #endif
2321
2322         SSL_set_bio(con,sbio,sbio);
2323         SSL_set_accept_state(con);
2324         /* SSL_set_fd(con,s); */
2325
2326         if (s_debug)
2327                 {
2328                 SSL_set_debug(con, 1);
2329                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2330                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2331                 }
2332         if (s_msg)
2333                 {
2334 #ifndef OPENSSL_NO_SSL_TRACE
2335                 if (s_msg == 2)
2336                         SSL_set_msg_callback(con, SSL_trace);
2337                 else
2338 #endif
2339                         SSL_set_msg_callback(con, msg_cb);
2340                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2341                 }
2342 #ifndef OPENSSL_NO_TLSEXT
2343         if (s_tlsextdebug)
2344                 {
2345                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2346                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2347                 }
2348 #endif
2349
2350         width=s+1;
2351         for (;;)
2352                 {
2353                 int read_from_terminal;
2354                 int read_from_sslcon;
2355
2356                 read_from_terminal = 0;
2357                 read_from_sslcon = SSL_pending(con);
2358
2359                 if (!read_from_sslcon)
2360                         {
2361                         FD_ZERO(&readfds);
2362 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2363                         openssl_fdset(fileno(stdin),&readfds);
2364 #endif
2365                         openssl_fdset(s,&readfds);
2366                         /* Note: under VMS with SOCKETSHR the second parameter is
2367                          * currently of type (int *) whereas under other systems
2368                          * it is (void *) if you don't have a cast it will choke
2369                          * the compiler: if you do have a cast then you can either
2370                          * go for (int *) or (void *).
2371                          */
2372 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2373                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2374                          * on sockets. As a workaround we timeout the select every
2375                          * second and check for any keypress. In a proper Windows
2376                          * application we wouldn't do this because it is inefficient.
2377                          */
2378                         tv.tv_sec = 1;
2379                         tv.tv_usec = 0;
2380                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2381                         if((i < 0) || (!i && !_kbhit() ) )continue;
2382                         if(_kbhit())
2383                                 read_from_terminal = 1;
2384 #else
2385                         if ((SSL_version(con) == DTLS1_VERSION) &&
2386                                 DTLSv1_get_timeout(con, &timeout))
2387                                 timeoutp = &timeout;
2388                         else
2389                                 timeoutp = NULL;
2390
2391                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2392
2393                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2394                                 {
2395                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2396                                 }
2397
2398                         if (i <= 0) continue;
2399                         if (FD_ISSET(fileno(stdin),&readfds))
2400                                 read_from_terminal = 1;
2401 #endif
2402                         if (FD_ISSET(s,&readfds))
2403                                 read_from_sslcon = 1;
2404                         }
2405                 if (read_from_terminal)
2406                         {
2407                         if (s_crlf)
2408                                 {
2409                                 int j, lf_num;
2410
2411                                 i=raw_read_stdin(buf, bufsize/2);
2412                                 lf_num = 0;
2413                                 /* both loops are skipped when i <= 0 */
2414                                 for (j = 0; j < i; j++)
2415                                         if (buf[j] == '\n')
2416                                                 lf_num++;
2417                                 for (j = i-1; j >= 0; j--)
2418                                         {
2419                                         buf[j+lf_num] = buf[j];
2420                                         if (buf[j] == '\n')
2421                                                 {
2422                                                 lf_num--;
2423                                                 i++;
2424                                                 buf[j+lf_num] = '\r';
2425                                                 }
2426                                         }
2427                                 assert(lf_num == 0);
2428                                 }
2429                         else
2430                                 i=raw_read_stdin(buf,bufsize);
2431                         if (!s_quiet && !s_brief)
2432                                 {
2433                                 if ((i <= 0) || (buf[0] == 'Q'))
2434                                         {
2435                                         BIO_printf(bio_s_out,"DONE\n");
2436                                         SHUTDOWN(s);
2437                                         close_accept_socket();
2438                                         ret= -11;
2439                                         goto err;
2440                                         }
2441                                 if ((i <= 0) || (buf[0] == 'q'))
2442                                         {
2443                                         BIO_printf(bio_s_out,"DONE\n");
2444                                         if (SSL_version(con) != DTLS1_VERSION)
2445                         SHUTDOWN(s);
2446         /*                              close_accept_socket();
2447                                         ret= -11;*/
2448                                         goto err;
2449                                         }
2450
2451 #ifndef OPENSSL_NO_HEARTBEATS
2452                                 if ((buf[0] == 'B') &&
2453                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2454                                         {
2455                                         BIO_printf(bio_err,"HEARTBEATING\n");
2456                                         SSL_heartbeat(con);
2457                                         i=0;
2458                                         continue;
2459                                         }
2460 #endif
2461                                 if ((buf[0] == 'r') && 
2462                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2463                                         {
2464                                         SSL_renegotiate(con);
2465                                         i=SSL_do_handshake(con);
2466                                         printf("SSL_do_handshake -> %d\n",i);
