Don't limit message sizes in ssl3_get_cert_verify.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 /* static int load_CA(SSL_CTX *ctx, char *file);*/
228
229 #undef BUFSIZZ
230 #define BUFSIZZ 16*1024
231 static int bufsize=BUFSIZZ;
232 static int accept_socket= -1;
233
234 #define TEST_CERT       "server.pem"
235 #ifndef OPENSSL_NO_TLSEXT
236 #define TEST_CERT2      "server2.pem"
237 #endif
238 #undef PROG
239 #define PROG            s_server_main
240
241 extern int verify_depth, verify_return_error, verify_quiet;
242
243 static int s_server_verify=SSL_VERIFY_NONE;
244 static int s_server_session_id_context = 1; /* anything will do */
245 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
248 #endif
249 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
250 #ifdef FIONBIO
251 static int s_nbio=0;
252 #endif
253 static int s_nbio_test=0;
254 int s_crlf=0;
255 static SSL_CTX *ctx=NULL;
256 #ifndef OPENSSL_NO_TLSEXT
257 static SSL_CTX *ctx2=NULL;
258 #endif
259 static int www=0;
260
261 static BIO *bio_s_out=NULL;
262 static BIO *bio_s_msg = NULL;
263 static int s_debug=0;
264 #ifndef OPENSSL_NO_TLSEXT
265 static int s_tlsextdebug=0;
266 static int s_tlsextstatus=0;
267 static int cert_status_cb(SSL *s, void *arg);
268 #endif
269 static int no_resume_ephemeral = 0;
270 static int s_msg=0;
271 static int s_quiet=0;
272 static int s_ign_eof=0;
273 static int s_brief=0;
274
275 static char *keymatexportlabel=NULL;
276 static int keymatexportlen=20;
277
278 static int hack=0;
279 #ifndef OPENSSL_NO_ENGINE
280 static char *engine_id=NULL;
281 #endif
282 static const char *session_id_prefix=NULL;
283
284 static int enable_timeouts = 0;
285 static long socket_mtu;
286 #ifndef OPENSSL_NO_DTLS1
287 static int cert_chain = 0;
288 #endif
289
290 #ifndef OPENSSL_NO_TLSEXT
291 static BIO *serverinfo_in = NULL;
292 static const char *s_serverinfo_file = NULL;
293
294 #endif
295
296 #ifndef OPENSSL_NO_PSK
297 static char *psk_identity="Client_identity";
298 char *psk_key=NULL; /* by default PSK is not used */
299
300 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
301         unsigned char *psk, unsigned int max_psk_len)
302         {
303         unsigned int psk_len = 0;
304         int ret;
305         BIGNUM *bn = NULL;
306
307         if (s_debug)
308                 BIO_printf(bio_s_out,"psk_server_cb\n");
309         if (!identity)
310                 {
311                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
312                 goto out_err;
313                 }
314         if (s_debug)
315                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
316                         identity ? (int)strlen(identity) : 0, identity);
317
318         /* here we could lookup the given identity e.g. from a database */
319         if (strcmp(identity, psk_identity) != 0)
320                 {
321                 BIO_printf(bio_s_out, "PSK error: client identity not found"
322                            " (got '%s' expected '%s')\n", identity,
323                            psk_identity);
324                 goto out_err;
325                 }
326         if (s_debug)
327                 BIO_printf(bio_s_out, "PSK client identity found\n");
328
329         /* convert the PSK key to binary */
330         ret = BN_hex2bn(&bn, psk_key);
331         if (!ret)
332                 {
333                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
334                 if (bn)
335                         BN_free(bn);
336                 return 0;
337                 }
338         if (BN_num_bytes(bn) > (int)max_psk_len)
339                 {
340                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
341                         max_psk_len, BN_num_bytes(bn));
342                 BN_free(bn);
343                 return 0;
344                 }
345
346         ret = BN_bn2bin(bn, psk);
347         BN_free(bn);
348
349         if (ret < 0)
350                 goto out_err;
351         psk_len = (unsigned int)ret;
352
353         if (s_debug)
354                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
355         return psk_len;
356  out_err:
357         if (s_debug)
358                 BIO_printf(bio_err, "Error in PSK server callback\n");
359         return 0;
360         }
361 #endif
362
363 #ifndef OPENSSL_NO_SRP
364 /* This is a context that we pass to callbacks */
365 typedef struct srpsrvparm_st
366         {
367         char *login;
368         SRP_VBASE *vb;
369         SRP_user_pwd *user;
370         } srpsrvparm;
371
372 /* This callback pretends to require some asynchronous logic in order to obtain
373    a verifier. When the callback is called for a new connection we return
374    with a negative value. This will provoke the accept etc to return with
375    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
376    (which would normally occur after a worker has finished) and we
377    set the user parameters. 
378 */
379 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
380         {
381         srpsrvparm *p = (srpsrvparm *)arg;
382         if (p->login == NULL && p->user == NULL )
383                 {
384                 p->login = SSL_get_srp_username(s);
385                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
386                 return (-1) ;
387                 }
388
389         if (p->user == NULL)
390                 {
391                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
392                 return SSL3_AL_FATAL;
393                 }
394         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
395                                      p->user->info) < 0)
396                 {
397                 *ad = SSL_AD_INTERNAL_ERROR;
398                 return SSL3_AL_FATAL;
399                 }
400         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
401         /* need to check whether there are memory leaks */
402         p->user = NULL;
403         p->login = NULL;
404         return SSL_ERROR_NONE;
405         }
406
407 #endif
408
409 #ifdef MONOLITH
410 static void s_server_init(void)
411         {
412         accept_socket=-1;
413         s_server_verify=SSL_VERIFY_NONE;
414         s_dcert_file=NULL;
415         s_dkey_file=NULL;
416         s_dchain_file=NULL;
417         s_cert_file=TEST_CERT;
418         s_key_file=NULL;
419         s_chain_file=NULL;
420 #ifndef OPENSSL_NO_TLSEXT
421         s_cert_file2=TEST_CERT2;
422         s_key_file2=NULL;
423         ctx2=NULL;
424 #endif
425 #ifdef FIONBIO
426         s_nbio=0;
427 #endif
428         s_nbio_test=0;
429         ctx=NULL;
430         www=0;
431
432         bio_s_out=NULL;
433         s_debug=0;
434         s_msg=0;
435         s_quiet=0;
436         s_brief=0;
437         hack=0;
438 #ifndef OPENSSL_NO_ENGINE
439         engine_id=NULL;
440 #endif
441         }
442 #endif
443
444 static void sv_usage(void)
445         {
446         BIO_printf(bio_err,"usage: s_server [args ...]\n");
447         BIO_printf(bio_err,"\n");
448         BIO_printf(bio_err," -accept port  - TCP/IP port to accept on (default is %d)\n",PORT);
449         BIO_printf(bio_err," -unix path    - unix domain socket to accept on\n");
450         BIO_printf(bio_err," -unlink       - for -unix, unlink existing socket first\n");
451         BIO_printf(bio_err," -context arg  - set session ID context\n");
452         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
453         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
454         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
455         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
456         BIO_printf(bio_err," -naccept arg  - terminate after 'arg' connections\n");
457 #ifndef OPENSSL_NO_TLSEXT
458         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
459 #endif
460     BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
461         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
462                            "                 The CRL(s) are appended to the certificate file\n");
463         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
464                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
465                            "                 the certificate file.\n");
466         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
467         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
468         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
469         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
470         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
471         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
472         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
473         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
474         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
475         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
476         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
477         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
478 #ifndef OPENSSL_NO_ECDH
479         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
480                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
481                            "                 (default is nistp256).\n");
482 #endif
483 #ifdef FIONBIO
484         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
485 #endif
486         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
487         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
488         BIO_printf(bio_err," -debug        - Print more output\n");
489         BIO_printf(bio_err," -msg          - Show protocol messages\n");
490         BIO_printf(bio_err," -state        - Print the SSL states\n");
491         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
492         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
493         BIO_printf(bio_err," -trusted_first - Use locally trusted CA's first when building trust chain\n");
494         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
495         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
496         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
497         BIO_printf(bio_err," -quiet        - No server output\n");
498         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
499 #ifndef OPENSSL_NO_PSK
500         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
501         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
502 # ifndef OPENSSL_NO_JPAKE
503         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
504 # endif
505 #endif
506 #ifndef OPENSSL_NO_SRP
507         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
508         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
509 #endif
510         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
511         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
512         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
513         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
514         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
515         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
516         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
517         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
518         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
519         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
520         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
521         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
522         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
523         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
524         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
525 #ifndef OPENSSL_NO_DH
526         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
527 #endif
528 #ifndef OPENSSL_NO_ECDH
529         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
530 #endif
531         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
532         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
533         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
534         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
535         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
536         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
537 #ifndef OPENSSL_NO_ENGINE
538         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
539 #endif
540         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
541         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
542 #ifndef OPENSSL_NO_TLSEXT
543         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
544         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
545         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
546         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
547         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
548         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
549         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
550         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
551         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
552 # ifndef OPENSSL_NO_NEXTPROTONEG
553         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
554 # endif
555         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
556         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
557 #endif
558         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
559         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
560         }
561
562 static int local_argc=0;
563 static char **local_argv;
564
565 #ifdef CHARSET_EBCDIC
566 static int ebcdic_new(BIO *bi);
567 static int ebcdic_free(BIO *a);
568 static int ebcdic_read(BIO *b, char *out, int outl);
569 static int ebcdic_write(BIO *b, const char *in, int inl);
570 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
571 static int ebcdic_gets(BIO *bp, char *buf, int size);
572 static int ebcdic_puts(BIO *bp, const char *str);
573
574 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
575 static BIO_METHOD methods_ebcdic=
576         {
577         BIO_TYPE_EBCDIC_FILTER,
578         "EBCDIC/ASCII filter",
579         ebcdic_write,
580         ebcdic_read,
581         ebcdic_puts,
582         ebcdic_gets,
583         ebcdic_ctrl,
584         ebcdic_new,
585         ebcdic_free,
586         };
587
588 typedef struct
589 {
590         size_t  alloced;
591         char    buff[1];
592 } EBCDIC_OUTBUFF;
593
594 BIO_METHOD *BIO_f_ebcdic_filter()
595 {
596         return(&methods_ebcdic);
597 }
598
599 static int ebcdic_new(BIO *bi)
600 {
601         EBCDIC_OUTBUFF *wbuf;
602
603         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
604         wbuf->alloced = 1024;
605         wbuf->buff[0] = '\0';
606
607         bi->ptr=(char *)wbuf;
608         bi->init=1;
609         bi->flags=0;
610         return(1);
611 }
612
613 static int ebcdic_free(BIO *a)
614 {
615         if (a == NULL) return(0);
616         if (a->ptr != NULL)
617                 OPENSSL_free(a->ptr);
618         a->ptr=NULL;
619         a->init=0;
620         a->flags=0;
621         return(1);
622 }
623         
624 static int ebcdic_read(BIO *b, char *out, int outl)
625 {
626         int ret=0;
627
628         if (out == NULL || outl == 0) return(0);
629         if (b->next_bio == NULL) return(0);
630
631         ret=BIO_read(b->next_bio,out,outl);
632         if (ret > 0)
633                 ascii2ebcdic(out,out,ret);
634         return(ret);
635 }
636
637 static int ebcdic_write(BIO *b, const char *in, int inl)
638 {
639         EBCDIC_OUTBUFF *wbuf;
640         int ret=0;
641         int num;
642         unsigned char n;
643
644         if ((in == NULL) || (inl <= 0)) return(0);
645         if (b->next_bio == NULL) return(0);
646
647         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
648
649         if (inl > (num = wbuf->alloced))
650         {
651                 num = num + num;  /* double the size */
652                 if (num < inl)
653                         num = inl;
654                 OPENSSL_free(wbuf);
655                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
656
657                 wbuf->alloced = num;
658                 wbuf->buff[0] = '\0';
659
660                 b->ptr=(char *)wbuf;
661         }
662
663         ebcdic2ascii(wbuf->buff, in, inl);
664
665         ret=BIO_write(b->next_bio, wbuf->buff, inl);
666
667         return(ret);
668 }
669
670 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
671 {
672         long ret;
673
674         if (b->next_bio == NULL) return(0);
675         switch (cmd)
676         {
677         case BIO_CTRL_DUP:
678                 ret=0L;
679                 break;
680         default:
681                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
682                 break;
683         }
684         return(ret);
685 }
686
687 static int ebcdic_gets(BIO *bp, char *buf, int size)
688 {
689         int i, ret=0;
690         if (bp->next_bio == NULL) return(0);
691 /*      return(BIO_gets(bp->next_bio,buf,size));*/
692         for (i=0; i<size-1; ++i)
693         {
694                 ret = ebcdic_read(bp,&buf[i],1);
695                 if (ret <= 0)
696                         break;
697                 else if (buf[i] == '\n')
698                 {
699                         ++i;
700                         break;
701                 }
702         }
703         if (i < size)
704                 buf[i] = '\0';
705         return (ret < 0 && i == 0) ? ret : i;
706 }
707
708 static int ebcdic_puts(BIO *bp, const char *str)
709 {
710         if (bp->next_bio == NULL) return(0);
711         return ebcdic_write(bp, str, strlen(str));
712 }
713 #endif
714
715 #ifndef OPENSSL_NO_TLSEXT
716
717 /* This is a context that we pass to callbacks */
718 typedef struct tlsextctx_st {
719    char * servername;
720    BIO * biodebug;
721    int extension_error;
722 } tlsextctx;
723
724
725 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
726         {
727         tlsextctx * p = (tlsextctx *) arg;
728         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
729         if (servername && p->biodebug) 
730                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
731         
732         if (!p->servername)
733                 return SSL_TLSEXT_ERR_NOACK;
734         
735         if (servername)
736                 {
737                 if (strcmp(servername,p->servername)) 
738                         return p->extension_error;
739                 if (ctx2)
740                         {
741                         BIO_printf(p->biodebug,"Switching server context.\n");
742                         SSL_set_SSL_CTX(s,ctx2);
743                         }     
744                 }
745         return SSL_TLSEXT_ERR_OK;
746 }
747
748 /* Structure passed to cert status callback */
749
750 typedef struct tlsextstatusctx_st {
751    /* Default responder to use */
752    char *host, *path, *port;
753    int use_ssl;
754    int timeout;
755    BIO *err;
756    int verbose;
757 } tlsextstatusctx;
758
759 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
760
761 /* Certificate Status callback. This is called when a client includes a
762  * certificate status request extension.
