with -rev close connection if client sends "CLOSE"
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, unsigned char *context);
208 static int www_body(char *hostname, int s, unsigned char *context);
209 static int rev_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error, verify_quiet;
269
270 static int s_server_verify=SSL_VERIFY_NONE;
271 static int s_server_session_id_context = 1; /* anything will do */
272 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
275 #endif
276 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
277 #ifdef FIONBIO
278 static int s_nbio=0;
279 #endif
280 static int s_nbio_test=0;
281 int s_crlf=0;
282 static SSL_CTX *ctx=NULL;
283 #ifndef OPENSSL_NO_TLSEXT
284 static SSL_CTX *ctx2=NULL;
285 #endif
286 static int www=0;
287
288 static BIO *bio_s_out=NULL;
289 static BIO *bio_s_msg = NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299 static int s_ign_eof=0;
300 static int s_brief=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *authz_in = NULL;
319 static const char *s_authz_file = NULL;
320 static BIO *serverinfo_in = NULL;
321 static const char *s_serverinfo_file = NULL;
322 #endif
323
324 #ifndef OPENSSL_NO_PSK
325 static char *psk_identity="Client_identity";
326 char *psk_key=NULL; /* by default PSK is not used */
327
328 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
329         unsigned char *psk, unsigned int max_psk_len)
330         {
331         unsigned int psk_len = 0;
332         int ret;
333         BIGNUM *bn = NULL;
334
335         if (s_debug)
336                 BIO_printf(bio_s_out,"psk_server_cb\n");
337         if (!identity)
338                 {
339                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
340                 goto out_err;
341                 }
342         if (s_debug)
343                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
344                         identity ? (int)strlen(identity) : 0, identity);
345
346         /* here we could lookup the given identity e.g. from a database */
347         if (strcmp(identity, psk_identity) != 0)
348                 {
349                 BIO_printf(bio_s_out, "PSK error: client identity not found"
350                            " (got '%s' expected '%s')\n", identity,
351                            psk_identity);
352                 goto out_err;
353                 }
354         if (s_debug)
355                 BIO_printf(bio_s_out, "PSK client identity found\n");
356
357         /* convert the PSK key to binary */
358         ret = BN_hex2bn(&bn, psk_key);
359         if (!ret)
360                 {
361                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
362                 if (bn)
363                         BN_free(bn);
364                 return 0;
365                 }
366         if (BN_num_bytes(bn) > (int)max_psk_len)
367                 {
368                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
369                         max_psk_len, BN_num_bytes(bn));
370                 BN_free(bn);
371                 return 0;
372                 }
373
374         ret = BN_bn2bin(bn, psk);
375         BN_free(bn);
376
377         if (ret < 0)
378                 goto out_err;
379         psk_len = (unsigned int)ret;
380
381         if (s_debug)
382                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
383         return psk_len;
384  out_err:
385         if (s_debug)
386                 BIO_printf(bio_err, "Error in PSK server callback\n");
387         return 0;
388         }
389 #endif
390
391 #ifndef OPENSSL_NO_SRP
392 /* This is a context that we pass to callbacks */
393 typedef struct srpsrvparm_st
394         {
395         char *login;
396         SRP_VBASE *vb;
397         SRP_user_pwd *user;
398         } srpsrvparm;
399
400 /* This callback pretends to require some asynchronous logic in order to obtain
401    a verifier. When the callback is called for a new connection we return
402    with a negative value. This will provoke the accept etc to return with
403    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
404    (which would normally occur after a worker has finished) and we
405    set the user parameters. 
406 */
407 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
408         {
409         srpsrvparm *p = (srpsrvparm *)arg;
410         if (p->login == NULL && p->user == NULL )
411                 {
412                 p->login = SSL_get_srp_username(s);
413                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
414                 return (-1) ;
415                 }
416
417         if (p->user == NULL)
418                 {
419                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
420                 return SSL3_AL_FATAL;
421                 }
422         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
423                                      p->user->info) < 0)
424                 {
425                 *ad = SSL_AD_INTERNAL_ERROR;
426                 return SSL3_AL_FATAL;
427                 }
428         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
429         /* need to check whether there are memory leaks */
430         p->user = NULL;
431         p->login = NULL;
432         return SSL_ERROR_NONE;
433         }
434
435 #endif
436
437 #ifdef MONOLITH
438 static void s_server_init(void)
439         {
440         accept_socket=-1;
441         s_server_verify=SSL_VERIFY_NONE;
442         s_dcert_file=NULL;
443         s_dkey_file=NULL;
444         s_dchain_file=NULL;
445         s_cert_file=TEST_CERT;
446         s_key_file=NULL;
447         s_chain_file=NULL;
448 #ifndef OPENSSL_NO_TLSEXT
449         s_cert_file2=TEST_CERT2;
450         s_key_file2=NULL;
451         ctx2=NULL;
452 #endif
453 #ifdef FIONBIO
454         s_nbio=0;
455 #endif
456         s_nbio_test=0;
457         ctx=NULL;
458         www=0;
459
460         bio_s_out=NULL;
461         s_debug=0;
462         s_msg=0;
463         s_quiet=0;
464         s_brief=0;
465         hack=0;
466 #ifndef OPENSSL_NO_ENGINE
467         engine_id=NULL;
468 #endif
469         }
470 #endif
471
472 static void sv_usage(void)
473         {
474         BIO_printf(bio_err,"usage: s_server [args ...]\n");
475         BIO_printf(bio_err,"\n");
476         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
477         BIO_printf(bio_err," -context arg  - set session ID context\n");
478         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
479         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
480         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
481         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
482         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
483 #ifndef OPENSSL_NO_TLSEXT
484         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
485 #endif
486         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
487                            "                 The CRL(s) are appended to the certificate file\n");
488         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
489                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
490                            "                 the certificate file.\n");
491         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
492         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
493         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
494         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
495         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
496         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
497         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
498         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
499         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
500         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
501         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
502         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
503 #ifndef OPENSSL_NO_ECDH
504         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
505                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
506                            "                 (default is nistp256).\n");
507 #endif
508 #ifdef FIONBIO
509         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
510 #endif
511         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
512         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
513         BIO_printf(bio_err," -debug        - Print more output\n");
514         BIO_printf(bio_err," -msg          - Show protocol messages\n");
515         BIO_printf(bio_err," -state        - Print the SSL states\n");
516         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
517         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
518         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
519         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
520         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
521         BIO_printf(bio_err," -quiet        - No server output\n");
522         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
523 #ifndef OPENSSL_NO_PSK
524         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
525         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
526 # ifndef OPENSSL_NO_JPAKE
527         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
528 # endif
529 #endif
530 #ifndef OPENSSL_NO_SRP
531         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
532         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
533 #endif
534         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
535         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
536         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
537         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
538         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
539         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
540         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
541         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
542         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
543         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
544         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
545         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
546         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
547         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
548 #ifndef OPENSSL_NO_DH
549         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
550 #endif
551 #ifndef OPENSSL_NO_ECDH
552         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
553 #endif
554         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
555         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
556         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
557         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
558         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
559 #ifndef OPENSSL_NO_ENGINE
560         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
561 #endif
562         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
563         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
564 #ifndef OPENSSL_NO_TLSEXT
565         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
566         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
567         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
568         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
569         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
570         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
571         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
572         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
573         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
574 # ifndef OPENSSL_NO_NEXTPROTONEG
575         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
576 # endif
577         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
578 #endif
579         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
580         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
581         }
582
583 static int local_argc=0;
584 static char **local_argv;
585
586 #ifdef CHARSET_EBCDIC
587 static int ebcdic_new(BIO *bi);
588 static int ebcdic_free(BIO *a);
589 static int ebcdic_read(BIO *b, char *out, int outl);
590 static int ebcdic_write(BIO *b, const char *in, int inl);
591 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
592 static int ebcdic_gets(BIO *bp, char *buf, int size);
593 static int ebcdic_puts(BIO *bp, const char *str);
594
595 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
596 static BIO_METHOD methods_ebcdic=
597         {
598         BIO_TYPE_EBCDIC_FILTER,
599         "EBCDIC/ASCII filter",
600         ebcdic_write,
601         ebcdic_read,
602         ebcdic_puts,
603         ebcdic_gets,
604         ebcdic_ctrl,
605         ebcdic_new,
606         ebcdic_free,
607         };
608
609 typedef struct
610 {
611         size_t  alloced;
612         char    buff[1];
613 } EBCDIC_OUTBUFF;
614
615 BIO_METHOD *BIO_f_ebcdic_filter()
616 {
617         return(&methods_ebcdic);
618 }
619
620 static int ebcdic_new(BIO *bi)
621 {
622         EBCDIC_OUTBUFF *wbuf;
623
624         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
625         wbuf->alloced = 1024;
626         wbuf->buff[0] = '\0';
627
628         bi->ptr=(char *)wbuf;
629         bi->init=1;
630         bi->flags=0;
631         return(1);
632 }
633
634 static int ebcdic_free(BIO *a)
635 {
636         if (a == NULL) return(0);
637         if (a->ptr != NULL)
638                 OPENSSL_free(a->ptr);
639         a->ptr=NULL;
640         a->init=0;
641         a->flags=0;
642         return(1);
643 }
644         
645 static int ebcdic_read(BIO *b, char *out, int outl)
646 {
647         int ret=0;
648
649         if (out == NULL || outl == 0) return(0);
650         if (b->next_bio == NULL) return(0);
651
652         ret=BIO_read(b->next_bio,out,outl);
653         if (ret > 0)
654                 ascii2ebcdic(out,out,ret);
655         return(ret);
656 }
657
658 static int ebcdic_write(BIO *b, const char *in, int inl)
659 {
660         EBCDIC_OUTBUFF *wbuf;
661         int ret=0;
662         int num;
663         unsigned char n;
664
665         if ((in == NULL) || (inl <= 0)) return(0);
666         if (b->next_bio == NULL) return(0);
667
668         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
669
670         if (inl > (num = wbuf->alloced))
671         {
672                 num = num + num;  /* double the size */
673                 if (num < inl)
674                         num = inl;
675                 OPENSSL_free(wbuf);
676                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
677
678                 wbuf->alloced = num;
679                 wbuf->buff[0] = '\0';
680
681                 b->ptr=(char *)wbuf;
682         }
683
684         ebcdic2ascii(wbuf->buff, in, inl);
685
686         ret=BIO_write(b->next_bio, wbuf->buff, inl);
687
688         return(ret);
689 }
690
691 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
692 {
693         long ret;
694
695         if (b->next_bio == NULL) return(0);
696         switch (cmd)
697         {
698         case BIO_CTRL_DUP:
699                 ret=0L;
700                 break;
701         default:
702                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
703                 break;
704         }
705         return(ret);
706 }
707
708 static int ebcdic_gets(BIO *bp, char *buf, int size)
709 {
710         int i, ret=0;
711         if (bp->next_bio == NULL) return(0);
712 /*      return(BIO_gets(bp->next_bio,buf,size));*/
713         for (i=0; i<size-1; ++i)
714         {
715                 ret = ebcdic_read(bp,&buf[i],1);
716                 if (ret <= 0)
717                         break;
718                 else if (buf[i] == '\n')
719                 {
720                         ++i;
721                         break;
722                 }
723         }
724         if (i < size)
725                 buf[i] = '\0';
726         return (ret < 0 && i == 0) ? ret : i;
727 }
728
729 static int ebcdic_puts(BIO *bp, const char *str)
730 {
731         if (bp->next_bio == NULL) return(0);
732         return ebcdic_write(bp, str, strlen(str));
733 }
734 #endif
735
736 #ifndef OPENSSL_NO_TLSEXT
737
738 /* This is a context that we pass to callbacks */
739 typedef struct tlsextctx_st {
740    char * servername;
741    BIO * biodebug;
742    int extension_error;
743 } tlsextctx;
744
745
746 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
747         {
748         tlsextctx * p = (tlsextctx *) arg;
749         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
750         if (servername && p->biodebug) 
751                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
752         
753         if (!p->servername)
754                 return SSL_TLSEXT_ERR_NOACK;
755         
756         if (servername)
757                 {
758                 if (strcmp(servername,p->servername)) 
759                         return p->extension_error;
760                 if (ctx2)
761                         {
762                         BIO_printf(p->biodebug,"Switching server context.\n");
763                         SSL_set_SSL_CTX(s,ctx2);
764                         }     
765                 }
766         return SSL_TLSEXT_ERR_OK;
767 }
768
769 /* Structure passed to cert status callback */
770
771 typedef struct tlsextstatusctx_st {
772    /* Default responder to use */
773    char *host, *path, *port;
774    int use_ssl;
775    int timeout;
776    BIO *err;
777    int verbose;
778 } tlsextstatusctx;
779
780 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
781
782 /* Certificate Status callback. This is called when a client includes a
783  * certificate status request extension.