2467                                         i=0; /*13; */
2468                                         continue;
2469                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2470                                         }
2471                                 if ((buf[0] == 'R') &&
2472                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2473                                         {
2474                                         SSL_set_verify(con,
2475                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2476                                         SSL_renegotiate(con);
2477                                         i=SSL_do_handshake(con);
2478                                         printf("SSL_do_handshake -> %d\n",i);
2479                                         i=0; /* 13; */
2480                                         continue;
2481                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2482                                         }
2483                                 if (buf[0] == 'P')
2484                                         {
2485                                         static const char *str="Lets print some clear text\n";
2486                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2487                                         }
2488                                 if (buf[0] == 'S')
2489                                         {
2490                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2491                                         }
2492                                 }
2493 #ifdef CHARSET_EBCDIC
2494                         ebcdic2ascii(buf,buf,i);
2495 #endif
2496                         l=k=0;
2497                         for (;;)
2498                                 {
2499                                 /* should do a select for the write */
2500 #ifdef RENEG
2501 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2502 #endif
2503                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2504 #ifndef OPENSSL_NO_SRP
2505                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2506                                         {
2507                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2508                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2509                                         if (srp_callback_parm.user) 
2510                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2511                                         else 
2512                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2513                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2514                                         }
2515 #endif
2516                                 switch (SSL_get_error(con,k))
2517                                         {
2518                                 case SSL_ERROR_NONE:
2519                                         break;
2520                                 case SSL_ERROR_WANT_WRITE:
2521                                 case SSL_ERROR_WANT_READ:
2522                                 case SSL_ERROR_WANT_X509_LOOKUP:
2523                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2524                                         break;
2525                                 case SSL_ERROR_SYSCALL:
2526                                 case SSL_ERROR_SSL:
2527                                         BIO_printf(bio_s_out,"ERROR\n");
2528                                         ERR_print_errors(bio_err);
2529                                         ret=1;
2530                                         goto err;
2531                                         /* break; */
2532                                 case SSL_ERROR_ZERO_RETURN:
2533                                         BIO_printf(bio_s_out,"DONE\n");
2534                                         ret=1;
2535                                         goto err;
2536                                         }
2537                                 l+=k;
2538                                 i-=k;
2539                                 if (i <= 0) break;
2540                                 }
2541                         }
2542                 if (read_from_sslcon)
2543                         {
2544                         if (!SSL_is_init_finished(con))
2545                                 {
2546                                 i=init_ssl_connection(con);
2547                                 
2548                                 if (i < 0)
2549                                         {
2550                                         ret=0;
2551                                         goto err;
2552                                         }
2553                                 else if (i == 0)
2554                                         {
2555                                         ret=1;
2556                                         goto err;
2557                                         }
2558                                 }
2559                         else
2560                                 {
2561 again:  
2562                                 i=SSL_read(con,(char *)buf,bufsize);
2563 #ifndef OPENSSL_NO_SRP
2564                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2565                                         {
2566                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2567                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2568                                         if (srp_callback_parm.user) 
2569                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2570                                         else 
2571                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2572                                         i=SSL_read(con,(char *)buf,bufsize);
2573                                         }
2574 #endif
2575                                 switch (SSL_get_error(con,i))
2576                                         {
2577                                 case SSL_ERROR_NONE:
2578 #ifdef CHARSET_EBCDIC
2579                                         ascii2ebcdic(buf,buf,i);
2580 #endif
2581                                         raw_write_stdout(buf,
2582                                                 (unsigned int)i);
2583                                         if (SSL_pending(con)) goto again;
2584                                         break;
2585                                 case SSL_ERROR_WANT_WRITE:
2586                                 case SSL_ERROR_WANT_READ:
2587                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2588                                         break;
2589                                 case SSL_ERROR_SYSCALL:
2590                                 case SSL_ERROR_SSL:
2591                                         BIO_printf(bio_s_out,"ERROR\n");
2592                                         ERR_print_errors(bio_err);
2593                                         ret=1;
2594                                         goto err;
2595                                 case SSL_ERROR_ZERO_RETURN:
2596                                         BIO_printf(bio_s_out,"DONE\n");