763  *
764  * This is a simplified version. It examines certificates each time and
765  * makes one OCSP responder query for each request.
766  *
767  * A full version would store details such as the OCSP certificate IDs and
768  * minimise the number of OCSP responses by caching them until they were
769  * considered "expired".
770  */
771
772 static int cert_status_cb(SSL *s, void *arg)
773         {
774         tlsextstatusctx *srctx = arg;
775         BIO *err = srctx->err;
776         char *host, *port, *path;
777         int use_ssl;
778         unsigned char *rspder = NULL;
779         int rspderlen;
780         STACK_OF(OPENSSL_STRING) *aia = NULL;
781         X509 *x = NULL;
782         X509_STORE_CTX inctx;
783         X509_OBJECT obj;
784         OCSP_REQUEST *req = NULL;
785         OCSP_RESPONSE *resp = NULL;
786         OCSP_CERTID *id = NULL;
787         STACK_OF(X509_EXTENSION) *exts;
788         int ret = SSL_TLSEXT_ERR_NOACK;
789         int i;
790 #if 0
791 STACK_OF(OCSP_RESPID) *ids;
792 SSL_get_tlsext_status_ids(s, &ids);
793 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
794 #endif
795         if (srctx->verbose)
796                 BIO_puts(err, "cert_status: callback called\n");
797         /* Build up OCSP query from server certificate */
798         x = SSL_get_certificate(s);
799         aia = X509_get1_ocsp(x);
800         if (aia)
801                 {
802                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
803                         &host, &port, &path, &use_ssl))
804                         {
805                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
806                         goto err;
807                         }
808                 if (srctx->verbose)
809                         BIO_printf(err, "cert_status: AIA URL: %s\n",
810                                         sk_OPENSSL_STRING_value(aia, 0));
811                 }
812         else
813                 {
814                 if (!srctx->host)
815                         {
816                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
817                         goto done;
818                         }
819                 host = srctx->host;
820                 path = srctx->path;
821                 port = srctx->port;
822                 use_ssl = srctx->use_ssl;
823                 }
824                 
825         if (!X509_STORE_CTX_init(&inctx,
826                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
827                                 NULL, NULL))
828                 goto err;
829         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
830                                 X509_get_issuer_name(x),&obj) <= 0)
831                 {
832                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
833                 X509_STORE_CTX_cleanup(&inctx);
834                 goto done;
835                 }
836         req = OCSP_REQUEST_new();
837         if (!req)
838                 goto err;
839         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
840         X509_free(obj.data.x509);
841         X509_STORE_CTX_cleanup(&inctx);
842         if (!id)
843                 goto err;
844         if (!OCSP_request_add0_id(req, id))
845                 goto err;
846         id = NULL;
847         /* Add any extensions to the request */
848         SSL_get_tlsext_status_exts(s, &exts);
849         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
850                 {
851                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
852                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
853                         goto err;
854                 }
855         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
856                                         srctx->timeout);
857         if (!resp)
858                 {
859                 BIO_puts(err, "cert_status: error querying responder\n");
860                 goto done;
861                 }
862         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
863         if (rspderlen <= 0)
864                 goto err;
865         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
866         if (srctx->verbose)
867                 {
868                 BIO_puts(err, "cert_status: ocsp response sent:\n");
869                 OCSP_RESPONSE_print(err, resp, 2);
870                 }
871         ret = SSL_TLSEXT_ERR_OK;
872         done:
873         if (ret != SSL_TLSEXT_ERR_OK)
874                 ERR_print_errors(err);
875         if (aia)
876                 {
877                 OPENSSL_free(host);
878                 OPENSSL_free(path);
879                 OPENSSL_free(port);
880                 X509_email_free(aia);
881                 }
882         if (id)
883                 OCSP_CERTID_free(id);
884         if (req)
885                 OCSP_REQUEST_free(req);
886         if (resp)
887                 OCSP_RESPONSE_free(resp);
888         return ret;
889         err:
890         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
891         goto done;
892         }
893
894 # ifndef OPENSSL_NO_NEXTPROTONEG
895 /* This is the context that we pass to next_proto_cb */
896 typedef struct tlsextnextprotoctx_st {
897         unsigned char *data;
898         unsigned int len;
899 } tlsextnextprotoctx;
900
901 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
902         {
903         tlsextnextprotoctx *next_proto = arg;
904
905         *data = next_proto->data;
906         *len = next_proto->len;
907
908         return SSL_TLSEXT_ERR_OK;
909         }
910 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
911
912 /* This the context that we pass to alpn_cb */
913 typedef struct tlsextalpnctx_st {
914         unsigned char *data;
915         unsigned short len;
916 } tlsextalpnctx;
917
918 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
919         {
920         tlsextalpnctx *alpn_ctx = arg;
921
922         if (!s_quiet)
923                 {
924                 /* We can assume that |in| is syntactically valid. */
925                 unsigned i;
926                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
927                 for (i = 0; i < inlen; )
928                         {
929                         if (i)
930                                 BIO_write(bio_s_out, ", ", 2);
931                         BIO_write(bio_s_out, &in[i + 1], in[i]);
932                         i += in[i] + 1;
933                         }
934                 BIO_write(bio_s_out, "\n", 1);
935                 }
936
937         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
938             OPENSSL_NPN_NEGOTIATED)
939                 {
940                 return SSL_TLSEXT_ERR_NOACK;
941                 }
942
943         if (!s_quiet)
944                 {
945                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
946                 BIO_write(bio_s_out, *out, *outlen);
947                 BIO_write(bio_s_out, "\n", 1);
948                 }
949
950         return SSL_TLSEXT_ERR_OK;
951         }
952 #endif  /* ndef OPENSSL_NO_TLSEXT */
953
954 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
955         {
956         /* disable resumption for sessions with forward secure ciphers */
957         return is_forward_secure;
958         }
959
960 int MAIN(int, char **);
961
962 #ifndef OPENSSL_NO_JPAKE
963 static char *jpake_secret = NULL;
964 #define no_jpake !jpake_secret
965 #else
966 #define no_jpake 1
967 #endif
968 #ifndef OPENSSL_NO_SRP
969         static srpsrvparm srp_callback_parm;
970 #endif
971 static char *srtp_profiles = NULL;
972
973 int MAIN(int argc, char *argv[])
974         {
975         X509_VERIFY_PARAM *vpm = NULL;
976         int badarg = 0;
977         short port=PORT;
978         const char *unix_path=NULL;
979 #ifndef NO_SYS_UN_H
980         int unlink_unix_path=0;
981 #endif
982         int (*server_cb)(char *hostname, int s, int stype, unsigned char *context);
983         char *CApath=NULL,*CAfile=NULL;
984         char *chCApath=NULL,*chCAfile=NULL;
985         char *vfyCApath=NULL,*vfyCAfile=NULL;
986         unsigned char *context = NULL;
987         char *dhfile = NULL;
988         int badop=0;
989         int ret=1;
990         int build_chain = 0;
991         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
992         int state=0;
993         const SSL_METHOD *meth=NULL;
994         int socket_type=SOCK_STREAM;
995         ENGINE *e=NULL;
996         char *inrand=NULL;
997         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
998         char *passarg = NULL, *pass = NULL;
999         char *dpassarg = NULL, *dpass = NULL;
1000         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1001         X509 *s_cert = NULL, *s_dcert = NULL;
1002         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1003         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1004         int no_cache = 0, ext_cache = 0;
1005         int rev = 0, naccept = -1;
1006         int sdebug = 0;
1007 #ifndef OPENSSL_NO_TLSEXT
1008         EVP_PKEY *s_key2 = NULL;
1009         X509 *s_cert2 = NULL;
1010         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1011 # ifndef OPENSSL_NO_NEXTPROTONEG
1012         const char *next_proto_neg_in = NULL;
1013         tlsextnextprotoctx next_proto = { NULL, 0};
1014 # endif
1015         const char *alpn_in = NULL;
1016         tlsextalpnctx alpn_ctx = { NULL, 0};
1017 #endif
1018 #ifndef OPENSSL_NO_PSK
1019         /* by default do not send a PSK identity hint */
1020         static char *psk_identity_hint=NULL;
1021 #endif
1022 #ifndef OPENSSL_NO_SRP
1023         char *srpuserseed = NULL;
1024         char *srp_verifier_file = NULL;
1025 #endif
1026         SSL_EXCERT *exc = NULL;
1027         SSL_CONF_CTX *cctx = NULL;
1028         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1029
1030         char *crl_file = NULL;
1031         int crl_format = FORMAT_PEM;
1032         int crl_download = 0;
1033         STACK_OF(X509_CRL) *crls = NULL;
1034
1035         meth=SSLv23_server_method();
1036
1037         local_argc=argc;
1038         local_argv=argv;
1039
1040         apps_startup();
1041 #ifdef MONOLITH
1042         s_server_init();
1043 #endif
1044
1045         if (bio_err == NULL)
1046                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1047
1048         if (!load_config(bio_err, NULL))
1049                 goto end;
1050
1051         cctx = SSL_CONF_CTX_new();
1052         if (!cctx)
1053                 goto end;
1054         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1055         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1056
1057         verify_depth=0;
1058 #ifdef FIONBIO
1059         s_nbio=0;
1060 #endif
1061         s_nbio_test=0;
1062
1063         argc--;
1064         argv++;
1065
1066         while (argc >= 1)
1067                 {
1068                 if      ((strcmp(*argv,"-port") == 0) ||
1069                          (strcmp(*argv,"-accept") == 0))
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         if (!extract_port(*(++argv),&port))
1073                                 goto bad;
1074                         }
1075                 else if (strcmp(*argv,"-unix") == 0)
1076                         {
1077 #ifdef NO_SYS_UN_H
1078                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1079                         goto bad;
1080 #else
1081                         if (--argc < 1) goto bad;
1082                         unix_path = *(++argv);
1083 #endif
1084                         }
1085                 else if (strcmp(*argv,"-unlink") == 0)
1086                         {
1087 #ifdef NO_SYS_UN_H
1088                         BIO_printf(bio_err, "unix domain sockets unsupported\n");
1089                         goto bad;
1090 #else
1091                         unlink_unix_path = 1;
1092 #endif
1093                         }
1094                 else if (strcmp(*argv,"-naccept") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         naccept = atol(*(++argv));
1098                         if (naccept <= 0)
1099                                 {
1100                                 BIO_printf(bio_err, "bad accept value %s\n",
1101                                                         *argv);
1102                                 goto bad;
1103                                 }
1104                         }
1105                 else if (strcmp(*argv,"-verify") == 0)
1106                         {
1107                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1108                         if (--argc < 1) goto bad;
1109                         verify_depth=atoi(*(++argv));
1110                         if (!s_quiet)
1111                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1112                         }
1113                 else if (strcmp(*argv,"-Verify") == 0)
1114                         {
1115                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1116                                 SSL_VERIFY_CLIENT_ONCE;
1117                         if (--argc < 1) goto bad;
1118                         verify_depth=atoi(*(++argv));
1119                         if (!s_quiet)
1120                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1121                         }
1122                 else if (strcmp(*argv,"-context") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         context= (unsigned char *)*(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-cert") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         s_cert_file= *(++argv);
1131                         }
1132                 else if (strcmp(*argv,"-CRL") == 0)
1133                         {
1134                         if (--argc < 1) goto bad;
1135                         crl_file= *(++argv);
1136                         }
1137                 else if (strcmp(*argv,"-crl_download") == 0)
1138                         crl_download = 1;
1139 #ifndef OPENSSL_NO_TLSEXT
1140                 else if (strcmp(*argv,"-serverinfo") == 0)
1141                         {
1142                         if (--argc < 1) goto bad;
1143                         s_serverinfo_file = *(++argv);
1144                         }
1145 #endif
1146                 else if (strcmp(*argv,"-certform") == 0)
1147                         {
1148                         if (--argc < 1) goto bad;
1149                         s_cert_format = str2fmt(*(++argv));
1150                         }
1151                 else if (strcmp(*argv,"-key") == 0)
1152                         {
1153                         if (--argc < 1) goto bad;
1154                         s_key_file= *(++argv);
1155                         }
1156                 else if (strcmp(*argv,"-keyform") == 0)
1157                         {
