de8fd57e291a64e46ecd1de6e9c17977925c3d3d
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 /* static int load_CA(SSL_CTX *ctx, char *file);*/
228
229 #undef BUFSIZZ
230 #define BUFSIZZ 16*1024
231 static int bufsize=BUFSIZZ;
232 static int accept_socket= -1;
233
234 #define TEST_CERT       "server.pem"
235 #ifndef OPENSSL_NO_TLSEXT
236 #define TEST_CERT2      "server2.pem"
237 #endif
238 #undef PROG
239 #define PROG            s_server_main
240
241 extern int verify_depth, verify_return_error, verify_quiet;
242
243 static int s_server_verify=SSL_VERIFY_NONE;
244 static int s_server_session_id_context = 1; /* anything will do */
245 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
248 #endif
249 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
250 #ifdef FIONBIO
251 static int s_nbio=0;
252 #endif
253 static int s_nbio_test=0;
254 int s_crlf=0;
255 static SSL_CTX *ctx=NULL;
256 #ifndef OPENSSL_NO_TLSEXT
257 static SSL_CTX *ctx2=NULL;
258 #endif
259 static int www=0;
260
261 static BIO *bio_s_out=NULL;
262 static BIO *bio_s_msg = NULL;
263 static int s_debug=0;
264 #ifndef OPENSSL_NO_TLSEXT
265 static int s_tlsextdebug=0;
266 static int s_tlsextstatus=0;
267 static int cert_status_cb(SSL *s, void *arg);
268 #endif
269 static int no_resume_ephemeral = 0;
270 static int s_msg=0;
271 static int s_quiet=0;
272 static int s_ign_eof=0;
273 static int s_brief=0;
274
275 static char *keymatexportlabel=NULL;
276 static int keymatexportlen=20;
277
278 static int hack=0;
279 #ifndef OPENSSL_NO_ENGINE
280 static char *engine_id=NULL;
281 #endif
282 static const char *session_id_prefix=NULL;
283
284 static int enable_timeouts = 0;
285 static long socket_mtu;
286 #ifndef OPENSSL_NO_DTLS1
287 static int cert_chain = 0;
288 #endif
289
290 #ifndef OPENSSL_NO_TLSEXT
291 static BIO *serverinfo_in = NULL;
292 static const char *s_serverinfo_file = NULL;
293
294 #endif
295
296 #ifndef OPENSSL_NO_PSK
297 static char *psk_identity="Client_identity";
298 char *psk_key=NULL; /* by default PSK is not used */
299
300 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
301         unsigned char *psk, unsigned int max_psk_len)
302         {
303         unsigned int psk_len = 0;
304         int ret;
305         BIGNUM *bn = NULL;
306
307         if (s_debug)
308                 BIO_printf(bio_s_out,"psk_server_cb\n");
309         if (!identity)
310                 {
311                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
312                 goto out_err;
313                 }
314         if (s_debug)
315                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
316                         identity ? (int)strlen(identity) : 0, identity);
317
318         /* here we could lookup the given identity e.g. from a database */
319         if (strcmp(identity, psk_identity) != 0)
320                 {
321                 BIO_printf(bio_s_out, "PSK error: client identity not found"
322                            " (got '%s' expected '%s')\n", identity,
323                            psk_identity);
324                 goto out_err;
325                 }
326         if (s_debug)
327                 BIO_printf(bio_s_out, "PSK client identity found\n");
328
329         /* convert the PSK key to binary */
330         ret = BN_hex2bn(&bn, psk_key);
331         if (!ret)
332                 {
333                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
334                 if (bn)
335                         BN_free(bn);
336                 return 0;
337                 }
338         if (BN_num_bytes(bn) > (int)max_psk_len)
339                 {
340                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
341                         max_psk_len, BN_num_bytes(bn));
342                 BN_free(bn);
343                 return 0;
344                 }
345
346         ret = BN_bn2bin(bn, psk);
347         BN_free(bn);
348
349         if (ret < 0)
350                 goto out_err;
351         psk_len = (unsigned int)ret;
352
353         if (s_debug)
354                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
355         return psk_len;
356  out_err:
357         if (s_debug)
358                 BIO_printf(bio_err, "Error in PSK server callback\n");
359         return 0;
360         }
361 #endif
362
363 #ifndef OPENSSL_NO_SRP
364 /* This is a context that we pass to callbacks */
365 typedef struct srpsrvparm_st
366         {
367         char *login;
368         SRP_VBASE *vb;
369         SRP_user_pwd *user;
370         } srpsrvparm;
371
372 /* This callback pretends to require some asynchronous logic in order to obtain
373    a verifier. When the callback is called for a new connection we return
374    with a negative value. This will provoke the accept etc to return with
375    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
376    (which would normally occur after a worker has finished) and we
377    set the user parameters. 
378 */
379 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
380         {
381         srpsrvparm *p = (srpsrvparm *)arg;
382         if (p->login == NULL && p->user == NULL )
383                 {
384                 p->login = SSL_get_srp_username(s);
385                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
386                 return (-1) ;
387                 }
388
389         if (p->user == NULL)
390                 {
391                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
392                 return SSL3_AL_FATAL;
393                 }
394         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
395                                      p->user->info) < 0)
396                 {
397                 *ad = SSL_AD_INTERNAL_ERROR;
398                 return SSL3_AL_FATAL;
399                 }
400         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
401         /* need to check whether there are memory leaks */
402         p->user = NULL;
403         p->login = NULL;
404         return SSL_ERROR_NONE;
405         }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411         {
412         accept_socket=-1;
413         s_server_verify=SSL_VERIFY_NONE;
414         s_dcert_file=NULL;
415         s_dkey_file=NULL;
416         s_dchain_file=NULL;
417         s_cert_file=TEST_CERT;
418         s_key_file=NULL;
419         s_chain_file=NULL;
420 #ifndef OPENSSL_NO_TLSEXT
421         s_cert_file2=TEST_CERT2;
422         s_key_file2=NULL;
423         ctx2=NULL;
424 #endif
425 #ifdef FIONBIO
426         s_nbio=0;
427 #endif
428         s_nbio_test=0;
429         ctx=NULL;
430         www=0;
431
432         bio_s_out=NULL;
433         s_debug=0;
434         s_msg=0;
435         s_quiet=0;
436         s_brief=0;
437         hack=0;
438 #ifndef OPENSSL_NO_ENGINE
439         engine_id=NULL;
440 #endif
441         }
442 #endif
443
444 static void sv_usage(void)
445         {
446         BIO_printf(bio_err,"usage: s_server [args ...]\n");
447         BIO_printf(bio_err,"\n");
448         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
449         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
450         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
451         BIO_printf(bio_err," -context arg  - set session ID context\n");
452         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
453         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
454         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
455         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
456         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
457 #ifndef OPENSSL_NO_TLSEXT
458         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
459 #endif
460     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
461         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
462                            "                 The CRL(s) are appended to the certificate file\n");
463         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
464                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
465                            "                 the certificate file.\n");
466         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
467         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
468         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
469         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
470         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
471         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
472         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
473         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
474         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
475         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
476         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
477         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
478 #ifndef OPENSSL_NO_ECDH
479         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
480                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
481                            "                 (default is nistp256).\n");
482 #endif
483 #ifdef FIONBIO
484         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
485 #endif
486         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
487         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
488         BIO_printf(bio_err," -debug        - Print more output\n");
489         BIO_printf(bio_err," -msg          - Show protocol messages\n");
490         BIO_printf(bio_err," -state        - Print the SSL states\n");
491         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
492         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
493         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
494         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
495         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
496         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
497         BIO_printf(bio_err," -quiet        - No server output\n");
498         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
499 #ifndef OPENSSL_NO_PSK
500         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
501         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
502 # ifndef OPENSSL_NO_JPAKE
503         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
504 # endif
505 #endif
506 #ifndef OPENSSL_NO_SRP
507         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
508         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
509 #endif
510         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
511         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
512         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
513         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
514         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
515         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
516         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
517         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
518         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
519         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
520         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
521         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
522         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
523         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
524         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
525 #ifndef OPENSSL_NO_DH
526         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
527 #endif
528 #ifndef OPENSSL_NO_ECDH
529         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
530 #endif
531         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
532         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
533         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
534         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
535         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
536         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
537 #ifndef OPENSSL_NO_ENGINE
538         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
539 #endif
540         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
541         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
542 #ifndef OPENSSL_NO_TLSEXT
543         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
544         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
545         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
546         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
547         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
548         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
549         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
550         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
551         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
552 # ifndef OPENSSL_NO_NEXTPROTONEG
553         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
554 # endif
555         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
556         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
557 #endif
558         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
559         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
560         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
561         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
562         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
563         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
564         }
565
566 static int local_argc=0;
567 static char **local_argv;
568
569 #ifdef CHARSET_EBCDIC
570 static int ebcdic_new(BIO *bi);
571 static int ebcdic_free(BIO *a);
572 static int ebcdic_read(BIO *b, char *out, int outl);
573 static int ebcdic_write(BIO *b, const char *in, int inl);
574 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
575 static int ebcdic_gets(BIO *bp, char *buf, int size);
576 static int ebcdic_puts(BIO *bp, const char *str);
577
578 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
579 static BIO_METHOD methods_ebcdic=
580         {
581         BIO_TYPE_EBCDIC_FILTER,
582         "EBCDIC/ASCII filter",
583         ebcdic_write,
584         ebcdic_read,
585         ebcdic_puts,
586         ebcdic_gets,
587         ebcdic_ctrl,
588         ebcdic_new,
589         ebcdic_free,
590         };
591
592 typedef struct
593 {
594         size_t  alloced;
595         char    buff[1];
596 } EBCDIC_OUTBUFF;
597
598 BIO_METHOD *BIO_f_ebcdic_filter()
599 {
600         return(&methods_ebcdic);
601 }
602
603 static int ebcdic_new(BIO *bi)
604 {
605         EBCDIC_OUTBUFF *wbuf;
606
607         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
608         wbuf->alloced = 1024;
609         wbuf->buff[0] = '\0';
610
611         bi->ptr=(char *)wbuf;
612         bi->init=1;
613         bi->flags=0;
614         return(1);
615 }
616
617 static int ebcdic_free(BIO *a)
618 {
619         if (a == NULL) return(0);
620         if (a->ptr != NULL)
621                 OPENSSL_free(a->ptr);
622         a->ptr=NULL;
623         a->init=0;
624         a->flags=0;
625         return(1);
626 }
627         
628 static int ebcdic_read(BIO *b, char *out, int outl)
629 {
630         int ret=0;
631
632         if (out == NULL || outl == 0) return(0);
633         if (b->next_bio == NULL) return(0);
634
635         ret=BIO_read(b->next_bio,out,outl);
636         if (ret > 0)
637                 ascii2ebcdic(out,out,ret);
638         return(ret);
639 }
640
641 static int ebcdic_write(BIO *b, const char *in, int inl)
642 {
643         EBCDIC_OUTBUFF *wbuf;
644         int ret=0;
645         int num;
646         unsigned char n;
647
648         if ((in == NULL) || (inl <= 0)) return(0);
649         if (b->next_bio == NULL) return(0);
650
651         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
652
653         if (inl > (num = wbuf->alloced))
654         {
655                 num = num + num;  /* double the size */
656                 if (num < inl)
657                         num = inl;
658                 OPENSSL_free(wbuf);
659                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
660
661                 wbuf->alloced = num;
662                 wbuf->buff[0] = '\0';
663
664                 b->ptr=(char *)wbuf;
665         }
666
667         ebcdic2ascii(wbuf->buff, in, inl);
668
669         ret=BIO_write(b->next_bio, wbuf->buff, inl);
670
671         return(ret);
672 }
673
674 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
675 {
676         long ret;
677
678         if (b->next_bio == NULL) return(0);
679         switch (cmd)
680         {
681         case BIO_CTRL_DUP:
682                 ret=0L;
683                 break;
684         default:
685                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
686                 break;
687         }
688         return(ret);
689 }
690
691 static int ebcdic_gets(BIO *bp, char *buf, int size)
692 {
693         int i, ret=0;
694         if (bp->next_bio == NULL) return(0);
695 /*      return(BIO_gets(bp->next_bio,buf,size));*/
696         for (i=0; i<size-1; ++i)
697         {
698                 ret = ebcdic_read(bp,&buf[i],1);
699                 if (ret <= 0)
700                         break;
701                 else if (buf[i] == '\n')
702                 {
703                         ++i;
704                         break;
705                 }
706         }
707         if (i < size)
708                 buf[i] = '\0';
709         return (ret < 0 && i == 0) ? ret : i;
710 }
711
712 static int ebcdic_puts(BIO *bp, const char *str)
713 {
714         if (bp->next_bio == NULL) return(0);
715         return ebcdic_write(bp, str, strlen(str));
716 }
717 #endif
718
719 #ifndef OPENSSL_NO_TLSEXT
720
721 /* This is a context that we pass to callbacks */
722 typedef struct tlsextctx_st {
723    char * servername;
724    BIO * biodebug;
725    int extension_error;
726 } tlsextctx;
727
728
729 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
730         {
731         tlsextctx * p = (tlsextctx *) arg;
732         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
733         if (servername && p->biodebug) 
734                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
735         
736         if (!p->servername)
737                 return SSL_TLSEXT_ERR_NOACK;
738         
739         if (servername)
740                 {
741                 if (strcmp(servername,p->servername)) 
742                         return p->extension_error;
743                 if (ctx2)
744                         {
745                         BIO_printf(p->biodebug,"Switching server context.\n");
746                         SSL_set_SSL_CTX(s,ctx2);
747                         }     
748                 }
749         return SSL_TLSEXT_ERR_OK;
750 }
751
752 /* Structure passed to cert status callback */
753
754 typedef struct tlsextstatusctx_st {
755    /* Default responder to use */
756    char *host, *path, *port;
757    int use_ssl;
758    int timeout;
759    BIO *err;
760    int verbose;
761 } tlsextstatusctx;
762
763 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
764
765 /* Certificate Status callback. This is called when a client includes a
766  * certificate status request extension.