2597                                         ret=1;
2598                                         goto err;
2599                                         }
2600                                 }
2601                         }
2602                 }
2603 err:
2604         if (con != NULL)
2605                 {
2606                 BIO_printf(bio_s_out,"shutting down SSL\n");
2607 #if 1
2608                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2609 #else
2610                 SSL_shutdown(con);
2611 #endif
2612                 SSL_free(con);
2613                 }
2614         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2615         if (buf != NULL)
2616                 {
2617                 OPENSSL_cleanse(buf,bufsize);
2618                 OPENSSL_free(buf);
2619                 }
2620         if (ret >= 0)
2621                 BIO_printf(bio_s_out,"ACCEPT\n");
2622         return(ret);
2623         }
2624
2625 static void close_accept_socket(void)
2626         {
2627         BIO_printf(bio_err,"shutdown accept socket\n");
2628         if (accept_socket >= 0)
2629                 {
2630                 SHUTDOWN2(accept_socket);
2631                 }
2632         }
2633
2634 static int init_ssl_connection(SSL *con)
2635         {
2636         int i;
2637         const char *str;
2638         X509 *peer;
2639         long verify_error;
2640         MS_STATIC char buf[BUFSIZ];
2641 #ifndef OPENSSL_NO_KRB5
2642         char *client_princ;
2643 #endif
2644 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2645         const unsigned char *next_proto_neg;
2646         unsigned next_proto_neg_len;
2647 #endif
2648         unsigned char *exportedkeymat;
2649
2650
2651         i=SSL_accept(con);
2652 #ifdef CERT_CB_TEST_RETRY
2653         {
2654         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2655                 {
2656                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2657                 i=SSL_accept(con);
2658                 }
2659         }
2660 #endif
2661 #ifndef OPENSSL_NO_SRP
2662         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2663                 {
2664                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2665                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2666                         if (srp_callback_parm.user) 
2667                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2668                         else 
2669                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2670                         i=SSL_accept(con);
2671                 }
2672 #endif
2673
2674         if (i <= 0)
2675                 {
2676                 if (BIO_sock_should_retry(i))
2677                         {
2678                         BIO_printf(bio_s_out,"DELAY\n");
2679                         return(1);
2680                         }
2681
2682                 BIO_printf(bio_err,"ERROR\n");
2683                 verify_error=SSL_get_verify_result(con);
2684                 if (verify_error != X509_V_OK)
2685                         {
2686                         BIO_printf(bio_err,"verify error:%s\n",
2687                                 X509_verify_cert_error_string(verify_error));
2688                         }
2689                 /* Always print any error messages */
2690                 ERR_print_errors(bio_err);
2691                 return(0);
2692                 }
2693
2694         if (s_brief)
2695                 print_ssl_summary(bio_err, con);
2696
2697         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2698
2699         peer=SSL_get_peer_certificate(con);
2700         if (peer != NULL)
2701                 {
2702                 BIO_printf(bio_s_out,"Client certificate\n");
2703                 PEM_write_bio_X509(bio_s_out,peer);
2704                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2705                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2706                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2707                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2708                 X509_free(peer);
2709                 }
2710
2711         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2712                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2713         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2714         ssl_print_sigalgs(bio_s_out, con);
2715 #ifndef OPENSSL_NO_EC
2716         ssl_print_point_formats(bio_s_out, con);
2717         ssl_print_curves(bio_s_out, con, 0);
2718 #endif
2719         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2720
2721 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2722         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2723         if (next_proto_neg)
2724                 {
2725                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2726                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2727                 BIO_printf(bio_s_out, "\n");
2728                 }
2729 #endif
2730         {
2731         SRTP_PROTECTION_PROFILE *srtp_profile
2732           = SSL_get_selected_srtp_profile(con);
2733
2734         if(srtp_profile)
2735                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2736                            srtp_profile->name);
2737         }
2738         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2739         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2740                 TLS1_FLAGS_TLS_PADDING_BUG)
2741                 BIO_printf(bio_s_out,
2742                            "Peer has incorrect TLSv1 block padding\n");
2743 #ifndef OPENSSL_NO_KRB5
2744         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2745         if (client_princ != NULL)
2746                 {
2747                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2748                                                                 client_princ);
2749                 }
2750 #endif /* OPENSSL_NO_KRB5 */
2751         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2752                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2753         if (keymatexportlabel != NULL)
2754                 {
2755                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2756                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2757                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2758                            keymatexportlen);
2759                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2760                 if (exportedkeymat != NULL)
2761                         {
2762                         if (!SSL_export_keying_material(con, exportedkeymat,
2763                                                         keymatexportlen,
2764                                                         keymatexportlabel,
2765                                                         strlen(keymatexportlabel),
2766                                                         NULL, 0, 0))
2767                                 {
2768                                 BIO_printf(bio_s_out, "    Error\n");
2769                                 }
2770                         else