1158                         if (--argc < 1) goto bad;
1159                         s_key_format = str2fmt(*(++argv));
1160                         }
1161                 else if (strcmp(*argv,"-pass") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         passarg = *(++argv);
1165                         }
1166                 else if (strcmp(*argv,"-cert_chain") == 0)
1167                         {
1168                         if (--argc < 1) goto bad;
1169                         s_chain_file= *(++argv);
1170                         }
1171                 else if (strcmp(*argv,"-dhparam") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         dhfile = *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-dcertform") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         s_dcert_format = str2fmt(*(++argv));
1180                         }
1181                 else if (strcmp(*argv,"-dcert") == 0)
1182                         {
1183                         if (--argc < 1) goto bad;
1184                         s_dcert_file= *(++argv);
1185                         }
1186                 else if (strcmp(*argv,"-dkeyform") == 0)
1187                         {
1188                         if (--argc < 1) goto bad;
1189                         s_dkey_format = str2fmt(*(++argv));
1190                         }
1191                 else if (strcmp(*argv,"-dpass") == 0)
1192                         {
1193                         if (--argc < 1) goto bad;
1194                         dpassarg = *(++argv);
1195                         }
1196                 else if (strcmp(*argv,"-dkey") == 0)
1197                         {
1198                         if (--argc < 1) goto bad;
1199                         s_dkey_file= *(++argv);
1200                         }
1201                 else if (strcmp(*argv,"-dcert_chain") == 0)
1202                         {
1203                         if (--argc < 1) goto bad;
1204                         s_dchain_file= *(++argv);
1205                         }
1206                 else if (strcmp(*argv,"-nocert") == 0)
1207                         {
1208                         nocert=1;
1209                         }
1210                 else if (strcmp(*argv,"-CApath") == 0)
1211                         {
1212                         if (--argc < 1) goto bad;
1213                         CApath= *(++argv);
1214                         }
1215                 else if (strcmp(*argv,"-chainCApath") == 0)
1216                         {
1217                         if (--argc < 1) goto bad;
1218                         chCApath= *(++argv);
1219                         }
1220                 else if (strcmp(*argv,"-verifyCApath") == 0)
1221                         {
1222                         if (--argc < 1) goto bad;
1223                         vfyCApath= *(++argv);
1224                         }
1225                 else if (strcmp(*argv,"-no_cache") == 0)
1226                         no_cache = 1;
1227                 else if (strcmp(*argv,"-ext_cache") == 0)
1228                         ext_cache = 1;
1229                 else if (strcmp(*argv,"-CRLform") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         crl_format = str2fmt(*(++argv));
1233                         }
1234                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1235                         {
1236                         if (badarg)
1237                                 goto bad;
1238                         continue;
1239                         }
1240                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1241                         {
1242                         if (badarg)
1243                                 goto bad;
1244                         continue;
1245                         }
1246                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1247                         {
1248                         if (badarg)
1249                                 goto bad;
1250                         continue;
1251                         }
1252                 else if (strcmp(*argv,"-verify_return_error") == 0)
1253                         verify_return_error = 1;
1254                 else if (strcmp(*argv,"-verify_quiet") == 0)
1255                         verify_quiet = 1;
1256                 else if (strcmp(*argv,"-build_chain") == 0)
1257                         build_chain = 1;
1258                 else if (strcmp(*argv,"-CAfile") == 0)
1259                         {
1260                         if (--argc < 1) goto bad;
1261                         CAfile= *(++argv);
1262                         }
1263                 else if (strcmp(*argv,"-chainCAfile") == 0)
1264                         {
1265                         if (--argc < 1) goto bad;
1266                         chCAfile= *(++argv);
1267                         }
1268                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1269                         {
1270                         if (--argc < 1) goto bad;
1271                         vfyCAfile= *(++argv);
1272                         }
1273 #ifdef FIONBIO  
1274                 else if (strcmp(*argv,"-nbio") == 0)
1275                         { s_nbio=1; }
1276 #endif
1277                 else if (strcmp(*argv,"-nbio_test") == 0)
1278                         {
1279 #ifdef FIONBIO  
1280                         s_nbio=1;
1281 #endif
1282                         s_nbio_test=1;
1283                         }
1284                 else if (strcmp(*argv,"-ign_eof") == 0)
1285                         s_ign_eof=1;
1286                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1287                         s_ign_eof=0;
1288                 else if (strcmp(*argv,"-debug") == 0)
1289                         { s_debug=1; }
1290 #ifndef OPENSSL_NO_TLSEXT
1291                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1292                         s_tlsextdebug=1;
1293                 else if (strcmp(*argv,"-status") == 0)
1294                         s_tlsextstatus=1;
1295                 else if (strcmp(*argv,"-status_verbose") == 0)
1296                         {
1297                         s_tlsextstatus=1;
1298                         tlscstatp.verbose = 1;
1299                         }
1300                 else if (!strcmp(*argv, "-status_timeout"))
1301                         {
1302                         s_tlsextstatus=1;
1303                         if (--argc < 1) goto bad;
1304                         tlscstatp.timeout = atoi(*(++argv));
1305                         }
1306                 else if (!strcmp(*argv, "-status_url"))
1307                         {
1308                         s_tlsextstatus=1;
1309                         if (--argc < 1) goto bad;
1310                         if (!OCSP_parse_url(*(++argv),
1311                                         &tlscstatp.host,
1312                                         &tlscstatp.port,
1313                                         &tlscstatp.path,
1314                                         &tlscstatp.use_ssl))
1315                                 {
1316                                 BIO_printf(bio_err, "Error parsing URL\n");
1317                                 goto bad;
1318                                 }
1319                         }
1320 #endif
1321                 else if (strcmp(*argv,"-msg") == 0)
1322                         { s_msg=1; }
1323                 else if (strcmp(*argv,"-msgfile") == 0)
1324                         {
1325                         if (--argc < 1) goto bad;
1326                         bio_s_msg = BIO_new_file(*(++argv), "w");
1327                         }
1328 #ifndef OPENSSL_NO_SSL_TRACE
1329                 else if (strcmp(*argv,"-trace") == 0)
1330                         { s_msg=2; }
1331 #endif
1332                 else if (strcmp(*argv,"-security_debug") == 0)
1333                         { sdebug=1; }
1334                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
1335                         { sdebug=2; }
1336                 else if (strcmp(*argv,"-hack") == 0)
1337                         { hack=1; }
1338                 else if (strcmp(*argv,"-state") == 0)
1339                         { state=1; }
1340                 else if (strcmp(*argv,"-crlf") == 0)
1341                         { s_crlf=1; }
1342                 else if (strcmp(*argv,"-quiet") == 0)
1343                         { s_quiet=1; }
1344                 else if (strcmp(*argv,"-brief") == 0)
1345                         {
1346                         s_quiet=1;
1347                         s_brief=1;
1348                         verify_quiet=1;
1349                         }
1350                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1351                         { no_tmp_rsa=1; }
1352                 else if (strcmp(*argv,"-no_dhe") == 0)
1353                         { no_dhe=1; }
1354                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1355                         { no_ecdhe=1; }
1356                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1357                         { no_resume_ephemeral = 1; }
1358 #ifndef OPENSSL_NO_PSK
1359                 else if (strcmp(*argv,"-psk_hint") == 0)
1360                         {
1361                         if (--argc < 1) goto bad;
1362                         psk_identity_hint= *(++argv);
1363                         }
1364                 else if (strcmp(*argv,"-psk") == 0)
1365                         {
1366                         size_t i;
1367
1368                         if (--argc < 1) goto bad;
1369                         psk_key=*(++argv);
1370                         for (i=0; i<strlen(psk_key); i++)
1371                                 {
1372                                 if (isxdigit((unsigned char)psk_key[i]))
1373                                         continue;
1374                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1375                                 goto bad;
1376                                 }
1377                         }
1378 #endif
1379 #ifndef OPENSSL_NO_SRP
1380                 else if (strcmp(*argv, "-srpvfile") == 0)
1381                         {
1382                         if (--argc < 1) goto bad;
1383                         srp_verifier_file = *(++argv);
1384                         meth = TLSv1_server_method();
1385                         }
1386                 else if (strcmp(*argv, "-srpuserseed") == 0)
1387                         {
1388                         if (--argc < 1) goto bad;
1389                         srpuserseed = *(++argv);
1390                         meth = TLSv1_server_method();
1391                         }
1392 #endif
1393                 else if (strcmp(*argv,"-rev") == 0)
1394                         { rev=1; }
1395                 else if (strcmp(*argv,"-www") == 0)
1396                         { www=1; }
1397                 else if (strcmp(*argv,"-WWW") == 0)
1398                         { www=2; }
1399                 else if (strcmp(*argv,"-HTTP") == 0)
1400                         { www=3; }
1401 #ifndef OPENSSL_NO_SSL2
1402                 else if (strcmp(*argv,"-ssl2") == 0)
1403                         { meth=SSLv2_server_method(); }
1404 #endif
1405 #ifndef OPENSSL_NO_SSL3
1406                 else if (strcmp(*argv,"-ssl3") == 0)
1407                         { meth=SSLv3_server_method(); }
1408 #endif
1409 #ifndef OPENSSL_NO_TLS1
1410                 else if (strcmp(*argv,"-tls1") == 0)
1411                         { meth=TLSv1_server_method(); }
1412                 else if (strcmp(*argv,"-tls1_1") == 0)
1413                         { meth=TLSv1_1_server_method(); }
1414                 else if (strcmp(*argv,"-tls1_2") == 0)
1415                         { meth=TLSv1_2_server_method(); }
1416 #endif
1417 #ifndef OPENSSL_NO_DTLS1
1418                 else if (strcmp(*argv,"-dtls") == 0)
1419                         { 
1420                         meth=DTLS_server_method();
1421                         socket_type = SOCK_DGRAM;
1422                         }
1423                 else if (strcmp(*argv,"-dtls1") == 0)
1424                         { 
1425                         meth=DTLSv1_server_method();
1426                         socket_type = SOCK_DGRAM;
1427                         }
1428                 else if (strcmp(*argv,"-dtls1_2") == 0)
1429                         { 
1430                         meth=DTLSv1_2_server_method();
1431                         socket_type = SOCK_DGRAM;
1432                         }
1433                 else if (strcmp(*argv,"-timeout") == 0)
1434                         enable_timeouts = 1;
1435                 else if (strcmp(*argv,"-mtu") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         socket_mtu = atol(*(++argv));
1439                         }
1440                 else if (strcmp(*argv, "-chain") == 0)
1441                         cert_chain = 1;
1442 #endif
1443                 else if (strcmp(*argv, "-id_prefix") == 0)
1444                         {
1445                         if (--argc < 1) goto bad;
1446                         session_id_prefix = *(++argv);
1447                         }
1448 #ifndef OPENSSL_NO_ENGINE
1449                 else if (strcmp(*argv,"-engine") == 0)
1450                         {
1451                         if (--argc < 1) goto bad;
1452                         engine_id= *(++argv);
1453                         }
1454 #endif
1455                 else if (strcmp(*argv,"-rand") == 0)
1456                         {
1457                         if (--argc < 1) goto bad;
1458                         inrand= *(++argv);
1459                         }
1460 #ifndef OPENSSL_NO_TLSEXT
1461                 else if (strcmp(*argv,"-servername") == 0)
1462                         {
1463                         if (--argc < 1) goto bad;
1464                         tlsextcbp.servername= *(++argv);
1465                         }
1466                 else if (strcmp(*argv,"-servername_fatal") == 0)
1467                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1468                 else if (strcmp(*argv,"-cert2") == 0)
1469                         {
1470                         if (--argc < 1) goto bad;
1471                         s_cert_file2= *(++argv);
1472                         }
1473                 else if (strcmp(*argv,"-key2") == 0)
1474                         {
1475                         if (--argc < 1) goto bad;
1476                         s_key_file2= *(++argv);
1477                         }
1478 # ifndef OPENSSL_NO_NEXTPROTONEG
1479                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1480                         {
1481                         if (--argc < 1) goto bad;
1482                         next_proto_neg_in = *(++argv);