784  *
785  * This is a simplified version. It examines certificates each time and
786  * makes one OCSP responder query for each request.
787  *
788  * A full version would store details such as the OCSP certificate IDs and
789  * minimise the number of OCSP responses by caching them until they were
790  * considered "expired".
791  */
792
793 static int cert_status_cb(SSL *s, void *arg)
794         {
795         tlsextstatusctx *srctx = arg;
796         BIO *err = srctx->err;
797         char *host, *port, *path;
798         int use_ssl;
799         unsigned char *rspder = NULL;
800         int rspderlen;
801         STACK_OF(OPENSSL_STRING) *aia = NULL;
802         X509 *x = NULL;
803         X509_STORE_CTX inctx;
804         X509_OBJECT obj;
805         OCSP_REQUEST *req = NULL;
806         OCSP_RESPONSE *resp = NULL;
807         OCSP_CERTID *id = NULL;
808         STACK_OF(X509_EXTENSION) *exts;
809         int ret = SSL_TLSEXT_ERR_NOACK;
810         int i;
811 #if 0
812 STACK_OF(OCSP_RESPID) *ids;
813 SSL_get_tlsext_status_ids(s, &ids);
814 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
815 #endif
816         if (srctx->verbose)
817                 BIO_puts(err, "cert_status: callback called\n");
818         /* Build up OCSP query from server certificate */
819         x = SSL_get_certificate(s);
820         aia = X509_get1_ocsp(x);
821         if (aia)
822                 {
823                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
824                         &host, &port, &path, &use_ssl))
825                         {
826                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
827                         goto err;
828                         }
829                 if (srctx->verbose)
830                         BIO_printf(err, "cert_status: AIA URL: %s\n",
831                                         sk_OPENSSL_STRING_value(aia, 0));
832                 }
833         else
834                 {
835                 if (!srctx->host)
836                         {
837                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
838                         goto done;
839                         }
840                 host = srctx->host;
841                 path = srctx->path;
842                 port = srctx->port;
843                 use_ssl = srctx->use_ssl;
844                 }
845                 
846         if (!X509_STORE_CTX_init(&inctx,
847                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
848                                 NULL, NULL))
849                 goto err;
850         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
851                                 X509_get_issuer_name(x),&obj) <= 0)
852                 {
853                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
854                 X509_STORE_CTX_cleanup(&inctx);
855                 goto done;
856                 }
857         req = OCSP_REQUEST_new();
858         if (!req)
859                 goto err;
860         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
861         X509_free(obj.data.x509);
862         X509_STORE_CTX_cleanup(&inctx);
863         if (!id)
864                 goto err;
865         if (!OCSP_request_add0_id(req, id))
866                 goto err;
867         id = NULL;
868         /* Add any extensions to the request */
869         SSL_get_tlsext_status_exts(s, &exts);
870         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
871                 {
872                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
873                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
874                         goto err;
875                 }
876         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
877                                         srctx->timeout);
878         if (!resp)
879                 {
880                 BIO_puts(err, "cert_status: error querying responder\n");
881                 goto done;
882                 }
883         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
884         if (rspderlen <= 0)
885                 goto err;
886         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
887         if (srctx->verbose)
888                 {
889                 BIO_puts(err, "cert_status: ocsp response sent:\n");
890                 OCSP_RESPONSE_print(err, resp, 2);
891                 }
892         ret = SSL_TLSEXT_ERR_OK;
893         done:
894         if (ret != SSL_TLSEXT_ERR_OK)
895                 ERR_print_errors(err);
896         if (aia)
897                 {
898                 OPENSSL_free(host);
899                 OPENSSL_free(path);
900                 OPENSSL_free(port);
901                 X509_email_free(aia);
902                 }
903         if (id)
904                 OCSP_CERTID_free(id);
905         if (req)
906                 OCSP_REQUEST_free(req);
907         if (resp)
908                 OCSP_RESPONSE_free(resp);
909         return ret;
910         err:
911         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
912         goto done;
913         }
914
915 # ifndef OPENSSL_NO_NEXTPROTONEG
916 /* This is the context that we pass to next_proto_cb */
917 typedef struct tlsextnextprotoctx_st {
918         unsigned char *data;
919         unsigned int len;
920 } tlsextnextprotoctx;
921
922 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
923         {
924         tlsextnextprotoctx *next_proto = arg;
925
926         *data = next_proto->data;
927         *len = next_proto->len;
928
929         return SSL_TLSEXT_ERR_OK;
930         }
931 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
932
933
934 #endif
935
936 int MAIN(int, char **);
937
938 #ifndef OPENSSL_NO_JPAKE
939 static char *jpake_secret = NULL;
940 #define no_jpake !jpake_secret
941 #else
942 #define no_jpake 1
943 #endif
944 #ifndef OPENSSL_NO_SRP
945         static srpsrvparm srp_callback_parm;
946 #endif
947 static char *srtp_profiles = NULL;
948
949 int MAIN(int argc, char *argv[])
950         {
951         X509_VERIFY_PARAM *vpm = NULL;
952         int badarg = 0;
953         short port=PORT;
954         char *CApath=NULL,*CAfile=NULL;
955         char *chCApath=NULL,*chCAfile=NULL;
956         char *vfyCApath=NULL,*vfyCAfile=NULL;
957         unsigned char *context = NULL;
958         char *dhfile = NULL;
959         int badop=0;
960         int ret=1;
961         int build_chain = 0;
962         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
963         int state=0;
964         const SSL_METHOD *meth=NULL;
965         int socket_type=SOCK_STREAM;
966         ENGINE *e=NULL;
967         char *inrand=NULL;
968         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
969         char *passarg = NULL, *pass = NULL;
970         char *dpassarg = NULL, *dpass = NULL;
971         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
972         X509 *s_cert = NULL, *s_dcert = NULL;
973         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
974         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
975         int no_cache = 0, ext_cache = 0;
976         int rev = 0;
977 #ifndef OPENSSL_NO_TLSEXT
978         EVP_PKEY *s_key2 = NULL;
979         X509 *s_cert2 = NULL;
980         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
981 # ifndef OPENSSL_NO_NEXTPROTONEG
982         const char *next_proto_neg_in = NULL;
983         tlsextnextprotoctx next_proto;
984 # endif
985 #endif
986 #ifndef OPENSSL_NO_PSK
987         /* by default do not send a PSK identity hint */
988         static char *psk_identity_hint=NULL;
989 #endif
990 #ifndef OPENSSL_NO_SRP
991         char *srpuserseed = NULL;
992         char *srp_verifier_file = NULL;
993 #endif
994         SSL_EXCERT *exc = NULL;
995         SSL_CONF_CTX *cctx = NULL;
996         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
997
998         char *crl_file = NULL;
999         int crl_format = FORMAT_PEM;
1000         int crl_download = 0;
1001         STACK_OF(X509_CRL) *crls = NULL;
1002
1003         meth=SSLv23_server_method();
1004
1005         local_argc=argc;
1006         local_argv=argv;
1007
1008         apps_startup();
1009 #ifdef MONOLITH
1010         s_server_init();
1011 #endif
1012
1013         if (bio_err == NULL)
1014                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1015
1016         if (!load_config(bio_err, NULL))
1017                 goto end;
1018
1019         cctx = SSL_CONF_CTX_new();
1020         if (!cctx)
1021                 goto end;
1022         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1023         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1024
1025         verify_depth=0;
1026 #ifdef FIONBIO
1027         s_nbio=0;
1028 #endif
1029         s_nbio_test=0;
1030
1031         argc--;
1032         argv++;
1033
1034         while (argc >= 1)
1035                 {
1036                 if      ((strcmp(*argv,"-port") == 0) ||
1037                          (strcmp(*argv,"-accept") == 0))
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         if (!extract_port(*(++argv),&port))
1041                                 goto bad;
1042                         }
1043                 else if (strcmp(*argv,"-verify") == 0)
1044                         {
1045                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1046                         if (--argc < 1) goto bad;
1047                         verify_depth=atoi(*(++argv));
1048                         if (!s_quiet)
1049                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1050                         }
1051                 else if (strcmp(*argv,"-Verify") == 0)
1052                         {
1053                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1054                                 SSL_VERIFY_CLIENT_ONCE;
1055                         if (--argc < 1) goto bad;
1056                         verify_depth=atoi(*(++argv));
1057                         if (!s_quiet)
1058                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1059                         }
1060                 else if (strcmp(*argv,"-context") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         context= (unsigned char *)*(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-cert") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         s_cert_file= *(++argv);
1069                         }
1070                 else if (strcmp(*argv,"-CRL") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         crl_file= *(++argv);
1074                         }
1075                 else if (strcmp(*argv,"-crl_download") == 0)
1076                         crl_download = 1;
1077 #ifndef OPENSSL_NO_TLSEXT
1078                 else if (strcmp(*argv,"-authz") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         s_authz_file = *(++argv);
1082                         }
1083                 else if (strcmp(*argv,"-serverinfo") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         s_serverinfo_file = *(++argv);
1087                         }
1088 #endif
1089                 else if (strcmp(*argv,"-certform") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         s_cert_format = str2fmt(*(++argv));
1093                         }
1094                 else if (strcmp(*argv,"-key") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         s_key_file= *(++argv);
1098                         }
1099                 else if (strcmp(*argv,"-keyform") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         s_key_format = str2fmt(*(++argv));
1103                         }
1104                 else if (strcmp(*argv,"-pass") == 0)
1105                         {
1106                         if (--argc < 1) goto bad;
1107                         passarg = *(++argv);
1108                         }
1109                 else if (strcmp(*argv,"-cert_chain") == 0)
1110                         {
1111                         if (--argc < 1) goto bad;
1112                         s_chain_file= *(++argv);
1113                         }
1114                 else if (strcmp(*argv,"-dhparam") == 0)
1115                         {
1116                         if (--argc < 1) goto bad;
1117                         dhfile = *(++argv);
1118                         }
1119                 else if (strcmp(*argv,"-dcertform") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         s_dcert_format = str2fmt(*(++argv));
1123                         }
1124                 else if (strcmp(*argv,"-dcert") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         s_dcert_file= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-dkeyform") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         s_dkey_format = str2fmt(*(++argv));
1133                         }
1134                 else if (strcmp(*argv,"-dpass") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         dpassarg = *(++argv);
1138                         }
