6690646c8c590d8538246d6eeaa4fe6a380dfb9f
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143
144 #include <assert.h>
145 #include <ctype.h>
146 #include <stdio.h>
147 #include <stdlib.h>
148 #include <string.h>
149
150 #include <openssl/e_os2.h>
151 #ifdef OPENSSL_NO_STDIO
152 #define APPS_WIN16
153 #endif
154
155 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
156 #include <sys/types.h>
157 #endif
158
159 /* With IPv6, it looks like Digital has mixed up the proper order of
160    recursive header file inclusion, resulting in the compiler complaining
161    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
162    is needed to have fileno() declared correctly...  So let's define u_int */
163 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
164 #define __U_INT
165 typedef unsigned int u_int;
166 #endif
167
168 #include <openssl/lhash.h>
169 #include <openssl/bn.h>
170 #define USE_SOCKETS
171 #include "apps.h"
172 #include <openssl/err.h>
173 #include <openssl/pem.h>
174 #include <openssl/x509.h>
175 #include <openssl/ssl.h>
176 #include <openssl/rand.h>
177 #include <openssl/ocsp.h>
178 #ifndef OPENSSL_NO_DH
179 #include <openssl/dh.h>
180 #endif
181 #ifndef OPENSSL_NO_RSA
182 #include <openssl/rsa.h>
183 #endif
184 #ifndef OPENSSL_NO_SRP
185 #include <openssl/srp.h>
186 #endif
187 #include "s_apps.h"
188 #include "timeouts.h"
189
190 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
191 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
192 #undef FIONBIO
193 #endif
194
195 #ifndef OPENSSL_NO_RSA
196 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
197 #endif
198 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
199 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
200 static int www_body(char *hostname, int s, int stype, unsigned char *context);
201 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
202 static void close_accept_socket(void );
203 static void sv_usage(void);
204 static int init_ssl_connection(SSL *s);
205 static void print_stats(BIO *bp,SSL_CTX *ctx);
206 static int generate_session_id(const SSL *ssl, unsigned char *id,
207                                 unsigned int *id_len);
208 static void init_session_cache_ctx(SSL_CTX *sctx);
209 static void free_sessions(void);
210 #ifndef OPENSSL_NO_DH
211 static DH *load_dh_param(const char *dhfile);
212 #endif
213
214 #ifdef MONOLITH
215 static void s_server_init(void);
216 #endif
217
218 /* static int load_CA(SSL_CTX *ctx, char *file);*/
219
220 #undef BUFSIZZ
221 #define BUFSIZZ 16*1024
222 static int bufsize=BUFSIZZ;
223 static int accept_socket= -1;
224
225 #define TEST_CERT       "server.pem"
226 #ifndef OPENSSL_NO_TLSEXT
227 #define TEST_CERT2      "server2.pem"
228 #endif
229 #undef PROG
230 #define PROG            s_server_main
231
232 extern int verify_depth, verify_return_error, verify_quiet;
233
234 static int s_server_verify=SSL_VERIFY_NONE;
235 static int s_server_session_id_context = 1; /* anything will do */
236 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
237 #ifndef OPENSSL_NO_TLSEXT
238 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
239 #endif
240 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
241 #ifdef FIONBIO
242 static int s_nbio=0;
243 #endif
244 static int s_nbio_test=0;
245 int s_crlf=0;
246 static SSL_CTX *ctx=NULL;
247 #ifndef OPENSSL_NO_TLSEXT
248 static SSL_CTX *ctx2=NULL;
249 #endif
250 static int www=0;
251
252 static BIO *bio_s_out=NULL;
253 static BIO *bio_s_msg = NULL;
254 static int s_debug=0;
255 #ifndef OPENSSL_NO_TLSEXT
256 static int s_tlsextdebug=0;
257 static int s_tlsextstatus=0;
258 static int cert_status_cb(SSL *s, void *arg);
259 #endif
260 static int no_resume_ephemeral = 0;
261 static int s_msg=0;
262 static int s_quiet=0;
263 static int s_ign_eof=0;
264 static int s_brief=0;
265
266 static char *keymatexportlabel=NULL;
267 static int keymatexportlen=20;
268
269 static int hack=0;
270 #ifndef OPENSSL_NO_ENGINE
271 static char *engine_id=NULL;
272 #endif
273 static const char *session_id_prefix=NULL;
274
275 static int enable_timeouts = 0;
276 static long socket_mtu;
277 #ifndef OPENSSL_NO_DTLS1
278 static int cert_chain = 0;
279 #endif
280
281 #ifndef OPENSSL_NO_TLSEXT
282 static BIO *serverinfo_in = NULL;
283 static const char *s_serverinfo_file = NULL;
284
285 #endif
286
287 #ifndef OPENSSL_NO_PSK
288 static char *psk_identity="Client_identity";
289 char *psk_key=NULL; /* by default PSK is not used */
290
291 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
292         unsigned char *psk, unsigned int max_psk_len)
293         {
294         unsigned int psk_len = 0;
295         int ret;
296         BIGNUM *bn = NULL;
297
298         if (s_debug)
299                 BIO_printf(bio_s_out,"psk_server_cb\n");
300         if (!identity)
301                 {
302                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
303                 goto out_err;
304                 }
305         if (s_debug)
306                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
307                         identity ? (int)strlen(identity) : 0, identity);
308
309         /* here we could lookup the given identity e.g. from a database */
310         if (strcmp(identity, psk_identity) != 0)
311                 {
312                 BIO_printf(bio_s_out, "PSK error: client identity not found"
313                            " (got '%s' expected '%s')\n", identity,
314                            psk_identity);
315                 goto out_err;
316                 }
317         if (s_debug)
318                 BIO_printf(bio_s_out, "PSK client identity found\n");
319
320         /* convert the PSK key to binary */
321         ret = BN_hex2bn(&bn, psk_key);
322         if (!ret)
323                 {
324                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
325                 if (bn)
326                         BN_free(bn);
327                 return 0;
328                 }
329         if (BN_num_bytes(bn) > (int)max_psk_len)
330                 {
331                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
332                         max_psk_len, BN_num_bytes(bn));
333                 BN_free(bn);
334                 return 0;
335                 }
336
337         ret = BN_bn2bin(bn, psk);
338         BN_free(bn);
339
340         if (ret < 0)
341                 goto out_err;
342         psk_len = (unsigned int)ret;
343
344         if (s_debug)
345                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
346         return psk_len;
347  out_err:
348         if (s_debug)
349                 BIO_printf(bio_err, "Error in PSK server callback\n");
350         return 0;
351         }
352 #endif
353
354 #ifndef OPENSSL_NO_SRP
355 /* This is a context that we pass to callbacks */
356 typedef struct srpsrvparm_st
357         {
358         char *login;
359         SRP_VBASE *vb;
360         SRP_user_pwd *user;
361         } srpsrvparm;
362
363 /* This callback pretends to require some asynchronous logic in order to obtain
364    a verifier. When the callback is called for a new connection we return
365    with a negative value. This will provoke the accept etc to return with
366    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
367    (which would normally occur after a worker has finished) and we
368    set the user parameters. 
369 */
370 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
371         {
372         srpsrvparm *p = (srpsrvparm *)arg;
373         if (p->login == NULL && p->user == NULL )
374                 {
375                 p->login = SSL_get_srp_username(s);
376                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
377                 return (-1) ;
378                 }
379
380         if (p->user == NULL)
381                 {
382                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
383                 return SSL3_AL_FATAL;
384                 }
385         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
386                                      p->user->info) < 0)
387                 {
388                 *ad = SSL_AD_INTERNAL_ERROR;
389                 return SSL3_AL_FATAL;
390                 }
391         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
392         /* need to check whether there are memory leaks */
393         p->user = NULL;
394         p->login = NULL;
395         return SSL_ERROR_NONE;
396         }
397
398 #endif
399
400 #ifdef MONOLITH
401 static void s_server_init(void)
402         {
403         accept_socket=-1;
404         s_server_verify=SSL_VERIFY_NONE;
405         s_dcert_file=NULL;
406         s_dkey_file=NULL;
407         s_dchain_file=NULL;
408         s_cert_file=TEST_CERT;
409         s_key_file=NULL;
410         s_chain_file=NULL;
411 #ifndef OPENSSL_NO_TLSEXT
412         s_cert_file2=TEST_CERT2;
413         s_key_file2=NULL;
414         ctx2=NULL;
415 #endif
416 #ifdef FIONBIO
417         s_nbio=0;
418 #endif
419         s_nbio_test=0;
420         ctx=NULL;
421         www=0;
422
423         bio_s_out=NULL;
424         s_debug=0;
425         s_msg=0;
426         s_quiet=0;
427         s_brief=0;
428         hack=0;
429 #ifndef OPENSSL_NO_ENGINE
430         engine_id=NULL;
431 #endif
432         }
433 #endif
434
435 static void sv_usage(void)
436         {
437         BIO_printf(bio_err,"usage: s_server [args ...]\n");
438         BIO_printf(bio_err,"\n");
439         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
440         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
441         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
442         BIO_printf(bio_err," -context arg  - set session ID context\n");
443         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
444         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
445         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
446         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
447         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
448         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
449 #ifndef OPENSSL_NO_TLSEXT
450         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
451 #endif
452     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
453         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
454                            "                 The CRL(s) are appended to the certificate file\n");
455         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
456                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
457                            "                 the certificate file.\n");
458         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
459         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
460         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
461         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
462         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
463         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
464         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
465         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
466         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
467         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
468         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
469         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
470 #ifndef OPENSSL_NO_ECDH
471         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
472                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
473                            "                 (default is nistp256).\n");
474 #endif
475 #ifdef FIONBIO
476         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
477 #endif
478         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
479         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
480         BIO_printf(bio_err," -debug        - Print more output\n");
481         BIO_printf(bio_err," -msg          - Show protocol messages\n");
482         BIO_printf(bio_err," -state        - Print the SSL states\n");
483         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
484         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
485         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
486         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
487         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
488         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
489         BIO_printf(bio_err," -quiet        - No server output\n");
490         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
491 #ifndef OPENSSL_NO_PSK
492         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
493         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
494 # ifndef OPENSSL_NO_JPAKE
495         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
496 # endif
497 #endif
498 #ifndef OPENSSL_NO_SRP
499         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
500         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
501 #endif
502 #ifndef OPENSSL_NO_SSL3_METHOD
503         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
504 #endif
505         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
506         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
507         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
508         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
509         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
510         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
511         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
512         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
513         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
514         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
515         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
516         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
517 #ifndef OPENSSL_NO_DH
518         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
519 #endif
520 #ifndef OPENSSL_NO_ECDH
521         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
522 #endif
523         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
524         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
525         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
526         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
527         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
528         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
529         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
530 #ifndef OPENSSL_NO_ENGINE
531         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
532 #endif
533         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
534         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
535 #ifndef OPENSSL_NO_TLSEXT
536         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
537         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
538         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
539         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
540         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
541         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
542         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
543         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
544         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
545 # ifndef OPENSSL_NO_NEXTPROTONEG
546         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
547 # endif
548 # ifndef OPENSSL_NO_SRTP
549         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
550 # endif
551         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
552 #endif
553         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
554         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
555         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
556         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
557         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
558         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
559         }
560
561 static int local_argc=0;
562 static char **local_argv;
563
564 #ifdef CHARSET_EBCDIC
565 static int ebcdic_new(BIO *bi);
566 static int ebcdic_free(BIO *a);
567 static int ebcdic_read(BIO *b, char *out, int outl);
568 static int ebcdic_write(BIO *b, const char *in, int inl);
569 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
570 static int ebcdic_gets(BIO *bp, char *buf, int size);