2771                                 {
2772                                 BIO_printf(bio_s_out, "    Keying material: ");
2773                                 for (i=0; i<keymatexportlen; i++)
2774                                         BIO_printf(bio_s_out, "%02X",
2775                                                    exportedkeymat[i]);
2776                                 BIO_printf(bio_s_out, "\n");
2777                                 }
2778                         OPENSSL_free(exportedkeymat);
2779                         }
2780                 }
2781
2782         return(1);
2783         }
2784
2785 #ifndef OPENSSL_NO_DH
2786 static DH *load_dh_param(const char *dhfile)
2787         {
2788         DH *ret=NULL;
2789         BIO *bio;
2790
2791         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2792                 goto err;
2793         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2794 err:
2795         if (bio != NULL) BIO_free(bio);
2796         return(ret);
2797         }
2798 #endif
2799
2800 #if 0
2801 static int load_CA(SSL_CTX *ctx, char *file)
2802         {
2803         FILE *in;
2804         X509 *x=NULL;
2805
2806         if ((in=fopen(file,"r")) == NULL)
2807                 return(0);
2808
2809         for (;;)
2810                 {
2811                 if (PEM_read_X509(in,&x,NULL) == NULL)
2812                         break;
2813                 SSL_CTX_add_client_CA(ctx,x);
2814                 }
2815         if (x != NULL) X509_free(x);
2816         fclose(in);
2817         return(1);
2818         }
2819 #endif
2820
2821 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2822         {
2823         char *buf=NULL;
2824         int ret=1;
2825         int i,j,k,dot;
2826         SSL *con;
2827         const SSL_CIPHER *c;
2828         BIO *io,*ssl_bio,*sbio;
2829 #ifndef OPENSSL_NO_KRB5
2830         KSSL_CTX *kctx;
2831 #endif
2832
2833         buf=OPENSSL_malloc(bufsize);
2834         if (buf == NULL) return(0);
2835         io=BIO_new(BIO_f_buffer());
2836         ssl_bio=BIO_new(BIO_f_ssl());
2837         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2838
2839 #ifdef FIONBIO  
2840         if (s_nbio)
2841                 {
2842                 unsigned long sl=1;
2843
2844                 if (!s_quiet)
2845                         BIO_printf(bio_err,"turning on non blocking io\n");
2846                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2847                         ERR_print_errors(bio_err);
2848                 }
2849 #endif
2850
2851         /* lets make the output buffer a reasonable size */
2852         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2853
2854         if ((con=SSL_new(ctx)) == NULL) goto err;
2855 #ifndef OPENSSL_NO_TLSEXT
2856                 if (s_tlsextdebug)
2857                         {
2858                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2859                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2860                         }
2861 #endif
2862 #ifndef OPENSSL_NO_KRB5
2863         if ((kctx = kssl_ctx_new()) != NULL)
2864                 {
2865                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2866                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2867                 }
2868 #endif  /* OPENSSL_NO_KRB5 */
2869         if(context) SSL_set_session_id_context(con, context,
2870                                                strlen((char *)context));
2871
2872         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2873         if (s_nbio_test)
2874                 {
2875                 BIO *test;
2876
2877                 test=BIO_new(BIO_f_nbio_test());
2878                 sbio=BIO_push(test,sbio);
2879                 }
2880         SSL_set_bio(con,sbio,sbio);
2881         SSL_set_accept_state(con);
2882
2883         /* SSL_set_fd(con,s); */
2884         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2885         BIO_push(io,ssl_bio);
2886 #ifdef CHARSET_EBCDIC
2887         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2888 #endif
2889
2890         if (s_debug)
2891                 {
2892                 SSL_set_debug(con, 1);
2893                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2894                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2895                 }
2896         if (s_msg)
2897                 {
2898 #ifndef OPENSSL_NO_SSL_TRACE
2899                 if (s_msg == 2)
2900                         SSL_set_msg_callback(con, SSL_trace);
2901                 else
2902 #endif
2903                         SSL_set_msg_callback(con, msg_cb);
2904                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2905                 }
2906
2907         for (;;)
2908                 {
2909                 if (hack)
2910                         {
2911                         i=SSL_accept(con);
2912 #ifndef OPENSSL_NO_SRP
2913                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2914                 {
2915                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2916                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2917                         if (srp_callback_parm.user) 
2918                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2919                         else 
2920                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2921                         i=SSL_accept(con);
2922                 }
2923 #endif
2924                         switch (SSL_get_error(con,i))
2925                                 {
2926                         case SSL_ERROR_NONE:
2927                                 break;
2928                         case SSL_ERROR_WANT_WRITE:
2929                         case SSL_ERROR_WANT_READ:
2930                         case SSL_ERROR_WANT_X509_LOOKUP:
2931                                 continue;
2932                         case SSL_ERROR_SYSCALL:
2933                         case SSL_ERROR_SSL:
2934                         case SSL_ERROR_ZERO_RETURN:
2935                                 ret=1;
2936                                 goto err;
2937                                 /* break; */
2938                                 }
2939
2940                         SSL_renegotiate(con);
2941                         SSL_write(con,NULL,0);
2942                         }
2943
2944                 i=BIO_gets(io,buf,bufsize-1);
2945                 if (i < 0) /* error */
2946                         {
2947                         if (!BIO_should_retry(io))
2948                                 {
2949                                 if (!s_quiet)
2950                                         ERR_print_errors(bio_err);
2951                                 goto err;
2952                                 }
2953                         else
2954                                 {
2955                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2956 #if defined(OPENSSL_SYS_NETWARE)
2957             delay(1000);
2958 #elif !defined(OPENSSL_SYS_MSDOS)
2959                                 sleep(1);
2960 #endif
2961                                 continue;
2962                                 }