767  *
768  * This is a simplified version. It examines certificates each time and
769  * makes one OCSP responder query for each request.
770  *
771  * A full version would store details such as the OCSP certificate IDs and
772  * minimise the number of OCSP responses by caching them until they were
773  * considered "expired".
774  */
775
776 static int cert_status_cb(SSL *s, void *arg)
777         {
778         tlsextstatusctx *srctx = arg;
779         BIO *err = srctx->err;
780         char *host, *port, *path;
781         int use_ssl;
782         unsigned char *rspder = NULL;
783         int rspderlen;
784         STACK_OF(OPENSSL_STRING) *aia = NULL;
785         X509 *x = NULL;
786         X509_STORE_CTX inctx;
787         X509_OBJECT obj;
788         OCSP_REQUEST *req = NULL;
789         OCSP_RESPONSE *resp = NULL;
790         OCSP_CERTID *id = NULL;
791         STACK_OF(X509_EXTENSION) *exts;
792         int ret = SSL_TLSEXT_ERR_NOACK;
793         int i;
794 #if 0
795 STACK_OF(OCSP_RESPID) *ids;
796 SSL_get_tlsext_status_ids(s, &ids);
797 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
798 #endif
799         if (srctx->verbose)
800                 BIO_puts(err, "cert_status: callback called\n");
801         /* Build up OCSP query from server certificate */
802         x = SSL_get_certificate(s);
803         aia = X509_get1_ocsp(x);
804         if (aia)
805                 {
806                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
807                         &host, &port, &path, &use_ssl))
808                         {
809                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
810                         goto err;
811                         }
812                 if (srctx->verbose)
813                         BIO_printf(err, "cert_status: AIA URL: %s\n",
814                                         sk_OPENSSL_STRING_value(aia, 0));
815                 }
816         else
817                 {
818                 if (!srctx->host)
819                         {
820                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
821                         goto done;
822                         }
823                 host = srctx->host;
824                 path = srctx->path;
825                 port = srctx->port;
826                 use_ssl = srctx->use_ssl;
827                 }
828                 
829         if (!X509_STORE_CTX_init(&inctx,
830                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
831                                 NULL, NULL))
832                 goto err;
833         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
834                                 X509_get_issuer_name(x),&obj) <= 0)
835                 {
836                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
837                 X509_STORE_CTX_cleanup(&inctx);
838                 goto done;
839                 }
840         req = OCSP_REQUEST_new();
841         if (!req)
842                 goto err;
843         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
844         X509_free(obj.data.x509);
845         X509_STORE_CTX_cleanup(&inctx);
846         if (!id)
847                 goto err;
848         if (!OCSP_request_add0_id(req, id))
849                 goto err;
850         id = NULL;
851         /* Add any extensions to the request */
852         SSL_get_tlsext_status_exts(s, &exts);
853         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
854                 {
855                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
856                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
857                         goto err;
858                 }
859         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
860                                         srctx->timeout);
861         if (!resp)
862                 {
863                 BIO_puts(err, "cert_status: error querying responder\n");
864                 goto done;
865                 }
866         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
867         if (rspderlen <= 0)
868                 goto err;
869         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
870         if (srctx->verbose)
871                 {
872                 BIO_puts(err, "cert_status: ocsp response sent:\n");
873                 OCSP_RESPONSE_print(err, resp, 2);
874                 }
875         ret = SSL_TLSEXT_ERR_OK;
876         done:
877         if (ret != SSL_TLSEXT_ERR_OK)
878                 ERR_print_errors(err);
879         if (aia)
880                 {
881                 OPENSSL_free(host);
882                 OPENSSL_free(path);
883                 OPENSSL_free(port);
884                 X509_email_free(aia);
885                 }
886         if (id)
887                 OCSP_CERTID_free(id);
888         if (req)
889                 OCSP_REQUEST_free(req);
890         if (resp)
891                 OCSP_RESPONSE_free(resp);
892         return ret;
893         err:
894         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
895         goto done;
896         }
897
898 # ifndef OPENSSL_NO_NEXTPROTONEG
899 /* This is the context that we pass to next_proto_cb */
900 typedef struct tlsextnextprotoctx_st {
901         unsigned char *data;
902         unsigned int len;
903 } tlsextnextprotoctx;
904
905 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
906         {
907         tlsextnextprotoctx *next_proto = arg;
908
909         *data = next_proto->data;
910         *len = next_proto->len;
911
912         return SSL_TLSEXT_ERR_OK;
913         }
914 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
915
916 /* This the context that we pass to alpn_cb */
917 typedef struct tlsextalpnctx_st {
918         unsigned char *data;
919         unsigned short len;
920 } tlsextalpnctx;
921
922 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
923         {
924         tlsextalpnctx *alpn_ctx = arg;
925
926         if (!s_quiet)
927                 {
928                 /* We can assume that |in| is syntactically valid. */
929                 unsigned i;
930                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
931                 for (i = 0; i < inlen; )
932                         {
933                         if (i)
934                                 BIO_write(bio_s_out, ", ", 2);
935                         BIO_write(bio_s_out, &in[i + 1], in[i]);
936                         i += in[i] + 1;
937                         }
938                 BIO_write(bio_s_out, "\n", 1);
939                 }
940
941         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
942             OPENSSL_NPN_NEGOTIATED)
943                 {
944                 return SSL_TLSEXT_ERR_NOACK;
945                 }
946
947         if (!s_quiet)
948                 {
949                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
950                 BIO_write(bio_s_out, *out, *outlen);
951                 BIO_write(bio_s_out, "\n", 1);
952                 }
953
954         return SSL_TLSEXT_ERR_OK;
955         }
956 #endif  /* ndef OPENSSL_NO_TLSEXT */
957
958 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
959         {
960         /* disable resumption for sessions with forward secure ciphers */
961         return is_forward_secure;
962         }
963
964 int MAIN(int, char **);
965
966 #ifndef OPENSSL_NO_JPAKE
967 static char *jpake_secret = NULL;
968 #define no_jpake !jpake_secret
969 #else
970 #define no_jpake 1
971 #endif
972 #ifndef OPENSSL_NO_SRP
973         static srpsrvparm srp_callback_parm;
974 #endif
975 static char *srtp_profiles = NULL;
976
977 int MAIN(int argc, char *argv[])
978         {
979         X509_VERIFY_PARAM *vpm = NULL;
980         int badarg = 0;
981         short port=PORT;
982         const char *unix_path=NULL;
983 #ifndef NO_SYS_UN_H
984         int unlink_unix_path=0;
985 #endif
986         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
987         char *CApath=NULL,*CAfile=NULL;
988         char *chCApath=NULL,*chCAfile=NULL;
989         char *vfyCApath=NULL,*vfyCAfile=NULL;
990         unsigned char *context = NULL;
991         char *dhfile = NULL;
992         int badop=0;
993         int ret=1;
994         int build_chain = 0;
995         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
996         int state=0;
997         const SSL_METHOD *meth=NULL;
998         int socket_type=SOCK_STREAM;
999         ENGINE *e=NULL;
1000         char *inrand=NULL;
1001         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1002         char *passarg = NULL, *pass = NULL;
1003         char *dpassarg = NULL, *dpass = NULL;
1004         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1005         X509 *s_cert = NULL, *s_dcert = NULL;
1006         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1007         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1008         int no_cache = 0, ext_cache = 0;
1009         int rev = 0, naccept = -1;
1010         int sdebug = 0;
1011 #ifndef OPENSSL_NO_TLSEXT
1012         EVP_PKEY *s_key2 = NULL;
1013         X509 *s_cert2 = NULL;
1014         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1015 # ifndef OPENSSL_NO_NEXTPROTONEG
1016         const char *next_proto_neg_in = NULL;
1017         tlsextnextprotoctx next_proto = { NULL, 0};
1018 # endif
1019         const char *alpn_in = NULL;
1020         tlsextalpnctx alpn_ctx = { NULL, 0};
1021 #endif
1022 #ifndef OPENSSL_NO_PSK
1023         /* by default do not send a PSK identity hint */
1024         static char *psk_identity_hint=NULL;
1025 #endif
1026 #ifndef OPENSSL_NO_SRP
1027         char *srpuserseed = NULL;
1028         char *srp_verifier_file = NULL;
1029 #endif
1030         SSL_EXCERT *exc = NULL;
1031         SSL_CONF_CTX *cctx = NULL;
1032         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1033
1034         char *crl_file = NULL;
1035         int crl_format = FORMAT_PEM;
1036         int crl_download = 0;
1037         STACK_OF(X509_CRL) *crls = NULL;
1038
1039         meth=SSLv23_server_method();
1040
1041         local_argc=argc;
1042         local_argv=argv;
1043
1044         apps_startup();
1045 #ifdef MONOLITH
1046         s_server_init();
1047 #endif
1048
1049         if (bio_err == NULL)
1050                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1051
1052         if (!load_config(bio_err, NULL))
1053                 goto end;
1054
1055         cctx = SSL_CONF_CTX_new();
1056         if (!cctx)
1057                 goto end;
1058         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1059         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1060
1061         verify_depth=0;
1062 #ifdef FIONBIO
1063         s_nbio=0;
1064 #endif
1065         s_nbio_test=0;
1066
1067         argc--;
1068         argv++;
1069
1070         while (argc >= 1)
1071                 {
1072                 if      ((strcmp(*argv,"-port") == 0) ||
1073                          (strcmp(*argv,"-accept") == 0))
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         if (!extract_port(*(++argv),&port))
1077                                 goto bad;
1078                         }
1079                 else if (strcmp(*argv,"-unix") == 0)
1080                         {
1081 #ifdef NO_SYS_UN_H
1082                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1083                         goto bad;
1084 #else
1085                         if (--argc < 1) goto bad;
1086                         unix_path = *(++argv);
1087 #endif
1088                         }
1089                 else if (strcmp(*argv,"-unlink") == 0)
1090                         {
1091 #ifdef NO_SYS_UN_H
1092                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1093                         goto bad;
1094 #else
1095                         unlink_unix_path = 1;
1096 #endif
1097                         }
1098                 else if (strcmp(*argv,"-naccept") == 0)
1099                         {
1100                         if (--argc < 1) goto bad;
1101                         naccept = atol(*(++argv));
1102                         if (naccept <= 0)
1103                                 {
1104                                 BIO_printf(bio_err, "bad accept value %s\n",
1105                                                         *argv);
1106                                 goto bad;
1107                                 }
1108                         }
1109                 else if (strcmp(*argv,"-verify") == 0)
1110                         {
1111                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1112                         if (--argc < 1) goto bad;
1113                         verify_depth=atoi(*(++argv));
1114                         if (!s_quiet)
1115                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1116                         }
1117                 else if (strcmp(*argv,"-Verify") == 0)
1118                         {
1119                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1120                                 SSL_VERIFY_CLIENT_ONCE;
1121                         if (--argc < 1) goto bad;
1122                         verify_depth=atoi(*(++argv));
1123                         if (!s_quiet)
1124                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1125                         }
1126                 else if (strcmp(*argv,"-context") == 0)
1127                         {
1128                         if (--argc < 1) goto bad;
1129                         context= (unsigned char *)*(++argv);
1130                         }
1131                 else if (strcmp(*argv,"-cert") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         s_cert_file= *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-CRL") == 0)
1137                         {
1138                         if (--argc < 1) goto bad;
1139                         crl_file= *(++argv);
1140                         }
1141                 else if (strcmp(*argv,"-crl_download") == 0)
1142                         crl_download = 1;
1143 #ifndef OPENSSL_NO_TLSEXT
1144                 else if (strcmp(*argv,"-serverinfo") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_serverinfo_file = *(++argv);
1148                         }
1149 #endif
1150                 else if (strcmp(*argv,"-certform") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         s_cert_format = str2fmt(*(++argv));
1154                         }
1155                 else if (strcmp(*argv,"-key") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         s_key_file= *(++argv);
1159                         }
1160                 else if (strcmp(*argv,"-keyform") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         s_key_format = str2fmt(*(++argv));