1483                         }
1484 # endif
1485                 else if (strcmp(*argv,"-alpn") == 0)
1486                         {
1487                         if (--argc < 1) goto bad;
1488                         alpn_in = *(++argv);
1489                         }
1490 #endif
1491 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1492                 else if (strcmp(*argv,"-jpake") == 0)
1493                         {
1494                         if (--argc < 1) goto bad;
1495                         jpake_secret = *(++argv);
1496                         }
1497 #endif
1498                 else if (strcmp(*argv,"-use_srtp") == 0)
1499                         {
1500                         if (--argc < 1) goto bad;
1501                         srtp_profiles = *(++argv);
1502                         }
1503                 else if (strcmp(*argv,"-keymatexport") == 0)
1504                         {
1505                         if (--argc < 1) goto bad;
1506                         keymatexportlabel= *(++argv);
1507                         }
1508                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1509                         {
1510                         if (--argc < 1) goto bad;
1511                         keymatexportlen=atoi(*(++argv));
1512                         if (keymatexportlen == 0) goto bad;
1513                         }
1514                 else
1515                         {
1516                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1517                         badop=1;
1518                         break;
1519                         }
1520                 argc--;
1521                 argv++;
1522                 }
1523         if (badop)
1524                 {
1525 bad:
1526                 sv_usage();
1527                 goto end;
1528                 }
1529
1530         if (unix_path && (socket_type != SOCK_STREAM))
1531                 {
1532                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1533                         goto end;
1534                 }
1535 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1536         if (jpake_secret)
1537                 {
1538                 if (psk_key)
1539                         {
1540                         BIO_printf(bio_err,
1541                                    "Can't use JPAKE and PSK together\n");
1542                         goto end;
1543                         }
1544                 psk_identity = "JPAKE";
1545                 }
1546 #endif
1547
1548         SSL_load_error_strings();
1549         OpenSSL_add_ssl_algorithms();
1550
1551 #ifndef OPENSSL_NO_ENGINE
1552         e = setup_engine(bio_err, engine_id, 1);
1553 #endif
1554
1555         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1556                 {
1557                 BIO_printf(bio_err, "Error getting password\n");
1558                 goto end;
1559                 }
1560
1561
1562         if (s_key_file == NULL)
1563                 s_key_file = s_cert_file;
1564 #ifndef OPENSSL_NO_TLSEXT
1565         if (s_key_file2 == NULL)
1566                 s_key_file2 = s_cert_file2;
1567 #endif
1568
1569         if (!load_excert(&exc, bio_err))
1570                 goto end;
1571
1572         if (nocert == 0)
1573                 {
1574                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1575                        "server certificate private key file");
1576                 if (!s_key)
1577                         {
1578                         ERR_print_errors(bio_err);
1579                         goto end;
1580                         }
1581
1582                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1583                         NULL, e, "server certificate file");
1584
1585                 if (!s_cert)
1586                         {
1587                         ERR_print_errors(bio_err);
1588                         goto end;
1589                         }
1590                 if (s_chain_file)
1591                         {
1592                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1593                                         NULL, e, "server certificate chain");
1594                         if (!s_chain)
1595                                 goto end;
1596                         }
1597
1598 #ifndef OPENSSL_NO_TLSEXT
1599                 if (tlsextcbp.servername) 
1600                         {
1601                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1602                                 "second server certificate private key file");
1603                         if (!s_key2)
1604                                 {
1605                                 ERR_print_errors(bio_err);
1606                                 goto end;
1607                                 }
1608                         
1609                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1610                                 NULL, e, "second server certificate file");
1611                         
1612                         if (!s_cert2)
1613                                 {
1614                                 ERR_print_errors(bio_err);
1615                                 goto end;
1616                                 }
1617                         }
1618 #endif /* OPENSSL_NO_TLSEXT */
1619                 }
1620
1621 #if !defined(OPENSSL_NO_TLSEXT)
1622 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1623         if (next_proto_neg_in)
1624                 {
1625                 unsigned short len;
1626                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1627                 if (next_proto.data == NULL)
1628                         goto end;
1629                 next_proto.len = len;
1630                 }
1631         else
1632                 {
1633                 next_proto.data = NULL;
1634                 }
1635 # endif
1636         alpn_ctx.data = NULL;
1637         if (alpn_in)
1638                 {
1639                 unsigned short len;
1640                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1641                 if (alpn_ctx.data == NULL)
1642                         goto end;
1643                 alpn_ctx.len = len;
1644                 }
1645 #endif
1646
1647         if (crl_file)
1648                 {
1649                 X509_CRL *crl;
1650                 crl = load_crl(crl_file, crl_format);
1651                 if (!crl)
1652                         {
1653                         BIO_puts(bio_err, "Error loading CRL\n");
1654                         ERR_print_errors(bio_err);
1655                         goto end;
1656                         }
1657                 crls = sk_X509_CRL_new_null();
1658                 if (!crls || !sk_X509_CRL_push(crls, crl))
1659                         {
1660                         BIO_puts(bio_err, "Error adding CRL\n");
1661                         ERR_print_errors(bio_err);
1662                         X509_CRL_free(crl);
1663                         goto end;
1664                         }
1665                 }
1666
1667
1668         if (s_dcert_file)
1669                 {
1670
1671                 if (s_dkey_file == NULL)
1672                         s_dkey_file = s_dcert_file;
1673
1674                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1675                                 0, dpass, e,
1676                                "second certificate private key file");
1677                 if (!s_dkey)
1678                         {
1679                         ERR_print_errors(bio_err);
1680                         goto end;
1681                         }
1682
1683                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1684                                 NULL, e, "second server certificate file");
1685
1686                 if (!s_dcert)
1687                         {
1688                         ERR_print_errors(bio_err);
1689                         goto end;
1690                         }
1691                 if (s_dchain_file)
1692                         {
1693                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1694                                 NULL, e, "second server certificate chain");
1695                         if (!s_dchain)
1696                                 goto end;
1697                         }
1698
1699                 }
1700
1701         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1702                 && !RAND_status())
1703                 {
1704                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1705                 }
1706         if (inrand != NULL)
1707                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1708                         app_RAND_load_files(inrand));
1709
1710         if (bio_s_out == NULL)
1711                 {
1712                 if (s_quiet && !s_debug)
1713                         {
1714                         bio_s_out=BIO_new(BIO_s_null());
1715                         if (s_msg && !bio_s_msg)
1716                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1717                         }
1718                 else
1719                         {
1720                         if (bio_s_out == NULL)
1721                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1722                         }
1723                 }
1724
1725 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1726         if (nocert)
1727 #endif
1728                 {
1729                 s_cert_file=NULL;
1730                 s_key_file=NULL;
1731                 s_dcert_file=NULL;
1732                 s_dkey_file=NULL;
1733 #ifndef OPENSSL_NO_TLSEXT
1734                 s_cert_file2=NULL;
1735                 s_key_file2=NULL;
1736 #endif
1737                 }
1738
1739         ctx=SSL_CTX_new(meth);
1740         if (sdebug)
1741                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1742         if (ctx == NULL)
1743                 {
1744                 ERR_print_errors(bio_err);
1745                 goto end;
1746                 }
1747         if (session_id_prefix)
1748                 {
1749                 if(strlen(session_id_prefix) >= 32)
1750                         BIO_printf(bio_err,
1751 "warning: id_prefix is too long, only one new session will be possible\n");
1752                 else if(strlen(session_id_prefix) >= 16)
1753                         BIO_printf(bio_err,
1754 "warning: id_prefix is too long if you use SSLv2\n");
1755                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1756                         {
1757                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1758                         ERR_print_errors(bio_err);
1759                         goto end;
1760                         }
1761                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1762                 }
1763         SSL_CTX_set_quiet_shutdown(ctx,1);
1764         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1765         if (exc) ssl_ctx_set_excert(ctx, exc);
1766         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1767          * Setting read ahead solves this problem.
1768          */
1769         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1770
1771         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1772         if (no_cache)
1773                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1774         else if (ext_cache)
1775                 init_session_cache_ctx(ctx);
1776         else
1777                 SSL_CTX_sess_set_cache_size(ctx,128);
1778
1779         if (srtp_profiles != NULL)
1780                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1781
1782 #if 0
1783         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1784 #endif
1785
1786 #if 0
1787         if (s_cert_file == NULL)
1788                 {
1789                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1790                 goto end;
1791                 }
1792 #endif
1793
1794         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1795                 (!SSL_CTX_set_default_verify_paths(ctx)))
1796                 {
1797                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1798                 ERR_print_errors(bio_err);
1799                 /* goto end; */
1800                 }
1801         if (vpm)
1802                 SSL_CTX_set1_param(ctx, vpm);
1803
1804         ssl_ctx_add_crls(ctx, crls, 0);
1805         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1806                 goto end;
1807
1808         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1809                                                 crls, crl_download))
1810                 {
1811                 BIO_printf(bio_err, "Error loading store locations\n");
1812                 ERR_print_errors(bio_err);
1813                 goto end;
1814                 }
1815
1816 #ifndef OPENSSL_NO_TLSEXT
1817         if (s_cert2)
1818                 {
1819                 ctx2=SSL_CTX_new(meth);
1820                 if (ctx2 == NULL)
1821                         {
1822                         ERR_print_errors(bio_err);
1823                         goto end;
1824                         }
1825                 }
1826         
1827         if (ctx2)
1828                 {
1829                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1830
1831                 if (sdebug)
1832                         ssl_ctx_security_debug(ctx, bio_err, sdebug);
1833
1834                 if (session_id_prefix)
1835                         {
1836                         if(strlen(session_id_prefix) >= 32)
1837                                 BIO_printf(bio_err,
1838                                         "warning: id_prefix is too long, only one new session will be possible\n");
1839                         else if(strlen(session_id_prefix) >= 16)
1840                                 BIO_printf(bio_err,
1841                                         "warning: id_prefix is too long if you use SSLv2\n");
1842                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1843                                 {
1844                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1845                                 ERR_print_errors(bio_err);
1846                                 goto end;
1847                                 }
1848                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1849                         }
1850                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1851                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1852                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1853                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1854                  * Setting read ahead solves this problem.