571 static int ebcdic_puts(BIO *bp, const char *str);
572
573 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
574 static BIO_METHOD methods_ebcdic=
575         {
576         BIO_TYPE_EBCDIC_FILTER,
577         "EBCDIC/ASCII filter",
578         ebcdic_write,
579         ebcdic_read,
580         ebcdic_puts,
581         ebcdic_gets,
582         ebcdic_ctrl,
583         ebcdic_new,
584         ebcdic_free,
585         };
586
587 typedef struct
588 {
589         size_t  alloced;
590         char    buff[1];
591 } EBCDIC_OUTBUFF;
592
593 BIO_METHOD *BIO_f_ebcdic_filter()
594 {
595         return(&methods_ebcdic);
596 }
597
598 static int ebcdic_new(BIO *bi)
599 {
600         EBCDIC_OUTBUFF *wbuf;
601
602         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
603         wbuf->alloced = 1024;
604         wbuf->buff[0] = '\0';
605
606         bi->ptr=(char *)wbuf;
607         bi->init=1;
608         bi->flags=0;
609         return(1);
610 }
611
612 static int ebcdic_free(BIO *a)
613 {
614         if (a == NULL) return(0);
615         if (a->ptr != NULL)
616                 OPENSSL_free(a->ptr);
617         a->ptr=NULL;
618         a->init=0;
619         a->flags=0;
620         return(1);
621 }
622         
623 static int ebcdic_read(BIO *b, char *out, int outl)
624 {
625         int ret=0;
626
627         if (out == NULL || outl == 0) return(0);
628         if (b->next_bio == NULL) return(0);
629
630         ret=BIO_read(b->next_bio,out,outl);
631         if (ret > 0)
632                 ascii2ebcdic(out,out,ret);
633         return(ret);
634 }
635
636 static int ebcdic_write(BIO *b, const char *in, int inl)
637 {
638         EBCDIC_OUTBUFF *wbuf;
639         int ret=0;
640         int num;
641         unsigned char n;
642
643         if ((in == NULL) || (inl <= 0)) return(0);
644         if (b->next_bio == NULL) return(0);
645
646         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
647
648         if (inl > (num = wbuf->alloced))
649         {
650                 num = num + num;  /* double the size */
651                 if (num < inl)
652                         num = inl;
653                 OPENSSL_free(wbuf);
654                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
655
656                 wbuf->alloced = num;
657                 wbuf->buff[0] = '\0';
658
659                 b->ptr=(char *)wbuf;
660         }
661
662         ebcdic2ascii(wbuf->buff, in, inl);
663
664         ret=BIO_write(b->next_bio, wbuf->buff, inl);
665
666         return(ret);
667 }
668
669 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
670 {
671         long ret;
672
673         if (b->next_bio == NULL) return(0);
674         switch (cmd)
675         {
676         case BIO_CTRL_DUP:
677                 ret=0L;
678                 break;
679         default:
680                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
681                 break;
682         }
683         return(ret);
684 }
685
686 static int ebcdic_gets(BIO *bp, char *buf, int size)
687 {
688         int i, ret=0;
689         if (bp->next_bio == NULL) return(0);
690 /*      return(BIO_gets(bp->next_bio,buf,size));*/
691         for (i=0; i<size-1; ++i)
692         {
693                 ret = ebcdic_read(bp,&buf[i],1);
694                 if (ret <= 0)
695                         break;
696                 else if (buf[i] == '\n')
697                 {
698                         ++i;
699                         break;
700                 }
701         }
702         if (i < size)
703                 buf[i] = '\0';
704         return (ret < 0 && i == 0) ? ret : i;
705 }
706
707 static int ebcdic_puts(BIO *bp, const char *str)
708 {
709         if (bp->next_bio == NULL) return(0);
710         return ebcdic_write(bp, str, strlen(str));
711 }
712 #endif
713
714 #ifndef OPENSSL_NO_TLSEXT
715
716 /* This is a context that we pass to callbacks */
717 typedef struct tlsextctx_st {
718    char * servername;
719    BIO * biodebug;
720    int extension_error;
721 } tlsextctx;
722
723
724 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
725         {
726         tlsextctx * p = (tlsextctx *) arg;
727         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
728         if (servername && p->biodebug) 
729                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
730         
731         if (!p->servername)
732                 return SSL_TLSEXT_ERR_NOACK;
733         
734         if (servername)
735                 {
736                 if (strcasecmp(servername,p->servername)) 
737                         return p->extension_error;
738                 if (ctx2)
739                         {
740                         BIO_printf(p->biodebug,"Switching server context.\n");
741                         SSL_set_SSL_CTX(s,ctx2);
742                         }     
743                 }
744         return SSL_TLSEXT_ERR_OK;
745 }
746
747 /* Structure passed to cert status callback */
748
749 typedef struct tlsextstatusctx_st {
750    /* Default responder to use */
751    char *host, *path, *port;
752    int use_ssl;
753    int timeout;
754    BIO *err;
755    int verbose;
756 } tlsextstatusctx;
757
758 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
759
760 /* Certificate Status callback. This is called when a client includes a
761  * certificate status request extension.
762  *
763  * This is a simplified version. It examines certificates each time and
764  * makes one OCSP responder query for each request.
765  *
766  * A full version would store details such as the OCSP certificate IDs and
767  * minimise the number of OCSP responses by caching them until they were
768  * considered "expired".
769  */
770
771 static int cert_status_cb(SSL *s, void *arg)
772         {
773         tlsextstatusctx *srctx = arg;
774         BIO *err = srctx->err;
775         char *host, *port, *path;
776         int use_ssl;
777         unsigned char *rspder = NULL;
778         int rspderlen;
779         STACK_OF(OPENSSL_STRING) *aia = NULL;
780         X509 *x = NULL;
781         X509_STORE_CTX inctx;
782         X509_OBJECT obj;
783         OCSP_REQUEST *req = NULL;
784         OCSP_RESPONSE *resp = NULL;
785         OCSP_CERTID *id = NULL;
786         STACK_OF(X509_EXTENSION) *exts;
787         int ret = SSL_TLSEXT_ERR_NOACK;
788         int i;
789 #if 0
790 STACK_OF(OCSP_RESPID) *ids;
791 SSL_get_tlsext_status_ids(s, &ids);
792 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
793 #endif
794         if (srctx->verbose)
795                 BIO_puts(err, "cert_status: callback called\n");
796         /* Build up OCSP query from server certificate */
797         x = SSL_get_certificate(s);
798         aia = X509_get1_ocsp(x);
799         if (aia)
800                 {
801                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
802                         &host, &port, &path, &use_ssl))
803                         {
804                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
805                         goto err;
806                         }
807                 if (srctx->verbose)
808                         BIO_printf(err, "cert_status: AIA URL: %s\n",
809                                         sk_OPENSSL_STRING_value(aia, 0));
810                 }
811         else
812                 {
813                 if (!srctx->host)
814                         {
815                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
816                         goto done;
817                         }
818                 host = srctx->host;
819                 path = srctx->path;
820                 port = srctx->port;
821                 use_ssl = srctx->use_ssl;
822                 }
823                 
824         if (!X509_STORE_CTX_init(&inctx,
825                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
826                                 NULL, NULL))
827                 goto err;
828         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
829                                 X509_get_issuer_name(x),&obj) <= 0)
830                 {
831                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
832                 X509_STORE_CTX_cleanup(&inctx);
833                 goto done;
834                 }
835         req = OCSP_REQUEST_new();
836         if (!req)
837                 goto err;
838         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
839         X509_free(obj.data.x509);
840         X509_STORE_CTX_cleanup(&inctx);
841         if (!id)
842                 goto err;
843         if (!OCSP_request_add0_id(req, id))
844                 goto err;
845         id = NULL;
846         /* Add any extensions to the request */
847         SSL_get_tlsext_status_exts(s, &exts);
848         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
849                 {
850                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
851                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
852                         goto err;
853                 }
854         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
855                                         srctx->timeout);
856         if (!resp)
857                 {
858                 BIO_puts(err, "cert_status: error querying responder\n");
859                 goto done;
860                 }
861         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
862         if (rspderlen <= 0)
863                 goto err;
864         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
865         if (srctx->verbose)
866                 {
867                 BIO_puts(err, "cert_status: ocsp response sent:\n");
868                 OCSP_RESPONSE_print(err, resp, 2);
869                 }
870         ret = SSL_TLSEXT_ERR_OK;
871         done:
872         if (ret != SSL_TLSEXT_ERR_OK)
873                 ERR_print_errors(err);
874         if (aia)
875                 {
876                 OPENSSL_free(host);
877                 OPENSSL_free(path);
878                 OPENSSL_free(port);
879                 X509_email_free(aia);
880                 }
881         if (id)
882                 OCSP_CERTID_free(id);
883         if (req)
884                 OCSP_REQUEST_free(req);
885         if (resp)
886                 OCSP_RESPONSE_free(resp);
887         return ret;
888         err:
889         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
890         goto done;
891         }
892
893 # ifndef OPENSSL_NO_NEXTPROTONEG
894 /* This is the context that we pass to next_proto_cb */
895 typedef struct tlsextnextprotoctx_st {
896         unsigned char *data;
897         unsigned int len;
898 } tlsextnextprotoctx;
899
900 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
901         {
902         tlsextnextprotoctx *next_proto = arg;
903
904         *data = next_proto->data;
905         *len = next_proto->len;
906
907         return SSL_TLSEXT_ERR_OK;
908         }
909 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
910
911 /* This the context that we pass to alpn_cb */
912 typedef struct tlsextalpnctx_st {
913         unsigned char *data;
914         unsigned short len;
915 } tlsextalpnctx;
916
917 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
918         {
919         tlsextalpnctx *alpn_ctx = arg;
920
921         if (!s_quiet)
922                 {
923                 /* We can assume that |in| is syntactically valid. */
924                 unsigned i;
925                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
926                 for (i = 0; i < inlen; )
927                         {
928                         if (i)
929                                 BIO_write(bio_s_out, ", ", 2);
930                         BIO_write(bio_s_out, &in[i + 1], in[i]);
931                         i += in[i] + 1;
932                         }
933                 BIO_write(bio_s_out, "\n", 1);
934                 }
935
936         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
937             OPENSSL_NPN_NEGOTIATED)
938                 {
939                 return SSL_TLSEXT_ERR_NOACK;
940                 }
941
942         if (!s_quiet)
943                 {
944                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
945                 BIO_write(bio_s_out, *out, *outlen);
946                 BIO_write(bio_s_out, "\n", 1);
947                 }
948
949         return SSL_TLSEXT_ERR_OK;
950         }
951 #endif  /* ndef OPENSSL_NO_TLSEXT */
952
953 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
954         {
955         /* disable resumption for sessions with forward secure ciphers */
956         return is_forward_secure;
957         }
958
959 int MAIN(int, char **);
960
961 #ifndef OPENSSL_NO_JPAKE
962 static char *jpake_secret = NULL;
963 #define no_jpake !jpake_secret
964 #else
965 #define no_jpake 1
966 #endif
967 #ifndef OPENSSL_NO_SRP
968         static srpsrvparm srp_callback_parm;
969 #endif
970 #ifndef OPENSSL_NO_SRTP
971 static char *srtp_profiles = NULL;
972 #endif
973
974 int MAIN(int argc, char *argv[])
975         {
976         X509_VERIFY_PARAM *vpm = NULL;
977         int badarg = 0;
978         short port=PORT;
979         const char *unix_path=NULL;
980 #ifndef NO_SYS_UN_H
981         int unlink_unix_path=0;
982 #endif
983         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
984         char *CApath=NULL,*CAfile=NULL;
985         char *chCApath=NULL,*chCAfile=NULL;
986         char *vfyCApath=NULL,*vfyCAfile=NULL;
987         unsigned char *context = NULL;
988         char *dhfile = NULL;
989         int badop=0;
990         int ret=1;
991         int build_chain = 0;
992         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
993         int state=0;
994         const SSL_METHOD *meth=NULL;
995         int socket_type=SOCK_STREAM;
996         ENGINE *e=NULL;
997         char *inrand=NULL;
998         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
999         char *passarg = NULL, *pass = NULL;
1000         char *dpassarg = NULL, *dpass = NULL;
1001         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1002         X509 *s_cert = NULL, *s_dcert = NULL;
1003         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1004         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1005         int no_cache = 0, ext_cache = 0;
1006         int rev = 0, naccept = -1;
1007         int sdebug = 0;
1008 #ifndef OPENSSL_NO_TLSEXT
1009         EVP_PKEY *s_key2 = NULL;
1010         X509 *s_cert2 = NULL;
1011         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1012 # ifndef OPENSSL_NO_NEXTPROTONEG
1013         const char *next_proto_neg_in = NULL;
1014         tlsextnextprotoctx next_proto = { NULL, 0};
1015 # endif
1016         const char *alpn_in = NULL;
1017         tlsextalpnctx alpn_ctx = { NULL, 0};
1018 #endif
1019 #ifndef OPENSSL_NO_PSK
1020         /* by default do not send a PSK identity hint */
1021         static char *psk_identity_hint=NULL;
1022 #endif
1023 #ifndef OPENSSL_NO_SRP
1024         char *srpuserseed = NULL;
1025         char *srp_verifier_file = NULL;
1026 #endif
1027         SSL_EXCERT *exc = NULL;
1028         SSL_CONF_CTX *cctx = NULL;
1029         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1030
1031         char *crl_file = NULL;
1032         int crl_format = FORMAT_PEM;
1033         int crl_download = 0;
1034         STACK_OF(X509_CRL) *crls = NULL;
1035
1036         meth=SSLv23_server_method();
1037
1038         local_argc=argc;
1039         local_argv=argv;
1040
1041         apps_startup();
1042 #ifdef MONOLITH
1043         s_server_init();
1044 #endif
1045
1046         if (bio_err == NULL)
1047                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1048
1049         if (!load_config(bio_err, NULL))
1050                 goto end;
1051
1052         cctx = SSL_CONF_CTX_new();
1053         if (!cctx)
1054                 goto end;
1055         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1056         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1057
1058         verify_depth=0;
1059 #ifdef FIONBIO
1060         s_nbio=0;
1061 #endif
1062         s_nbio_test=0;
1063
1064         argc--;
1065         argv++;
1066
1067         while (argc >= 1)
1068                 {
1069                 if      ((strcmp(*argv,"-port") == 0) ||
1070                          (strcmp(*argv,"-accept") == 0))
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         if (!extract_port(*(++argv),&port))
1074                                 goto bad;
1075                         }