1139                 else if (strcmp(*argv,"-dkey") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         s_dkey_file= *(++argv);
1143                         }
1144                 else if (strcmp(*argv,"-dcert_chain") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_dchain_file= *(++argv);
1148                         }
1149                 else if (strcmp(*argv,"-nocert") == 0)
1150                         {
1151                         nocert=1;
1152                         }
1153                 else if (strcmp(*argv,"-CApath") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         CApath= *(++argv);
1157                         }
1158                 else if (strcmp(*argv,"-chainCApath") == 0)
1159                         {
1160                         if (--argc < 1) goto bad;
1161                         chCApath= *(++argv);
1162                         }
1163                 else if (strcmp(*argv,"-verifyCApath") == 0)
1164                         {
1165                         if (--argc < 1) goto bad;
1166                         vfyCApath= *(++argv);
1167                         }
1168                 else if (strcmp(*argv,"-no_cache") == 0)
1169                         no_cache = 1;
1170                 else if (strcmp(*argv,"-ext_cache") == 0)
1171                         ext_cache = 1;
1172                 else if (strcmp(*argv,"-CRLform") == 0)
1173                         {
1174                         if (--argc < 1) goto bad;
1175                         crl_format = str2fmt(*(++argv));
1176                         }
1177                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1178                         {
1179                         if (badarg)
1180                                 goto bad;
1181                         continue;
1182                         }
1183                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1184                         {
1185                         if (badarg)
1186                                 goto bad;
1187                         continue;
1188                         }
1189                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1190                         {
1191                         if (badarg)
1192                                 goto bad;
1193                         continue;
1194                         }
1195                 else if (strcmp(*argv,"-verify_return_error") == 0)
1196                         verify_return_error = 1;
1197                 else if (strcmp(*argv,"-verify_quiet") == 0)
1198                         verify_quiet = 1;
1199                 else if (strcmp(*argv,"-build_chain") == 0)
1200                         build_chain = 1;
1201                 else if (strcmp(*argv,"-CAfile") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         CAfile= *(++argv);
1205                         }
1206                 else if (strcmp(*argv,"-chainCAfile") == 0)
1207                         {
1208                         if (--argc < 1) goto bad;
1209                         chCAfile= *(++argv);
1210                         }
1211                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         vfyCAfile= *(++argv);
1215                         }
1216 #ifdef FIONBIO  
1217                 else if (strcmp(*argv,"-nbio") == 0)
1218                         { s_nbio=1; }
1219 #endif
1220                 else if (strcmp(*argv,"-nbio_test") == 0)
1221                         {
1222 #ifdef FIONBIO  
1223                         s_nbio=1;
1224 #endif
1225                         s_nbio_test=1;
1226                         }
1227                 else if (strcmp(*argv,"-ign_eof") == 0)
1228                         s_ign_eof=1;
1229                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1230                         s_ign_eof=0;
1231                 else if (strcmp(*argv,"-debug") == 0)
1232                         { s_debug=1; }
1233 #ifndef OPENSSL_NO_TLSEXT
1234                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1235                         s_tlsextdebug=1;
1236                 else if (strcmp(*argv,"-status") == 0)
1237                         s_tlsextstatus=1;
1238                 else if (strcmp(*argv,"-status_verbose") == 0)
1239                         {
1240                         s_tlsextstatus=1;
1241                         tlscstatp.verbose = 1;
1242                         }
1243                 else if (!strcmp(*argv, "-status_timeout"))
1244                         {
1245                         s_tlsextstatus=1;
1246                         if (--argc < 1) goto bad;
1247                         tlscstatp.timeout = atoi(*(++argv));
1248                         }
1249                 else if (!strcmp(*argv, "-status_url"))
1250                         {
1251                         s_tlsextstatus=1;
1252                         if (--argc < 1) goto bad;
1253                         if (!OCSP_parse_url(*(++argv),
1254                                         &tlscstatp.host,
1255                                         &tlscstatp.port,
1256                                         &tlscstatp.path,
1257                                         &tlscstatp.use_ssl))
1258                                 {
1259                                 BIO_printf(bio_err, "Error parsing URL\n");
1260                                 goto bad;
1261                                 }
1262                         }
1263 #endif
1264                 else if (strcmp(*argv,"-msg") == 0)
1265                         { s_msg=1; }
1266                 else if (strcmp(*argv,"-msgfile") == 0)
1267                         {
1268                         if (--argc < 1) goto bad;
1269                         bio_s_msg = BIO_new_file(*(++argv), "w");
1270                         }
1271 #ifndef OPENSSL_NO_SSL_TRACE
1272                 else if (strcmp(*argv,"-trace") == 0)
1273                         { s_msg=2; }
1274 #endif
1275                 else if (strcmp(*argv,"-hack") == 0)
1276                         { hack=1; }
1277                 else if (strcmp(*argv,"-state") == 0)
1278                         { state=1; }
1279                 else if (strcmp(*argv,"-crlf") == 0)
1280                         { s_crlf=1; }
1281                 else if (strcmp(*argv,"-quiet") == 0)
1282                         { s_quiet=1; }
1283                 else if (strcmp(*argv,"-brief") == 0)
1284                         {
1285                         s_quiet=1;
1286                         s_brief=1;
1287                         verify_quiet=1;
1288                         }
1289                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1290                         { no_tmp_rsa=1; }
1291                 else if (strcmp(*argv,"-no_dhe") == 0)
1292                         { no_dhe=1; }
1293                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1294                         { no_ecdhe=1; }
1295                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1296                         { no_resume_ephemeral = 1; }
1297 #ifndef OPENSSL_NO_PSK
1298                 else if (strcmp(*argv,"-psk_hint") == 0)
1299                         {
1300                         if (--argc < 1) goto bad;
1301                         psk_identity_hint= *(++argv);
1302                         }
1303                 else if (strcmp(*argv,"-psk") == 0)
1304                         {
1305                         size_t i;
1306
1307                         if (--argc < 1) goto bad;
1308                         psk_key=*(++argv);
1309                         for (i=0; i<strlen(psk_key); i++)
1310                                 {
1311                                 if (isxdigit((unsigned char)psk_key[i]))
1312                                         continue;
1313                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1314                                 goto bad;
1315                                 }
1316                         }
1317 #endif
1318 #ifndef OPENSSL_NO_SRP
1319                 else if (strcmp(*argv, "-srpvfile") == 0)
1320                         {
1321                         if (--argc < 1) goto bad;
1322                         srp_verifier_file = *(++argv);
1323                         meth = TLSv1_server_method();
1324                         }
1325                 else if (strcmp(*argv, "-srpuserseed") == 0)
1326                         {
1327                         if (--argc < 1) goto bad;
1328                         srpuserseed = *(++argv);
1329                         meth = TLSv1_server_method();
1330                         }
1331 #endif
1332                 else if (strcmp(*argv,"-rev") == 0)
1333                         { rev=1; }
1334                 else if (strcmp(*argv,"-www") == 0)
1335                         { www=1; }
1336                 else if (strcmp(*argv,"-WWW") == 0)
1337                         { www=2; }
1338                 else if (strcmp(*argv,"-HTTP") == 0)
1339                         { www=3; }
1340 #ifndef OPENSSL_NO_SSL2
1341                 else if (strcmp(*argv,"-ssl2") == 0)
1342                         { meth=SSLv2_server_method(); }
1343 #endif
1344 #ifndef OPENSSL_NO_SSL3
1345                 else if (strcmp(*argv,"-ssl3") == 0)
1346                         { meth=SSLv3_server_method(); }
1347 #endif
1348 #ifndef OPENSSL_NO_TLS1
1349                 else if (strcmp(*argv,"-tls1") == 0)
1350                         { meth=TLSv1_server_method(); }
1351                 else if (strcmp(*argv,"-tls1_1") == 0)
1352                         { meth=TLSv1_1_server_method(); }
1353                 else if (strcmp(*argv,"-tls1_2") == 0)
1354                         { meth=TLSv1_2_server_method(); }
1355 #endif
1356 #ifndef OPENSSL_NO_DTLS1
1357                 else if (strcmp(*argv,"-dtls1") == 0)
1358                         { 
1359                         meth=DTLSv1_server_method();
1360                         socket_type = SOCK_DGRAM;
1361                         }
1362                 else if (strcmp(*argv,"-timeout") == 0)
1363                         enable_timeouts = 1;
1364                 else if (strcmp(*argv,"-mtu") == 0)
1365                         {
1366                         if (--argc < 1) goto bad;
1367                         socket_mtu = atol(*(++argv));
1368                         }
1369                 else if (strcmp(*argv, "-chain") == 0)
1370                         cert_chain = 1;
1371 #endif
1372                 else if (strcmp(*argv, "-id_prefix") == 0)
1373                         {
1374                         if (--argc < 1) goto bad;
1375                         session_id_prefix = *(++argv);
1376                         }
1377 #ifndef OPENSSL_NO_ENGINE
1378                 else if (strcmp(*argv,"-engine") == 0)
1379                         {
1380                         if (--argc < 1) goto bad;
1381                         engine_id= *(++argv);
1382                         }
1383 #endif
1384                 else if (strcmp(*argv,"-rand") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         inrand= *(++argv);
1388                         }
1389 #ifndef OPENSSL_NO_TLSEXT
1390                 else if (strcmp(*argv,"-servername") == 0)
1391                         {
1392                         if (--argc < 1) goto bad;
1393                         tlsextcbp.servername= *(++argv);
1394                         }
1395                 else if (strcmp(*argv,"-servername_fatal") == 0)
1396                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1397                 else if (strcmp(*argv,"-cert2") == 0)
1398                         {
1399                         if (--argc < 1) goto bad;
1400                         s_cert_file2= *(++argv);
1401                         }
1402                 else if (strcmp(*argv,"-key2") == 0)
1403                         {
1404                         if (--argc < 1) goto bad;
1405                         s_key_file2= *(++argv);
1406                         }
1407 # ifndef OPENSSL_NO_NEXTPROTONEG
1408                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1409                         {
1410                         if (--argc < 1) goto bad;
1411                         next_proto_neg_in = *(++argv);
1412                         }
1413 # endif
1414 #endif
1415 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1416                 else if (strcmp(*argv,"-jpake") == 0)
1417                         {
1418                         if (--argc < 1) goto bad;
1419                         jpake_secret = *(++argv);
1420                         }
1421 #endif
1422                 else if (strcmp(*argv,"-use_srtp") == 0)
1423                         {
1424                         if (--argc < 1) goto bad;
1425                         srtp_profiles = *(++argv);
1426                         }
1427                 else if (strcmp(*argv,"-keymatexport") == 0)
1428                         {
1429                         if (--argc < 1) goto bad;
1430                         keymatexportlabel= *(++argv);