1855                  */
1856                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1857
1858                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1859
1860                 if (no_cache)
1861                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1862                 else if (ext_cache)
1863                         init_session_cache_ctx(ctx2);
1864                 else
1865                         SSL_CTX_sess_set_cache_size(ctx2,128);
1866
1867                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1868                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1869                         {
1870                         ERR_print_errors(bio_err);
1871                         }
1872                 if (vpm)
1873                         SSL_CTX_set1_param(ctx2, vpm);
1874
1875                 ssl_ctx_add_crls(ctx2, crls, 0);
1876                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1877                         goto end;
1878                 }
1879
1880 # ifndef OPENSSL_NO_NEXTPROTONEG
1881         if (next_proto.data)
1882                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1883 # endif
1884         if (alpn_ctx.data)
1885                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1886 #endif 
1887
1888 #ifndef OPENSSL_NO_DH
1889         if (!no_dhe)
1890                 {
1891                 DH *dh=NULL;
1892
1893                 if (dhfile)
1894                         dh = load_dh_param(dhfile);
1895                 else if (s_cert_file)
1896                         dh = load_dh_param(s_cert_file);
1897
1898                 if (dh != NULL)
1899                         {
1900                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1901                         }
1902                 else
1903                         {
1904                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1905                         }
1906                 (void)BIO_flush(bio_s_out);
1907
1908                 if (dh == NULL)
1909                         SSL_CTX_set_dh_auto(ctx, 1);
1910                 else if (!SSL_CTX_set_tmp_dh(ctx,dh))
1911                         {
1912                         BIO_puts(bio_err, "Error setting temp DH parameters\n");
1913                         ERR_print_errors(bio_err);
1914                         DH_free(dh);
1915                         goto end;
1916                         }
1917 #ifndef OPENSSL_NO_TLSEXT
1918                 if (ctx2)
1919                         {
1920                         if (!dhfile)
1921                                 { 
1922                                 DH *dh2=load_dh_param(s_cert_file2);
1923                                 if (dh2 != NULL)
1924                                         {
1925                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1926                                         (void)BIO_flush(bio_s_out);
1927
1928                                         DH_free(dh);
1929                                         dh = dh2;
1930                                         }
1931                                 }
1932                         if (dh == NULL)
1933                                 SSL_CTX_set_dh_auto(ctx2, 1);
1934                         else if (!SSL_CTX_set_tmp_dh(ctx2,dh))
1935                                 {
1936                                 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1937                                 ERR_print_errors(bio_err);
1938                                 DH_free(dh);
1939                                 goto end;
1940                                 }
1941                         }
1942 #endif
1943                 DH_free(dh);
1944                 }
1945 #endif
1946
1947         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1948                 goto end;
1949 #ifndef OPENSSL_NO_TLSEXT
1950         if (s_serverinfo_file != NULL
1951             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1952                 {
1953                 ERR_print_errors(bio_err);
1954                 goto end;
1955                 }
1956 #endif
1957 #ifndef OPENSSL_NO_TLSEXT
1958         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1959                 goto end; 
1960 #endif
1961         if (s_dcert != NULL)
1962                 {
1963                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1964                         goto end;
1965                 }
1966
1967 #ifndef OPENSSL_NO_RSA
1968 #if 1
1969         if (!no_tmp_rsa)
1970                 {
1971                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1972 #ifndef OPENSSL_NO_TLSEXT
1973                 if (ctx2) 
1974                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1975 #endif          
1976                 }
1977 #else
1978         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1979                 {
1980                 RSA *rsa;
1981
1982                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1983                 BIO_flush(bio_s_out);
1984
1985                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1986
1987                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1988                         {
1989                         ERR_print_errors(bio_err);
1990                         goto end;
1991                         }
1992 #ifndef OPENSSL_NO_TLSEXT
1993                         if (ctx2)
1994                                 {
1995                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1996                                         {
1997                                         ERR_print_errors(bio_err);
1998                                         goto end;
1999                                         }
2000                                 }
2001 #endif
2002                 RSA_free(rsa);
2003                 BIO_printf(bio_s_out,"\n");
2004                 }
2005 #endif
2006 #endif
2007
2008         if (no_resume_ephemeral)
2009                 {
2010                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
2011 #ifndef OPENSSL_NO_TLSEXT
2012                 if (ctx2)
2013                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
2014 #endif
2015                 }
2016
2017 #ifndef OPENSSL_NO_PSK
2018 #ifdef OPENSSL_NO_JPAKE
2019         if (psk_key != NULL)
2020 #else
2021         if (psk_key != NULL || jpake_secret)
2022 #endif
2023                 {
2024                 if (s_debug)
2025                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2026                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2027                 }
2028
2029         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2030                 {
2031                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2032                 ERR_print_errors(bio_err);
2033                 goto end;
2034                 }
2035 #endif
2036
2037         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2038         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2039                 sizeof s_server_session_id_context);
2040
2041         /* Set DTLS cookie generation and verification callbacks */
2042         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2043         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2044
2045 #ifndef OPENSSL_NO_TLSEXT
2046         if (ctx2)
2047                 {
2048                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2049                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2050                         sizeof s_server_session_id_context);
2051
2052                 tlsextcbp.biodebug = bio_s_out;
2053                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2054                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2055                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2056                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2057                 }
2058 #endif
2059
2060 #ifndef OPENSSL_NO_SRP
2061         if (srp_verifier_file != NULL)
2062                 {
2063                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2064                 srp_callback_parm.user = NULL;
2065                 srp_callback_parm.login = NULL;
2066                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2067                         {
2068                         BIO_printf(bio_err,
2069                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2070                                    srp_verifier_file, ret);
2071                                 goto end;
2072                         }
2073                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2074                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2075                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2076                 }
2077         else
2078 #endif
2079         if (CAfile != NULL)
2080                 {
2081                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2082 #ifndef OPENSSL_NO_TLSEXT
2083                 if (ctx2) 
2084                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2085 #endif
2086                 }
2087
2088         BIO_printf(bio_s_out,"ACCEPT\n");
2089         (void)BIO_flush(bio_s_out);
2090         if (rev)
2091                 server_cb = rev_body;
2092         else if (www)
2093                 server_cb = www_body;
2094         else
2095                 server_cb = sv_body;
2096 #ifndef NO_SYS_UN_H
2097         if (unix_path)
2098                 {
2099                 if (unlink_unix_path)
2100                         unlink(unix_path);
2101                 do_server_unix(unix_path,&accept_socket,server_cb, context, naccept);
2102                 }
2103         else
2104 #endif
2105                 do_server(port,socket_type,&accept_socket,server_cb, context, naccept);
2106         print_stats(bio_s_out,ctx);
2107         ret=0;
2108 end:
2109         if (ctx != NULL) SSL_CTX_free(ctx);
2110         if (s_cert)
2111                 X509_free(s_cert);
2112         if (crls)
2113                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2114         if (s_dcert)
2115                 X509_free(s_dcert);
2116         if (s_key)
2117                 EVP_PKEY_free(s_key);
2118         if (s_dkey)
2119                 EVP_PKEY_free(s_dkey);
2120         if (s_chain)
2121                 sk_X509_pop_free(s_chain, X509_free);
2122         if (s_dchain)
2123                 sk_X509_pop_free(s_dchain, X509_free);
2124         if (pass)
2125                 OPENSSL_free(pass);
2126         if (dpass)
2127                 OPENSSL_free(dpass);
2128         if (vpm)
2129                 X509_VERIFY_PARAM_free(vpm);
2130         free_sessions();
2131 #ifndef OPENSSL_NO_TLSEXT
2132         if (tlscstatp.host)
2133                 OPENSSL_free(tlscstatp.host);
2134         if (tlscstatp.port)
2135                 OPENSSL_free(tlscstatp.port);
2136         if (tlscstatp.path)
2137                 OPENSSL_free(tlscstatp.path);
2138         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2139         if (s_cert2)
2140                 X509_free(s_cert2);
2141         if (s_key2)
2142                 EVP_PKEY_free(s_key2);
2143         if (serverinfo_in != NULL)
2144                 BIO_free(serverinfo_in);
2145 # ifndef OPENSSL_NO_NEXTPROTONEG
2146         if (next_proto.data)
2147                 OPENSSL_free(next_proto.data);
2148 # endif
2149         if (alpn_ctx.data)
2150                 OPENSSL_free(alpn_ctx.data);
2151 #endif
2152         ssl_excert_free(exc);
2153         if (ssl_args)
2154                 sk_OPENSSL_STRING_free(ssl_args);
2155         if (cctx)
2156                 SSL_CONF_CTX_free(cctx);
2157 #ifndef OPENSSL_NO_JPAKE
2158         if (jpake_secret && psk_key)
2159                 OPENSSL_free(psk_key);
2160 #endif
2161         if (bio_s_out != NULL)
2162                 {
2163                 BIO_free(bio_s_out);
2164                 bio_s_out=NULL;
2165                 }
2166         if (bio_s_msg != NULL)
2167                 {
2168                 BIO_free(bio_s_msg);
2169                 bio_s_msg = NULL;
2170                 }
2171         apps_shutdown();
2172         OPENSSL_EXIT(ret);
2173         }
2174
2175 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2176         {
2177         BIO_printf(bio,"%4ld items in the session cache\n",
2178                 SSL_CTX_sess_number(ssl_ctx));
2179         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2180                 SSL_CTX_sess_connect(ssl_ctx));
2181         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2182                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2183         BIO_printf(bio,"%4ld client connects that finished\n",
2184                 SSL_CTX_sess_connect_good(ssl_ctx));
2185         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2186                 SSL_CTX_sess_accept(ssl_ctx));
2187         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2188                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2189         BIO_printf(bio,"%4ld server accepts that finished\n",
2190                 SSL_CTX_sess_accept_good(ssl_ctx));
2191         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2192         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2193         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2194         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2195         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2196                 SSL_CTX_sess_cache_full(ssl_ctx),
2197                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2198         }
2199
2200 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2201         {
2202         char *buf=NULL;
2203         fd_set readfds;
2204         int ret=1,width;
2205         int k,i;
2206         unsigned long l;
2207         SSL *con=NULL;
2208         BIO *sbio;
2209 #ifndef OPENSSL_NO_KRB5
2210         KSSL_CTX *kctx;
2211 #endif
2212         struct timeval timeout;
2213 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2214         struct timeval tv;
2215 #else
2216         struct timeval *timeoutp;
2217 #endif
2218
2219         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2220                 {
2221                 BIO_printf(bio_err,"out of memory\n");
2222                 goto err;
2223                 }
2224 #ifdef FIONBIO  
2225         if (s_nbio)
2226                 {
2227                 unsigned long sl=1;
2228
2229                 if (!s_quiet)
2230                         BIO_printf(bio_err,"turning on non blocking io\n");
2231                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2232                         ERR_print_errors(bio_err);
2233                 }
2234 #endif
2235
2236         if (con == NULL) {
2237                 con=SSL_new(ctx);
2238 #ifndef OPENSSL_NO_TLSEXT
2239         if (s_tlsextdebug)
2240                 {
2241                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2242                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2243                 }
2244         if (s_tlsextstatus)
2245                 {
2246                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2247                 tlscstatp.err = bio_err;
2248                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2249                 }
2250 #endif
2251 #ifndef OPENSSL_NO_KRB5
2252                 if ((kctx = kssl_ctx_new()) != NULL)
2253                         {
2254                         SSL_set0_kssl_ctx(con, kctx);
2255                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2256                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2257                         }
2258 #endif  /* OPENSSL_NO_KRB5 */
2259                 if(context)
2260                       SSL_set_session_id_context(con, context,
2261                                                  strlen((char *)context));
2262         }
2263         SSL_clear(con);
2264 #if 0
2265 #ifdef TLSEXT_TYPE_opaque_prf_input
2266         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2267 #endif
2268 #endif
2269
2270         if (stype == SOCK_DGRAM)
2271                 {
2272
2273                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2274
2275                 if (enable_timeouts)
2276                         {
2277                         timeout.tv_sec = 0;
2278                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2279                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2280                         
2281                         timeout.tv_sec = 0;
2282                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2283                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2284                         }
2285
2286                 if (socket_mtu > 28)
2287                         {
2288                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2289                         SSL_set_mtu(con, socket_mtu - 28);
2290                         }
2291                 else
2292                         /* want to do MTU discovery */
2293                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2294
2295         /* turn on cookie exchange */
2296         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2297                 }
2298         else
2299                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2300
2301         if (s_nbio_test)
2302                 {
2303                 BIO *test;
2304
2305                 test=BIO_new(BIO_f_nbio_test());
2306                 sbio=BIO_push(test,sbio);
2307                 }
2308 #ifndef OPENSSL_NO_JPAKE
2309         if(jpake_secret)
2310                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2311 #endif
2312
2313         SSL_set_bio(con,sbio,sbio);
2314         SSL_set_accept_state(con);
2315         /* SSL_set_fd(con,s); */
2316
2317         if (s_debug)
2318                 {
2319                 SSL_set_debug(con, 1);
2320                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2321                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2322                 }
2323         if (s_msg)
2324                 {
2325 #ifndef OPENSSL_NO_SSL_TRACE
2326                 if (s_msg == 2)
2327                         SSL_set_msg_callback(con, SSL_trace);
2328                 else
2329 #endif
2330                         SSL_set_msg_callback(con, msg_cb);
2331                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2332                 }
2333 #ifndef OPENSSL_NO_TLSEXT
2334         if (s_tlsextdebug)
2335                 {
2336                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2337                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2338                 }
2339 #endif
2340
2341         width=s+1;
2342         for (;;)
2343                 {
2344                 int read_from_terminal;
2345                 int read_from_sslcon;
2346
2347                 read_from_terminal = 0;
2348                 read_from_sslcon = SSL_pending(con);
2349
2350                 if (!read_from_sslcon)
2351                         {
2352                         FD_ZERO(&readfds);
2353 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2354                         openssl_fdset(fileno(stdin),&readfds);
2355 #endif
2356                         openssl_fdset(s,&readfds);
2357                         /* Note: under VMS with SOCKETSHR the second parameter is
2358                          * currently of type (int *) whereas under other systems
2359                          * it is (void *) if you don't have a cast it will choke
2360                          * the compiler: if you do have a cast then you can either
2361                          * go for (int *) or (void *).