1164                         }
1165                 else if (strcmp(*argv,"-pass") == 0)
1166                         {
1167                         if (--argc < 1) goto bad;
1168                         passarg = *(++argv);
1169                         }
1170                 else if (strcmp(*argv,"-cert_chain") == 0)
1171                         {
1172                         if (--argc < 1) goto bad;
1173                         s_chain_file= *(++argv);
1174                         }
1175                 else if (strcmp(*argv,"-dhparam") == 0)
1176                         {
1177                         if (--argc < 1) goto bad;
1178                         dhfile = *(++argv);
1179                         }
1180                 else if (strcmp(*argv,"-dcertform") == 0)
1181                         {
1182                         if (--argc < 1) goto bad;
1183                         s_dcert_format = str2fmt(*(++argv));
1184                         }
1185                 else if (strcmp(*argv,"-dcert") == 0)
1186                         {
1187                         if (--argc < 1) goto bad;
1188                         s_dcert_file= *(++argv);
1189                         }
1190                 else if (strcmp(*argv,"-dkeyform") == 0)
1191                         {
1192                         if (--argc < 1) goto bad;
1193                         s_dkey_format = str2fmt(*(++argv));
1194                         }
1195                 else if (strcmp(*argv,"-dpass") == 0)
1196                         {
1197                         if (--argc < 1) goto bad;
1198                         dpassarg = *(++argv);
1199                         }
1200                 else if (strcmp(*argv,"-dkey") == 0)
1201                         {
1202                         if (--argc < 1) goto bad;
1203                         s_dkey_file= *(++argv);
1204                         }
1205                 else if (strcmp(*argv,"-dcert_chain") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         s_dchain_file= *(++argv);
1209                         }
1210                 else if (strcmp(*argv,"-nocert") == 0)
1211                         {
1212                         nocert=1;
1213                         }
1214                 else if (strcmp(*argv,"-CApath") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         CApath= *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-chainCApath") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         chCApath= *(++argv);
1223                         }
1224                 else if (strcmp(*argv,"-verifyCApath") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         vfyCApath= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-no_cache") == 0)
1230                         no_cache = 1;
1231                 else if (strcmp(*argv,"-ext_cache") == 0)
1232                         ext_cache = 1;
1233                 else if (strcmp(*argv,"-CRLform") == 0)
1234                         {
1235                         if (--argc < 1) goto bad;
1236                         crl_format = str2fmt(*(++argv));
1237                         }
1238                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1239                         {
1240                         if (badarg)
1241                                 goto bad;
1242                         continue;
1243                         }
1244                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1245                         {
1246                         if (badarg)
1247                                 goto bad;
1248                         continue;
1249                         }
1250                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1251                         {
1252                         if (badarg)
1253                                 goto bad;
1254                         continue;
1255                         }
1256                 else if (strcmp(*argv,"-verify_return_error") == 0)
1257                         verify_return_error = 1;
1258                 else if (strcmp(*argv,"-verify_quiet") == 0)
1259                         verify_quiet = 1;
1260                 else if (strcmp(*argv,"-build_chain") == 0)
1261                         build_chain = 1;
1262                 else if (strcmp(*argv,"-CAfile") == 0)
1263                         {
1264                         if (--argc < 1) goto bad;
1265                         CAfile= *(++argv);
1266                         }
1267                 else if (strcmp(*argv,"-chainCAfile") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         chCAfile= *(++argv);
1271                         }
1272                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         vfyCAfile= *(++argv);
1276                         }
1277 #ifdef FIONBIO  
1278                 else if (strcmp(*argv,"-nbio") == 0)
1279                         { s_nbio=1; }
1280 #endif
1281                 else if (strcmp(*argv,"-nbio_test") == 0)
1282                         {
1283 #ifdef FIONBIO  
1284                         s_nbio=1;
1285 #endif
1286                         s_nbio_test=1;
1287                         }
1288                 else if (strcmp(*argv,"-ign_eof") == 0)
1289                         s_ign_eof=1;
1290                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1291                         s_ign_eof=0;
1292                 else if (strcmp(*argv,"-debug") == 0)
1293                         { s_debug=1; }
1294 #ifndef OPENSSL_NO_TLSEXT
1295                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1296                         s_tlsextdebug=1;
1297                 else if (strcmp(*argv,"-status") == 0)
1298                         s_tlsextstatus=1;
1299                 else if (strcmp(*argv,"-status_verbose") == 0)
1300                         {
1301                         s_tlsextstatus=1;
1302                         tlscstatp.verbose = 1;
1303                         }
1304                 else if (!strcmp(*argv, "-status_timeout"))
1305                         {
1306                         s_tlsextstatus=1;
1307                         if (--argc < 1) goto bad;
1308                         tlscstatp.timeout = atoi(*(++argv));
1309                         }
1310                 else if (!strcmp(*argv, "-status_url"))
1311                         {
1312                         s_tlsextstatus=1;
1313                         if (--argc < 1) goto bad;
1314                         if (!OCSP_parse_url(*(++argv),
1315                                         &tlscstatp.host,
1316                                         &tlscstatp.port,
1317                                         &tlscstatp.path,
1318                                         &tlscstatp.use_ssl))
1319                                 {
1320                                 BIO_printf(bio_err, "Error parsing URL\n");
1321                                 goto bad;
1322                                 }
1323                         }
1324 #endif
1325                 else if (strcmp(*argv,"-msg") == 0)
1326                         { s_msg=1; }
1327                 else if (strcmp(*argv,"-msgfile") == 0)
1328                         {
1329                         if (--argc < 1) goto bad;
1330                         bio_s_msg = BIO_new_file(*(++argv), "w");
1331                         }
1332 #ifndef OPENSSL_NO_SSL_TRACE
1333                 else if (strcmp(*argv,"-trace") == 0)
1334                         { s_msg=2; }
1335 #endif
1336                 else if (strcmp(*argv,"-security_debug") == 0)
1337                         { sdebug=1; }
1338                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1339                         { sdebug=2; }
1340                 else if (strcmp(*argv,"-hack") == 0)
1341                         { hack=1; }
1342                 else if (strcmp(*argv,"-state") == 0)
1343                         { state=1; }
1344                 else if (strcmp(*argv,"-crlf") == 0)
1345                         { s_crlf=1; }
1346                 else if (strcmp(*argv,"-quiet") == 0)
1347                         { s_quiet=1; }
1348                 else if (strcmp(*argv,"-brief") == 0)
1349                         {
1350                         s_quiet=1;
1351                         s_brief=1;
1352                         verify_quiet=1;
1353                         }
1354                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1355                         { no_tmp_rsa=1; }
1356                 else if (strcmp(*argv,"-no_dhe") == 0)
1357                         { no_dhe=1; }
1358                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1359                         { no_ecdhe=1; }
1360                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1361                         { no_resume_ephemeral = 1; }
1362 #ifndef OPENSSL_NO_PSK
1363                 else if (strcmp(*argv,"-psk_hint") == 0)
1364                         {
1365                         if (--argc < 1) goto bad;
1366                         psk_identity_hint= *(++argv);
1367                         }
1368                 else if (strcmp(*argv,"-psk") == 0)
1369                         {
1370                         size_t i;
1371
1372                         if (--argc < 1) goto bad;
1373                         psk_key=*(++argv);
1374                         for (i=0; i<strlen(psk_key); i++)
1375                                 {
1376                                 if (isxdigit((unsigned char)psk_key[i]))
1377                                         continue;
1378                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1379                                 goto bad;
1380                                 }
1381                         }
1382 #endif
1383 #ifndef OPENSSL_NO_SRP
1384                 else if (strcmp(*argv, "-srpvfile") == 0)
1385                         {
1386                         if (--argc < 1) goto bad;
1387                         srp_verifier_file = *(++argv);
1388                         meth = TLSv1_server_method();
1389                         }
1390                 else if (strcmp(*argv, "-srpuserseed") == 0)
1391                         {
1392                         if (--argc < 1) goto bad;
1393                         srpuserseed = *(++argv);
1394                         meth = TLSv1_server_method();
1395                         }
1396 #endif
1397                 else if (strcmp(*argv,"-rev") == 0)
1398                         { rev=1; }
1399                 else if (strcmp(*argv,"-www") == 0)
1400                         { www=1; }
1401                 else if (strcmp(*argv,"-WWW") == 0)
1402                         { www=2; }
1403                 else if (strcmp(*argv,"-HTTP") == 0)
1404                         { www=3; }
1405 #ifndef OPENSSL_NO_SSL2
1406                 else if (strcmp(*argv,"-ssl2") == 0)
1407                         { meth=SSLv2_server_method(); }
1408 #endif
1409 #ifndef OPENSSL_NO_SSL3
1410                 else if (strcmp(*argv,"-ssl3") == 0)
1411                         { meth=SSLv3_server_method(); }
1412 #endif
1413 #ifndef OPENSSL_NO_TLS1
1414                 else if (strcmp(*argv,"-tls1") == 0)
1415                         { meth=TLSv1_server_method(); }
1416                 else if (strcmp(*argv,"-tls1_1") == 0)
1417                         { meth=TLSv1_1_server_method(); }
1418                 else if (strcmp(*argv,"-tls1_2") == 0)
1419                         { meth=TLSv1_2_server_method(); }
1420 #endif
1421 #ifndef OPENSSL_NO_DTLS1
1422                 else if (strcmp(*argv,"-dtls") == 0)
1423                         { 
1424                         meth=DTLS_server_method();
1425                         socket_type = SOCK_DGRAM;
1426                         }
1427                 else if (strcmp(*argv,"-dtls1") == 0)
1428                         { 
1429                         meth=DTLSv1_server_method();
1430                         socket_type = SOCK_DGRAM;
1431                         }
1432                 else if (strcmp(*argv,"-dtls1_2") == 0)
1433                         { 
1434                         meth=DTLSv1_2_server_method();
1435                         socket_type = SOCK_DGRAM;
1436                         }
1437                 else if (strcmp(*argv,"-timeout") == 0)
1438                         enable_timeouts = 1;
1439                 else if (strcmp(*argv,"-mtu") == 0)
1440                         {
1441                         if (--argc < 1) goto bad;
1442                         socket_mtu = atol(*(++argv));
1443                         }
1444                 else if (strcmp(*argv, "-chain") == 0)
1445                         cert_chain = 1;
1446 #endif
1447                 else if (strcmp(*argv, "-id_prefix") == 0)
1448                         {
1449                         if (--argc < 1) goto bad;
1450                         session_id_prefix = *(++argv);
1451                         }
1452 #ifndef OPENSSL_NO_ENGINE
1453                 else if (strcmp(*argv,"-engine") == 0)
1454                         {
1455                         if (--argc < 1) goto bad;
1456                         engine_id= *(++argv);
1457                         }
1458 #endif
1459                 else if (strcmp(*argv,"-rand") == 0)
1460                         {
1461                         if (--argc < 1) goto bad;
1462                         inrand= *(++argv);
1463                         }
1464 #ifndef OPENSSL_NO_TLSEXT
1465                 else if (strcmp(*argv,"-servername") == 0)
1466                         {
1467                         if (--argc < 1) goto bad;
1468                         tlsextcbp.servername= *(++argv);
1469                         }
1470                 else if (strcmp(*argv,"-servername_fatal") == 0)
1471                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1472                 else if (strcmp(*argv,"-cert2") == 0)
1473                         {
1474                         if (--argc < 1) goto bad;
1475                         s_cert_file2= *(++argv);
1476                         }
1477                 else if (strcmp(*argv,"-key2") == 0)
1478                         {
1479                         if (--argc < 1) goto bad;
1480                         s_key_file2= *(++argv);
1481                         }
1482 # ifndef OPENSSL_NO_NEXTPROTONEG
1483                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1484                         {
1485                         if (--argc < 1) goto bad;
1486                         next_proto_neg_in = *(++argv);
1487                         }
1488 # endif
1489                 else if (strcmp(*argv,"-alpn") == 0)