1076                 else if (strcmp(*argv,"-unix") == 0)
1077                         {
1078 #ifdef NO_SYS_UN_H
1079                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1080                         goto bad;
1081 #else
1082                         if (--argc < 1) goto bad;
1083                         unix_path = *(++argv);
1084 #endif
1085                         }
1086                 else if (strcmp(*argv,"-unlink") == 0)
1087                         {
1088 #ifdef NO_SYS_UN_H
1089                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1090                         goto bad;
1091 #else
1092                         unlink_unix_path = 1;
1093 #endif
1094                         }
1095                 else if (strcmp(*argv,"-naccept") == 0)
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         naccept = atol(*(++argv));
1099                         if (naccept <= 0)
1100                                 {
1101                                 BIO_printf(bio_err, "bad accept value %s\n",
1102                                                         *argv);
1103                                 goto bad;
1104                                 }
1105                         }
1106                 else if (strcmp(*argv,"-verify") == 0)
1107                         {
1108                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1109                         if (--argc < 1) goto bad;
1110                         verify_depth=atoi(*(++argv));
1111                         if (!s_quiet)
1112                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1113                         }
1114                 else if (strcmp(*argv,"-Verify") == 0)
1115                         {
1116                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1117                                 SSL_VERIFY_CLIENT_ONCE;
1118                         if (--argc < 1) goto bad;
1119                         verify_depth=atoi(*(++argv));
1120                         if (!s_quiet)
1121                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1122                         }
1123                 else if (strcmp(*argv,"-context") == 0)
1124                         {
1125                         if (--argc < 1) goto bad;
1126                         context= (unsigned char *)*(++argv);
1127                         }
1128                 else if (strcmp(*argv,"-cert") == 0)
1129                         {
1130                         if (--argc < 1) goto bad;
1131                         s_cert_file= *(++argv);
1132                         }
1133                 else if (strcmp(*argv,"-CRL") == 0)
1134                         {
1135                         if (--argc < 1) goto bad;
1136                         crl_file= *(++argv);
1137                         }
1138                 else if (strcmp(*argv,"-crl_download") == 0)
1139                         crl_download = 1;
1140 #ifndef OPENSSL_NO_TLSEXT
1141                 else if (strcmp(*argv,"-serverinfo") == 0)
1142                         {
1143                         if (--argc < 1) goto bad;
1144                         s_serverinfo_file = *(++argv);
1145                         }
1146 #endif
1147                 else if (strcmp(*argv,"-certform") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         s_cert_format = str2fmt(*(++argv));
1151                         }
1152                 else if (strcmp(*argv,"-key") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         s_key_file= *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-keyform") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         s_key_format = str2fmt(*(++argv));
1161                         }
1162                 else if (strcmp(*argv,"-pass") == 0)
1163                         {
1164                         if (--argc < 1) goto bad;
1165                         passarg = *(++argv);
1166                         }
1167                 else if (strcmp(*argv,"-cert_chain") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         s_chain_file= *(++argv);
1171                         }
1172                 else if (strcmp(*argv,"-dhparam") == 0)
1173                         {
1174                         if (--argc < 1) goto bad;
1175                         dhfile = *(++argv);
1176                         }
1177                 else if (strcmp(*argv,"-dcertform") == 0)
1178                         {
1179                         if (--argc < 1) goto bad;
1180                         s_dcert_format = str2fmt(*(++argv));
1181                         }
1182                 else if (strcmp(*argv,"-dcert") == 0)
1183                         {
1184                         if (--argc < 1) goto bad;
1185                         s_dcert_file= *(++argv);
1186                         }
1187                 else if (strcmp(*argv,"-dkeyform") == 0)
1188                         {
1189                         if (--argc < 1) goto bad;
1190                         s_dkey_format = str2fmt(*(++argv));
1191                         }
1192                 else if (strcmp(*argv,"-dpass") == 0)
1193                         {
1194                         if (--argc < 1) goto bad;
1195                         dpassarg = *(++argv);
1196                         }
1197                 else if (strcmp(*argv,"-dkey") == 0)
1198                         {
1199                         if (--argc < 1) goto bad;
1200                         s_dkey_file= *(++argv);
1201                         }
1202                 else if (strcmp(*argv,"-dcert_chain") == 0)
1203                         {
1204                         if (--argc < 1) goto bad;
1205                         s_dchain_file= *(++argv);
1206                         }
1207                 else if (strcmp(*argv,"-nocert") == 0)
1208                         {
1209                         nocert=1;
1210                         }
1211                 else if (strcmp(*argv,"-CApath") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         CApath= *(++argv);
1215                         }
1216                 else if (strcmp(*argv,"-chainCApath") == 0)
1217                         {
1218                         if (--argc < 1) goto bad;
1219                         chCApath= *(++argv);
1220                         }
1221                 else if (strcmp(*argv,"-verifyCApath") == 0)
1222                         {
1223                         if (--argc < 1) goto bad;
1224                         vfyCApath= *(++argv);
1225                         }
1226                 else if (strcmp(*argv,"-no_cache") == 0)
1227                         no_cache = 1;
1228                 else if (strcmp(*argv,"-ext_cache") == 0)
1229                         ext_cache = 1;
1230                 else if (strcmp(*argv,"-CRLform") == 0)
1231                         {
1232                         if (--argc < 1) goto bad;
1233                         crl_format = str2fmt(*(++argv));
1234                         }
1235                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1236                         {
1237                         if (badarg)
1238                                 goto bad;
1239                         continue;
1240                         }
1241                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1242                         {
1243                         if (badarg)
1244                                 goto bad;
1245                         continue;
1246                         }
1247                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1248                         {
1249                         if (badarg)
1250                                 goto bad;
1251                         continue;
1252                         }
1253                 else if (strcmp(*argv,"-verify_return_error") == 0)
1254                         verify_return_error = 1;
1255                 else if (strcmp(*argv,"-verify_quiet") == 0)
1256                         verify_quiet = 1;
1257                 else if (strcmp(*argv,"-build_chain") == 0)
1258                         build_chain = 1;
1259                 else if (strcmp(*argv,"-CAfile") == 0)
1260                         {
1261                         if (--argc < 1) goto bad;
1262                         CAfile= *(++argv);
1263                         }
1264                 else if (strcmp(*argv,"-chainCAfile") == 0)
1265                         {
1266                         if (--argc < 1) goto bad;
1267                         chCAfile= *(++argv);
1268                         }
1269                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1270                         {
1271                         if (--argc < 1) goto bad;
1272                         vfyCAfile= *(++argv);
1273                         }
1274 #ifdef FIONBIO  
1275                 else if (strcmp(*argv,"-nbio") == 0)
1276                         { s_nbio=1; }
1277 #endif
1278                 else if (strcmp(*argv,"-nbio_test") == 0)
1279                         {
1280 #ifdef FIONBIO  
1281                         s_nbio=1;
1282 #endif
1283                         s_nbio_test=1;
1284                         }
1285                 else if (strcmp(*argv,"-ign_eof") == 0)
1286                         s_ign_eof=1;
1287                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1288                         s_ign_eof=0;
1289                 else if (strcmp(*argv,"-debug") == 0)
1290                         { s_debug=1; }
1291 #ifndef OPENSSL_NO_TLSEXT
1292                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1293                         s_tlsextdebug=1;
1294                 else if (strcmp(*argv,"-status") == 0)
1295                         s_tlsextstatus=1;
1296                 else if (strcmp(*argv,"-status_verbose") == 0)
1297                         {
1298                         s_tlsextstatus=1;
1299                         tlscstatp.verbose = 1;
1300                         }
1301                 else if (!strcmp(*argv, "-status_timeout"))
1302                         {
1303                         s_tlsextstatus=1;
1304                         if (--argc < 1) goto bad;
1305                         tlscstatp.timeout = atoi(*(++argv));
1306                         }
1307                 else if (!strcmp(*argv, "-status_url"))
1308                         {
1309                         s_tlsextstatus=1;
1310                         if (--argc < 1) goto bad;
1311                         if (!OCSP_parse_url(*(++argv),
1312                                         &tlscstatp.host,
1313                                         &tlscstatp.port,
1314                                         &tlscstatp.path,
1315                                         &tlscstatp.use_ssl))
1316                                 {
1317                                 BIO_printf(bio_err, "Error parsing URL\n");
1318                                 goto bad;
1319                                 }
1320                         }
1321 #endif
1322                 else if (strcmp(*argv,"-msg") == 0)
1323                         { s_msg=1; }
1324                 else if (strcmp(*argv,"-msgfile") == 0)
1325                         {
1326                         if (--argc < 1) goto bad;
1327                         bio_s_msg = BIO_new_file(*(++argv), "w");
1328                         }
1329 #ifndef OPENSSL_NO_SSL_TRACE
1330                 else if (strcmp(*argv,"-trace") == 0)
1331                         { s_msg=2; }
1332 #endif
1333                 else if (strcmp(*argv,"-security_debug") == 0)
1334                         { sdebug=1; }
1335                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1336                         { sdebug=2; }
1337                 else if (strcmp(*argv,"-hack") == 0)
1338                         { hack=1; }
1339                 else if (strcmp(*argv,"-state") == 0)
1340                         { state=1; }
1341                 else if (strcmp(*argv,"-crlf") == 0)
1342                         { s_crlf=1; }
1343                 else if (strcmp(*argv,"-quiet") == 0)
1344                         { s_quiet=1; }
1345                 else if (strcmp(*argv,"-brief") == 0)
1346                         {
1347                         s_quiet=1;
1348                         s_brief=1;
1349                         verify_quiet=1;
1350                         }
1351                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1352                         { no_tmp_rsa=1; }
1353                 else if (strcmp(*argv,"-no_dhe") == 0)
1354                         { no_dhe=1; }
1355                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1356                         { no_ecdhe=1; }
1357                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1358                         { no_resume_ephemeral = 1; }
1359 #ifndef OPENSSL_NO_PSK
1360                 else if (strcmp(*argv,"-psk_hint") == 0)
1361                         {
1362                         if (--argc < 1) goto bad;
1363                         psk_identity_hint= *(++argv);
1364                         }
1365                 else if (strcmp(*argv,"-psk") == 0)
1366                         {
1367                         size_t i;
1368
1369                         if (--argc < 1) goto bad;
1370                         psk_key=*(++argv);
1371                         for (i=0; i<strlen(psk_key); i++)
1372                                 {
1373                                 if (isxdigit((unsigned char)psk_key[i]))
1374                                         continue;
1375                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1376                                 goto bad;
1377                                 }
1378                         }
1379 #endif
1380 #ifndef OPENSSL_NO_SRP
1381                 else if (strcmp(*argv, "-srpvfile") == 0)
1382                         {
1383                         if (--argc < 1) goto bad;
1384                         srp_verifier_file = *(++argv);
1385                         meth = TLSv1_server_method();
1386                         }
1387                 else if (strcmp(*argv, "-srpuserseed") == 0)
1388                         {
1389                         if (--argc < 1) goto bad;
1390                         srpuserseed = *(++argv);
1391                         meth = TLSv1_server_method();
1392                         }
1393 #endif
1394                 else if (strcmp(*argv,"-rev") == 0)
1395                         { rev=1; }
1396                 else if (strcmp(*argv,"-www") == 0)
1397                         { www=1; }
1398                 else if (strcmp(*argv,"-WWW") == 0)
1399                         { www=2; }
1400                 else if (strcmp(*argv,"-HTTP") == 0)
1401                         { www=3; }
1402 #ifndef OPENSSL_NO_SSL3_METHOD
1403                 else if (strcmp(*argv,"-ssl3") == 0)
1404                         { meth=SSLv3_server_method(); }
1405 #endif
1406 #ifndef OPENSSL_NO_TLS1
1407                 else if (strcmp(*argv,"-tls1") == 0)
1408                         { meth=TLSv1_server_method(); }
1409                 else if (strcmp(*argv,"-tls1_1") == 0)
1410                         { meth=TLSv1_1_server_method(); }
1411                 else if (strcmp(*argv,"-tls1_2") == 0)
1412                         { meth=TLSv1_2_server_method(); }
1413 #endif
1414 #ifndef OPENSSL_NO_DTLS1
1415                 else if (strcmp(*argv,"-dtls") == 0)
1416                         { 
1417                         meth=DTLS_server_method();
1418                         socket_type = SOCK_DGRAM;
1419                         }
1420                 else if (strcmp(*argv,"-dtls1") == 0)
1421                         { 
1422                         meth=DTLSv1_server_method();
1423                         socket_type = SOCK_DGRAM;
1424                         }
1425                 else if (strcmp(*argv,"-dtls1_2") == 0)
1426                         { 
1427                         meth=DTLSv1_2_server_method();
1428                         socket_type = SOCK_DGRAM;
1429                         }
1430                 else if (strcmp(*argv,"-timeout") == 0)
1431                         enable_timeouts = 1;
1432                 else if (strcmp(*argv,"-mtu") == 0)
1433                         {
1434                         if (--argc < 1) goto bad;
1435                         socket_mtu = atol(*(++argv));
1436                         }
1437                 else if (strcmp(*argv, "-chain") == 0)
1438                         cert_chain = 1;
1439 #endif
1440                 else if (strcmp(*argv, "-id_prefix") == 0)