1431                         }
1432                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1433                         {
1434                         if (--argc < 1) goto bad;
1435                         keymatexportlen=atoi(*(++argv));
1436                         if (keymatexportlen == 0) goto bad;
1437                         }
1438                 else
1439                         {
1440                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1441                         badop=1;
1442                         break;
1443                         }
1444                 argc--;
1445                 argv++;
1446                 }
1447         if (badop)
1448                 {
1449 bad:
1450                 sv_usage();
1451                 goto end;
1452                 }
1453
1454 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1455         if (jpake_secret)
1456                 {
1457                 if (psk_key)
1458                         {
1459                         BIO_printf(bio_err,
1460                                    "Can't use JPAKE and PSK together\n");
1461                         goto end;
1462                         }
1463                 psk_identity = "JPAKE";
1464                 }
1465 #endif
1466
1467         SSL_load_error_strings();
1468         OpenSSL_add_ssl_algorithms();
1469
1470 #ifndef OPENSSL_NO_ENGINE
1471         e = setup_engine(bio_err, engine_id, 1);
1472 #endif
1473
1474         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1475                 {
1476                 BIO_printf(bio_err, "Error getting password\n");
1477                 goto end;
1478                 }
1479
1480
1481         if (s_key_file == NULL)
1482                 s_key_file = s_cert_file;
1483 #ifndef OPENSSL_NO_TLSEXT
1484         if (s_key_file2 == NULL)
1485                 s_key_file2 = s_cert_file2;
1486 #endif
1487
1488         if (!load_excert(&exc, bio_err))
1489                 goto end;
1490
1491         if (nocert == 0)
1492                 {
1493                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1494                        "server certificate private key file");
1495                 if (!s_key)
1496                         {
1497                         ERR_print_errors(bio_err);
1498                         goto end;
1499                         }
1500
1501                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1502                         NULL, e, "server certificate file");
1503
1504                 if (!s_cert)
1505                         {
1506                         ERR_print_errors(bio_err);
1507                         goto end;
1508                         }
1509                 if (s_chain_file)
1510                         {
1511                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1512                                         NULL, e, "server certificate chain");
1513                         if (!s_chain)
1514                                 goto end;
1515                         }
1516
1517 #ifndef OPENSSL_NO_TLSEXT
1518                 if (tlsextcbp.servername) 
1519                         {
1520                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1521                                 "second server certificate private key file");
1522                         if (!s_key2)
1523                                 {
1524                                 ERR_print_errors(bio_err);
1525                                 goto end;
1526                                 }
1527                         
1528                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1529                                 NULL, e, "second server certificate file");
1530                         
1531                         if (!s_cert2)
1532                                 {
1533                                 ERR_print_errors(bio_err);
1534                                 goto end;
1535                                 }
1536                         }
1537 #endif /* OPENSSL_NO_TLSEXT */
1538                 }
1539
1540 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1541         if (next_proto_neg_in)
1542                 {
1543                 unsigned short len;
1544                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1545                 if (next_proto.data == NULL)
1546                         goto end;
1547                 next_proto.len = len;
1548                 }
1549         else
1550                 {
1551                 next_proto.data = NULL;
1552                 }
1553 #endif
1554
1555         if (crl_file)
1556                 {
1557                 X509_CRL *crl;
1558                 crl = load_crl(crl_file, crl_format);
1559                 if (!crl)
1560                         {
1561                         BIO_puts(bio_err, "Error loading CRL\n");
1562                         ERR_print_errors(bio_err);
1563                         goto end;
1564                         }
1565                 crls = sk_X509_CRL_new_null();
1566                 if (!crls || !sk_X509_CRL_push(crls, crl))
1567                         {
1568                         BIO_puts(bio_err, "Error adding CRL\n");
1569                         ERR_print_errors(bio_err);
1570                         X509_CRL_free(crl);
1571                         goto end;
1572                         }
1573                 }
1574
1575
1576         if (s_dcert_file)
1577                 {
1578
1579                 if (s_dkey_file == NULL)
1580                         s_dkey_file = s_dcert_file;
1581
1582                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1583                                 0, dpass, e,
1584                                "second certificate private key file");
1585                 if (!s_dkey)
1586                         {
1587                         ERR_print_errors(bio_err);
1588                         goto end;
1589                         }
1590
1591                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1592                                 NULL, e, "second server certificate file");
1593
1594                 if (!s_dcert)
1595                         {
1596                         ERR_print_errors(bio_err);
1597                         goto end;
1598                         }
1599                 if (s_dchain_file)
1600                         {
1601                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1602                                 NULL, e, "second server certificate chain");
1603                         if (!s_dchain)
1604                                 goto end;
1605                         }
1606
1607                 }
1608
1609         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1610                 && !RAND_status())
1611                 {
1612                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1613                 }
1614         if (inrand != NULL)
1615                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1616                         app_RAND_load_files(inrand));
1617
1618         if (bio_s_out == NULL)
1619                 {
1620                 if (s_quiet && !s_debug)
1621                         {
1622                         bio_s_out=BIO_new(BIO_s_null());
1623                         if (s_msg && !bio_s_msg)
1624                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1625                         }
1626                 else
1627                         {
1628                         if (bio_s_out == NULL)
1629                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1630                         }
1631                 }
1632
1633 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1634         if (nocert)
1635 #endif
1636                 {
1637                 s_cert_file=NULL;
1638                 s_key_file=NULL;
1639                 s_dcert_file=NULL;
1640                 s_dkey_file=NULL;
1641 #ifndef OPENSSL_NO_TLSEXT
1642                 s_cert_file2=NULL;
1643                 s_key_file2=NULL;
1644 #endif
1645                 }
1646
1647         ctx=SSL_CTX_new(meth);
1648         if (ctx == NULL)
1649                 {
1650                 ERR_print_errors(bio_err);
1651                 goto end;
1652                 }
1653         if (session_id_prefix)
1654                 {
1655                 if(strlen(session_id_prefix) >= 32)
1656                         BIO_printf(bio_err,
1657 "warning: id_prefix is too long, only one new session will be possible\n");
1658                 else if(strlen(session_id_prefix) >= 16)
1659                         BIO_printf(bio_err,
1660 "warning: id_prefix is too long if you use SSLv2\n");
1661                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1662                         {
1663                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1664                         ERR_print_errors(bio_err);
1665                         goto end;
1666                         }
1667                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1668                 }
1669         SSL_CTX_set_quiet_shutdown(ctx,1);
1670         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1671         if (exc) ssl_ctx_set_excert(ctx, exc);
1672         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1673          * Setting read ahead solves this problem.
1674          */
1675         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1676
1677         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1678         if (no_cache)
1679                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1680         else if (ext_cache)
1681                 init_session_cache_ctx(ctx);
1682         else
1683                 SSL_CTX_sess_set_cache_size(ctx,128);
1684
1685         if (srtp_profiles != NULL)
1686                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1687
1688 #if 0
1689         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1690 #endif
1691
1692 #if 0
1693         if (s_cert_file == NULL)
1694                 {
1695                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1696                 goto end;
1697                 }
1698 #endif
1699
1700         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1701                 (!SSL_CTX_set_default_verify_paths(ctx)))
1702                 {
1703                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1704                 ERR_print_errors(bio_err);
1705                 /* goto end; */
1706                 }
1707         if (vpm)
1708                 SSL_CTX_set1_param(ctx, vpm);
1709
1710         ssl_ctx_add_crls(ctx, crls, 0);
1711
1712         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1713                 goto end;
1714
1715         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1716                                                 crls, crl_download))
1717                 {
1718                 BIO_printf(bio_err, "Error loading store locations\n");
1719                 ERR_print_errors(bio_err);
1720                 goto end;
1721                 }
1722
1723 #ifndef OPENSSL_NO_TLSEXT
1724         if (s_cert2)
1725                 {
1726                 ctx2=SSL_CTX_new(meth);
1727                 if (ctx2 == NULL)
1728                         {
1729                         ERR_print_errors(bio_err);
1730                         goto end;
1731                         }
1732                 }
1733         
1734         if (ctx2)
1735                 {
1736                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1737
1738                 if (session_id_prefix)
1739                         {
1740                         if(strlen(session_id_prefix) >= 32)
1741                                 BIO_printf(bio_err,
1742                                         "warning: id_prefix is too long, only one new session will be possible\n");
1743                         else if(strlen(session_id_prefix) >= 16)
1744                                 BIO_printf(bio_err,
1745                                         "warning: id_prefix is too long if you use SSLv2\n");
1746                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1747                                 {
1748                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1749                                 ERR_print_errors(bio_err);
1750                                 goto end;
1751                                 }
1752                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1753                         }
1754                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1755                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1756                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1757                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1758                  * Setting read ahead solves this problem.