1490                         {
1491                         if (--argc < 1) goto bad;
1492                         alpn_in = *(++argv);
1493                         }
1494 #endif
1495 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1496                 else if (strcmp(*argv,"-jpake") == 0)
1497                         {
1498                         if (--argc < 1) goto bad;
1499                         jpake_secret = *(++argv);
1500                         }
1501 #endif
1502                 else if (strcmp(*argv,"-use_srtp") == 0)
1503                         {
1504                         if (--argc < 1) goto bad;
1505                         srtp_profiles = *(++argv);
1506                         }
1507                 else if (strcmp(*argv,"-keymatexport") == 0)
1508                         {
1509                         if (--argc < 1) goto bad;
1510                         keymatexportlabel= *(++argv);
1511                         }
1512                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1513                         {
1514                         if (--argc < 1) goto bad;
1515                         keymatexportlen=atoi(*(++argv));
1516                         if (keymatexportlen == 0) goto bad;
1517                         }
1518                 else
1519                         {
1520                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1521                         badop=1;
1522                         break;
1523                         }
1524                 argc--;
1525                 argv++;
1526                 }
1527         if (badop)
1528                 {
1529 bad:
1530                 sv_usage();
1531                 goto end;
1532                 }
1533
1534         if (unix_path && (socket_type != SOCK_STREAM))
1535                 {
1536                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1537                         goto end;
1538                 }
1539 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1540         if (jpake_secret)
1541                 {
1542                 if (psk_key)
1543                         {
1544                         BIO_printf(bio_err,
1545                                    "Can't use JPAKE and PSK together\n");
1546                         goto end;
1547                         }
1548                 psk_identity = "JPAKE";
1549                 }
1550 #endif
1551
1552         SSL_load_error_strings();
1553         OpenSSL_add_ssl_algorithms();
1554
1555 #ifndef OPENSSL_NO_ENGINE
1556         e = setup_engine(bio_err, engine_id, 1);
1557 #endif
1558
1559         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1560                 {
1561                 BIO_printf(bio_err, "Error getting password\n");
1562                 goto end;
1563                 }
1564
1565
1566         if (s_key_file == NULL)
1567                 s_key_file = s_cert_file;
1568 #ifndef OPENSSL_NO_TLSEXT
1569         if (s_key_file2 == NULL)
1570                 s_key_file2 = s_cert_file2;
1571 #endif
1572
1573         if (!load_excert(&exc, bio_err))
1574                 goto end;
1575
1576         if (nocert == 0)
1577                 {
1578                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1579                        "server certificate private key file");
1580                 if (!s_key)
1581                         {
1582                         ERR_print_errors(bio_err);
1583                         goto end;
1584                         }
1585
1586                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1587                         NULL, e, "server certificate file");
1588
1589                 if (!s_cert)
1590                         {
1591                         ERR_print_errors(bio_err);
1592                         goto end;
1593                         }
1594                 if (s_chain_file)
1595                         {
1596                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1597                                         NULL, e, "server certificate chain");
1598                         if (!s_chain)
1599                                 goto end;
1600                         }
1601
1602 #ifndef OPENSSL_NO_TLSEXT
1603                 if (tlsextcbp.servername) 
1604                         {
1605                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1606                                 "second server certificate private key file");
1607                         if (!s_key2)
1608                                 {
1609                                 ERR_print_errors(bio_err);
1610                                 goto end;
1611                                 }
1612                         
1613                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1614                                 NULL, e, "second server certificate file");
1615                         
1616                         if (!s_cert2)
1617                                 {
1618                                 ERR_print_errors(bio_err);
1619                                 goto end;
1620                                 }
1621                         }
1622 #endif /* OPENSSL_NO_TLSEXT */
1623                 }
1624
1625 #if !defined(OPENSSL_NO_TLSEXT)
1626 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1627         if (next_proto_neg_in)
1628                 {
1629                 unsigned short len;
1630                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1631                 if (next_proto.data == NULL)
1632                         goto end;
1633                 next_proto.len = len;
1634                 }
1635         else
1636                 {
1637                 next_proto.data = NULL;
1638                 }
1639 # endif
1640         alpn_ctx.data = NULL;
1641         if (alpn_in)
1642                 {
1643                 unsigned short len;
1644                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1645                 if (alpn_ctx.data == NULL)
1646                         goto end;
1647                 alpn_ctx.len = len;
1648                 }
1649 #endif
1650
1651         if (crl_file)
1652                 {
1653                 X509_CRL *crl;
1654                 crl = load_crl(crl_file, crl_format);
1655                 if (!crl)
1656                         {
1657                         BIO_puts(bio_err, "Error loading CRL\n");
1658                         ERR_print_errors(bio_err);
1659                         goto end;
1660                         }
1661                 crls = sk_X509_CRL_new_null();
1662                 if (!crls || !sk_X509_CRL_push(crls, crl))
1663                         {
1664                         BIO_puts(bio_err, "Error adding CRL\n");
1665                         ERR_print_errors(bio_err);
1666                         X509_CRL_free(crl);
1667                         goto end;
1668                         }
1669                 }
1670
1671
1672         if (s_dcert_file)
1673                 {
1674
1675                 if (s_dkey_file == NULL)
1676                         s_dkey_file = s_dcert_file;
1677
1678                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1679                                 0, dpass, e,
1680                                "second certificate private key file");
1681                 if (!s_dkey)
1682                         {
1683                         ERR_print_errors(bio_err);
1684                         goto end;
1685                         }
1686
1687                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1688                                 NULL, e, "second server certificate file");
1689
1690                 if (!s_dcert)
1691                         {
1692                         ERR_print_errors(bio_err);
1693                         goto end;
1694                         }
1695                 if (s_dchain_file)
1696                         {
1697                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1698                                 NULL, e, "second server certificate chain");
1699                         if (!s_dchain)
1700                                 goto end;
1701                         }
1702
1703                 }
1704
1705         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1706                 && !RAND_status())
1707                 {
1708                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1709                 }
1710         if (inrand != NULL)
1711                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1712                         app_RAND_load_files(inrand));
1713
1714         if (bio_s_out == NULL)
1715                 {
1716                 if (s_quiet && !s_debug)
1717                         {
1718                         bio_s_out=BIO_new(BIO_s_null());
1719                         if (s_msg && !bio_s_msg)
1720                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1721                         }
1722                 else
1723                         {
1724                         if (bio_s_out == NULL)
1725                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1726                         }
1727                 }
1728
1729 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1730         if (nocert)
1731 #endif
1732                 {
1733                 s_cert_file=NULL;
1734                 s_key_file=NULL;
1735                 s_dcert_file=NULL;
1736                 s_dkey_file=NULL;
1737 #ifndef OPENSSL_NO_TLSEXT
1738                 s_cert_file2=NULL;
1739                 s_key_file2=NULL;
1740 #endif
1741                 }
1742
1743         ctx=SSL_CTX_new(meth);
1744         if (sdebug)
1745                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1746         if (ctx == NULL)
1747                 {
1748                 ERR_print_errors(bio_err);
1749                 goto end;
1750                 }
1751         if (session_id_prefix)
1752                 {
1753                 if(strlen(session_id_prefix) >= 32)
1754                         BIO_printf(bio_err,
1755 "warning: id_prefix is too long, only one new session will be possible\n");
1756                 else if(strlen(session_id_prefix) >= 16)
1757                         BIO_printf(bio_err,
1758 "warning: id_prefix is too long if you use SSLv2\n");
1759                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1760                         {
1761                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1762                         ERR_print_errors(bio_err);
1763                         goto end;
1764                         }
1765                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1766                 }
1767         SSL_CTX_set_quiet_shutdown(ctx,1);
1768         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1769         if (exc) ssl_ctx_set_excert(ctx, exc);
1770         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1771          * Setting read ahead solves this problem.
1772          */
1773         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1774
1775         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1776         if (no_cache)
1777                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1778         else if (ext_cache)
1779                 init_session_cache_ctx(ctx);
1780         else
1781                 SSL_CTX_sess_set_cache_size(ctx,128);
1782
1783         if (srtp_profiles != NULL)
1784                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1785
1786 #if 0
1787         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1788 #endif
1789
1790 #if 0
1791         if (s_cert_file == NULL)
1792                 {
1793                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1794                 goto end;
1795                 }
1796 #endif
1797
1798         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1799                 (!SSL_CTX_set_default_verify_paths(ctx)))
1800                 {
1801                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1802                 ERR_print_errors(bio_err);
1803                 /* goto end; */
1804                 }
1805         if (vpm)
1806                 SSL_CTX_set1_param(ctx, vpm);
1807
1808         ssl_ctx_add_crls(ctx, crls, 0);
1809         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1810                 goto end;
1811
1812         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1813                                                 crls, crl_download))
1814                 {
1815                 BIO_printf(bio_err, "Error loading store locations\n");
1816                 ERR_print_errors(bio_err);
1817                 goto end;
1818                 }
1819
1820 #ifndef OPENSSL_NO_TLSEXT
1821         if (s_cert2)
1822                 {
1823                 ctx2=SSL_CTX_new(meth);
1824                 if (ctx2 == NULL)
1825                         {
1826                         ERR_print_errors(bio_err);
1827                         goto end;
1828                         }
1829                 }
1830         
1831         if (ctx2)
1832                 {
1833                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1834
1835                 if (sdebug)
1836                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1837
1838                 if (session_id_prefix)
1839                         {
1840                         if(strlen(session_id_prefix) >= 32)
1841                                 BIO_printf(bio_err,
1842                                         "warning: id_prefix is too long, only one new session will be possible\n");
1843                         else if(strlen(session_id_prefix) >= 16)
1844                                 BIO_printf(bio_err,
1845                                         "warning: id_prefix is too long if you use SSLv2\n");
1846                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1847                                 {
1848                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1849                                 ERR_print_errors(bio_err);
1850                                 goto end;
1851                                 }
1852                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1853                         }
1854                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1855                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1856                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1857                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1858                  * Setting read ahead solves this problem.