1441                         {
1442                         if (--argc < 1) goto bad;
1443                         session_id_prefix = *(++argv);
1444                         }
1445 #ifndef OPENSSL_NO_ENGINE
1446                 else if (strcmp(*argv,"-engine") == 0)
1447                         {
1448                         if (--argc < 1) goto bad;
1449                         engine_id= *(++argv);
1450                         }
1451 #endif
1452                 else if (strcmp(*argv,"-rand") == 0)
1453                         {
1454                         if (--argc < 1) goto bad;
1455                         inrand= *(++argv);
1456                         }
1457 #ifndef OPENSSL_NO_TLSEXT
1458                 else if (strcmp(*argv,"-servername") == 0)
1459                         {
1460                         if (--argc < 1) goto bad;
1461                         tlsextcbp.servername= *(++argv);
1462                         }
1463                 else if (strcmp(*argv,"-servername_fatal") == 0)
1464                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1465                 else if (strcmp(*argv,"-cert2") == 0)
1466                         {
1467                         if (--argc < 1) goto bad;
1468                         s_cert_file2= *(++argv);
1469                         }
1470                 else if (strcmp(*argv,"-key2") == 0)
1471                         {
1472                         if (--argc < 1) goto bad;
1473                         s_key_file2= *(++argv);
1474                         }
1475 # ifndef OPENSSL_NO_NEXTPROTONEG
1476                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1477                         {
1478                         if (--argc < 1) goto bad;
1479                         next_proto_neg_in = *(++argv);
1480                         }
1481 # endif
1482                 else if (strcmp(*argv,"-alpn") == 0)
1483                         {
1484                         if (--argc < 1) goto bad;
1485                         alpn_in = *(++argv);
1486                         }
1487 #endif
1488 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1489                 else if (strcmp(*argv,"-jpake") == 0)
1490                         {
1491                         if (--argc < 1) goto bad;
1492                         jpake_secret = *(++argv);
1493                         }
1494 #endif
1495 #ifndef OPENSSL_NO_SRTP
1496                 else if (strcmp(*argv,"-use_srtp") == 0)
1497                         {
1498                         if (--argc < 1) goto bad;
1499                         srtp_profiles = *(++argv);
1500                         }
1501 #endif
1502                 else if (strcmp(*argv,"-keymatexport") == 0)
1503                         {
1504                         if (--argc < 1) goto bad;
1505                         keymatexportlabel= *(++argv);
1506                         }
1507                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1508                         {
1509                         if (--argc < 1) goto bad;
1510                         keymatexportlen=atoi(*(++argv));
1511                         if (keymatexportlen == 0) goto bad;
1512                         }
1513                 else
1514                         {
1515                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1516                         badop=1;
1517                         break;
1518                         }
1519                 argc--;
1520                 argv++;
1521                 }
1522         if (badop)
1523                 {
1524 bad:
1525                 sv_usage();
1526                 goto end;
1527                 }
1528 #ifndef OPENSSL_NO_DTLS1
1529         if (www && socket_type == SOCK_DGRAM)
1530                 {
1531                 BIO_printf(bio_err,
1532                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1533                 goto end;
1534                 }
1535 #endif
1536
1537         if (unix_path && (socket_type != SOCK_STREAM))
1538                 {
1539                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1540                         goto end;
1541                 }
1542 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1543         if (jpake_secret)
1544                 {
1545                 if (psk_key)
1546                         {
1547                         BIO_printf(bio_err,
1548                                    "Can't use JPAKE and PSK together\n");
1549                         goto end;
1550                         }
1551                 psk_identity = "JPAKE";
1552                 }
1553 #endif
1554
1555         SSL_load_error_strings();
1556         OpenSSL_add_ssl_algorithms();
1557
1558 #ifndef OPENSSL_NO_ENGINE
1559         e = setup_engine(bio_err, engine_id, 1);
1560 #endif
1561
1562         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1563                 {
1564                 BIO_printf(bio_err, "Error getting password\n");
1565                 goto end;
1566                 }
1567
1568
1569         if (s_key_file == NULL)
1570                 s_key_file = s_cert_file;
1571 #ifndef OPENSSL_NO_TLSEXT
1572         if (s_key_file2 == NULL)
1573                 s_key_file2 = s_cert_file2;
1574 #endif
1575
1576         if (!load_excert(&exc, bio_err))
1577                 goto end;
1578
1579         if (nocert == 0)
1580                 {
1581                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1582                        "server certificate private key file");
1583                 if (!s_key)
1584                         {
1585                         ERR_print_errors(bio_err);
1586                         goto end;
1587                         }
1588
1589                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1590                         NULL, e, "server certificate file");
1591
1592                 if (!s_cert)
1593                         {
1594                         ERR_print_errors(bio_err);
1595                         goto end;
1596                         }
1597                 if (s_chain_file)
1598                         {
1599                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1600                                         NULL, e, "server certificate chain");
1601                         if (!s_chain)
1602                                 goto end;
1603                         }
1604
1605 #ifndef OPENSSL_NO_TLSEXT
1606                 if (tlsextcbp.servername) 
1607                         {
1608                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1609                                 "second server certificate private key file");
1610                         if (!s_key2)
1611                                 {
1612                                 ERR_print_errors(bio_err);
1613                                 goto end;
1614                                 }
1615                         
1616                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1617                                 NULL, e, "second server certificate file");
1618                         
1619                         if (!s_cert2)
1620                                 {
1621                                 ERR_print_errors(bio_err);
1622                                 goto end;
1623                                 }
1624                         }
1625 #endif /* OPENSSL_NO_TLSEXT */
1626                 }
1627
1628 #if !defined(OPENSSL_NO_TLSEXT)
1629 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1630         if (next_proto_neg_in)
1631                 {
1632                 unsigned short len;
1633                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1634                 if (next_proto.data == NULL)
1635                         goto end;
1636                 next_proto.len = len;
1637                 }
1638         else
1639                 {
1640                 next_proto.data = NULL;
1641                 }
1642 # endif
1643         alpn_ctx.data = NULL;
1644         if (alpn_in)
1645                 {
1646                 unsigned short len;
1647                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1648                 if (alpn_ctx.data == NULL)
1649                         goto end;
1650                 alpn_ctx.len = len;
1651                 }
1652 #endif
1653
1654         if (crl_file)
1655                 {
1656                 X509_CRL *crl;
1657                 crl = load_crl(crl_file, crl_format);
1658                 if (!crl)
1659                         {
1660                         BIO_puts(bio_err, "Error loading CRL\n");
1661                         ERR_print_errors(bio_err);
1662                         goto end;
1663                         }
1664                 crls = sk_X509_CRL_new_null();
1665                 if (!crls || !sk_X509_CRL_push(crls, crl))
1666                         {
1667                         BIO_puts(bio_err, "Error adding CRL\n");
1668                         ERR_print_errors(bio_err);
1669                         X509_CRL_free(crl);
1670                         goto end;
1671                         }
1672                 }
1673
1674
1675         if (s_dcert_file)
1676                 {
1677
1678                 if (s_dkey_file == NULL)
1679                         s_dkey_file = s_dcert_file;
1680
1681                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1682                                 0, dpass, e,
1683                                "second certificate private key file");
1684                 if (!s_dkey)
1685                         {
1686                         ERR_print_errors(bio_err);
1687                         goto end;
1688                         }
1689
1690                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1691                                 NULL, e, "second server certificate file");
1692
1693                 if (!s_dcert)
1694                         {
1695                         ERR_print_errors(bio_err);
1696                         goto end;
1697                         }
1698                 if (s_dchain_file)
1699                         {
1700                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1701                                 NULL, e, "second server certificate chain");
1702                         if (!s_dchain)
1703                                 goto end;
1704                         }
1705
1706                 }
1707
1708         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1709                 && !RAND_status())
1710                 {
1711                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1712                 }
1713         if (inrand != NULL)
1714                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1715                         app_RAND_load_files(inrand));
1716
1717         if (bio_s_out == NULL)
1718                 {
1719                 if (s_quiet && !s_debug)
1720                         {
1721                         bio_s_out=BIO_new(BIO_s_null());
1722                         if (s_msg && !bio_s_msg)
1723                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1724                         }
1725                 else
1726                         {
1727                         if (bio_s_out == NULL)
1728                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1729                         }
1730                 }
1731
1732 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1733         if (nocert)
1734 #endif
1735                 {
1736                 s_cert_file=NULL;
1737                 s_key_file=NULL;
1738                 s_dcert_file=NULL;
1739                 s_dkey_file=NULL;
1740 #ifndef OPENSSL_NO_TLSEXT
1741                 s_cert_file2=NULL;
1742                 s_key_file2=NULL;
1743 #endif
1744                 }
1745
1746         ctx=SSL_CTX_new(meth);
1747         if (sdebug)
1748                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1749         if (ctx == NULL)
1750                 {
1751                 ERR_print_errors(bio_err);
1752                 goto end;
1753                 }
1754         if (session_id_prefix)
1755                 {
1756                 if(strlen(session_id_prefix) >= 32)
1757                         BIO_printf(bio_err,
1758 "warning: id_prefix is too long, only one new session will be possible\n");
1759                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1760                         {
1761                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1762                         ERR_print_errors(bio_err);
1763                         goto end;
1764                         }
1765                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1766                 }
1767         SSL_CTX_set_quiet_shutdown(ctx,1);
1768         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1769         if (exc) ssl_ctx_set_excert(ctx, exc);
1770         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1771          * Setting read ahead solves this problem.
1772          */
1773         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1774
1775         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1776         if (no_cache)
1777                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1778         else if (ext_cache)
1779                 init_session_cache_ctx(ctx);
1780         else
1781                 SSL_CTX_sess_set_cache_size(ctx,128);
1782
1783 #ifndef OPENSSL_NO_SRTP
1784         if (srtp_profiles != NULL)
1785                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1786 #endif
1787
1788 #if 0
1789         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1790 #endif
1791
1792 #if 0
1793         if (s_cert_file == NULL)
1794                 {
1795                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1796                 goto end;
1797                 }
1798 #endif
1799
1800         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1801                 (!SSL_CTX_set_default_verify_paths(ctx)))
1802                 {
1803                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1804                 ERR_print_errors(bio_err);
1805                 /* goto end; */
1806                 }
1807         if (vpm)
1808                 SSL_CTX_set1_param(ctx, vpm);
1809
1810         ssl_ctx_add_crls(ctx, crls, 0);
1811         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1812                 goto end;
1813
1814         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1815                                                 crls, crl_download))
1816                 {
1817                 BIO_printf(bio_err, "Error loading store locations\n");
1818                 ERR_print_errors(bio_err);
1819                 goto end;
1820                 }
1821
1822 #ifndef OPENSSL_NO_TLSEXT
1823         if (s_cert2)
1824                 {
1825                 ctx2=SSL_CTX_new(meth);
1826                 if (ctx2 == NULL)
1827                         {
1828                         ERR_print_errors(bio_err);
1829                         goto end;
1830                         }
1831                 }
1832         
1833         if (ctx2)
1834                 {
1835                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1836
1837                 if (sdebug)
1838                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1839
1840                 if (session_id_prefix)
1841                         {
1842                         if(strlen(session_id_prefix) >= 32)
1843                                 BIO_printf(bio_err,
1844                                         "warning: id_prefix is too long, only one new session will be possible\n");
1845                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1846                                 {
1847                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1848                                 ERR_print_errors(bio_err);
1849                                 goto end;
1850                                 }
1851                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1852                         }
1853                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1854                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1855                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1856                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1857                  * Setting read ahead solves this problem.