1759                  */
1760                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1761
1762                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1763
1764                 if (no_cache)
1765                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1766                 else if (ext_cache)
1767                         init_session_cache_ctx(ctx2);
1768                 else
1769                         SSL_CTX_sess_set_cache_size(ctx2,128);
1770
1771                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1772                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1773                         {
1774                         ERR_print_errors(bio_err);
1775                         }
1776                 if (vpm)
1777                         SSL_CTX_set1_param(ctx2, vpm);
1778
1779                 ssl_ctx_add_crls(ctx2, crls, 0);
1780
1781                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1782                         goto end;
1783
1784                 }
1785
1786 # ifndef OPENSSL_NO_NEXTPROTONEG
1787         if (next_proto.data)
1788                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1789 # endif
1790 #endif 
1791
1792 #ifndef OPENSSL_NO_DH
1793         if (!no_dhe)
1794                 {
1795                 DH *dh=NULL;
1796
1797                 if (dhfile)
1798                         dh = load_dh_param(dhfile);
1799                 else if (s_cert_file)
1800                         dh = load_dh_param(s_cert_file);
1801
1802                 if (dh != NULL)
1803                         {
1804                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1805                         }
1806                 else
1807                         {
1808                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1809                         dh=get_dh512();
1810                         }
1811                 (void)BIO_flush(bio_s_out);
1812
1813                 SSL_CTX_set_tmp_dh(ctx,dh);
1814 #ifndef OPENSSL_NO_TLSEXT
1815                 if (ctx2)
1816                         {
1817                         if (!dhfile)
1818                                 { 
1819                                 DH *dh2=load_dh_param(s_cert_file2);
1820                                 if (dh2 != NULL)
1821                                         {
1822                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1823                                         (void)BIO_flush(bio_s_out);
1824
1825                                         DH_free(dh);
1826                                         dh = dh2;
1827                                         }
1828                                 }
1829                         SSL_CTX_set_tmp_dh(ctx2,dh);
1830                         }
1831 #endif
1832                 DH_free(dh);
1833                 }
1834 #endif
1835
1836         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1837                 goto end;
1838 #ifndef OPENSSL_NO_TLSEXT
1839         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1840                 goto end;
1841         if (s_serverinfo_file != NULL
1842             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1843                 goto end;
1844 #endif
1845 #ifndef OPENSSL_NO_TLSEXT
1846         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1847                 goto end; 
1848 #endif
1849         if (s_dcert != NULL)
1850                 {
1851                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1852                         goto end;
1853                 }
1854
1855 #ifndef OPENSSL_NO_RSA
1856 #if 1
1857         if (!no_tmp_rsa)
1858                 {
1859                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1860 #ifndef OPENSSL_NO_TLSEXT
1861                 if (ctx2) 
1862                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1863 #endif          
1864                 }
1865 #else
1866         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1867                 {
1868                 RSA *rsa;
1869
1870                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1871                 BIO_flush(bio_s_out);
1872
1873                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1874
1875                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1876                         {
1877                         ERR_print_errors(bio_err);
1878                         goto end;
1879                         }
1880 #ifndef OPENSSL_NO_TLSEXT
1881                         if (ctx2)
1882                                 {
1883                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1884                                         {
1885                                         ERR_print_errors(bio_err);
1886                                         goto end;
1887                                         }
1888                                 }
1889 #endif
1890                 RSA_free(rsa);
1891                 BIO_printf(bio_s_out,"\n");
1892                 }
1893 #endif
1894 #endif
1895
1896 #ifndef OPENSSL_NO_PSK
1897 #ifdef OPENSSL_NO_JPAKE
1898         if (psk_key != NULL)
1899 #else
1900         if (psk_key != NULL || jpake_secret)
1901 #endif
1902                 {
1903                 if (s_debug)
1904                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1905                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1906                 }
1907
1908         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1909                 {
1910                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1911                 ERR_print_errors(bio_err);
1912                 goto end;
1913                 }
1914 #endif
1915
1916         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1917         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1918                 sizeof s_server_session_id_context);
1919
1920         /* Set DTLS cookie generation and verification callbacks */
1921         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1922         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1923
1924 #ifndef OPENSSL_NO_TLSEXT
1925         if (ctx2)
1926                 {
1927                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1928                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1929                         sizeof s_server_session_id_context);
1930
1931                 tlsextcbp.biodebug = bio_s_out;
1932                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1933                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1934                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1935                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1936                 }
1937 #endif
1938
1939 #ifndef OPENSSL_NO_SRP
1940         if (srp_verifier_file != NULL)
1941                 {
1942                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1943                 srp_callback_parm.user = NULL;
1944                 srp_callback_parm.login = NULL;
1945                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1946                         {
1947                         BIO_printf(bio_err,
1948                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1949                                    srp_verifier_file, ret);
1950                                 goto end;
1951                         }
1952                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1953                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1954                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1955                 }
1956         else
1957 #endif
1958         if (CAfile != NULL)
1959                 {
1960                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1961 #ifndef OPENSSL_NO_TLSEXT
1962                 if (ctx2) 
1963                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1964 #endif
1965                 }
1966
1967         BIO_printf(bio_s_out,"ACCEPT\n");
1968         (void)BIO_flush(bio_s_out);
1969         if (rev)
1970                 do_server(port,socket_type,&accept_socket,rev_body, context);
1971         else if (www)
1972                 do_server(port,socket_type,&accept_socket,www_body, context);
1973         else
1974                 do_server(port,socket_type,&accept_socket,sv_body, context);
1975         print_stats(bio_s_out,ctx);
1976         ret=0;
1977 end:
1978         if (ctx != NULL) SSL_CTX_free(ctx);
1979         if (s_cert)
1980                 X509_free(s_cert);
1981         if (crls)
1982                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1983         if (s_dcert)
1984                 X509_free(s_dcert);
1985         if (s_key)
1986                 EVP_PKEY_free(s_key);
1987         if (s_dkey)
1988                 EVP_PKEY_free(s_dkey);
1989         if (s_chain)
1990                 sk_X509_pop_free(s_chain, X509_free);
1991         if (s_dchain)
1992                 sk_X509_pop_free(s_dchain, X509_free);
1993         if (pass)
1994                 OPENSSL_free(pass);
1995         if (dpass)
1996                 OPENSSL_free(dpass);
1997         if (vpm)
1998                 X509_VERIFY_PARAM_free(vpm);
1999         free_sessions();
2000 #ifndef OPENSSL_NO_TLSEXT
2001         if (tlscstatp.host)
2002                 OPENSSL_free(tlscstatp.host);
2003         if (tlscstatp.port)
2004                 OPENSSL_free(tlscstatp.port);
2005         if (tlscstatp.path)
2006                 OPENSSL_free(tlscstatp.path);
2007         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2008         if (s_cert2)
2009                 X509_free(s_cert2);
2010         if (s_key2)
2011                 EVP_PKEY_free(s_key2);
2012         if (authz_in != NULL)
2013                 BIO_free(authz_in);
2014         if (serverinfo_in != NULL)
2015                 BIO_free(serverinfo_in);
2016 #endif
2017         ssl_excert_free(exc);
2018         if (ssl_args)
2019                 sk_OPENSSL_STRING_free(ssl_args);
2020         if (cctx)
2021                 SSL_CONF_CTX_free(cctx);
2022 #ifndef OPENSSL_NO_JPAKE
2023         if (jpake_secret && psk_key)
2024                 OPENSSL_free(psk_key);
2025 #endif
2026         if (bio_s_out != NULL)
2027                 {
2028                 BIO_free(bio_s_out);
2029                 bio_s_out=NULL;
2030                 }
2031         if (bio_s_msg != NULL)
2032                 {
2033                 BIO_free(bio_s_msg);
2034                 bio_s_msg = NULL;
2035                 }
2036         apps_shutdown();
2037         OPENSSL_EXIT(ret);
2038         }
2039
2040 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2041         {
2042         BIO_printf(bio,"%4ld items in the session cache\n",
2043                 SSL_CTX_sess_number(ssl_ctx));
2044         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2045                 SSL_CTX_sess_connect(ssl_ctx));
2046         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2047                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2048         BIO_printf(bio,"%4ld client connects that finished\n",
2049                 SSL_CTX_sess_connect_good(ssl_ctx));
2050         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2051                 SSL_CTX_sess_accept(ssl_ctx));
2052         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2053                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2054         BIO_printf(bio,"%4ld server accepts that finished\n",
2055                 SSL_CTX_sess_accept_good(ssl_ctx));
2056         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2057         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2058         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2059         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2060         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2061                 SSL_CTX_sess_cache_full(ssl_ctx),
2062                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2063         }
2064
2065 static int sv_body(char *hostname, int s, unsigned char *context)
2066         {
2067         char *buf=NULL;
2068         fd_set readfds;
2069         int ret=1,width;
2070         int k,i;
2071         unsigned long l;
2072         SSL *con=NULL;
2073         BIO *sbio;
2074 #ifndef OPENSSL_NO_KRB5
2075         KSSL_CTX *kctx;
2076 #endif
2077         struct timeval timeout;
2078 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2079         struct timeval tv;
2080 #else
2081         struct timeval *timeoutp;
2082 #endif
2083
2084         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2085                 {
2086                 BIO_printf(bio_err,"out of memory\n");
2087                 goto err;
2088                 }
2089 #ifdef FIONBIO  
2090         if (s_nbio)
2091                 {
2092                 unsigned long sl=1;
2093
2094                 if (!s_quiet)
2095                         BIO_printf(bio_err,"turning on non blocking io\n");
2096                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2097                         ERR_print_errors(bio_err);
2098                 }
2099 #endif
2100
2101         if (con == NULL) {
2102                 con=SSL_new(ctx);
2103 #ifndef OPENSSL_NO_TLSEXT
2104         if (s_tlsextdebug)
2105                 {
2106                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2107                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2108                 }
2109         if (s_tlsextstatus)
2110                 {
2111                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2112                 tlscstatp.err = bio_err;
2113                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2114                 }
2115 #endif
2116 #ifndef OPENSSL_NO_KRB5
2117                 if ((kctx = kssl_ctx_new()) != NULL)
2118                         {
2119                         SSL_set0_kssl_ctx(con, kctx);
2120                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2121                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2122                         }
2123 #endif  /* OPENSSL_NO_KRB5 */
2124                 if(context)
2125                       SSL_set_session_id_context(con, context,
2126                                                  strlen((char *)context));
2127         }
2128         SSL_clear(con);
2129 #if 0
2130 #ifdef TLSEXT_TYPE_opaque_prf_input
2131         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2132 #endif
2133 #endif
2134
2135         if (SSL_version(con) == DTLS1_VERSION)
2136                 {
2137
2138                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2139
2140                 if (enable_timeouts)
2141                         {
2142                         timeout.tv_sec = 0;
2143                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2144                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2145                         
2146                         timeout.tv_sec = 0;
2147                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2148                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2149                         }
2150
2151                 if (socket_mtu > 28)
2152                         {
2153                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2154                         SSL_set_mtu(con, socket_mtu - 28);
2155                         }
2156                 else
2157                         /* want to do MTU discovery */
2158                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2159
2160         /* turn on cookie exchange */
2161         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2162                 }
2163         else
2164                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2165
2166         if (s_nbio_test)
2167                 {
2168                 BIO *test;
2169
2170                 test=BIO_new(BIO_f_nbio_test());
2171                 sbio=BIO_push(test,sbio);
2172                 }
2173 #ifndef OPENSSL_NO_JPAKE
2174         if(jpake_secret)
2175                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2176 #endif
2177
2178         SSL_set_bio(con,sbio,sbio);
2179         SSL_set_accept_state(con);
2180         /* SSL_set_fd(con,s); */
2181
2182         if (s_debug)
2183                 {
2184                 SSL_set_debug(con, 1);
2185                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2186                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2187                 }
2188         if (s_msg)
2189                 {
2190 #ifndef OPENSSL_NO_SSL_TRACE
2191                 if (s_msg == 2)
2192                         SSL_set_msg_callback(con, SSL_trace);
2193                 else
2194 #endif
2195                         SSL_set_msg_callback(con, msg_cb);
2196                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2197                 }
2198 #ifndef OPENSSL_NO_TLSEXT
2199         if (s_tlsextdebug)
2200                 {
2201                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2202                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2203                 }
2204 #endif
2205
2206         width=s+1;
2207         for (;;)
2208                 {
2209                 int read_from_terminal;
2210                 int read_from_sslcon;
2211
2212                 read_from_terminal = 0;
2213                 read_from_sslcon = SSL_pending(con);
2214
2215                 if (!read_from_sslcon)
2216                         {
2217                         FD_ZERO(&readfds);
2218 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2219                         openssl_fdset(fileno(stdin),&readfds);
2220 #endif
2221                         openssl_fdset(s,&readfds);
2222                         /* Note: under VMS with SOCKETSHR the second parameter is
2223                          * currently of type (int *) whereas under other systems
2224                          * it is (void *) if you don't have a cast it will choke
2225                          * the compiler: if you do have a cast then you can either
2226                          * go for (int *) or (void *).
2227                          */
2228 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2229                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2230                          * on sockets. As a workaround we timeout the select every
2231                          * second and check for any keypress. In a proper Windows
2232                          * application we wouldn't do this because it is inefficient.