2963                         }
2964                 else if (i == 0) /* end of input */
2965                         {
2966                         ret=1;
2967                         goto end;
2968                         }
2969
2970                 /* else we have data */
2971                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2972                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2973                         {
2974                         char *p;
2975                         X509 *peer;
2976                         STACK_OF(SSL_CIPHER) *sk;
2977                         static const char *space="                          ";
2978
2979                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2980                         {
2981                         if (strncmp("GET /renegcert", buf, 14) == 0)
2982                                 SSL_set_verify(con,
2983                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2984                         i=SSL_renegotiate(con);
2985                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2986                         i=SSL_do_handshake(con);
2987                         if (i <= 0)
2988                                 {
2989                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2990                                 ERR_print_errors(bio_err);
2991                                 goto err;
2992                                 }
2993                         /* EVIL HACK! */
2994                         SSL_set_state(con, SSL_ST_ACCEPT);
2995                         i=SSL_do_handshake(con);
2996                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2997                         if (i <= 0)
2998                                 {
2999                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3000                                 ERR_print_errors(bio_err);
3001                                 goto err;
3002                                 }
3003                         }
3004
3005                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3006                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3007                         BIO_puts(io,"<pre>\n");
3008 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3009                         BIO_puts(io,"\n");
3010                         for (i=0; i<local_argc; i++)
3011                                 {
3012                                 BIO_puts(io,local_argv[i]);
3013                                 BIO_write(io," ",1);
3014                                 }
3015                         BIO_puts(io,"\n");
3016
3017                         BIO_printf(io,
3018                                 "Secure Renegotiation IS%s supported\n",
3019                                 SSL_get_secure_renegotiation_support(con) ?
3020                                                         "" : " NOT");
3021
3022                         /* The following is evil and should not really
3023                          * be done */
3024                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3025                         sk=SSL_get_ciphers(con);
3026                         j=sk_SSL_CIPHER_num(sk);
3027                         for (i=0; i<j; i++)
3028                                 {
3029                                 c=sk_SSL_CIPHER_value(sk,i);
3030                                 BIO_printf(io,"%-11s:%-25s",
3031                                         SSL_CIPHER_get_version(c),
3032                                         SSL_CIPHER_get_name(c));
3033                                 if ((((i+1)%2) == 0) && (i+1 != j))
3034                                         BIO_puts(io,"\n");
3035                                 }
3036                         BIO_puts(io,"\n");
3037                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3038                         if (p != NULL)
3039                                 {
3040                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3041                                 j=i=0;
3042                                 while (*p)
3043                                         {
3044                                         if (*p == ':')
3045                                                 {
3046                                                 BIO_write(io,space,26-j);
3047                                                 i++;
3048                                                 j=0;
3049                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3050                                                 }
3051                                         else
3052                                                 {
3053                                                 BIO_write(io,p,1);
3054                                                 j++;
3055                                                 }
3056                                         p++;
3057                                         }
3058                                 BIO_puts(io,"\n");
3059                                 }
3060                         ssl_print_sigalgs(io, con);
3061 #ifndef OPENSSL_NO_EC
3062                         ssl_print_curves(io, con, 0);
3063 #endif
3064                         BIO_printf(io,(SSL_cache_hit(con)
3065                                 ?"---\nReused, "
3066                                 :"---\nNew, "));
3067                         c=SSL_get_current_cipher(con);
3068                         BIO_printf(io,"%s, Cipher is %s\n",
3069                                 SSL_CIPHER_get_version(c),
3070                                 SSL_CIPHER_get_name(c));
3071                         SSL_SESSION_print(io,SSL_get_session(con));
3072                         BIO_printf(io,"---\n");
3073                         print_stats(io,SSL_get_SSL_CTX(con));
3074                         BIO_printf(io,"---\n");
3075                         peer=SSL_get_peer_certificate(con);
3076                         if (peer != NULL)
3077                                 {
3078                                 BIO_printf(io,"Client certificate\n");
3079                                 X509_print(io,peer);
3080                                 PEM_write_bio_X509(io,peer);
3081                                 }
3082                         else
3083                                 BIO_puts(io,"no client certificate available\n");
3084                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3085                         break;
3086                         }
3087                 else if ((www == 2 || www == 3)
3088                          && (strncmp("GET /",buf,5) == 0))
3089                         {
3090                         BIO *file;
3091                         char *p,*e;
3092                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3093
3094                         /* skip the '/' */
3095                         p= &(buf[5]);
3096
3097                         dot = 1;
3098                         for (e=p; *e != '\0'; e++)
3099                                 {
3100                                 if (e[0] == ' ')
3101                                         break;