1858                  */
1859                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1860
1861                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1862
1863                 if (no_cache)
1864                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1865                 else if (ext_cache)
1866                         init_session_cache_ctx(ctx2);
1867                 else
1868                         SSL_CTX_sess_set_cache_size(ctx2,128);
1869
1870                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1871                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1872                         {
1873                         ERR_print_errors(bio_err);
1874                         }
1875                 if (vpm)
1876                         SSL_CTX_set1_param(ctx2, vpm);
1877
1878                 ssl_ctx_add_crls(ctx2, crls, 0);
1879                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1880                         goto end;
1881                 }
1882
1883 # ifndef OPENSSL_NO_NEXTPROTONEG
1884         if (next_proto.data)
1885                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1886 # endif
1887         if (alpn_ctx.data)
1888                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1889 #endif 
1890
1891 #ifndef OPENSSL_NO_DH
1892         if (!no_dhe)
1893                 {
1894                 DH *dh=NULL;
1895
1896                 if (dhfile)
1897                         dh = load_dh_param(dhfile);
1898                 else if (s_cert_file)
1899                         dh = load_dh_param(s_cert_file);
1900
1901                 if (dh != NULL)
1902                         {
1903                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1904                         }
1905                 else
1906                         {
1907                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1908                         }
1909                 (void)BIO_flush(bio_s_out);
1910
1911                 if (dh == NULL)
1912                         SSL_CTX_set_dh_auto(ctx, 1);
1913                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1914                         {
1915                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1916                         ERR_print_errors(bio_err);
1917                         DH_free(dh);
1918                         goto end;
1919                         }
1920 #ifndef OPENSSL_NO_TLSEXT
1921                 if (ctx2)
1922                         {
1923                         if (!dhfile)
1924                                 { 
1925                                 DH *dh2=load_dh_param(s_cert_file2);
1926                                 if (dh2 != NULL)
1927                                         {
1928                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1929                                         (void)BIO_flush(bio_s_out);
1930
1931                                         DH_free(dh);
1932                                         dh = dh2;
1933                                         }
1934                                 }
1935                         if (dh == NULL)
1936                                 SSL_CTX_set_dh_auto(ctx2, 1);
1937                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1938                                 {
1939                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1940                                 ERR_print_errors(bio_err);
1941                                 DH_free(dh);
1942                                 goto end;
1943                                 }
1944                         }
1945 #endif
1946                 DH_free(dh);
1947                 }
1948 #endif
1949
1950         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1951                 goto end;
1952 #ifndef OPENSSL_NO_TLSEXT
1953         if (s_serverinfo_file != NULL
1954             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1955                 {
1956                 ERR_print_errors(bio_err);
1957                 goto end;
1958                 }
1959 #endif
1960 #ifndef OPENSSL_NO_TLSEXT
1961         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1962                 goto end; 
1963 #endif
1964         if (s_dcert != NULL)
1965                 {
1966                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1967                         goto end;
1968                 }
1969
1970 #ifndef OPENSSL_NO_RSA
1971 #if 1
1972         if (!no_tmp_rsa)
1973                 {
1974                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1975 #ifndef OPENSSL_NO_TLSEXT
1976                 if (ctx2) 
1977                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1978 #endif          
1979                 }
1980 #else
1981         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1982                 {
1983                 RSA *rsa;
1984
1985                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1986                 BIO_flush(bio_s_out);
1987
1988                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1989
1990                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1991                         {
1992                         ERR_print_errors(bio_err);
1993                         goto end;
1994                         }
1995 #ifndef OPENSSL_NO_TLSEXT
1996                         if (ctx2)
1997                                 {
1998                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1999                                         {
2000                                         ERR_print_errors(bio_err);
2001                                         goto end;
2002                                         }
2003                                 }
2004 #endif
2005                 RSA_free(rsa);
2006                 BIO_printf(bio_s_out,"\n");
2007                 }
2008 #endif
2009 #endif
2010
2011         if (no_resume_ephemeral)
2012                 {
2013                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2014 #ifndef OPENSSL_NO_TLSEXT
2015                 if (ctx2)
2016                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2017 #endif
2018                 }
2019
2020 #ifndef OPENSSL_NO_PSK
2021 #ifdef OPENSSL_NO_JPAKE
2022         if (psk_key != NULL)
2023 #else
2024         if (psk_key != NULL || jpake_secret)
2025 #endif
2026                 {
2027                 if (s_debug)
2028                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2029                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2030                 }
2031
2032         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2033                 {
2034                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2035                 ERR_print_errors(bio_err);
2036                 goto end;
2037                 }
2038 #endif
2039
2040         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2041         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2042                 sizeof s_server_session_id_context);
2043
2044         /* Set DTLS cookie generation and verification callbacks */
2045         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2046         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2047
2048 #ifndef OPENSSL_NO_TLSEXT
2049         if (ctx2)
2050                 {
2051                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2052                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2053                         sizeof s_server_session_id_context);
2054
2055                 tlsextcbp.biodebug = bio_s_out;
2056                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2057                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2058                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2059                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2060                 }
2061 #endif
2062
2063 #ifndef OPENSSL_NO_SRP
2064         if (srp_verifier_file != NULL)
2065                 {
2066                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2067                 srp_callback_parm.user = NULL;
2068                 srp_callback_parm.login = NULL;
2069                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2070                         {
2071                         BIO_printf(bio_err,
2072                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2073                                    srp_verifier_file, ret);
2074                                 goto end;
2075                         }
2076                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2077                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2078                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2079                 }
2080         else
2081 #endif
2082         if (CAfile != NULL)
2083                 {
2084                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2085 #ifndef OPENSSL_NO_TLSEXT
2086                 if (ctx2) 
2087                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2088 #endif
2089                 }
2090
2091         BIO_printf(bio_s_out,"ACCEPT\n");
2092         (void)BIO_flush(bio_s_out);
2093         if (rev)
2094                 server_cb = rev_body;
2095         else if (www)
2096                 server_cb = www_body;
2097         else
2098                 server_cb = sv_body;
2099 #ifndef NO_SYS_UN_H
2100         if (unix_path)
2101                 {
2102                 if (unlink_unix_path)
2103                         unlink(unix_path);
2104                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2105                 }
2106         else
2107 #endif
2108                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2109         print_stats(bio_s_out,ctx);
2110         ret=0;
2111 end:
2112         if (ctx != NULL) SSL_CTX_free(ctx);
2113         if (s_cert)
2114                 X509_free(s_cert);
2115         if (crls)
2116                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2117         if (s_dcert)
2118                 X509_free(s_dcert);
2119         if (s_key)
2120                 EVP_PKEY_free(s_key);
2121         if (s_dkey)
2122                 EVP_PKEY_free(s_dkey);
2123         if (s_chain)
2124                 sk_X509_pop_free(s_chain, X509_free);
2125         if (s_dchain)
2126                 sk_X509_pop_free(s_dchain, X509_free);
2127         if (pass)
2128                 OPENSSL_free(pass);
2129         if (dpass)
2130                 OPENSSL_free(dpass);
2131         if (vpm)
2132                 X509_VERIFY_PARAM_free(vpm);
2133         free_sessions();
2134 #ifndef OPENSSL_NO_TLSEXT
2135         if (tlscstatp.host)
2136                 OPENSSL_free(tlscstatp.host);
2137         if (tlscstatp.port)
2138                 OPENSSL_free(tlscstatp.port);
2139         if (tlscstatp.path)
2140                 OPENSSL_free(tlscstatp.path);
2141         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2142         if (s_cert2)
2143                 X509_free(s_cert2);
2144         if (s_key2)
2145                 EVP_PKEY_free(s_key2);
2146         if (serverinfo_in != NULL)
2147                 BIO_free(serverinfo_in);
2148 # ifndef OPENSSL_NO_NEXTPROTONEG
2149         if (next_proto.data)
2150                 OPENSSL_free(next_proto.data);
2151 # endif
2152         if (alpn_ctx.data)
2153                 OPENSSL_free(alpn_ctx.data);
2154 #endif
2155         ssl_excert_free(exc);
2156         if (ssl_args)
2157                 sk_OPENSSL_STRING_free(ssl_args);
2158         if (cctx)
2159                 SSL_CONF_CTX_free(cctx);
2160 #ifndef OPENSSL_NO_JPAKE
2161         if (jpake_secret && psk_key)
2162                 OPENSSL_free(psk_key);
2163 #endif
2164         if (bio_s_out != NULL)
2165                 {
2166                 BIO_free(bio_s_out);
2167                 bio_s_out=NULL;
2168                 }
2169         if (bio_s_msg != NULL)
2170                 {
2171                 BIO_free(bio_s_msg);
2172                 bio_s_msg = NULL;
2173                 }
2174         apps_shutdown();
2175         OPENSSL_EXIT(ret);
2176         }
2177
2178 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2179         {
2180         BIO_printf(bio,"%4ld items in the session cache\n",
2181                 SSL_CTX_sess_number(ssl_ctx));
2182         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2183                 SSL_CTX_sess_connect(ssl_ctx));
2184         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2185                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2186         BIO_printf(bio,"%4ld client connects that finished\n",
2187                 SSL_CTX_sess_connect_good(ssl_ctx));
2188         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2189                 SSL_CTX_sess_accept(ssl_ctx));
2190         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2191                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2192         BIO_printf(bio,"%4ld server accepts that finished\n",
2193                 SSL_CTX_sess_accept_good(ssl_ctx));
2194         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2195         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2196         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2197         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2198         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2199                 SSL_CTX_sess_cache_full(ssl_ctx),
2200                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2201         }
2202
2203 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2204         {
2205         char *buf=NULL;
2206         fd_set readfds;
2207         int ret=1,width;
2208         int k,i;
2209         unsigned long l;
2210         SSL *con=NULL;
2211         BIO *sbio;
2212 #ifndef OPENSSL_NO_KRB5
2213         KSSL_CTX *kctx;
2214 #endif
2215         struct timeval timeout;
2216 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2217         struct timeval tv;
2218 #else
2219         struct timeval *timeoutp;
2220 #endif
2221
2222         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2223                 {
2224                 BIO_printf(bio_err,"out of memory\n");
2225                 goto err;
2226                 }
2227 #ifdef FIONBIO  
2228         if (s_nbio)
2229                 {
2230                 unsigned long sl=1;
2231
2232                 if (!s_quiet)
2233                         BIO_printf(bio_err,"turning on non blocking io\n");
2234                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2235                         ERR_print_errors(bio_err);
2236                 }
2237 #endif
2238
2239         if (con == NULL) {
2240                 con=SSL_new(ctx);
2241 #ifndef OPENSSL_NO_TLSEXT
2242         if (s_tlsextdebug)
2243                 {
2244                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2245                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2246                 }
2247         if (s_tlsextstatus)
2248                 {
2249                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2250                 tlscstatp.err = bio_err;
2251                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2252                 }
2253 #endif
2254 #ifndef OPENSSL_NO_KRB5
2255                 if ((kctx = kssl_ctx_new()) != NULL)
2256                         {
2257                         SSL_set0_kssl_ctx(con, kctx);
2258                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2259                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2260                         }
2261 #endif  /* OPENSSL_NO_KRB5 */
2262                 if(context)
2263                       SSL_set_session_id_context(con, context,
2264                                                  strlen((char *)context));
2265         }
2266         SSL_clear(con);
2267 #if 0
2268 #ifdef TLSEXT_TYPE_opaque_prf_input
2269         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2270 #endif
2271 #endif
2272
2273         if (stype == SOCK_DGRAM)
2274                 {
2275
2276                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2277
2278                 if (enable_timeouts)
2279                         {
2280                         timeout.tv_sec = 0;
2281                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2282                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2283                         
2284                         timeout.tv_sec = 0;
2285                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2286                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2287                         }
2288
2289                 if (socket_mtu)
2290                         {
2291                         if(socket_mtu < DTLS_get_link_min_mtu(con))
2292                                 {
2293                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
2294                                         DTLS_get_link_min_mtu(con));
2295                                 ret = -1;
2296                                 BIO_free(sbio);
2297                                 goto err;
2298                                 }
2299                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2300                         if(!DTLS_set_link_mtu(con, socket_mtu))
2301                                 {
2302                                 BIO_printf(bio_err, "Failed to set MTU\n");
2303                                 ret = -1;
2304                                 BIO_free(sbio);
2305                                 goto err;
2306                                 }
2307                         }
2308                 else
2309                         /* want to do MTU discovery */
2310                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2311
2312         /* turn on cookie exchange */
2313         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2314                 }
2315         else
2316                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2317
2318         if (s_nbio_test)
2319                 {
2320                 BIO *test;
2321
2322                 test=BIO_new(BIO_f_nbio_test());
2323                 sbio=BIO_push(test,sbio);
2324                 }
2325 #ifndef OPENSSL_NO_JPAKE
2326         if(jpake_secret)
2327                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2328 #endif
2329
2330         SSL_set_bio(con,sbio,sbio);
2331         SSL_set_accept_state(con);
2332         /* SSL_set_fd(con,s); */
2333
2334         if (s_debug)
2335                 {
2336                 SSL_set_debug(con, 1);
2337                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2338                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2339                 }
2340         if (s_msg)
2341                 {
2342 #ifndef OPENSSL_NO_SSL_TRACE
2343                 if (s_msg == 2)
2344                         SSL_set_msg_callback(con, SSL_trace);
2345                 else
2346 #endif
2347                         SSL_set_msg_callback(con, msg_cb);
2348                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2349                 }
2350 #ifndef OPENSSL_NO_TLSEXT
2351         if (s_tlsextdebug)
2352                 {
2353                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2354                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2355                 }
2356 #endif
2357
2358         width=s+1;
2359         for (;;)
2360                 {
2361                 int read_from_terminal;
2362                 int read_from_sslcon;
2363
2364                 read_from_terminal = 0;
2365                 read_from_sslcon = SSL_pending(con);
2366
2367                 if (!read_from_sslcon)
2368                         {
2369                         FD_ZERO(&readfds);
2370 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2371                         openssl_fdset(fileno(stdin),&readfds);
2372 #endif
2373                         openssl_fdset(s,&readfds);
2374                         /* Note: under VMS with SOCKETSHR the second parameter is
2375                          * currently of type (int *) whereas under other systems
2376                          * it is (void *) if you don't have a cast it will choke
2377                          * the compiler: if you do have a cast then you can either
2378                          * go for (int *) or (void *).