1859                  */
1860                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1861
1862                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1863
1864                 if (no_cache)
1865                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1866                 else if (ext_cache)
1867                         init_session_cache_ctx(ctx2);
1868                 else
1869                         SSL_CTX_sess_set_cache_size(ctx2,128);
1870
1871                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1872                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1873                         {
1874                         ERR_print_errors(bio_err);
1875                         }
1876                 if (vpm)
1877                         SSL_CTX_set1_param(ctx2, vpm);
1878
1879                 ssl_ctx_add_crls(ctx2, crls, 0);
1880                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1881                         goto end;
1882                 }
1883
1884 # ifndef OPENSSL_NO_NEXTPROTONEG
1885         if (next_proto.data)
1886                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1887 # endif
1888         if (alpn_ctx.data)
1889                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1890 #endif 
1891
1892 #ifndef OPENSSL_NO_DH
1893         if (!no_dhe)
1894                 {
1895                 DH *dh=NULL;
1896
1897                 if (dhfile)
1898                         dh = load_dh_param(dhfile);
1899                 else if (s_cert_file)
1900                         dh = load_dh_param(s_cert_file);
1901
1902                 if (dh != NULL)
1903                         {
1904                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1905                         }
1906                 else
1907                         {
1908                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1909                         }
1910                 (void)BIO_flush(bio_s_out);
1911
1912                 if (dh == NULL)
1913                         SSL_CTX_set_dh_auto(ctx, 1);
1914                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1915                         {
1916                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1917                         ERR_print_errors(bio_err);
1918                         DH_free(dh);
1919                         goto end;
1920                         }
1921 #ifndef OPENSSL_NO_TLSEXT
1922                 if (ctx2)
1923                         {
1924                         if (!dhfile)
1925                                 { 
1926                                 DH *dh2=load_dh_param(s_cert_file2);
1927                                 if (dh2 != NULL)
1928                                         {
1929                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1930                                         (void)BIO_flush(bio_s_out);
1931
1932                                         DH_free(dh);
1933                                         dh = dh2;
1934                                         }
1935                                 }
1936                         if (dh == NULL)
1937                                 SSL_CTX_set_dh_auto(ctx2, 1);
1938                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1939                                 {
1940                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1941                                 ERR_print_errors(bio_err);
1942                                 DH_free(dh);
1943                                 goto end;
1944                                 }
1945                         }
1946 #endif
1947                 DH_free(dh);
1948                 }
1949 #endif
1950
1951         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1952                 goto end;
1953 #ifndef OPENSSL_NO_TLSEXT
1954         if (s_serverinfo_file != NULL
1955             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1956                 {
1957                 ERR_print_errors(bio_err);
1958                 goto end;
1959                 }
1960 #endif
1961 #ifndef OPENSSL_NO_TLSEXT
1962         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1963                 goto end; 
1964 #endif
1965         if (s_dcert != NULL)
1966                 {
1967                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1968                         goto end;
1969                 }
1970
1971 #ifndef OPENSSL_NO_RSA
1972 #if 1
1973         if (!no_tmp_rsa)
1974                 {
1975                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1976 #ifndef OPENSSL_NO_TLSEXT
1977                 if (ctx2) 
1978                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1979 #endif          
1980                 }
1981 #else
1982         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1983                 {
1984                 RSA *rsa;
1985
1986                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1987                 BIO_flush(bio_s_out);
1988
1989                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1990
1991                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1992                         {
1993                         ERR_print_errors(bio_err);
1994                         goto end;
1995                         }
1996 #ifndef OPENSSL_NO_TLSEXT
1997                         if (ctx2)
1998                                 {
1999                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
2000                                         {
2001                                         ERR_print_errors(bio_err);
2002                                         goto end;
2003                                         }
2004                                 }
2005 #endif
2006                 RSA_free(rsa);
2007                 BIO_printf(bio_s_out,"\n");
2008                 }
2009 #endif
2010 #endif
2011
2012         if (no_resume_ephemeral)
2013                 {
2014                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2015 #ifndef OPENSSL_NO_TLSEXT
2016                 if (ctx2)
2017                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2018 #endif
2019                 }
2020
2021 #ifndef OPENSSL_NO_PSK
2022 #ifdef OPENSSL_NO_JPAKE
2023         if (psk_key != NULL)
2024 #else
2025         if (psk_key != NULL || jpake_secret)
2026 #endif
2027                 {
2028                 if (s_debug)
2029                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2030                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2031                 }
2032
2033         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2034                 {
2035                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2036                 ERR_print_errors(bio_err);
2037                 goto end;
2038                 }
2039 #endif
2040
2041         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2042         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2043                 sizeof s_server_session_id_context);
2044
2045         /* Set DTLS cookie generation and verification callbacks */
2046         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2047         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2048
2049 #ifndef OPENSSL_NO_TLSEXT
2050         if (ctx2)
2051                 {
2052                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2053                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2054                         sizeof s_server_session_id_context);
2055
2056                 tlsextcbp.biodebug = bio_s_out;
2057                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2058                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2059                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2060                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2061                 }
2062 #endif
2063
2064 #ifndef OPENSSL_NO_SRP
2065         if (srp_verifier_file != NULL)
2066                 {
2067                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2068                 srp_callback_parm.user = NULL;
2069                 srp_callback_parm.login = NULL;
2070                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2071                         {
2072                         BIO_printf(bio_err,
2073                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2074                                    srp_verifier_file, ret);
2075                                 goto end;
2076                         }
2077                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2078                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2079                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2080                 }
2081         else
2082 #endif
2083         if (CAfile != NULL)
2084                 {
2085                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2086 #ifndef OPENSSL_NO_TLSEXT
2087                 if (ctx2) 
2088                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2089 #endif
2090                 }
2091
2092         BIO_printf(bio_s_out,"ACCEPT\n");
2093         (void)BIO_flush(bio_s_out);
2094         if (rev)
2095                 server_cb = rev_body;
2096         else if (www)
2097                 server_cb = www_body;
2098         else
2099                 server_cb = sv_body;
2100 #ifndef NO_SYS_UN_H
2101         if (unix_path)
2102                 {
2103                 if (unlink_unix_path)
2104                         unlink(unix_path);
2105                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2106                 }
2107         else
2108 #endif
2109                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2110         print_stats(bio_s_out,ctx);
2111         ret=0;
2112 end:
2113         if (ctx != NULL) SSL_CTX_free(ctx);
2114         if (s_cert)
2115                 X509_free(s_cert);
2116         if (crls)
2117                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2118         if (s_dcert)
2119                 X509_free(s_dcert);
2120         if (s_key)
2121                 EVP_PKEY_free(s_key);
2122         if (s_dkey)
2123                 EVP_PKEY_free(s_dkey);
2124         if (s_chain)
2125                 sk_X509_pop_free(s_chain, X509_free);
2126         if (s_dchain)
2127                 sk_X509_pop_free(s_dchain, X509_free);
2128         if (pass)
2129                 OPENSSL_free(pass);
2130         if (dpass)
2131                 OPENSSL_free(dpass);
2132         if (vpm)
2133                 X509_VERIFY_PARAM_free(vpm);
2134         free_sessions();
2135 #ifndef OPENSSL_NO_TLSEXT
2136         if (tlscstatp.host)
2137                 OPENSSL_free(tlscstatp.host);
2138         if (tlscstatp.port)
2139                 OPENSSL_free(tlscstatp.port);
2140         if (tlscstatp.path)
2141                 OPENSSL_free(tlscstatp.path);
2142         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2143         if (s_cert2)
2144                 X509_free(s_cert2);
2145         if (s_key2)
2146                 EVP_PKEY_free(s_key2);
2147         if (serverinfo_in != NULL)
2148                 BIO_free(serverinfo_in);
2149 # ifndef OPENSSL_NO_NEXTPROTONEG
2150         if (next_proto.data)
2151                 OPENSSL_free(next_proto.data);
2152 # endif
2153         if (alpn_ctx.data)
2154                 OPENSSL_free(alpn_ctx.data);
2155 #endif
2156         ssl_excert_free(exc);
2157         if (ssl_args)
2158                 sk_OPENSSL_STRING_free(ssl_args);
2159         if (cctx)
2160                 SSL_CONF_CTX_free(cctx);
2161 #ifndef OPENSSL_NO_JPAKE
2162         if (jpake_secret && psk_key)
2163                 OPENSSL_free(psk_key);
2164 #endif
2165         if (bio_s_out != NULL)
2166                 {
2167                 BIO_free(bio_s_out);
2168                 bio_s_out=NULL;
2169                 }
2170         if (bio_s_msg != NULL)
2171                 {
2172                 BIO_free(bio_s_msg);
2173                 bio_s_msg = NULL;
2174                 }
2175         apps_shutdown();
2176         OPENSSL_EXIT(ret);
2177         }
2178
2179 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2180         {
2181         BIO_printf(bio,"%4ld items in the session cache\n",
2182                 SSL_CTX_sess_number(ssl_ctx));
2183         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2184                 SSL_CTX_sess_connect(ssl_ctx));
2185         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2186                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2187         BIO_printf(bio,"%4ld client connects that finished\n",
2188                 SSL_CTX_sess_connect_good(ssl_ctx));
2189         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2190                 SSL_CTX_sess_accept(ssl_ctx));
2191         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2192                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2193         BIO_printf(bio,"%4ld server accepts that finished\n",
2194                 SSL_CTX_sess_accept_good(ssl_ctx));
2195         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2196         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2197         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2198         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2199         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2200                 SSL_CTX_sess_cache_full(ssl_ctx),
2201                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2202         }
2203
2204 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2205         {
2206         char *buf=NULL;
2207         fd_set readfds;
2208         int ret=1,width;
2209         int k,i;
2210         unsigned long l;
2211         SSL *con=NULL;
2212         BIO *sbio;
2213 #ifndef OPENSSL_NO_KRB5
2214         KSSL_CTX *kctx;
2215 #endif
2216         struct timeval timeout;
2217 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2218         struct timeval tv;
2219 #else
2220         struct timeval *timeoutp;
2221 #endif
2222
2223         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2224                 {
2225                 BIO_printf(bio_err,"out of memory\n");
2226                 goto err;
2227                 }
2228 #ifdef FIONBIO  
2229         if (s_nbio)
2230                 {
2231                 unsigned long sl=1;
2232
2233                 if (!s_quiet)
2234                         BIO_printf(bio_err,"turning on non blocking io\n");
2235                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2236                         ERR_print_errors(bio_err);
2237                 }
2238 #endif
2239
2240         if (con == NULL) {
2241                 con=SSL_new(ctx);
2242 #ifndef OPENSSL_NO_TLSEXT
2243         if (s_tlsextdebug)
2244                 {
2245                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2246                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2247                 }
2248         if (s_tlsextstatus)
2249                 {
2250                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2251                 tlscstatp.err = bio_err;
2252                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2253                 }
2254 #endif
2255 #ifndef OPENSSL_NO_KRB5
2256                 if ((kctx = kssl_ctx_new()) != NULL)
2257                         {
2258                         SSL_set0_kssl_ctx(con, kctx);
2259                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2260                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2261                         }
2262 #endif  /* OPENSSL_NO_KRB5 */
2263                 if(context)
2264                       SSL_set_session_id_context(con, context,
2265                                                  strlen((char *)context));
2266         }
2267         SSL_clear(con);
2268 #if 0
2269 #ifdef TLSEXT_TYPE_opaque_prf_input
2270         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2271 #endif
2272 #endif
2273
2274         if (stype == SOCK_DGRAM)
2275                 {
2276
2277                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2278
2279                 if (enable_timeouts)
2280                         {
2281                         timeout.tv_sec = 0;
2282                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2283                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2284                         
2285                         timeout.tv_sec = 0;
2286                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2287                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2288                         }
2289
2290                 if (socket_mtu > 28)
2291                         {
2292                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2293                         SSL_set_mtu(con, socket_mtu - 28);
2294                         }
2295                 else
2296                         /* want to do MTU discovery */
2297                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2298
2299         /* turn on cookie exchange */
2300         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2301                 }
2302         else
2303                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2304
2305         if (s_nbio_test)
2306                 {
2307                 BIO *test;
2308
2309                 test=BIO_new(BIO_f_nbio_test());
2310                 sbio=BIO_push(test,sbio);
2311                 }
2312 #ifndef OPENSSL_NO_JPAKE
2313         if(jpake_secret)
2314                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2315 #endif
2316
2317         SSL_set_bio(con,sbio,sbio);
2318         SSL_set_accept_state(con);
2319         /* SSL_set_fd(con,s); */
2320
2321         if (s_debug)
2322                 {
2323                 SSL_set_debug(con, 1);
2324                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2325                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2326                 }
2327         if (s_msg)
2328                 {
2329 #ifndef OPENSSL_NO_SSL_TRACE
2330                 if (s_msg == 2)
2331                         SSL_set_msg_callback(con, SSL_trace);
2332                 else
2333 #endif
2334                         SSL_set_msg_callback(con, msg_cb);
2335                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2336                 }
2337 #ifndef OPENSSL_NO_TLSEXT
2338         if (s_tlsextdebug)
2339                 {
2340                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2341                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2342                 }
2343 #endif
2344
2345         width=s+1;
2346         for (;;)
2347                 {
2348                 int read_from_terminal;
2349                 int read_from_sslcon;
2350
2351                 read_from_terminal = 0;
2352                 read_from_sslcon = SSL_pending(con);
2353
2354                 if (!read_from_sslcon)
2355                         {
2356                         FD_ZERO(&readfds);
2357 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2358                         openssl_fdset(fileno(stdin),&readfds);
2359 #endif
2360                         openssl_fdset(s,&readfds);
2361                         /* Note: under VMS with SOCKETSHR the second parameter is
2362                          * currently of type (int *) whereas under other systems
2363                          * it is (void *) if you don't have a cast it will choke
2364                          * the compiler: if you do have a cast then you can either
2365                          * go for (int *) or (void *).