2233                          */
2234                         tv.tv_sec = 1;
2235                         tv.tv_usec = 0;
2236                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2237                         if((i < 0) || (!i && !_kbhit() ) )continue;
2238                         if(_kbhit())
2239                                 read_from_terminal = 1;
2240 #elif defined(OPENSSL_SYS_BEOS_R5)
2241                         /* Under BeOS-R5 the situation is similar to DOS */
2242                         tv.tv_sec = 1;
2243                         tv.tv_usec = 0;
2244                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2245                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2246                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2247                                 continue;
2248                         if (read(fileno(stdin), buf, 0) >= 0)
2249                                 read_from_terminal = 1;
2250                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2251 #else
2252                         if ((SSL_version(con) == DTLS1_VERSION) &&
2253                                 DTLSv1_get_timeout(con, &timeout))
2254                                 timeoutp = &timeout;
2255                         else
2256                                 timeoutp = NULL;
2257
2258                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2259
2260                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2261                                 {
2262                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2263                                 }
2264
2265                         if (i <= 0) continue;
2266                         if (FD_ISSET(fileno(stdin),&readfds))
2267                                 read_from_terminal = 1;
2268 #endif
2269                         if (FD_ISSET(s,&readfds))
2270                                 read_from_sslcon = 1;
2271                         }
2272                 if (read_from_terminal)
2273                         {
2274                         if (s_crlf)
2275                                 {
2276                                 int j, lf_num;
2277
2278                                 i=raw_read_stdin(buf, bufsize/2);
2279                                 lf_num = 0;
2280                                 /* both loops are skipped when i <= 0 */
2281                                 for (j = 0; j < i; j++)
2282                                         if (buf[j] == '\n')
2283                                                 lf_num++;
2284                                 for (j = i-1; j >= 0; j--)
2285                                         {
2286                                         buf[j+lf_num] = buf[j];
2287                                         if (buf[j] == '\n')
2288                                                 {
2289                                                 lf_num--;
2290                                                 i++;
2291                                                 buf[j+lf_num] = '\r';
2292                                                 }
2293                                         }
2294                                 assert(lf_num == 0);
2295                                 }
2296                         else
2297                                 i=raw_read_stdin(buf,bufsize);
2298                         if (!s_quiet && !s_brief)
2299                                 {
2300                                 if ((i <= 0) || (buf[0] == 'Q'))
2301                                         {
2302                                         BIO_printf(bio_s_out,"DONE\n");
2303                                         SHUTDOWN(s);
2304                                         close_accept_socket();
2305                                         ret= -11;
2306                                         goto err;
2307                                         }
2308                                 if ((i <= 0) || (buf[0] == 'q'))
2309                                         {
2310                                         BIO_printf(bio_s_out,"DONE\n");
2311                                         if (SSL_version(con) != DTLS1_VERSION)
2312                         SHUTDOWN(s);
2313         /*                              close_accept_socket();
2314                                         ret= -11;*/
2315                                         goto err;
2316                                         }
2317
2318 #ifndef OPENSSL_NO_HEARTBEATS
2319                                 if ((buf[0] == 'B') &&
2320                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2321                                         {
2322                                         BIO_printf(bio_err,"HEARTBEATING\n");
2323                                         SSL_heartbeat(con);
2324                                         i=0;
2325                                         continue;
2326                                         }
2327 #endif
2328                                 if ((buf[0] == 'r') && 
2329                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2330                                         {
2331                                         SSL_renegotiate(con);
2332                                         i=SSL_do_handshake(con);
2333                                         printf("SSL_do_handshake -> %d\n",i);
2334                                         i=0; /*13; */
2335                                         continue;
2336                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2337                                         }
2338                                 if ((buf[0] == 'R') &&
2339                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2340                                         {
2341                                         SSL_set_verify(con,
2342                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2343                                         SSL_renegotiate(con);
2344                                         i=SSL_do_handshake(con);
2345                                         printf("SSL_do_handshake -> %d\n",i);
2346                                         i=0; /* 13; */
2347                                         continue;
2348                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2349                                         }
2350                                 if (buf[0] == 'P')
2351                                         {
2352                                         static const char *str="Lets print some clear text\n";
2353                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2354                                         }
2355                                 if (buf[0] == 'S')
2356                                         {
2357                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2358                                         }
2359                                 }
2360 #ifdef CHARSET_EBCDIC
2361                         ebcdic2ascii(buf,buf,i);
2362 #endif
2363                         l=k=0;
2364                         for (;;)
2365                                 {
2366                                 /* should do a select for the write */
2367 #ifdef RENEG
2368 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2369 #endif
2370                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2371 #ifndef OPENSSL_NO_SRP
2372                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2373                                         {
2374                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2375                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2376                                         if (srp_callback_parm.user) 
2377                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2378                                         else 
2379                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2380                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2381                                         }
2382 #endif
2383                                 switch (SSL_get_error(con,k))
2384                                         {
2385                                 case SSL_ERROR_NONE:
2386                                         break;
2387                                 case SSL_ERROR_WANT_WRITE:
2388                                 case SSL_ERROR_WANT_READ:
2389                                 case SSL_ERROR_WANT_X509_LOOKUP:
2390                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2391                                         break;
2392                                 case SSL_ERROR_SYSCALL:
2393                                 case SSL_ERROR_SSL:
2394                                         BIO_printf(bio_s_out,"ERROR\n");
2395                                         ERR_print_errors(bio_err);
2396                                         ret=1;
2397                                         goto err;
2398                                         /* break; */
2399                                 case SSL_ERROR_ZERO_RETURN:
2400                                         BIO_printf(bio_s_out,"DONE\n");
2401                                         ret=1;
2402                                         goto err;
2403                                         }
2404                                 l+=k;
2405                                 i-=k;
2406                                 if (i <= 0) break;
2407                                 }
2408                         }
2409                 if (read_from_sslcon)
2410                         {
2411                         if (!SSL_is_init_finished(con))
2412                                 {
2413                                 i=init_ssl_connection(con);
2414                                 
2415                                 if (i < 0)
2416                                         {
2417                                         ret=0;
2418                                         goto err;
2419                                         }
2420                                 else if (i == 0)
2421                                         {
2422                                         ret=1;
2423                                         goto err;
2424                                         }
2425                                 }
2426                         else
2427                                 {
2428 again:  
2429                                 i=SSL_read(con,(char *)buf,bufsize);
2430 #ifndef OPENSSL_NO_SRP
2431                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2432                                         {
2433                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2434                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2435                                         if (srp_callback_parm.user) 
2436                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2437                                         else 
2438                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2439                                         i=SSL_read(con,(char *)buf,bufsize);
2440                                         }
2441 #endif
2442                                 switch (SSL_get_error(con,i))
2443                                         {
2444                                 case SSL_ERROR_NONE:
2445 #ifdef CHARSET_EBCDIC
2446                                         ascii2ebcdic(buf,buf,i);
2447 #endif
2448                                         raw_write_stdout(buf,
2449                                                 (unsigned int)i);
2450                                         if (SSL_pending(con)) goto again;
2451                                         break;
2452                                 case SSL_ERROR_WANT_WRITE:
2453                                 case SSL_ERROR_WANT_READ:
2454                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2455                                         break;
2456                                 case SSL_ERROR_SYSCALL:
2457                                 case SSL_ERROR_SSL:
2458                                         BIO_printf(bio_s_out,"ERROR\n");
2459                                         ERR_print_errors(bio_err);
2460                                         ret=1;
2461                                         goto err;
2462                                 case SSL_ERROR_ZERO_RETURN:
2463                                         BIO_printf(bio_s_out,"DONE\n");
2464                                         ret=1;
2465                                         goto err;
2466                                         }
2467                                 }
2468                         }
2469                 }
2470 err:
2471         if (con != NULL)
2472                 {
2473                 BIO_printf(bio_s_out,"shutting down SSL\n");
2474 #if 1
2475                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2476 #else
2477                 SSL_shutdown(con);
2478 #endif
2479                 SSL_free(con);
2480                 }
2481         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2482         if (buf != NULL)
2483                 {
2484                 OPENSSL_cleanse(buf,bufsize);
2485                 OPENSSL_free(buf);
2486                 }
2487         if (ret >= 0)
2488                 BIO_printf(bio_s_out,"ACCEPT\n");
2489         return(ret);
2490         }
2491
2492 static void close_accept_socket(void)
2493         {
2494         BIO_printf(bio_err,"shutdown accept socket\n");
2495         if (accept_socket >= 0)
2496                 {
2497                 SHUTDOWN2(accept_socket);
2498                 }
2499         }
2500
2501 static int init_ssl_connection(SSL *con)
2502         {
2503         int i;
2504         const char *str;
2505         X509 *peer;
2506         long verify_error;
2507         MS_STATIC char buf[BUFSIZ];
2508 #ifndef OPENSSL_NO_KRB5
2509         char *client_princ;
2510 #endif
2511 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2512         const unsigned char *next_proto_neg;
2513         unsigned next_proto_neg_len;
2514 #endif
2515         unsigned char *exportedkeymat;
2516
2517
2518         i=SSL_accept(con);
2519 #ifndef OPENSSL_NO_SRP
2520         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2521                 {
2522                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2523                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2524                         if (srp_callback_parm.user) 
2525                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2526                         else 
2527                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2528                         i=SSL_accept(con);
2529                 }
2530 #endif
2531         if (i <= 0)
2532                 {
2533                 if (BIO_sock_should_retry(i))
2534                         {
2535                         BIO_printf(bio_s_out,"DELAY\n");
2536                         return(1);
2537                         }
2538
2539                 BIO_printf(bio_err,"ERROR\n");
2540                 verify_error=SSL_get_verify_result(con);
2541                 if (verify_error != X509_V_OK)
2542                         {
2543                         BIO_printf(bio_err,"verify error:%s\n",
2544                                 X509_verify_cert_error_string(verify_error));
2545                         }
2546                 /* Always print any error messages */
2547                 ERR_print_errors(bio_err);
2548                 return(0);
2549                 }
2550
2551         if (s_brief)
2552                 print_ssl_summary(bio_err, con);
2553
2554         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2555
2556         peer=SSL_get_peer_certificate(con);
2557         if (peer != NULL)
2558                 {
2559                 BIO_printf(bio_s_out,"Client certificate\n");
2560                 PEM_write_bio_X509(bio_s_out,peer);
2561                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2562                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2563                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2564                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2565                 X509_free(peer);
2566                 }
2567
2568         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2569                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2570         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2571         ssl_print_sigalgs(bio_s_out, con);
2572 #ifndef OPENSSL_NO_EC
2573         ssl_print_point_formats(bio_s_out, con);
2574         ssl_print_curves(bio_s_out, con, 0);
2575 #endif
2576         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2577
2578 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2579         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2580         if (next_proto_neg)