2379                          */
2380 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2381                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2382                          * on sockets. As a workaround we timeout the select every
2383                          * second and check for any keypress. In a proper Windows
2384                          * application we wouldn't do this because it is inefficient.
2385                          */
2386                         tv.tv_sec = 1;
2387                         tv.tv_usec = 0;
2388                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2389                         if((i < 0) || (!i && !_kbhit() ) )continue;
2390                         if(_kbhit())
2391                                 read_from_terminal = 1;
2392 #else
2393                         if ((SSL_version(con) == DTLS1_VERSION) &&
2394                                 DTLSv1_get_timeout(con, &timeout))
2395                                 timeoutp = &timeout;
2396                         else
2397                                 timeoutp = NULL;
2398
2399                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2400
2401                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2402                                 {
2403                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2404                                 }
2405
2406                         if (i <= 0) continue;
2407                         if (FD_ISSET(fileno(stdin),&readfds))
2408                                 read_from_terminal = 1;
2409 #endif
2410                         if (FD_ISSET(s,&readfds))
2411                                 read_from_sslcon = 1;
2412                         }
2413                 if (read_from_terminal)
2414                         {
2415                         if (s_crlf)
2416                                 {
2417                                 int j, lf_num;
2418
2419                                 i=raw_read_stdin(buf, bufsize/2);
2420                                 lf_num = 0;
2421                                 /* both loops are skipped when i <= 0 */
2422                                 for (j = 0; j < i; j++)
2423                                         if (buf[j] == '\n')
2424                                                 lf_num++;
2425                                 for (j = i-1; j >= 0; j--)
2426                                         {
2427                                         buf[j+lf_num] = buf[j];
2428                                         if (buf[j] == '\n')
2429                                                 {
2430                                                 lf_num--;
2431                                                 i++;
2432                                                 buf[j+lf_num] = '\r';
2433                                                 }
2434                                         }
2435                                 assert(lf_num == 0);
2436                                 }
2437                         else
2438                                 i=raw_read_stdin(buf,bufsize);
2439                         if (!s_quiet && !s_brief)
2440                                 {
2441                                 if ((i <= 0) || (buf[0] == 'Q'))
2442                                         {
2443                                         BIO_printf(bio_s_out,"DONE\n");
2444                                         SHUTDOWN(s);
2445                                         close_accept_socket();
2446                                         ret= -11;
2447                                         goto err;
2448                                         }
2449                                 if ((i <= 0) || (buf[0] == 'q'))
2450                                         {
2451                                         BIO_printf(bio_s_out,"DONE\n");
2452                                         if (SSL_version(con) != DTLS1_VERSION)
2453                         SHUTDOWN(s);
2454         /*                              close_accept_socket();
2455                                         ret= -11;*/
2456                                         goto err;
2457                                         }
2458
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460                                 if ((buf[0] == 'B') &&
2461                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2462                                         {
2463                                         BIO_printf(bio_err,"HEARTBEATING\n");
2464                                         SSL_heartbeat(con);
2465                                         i=0;
2466                                         continue;
2467                                         }
2468 #endif
2469                                 if ((buf[0] == 'r') && 
2470                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2471                                         {
2472                                         SSL_renegotiate(con);
2473                                         i=SSL_do_handshake(con);
2474                                         printf("SSL_do_handshake -> %d\n",i);
2475                                         i=0; /*13; */
2476                                         continue;
2477                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2478                                         }
2479                                 if ((buf[0] == 'R') &&
2480                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2481                                         {
2482                                         SSL_set_verify(con,
2483                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2484                                         SSL_renegotiate(con);
2485                                         i=SSL_do_handshake(con);
2486                                         printf("SSL_do_handshake -> %d\n",i);
2487                                         i=0; /* 13; */
2488                                         continue;
2489                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2490                                         }
2491                                 if (buf[0] == 'P')
2492                                         {
2493                                         static const char *str="Lets print some clear text\n";
2494                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2495                                         }
2496                                 if (buf[0] == 'S')
2497                                         {
2498                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2499                                         }
2500                                 }
2501 #ifdef CHARSET_EBCDIC
2502                         ebcdic2ascii(buf,buf,i);
2503 #endif
2504                         l=k=0;
2505                         for (;;)
2506                                 {
2507                                 /* should do a select for the write */
2508 #ifdef RENEG
2509 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2510 #endif
2511                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2512 #ifndef OPENSSL_NO_SRP
2513                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2514                                         {
2515                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2516                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2517                                         if (srp_callback_parm.user) 
2518                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2519                                         else 
2520                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2521                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2522                                         }
2523 #endif
2524                                 switch (SSL_get_error(con,k))
2525                                         {
2526                                 case SSL_ERROR_NONE:
2527                                         break;
2528                                 case SSL_ERROR_WANT_WRITE:
2529                                 case SSL_ERROR_WANT_READ:
2530                                 case SSL_ERROR_WANT_X509_LOOKUP:
2531                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2532                                         break;
2533                                 case SSL_ERROR_SYSCALL:
2534                                 case SSL_ERROR_SSL:
2535                                         BIO_printf(bio_s_out,"ERROR\n");
2536                                         ERR_print_errors(bio_err);
2537                                         ret=1;
2538                                         goto err;
2539                                         /* break; */
2540                                 case SSL_ERROR_ZERO_RETURN:
2541                                         BIO_printf(bio_s_out,"DONE\n");
2542                                         ret=1;
2543                                         goto err;
2544                                         }
2545                                 l+=k;
2546                                 i-=k;
2547                                 if (i <= 0) break;
2548                                 }
2549                         }
2550                 if (read_from_sslcon)
2551                         {
2552                         if (!SSL_is_init_finished(con))
2553                                 {
2554                                 i=init_ssl_connection(con);
2555                                 
2556                                 if (i < 0)
2557                                         {
2558                                         ret=0;
2559                                         goto err;
2560                                         }
2561                                 else if (i == 0)
2562                                         {
2563                                         ret=1;
2564                                         goto err;
2565                                         }
2566                                 }
2567                         else
2568                                 {
2569 again:  
2570                                 i=SSL_read(con,(char *)buf,bufsize);
2571 #ifndef OPENSSL_NO_SRP
2572                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2573                                         {
2574                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2575                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2576                                         if (srp_callback_parm.user) 
2577                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2578                                         else 
2579                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2580                                         i=SSL_read(con,(char *)buf,bufsize);
2581                                         }
2582 #endif
2583                                 switch (SSL_get_error(con,i))
2584                                         {
2585                                 case SSL_ERROR_NONE:
2586 #ifdef CHARSET_EBCDIC
2587                                         ascii2ebcdic(buf,buf,i);
2588 #endif
2589                                         raw_write_stdout(buf,
2590                                                 (unsigned int)i);
2591                                         if (SSL_pending(con)) goto again;
2592                                         break;
2593                                 case SSL_ERROR_WANT_WRITE:
2594                                 case SSL_ERROR_WANT_READ:
2595                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2596                                         break;
2597                                 case SSL_ERROR_SYSCALL:
2598                                 case SSL_ERROR_SSL:
2599                                         BIO_printf(bio_s_out,"ERROR\n");
2600                                         ERR_print_errors(bio_err);
2601                                         ret=1;
2602                                         goto err;
2603                                 case SSL_ERROR_ZERO_RETURN:
2604                                         BIO_printf(bio_s_out,"DONE\n");
2605                                         ret=1;
2606                                         goto err;
2607                                         }
2608                                 }
2609                         }
2610                 }
2611 err:
2612         if (con != NULL)
2613                 {
2614                 BIO_printf(bio_s_out,"shutting down SSL\n");
2615 #if 1
2616                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2617 #else
2618                 SSL_shutdown(con);
2619 #endif
2620                 SSL_free(con);
2621                 }
2622         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2623         if (buf != NULL)
2624                 {
2625                 OPENSSL_cleanse(buf,bufsize);
2626                 OPENSSL_free(buf);
2627                 }
2628         if (ret >= 0)
2629                 BIO_printf(bio_s_out,"ACCEPT\n");
2630         return(ret);
2631         }
2632
2633 static void close_accept_socket(void)
2634         {
2635         BIO_printf(bio_err,"shutdown accept socket\n");
2636         if (accept_socket >= 0)
2637                 {
2638                 SHUTDOWN2(accept_socket);
2639                 }
2640         }
2641
2642 static int init_ssl_connection(SSL *con)
2643         {
2644         int i;
2645         const char *str;
2646         X509 *peer;
2647         long verify_error;
2648         MS_STATIC char buf[BUFSIZ];
2649 #ifndef OPENSSL_NO_KRB5
2650         char *client_princ;
2651 #endif
2652 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2653         const unsigned char *next_proto_neg;
2654         unsigned next_proto_neg_len;
2655 #endif
2656         unsigned char *exportedkeymat;
2657
2658
2659         i=SSL_accept(con);
2660 #ifdef CERT_CB_TEST_RETRY
2661         {
2662         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2663                 {
2664                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2665                 i=SSL_accept(con);
2666                 }
2667         }
2668 #endif
2669 #ifndef OPENSSL_NO_SRP
2670         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2671                 {