3102
3103                                 switch (dot)
3104                                         {
3105                                 case 1:
3106                                         dot = (e[0] == '.') ? 2 : 0;
3107                                         break;
3108                                 case 2:
3109                                         dot = (e[0] == '.') ? 3 : 0;
3110                                         break;
3111                                 case 3:
3112                                         dot = (e[0] == '/') ? -1 : 0;
3113                                         break;
3114                                         }
3115                                 if (dot == 0)
3116                                         dot = (e[0] == '/') ? 1 : 0;
3117                                 }
3118                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3119
3120                         if (*e == '\0')
3121                                 {
3122                                 BIO_puts(io,text);
3123                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3124                                 break;
3125                                 }
3126                         *e='\0';
3127
3128                         if (dot)
3129                                 {
3130                                 BIO_puts(io,text);
3131                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3132                                 break;
3133                                 }
3134
3135                         if (*p == '/')
3136                                 {
3137                                 BIO_puts(io,text);
3138                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3139                                 break;
3140                                 }
3141
3142 #if 0
3143                         /* append if a directory lookup */
3144                         if (e[-1] == '/')
3145                                 strcat(p,"index.html");
3146 #endif
3147
3148                         /* if a directory, do the index thang */
3149                         if (app_isdir(p)>0)
3150                                 {
3151 #if 0 /* must check buffer size */
3152                                 strcat(p,"/index.html");
3153 #else
3154                                 BIO_puts(io,text);
3155                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3156                                 break;
3157 #endif
3158                                 }
3159
3160                         if ((file=BIO_new_file(p,"r")) == NULL)
3161                                 {
3162                                 BIO_puts(io,text);
3163                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3164                                 ERR_print_errors(io);
3165                                 break;
3166                                 }
3167
3168                         if (!s_quiet)
3169                                 BIO_printf(bio_err,"FILE:%s\n",p);
3170
3171                         if (www == 2)
3172                                 {
3173                                 i=strlen(p);
3174                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3175                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3176                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3177                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3178                                 else
3179                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3180                                 }
3181                         /* send the file */
3182                         for (;;)
3183                                 {
3184                                 i=BIO_read(file,buf,bufsize);
3185                                 if (i <= 0) break;
3186
3187 #ifdef RENEG
3188                                 total_bytes+=i;
3189                                 fprintf(stderr,"%d\n",i);
3190                                 if (total_bytes > 3*1024)
3191                                         {
3192                                         total_bytes=0;
3193                                         fprintf(stderr,"RENEGOTIATE\n");
3194                                         SSL_renegotiate(con);
3195                                         }
3196 #endif
3197
3198                                 for (j=0; j<i; )
3199                                         {
3200 #ifdef RENEG
3201 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3202 #endif
3203                                         k=BIO_write(io,&(buf[j]),i-j);
3204                                         if (k <= 0)
3205                                                 {
3206                                                 if (!BIO_should_retry(io))
3207                                                         goto write_error;
3208                                                 else
3209                                                         {
3210                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3211                                                         }
3212                                                 }
3213                                         else
3214                                                 {
3215                                                 j+=k;
3216                                                 }
3217                                         }
3218                                 }
3219 write_error:
3220                         BIO_free(file);
3221                         break;
3222                         }
3223                 }
3224
3225         for (;;)
3226                 {
3227                 i=(int)BIO_flush(io);
3228                 if (i <= 0)
3229                         {
3230                         if (!BIO_should_retry(io))
3231                                 break;
3232                         }
3233                 else
3234                         break;
3235                 }
3236 end:
3237 #if 1
3238         /* make sure we re-use sessions */
3239         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3240 #else
3241         /* This kills performance */
3242 /*      SSL_shutdown(con); A shutdown gets sent in the
3243  *      BIO_free_all(io) procession */
3244 #endif
3245
3246 err:
3247
3248         if (ret >= 0)
3249                 BIO_printf(bio_s_out,"ACCEPT\n");
3250
3251         if (buf != NULL) OPENSSL_free(buf);
3252         if (io != NULL) BIO_free_all(io);
3253 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3254         return(ret);
3255         }
3256
3257 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3258         {
3259         char *buf=NULL;
3260         int i;
3261         int ret=1;
3262         SSL *con;
3263         BIO *io,*ssl_bio,*sbio;
3264 #ifndef OPENSSL_NO_KRB5
3265         KSSL_CTX *kctx;
3266 #endif
3267
3268         buf=OPENSSL_malloc(bufsize);
3269         if (buf == NULL) return(0);
3270         io=BIO_new(BIO_f_buffer());
3271         ssl_bio=BIO_new(BIO_f_ssl());
3272         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3273
3274         /* lets make the output buffer a reasonable size */