2362                          */
2363 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2364                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2365                          * on sockets. As a workaround we timeout the select every
2366                          * second and check for any keypress. In a proper Windows
2367                          * application we wouldn't do this because it is inefficient.
2368                          */
2369                         tv.tv_sec = 1;
2370                         tv.tv_usec = 0;
2371                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2372                         if((i < 0) || (!i && !_kbhit() ) )continue;
2373                         if(_kbhit())
2374                                 read_from_terminal = 1;
2375 #elif defined(OPENSSL_SYS_BEOS_R5)
2376                         /* Under BeOS-R5 the situation is similar to DOS */
2377                         tv.tv_sec = 1;
2378                         tv.tv_usec = 0;
2379                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2380                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2381                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2382                                 continue;
2383                         if (read(fileno(stdin), buf, 0) >= 0)
2384                                 read_from_terminal = 1;
2385                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2386 #else
2387                         if ((SSL_version(con) == DTLS1_VERSION) &&
2388                                 DTLSv1_get_timeout(con, &timeout))
2389                                 timeoutp = &timeout;
2390                         else
2391                                 timeoutp = NULL;
2392
2393                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2394
2395                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2396                                 {
2397                                 BIO_printf(bio_err,"TIMEOUT occurred\n");
2398                                 }
2399
2400                         if (i <= 0) continue;
2401                         if (FD_ISSET(fileno(stdin),&readfds))
2402                                 read_from_terminal = 1;
2403 #endif
2404                         if (FD_ISSET(s,&readfds))
2405                                 read_from_sslcon = 1;
2406                         }
2407                 if (read_from_terminal)
2408                         {
2409                         if (s_crlf)
2410                                 {
2411                                 int j, lf_num;
2412
2413                                 i=raw_read_stdin(buf, bufsize/2);
2414                                 lf_num = 0;
2415                                 /* both loops are skipped when i <= 0 */
2416                                 for (j = 0; j < i; j++)
2417                                         if (buf[j] == '\n')
2418                                                 lf_num++;
2419                                 for (j = i-1; j >= 0; j--)
2420                                         {
2421                                         buf[j+lf_num] = buf[j];
2422                                         if (buf[j] == '\n')
2423                                                 {
2424                                                 lf_num--;
2425                                                 i++;
2426                                                 buf[j+lf_num] = '\r';
2427                                                 }
2428                                         }
2429                                 assert(lf_num == 0);
2430                                 }
2431                         else
2432                                 i=raw_read_stdin(buf,bufsize);
2433                         if (!s_quiet && !s_brief)
2434                                 {
2435                                 if ((i <= 0) || (buf[0] == 'Q'))
2436                                         {
2437                                         BIO_printf(bio_s_out,"DONE\n");
2438                                         SHUTDOWN(s);
2439                                         close_accept_socket();
2440                                         ret= -11;
2441                                         goto err;
2442                                         }
2443                                 if ((i <= 0) || (buf[0] == 'q'))
2444                                         {
2445                                         BIO_printf(bio_s_out,"DONE\n");
2446                                         if (SSL_version(con) != DTLS1_VERSION)
2447                         SHUTDOWN(s);
2448         /*                              close_accept_socket();
2449                                         ret= -11;*/
2450                                         goto err;
2451                                         }
2452
2453 #ifndef OPENSSL_NO_HEARTBEATS
2454                                 if ((buf[0] == 'B') &&
2455                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2456                                         {
2457                                         BIO_printf(bio_err,"HEARTBEATING\n");
2458                                         SSL_heartbeat(con);
2459                                         i=0;
2460                                         continue;
2461                                         }
2462 #endif
2463                                 if ((buf[0] == 'r') && 
2464                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2465                                         {
2466                                         SSL_renegotiate(con);
2467                                         i=SSL_do_handshake(con);
2468                                         printf("SSL_do_handshake -> %d\n",i);
2469                                         i=0; /*13; */
2470                                         continue;
2471                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2472                                         }
2473                                 if ((buf[0] == 'R') &&
2474                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2475                                         {
2476                                         SSL_set_verify(con,
2477                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2478                                         SSL_renegotiate(con);
2479                                         i=SSL_do_handshake(con);
2480                                         printf("SSL_do_handshake -> %d\n",i);
2481                                         i=0; /* 13; */
2482                                         continue;
2483                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2484                                         }
2485                                 if (buf[0] == 'P')
2486                                         {
2487                                         static const char *str="Lets print some clear text\n";
2488                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2489                                         }
2490                                 if (buf[0] == 'S')
2491                                         {
2492                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2493                                         }
2494                                 }
2495 #ifdef CHARSET_EBCDIC
2496                         ebcdic2ascii(buf,buf,i);
2497 #endif
2498                         l=k=0;
2499                         for (;;)
2500                                 {
2501                                 /* should do a select for the write */
2502 #ifdef RENEG
2503 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2504 #endif
2505                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2506 #ifndef OPENSSL_NO_SRP
2507                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2508                                         {
2509                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2510                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2511                                         if (srp_callback_parm.user) 
2512                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2513                                         else 
2514                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2515                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2516                                         }
2517 #endif
2518                                 switch (SSL_get_error(con,k))
2519                                         {
2520                                 case SSL_ERROR_NONE:
2521                                         break;
2522                                 case SSL_ERROR_WANT_WRITE:
2523                                 case SSL_ERROR_WANT_READ:
2524                                 case SSL_ERROR_WANT_X509_LOOKUP:
2525                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2526                                         break;
2527                                 case SSL_ERROR_SYSCALL:
2528                                 case SSL_ERROR_SSL:
2529                                         BIO_printf(bio_s_out,"ERROR\n");
2530                                         ERR_print_errors(bio_err);
2531                                         ret=1;
2532                                         goto err;
2533                                         /* break; */
2534                                 case SSL_ERROR_ZERO_RETURN:
2535                                         BIO_printf(bio_s_out,"DONE\n");
2536                                         ret=1;
2537                                         goto err;
2538                                         }
2539                                 l+=k;
2540                                 i-=k;
2541                                 if (i <= 0) break;
2542                                 }
2543                         }
2544                 if (read_from_sslcon)
2545                         {
2546                         if (!SSL_is_init_finished(con))
2547                                 {
2548                                 i=init_ssl_connection(con);
2549                                 
2550                                 if (i < 0)
2551                                         {
2552                                         ret=0;
2553                                         goto err;
2554                                         }
2555                                 else if (i == 0)
2556                                         {
2557                                         ret=1;
2558                                         goto err;
2559                                         }
2560                                 }
2561                         else
2562                                 {
2563 again:  
2564                                 i=SSL_read(con,(char *)buf,bufsize);
2565 #ifndef OPENSSL_NO_SRP
2566                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2567                                         {
2568                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2569                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2570                                         if (srp_callback_parm.user) 
2571                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2572                                         else 
2573                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2574                                         i=SSL_read(con,(char *)buf,bufsize);
2575                                         }
2576 #endif
2577                                 switch (SSL_get_error(con,i))
2578                                         {
2579                                 case SSL_ERROR_NONE:
2580 #ifdef CHARSET_EBCDIC
2581                                         ascii2ebcdic(buf,buf,i);
2582 #endif
2583                                         raw_write_stdout(buf,
2584                                                 (unsigned int)i);
2585                                         if (SSL_pending(con)) goto again;
2586                                         break;
2587                                 case SSL_ERROR_WANT_WRITE:
2588                                 case SSL_ERROR_WANT_READ:
2589                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2590                                         break;
2591                                 case SSL_ERROR_SYSCALL:
2592                                 case SSL_ERROR_SSL:
2593                                         BIO_printf(bio_s_out,"ERROR\n");
2594                                         ERR_print_errors(bio_err);
2595                                         ret=1;
2596                                         goto err;
2597                                 case SSL_ERROR_ZERO_RETURN:
2598                                         BIO_printf(bio_s_out,"DONE\n");
2599                                         ret=1;
2600                                         goto err;
2601                                         }
2602                                 }
2603                         }
2604                 }
2605 err:
2606         if (con != NULL)
2607                 {
2608                 BIO_printf(bio_s_out,"shutting down SSL\n");
2609 #if 1
2610                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2611 #else
2612                 SSL_shutdown(con);
2613 #endif
2614                 SSL_free(con);
2615                 }
2616         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2617         if (buf != NULL)
2618                 {
2619                 OPENSSL_cleanse(buf,bufsize);
2620                 OPENSSL_free(buf);
2621                 }
2622         if (ret >= 0)
2623                 BIO_printf(bio_s_out,"ACCEPT\n");
2624         return(ret);
2625         }
2626
2627 static void close_accept_socket(void)
2628         {
2629         BIO_printf(bio_err,"shutdown accept socket\n");
2630         if (accept_socket >= 0)
2631                 {
2632                 SHUTDOWN2(accept_socket);
2633                 }
2634         }
2635
2636 static int init_ssl_connection(SSL *con)
2637         {
2638         int i;
2639         const char *str;
2640         X509 *peer;
2641         long verify_error;
2642         MS_STATIC char buf[BUFSIZ];
2643 #ifndef OPENSSL_NO_KRB5
2644         char *client_princ;
2645 #endif
2646 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2647         const unsigned char *next_proto_neg;
2648         unsigned next_proto_neg_len;
2649 #endif
2650         unsigned char *exportedkeymat;
2651
2652
2653         i=SSL_accept(con);
2654 #ifdef CERT_CB_TEST_RETRY
2655         {
2656         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2657                 {