2672                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2673                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2674                         if (srp_callback_parm.user) 
2675                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2676                         else 
2677                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2678                         i=SSL_accept(con);
2679                 }
2680 #endif
2681
2682         if (i <= 0)
2683                 {
2684                 if (BIO_sock_should_retry(i))
2685                         {
2686                         BIO_printf(bio_s_out,"DELAY\n");
2687                         return(1);
2688                         }
2689
2690                 BIO_printf(bio_err,"ERROR\n");
2691                 verify_error=SSL_get_verify_result(con);
2692                 if (verify_error != X509_V_OK)
2693                         {
2694                         BIO_printf(bio_err,"verify error:%s\n",
2695                                 X509_verify_cert_error_string(verify_error));
2696                         }
2697                 /* Always print any error messages */
2698                 ERR_print_errors(bio_err);
2699                 return(0);
2700                 }
2701
2702         if (s_brief)
2703                 print_ssl_summary(bio_err, con);
2704
2705         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2706
2707         peer=SSL_get_peer_certificate(con);
2708         if (peer != NULL)
2709                 {
2710                 BIO_printf(bio_s_out,"Client certificate\n");
2711                 PEM_write_bio_X509(bio_s_out,peer);
2712                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2713                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2714                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2715                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2716                 X509_free(peer);
2717                 }
2718
2719         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2720                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2721         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2722         ssl_print_sigalgs(bio_s_out, con);
2723 #ifndef OPENSSL_NO_EC
2724         ssl_print_point_formats(bio_s_out, con);
2725         ssl_print_curves(bio_s_out, con, 0);
2726 #endif
2727         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2728
2729 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2730         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2731         if (next_proto_neg)
2732                 {
2733                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2734                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2735                 BIO_printf(bio_s_out, "\n");
2736                 }
2737 #endif
2738 #ifndef OPENSSL_NO_SRTP
2739         {
2740         SRTP_PROTECTION_PROFILE *srtp_profile
2741           = SSL_get_selected_srtp_profile(con);
2742
2743         if(srtp_profile)
2744                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2745                            srtp_profile->name);
2746         }
2747 #endif
2748         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2749         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2750                 TLS1_FLAGS_TLS_PADDING_BUG)
2751                 BIO_printf(bio_s_out,
2752                            "Peer has incorrect TLSv1 block padding\n");
2753 #ifndef OPENSSL_NO_KRB5
2754         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2755         if (client_princ != NULL)
2756                 {
2757                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2758                                                                 client_princ);
2759                 }
2760 #endif /* OPENSSL_NO_KRB5 */
2761         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2762                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2763         if (keymatexportlabel != NULL)
2764                 {
2765                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2766                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2767                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2768                            keymatexportlen);
2769                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2770                 if (exportedkeymat != NULL)
2771                         {
2772                         if (!SSL_export_keying_material(con, exportedkeymat,
2773                                                         keymatexportlen,
2774                                                         keymatexportlabel,
2775                                                         strlen(keymatexportlabel),
2776                                                         NULL, 0, 0))
2777                                 {
2778                                 BIO_printf(bio_s_out, "    Error\n");
2779                                 }
2780                         else
2781                                 {
2782                                 BIO_printf(bio_s_out, "    Keying material: ");
2783                                 for (i=0; i<keymatexportlen; i++)
2784                                         BIO_printf(bio_s_out, "%02X",
2785                                                    exportedkeymat[i]);
2786                                 BIO_printf(bio_s_out, "\n");
2787                                 }
2788                         OPENSSL_free(exportedkeymat);
2789                         }
2790                 }
2791
2792         return(1);
2793         }
2794
2795 #ifndef OPENSSL_NO_DH
2796 static DH *load_dh_param(const char *dhfile)
2797         {
2798         DH *ret=NULL;
2799         BIO *bio;
2800
2801         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2802                 goto err;
2803         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2804 err:
2805         if (bio != NULL) BIO_free(bio);
2806         return(ret);
2807         }
2808 #endif
2809
2810 #if 0
2811 static int load_CA(SSL_CTX *ctx, char *file)
2812         {
2813         FILE *in;
2814         X509 *x=NULL;
2815
2816         if ((in=fopen(file,"r")) == NULL)
2817                 return(0);
2818
2819         for (;;)
2820                 {
2821                 if (PEM_read_X509(in,&x,NULL) == NULL)
2822                         break;
2823                 SSL_CTX_add_client_CA(ctx,x);
2824                 }
2825         if (x != NULL) X509_free(x);
2826         fclose(in);
2827         return(1);
2828         }
2829 #endif
2830
2831 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2832         {
2833         char *buf=NULL;
2834         int ret=1;
2835         int i,j,k,dot;
2836         SSL *con;
2837         const SSL_CIPHER *c;
2838         BIO *io,*ssl_bio,*sbio;
2839 #ifndef OPENSSL_NO_KRB5
2840         KSSL_CTX *kctx;
2841 #endif
2842
2843         buf=OPENSSL_malloc(bufsize);
2844         if (buf == NULL) return(0);
2845         io=BIO_new(BIO_f_buffer());
2846         ssl_bio=BIO_new(BIO_f_ssl());
2847         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2848
2849 #ifdef FIONBIO  
2850         if (s_nbio)
2851                 {
2852                 unsigned long sl=1;
2853
2854                 if (!s_quiet)
2855                         BIO_printf(bio_err,"turning on non blocking io\n");
2856                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2857                         ERR_print_errors(bio_err);
2858                 }
2859 #endif
2860
2861         /* lets make the output buffer a reasonable size */
2862         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2863
2864         if ((con=SSL_new(ctx)) == NULL) goto err;
2865 #ifndef OPENSSL_NO_TLSEXT
2866                 if (s_tlsextdebug)
2867                         {
2868                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2869                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2870                         }
2871 #endif
2872 #ifndef OPENSSL_NO_KRB5
2873         if ((kctx = kssl_ctx_new()) != NULL)
2874                 {
2875                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2876                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2877                 }
2878 #endif  /* OPENSSL_NO_KRB5 */
2879         if(context) SSL_set_session_id_context(con, context,
2880                                                strlen((char *)context));
2881
2882         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2883         if (s_nbio_test)
2884                 {
2885                 BIO *test;
2886
2887                 test=BIO_new(BIO_f_nbio_test());
2888                 sbio=BIO_push(test,sbio);
2889                 }
2890         SSL_set_bio(con,sbio,sbio);
2891         SSL_set_accept_state(con);
2892
2893         /* SSL_set_fd(con,s); */
2894         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2895         BIO_push(io,ssl_bio);
2896 #ifdef CHARSET_EBCDIC
2897         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2898 #endif
2899
2900         if (s_debug)
2901                 {
2902                 SSL_set_debug(con, 1);
2903                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2904                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2905                 }
2906         if (s_msg)
2907                 {
2908 #ifndef OPENSSL_NO_SSL_TRACE
2909                 if (s_msg == 2)
2910                         SSL_set_msg_callback(con, SSL_trace);
2911                 else
2912 #endif
2913                         SSL_set_msg_callback(con, msg_cb);
2914                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2915                 }
2916
2917         for (;;)
2918                 {
2919                 if (hack)
2920                         {
2921                         i=SSL_accept(con);
2922 #ifndef OPENSSL_NO_SRP
2923                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2924                 {
2925                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2926                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2927                         if (srp_callback_parm.user) 
2928                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2929                         else 
2930                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2931                         i=SSL_accept(con);
2932                 }
2933 #endif
2934                         switch (SSL_get_error(con,i))
2935                                 {
2936                         case SSL_ERROR_NONE:
2937                                 break;
2938                         case SSL_ERROR_WANT_WRITE:
2939                         case SSL_ERROR_WANT_READ:
2940                         case SSL_ERROR_WANT_X509_LOOKUP:
2941                                 continue;
2942                         case SSL_ERROR_SYSCALL:
2943                         case SSL_ERROR_SSL:
2944                         case SSL_ERROR_ZERO_RETURN:
2945                                 ret=1;
2946                                 goto err;
2947                                 /* break; */
2948                                 }
2949
2950                         SSL_renegotiate(con);
2951                         SSL_write(con,NULL,0);
2952                         }
2953
2954                 i=BIO_gets(io,buf,bufsize-1);
2955                 if (i < 0) /* error */
2956                         {
2957                         if (!BIO_should_retry(io))
2958                                 {
2959                                 if (!s_quiet)
2960                                         ERR_print_errors(bio_err);
2961                                 goto err;
2962                                 }
2963                         else
2964                                 {
2965                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2966 #if defined(OPENSSL_SYS_NETWARE)
2967             delay(1000);
2968 #elif !defined(OPENSSL_SYS_MSDOS)
2969                                 sleep(1);
2970 #endif
2971                                 continue;
2972                                 }
2973                         }
2974                 else if (i == 0) /* end of input */
2975                         {
2976                         ret=1;
2977                         goto end;
2978                         }
2979
2980                 /* else we have data */
2981                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2982                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2983                         {
2984                         char *p;
2985                         X509 *peer;
2986                         STACK_OF(SSL_CIPHER) *sk;
2987                         static const char *space="                          ";
2988
2989                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2990                         {
2991                         if (strncmp("GET /renegcert", buf, 14) == 0)
2992                                 SSL_set_verify(con,
2993                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2994                         i=SSL_renegotiate(con);
2995                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2996                         i=SSL_do_handshake(con);
2997                         if (i <= 0)
2998                                 {
2999                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3000                                 ERR_print_errors(bio_err);
3001                                 goto err;
3002                                 }
3003                         /* EVIL HACK! */
3004                         SSL_set_state(con, SSL_ST_ACCEPT);
3005                         i=SSL_do_handshake(con);
3006                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3007                         if (i <= 0)
3008                                 {
3009                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3010                                 ERR_print_errors(bio_err);
3011                                 goto err;
3012                                 }
3013                         }
3014
3015                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3016                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3017                         BIO_puts(io,"<pre>\n");
3018 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3019                         BIO_puts(io,"\n");
3020                         for (i=0; i<local_argc; i++)