3275         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3276
3277         if ((con=SSL_new(ctx)) == NULL) goto err;
3278 #ifndef OPENSSL_NO_TLSEXT
3279         if (s_tlsextdebug)
3280                 {
3281                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3282                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3283                 }
3284 #endif
3285 #ifndef OPENSSL_NO_KRB5
3286         if ((kctx = kssl_ctx_new()) != NULL)
3287                 {
3288                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3289                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3290                 }
3291 #endif  /* OPENSSL_NO_KRB5 */
3292         if(context) SSL_set_session_id_context(con, context,
3293                                                strlen((char *)context));
3294
3295         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3296         SSL_set_bio(con,sbio,sbio);
3297         SSL_set_accept_state(con);
3298
3299         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3300         BIO_push(io,ssl_bio);
3301 #ifdef CHARSET_EBCDIC
3302         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3303 #endif
3304
3305         if (s_debug)
3306                 {
3307                 SSL_set_debug(con, 1);
3308                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3309                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3310                 }
3311         if (s_msg)
3312                 {
3313 #ifndef OPENSSL_NO_SSL_TRACE
3314                 if (s_msg == 2)
3315                         SSL_set_msg_callback(con, SSL_trace);
3316                 else
3317 #endif
3318                         SSL_set_msg_callback(con, msg_cb);
3319                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3320                 }
3321
3322         for (;;)
3323                 {
3324                 i = BIO_do_handshake(io);
3325                 if (i > 0)
3326                         break;
3327                 if (!BIO_should_retry(io))
3328                         {
3329                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3330                         ERR_print_errors(bio_err);
3331                         goto end;
3332                         }
3333                 }
3334         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3335         print_ssl_summary(bio_err, con);
3336
3337         for (;;)
3338                 {
3339                 i=BIO_gets(io,buf,bufsize-1);
3340                 if (i < 0) /* error */
3341                         {
3342                         if (!BIO_should_retry(io))
3343                                 {
3344                                 if (!s_quiet)
3345                                         ERR_print_errors(bio_err);
3346                                 goto err;
3347                                 }
3348                         else
3349                                 {
3350                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3351 #if defined(OPENSSL_SYS_NETWARE)
3352             delay(1000);
3353 #elif !defined(OPENSSL_SYS_MSDOS)
3354                                 sleep(1);
3355 #endif
3356                                 continue;
3357                                 }
3358                         }
3359                 else if (i == 0) /* end of input */
3360                         {
3361                         ret=1;
3362                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3363                         goto end;
3364                         }
3365                 else
3366                         {
3367                         char *p = buf + i - 1;
3368                         while(i && (*p == '\n' || *p == '\r'))
3369                                 {
3370                                 p--;
3371                                 i--;
3372                                 }
3373                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3374                                 {
3375                                 ret = 1;
3376                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3377                                 goto end;
3378                                 }
3379                         BUF_reverse((unsigned char *)buf, NULL, i);
3380                         buf[i] = '\n';
3381                         BIO_write(io, buf, i + 1);
3382                         for (;;)
3383                                 {
3384                                 i = BIO_flush(io);
3385                                 if (i > 0)
3386                                         break;
3387                                 if (!BIO_should_retry(io))
3388                                         goto end;
3389                                 }
3390                         }
3391                 }
3392 end:
3393         /* make sure we re-use sessions */
3394         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3395
3396 err:
3397
3398         if (buf != NULL) OPENSSL_free(buf);
3399         if (io != NULL) BIO_free_all(io);
3400         return(ret);
3401         }
3402
3403 #ifndef OPENSSL_NO_RSA
3404 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3405         {
3406         BIGNUM *bn = NULL;
3407         static RSA *rsa_tmp=NULL;
3408
3409         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3410                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3411         if (!rsa_tmp && bn)
3412                 {
3413                 if (!s_quiet)
3414                         {
3415                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3416                         (void)BIO_flush(bio_err);
3417                         }
3418                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3419                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3420                         {
3421                         if(rsa_tmp) RSA_free(rsa_tmp);
3422                         rsa_tmp = NULL;
3423                         }
3424                 if (!s_quiet)
3425                         {
3426                         BIO_printf(bio_err,"\n");
3427                         (void)BIO_flush(bio_err);
3428                         }
3429                 BN_free(bn);
3430                 }
3431         return(rsa_tmp);
3432         }
3433 #endif
3434
3435 #define MAX_SESSION_ID_ATTEMPTS 10
3436 static int generate_session_id(const SSL *ssl, unsigned char *id,
3437                                 unsigned int *id_len)
3438         {
3439         unsigned int count = 0;
3440         do      {
3441                 RAND_pseudo_bytes(id, *id_len);
3442                 /* Prefix the session_id with the required prefix. NB: If our
3443                  * prefix is too long, clip it - but there will be worse effects
3444                  * anyway, eg. the server could only possibly create 1 session
3445                  * ID (ie. the prefix!) so all future session negotiations will
3446                  * fail due to conflicts. */
3447                 memcpy(id, session_id_prefix,
3448                         (strlen(session_id_prefix) < *id_len) ?