2658                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2659                 i=SSL_accept(con);
2660                 }
2661         }
2662 #endif
2663 #ifndef OPENSSL_NO_SRP
2664         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2665                 {
2666                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2667                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2668                         if (srp_callback_parm.user) 
2669                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2670                         else 
2671                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2672                         i=SSL_accept(con);
2673                 }
2674 #endif
2675
2676         if (i <= 0)
2677                 {
2678                 if (BIO_sock_should_retry(i))
2679                         {
2680                         BIO_printf(bio_s_out,"DELAY\n");
2681                         return(1);
2682                         }
2683
2684                 BIO_printf(bio_err,"ERROR\n");
2685                 verify_error=SSL_get_verify_result(con);
2686                 if (verify_error != X509_V_OK)
2687                         {
2688                         BIO_printf(bio_err,"verify error:%s\n",
2689                                 X509_verify_cert_error_string(verify_error));
2690                         }
2691                 /* Always print any error messages */
2692                 ERR_print_errors(bio_err);
2693                 return(0);
2694                 }
2695
2696         if (s_brief)
2697                 print_ssl_summary(bio_err, con);
2698
2699         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2700
2701         peer=SSL_get_peer_certificate(con);
2702         if (peer != NULL)
2703                 {
2704                 BIO_printf(bio_s_out,"Client certificate\n");
2705                 PEM_write_bio_X509(bio_s_out,peer);
2706                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2707                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2708                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2709                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2710                 X509_free(peer);
2711                 }
2712
2713         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2714                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2715         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2716         ssl_print_sigalgs(bio_s_out, con);
2717 #ifndef OPENSSL_NO_EC
2718         ssl_print_point_formats(bio_s_out, con);
2719         ssl_print_curves(bio_s_out, con, 0);
2720 #endif
2721         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2722
2723 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2724         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2725         if (next_proto_neg)
2726                 {
2727                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2728                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2729                 BIO_printf(bio_s_out, "\n");
2730                 }
2731 #endif
2732         {
2733         SRTP_PROTECTION_PROFILE *srtp_profile
2734           = SSL_get_selected_srtp_profile(con);
2735
2736         if(srtp_profile)
2737                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2738                            srtp_profile->name);
2739         }
2740         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2741         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2742                 TLS1_FLAGS_TLS_PADDING_BUG)
2743                 BIO_printf(bio_s_out,
2744                            "Peer has incorrect TLSv1 block padding\n");
2745 #ifndef OPENSSL_NO_KRB5
2746         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2747         if (client_princ != NULL)
2748                 {
2749                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2750                                                                 client_princ);
2751                 }
2752 #endif /* OPENSSL_NO_KRB5 */
2753         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2754                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2755         if (keymatexportlabel != NULL)
2756                 {
2757                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2758                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2759                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2760                            keymatexportlen);
2761                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2762                 if (exportedkeymat != NULL)
2763                         {
2764                         if (!SSL_export_keying_material(con, exportedkeymat,
2765                                                         keymatexportlen,
2766                                                         keymatexportlabel,
2767                                                         strlen(keymatexportlabel),
2768                                                         NULL, 0, 0))
2769                                 {
2770                                 BIO_printf(bio_s_out, "    Error\n");
2771                                 }
2772                         else
2773                                 {
2774                                 BIO_printf(bio_s_out, "    Keying material: ");
2775                                 for (i=0; i<keymatexportlen; i++)
2776                                         BIO_printf(bio_s_out, "%02X",
2777                                                    exportedkeymat[i]);
2778                                 BIO_printf(bio_s_out, "\n");
2779                                 }
2780                         OPENSSL_free(exportedkeymat);
2781                         }
2782                 }
2783
2784         return(1);
2785         }
2786
2787 #ifndef OPENSSL_NO_DH
2788 static DH *load_dh_param(const char *dhfile)
2789         {
2790         DH *ret=NULL;
2791         BIO *bio;
2792
2793         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2794                 goto err;
2795         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2796 err:
2797         if (bio != NULL) BIO_free(bio);
2798         return(ret);
2799         }
2800 #endif
2801
2802 #if 0
2803 static int load_CA(SSL_CTX *ctx, char *file)
2804         {
2805         FILE *in;
2806         X509 *x=NULL;
2807
2808         if ((in=fopen(file,"r")) == NULL)
2809                 return(0);
2810
2811         for (;;)
2812                 {
2813                 if (PEM_read_X509(in,&x,NULL) == NULL)
2814                         break;
2815                 SSL_CTX_add_client_CA(ctx,x);
2816                 }
2817         if (x != NULL) X509_free(x);
2818         fclose(in);
2819         return(1);
2820         }
2821 #endif
2822
2823 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2824         {
2825         char *buf=NULL;
2826         int ret=1;
2827         int i,j,k,dot;
2828         SSL *con;
2829         const SSL_CIPHER *c;
2830         BIO *io,*ssl_bio,*sbio;
2831 #ifndef OPENSSL_NO_KRB5
2832         KSSL_CTX *kctx;
2833 #endif
2834
2835         buf=OPENSSL_malloc(bufsize);
2836         if (buf == NULL) return(0);
2837         io=BIO_new(BIO_f_buffer());
2838         ssl_bio=BIO_new(BIO_f_ssl());
2839         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2840
2841 #ifdef FIONBIO  
2842         if (s_nbio)
2843                 {
2844                 unsigned long sl=1;
2845
2846                 if (!s_quiet)
2847                         BIO_printf(bio_err,"turning on non blocking io\n");
2848                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2849                         ERR_print_errors(bio_err);
2850                 }
2851 #endif
2852
2853         /* lets make the output buffer a reasonable size */
2854         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2855
2856         if ((con=SSL_new(ctx)) == NULL) goto err;
2857 #ifndef OPENSSL_NO_TLSEXT
2858                 if (s_tlsextdebug)
2859                         {
2860                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2861                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2862                         }
2863 #endif
2864 #ifndef OPENSSL_NO_KRB5
2865         if ((kctx = kssl_ctx_new()) != NULL)
2866                 {
2867                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2868                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2869                 }
2870 #endif  /* OPENSSL_NO_KRB5 */
2871         if(context) SSL_set_session_id_context(con, context,
2872                                                strlen((char *)context));
2873
2874         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2875         if (s_nbio_test)
2876                 {
2877                 BIO *test;
2878
2879                 test=BIO_new(BIO_f_nbio_test());
2880                 sbio=BIO_push(test,sbio);
2881                 }
2882         SSL_set_bio(con,sbio,sbio);
2883         SSL_set_accept_state(con);
2884
2885         /* SSL_set_fd(con,s); */
2886         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2887         BIO_push(io,ssl_bio);
2888 #ifdef CHARSET_EBCDIC
2889         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2890 #endif
2891
2892         if (s_debug)
2893                 {
2894                 SSL_set_debug(con, 1);
2895                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2896                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2897                 }
2898         if (s_msg)
2899                 {
2900 #ifndef OPENSSL_NO_SSL_TRACE
2901                 if (s_msg == 2)
2902                         SSL_set_msg_callback(con, SSL_trace);
2903                 else
2904 #endif
2905                         SSL_set_msg_callback(con, msg_cb);
2906                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2907                 }
2908
2909         for (;;)
2910                 {
2911                 if (hack)
2912                         {
2913                         i=SSL_accept(con);
2914 #ifndef OPENSSL_NO_SRP
2915                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2916                 {
2917                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2918                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2919                         if (srp_callback_parm.user) 
2920                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2921                         else 
2922                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2923                         i=SSL_accept(con);
2924                 }
2925 #endif
2926                         switch (SSL_get_error(con,i))
2927                                 {
2928                         case SSL_ERROR_NONE:
2929                                 break;
2930                         case SSL_ERROR_WANT_WRITE:
2931                         case SSL_ERROR_WANT_READ:
2932                         case SSL_ERROR_WANT_X509_LOOKUP:
2933                                 continue;
2934                         case SSL_ERROR_SYSCALL:
2935                         case SSL_ERROR_SSL:
2936                         case SSL_ERROR_ZERO_RETURN:
2937                                 ret=1;
2938                                 goto err;
2939                                 /* break; */
2940                                 }
2941
2942                         SSL_renegotiate(con);
2943                         SSL_write(con,NULL,0);
2944                         }
2945
2946                 i=BIO_gets(io,buf,bufsize-1);
2947                 if (i < 0) /* error */
2948                         {
2949                         if (!BIO_should_retry(io))
2950                                 {
2951                                 if (!s_quiet)
2952                                         ERR_print_errors(bio_err);
2953                                 goto err;
2954                                 }
2955                         else
2956                                 {
2957                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2958 #if defined(OPENSSL_SYS_NETWARE)
2959             delay(1000);
2960 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2961                                 sleep(1);
2962 #endif
2963                                 continue;
2964                                 }
2965                         }
2966                 else if (i == 0) /* end of input */
2967                         {
2968                         ret=1;
2969                         goto end;
2970                         }
2971
2972                 /* else we have data */
2973                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2974                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2975                         {
2976                         char *p;
2977                         X509 *peer;
2978                         STACK_OF(SSL_CIPHER) *sk;
2979                         static const char *space="                          ";
2980
2981                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2982                         {
2983                         if (strncmp("GET /renegcert", buf, 14) == 0)
2984                                 SSL_set_verify(con,
2985                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2986                         i=SSL_renegotiate(con);
2987                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2988                         i=SSL_do_handshake(con);
2989                         if (i <= 0)
2990                                 {
2991                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2992                                 ERR_print_errors(bio_err);
2993                                 goto err;
2994                                 }
2995                         /* EVIL HACK! */
2996                         SSL_set_state(con, SSL_ST_ACCEPT);
2997                         i=SSL_do_handshake(con);
2998                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2999                         if (i <= 0)
3000                                 {
3001                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
3002                                 ERR_print_errors(bio_err);
3003                                 goto err;
3004                                 }
3005                         }
3006
3007                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3008                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
3009                         BIO_puts(io,"<pre>\n");
3010 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
3011                         BIO_puts(io,"\n");
3012                         for (i=0; i<local_argc; i++)