3021                                 {
3022                                 BIO_puts(io,local_argv[i]);
3023                                 BIO_write(io," ",1);
3024                                 }
3025                         BIO_puts(io,"\n");
3026
3027                         BIO_printf(io,
3028                                 "Secure Renegotiation IS%s supported\n",
3029                                 SSL_get_secure_renegotiation_support(con) ?
3030                                                         "" : " NOT");
3031
3032                         /* The following is evil and should not really
3033                          * be done */
3034                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3035                         sk=SSL_get_ciphers(con);
3036                         j=sk_SSL_CIPHER_num(sk);
3037                         for (i=0; i<j; i++)
3038                                 {
3039                                 c=sk_SSL_CIPHER_value(sk,i);
3040                                 BIO_printf(io,"%-11s:%-25s",
3041                                         SSL_CIPHER_get_version(c),
3042                                         SSL_CIPHER_get_name(c));
3043                                 if ((((i+1)%2) == 0) && (i+1 != j))
3044                                         BIO_puts(io,"\n");
3045                                 }
3046                         BIO_puts(io,"\n");
3047                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3048                         if (p != NULL)
3049                                 {
3050                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3051                                 j=i=0;
3052                                 while (*p)
3053                                         {
3054                                         if (*p == ':')
3055                                                 {
3056                                                 BIO_write(io,space,26-j);
3057                                                 i++;
3058                                                 j=0;
3059                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3060                                                 }
3061                                         else
3062                                                 {
3063                                                 BIO_write(io,p,1);
3064                                                 j++;
3065                                                 }
3066                                         p++;
3067                                         }
3068                                 BIO_puts(io,"\n");
3069                                 }
3070                         ssl_print_sigalgs(io, con);
3071 #ifndef OPENSSL_NO_EC
3072                         ssl_print_curves(io, con, 0);
3073 #endif
3074                         BIO_printf(io,(SSL_cache_hit(con)
3075                                 ?"---\nReused, "
3076                                 :"---\nNew, "));
3077                         c=SSL_get_current_cipher(con);
3078                         BIO_printf(io,"%s, Cipher is %s\n",
3079                                 SSL_CIPHER_get_version(c),
3080                                 SSL_CIPHER_get_name(c));
3081                         SSL_SESSION_print(io,SSL_get_session(con));
3082                         BIO_printf(io,"---\n");
3083                         print_stats(io,SSL_get_SSL_CTX(con));
3084                         BIO_printf(io,"---\n");
3085                         peer=SSL_get_peer_certificate(con);
3086                         if (peer != NULL)
3087                                 {
3088                                 BIO_printf(io,"Client certificate\n");
3089                                 X509_print(io,peer);
3090                                 PEM_write_bio_X509(io,peer);
3091                                 }
3092                         else
3093                                 BIO_puts(io,"no client certificate available\n");
3094                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3095                         break;
3096                         }
3097                 else if ((www == 2 || www == 3)
3098                          && (strncmp("GET /",buf,5) == 0))
3099                         {
3100                         BIO *file;
3101                         char *p,*e;
3102                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3103
3104                         /* skip the '/' */
3105                         p= &(buf[5]);
3106
3107                         dot = 1;
3108                         for (e=p; *e != '\0'; e++)
3109                                 {
3110                                 if (e[0] == ' ')
3111                                         break;
3112
3113                                 switch (dot)
3114                                         {
3115                                 case 1:
3116                                         dot = (e[0] == '.') ? 2 : 0;
3117                                         break;
3118                                 case 2:
3119                                         dot = (e[0] == '.') ? 3 : 0;
3120                                         break;
3121                                 case 3:
3122                                         dot = (e[0] == '/') ? -1 : 0;
3123                                         break;
3124                                         }
3125                                 if (dot == 0)
3126                                         dot = (e[0] == '/') ? 1 : 0;
3127                                 }
3128                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3129
3130                         if (*e == '\0')
3131                                 {
3132                                 BIO_puts(io,text);
3133                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3134                                 break;
3135                                 }
3136                         *e='\0';
3137
3138                         if (dot)
3139                                 {
3140                                 BIO_puts(io,text);
3141                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3142                                 break;
3143                                 }
3144
3145                         if (*p == '/')
3146                                 {
3147                                 BIO_puts(io,text);
3148                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3149                                 break;
3150                                 }
3151
3152 #if 0
3153                         /* append if a directory lookup */
3154                         if (e[-1] == '/')
3155                                 strcat(p,"index.html");
3156 #endif
3157
3158                         /* if a directory, do the index thang */
3159                         if (app_isdir(p)>0)
3160                                 {
3161 #if 0 /* must check buffer size */
3162                                 strcat(p,"/index.html");
3163 #else
3164                                 BIO_puts(io,text);
3165                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3166                                 break;
3167 #endif
3168                                 }
3169
3170                         if ((file=BIO_new_file(p,"r")) == NULL)
3171                                 {
3172                                 BIO_puts(io,text);
3173                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3174                                 ERR_print_errors(io);
3175                                 break;
3176                                 }
3177
3178                         if (!s_quiet)
3179                                 BIO_printf(bio_err,"FILE:%s\n",p);
3180
3181                         if (www == 2)
3182                                 {
3183                                 i=strlen(p);
3184                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3185                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3186                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3187                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3188                                 else
3189                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3190                                 }
3191                         /* send the file */
3192                         for (;;)
3193                                 {
3194                                 i=BIO_read(file,buf,bufsize);
3195                                 if (i <= 0) break;
3196
3197 #ifdef RENEG
3198                                 total_bytes+=i;
3199                                 fprintf(stderr,"%d\n",i);
3200                                 if (total_bytes > 3*1024)
3201                                         {
3202                                         total_bytes=0;
3203                                         fprintf(stderr,"RENEGOTIATE\n");
3204                                         SSL_renegotiate(con);
3205                                         }
3206 #endif
3207
3208                                 for (j=0; j<i; )
3209                                         {
3210 #ifdef RENEG
3211 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3212 #endif
3213                                         k=BIO_write(io,&(buf[j]),i-j);
3214                                         if (k <= 0)
3215                                                 {
3216                                                 if (!BIO_should_retry(io))
3217                                                         goto write_error;
3218                                                 else
3219                                                         {
3220                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3221                                                         }
3222                                                 }
3223                                         else
3224                                                 {
3225                                                 j+=k;
3226                                                 }
3227                                         }
3228                                 }
3229 write_error:
3230                         BIO_free(file);
3231                         break;
3232                         }
3233                 }
3234
3235         for (;;)
3236                 {
3237                 i=(int)BIO_flush(io);
3238                 if (i <= 0)
3239                         {
3240                         if (!BIO_should_retry(io))
3241                                 break;
3242                         }
3243                 else
3244                         break;
3245                 }
3246 end:
3247 #if 1
3248         /* make sure we re-use sessions */
3249         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3250 #else
3251         /* This kills performance */
3252 /*      SSL_shutdown(con); A shutdown gets sent in the
3253  *      BIO_free_all(io) procession */
3254 #endif
3255
3256 err:
3257
3258         if (ret >= 0)
3259                 BIO_printf(bio_s_out,"ACCEPT\n");
3260
3261         if (buf != NULL) OPENSSL_free(buf);
3262         if (io != NULL) BIO_free_all(io);
3263 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3264         return(ret);
3265         }
3266
3267 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3268         {
3269         char *buf=NULL;
3270         int i;
3271         int ret=1;
3272         SSL *con;
3273         BIO *io,*ssl_bio,*sbio;
3274 #ifndef OPENSSL_NO_KRB5
3275         KSSL_CTX *kctx;
3276 #endif
3277
3278         buf=OPENSSL_malloc(bufsize);
3279         if (buf == NULL) return(0);
3280         io=BIO_new(BIO_f_buffer());
3281         ssl_bio=BIO_new(BIO_f_ssl());
3282         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3283
3284         /* lets make the output buffer a reasonable size */
3285         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3286
3287         if ((con=SSL_new(ctx)) == NULL) goto err;
3288 #ifndef OPENSSL_NO_TLSEXT
3289         if (s_tlsextdebug)
3290                 {
3291                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3292                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3293                 }
3294 #endif
3295 #ifndef OPENSSL_NO_KRB5
3296         if ((kctx = kssl_ctx_new()) != NULL)
3297                 {
3298                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3299                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3300                 }
3301 #endif  /* OPENSSL_NO_KRB5 */
3302         if(context) SSL_set_session_id_context(con, context,
3303                                                strlen((char *)context));
3304
3305         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3306         SSL_set_bio(con,sbio,sbio);
3307         SSL_set_accept_state(con);
3308
3309         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3310         BIO_push(io,ssl_bio);
3311 #ifdef CHARSET_EBCDIC
3312         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3313 #endif
3314
3315         if (s_debug)
3316                 {
3317                 SSL_set_debug(con, 1);
3318                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3319                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3320                 }
3321         if (s_msg)
3322                 {
3323 #ifndef OPENSSL_NO_SSL_TRACE
3324                 if (s_msg == 2)
3325                         SSL_set_msg_callback(con, SSL_trace);
3326                 else
3327 #endif
3328                         SSL_set_msg_callback(con, msg_cb);
3329                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3330                 }
3331
3332         for (;;)
3333                 {
3334                 i = BIO_do_handshake(io);
3335                 if (i > 0)
3336                         break;
3337                 if (!BIO_should_retry(io))
3338                         {
3339                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3340                         ERR_print_errors(bio_err);
3341                         goto end;
3342                         }
3343                 }
3344         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3345         print_ssl_summary(bio_err, con);
3346
3347         for (;;)
3348                 {
3349                 i=BIO_gets(io,buf,bufsize-1);
3350                 if (i < 0) /* error */
3351                         {
3352                         if (!BIO_should_retry(io))
3353                                 {
3354                                 if (!s_quiet)
3355                                         ERR_print_errors(bio_err);
3356                                 goto err;
3357                                 }
3358                         else
3359                                 {
3360                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3361 #if defined(OPENSSL_SYS_NETWARE)
3362             delay(1000);
3363 #elif !defined(OPENSSL_SYS_MSDOS)
3364                                 sleep(1);
3365 #endif
3366                                 continue;
3367                                 }
3368                         }
3369                 else if (i == 0) /* end of input */
3370                         {
3371                         ret=1;
3372                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3373                         goto end;
3374                         }
3375                 else
3376                         {
3377                         char *p = buf + i - 1;
3378                         while(i && (*p == '\n' || *p == '\r'))
3379                                 {
3380                                 p--;
3381                                 i--;
3382                                 }
3383                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3384                                 {
3385                                 ret = 1;
3386                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3387                                 goto end;
3388                                 }
3389                         BUF_reverse((unsigned char *)buf, NULL, i);
3390                         buf[i] = '\n';
3391                         BIO_write(io, buf, i + 1);
3392                         for (;;)
3393                                 {
3394                                 i = BIO_flush(io);
3395                                 if (i > 0)
3396                                         break;
3397                                 if (!BIO_should_retry(io))
3398                                         goto end;
3399                                 }
3400                         }
3401                 }
3402 end:
3403         /* make sure we re-use sessions */
3404         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3405
3406 err:
3407
3408         if (buf != NULL) OPENSSL_free(buf);
3409         if (io != NULL) BIO_free_all(io);
3410         return(ret);
3411         }
3412
3413 #ifndef OPENSSL_NO_RSA
3414 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3415         {
3416         BIGNUM *bn = NULL;
3417         static RSA *rsa_tmp=NULL;
3418
3419         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3420                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3421         if (!rsa_tmp && bn)
3422                 {
3423                 if (!s_quiet)
3424                         {
3425                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3426                         (void)BIO_flush(bio_err);
3427                         }
3428                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3429                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3430                         {
3431                         if(rsa_tmp) RSA_free(rsa_tmp);
3432                         rsa_tmp = NULL;
3433                         }
3434                 if (!s_quiet)
3435                         {
3436                         BIO_printf(bio_err,"\n");
3437                         (void)BIO_flush(bio_err);
3438                         }
3439                 BN_free(bn);
3440                 }
3441         return(rsa_tmp);
3442         }
3443 #endif
3444
3445 #define MAX_SESSION_ID_ATTEMPTS 10
3446 static int generate_session_id(const SSL *ssl, unsigned char *id,
3447                                 unsigned int *id_len)
3448         {
3449         unsigned int count = 0;
3450         do      {
3451                 RAND_pseudo_bytes(id, *id_len);
3452                 /* Prefix the session_id with the required prefix. NB: If our
3453                  * prefix is too long, clip it - but there will be worse effects
3454                  * anyway, eg. the server could only possibly create 1 session
3455                  * ID (ie. the prefix!) so all future session negotiations will
3456                  * fail due to conflicts. */
3457                 memcpy(id, session_id_prefix,
3458                         (strlen(session_id_prefix) < *id_len) ?
3459                         strlen(session_id_prefix) : *id_len);
3460                 }
3461         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3462                 (++count < MAX_SESSION_ID_ATTEMPTS));
3463         if(count >= MAX_SESSION_ID_ATTEMPTS)
3464                 return 0;
3465         return 1;
3466         }
3467
3468 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3469  * structures without any serialisation. This hides some bugs which only
3470  * become apparent in deployed servers. By implementing a basic external
3471  * session cache some issues can be debugged using s_server.
3472  */
3473
3474 typedef struct simple_ssl_session_st
3475         {
3476         unsigned char *id;
3477         unsigned int idlen;
3478         unsigned char *der;
3479         int derlen;
3480         struct simple_ssl_session_st *next;
3481         } simple_ssl_session;
3482
3483 static simple_ssl_session *first = NULL;
3484
3485 static int add_session(SSL *ssl, SSL_SESSION *session)
3486         {
3487         simple_ssl_session *sess;
3488         unsigned char *p;
3489
3490         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3491
3492         SSL_SESSION_get_id(session, &sess->idlen);
3493         sess->derlen = i2d_SSL_SESSION(session, NULL);
3494
3495         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3496
3497         sess->der = OPENSSL_malloc(sess->derlen);
3498         p = sess->der;
3499         i2d_SSL_SESSION(session, &p);
3500
3501         sess->next = first;
3502         first = sess;
3503         BIO_printf(bio_err, "New session added to external cache\n");
3504         return 0;
3505         }
3506
3507 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3508                                         int *do_copy)
3509         {
3510         simple_ssl_session *sess;
3511         *do_copy = 0;
3512         for (sess = first; sess; sess = sess->next)
3513                 {
3514                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3515                         {
3516                         const unsigned char *p = sess->der;
3517                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3518                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3519                         }
3520                 }
3521         BIO_printf(bio_err, "Lookup session: cache miss\n");
3522         return NULL;
3523         }
3524
3525 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3526         {
3527         simple_ssl_session *sess, *prev = NULL;
3528         const unsigned char *id;
3529         unsigned int idlen;
3530         id = SSL_SESSION_get_id(session, &idlen);       
3531         for (sess = first; sess; sess = sess->next)
3532                 {
3533                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3534                         {
3535                         if(prev)
3536                                 prev->next = sess->next;
3537                         else
3538                                 first = sess->next;
3539                         OPENSSL_free(sess->id);
3540                         OPENSSL_free(sess->der);
3541                         OPENSSL_free(sess);
3542                         return;
3543                         }
3544                 prev = sess;
3545                 }
3546         }
3547
3548 static void init_session_cache_ctx(SSL_CTX *sctx)
3549         {
3550         SSL_CTX_set_session_cache_mode(sctx,
3551                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3552         SSL_CTX_sess_set_new_cb(sctx, add_session);
3553         SSL_CTX_sess_set_get_cb(sctx, get_session);
3554         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3555         }
3556
3557 static void free_sessions(void)
3558         {
3559         simple_ssl_session *sess, *tsess;
3560         for (sess = first; sess;)
3561                 {
3562                 OPENSSL_free(sess->id);
3563                 OPENSSL_free(sess->der);
3564                 tsess = sess;
3565                 sess = sess->next;
3566                 OPENSSL_free(tsess);
3567                 }
3568         first = NULL;
3569         }