2366                          */
2367 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2368                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2369                          * on sockets. As a workaround we timeout the select every
2370                          * second and check for any keypress. In a proper Windows
2371                          * application we wouldn't do this because it is inefficient.
2372                          */
2373                         tv.tv_sec = 1;
2374                         tv.tv_usec = 0;
2375                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2376                         if((i < 0) || (!i && !_kbhit() ) )continue;
2377                         if(_kbhit())
2378                                 read_from_terminal = 1;
2379 #elif defined(OPENSSL_SYS_BEOS_R5)
2380                         /* Under BeOS-R5 the situation is similar to DOS */
2381                         tv.tv_sec = 1;
2382                         tv.tv_usec = 0;
2383                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2384                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2385                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2386                                 continue;
2387                         if (read(fileno(stdin), buf, 0) >= 0)
2388                                 read_from_terminal = 1;
2389                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2390 #else
2391                         if ((SSL_version(con) == DTLS1_VERSION) &&
2392                                 DTLSv1_get_timeout(con, &timeout))
2393                                 timeoutp = &timeout;
2394                         else
2395                                 timeoutp = NULL;
2396
2397                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2398
2399                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2400                                 {
2401                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2402                                 }
2403
2404                         if (i <= 0) continue;
2405                         if (FD_ISSET(fileno(stdin),&readfds))
2406                                 read_from_terminal = 1;
2407 #endif
2408                         if (FD_ISSET(s,&readfds))
2409                                 read_from_sslcon = 1;
2410                         }
2411                 if (read_from_terminal)
2412                         {
2413                         if (s_crlf)
2414                                 {
2415                                 int j, lf_num;
2416
2417                                 i=raw_read_stdin(buf, bufsize/2);
2418                                 lf_num = 0;
2419                                 /* both loops are skipped when i <= 0 */
2420                                 for (j = 0; j < i; j++)
2421                                         if (buf[j] == '\n')
2422                                                 lf_num++;
2423                                 for (j = i-1; j >= 0; j--)
2424                                         {
2425                                         buf[j+lf_num] = buf[j];
2426                                         if (buf[j] == '\n')
2427                                                 {
2428                                                 lf_num--;
2429                                                 i++;
2430                                                 buf[j+lf_num] = '\r';
2431                                                 }
2432                                         }
2433                                 assert(lf_num == 0);
2434                                 }
2435                         else
2436                                 i=raw_read_stdin(buf,bufsize);
2437                         if (!s_quiet && !s_brief)
2438                                 {
2439                                 if ((i <= 0) || (buf[0] == 'Q'))
2440                                         {
2441                                         BIO_printf(bio_s_out,"DONE\n");
2442                                         SHUTDOWN(s);
2443                                         close_accept_socket();
2444                                         ret= -11;
2445                                         goto err;
2446                                         }
2447                                 if ((i <= 0) || (buf[0] == 'q'))
2448                                         {
2449                                         BIO_printf(bio_s_out,"DONE\n");
2450                                         if (SSL_version(con) != DTLS1_VERSION)
2451                         SHUTDOWN(s);
2452         /*                              close_accept_socket();
2453                                         ret= -11;*/
2454                                         goto err;
2455                                         }
2456
2457 #ifndef OPENSSL_NO_HEARTBEATS
2458                                 if ((buf[0] == 'B') &&
2459                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2460                                         {
2461                                         BIO_printf(bio_err,"HEARTBEATING\n");
2462                                         SSL_heartbeat(con);
2463                                         i=0;
2464                                         continue;
2465                                         }
2466 #endif
2467                                 if ((buf[0] == 'r') && 
2468                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2469                                         {
2470                                         SSL_renegotiate(con);
2471                                         i=SSL_do_handshake(con);
2472                                         printf("SSL_do_handshake -> %d\n",i);
2473                                         i=0; /*13; */
2474                                         continue;
2475                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2476                                         }
2477                                 if ((buf[0] == 'R') &&
2478                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2479                                         {
2480                                         SSL_set_verify(con,
2481                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2482                                         SSL_renegotiate(con);
2483                                         i=SSL_do_handshake(con);
2484                                         printf("SSL_do_handshake -> %d\n",i);
2485                                         i=0; /* 13; */
2486                                         continue;
2487                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2488                                         }
2489                                 if (buf[0] == 'P')
2490                                         {
2491                                         static const char *str="Lets print some clear text\n";
2492                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2493                                         }
2494                                 if (buf[0] == 'S')
2495                                         {
2496                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2497                                         }
2498                                 }
2499 #ifdef CHARSET_EBCDIC
2500                         ebcdic2ascii(buf,buf,i);
2501 #endif
2502                         l=k=0;
2503                         for (;;)
2504                                 {
2505                                 /* should do a select for the write */
2506 #ifdef RENEG
2507 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2508 #endif
2509                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2510 #ifndef OPENSSL_NO_SRP
2511                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2512                                         {
2513                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2514                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2515                                         if (srp_callback_parm.user) 
2516                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2517                                         else 
2518                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2519                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2520                                         }
2521 #endif
2522                                 switch (SSL_get_error(con,k))
2523                                         {
2524                                 case SSL_ERROR_NONE:
2525                                         break;
2526                                 case SSL_ERROR_WANT_WRITE:
2527                                 case SSL_ERROR_WANT_READ:
2528                                 case SSL_ERROR_WANT_X509_LOOKUP:
2529                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2530                                         break;
2531                                 case SSL_ERROR_SYSCALL:
2532                                 case SSL_ERROR_SSL:
2533                                         BIO_printf(bio_s_out,"ERROR\n");
2534                                         ERR_print_errors(bio_err);
2535                                         ret=1;
2536                                         goto err;
2537                                         /* break; */
2538                                 case SSL_ERROR_ZERO_RETURN:
2539                                         BIO_printf(bio_s_out,"DONE\n");
2540                                         ret=1;
2541                                         goto err;
2542                                         }
2543                                 l+=k;
2544                                 i-=k;
2545                                 if (i <= 0) break;
2546                                 }
2547                         }
2548                 if (read_from_sslcon)
2549                         {
2550                         if (!SSL_is_init_finished(con))
2551                                 {
2552                                 i=init_ssl_connection(con);
2553                                 
2554                                 if (i < 0)
2555                                         {
2556                                         ret=0;
2557                                         goto err;
2558                                         }
2559                                 else if (i == 0)
2560                                         {
2561                                         ret=1;
2562                                         goto err;
2563                                         }
2564                                 }
2565                         else
2566                                 {
2567 again:  
2568                                 i=SSL_read(con,(char *)buf,bufsize);
2569 #ifndef OPENSSL_NO_SRP
2570                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2571                                         {
2572                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2573                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2574                                         if (srp_callback_parm.user) 
2575                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2576                                         else 
2577                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2578                                         i=SSL_read(con,(char *)buf,bufsize);
2579                                         }
2580 #endif
2581                                 switch (SSL_get_error(con,i))
2582                                         {
2583                                 case SSL_ERROR_NONE:
2584 #ifdef CHARSET_EBCDIC
2585                                         ascii2ebcdic(buf,buf,i);
2586 #endif
2587                                         raw_write_stdout(buf,
2588                                                 (unsigned int)i);
2589                                         if (SSL_pending(con)) goto again;
2590                                         break;
2591                                 case SSL_ERROR_WANT_WRITE:
2592                                 case SSL_ERROR_WANT_READ:
2593                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2594                                         break;
2595                                 case SSL_ERROR_SYSCALL:
2596                                 case SSL_ERROR_SSL:
2597                                         BIO_printf(bio_s_out,"ERROR\n");
2598                                         ERR_print_errors(bio_err);
2599                                         ret=1;
2600                                         goto err;
2601                                 case SSL_ERROR_ZERO_RETURN:
2602                                         BIO_printf(bio_s_out,"DONE\n");
2603                                         ret=1;
2604                                         goto err;
2605                                         }
2606                                 }
2607                         }
2608                 }
2609 err:
2610         if (con != NULL)
2611                 {
2612                 BIO_printf(bio_s_out,"shutting down SSL\n");
2613 #if 1
2614                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2615 #else
2616                 SSL_shutdown(con);
2617 #endif
2618                 SSL_free(con);
2619                 }
2620         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2621         if (buf != NULL)
2622                 {
2623                 OPENSSL_cleanse(buf,bufsize);
2624                 OPENSSL_free(buf);
2625                 }
2626         if (ret >= 0)
2627                 BIO_printf(bio_s_out,"ACCEPT\n");
2628         return(ret);
2629         }
2630
2631 static void close_accept_socket(void)
2632         {
2633         BIO_printf(bio_err,"shutdown accept socket\n");
2634         if (accept_socket >= 0)
2635                 {
2636                 SHUTDOWN2(accept_socket);
2637                 }
2638         }
2639
2640 static int init_ssl_connection(SSL *con)
2641         {
2642         int i;
2643         const char *str;
2644         X509 *peer;
2645         long verify_error;
2646         MS_STATIC char buf[BUFSIZ];
2647 #ifndef OPENSSL_NO_KRB5
2648         char *client_princ;
2649 #endif
2650 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2651         const unsigned char *next_proto_neg;
2652         unsigned next_proto_neg_len;
2653 #endif
2654         unsigned char *exportedkeymat;
2655
2656
2657         i=SSL_accept(con);
2658 #ifdef CERT_CB_TEST_RETRY
2659         {
2660         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2661                 {