2581                 {
2582                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2583                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2584                 BIO_printf(bio_s_out, "\n");
2585                 }
2586 #endif
2587         {
2588         SRTP_PROTECTION_PROFILE *srtp_profile
2589           = SSL_get_selected_srtp_profile(con);
2590
2591         if(srtp_profile)
2592                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2593                            srtp_profile->name);
2594         }
2595         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2596         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2597                 TLS1_FLAGS_TLS_PADDING_BUG)
2598                 BIO_printf(bio_s_out,
2599                            "Peer has incorrect TLSv1 block padding\n");
2600 #ifndef OPENSSL_NO_KRB5
2601         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2602         if (client_princ != NULL)
2603                 {
2604                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2605                                                                 client_princ);
2606                 }
2607 #endif /* OPENSSL_NO_KRB5 */
2608         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2609                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2610         if (keymatexportlabel != NULL)
2611                 {
2612                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2613                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2614                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2615                            keymatexportlen);
2616                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2617                 if (exportedkeymat != NULL)
2618                         {
2619                         if (!SSL_export_keying_material(con, exportedkeymat,
2620                                                         keymatexportlen,
2621                                                         keymatexportlabel,
2622                                                         strlen(keymatexportlabel),
2623                                                         NULL, 0, 0))
2624                                 {
2625                                 BIO_printf(bio_s_out, "    Error\n");
2626                                 }
2627                         else
2628                                 {
2629                                 BIO_printf(bio_s_out, "    Keying material: ");
2630                                 for (i=0; i<keymatexportlen; i++)
2631                                         BIO_printf(bio_s_out, "%02X",
2632                                                    exportedkeymat[i]);
2633                                 BIO_printf(bio_s_out, "\n");
2634                                 }
2635                         OPENSSL_free(exportedkeymat);
2636                         }
2637                 }
2638
2639         return(1);
2640         }
2641
2642 #ifndef OPENSSL_NO_DH
2643 static DH *load_dh_param(const char *dhfile)
2644         {
2645         DH *ret=NULL;
2646         BIO *bio;
2647
2648         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2649                 goto err;
2650         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2651 err:
2652         if (bio != NULL) BIO_free(bio);
2653         return(ret);
2654         }
2655 #endif
2656 #ifndef OPENSSL_NO_KRB5
2657         char *client_princ;
2658 #endif
2659
2660 #if 0
2661 static int load_CA(SSL_CTX *ctx, char *file)
2662         {
2663         FILE *in;
2664         X509 *x=NULL;
2665
2666         if ((in=fopen(file,"r")) == NULL)
2667                 return(0);
2668
2669         for (;;)
2670                 {
2671                 if (PEM_read_X509(in,&x,NULL) == NULL)
2672                         break;
2673                 SSL_CTX_add_client_CA(ctx,x);
2674                 }
2675         if (x != NULL) X509_free(x);
2676         fclose(in);
2677         return(1);
2678         }
2679 #endif
2680
2681 static int www_body(char *hostname, int s, unsigned char *context)
2682         {
2683         char *buf=NULL;
2684         int ret=1;
2685         int i,j,k,dot;
2686         SSL *con;
2687         const SSL_CIPHER *c;
2688         BIO *io,*ssl_bio,*sbio;
2689 #ifndef OPENSSL_NO_KRB5
2690         KSSL_CTX *kctx;
2691 #endif
2692
2693         buf=OPENSSL_malloc(bufsize);
2694         if (buf == NULL) return(0);
2695         io=BIO_new(BIO_f_buffer());
2696         ssl_bio=BIO_new(BIO_f_ssl());
2697         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2698
2699 #ifdef FIONBIO  
2700         if (s_nbio)
2701                 {
2702                 unsigned long sl=1;
2703
2704                 if (!s_quiet)
2705                         BIO_printf(bio_err,"turning on non blocking io\n");
2706                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2707                         ERR_print_errors(bio_err);
2708                 }
2709 #endif
2710
2711         /* lets make the output buffer a reasonable size */
2712         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2713
2714         if ((con=SSL_new(ctx)) == NULL) goto err;
2715 #ifndef OPENSSL_NO_TLSEXT
2716                 if (s_tlsextdebug)
2717                         {
2718                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2719                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2720                         }
2721 #endif
2722 #ifndef OPENSSL_NO_KRB5
2723         if ((kctx = kssl_ctx_new()) != NULL)
2724                 {
2725                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2726                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2727                 }
2728 #endif  /* OPENSSL_NO_KRB5 */
2729         if(context) SSL_set_session_id_context(con, context,
2730                                                strlen((char *)context));
2731
2732         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2733         if (s_nbio_test)
2734                 {
2735                 BIO *test;
2736
2737                 test=BIO_new(BIO_f_nbio_test());
2738                 sbio=BIO_push(test,sbio);
2739                 }
2740         SSL_set_bio(con,sbio,sbio);
2741         SSL_set_accept_state(con);
2742
2743         /* SSL_set_fd(con,s); */
2744         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2745         BIO_push(io,ssl_bio);
2746 #ifdef CHARSET_EBCDIC
2747         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2748 #endif
2749
2750         if (s_debug)
2751                 {
2752                 SSL_set_debug(con, 1);
2753                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2754                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2755                 }
2756         if (s_msg)
2757                 {
2758 #ifndef OPENSSL_NO_SSL_TRACE
2759                 if (s_msg == 2)
2760                         SSL_set_msg_callback(con, SSL_trace);
2761                 else
2762 #endif
2763                         SSL_set_msg_callback(con, msg_cb);
2764                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2765                 }
2766
2767         for (;;)
2768                 {
2769                 if (hack)
2770                         {
2771                         i=SSL_accept(con);
2772 #ifndef OPENSSL_NO_SRP
2773                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2774                 {
2775                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2776                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2777                         if (srp_callback_parm.user) 
2778                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2779                         else 
2780                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2781                         i=SSL_accept(con);
2782                 }
2783 #endif
2784                         switch (SSL_get_error(con,i))
2785                                 {
2786                         case SSL_ERROR_NONE:
2787                                 break;
2788                         case SSL_ERROR_WANT_WRITE:
2789                         case SSL_ERROR_WANT_READ:
2790                         case SSL_ERROR_WANT_X509_LOOKUP:
2791                                 continue;
2792                         case SSL_ERROR_SYSCALL:
2793                         case SSL_ERROR_SSL:
2794                         case SSL_ERROR_ZERO_RETURN:
2795                                 ret=1;
2796                                 goto err;
2797                                 /* break; */
2798                                 }
2799
2800                         SSL_renegotiate(con);
2801                         SSL_write(con,NULL,0);
2802                         }
2803
2804                 i=BIO_gets(io,buf,bufsize-1);
2805                 if (i < 0) /* error */
2806                         {
2807                         if (!BIO_should_retry(io))
2808                                 {
2809                                 if (!s_quiet)
2810                                         ERR_print_errors(bio_err);
2811                                 goto err;
2812                                 }
2813                         else
2814                                 {
2815                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2816 #if defined(OPENSSL_SYS_NETWARE)
2817             delay(1000);
2818 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2819                                 sleep(1);
2820 #endif
2821                                 continue;
2822                                 }
2823                         }
2824                 else if (i == 0) /* end of input */
2825                         {
2826                         ret=1;
2827                         goto end;
2828                         }
2829
2830                 /* else we have data */
2831                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2832                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2833                         {
2834                         char *p;
2835                         X509 *peer;
2836                         STACK_OF(SSL_CIPHER) *sk;
2837                         static const char *space="                          ";
2838
2839                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2840                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2841                         BIO_puts(io,"<pre>\n");
2842 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2843                         BIO_puts(io,"\n");
2844                         for (i=0; i<local_argc; i++)
2845                                 {
2846                                 BIO_puts(io,local_argv[i]);
2847                                 BIO_write(io," ",1);
2848                                 }
2849                         BIO_puts(io,"\n");
2850
2851                         BIO_printf(io,
2852                                 "Secure Renegotiation IS%s supported\n",
2853                                 SSL_get_secure_renegotiation_support(con) ?
2854                                                         "" : " NOT");
2855
2856                         /* The following is evil and should not really
2857                          * be done */
2858                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2859                         sk=SSL_get_ciphers(con);
2860                         j=sk_SSL_CIPHER_num(sk);
2861                         for (i=0; i<j; i++)
2862                                 {
2863                                 c=sk_SSL_CIPHER_value(sk,i);
2864                                 BIO_printf(io,"%-11s:%-25s",
2865                                         SSL_CIPHER_get_version(c),
2866                                         SSL_CIPHER_get_name(c));
2867                                 if ((((i+1)%2) == 0) && (i+1 != j))
2868                                         BIO_puts(io,"\n");
2869                                 }
2870                         BIO_puts(io,"\n");
2871                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2872                         if (p != NULL)
2873                                 {
2874                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2875                                 j=i=0;
2876                                 while (*p)
2877                                         {
2878                                         if (*p == ':')
2879                                                 {
2880                                                 BIO_write(io,space,26-j);
2881                                                 i++;
2882                                                 j=0;
2883                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2884                                                 }
2885                                         else
2886                                                 {
2887                                                 BIO_write(io,p,1);
2888                                                 j++;
2889                                                 }
2890                                         p++;
2891                                         }
2892                                 BIO_puts(io,"\n");
2893                                 }
2894                         ssl_print_sigalgs(io, con);
2895 #ifndef OPENSSL_NO_EC
2896                         ssl_print_curves(io, con, 0);
2897 #endif
2898                         BIO_printf(io,(SSL_cache_hit(con)
2899                                 ?"---\nReused, "
2900                                 :"---\nNew, "));
2901                         c=SSL_get_current_cipher(con);
2902                         BIO_printf(io,"%s, Cipher is %s\n",
2903                                 SSL_CIPHER_get_version(c),
2904                                 SSL_CIPHER_get_name(c));
2905                         SSL_SESSION_print(io,SSL_get_session(con));
2906                         BIO_printf(io,"---\n");
2907                         print_stats(io,SSL_get_SSL_CTX(con));
2908                         BIO_printf(io,"---\n");
2909                         peer=SSL_get_peer_certificate(con);
2910                         if (peer != NULL)
2911                                 {
2912                                 BIO_printf(io,"Client certificate\n");
2913                                 X509_print(io,peer);
2914                                 PEM_write_bio_X509(io,peer);
2915                                 }
2916                         else
2917                                 BIO_puts(io,"no client certificate available\n");
2918                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2919                         break;
2920                         }
2921                 else if ((www == 2 || www == 3)
2922                          && (strncmp("GET /",buf,5) == 0))
2923                         {
2924                         BIO *file;
2925                         char *p,*e;
2926                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2927
2928                         /* skip the '/' */
2929                         p= &(buf[5]);
2930
2931                         dot = 1;
2932                         for (e=p; *e != '\0'; e++)
2933                                 {
2934                                 if (e[0] == ' ')
2935                                         break;
2936
2937                                 switch (dot)
2938                                         {
2939                                 case 1:
2940                                         dot = (e[0] == '.') ? 2 : 0;
2941                                         break;
2942                                 case 2:
2943                                         dot = (e[0] == '.') ? 3 : 0;
2944                                         break;
2945                                 case 3:
2946                                         dot = (e[0] == '/') ? -1 : 0;
2947                                         break;
2948                                         }
2949                                 if (dot == 0)
2950                                         dot = (e[0] == '/') ? 1 : 0;
2951                                 }
2952                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2953
2954                         if (*e == '\0')
2955                                 {
2956                                 BIO_puts(io,text);
2957                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2958                                 break;
2959                                 }
2960                         *e='\0';
2961
2962                         if (dot)
2963                                 {
2964                                 BIO_puts(io,text);
2965                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2966                                 break;
2967                                 }