3013                                 {
3014                                 BIO_puts(io,local_argv[i]);
3015                                 BIO_write(io," ",1);
3016                                 }
3017                         BIO_puts(io,"\n");
3018
3019                         BIO_printf(io,
3020                                 "Secure Renegotiation IS%s supported\n",
3021                                 SSL_get_secure_renegotiation_support(con) ?
3022                                                         "" : " NOT");
3023
3024                         /* The following is evil and should not really
3025                          * be done */
3026                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3027                         sk=SSL_get_ciphers(con);
3028                         j=sk_SSL_CIPHER_num(sk);
3029                         for (i=0; i<j; i++)
3030                                 {
3031                                 c=sk_SSL_CIPHER_value(sk,i);
3032                                 BIO_printf(io,"%-11s:%-25s",
3033                                         SSL_CIPHER_get_version(c),
3034                                         SSL_CIPHER_get_name(c));
3035                                 if ((((i+1)%2) == 0) && (i+1 != j))
3036                                         BIO_puts(io,"\n");
3037                                 }
3038                         BIO_puts(io,"\n");
3039                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3040                         if (p != NULL)
3041                                 {
3042                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3043                                 j=i=0;
3044                                 while (*p)
3045                                         {
3046                                         if (*p == ':')
3047                                                 {
3048                                                 BIO_write(io,space,26-j);
3049                                                 i++;
3050                                                 j=0;
3051                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3052                                                 }
3053                                         else
3054                                                 {
3055                                                 BIO_write(io,p,1);
3056                                                 j++;
3057                                                 }
3058                                         p++;
3059                                         }
3060                                 BIO_puts(io,"\n");
3061                                 }
3062                         ssl_print_sigalgs(io, con);
3063 #ifndef OPENSSL_NO_EC
3064                         ssl_print_curves(io, con, 0);
3065 #endif
3066                         BIO_printf(io,(SSL_cache_hit(con)
3067                                 ?"---\nReused, "
3068                                 :"---\nNew, "));
3069                         c=SSL_get_current_cipher(con);
3070                         BIO_printf(io,"%s, Cipher is %s\n",
3071                                 SSL_CIPHER_get_version(c),
3072                                 SSL_CIPHER_get_name(c));
3073                         SSL_SESSION_print(io,SSL_get_session(con));
3074                         BIO_printf(io,"---\n");
3075                         print_stats(io,SSL_get_SSL_CTX(con));
3076                         BIO_printf(io,"---\n");
3077                         peer=SSL_get_peer_certificate(con);
3078                         if (peer != NULL)
3079                                 {
3080                                 BIO_printf(io,"Client certificate\n");
3081                                 X509_print(io,peer);
3082                                 PEM_write_bio_X509(io,peer);
3083                                 }
3084                         else
3085                                 BIO_puts(io,"no client certificate available\n");
3086                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3087                         break;
3088                         }
3089                 else if ((www == 2 || www == 3)
3090                          && (strncmp("GET /",buf,5) == 0))
3091                         {
3092                         BIO *file;
3093                         char *p,*e;
3094                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3095
3096                         /* skip the '/' */
3097                         p= &(buf[5]);
3098
3099                         dot = 1;
3100                         for (e=p; *e != '\0'; e++)
3101                                 {
3102                                 if (e[0] == ' ')
3103                                         break;
3104
3105                                 switch (dot)
3106                                         {
3107                                 case 1:
3108                                         dot = (e[0] == '.') ? 2 : 0;
3109                                         break;
3110                                 case 2:
3111                                         dot = (e[0] == '.') ? 3 : 0;
3112                                         break;
3113                                 case 3:
3114                                         dot = (e[0] == '/') ? -1 : 0;
3115                                         break;
3116                                         }
3117                                 if (dot == 0)
3118                                         dot = (e[0] == '/') ? 1 : 0;
3119                                 }
3120                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3121
3122                         if (*e == '\0')
3123                                 {
3124                                 BIO_puts(io,text);
3125                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3126                                 break;
3127                                 }
3128                         *e='\0';
3129
3130                         if (dot)
3131                                 {
3132                                 BIO_puts(io,text);
3133                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3134                                 break;
3135                                 }
3136
3137                         if (*p == '/')
3138                                 {
3139                                 BIO_puts(io,text);
3140                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3141                                 break;
3142                                 }
3143
3144 #if 0
3145                         /* append if a directory lookup */
3146                         if (e[-1] == '/')
3147                                 strcat(p,"index.html");
3148 #endif
3149
3150                         /* if a directory, do the index thang */
3151                         if (app_isdir(p)>0)
3152                                 {
3153 #if 0 /* must check buffer size */
3154                                 strcat(p,"/index.html");
3155 #else
3156                                 BIO_puts(io,text);
3157                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3158                                 break;
3159 #endif
3160                                 }
3161
3162                         if ((file=BIO_new_file(p,"r")) == NULL)
3163                                 {
3164                                 BIO_puts(io,text);
3165                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3166                                 ERR_print_errors(io);
3167                                 break;
3168                                 }
3169
3170                         if (!s_quiet)
3171                                 BIO_printf(bio_err,"FILE:%s\n",p);
3172
3173                         if (www == 2)
3174                                 {
3175                                 i=strlen(p);
3176                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3177                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3178                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3179                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3180                                 else
3181                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3182                                 }
3183                         /* send the file */
3184                         for (;;)
3185                                 {
3186                                 i=BIO_read(file,buf,bufsize);
3187                                 if (i <= 0) break;
3188
3189 #ifdef RENEG
3190                                 total_bytes+=i;
3191                                 fprintf(stderr,"%d\n",i);
3192                                 if (total_bytes > 3*1024)
3193                                         {
3194                                         total_bytes=0;
3195                                         fprintf(stderr,"RENEGOTIATE\n");
3196                                         SSL_renegotiate(con);
3197                                         }
3198 #endif
3199
3200                                 for (j=0; j<i; )
3201                                         {
3202 #ifdef RENEG
3203 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3204 #endif
3205                                         k=BIO_write(io,&(buf[j]),i-j);
3206                                         if (k <= 0)
3207                                                 {
3208                                                 if (!BIO_should_retry(io))
3209                                                         goto write_error;
3210                                                 else
3211                                                         {
3212                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3213                                                         }
3214                                                 }
3215                                         else
3216                                                 {
3217                                                 j+=k;
3218                                                 }
3219                                         }
3220                                 }
3221 write_error:
3222                         BIO_free(file);
3223                         break;
3224                         }
3225                 }
3226
3227         for (;;)
3228                 {
3229                 i=(int)BIO_flush(io);
3230                 if (i <= 0)
3231                         {
3232                         if (!BIO_should_retry(io))
3233                                 break;
3234                         }
3235                 else
3236                         break;
3237                 }
3238 end:
3239 #if 1
3240         /* make sure we re-use sessions */
3241         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3242 #else
3243         /* This kills performance */
3244 /*      SSL_shutdown(con); A shutdown gets sent in the
3245  *      BIO_free_all(io) procession */
3246 #endif
3247
3248 err:
3249
3250         if (ret >= 0)
3251                 BIO_printf(bio_s_out,"ACCEPT\n");
3252
3253         if (buf != NULL) OPENSSL_free(buf);
3254         if (io != NULL) BIO_free_all(io);
3255 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3256         return(ret);
3257         }
3258
3259 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3260         {
3261         char *buf=NULL;
3262         int i;
3263         int ret=1;
3264         SSL *con;
3265         BIO *io,*ssl_bio,*sbio;
3266 #ifndef OPENSSL_NO_KRB5
3267         KSSL_CTX *kctx;
3268 #endif
3269
3270         buf=OPENSSL_malloc(bufsize);
3271         if (buf == NULL) return(0);
3272         io=BIO_new(BIO_f_buffer());
3273         ssl_bio=BIO_new(BIO_f_ssl());
3274         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3275
3276         /* lets make the output buffer a reasonable size */
3277         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3278
3279         if ((con=SSL_new(ctx)) == NULL) goto err;
3280 #ifndef OPENSSL_NO_TLSEXT
3281         if (s_tlsextdebug)
3282                 {
3283                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3284                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3285                 }
3286 #endif
3287 #ifndef OPENSSL_NO_KRB5
3288         if ((kctx = kssl_ctx_new()) != NULL)
3289                 {
3290                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3291                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3292                 }
3293 #endif  /* OPENSSL_NO_KRB5 */
3294         if(context) SSL_set_session_id_context(con, context,
3295                                                strlen((char *)context));
3296
3297         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3298         SSL_set_bio(con,sbio,sbio);
3299         SSL_set_accept_state(con);
3300
3301         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3302         BIO_push(io,ssl_bio);
3303 #ifdef CHARSET_EBCDIC
3304         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3305 #endif
3306
3307         if (s_debug)
3308                 {
3309                 SSL_set_debug(con, 1);
3310                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3311                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3312                 }
3313         if (s_msg)
3314                 {
3315 #ifndef OPENSSL_NO_SSL_TRACE
3316                 if (s_msg == 2)
3317                         SSL_set_msg_callback(con, SSL_trace);
3318                 else
3319 #endif
3320                         SSL_set_msg_callback(con, msg_cb);
3321                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3322                 }
3323
3324         for (;;)
3325                 {
3326                 i = BIO_do_handshake(io);
3327                 if (i > 0)
3328                         break;
3329                 if (!BIO_should_retry(io))
3330                         {
3331                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3332                         ERR_print_errors(bio_err);
3333                         goto end;
3334                         }
3335                 }
3336         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3337         print_ssl_summary(bio_err, con);
3338
3339         for (;;)
3340                 {
3341                 i=BIO_gets(io,buf,bufsize-1);
3342                 if (i < 0) /* error */
3343                         {
3344                         if (!BIO_should_retry(io))
3345                                 {
3346                                 if (!s_quiet)
3347                                         ERR_print_errors(bio_err);
3348                                 goto err;
3349                                 }
3350                         else
3351                                 {
3352                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3353 #if defined(OPENSSL_SYS_NETWARE)
3354             delay(1000);
3355 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3356                                 sleep(1);
3357 #endif
3358                                 continue;
3359                                 }
3360                         }
3361                 else if (i == 0) /* end of input */
3362                         {
3363                         ret=1;
3364                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3365                         goto end;
3366                         }
3367                 else
3368                         {
3369                         char *p = buf + i - 1;
3370                         while(i && (*p == '\n' || *p == '\r'))
3371                                 {
3372                                 p--;
3373                                 i--;
3374                                 }
3375                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3376                                 {
3377                                 ret = 1;
3378                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3379                                 goto end;
3380                                 }
3381                         BUF_reverse((unsigned char *)buf, NULL, i);
3382                         buf[i] = '\n';
3383                         BIO_write(io, buf, i + 1);
3384                         for (;;)
3385                                 {
3386                                 i = BIO_flush(io);
3387                                 if (i > 0)
3388                                         break;
3389                                 if (!BIO_should_retry(io))
3390                                         goto end;
3391                                 }
3392                         }
3393                 }
3394 end:
3395         /* make sure we re-use sessions */
3396         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3397
3398 err:
3399
3400         if (buf != NULL) OPENSSL_free(buf);
3401         if (io != NULL) BIO_free_all(io);
3402         return(ret);
3403         }
3404
3405 #ifndef OPENSSL_NO_RSA
3406 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3407         {
3408         BIGNUM *bn = NULL;
3409         static RSA *rsa_tmp=NULL;
3410
3411         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3412                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3413         if (!rsa_tmp && bn)
3414                 {
3415                 if (!s_quiet)
3416                         {
3417                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3418                         (void)BIO_flush(bio_err);
3419                         }
3420                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3421                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3422                         {
3423                         if(rsa_tmp) RSA_free(rsa_tmp);
3424                         rsa_tmp = NULL;
3425                         }
3426                 if (!s_quiet)
3427                         {
3428                         BIO_printf(bio_err,"\n");
3429                         (void)BIO_flush(bio_err);
3430                         }
3431                 BN_free(bn);
3432                 }
3433         return(rsa_tmp);
3434         }
3435 #endif
3436
3437 #define MAX_SESSION_ID_ATTEMPTS 10
3438 static int generate_session_id(const SSL *ssl, unsigned char *id,
3439                                 unsigned int *id_len)
3440         {
3441         unsigned int count = 0;
3442         do      {
3443                 RAND_pseudo_bytes(id, *id_len);
3444                 /* Prefix the session_id with the required prefix. NB: If our
3445                  * prefix is too long, clip it - but there will be worse effects
3446                  * anyway, eg. the server could only possibly create 1 session
3447                  * ID (ie. the prefix!) so all future session negotiations will
3448                  * fail due to conflicts. */
3449                 memcpy(id, session_id_prefix,
3450                         (strlen(session_id_prefix) < *id_len) ?
3451                         strlen(session_id_prefix) : *id_len);
3452                 }
3453         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3454                 (++count < MAX_SESSION_ID_ATTEMPTS));
3455         if(count >= MAX_SESSION_ID_ATTEMPTS)
3456                 return 0;
3457         return 1;
3458         }
3459
3460 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3461  * structures without any serialisation. This hides some bugs which only
3462  * become apparent in deployed servers. By implementing a basic external
3463  * session cache some issues can be debugged using s_server.
3464  */
3465
3466 typedef struct simple_ssl_session_st
3467         {
3468         unsigned char *id;
3469         unsigned int idlen;
3470         unsigned char *der;
3471         int derlen;
3472         struct simple_ssl_session_st *next;
3473         } simple_ssl_session;
3474
3475 static simple_ssl_session *first = NULL;
3476
3477 static int add_session(SSL *ssl, SSL_SESSION *session)
3478         {
3479         simple_ssl_session *sess;
3480         unsigned char *p;
3481
3482         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3483
3484         SSL_SESSION_get_id(session, &sess->idlen);
3485         sess->derlen = i2d_SSL_SESSION(session, NULL);
3486
3487         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3488
3489         sess->der = OPENSSL_malloc(sess->derlen);
3490         p = sess->der;
3491         i2d_SSL_SESSION(session, &p);
3492
3493         sess->next = first;
3494         first = sess;
3495         BIO_printf(bio_err, "New session added to external cache\n");
3496         return 0;
3497         }
3498
3499 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3500                                         int *do_copy)
3501         {
3502         simple_ssl_session *sess;
3503         *do_copy = 0;
3504         for (sess = first; sess; sess = sess->next)
3505                 {
3506                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3507                         {
3508                         const unsigned char *p = sess->der;
3509                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3510                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3511                         }
3512                 }
3513         BIO_printf(bio_err, "Lookup session: cache miss\n");
3514         return NULL;
3515         }
3516
3517 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3518         {
3519         simple_ssl_session *sess, *prev = NULL;
3520         const unsigned char *id;
3521         unsigned int idlen;
3522         id = SSL_SESSION_get_id(session, &idlen);       
3523         for (sess = first; sess; sess = sess->next)
3524                 {
3525                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3526                         {
3527                         if(prev)
3528                                 prev->next = sess->next;
3529                         else
3530                                 first = sess->next;
3531                         OPENSSL_free(sess->id);
3532                         OPENSSL_free(sess->der);
3533                         OPENSSL_free(sess);
3534                         return;
3535                         }
3536                 prev = sess;
3537                 }
3538         }
3539
3540 static void init_session_cache_ctx(SSL_CTX *sctx)
3541         {
3542         SSL_CTX_set_session_cache_mode(sctx,
3543                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3544         SSL_CTX_sess_set_new_cb(sctx, add_session);
3545         SSL_CTX_sess_set_get_cb(sctx, get_session);
3546         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3547         }
3548
3549 static void free_sessions(void)
3550         {
3551         simple_ssl_session *sess, *tsess;
3552         for (sess = first; sess;)
3553                 {
3554                 OPENSSL_free(sess->id);
3555                 OPENSSL_free(sess->der);
3556                 tsess = sess;
3557                 sess = sess->next;
3558                 OPENSSL_free(tsess);
3559                 }
3560         first = NULL;
3561         }