2662                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2663                 i=SSL_accept(con);
2664                 }
2665         }
2666 #endif
2667 #ifndef OPENSSL_NO_SRP
2668         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2669                 {
2670                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2671                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2672                         if (srp_callback_parm.user) 
2673                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2674                         else 
2675                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2676                         i=SSL_accept(con);
2677                 }
2678 #endif
2679
2680         if (i <= 0)
2681                 {
2682                 if (BIO_sock_should_retry(i))
2683                         {
2684                         BIO_printf(bio_s_out,"DELAY\n");
2685                         return(1);
2686                         }
2687
2688                 BIO_printf(bio_err,"ERROR\n");
2689                 verify_error=SSL_get_verify_result(con);
2690                 if (verify_error != X509_V_OK)
2691                         {
2692                         BIO_printf(bio_err,"verify error:%s\n",
2693                                 X509_verify_cert_error_string(verify_error));
2694                         }
2695                 /* Always print any error messages */
2696                 ERR_print_errors(bio_err);
2697                 return(0);
2698                 }
2699
2700         if (s_brief)
2701                 print_ssl_summary(bio_err, con);
2702
2703         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2704
2705         peer=SSL_get_peer_certificate(con);
2706         if (peer != NULL)
2707                 {
2708                 BIO_printf(bio_s_out,"Client certificate\n");
2709                 PEM_write_bio_X509(bio_s_out,peer);
2710                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2711                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2712                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2713                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2714                 X509_free(peer);
2715                 }
2716
2717         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2718                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2719         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2720         ssl_print_sigalgs(bio_s_out, con);
2721 #ifndef OPENSSL_NO_EC
2722         ssl_print_point_formats(bio_s_out, con);
2723         ssl_print_curves(bio_s_out, con, 0);
2724 #endif
2725         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2726
2727 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2728         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2729         if (next_proto_neg)
2730                 {
2731                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2732                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2733                 BIO_printf(bio_s_out, "\n");
2734                 }
2735 #endif
2736         {
2737         SRTP_PROTECTION_PROFILE *srtp_profile
2738           = SSL_get_selected_srtp_profile(con);
2739
2740         if(srtp_profile)
2741                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2742                            srtp_profile->name);
2743         }
2744         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2745         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2746                 TLS1_FLAGS_TLS_PADDING_BUG)
2747                 BIO_printf(bio_s_out,
2748                            "Peer has incorrect TLSv1 block padding\n");
2749 #ifndef OPENSSL_NO_KRB5
2750         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2751         if (client_princ != NULL)
2752                 {
2753                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2754                                                                 client_princ);
2755                 }
2756 #endif /* OPENSSL_NO_KRB5 */
2757         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2758                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2759         if (keymatexportlabel != NULL)
2760                 {
2761                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2762                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2763                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2764                            keymatexportlen);
2765                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2766                 if (exportedkeymat != NULL)
2767                         {
2768                         if (!SSL_export_keying_material(con, exportedkeymat,
2769                                                         keymatexportlen,
2770                                                         keymatexportlabel,
2771                                                         strlen(keymatexportlabel),
2772                                                         NULL, 0, 0))
2773                                 {
2774                                 BIO_printf(bio_s_out, "    Error\n");
2775                                 }
2776                         else
2777                                 {
2778                                 BIO_printf(bio_s_out, "    Keying material: ");
2779                                 for (i=0; i<keymatexportlen; i++)
2780                                         BIO_printf(bio_s_out, "%02X",
2781                                                    exportedkeymat[i]);
2782                                 BIO_printf(bio_s_out, "\n");
2783                                 }
2784                         OPENSSL_free(exportedkeymat);
2785                         }
2786                 }
2787
2788         return(1);
2789         }
2790
2791 #ifndef OPENSSL_NO_DH
2792 static DH *load_dh_param(const char *dhfile)
2793         {
2794         DH *ret=NULL;
2795         BIO *bio;
2796
2797         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2798                 goto err;
2799         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2800 err:
2801         if (bio != NULL) BIO_free(bio);
2802         return(ret);
2803         }
2804 #endif
2805
2806 #if 0
2807 static int load_CA(SSL_CTX *ctx, char *file)
2808         {
2809         FILE *in;
2810         X509 *x=NULL;
2811
2812         if ((in=fopen(file,"r")) == NULL)
2813                 return(0);
2814
2815         for (;;)
2816                 {
2817                 if (PEM_read_X509(in,&x,NULL) == NULL)
2818                         break;
2819                 SSL_CTX_add_client_CA(ctx,x);
2820                 }
2821         if (x != NULL) X509_free(x);
2822         fclose(in);
2823         return(1);
2824         }
2825 #endif
2826
2827 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2828         {
2829         char *buf=NULL;
2830         int ret=1;
2831         int i,j,k,dot;
2832         SSL *con;
2833         const SSL_CIPHER *c;
2834         BIO *io,*ssl_bio,*sbio;
2835 #ifndef OPENSSL_NO_KRB5
2836         KSSL_CTX *kctx;
2837 #endif
2838
2839         buf=OPENSSL_malloc(bufsize);
2840         if (buf == NULL) return(0);
2841         io=BIO_new(BIO_f_buffer());
2842         ssl_bio=BIO_new(BIO_f_ssl());
2843         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2844
2845 #ifdef FIONBIO  
2846         if (s_nbio)
2847                 {
2848                 unsigned long sl=1;
2849
2850                 if (!s_quiet)
2851                         BIO_printf(bio_err,"turning on non blocking io\n");
2852                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2853                         ERR_print_errors(bio_err);
2854                 }
2855 #endif
2856
2857         /* lets make the output buffer a reasonable size */
2858         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2859
2860         if ((con=SSL_new(ctx)) == NULL) goto err;
2861 #ifndef OPENSSL_NO_TLSEXT
2862                 if (s_tlsextdebug)
2863                         {
2864                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2865                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2866                         }
2867 #endif
2868 #ifndef OPENSSL_NO_KRB5
2869         if ((kctx = kssl_ctx_new()) != NULL)
2870                 {
2871                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2872                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2873                 }
2874 #endif  /* OPENSSL_NO_KRB5 */
2875         if(context) SSL_set_session_id_context(con, context,
2876                                                strlen((char *)context));
2877
2878         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2879         if (s_nbio_test)
2880                 {
2881                 BIO *test;
2882
2883                 test=BIO_new(BIO_f_nbio_test());
2884                 sbio=BIO_push(test,sbio);
2885                 }
2886         SSL_set_bio(con,sbio,sbio);
2887         SSL_set_accept_state(con);
2888
2889         /* SSL_set_fd(con,s); */
2890         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2891         BIO_push(io,ssl_bio);
2892 #ifdef CHARSET_EBCDIC
2893         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2894 #endif
2895
2896         if (s_debug)
2897                 {
2898                 SSL_set_debug(con, 1);
2899                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2900                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2901                 }
2902         if (s_msg)
2903                 {
2904 #ifndef OPENSSL_NO_SSL_TRACE
2905                 if (s_msg == 2)
2906                         SSL_set_msg_callback(con, SSL_trace);
2907                 else
2908 #endif
2909                         SSL_set_msg_callback(con, msg_cb);
2910                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2911                 }
2912
2913         for (;;)
2914                 {
2915                 if (hack)
2916                         {
2917                         i=SSL_accept(con);
2918 #ifndef OPENSSL_NO_SRP
2919                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2920                 {
2921                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2922                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2923                         if (srp_callback_parm.user) 
2924                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2925                         else 
2926                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2927                         i=SSL_accept(con);
2928                 }
2929 #endif
2930                         switch (SSL_get_error(con,i))
2931                                 {
2932                         case SSL_ERROR_NONE:
2933                                 break;
2934                         case SSL_ERROR_WANT_WRITE:
2935                         case SSL_ERROR_WANT_READ:
2936                         case SSL_ERROR_WANT_X509_LOOKUP:
2937                                 continue;
2938                         case SSL_ERROR_SYSCALL:
2939                         case SSL_ERROR_SSL:
2940                         case SSL_ERROR_ZERO_RETURN:
2941                                 ret=1;
2942                                 goto err;
2943                                 /* break; */
2944                                 }
2945
2946                         SSL_renegotiate(con);
2947                         SSL_write(con,NULL,0);
2948                         }
2949
2950                 i=BIO_gets(io,buf,bufsize-1);
2951                 if (i < 0) /* error */
2952                         {
2953                         if (!BIO_should_retry(io))
2954                                 {
2955                                 if (!s_quiet)
2956                                         ERR_print_errors(bio_err);
2957                                 goto err;
2958                                 }
2959                         else
2960                                 {
2961                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2962 #if defined(OPENSSL_SYS_NETWARE)
2963             delay(1000);
2964 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2965                                 sleep(1);
2966 #endif
2967                                 continue;
2968                                 }
2969                         }
2970                 else if (i == 0) /* end of input */
2971                         {
2972                         ret=1;
2973                         goto end;
2974                         }
2975
2976                 /* else we have data */
2977                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2978                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2979                         {
2980                         char *p;
2981                         X509 *peer;
2982                         STACK_OF(SSL_CIPHER) *sk;
2983                         static const char *space="                          ";
2984
2985                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2986                         {
2987                         if (strncmp("GET /renegcert", buf, 14) == 0)
2988                                 SSL_set_verify(con,
2989                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2990                         i=SSL_renegotiate(con);
2991                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2992                         i=SSL_do_handshake(con);
2993                         if (i <= 0)
2994                                 {
2995                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2996                                 ERR_print_errors(bio_err);
2997                                 goto err;
2998                                 }
2999                         /* EVIL HACK! */
3000                         SSL_set_state(con, SSL_ST_ACCEPT);
3001                         i=SSL_do_handshake(con);
3002                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
3003                         if (i <= 0)
3004                                 {
3005                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3006                                 ERR_print_errors(bio_err);
3007                                 goto err;
3008                                 }
3009                         }
3010
3011                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3012                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3013                         BIO_puts(io,"<pre>\n");
3014 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3015                         BIO_puts(io,"\n");
3016                         for (i=0; i<local_argc; i++)