2968
2969                         if (*p == '/')
2970                                 {
2971                                 BIO_puts(io,text);
2972                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2973                                 break;
2974                                 }
2975
2976 #if 0
2977                         /* append if a directory lookup */
2978                         if (e[-1] == '/')
2979                                 strcat(p,"index.html");
2980 #endif
2981
2982                         /* if a directory, do the index thang */
2983                         if (app_isdir(p)>0)
2984                                 {
2985 #if 0 /* must check buffer size */
2986                                 strcat(p,"/index.html");
2987 #else
2988                                 BIO_puts(io,text);
2989                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2990                                 break;
2991 #endif
2992                                 }
2993
2994                         if ((file=BIO_new_file(p,"r")) == NULL)
2995                                 {
2996                                 BIO_puts(io,text);
2997                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2998                                 ERR_print_errors(io);
2999                                 break;
3000                                 }
3001
3002                         if (!s_quiet)
3003                                 BIO_printf(bio_err,"FILE:%s\n",p);
3004
3005                         if (www == 2)
3006                                 {
3007                                 i=strlen(p);
3008                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3009                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3010                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3011                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3012                                 else
3013                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3014                                 }
3015                         /* send the file */
3016                         for (;;)
3017                                 {
3018                                 i=BIO_read(file,buf,bufsize);
3019                                 if (i <= 0) break;
3020
3021 #ifdef RENEG
3022                                 total_bytes+=i;
3023                                 fprintf(stderr,"%d\n",i);
3024                                 if (total_bytes > 3*1024)
3025                                         {
3026                                         total_bytes=0;
3027                                         fprintf(stderr,"RENEGOTIATE\n");
3028                                         SSL_renegotiate(con);
3029                                         }
3030 #endif
3031
3032                                 for (j=0; j<i; )
3033                                         {
3034 #ifdef RENEG
3035 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3036 #endif
3037                                         k=BIO_write(io,&(buf[j]),i-j);
3038                                         if (k <= 0)
3039                                                 {
3040                                                 if (!BIO_should_retry(io))
3041                                                         goto write_error;
3042                                                 else
3043                                                         {
3044                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3045                                                         }
3046                                                 }
3047                                         else
3048                                                 {
3049                                                 j+=k;
3050                                                 }
3051                                         }
3052                                 }
3053 write_error:
3054                         BIO_free(file);
3055                         break;
3056                         }
3057                 }
3058
3059         for (;;)
3060                 {
3061                 i=(int)BIO_flush(io);
3062                 if (i <= 0)
3063                         {
3064                         if (!BIO_should_retry(io))
3065                                 break;
3066                         }
3067                 else
3068                         break;
3069                 }
3070 end:
3071 #if 1
3072         /* make sure we re-use sessions */
3073         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3074 #else
3075         /* This kills performance */
3076 /*      SSL_shutdown(con); A shutdown gets sent in the
3077  *      BIO_free_all(io) procession */
3078 #endif
3079
3080 err:
3081
3082         if (ret >= 0)
3083                 BIO_printf(bio_s_out,"ACCEPT\n");
3084
3085         if (buf != NULL) OPENSSL_free(buf);
3086         if (io != NULL) BIO_free_all(io);
3087 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3088         return(ret);
3089         }
3090
3091 static int rev_body(char *hostname, int s, unsigned char *context)
3092         {
3093         char *buf=NULL;
3094         int i;
3095         int ret=1;
3096         SSL *con;
3097         BIO *io,*ssl_bio,*sbio;
3098 #ifndef OPENSSL_NO_KRB5
3099         KSSL_CTX *kctx;
3100 #endif
3101
3102         buf=OPENSSL_malloc(bufsize);
3103         if (buf == NULL) return(0);
3104         io=BIO_new(BIO_f_buffer());
3105         ssl_bio=BIO_new(BIO_f_ssl());
3106         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3107
3108         /* lets make the output buffer a reasonable size */
3109         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3110
3111         if ((con=SSL_new(ctx)) == NULL) goto err;
3112 #ifndef OPENSSL_NO_TLSEXT
3113         if (s_tlsextdebug)
3114                 {
3115                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3116                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3117                 }
3118 #endif
3119 #ifndef OPENSSL_NO_KRB5
3120         if ((kctx = kssl_ctx_new()) != NULL)
3121                 {
3122                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3123                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3124                 }
3125 #endif  /* OPENSSL_NO_KRB5 */
3126         if(context) SSL_set_session_id_context(con, context,
3127                                                strlen((char *)context));
3128
3129         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3130         SSL_set_bio(con,sbio,sbio);
3131         SSL_set_accept_state(con);
3132
3133         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3134         BIO_push(io,ssl_bio);
3135 #ifdef CHARSET_EBCDIC
3136         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3137 #endif
3138
3139         if (s_debug)
3140                 {
3141                 SSL_set_debug(con, 1);
3142                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3143                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3144                 }
3145         if (s_msg)
3146                 {
3147 #ifndef OPENSSL_NO_SSL_TRACE
3148                 if (s_msg == 2)
3149                         SSL_set_msg_callback(con, SSL_trace);
3150                 else
3151 #endif
3152                         SSL_set_msg_callback(con, msg_cb);
3153                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3154                 }
3155
3156         for (;;)
3157                 {
3158                 i = BIO_do_handshake(io);
3159                 if (i > 0)
3160                         break;
3161                 if (!BIO_should_retry(io))
3162                         {
3163                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3164                         ERR_print_errors(bio_err);
3165                         goto end;
3166                         }
3167                 }
3168         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3169         print_ssl_summary(bio_err, con);
3170
3171         for (;;)
3172                 {
3173                 i=BIO_gets(io,buf,bufsize-1);
3174                 if (i < 0) /* error */
3175                         {
3176                         if (!BIO_should_retry(io))
3177                                 {
3178                                 if (!s_quiet)
3179                                         ERR_print_errors(bio_err);
3180                                 goto err;
3181                                 }
3182                         else
3183                                 {
3184                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3185 #if defined(OPENSSL_SYS_NETWARE)
3186             delay(1000);
3187 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3188                                 sleep(1);
3189 #endif
3190                                 continue;
3191                                 }
3192                         }
3193                 else if (i == 0) /* end of input */
3194                         {
3195                         ret=1;
3196                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3197                         goto end;
3198                         }
3199                 else
3200                         {
3201                         char *p = buf + i - 1;
3202                         while(i && (*p == '\n' || *p == '\r'))
3203                                 {
3204                                 p--;
3205                                 i--;
3206                                 }
3207                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3208                                 {
3209                                 ret = 1;
3210                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3211                                 goto end;
3212                                 }
3213                         BUF_reverse((unsigned char *)buf, NULL, i);
3214                         buf[i] = '\n';
3215                         BIO_write(io, buf, i + 1);
3216                         for (;;)
3217                                 {
3218                                 i = BIO_flush(io);
3219                                 if (i > 0)
3220                                         break;
3221                                 if (!BIO_should_retry(io))
3222                                         goto end;
3223                                 }
3224                         }
3225                 }
3226 end:
3227         /* make sure we re-use sessions */
3228         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3229
3230 err:
3231
3232         if (buf != NULL) OPENSSL_free(buf);
3233         if (io != NULL) BIO_free_all(io);
3234         return(ret);
3235         }
3236
3237 #ifndef OPENSSL_NO_RSA
3238 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3239         {
3240         BIGNUM *bn = NULL;
3241         static RSA *rsa_tmp=NULL;
3242
3243         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3244                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3245         if (!rsa_tmp && bn)
3246                 {
3247                 if (!s_quiet)
3248                         {
3249                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3250                         (void)BIO_flush(bio_err);
3251                         }
3252                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3253                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3254                         {
3255                         if(rsa_tmp) RSA_free(rsa_tmp);
3256                         rsa_tmp = NULL;
3257                         }
3258                 if (!s_quiet)
3259                         {
3260                         BIO_printf(bio_err,"\n");
3261                         (void)BIO_flush(bio_err);
3262                         }
3263                 BN_free(bn);
3264                 }
3265         return(rsa_tmp);
3266         }
3267 #endif
3268
3269 #define MAX_SESSION_ID_ATTEMPTS 10
3270 static int generate_session_id(const SSL *ssl, unsigned char *id,
3271                                 unsigned int *id_len)
3272         {
3273         unsigned int count = 0;
3274         do      {
3275                 RAND_pseudo_bytes(id, *id_len);
3276                 /* Prefix the session_id with the required prefix. NB: If our
3277                  * prefix is too long, clip it - but there will be worse effects
3278                  * anyway, eg. the server could only possibly create 1 session
3279                  * ID (ie. the prefix!) so all future session negotiations will
3280                  * fail due to conflicts. */
3281                 memcpy(id, session_id_prefix,
3282                         (strlen(session_id_prefix) < *id_len) ?
3283                         strlen(session_id_prefix) : *id_len);
3284                 }
3285         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3286                 (++count < MAX_SESSION_ID_ATTEMPTS));
3287         if(count >= MAX_SESSION_ID_ATTEMPTS)
3288                 return 0;
3289         return 1;
3290         }
3291
3292 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3293  * structures without any serialisation. This hides some bugs which only
3294  * become apparent in deployed servers. By implementing a basic external
3295  * session cache some issues can be debugged using s_server.
3296  */
3297
3298 typedef struct simple_ssl_session_st
3299         {
3300         unsigned char *id;
3301         unsigned int idlen;
3302         unsigned char *der;
3303         int derlen;
3304         struct simple_ssl_session_st *next;
3305         } simple_ssl_session;
3306
3307 static simple_ssl_session *first = NULL;
3308
3309 static int add_session(SSL *ssl, SSL_SESSION *session)
3310         {
3311         simple_ssl_session *sess;
3312         unsigned char *p;
3313
3314         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3315
3316         SSL_SESSION_get_id(session, &sess->idlen);
3317         sess->derlen = i2d_SSL_SESSION(session, NULL);
3318
3319         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3320
3321         sess->der = OPENSSL_malloc(sess->derlen);
3322         p = sess->der;
3323         i2d_SSL_SESSION(session, &p);
3324
3325         sess->next = first;
3326         first = sess;
3327         BIO_printf(bio_err, "New session added to external cache\n");
3328         return 0;
3329         }
3330
3331 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3332                                         int *do_copy)
3333         {
3334         simple_ssl_session *sess;
3335         *do_copy = 0;
3336         for (sess = first; sess; sess = sess->next)
3337                 {
3338                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3339                         {
3340                         const unsigned char *p = sess->der;
3341                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3342                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3343                         }
3344                 }
3345         BIO_printf(bio_err, "Lookup session: cache miss\n");
3346         return NULL;
3347         }
3348
3349 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3350         {
3351         simple_ssl_session *sess, *prev = NULL;
3352         const unsigned char *id;
3353         unsigned int idlen;
3354         id = SSL_SESSION_get_id(session, &idlen);       
3355         for (sess = first; sess; sess = sess->next)
3356                 {
3357                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3358                         {
3359                         if(prev)
3360                                 prev->next = sess->next;
3361                         else
3362                                 first = sess->next;
3363                         OPENSSL_free(sess->id);
3364                         OPENSSL_free(sess->der);
3365                         OPENSSL_free(sess);
3366                         return;
3367                         }
3368                 prev = sess;
3369                 }
3370         }
3371
3372 static void init_session_cache_ctx(SSL_CTX *sctx)
3373         {
3374         SSL_CTX_set_session_cache_mode(sctx,
3375                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3376         SSL_CTX_sess_set_new_cb(sctx, add_session);
3377         SSL_CTX_sess_set_get_cb(sctx, get_session);
3378         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3379         }
3380
3381 static void free_sessions(void)
3382         {
3383         simple_ssl_session *sess, *tsess;
3384         for (sess = first; sess;)
3385                 {
3386                 OPENSSL_free(sess->id);
3387                 OPENSSL_free(sess->der);
3388                 tsess = sess;
3389                 sess = sess->next;
3390                 OPENSSL_free(tsess);
3391                 }
3392         first = NULL;
3393         }