3449                         strlen(session_id_prefix) : *id_len);
3450                 }
3451         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3452                 (++count < MAX_SESSION_ID_ATTEMPTS));
3453         if(count >= MAX_SESSION_ID_ATTEMPTS)
3454                 return 0;
3455         return 1;
3456         }
3457
3458 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3459  * structures without any serialisation. This hides some bugs which only
3460  * become apparent in deployed servers. By implementing a basic external
3461  * session cache some issues can be debugged using s_server.
3462  */
3463
3464 typedef struct simple_ssl_session_st
3465         {
3466         unsigned char *id;
3467         unsigned int idlen;
3468         unsigned char *der;
3469         int derlen;
3470         struct simple_ssl_session_st *next;
3471         } simple_ssl_session;
3472
3473 static simple_ssl_session *first = NULL;
3474
3475 static int add_session(SSL *ssl, SSL_SESSION *session)
3476         {
3477         simple_ssl_session *sess;
3478         unsigned char *p;
3479
3480         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3481
3482         SSL_SESSION_get_id(session, &sess->idlen);
3483         sess->derlen = i2d_SSL_SESSION(session, NULL);
3484
3485         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3486
3487         sess->der = OPENSSL_malloc(sess->derlen);
3488         p = sess->der;
3489         i2d_SSL_SESSION(session, &p);
3490
3491         sess->next = first;
3492         first = sess;
3493         BIO_printf(bio_err, "New session added to external cache\n");
3494         return 0;
3495         }
3496
3497 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3498                                         int *do_copy)
3499         {
3500         simple_ssl_session *sess;
3501         *do_copy = 0;
3502         for (sess = first; sess; sess = sess->next)
3503                 {
3504                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3505                         {
3506                         const unsigned char *p = sess->der;
3507                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3508                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3509                         }
3510                 }
3511         BIO_printf(bio_err, "Lookup session: cache miss\n");
3512         return NULL;
3513         }
3514
3515 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3516         {
3517         simple_ssl_session *sess, *prev = NULL;
3518         const unsigned char *id;
3519         unsigned int idlen;
3520         id = SSL_SESSION_get_id(session, &idlen);       
3521         for (sess = first; sess; sess = sess->next)
3522                 {
3523                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3524                         {
3525                         if(prev)
3526                                 prev->next = sess->next;
3527                         else
3528                                 first = sess->next;
3529                         OPENSSL_free(sess->id);
3530                         OPENSSL_free(sess->der);
3531                         OPENSSL_free(sess);
3532                         return;
3533                         }
3534                 prev = sess;
3535                 }
3536         }
3537
3538 static void init_session_cache_ctx(SSL_CTX *sctx)
3539         {
3540         SSL_CTX_set_session_cache_mode(sctx,
3541                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3542         SSL_CTX_sess_set_new_cb(sctx, add_session);
3543         SSL_CTX_sess_set_get_cb(sctx, get_session);
3544         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3545         }
3546
3547 static void free_sessions(void)
3548         {
3549         simple_ssl_session *sess, *tsess;
3550         for (sess = first; sess;)
3551                 {
3552                 OPENSSL_free(sess->id);
3553                 OPENSSL_free(sess->der);
3554                 tsess = sess;
3555                 sess = sess->next;
3556                 OPENSSL_free(tsess);
3557                 }
3558         first = NULL;
3559         }