3017                                 {
3018                                 BIO_puts(io,local_argv[i]);
3019                                 BIO_write(io," ",1);
3020                                 }
3021                         BIO_puts(io,"\n");
3022
3023                         BIO_printf(io,
3024                                 "Secure Renegotiation IS%s supported\n",
3025                                 SSL_get_secure_renegotiation_support(con) ?
3026                                                         "" : " NOT");
3027
3028                         /* The following is evil and should not really
3029                          * be done */
3030                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3031                         sk=SSL_get_ciphers(con);
3032                         j=sk_SSL_CIPHER_num(sk);
3033                         for (i=0; i<j; i++)
3034                                 {
3035                                 c=sk_SSL_CIPHER_value(sk,i);
3036                                 BIO_printf(io,"%-11s:%-25s",
3037                                         SSL_CIPHER_get_version(c),
3038                                         SSL_CIPHER_get_name(c));
3039                                 if ((((i+1)%2) == 0) && (i+1 != j))
3040                                         BIO_puts(io,"\n");
3041                                 }
3042                         BIO_puts(io,"\n");
3043                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3044                         if (p != NULL)
3045                                 {
3046                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3047                                 j=i=0;
3048                                 while (*p)
3049                                         {
3050                                         if (*p == ':')
3051                                                 {
3052                                                 BIO_write(io,space,26-j);
3053                                                 i++;
3054                                                 j=0;
3055                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3056                                                 }
3057                                         else
3058                                                 {
3059                                                 BIO_write(io,p,1);
3060                                                 j++;
3061                                                 }
3062                                         p++;
3063                                         }
3064                                 BIO_puts(io,"\n");
3065                                 }
3066                         ssl_print_sigalgs(io, con);
3067 #ifndef OPENSSL_NO_EC
3068                         ssl_print_curves(io, con, 0);
3069 #endif
3070                         BIO_printf(io,(SSL_cache_hit(con)
3071                                 ?"---\nReused, "
3072                                 :"---\nNew, "));
3073                         c=SSL_get_current_cipher(con);
3074                         BIO_printf(io,"%s, Cipher is %s\n",
3075                                 SSL_CIPHER_get_version(c),
3076                                 SSL_CIPHER_get_name(c));
3077                         SSL_SESSION_print(io,SSL_get_session(con));
3078                         BIO_printf(io,"---\n");
3079                         print_stats(io,SSL_get_SSL_CTX(con));
3080                         BIO_printf(io,"---\n");
3081                         peer=SSL_get_peer_certificate(con);
3082                         if (peer != NULL)
3083                                 {
3084                                 BIO_printf(io,"Client certificate\n");
3085                                 X509_print(io,peer);
3086                                 PEM_write_bio_X509(io,peer);
3087                                 }
3088                         else
3089                                 BIO_puts(io,"no client certificate available\n");
3090                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3091                         break;
3092                         }
3093                 else if ((www == 2 || www == 3)
3094                          && (strncmp("GET /",buf,5) == 0))
3095                         {
3096                         BIO *file;
3097                         char *p,*e;
3098                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3099
3100                         /* skip the '/' */
3101                         p= &(buf[5]);
3102
3103                         dot = 1;
3104                         for (e=p; *e != '\0'; e++)
3105                                 {
3106                                 if (e[0] == ' ')
3107                                         break;
3108
3109                                 switch (dot)
3110                                         {
3111                                 case 1:
3112                                         dot = (e[0] == '.') ? 2 : 0;
3113                                         break;
3114                                 case 2:
3115                                         dot = (e[0] == '.') ? 3 : 0;
3116                                         break;
3117                                 case 3:
3118                                         dot = (e[0] == '/') ? -1 : 0;
3119                                         break;
3120                                         }
3121                                 if (dot == 0)
3122                                         dot = (e[0] == '/') ? 1 : 0;
3123                                 }
3124                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3125
3126                         if (*e == '\0')
3127                                 {
3128                                 BIO_puts(io,text);
3129                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3130                                 break;
3131                                 }
3132                         *e='\0';
3133
3134                         if (dot)
3135                                 {
3136                                 BIO_puts(io,text);
3137                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3138                                 break;
3139                                 }
3140
3141                         if (*p == '/')
3142                                 {
3143                                 BIO_puts(io,text);
3144                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3145                                 break;
3146                                 }
3147
3148 #if 0
3149                         /* append if a directory lookup */
3150                         if (e[-1] == '/')
3151                                 strcat(p,"index.html");
3152 #endif
3153
3154                         /* if a directory, do the index thang */
3155                         if (app_isdir(p)>0)
3156                                 {
3157 #if 0 /* must check buffer size */
3158                                 strcat(p,"/index.html");
3159 #else
3160                                 BIO_puts(io,text);
3161                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3162                                 break;
3163 #endif
3164                                 }
3165
3166                         if ((file=BIO_new_file(p,"r")) == NULL)
3167                                 {
3168                                 BIO_puts(io,text);
3169                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3170                                 ERR_print_errors(io);
3171                                 break;
3172                                 }
3173
3174                         if (!s_quiet)
3175                                 BIO_printf(bio_err,"FILE:%s\n",p);
3176
3177                         if (www == 2)
3178                                 {
3179                                 i=strlen(p);
3180                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3181                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3182                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3183                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3184                                 else
3185                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3186                                 }
3187                         /* send the file */
3188                         for (;;)
3189                                 {
3190                                 i=BIO_read(file,buf,bufsize);
3191                                 if (i <= 0) break;
3192
3193 #ifdef RENEG
3194                                 total_bytes+=i;
3195                                 fprintf(stderr,"%d\n",i);
3196                                 if (total_bytes > 3*1024)
3197                                         {
3198                                         total_bytes=0;
3199                                         fprintf(stderr,"RENEGOTIATE\n");
3200                                         SSL_renegotiate(con);
3201                                         }
3202 #endif
3203
3204                                 for (j=0; j<i; )
3205                                         {
3206 #ifdef RENEG
3207 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3208 #endif
3209                                         k=BIO_write(io,&(buf[j]),i-j);
3210                                         if (k <= 0)
3211                                                 {
3212                                                 if (!BIO_should_retry(io))
3213                                                         goto write_error;
3214                                                 else
3215                                                         {
3216                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3217                                                         }
3218                                                 }
3219                                         else
3220                                                 {
3221                                                 j+=k;
3222                                                 }
3223                                         }
3224                                 }
3225 write_error:
3226                         BIO_free(file);
3227                         break;
3228                         }
3229                 }
3230
3231         for (;;)
3232                 {
3233                 i=(int)BIO_flush(io);
3234                 if (i <= 0)
3235                         {
3236                         if (!BIO_should_retry(io))
3237                                 break;
3238                         }
3239                 else
3240                         break;
3241                 }
3242 end:
3243 #if 1
3244         /* make sure we re-use sessions */
3245         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3246 #else
3247         /* This kills performance */
3248 /*      SSL_shutdown(con); A shutdown gets sent in the
3249  *      BIO_free_all(io) procession */
3250 #endif
3251
3252 err:
3253
3254         if (ret >= 0)
3255                 BIO_printf(bio_s_out,"ACCEPT\n");
3256
3257         if (buf != NULL) OPENSSL_free(buf);
3258         if (io != NULL) BIO_free_all(io);
3259 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3260         return(ret);
3261         }
3262
3263 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3264         {
3265         char *buf=NULL;
3266         int i;
3267         int ret=1;
3268         SSL *con;
3269         BIO *io,*ssl_bio,*sbio;
3270 #ifndef OPENSSL_NO_KRB5
3271         KSSL_CTX *kctx;
3272 #endif
3273
3274         buf=OPENSSL_malloc(bufsize);
3275         if (buf == NULL) return(0);
3276         io=BIO_new(BIO_f_buffer());
3277         ssl_bio=BIO_new(BIO_f_ssl());
3278         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3279
3280         /* lets make the output buffer a reasonable size */
3281         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3282
3283         if ((con=SSL_new(ctx)) == NULL) goto err;
3284 #ifndef OPENSSL_NO_TLSEXT
3285         if (s_tlsextdebug)
3286                 {
3287                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3288                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3289                 }
3290 #endif
3291 #ifndef OPENSSL_NO_KRB5
3292         if ((kctx = kssl_ctx_new()) != NULL)
3293                 {
3294                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3295                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3296                 }
3297 #endif  /* OPENSSL_NO_KRB5 */
3298         if(context) SSL_set_session_id_context(con, context,
3299                                                strlen((char *)context));
3300
3301         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3302         SSL_set_bio(con,sbio,sbio);
3303         SSL_set_accept_state(con);
3304
3305         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3306         BIO_push(io,ssl_bio);
3307 #ifdef CHARSET_EBCDIC
3308         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3309 #endif
3310
3311         if (s_debug)
3312                 {
3313                 SSL_set_debug(con, 1);
3314                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3315                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3316                 }
3317         if (s_msg)
3318                 {
3319 #ifndef OPENSSL_NO_SSL_TRACE
3320                 if (s_msg == 2)
3321                         SSL_set_msg_callback(con, SSL_trace);
3322                 else
3323 #endif
3324                         SSL_set_msg_callback(con, msg_cb);
3325                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3326                 }
3327
3328         for (;;)
3329                 {
3330                 i = BIO_do_handshake(io);
3331                 if (i > 0)
3332                         break;
3333                 if (!BIO_should_retry(io))
3334                         {
3335                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3336                         ERR_print_errors(bio_err);
3337                         goto end;
3338                         }
3339                 }
3340         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3341         print_ssl_summary(bio_err, con);
3342
3343         for (;;)
3344                 {
3345                 i=BIO_gets(io,buf,bufsize-1);
3346                 if (i < 0) /* error */
3347                         {
3348                         if (!BIO_should_retry(io))
3349                                 {
3350                                 if (!s_quiet)
3351                                         ERR_print_errors(bio_err);
3352                                 goto err;
3353                                 }
3354                         else
3355                                 {
3356                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3357 #if defined(OPENSSL_SYS_NETWARE)
3358             delay(1000);
3359 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3360                                 sleep(1);
3361 #endif
3362                                 continue;
3363                                 }
3364                         }
3365                 else if (i == 0) /* end of input */
3366                         {
3367                         ret=1;
3368                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3369                         goto end;
3370                         }
3371                 else
3372                         {
3373                         char *p = buf + i - 1;
3374                         while(i && (*p == '\n' || *p == '\r'))
3375                                 {
3376                                 p--;
3377                                 i--;
3378                                 }
3379                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3380                                 {
3381                                 ret = 1;
3382                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3383                                 goto end;
3384                                 }
3385                         BUF_reverse((unsigned char *)buf, NULL, i);
3386                         buf[i] = '\n';
3387                         BIO_write(io, buf, i + 1);
3388                         for (;;)
3389                                 {
3390                                 i = BIO_flush(io);
3391                                 if (i > 0)
3392                                         break;
3393                                 if (!BIO_should_retry(io))
3394                                         goto end;
3395                                 }
3396                         }
3397                 }
3398 end:
3399         /* make sure we re-use sessions */
3400         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3401
3402 err:
3403
3404         if (buf != NULL) OPENSSL_free(buf);
3405         if (io != NULL) BIO_free_all(io);
3406         return(ret);
3407         }
3408
3409 #ifndef OPENSSL_NO_RSA
3410 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3411         {
3412         BIGNUM *bn = NULL;
3413         static RSA *rsa_tmp=NULL;
3414
3415         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3416                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3417         if (!rsa_tmp && bn)
3418                 {
3419                 if (!s_quiet)
3420                         {
3421                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3422                         (void)BIO_flush(bio_err);
3423                         }
3424                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3425                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3426                         {
3427                         if(rsa_tmp) RSA_free(rsa_tmp);
3428                         rsa_tmp = NULL;
3429                         }
3430                 if (!s_quiet)
3431                         {
3432                         BIO_printf(bio_err,"\n");
3433                         (void)BIO_flush(bio_err);
3434                         }
3435                 BN_free(bn);
3436                 }
3437         return(rsa_tmp);
3438         }
3439 #endif
3440
3441 #define MAX_SESSION_ID_ATTEMPTS 10
3442 static int generate_session_id(const SSL *ssl, unsigned char *id,
3443                                 unsigned int *id_len)
3444         {
3445         unsigned int count = 0;
3446         do      {
3447                 RAND_pseudo_bytes(id, *id_len);
3448                 /* Prefix the session_id with the required prefix. NB: If our
3449                  * prefix is too long, clip it - but there will be worse effects
3450                  * anyway, eg. the server could only possibly create 1 session
3451                  * ID (ie. the prefix!) so all future session negotiations will
3452                  * fail due to conflicts. */
3453                 memcpy(id, session_id_prefix,
3454                         (strlen(session_id_prefix) < *id_len) ?
3455                         strlen(session_id_prefix) : *id_len);
3456                 }
3457         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3458                 (++count < MAX_SESSION_ID_ATTEMPTS));
3459         if(count >= MAX_SESSION_ID_ATTEMPTS)
3460                 return 0;
3461         return 1;
3462         }
3463
3464 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3465  * structures without any serialisation. This hides some bugs which only
3466  * become apparent in deployed servers. By implementing a basic external
3467  * session cache some issues can be debugged using s_server.
3468  */
3469
3470 typedef struct simple_ssl_session_st
3471         {
3472         unsigned char *id;
3473         unsigned int idlen;
3474         unsigned char *der;
3475         int derlen;
3476         struct simple_ssl_session_st *next;
3477         } simple_ssl_session;
3478
3479 static simple_ssl_session *first = NULL;
3480
3481 static int add_session(SSL *ssl, SSL_SESSION *session)
3482         {
3483         simple_ssl_session *sess;
3484         unsigned char *p;
3485
3486         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3487
3488         SSL_SESSION_get_id(session, &sess->idlen);
3489         sess->derlen = i2d_SSL_SESSION(session, NULL);
3490
3491         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3492
3493         sess->der = OPENSSL_malloc(sess->derlen);
3494         p = sess->der;
3495         i2d_SSL_SESSION(session, &p);
3496
3497         sess->next = first;
3498         first = sess;
3499         BIO_printf(bio_err, "New session added to external cache\n");
3500         return 0;
3501         }
3502
3503 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3504                                         int *do_copy)
3505         {
3506         simple_ssl_session *sess;
3507         *do_copy = 0;
3508         for (sess = first; sess; sess = sess->next)
3509                 {
3510                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3511                         {
3512                         const unsigned char *p = sess->der;
3513                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3514                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3515                         }
3516                 }
3517         BIO_printf(bio_err, "Lookup session: cache miss\n");
3518         return NULL;
3519         }
3520
3521 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3522         {
3523         simple_ssl_session *sess, *prev = NULL;
3524         const unsigned char *id;
3525         unsigned int idlen;
3526         id = SSL_SESSION_get_id(session, &idlen);       
3527         for (sess = first; sess; sess = sess->next)
3528                 {
3529                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3530                         {
3531                         if(prev)
3532                                 prev->next = sess->next;
3533                         else
3534                                 first = sess->next;
3535                         OPENSSL_free(sess->id);
3536                         OPENSSL_free(sess->der);
3537                         OPENSSL_free(sess);
3538                         return;
3539                         }
3540                 prev = sess;
3541                 }
3542         }
3543
3544 static void init_session_cache_ctx(SSL_CTX *sctx)
3545         {
3546         SSL_CTX_set_session_cache_mode(sctx,
3547                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3548         SSL_CTX_sess_set_new_cb(sctx, add_session);
3549         SSL_CTX_sess_set_get_cb(sctx, get_session);
3550         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3551         }
3552
3553 static void free_sessions(void)
3554         {
3555         simple_ssl_session *sess, *tsess;
3556         for (sess = first; sess;)
3557                 {
3558                 OPENSSL_free(sess->id);
3559                 OPENSSL_free(sess->der);
3560                 tsess = sess;
3561                 sess = sess->next;
3562                 OPENSSL_free(tsess);
3563                 }
3564         first = NULL;
3565         }