a7fe9734f64afd18d2e4eefb28a431a1651a47c0
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 static int ssl_load_stores(SSL_CTX *sctx,
220                         const char *vfyCApath, const char *vfyCAfile,
221                         const char *chCApath, const char *chCAfile);
222 #ifndef OPENSSL_NO_DH
223 static DH *load_dh_param(const char *dhfile);
224 static DH *get_dh512(void);
225 #endif
226
227 #ifdef MONOLITH
228 static void s_server_init(void);
229 #endif
230
231 #ifndef OPENSSL_NO_DH
232 static unsigned char dh512_p[]={
233         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
234         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
235         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
236         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
237         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
238         0x47,0x74,0xE8,0x33,
239         };
240 static unsigned char dh512_g[]={
241         0x02,
242         };
243
244 static DH *get_dh512(void)
245         {
246         DH *dh=NULL;
247
248         if ((dh=DH_new()) == NULL) return(NULL);
249         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
250         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
251         if ((dh->p == NULL) || (dh->g == NULL))
252                 return(NULL);
253         return(dh);
254         }
255 #endif
256
257
258 /* static int load_CA(SSL_CTX *ctx, char *file);*/
259
260 #undef BUFSIZZ
261 #define BUFSIZZ 16*1024
262 static int bufsize=BUFSIZZ;
263 static int accept_socket= -1;
264
265 #define TEST_CERT       "server.pem"
266 #ifndef OPENSSL_NO_TLSEXT
267 #define TEST_CERT2      "server2.pem"
268 #endif
269 #undef PROG
270 #define PROG            s_server_main
271
272 extern int verify_depth, verify_return_error, verify_quiet;
273
274 static char *cipher=NULL;
275 static int s_server_verify=SSL_VERIFY_NONE;
276 static int s_server_session_id_context = 1; /* anything will do */
277 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
280 static const char *curves=NULL;
281 static const char *sigalgs=NULL;
282 static const char *client_sigalgs=NULL;
283 #endif
284 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
285 #ifdef FIONBIO
286 static int s_nbio=0;
287 #endif
288 static int s_nbio_test=0;
289 int s_crlf=0;
290 static SSL_CTX *ctx=NULL;
291 #ifndef OPENSSL_NO_TLSEXT
292 static SSL_CTX *ctx2=NULL;
293 #endif
294 static int www=0;
295
296 static BIO *bio_s_out=NULL;
297 static BIO *bio_s_msg = NULL;
298 static int s_debug=0;
299 #ifndef OPENSSL_NO_TLSEXT
300 static int s_tlsextdebug=0;
301 static int s_tlsextstatus=0;
302 static int cert_status_cb(SSL *s, void *arg);
303 #endif
304 static int no_resume_ephemeral = 0;
305 static int s_msg=0;
306 static int s_quiet=0;
307 static int s_brief=0;
308
309 static char *keymatexportlabel=NULL;
310 static int keymatexportlen=20;
311
312 static int hack=0;
313 #ifndef OPENSSL_NO_ENGINE
314 static char *engine_id=NULL;
315 #endif
316 static const char *session_id_prefix=NULL;
317
318 static int enable_timeouts = 0;
319 static long socket_mtu;
320 #ifndef OPENSSL_NO_DTLS1
321 static int cert_chain = 0;
322 #endif
323
324 #ifndef OPENSSL_NO_TLSEXT
325 static BIO *authz_in = NULL;
326 static const char *s_authz_file = NULL;
327 #endif
328
329 #ifndef OPENSSL_NO_PSK
330 static char *psk_identity="Client_identity";
331 char *psk_key=NULL; /* by default PSK is not used */
332
333 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
334         unsigned char *psk, unsigned int max_psk_len)
335         {
336         unsigned int psk_len = 0;
337         int ret;
338         BIGNUM *bn = NULL;
339
340         if (s_debug)
341                 BIO_printf(bio_s_out,"psk_server_cb\n");
342         if (!identity)
343                 {
344                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
345                 goto out_err;
346                 }
347         if (s_debug)
348                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
349                         identity ? (int)strlen(identity) : 0, identity);
350
351         /* here we could lookup the given identity e.g. from a database */
352         if (strcmp(identity, psk_identity) != 0)
353                 {
354                 BIO_printf(bio_s_out, "PSK error: client identity not found"
355                            " (got '%s' expected '%s')\n", identity,
356                            psk_identity);
357                 goto out_err;
358                 }
359         if (s_debug)
360                 BIO_printf(bio_s_out, "PSK client identity found\n");
361
362         /* convert the PSK key to binary */
363         ret = BN_hex2bn(&bn, psk_key);
364         if (!ret)
365                 {
366                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
367                 if (bn)
368                         BN_free(bn);
369                 return 0;
370                 }
371         if (BN_num_bytes(bn) > (int)max_psk_len)
372                 {
373                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
374                         max_psk_len, BN_num_bytes(bn));
375                 BN_free(bn);
376                 return 0;
377                 }
378
379         ret = BN_bn2bin(bn, psk);
380         BN_free(bn);
381
382         if (ret < 0)
383                 goto out_err;
384         psk_len = (unsigned int)ret;
385
386         if (s_debug)
387                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
388         return psk_len;
389  out_err:
390         if (s_debug)
391                 BIO_printf(bio_err, "Error in PSK server callback\n");
392         return 0;
393         }
394 #endif
395
396 #ifndef OPENSSL_NO_SRP
397 /* This is a context that we pass to callbacks */
398 typedef struct srpsrvparm_st
399         {
400         char *login;
401         SRP_VBASE *vb;
402         SRP_user_pwd *user;
403         } srpsrvparm;
404
405 /* This callback pretends to require some asynchronous logic in order to obtain
406    a verifier. When the callback is called for a new connection we return
407    with a negative value. This will provoke the accept etc to return with
408    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
409    (which would normally occur after a worker has finished) and we
410    set the user parameters. 
411 */
412 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
413         {
414         srpsrvparm *p = (srpsrvparm *)arg;
415         if (p->login == NULL && p->user == NULL )
416                 {
417                 p->login = SSL_get_srp_username(s);
418                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
419                 return (-1) ;
420                 }
421
422         if (p->user == NULL)
423                 {
424                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
425                 return SSL3_AL_FATAL;
426                 }
427         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
428                                      p->user->info) < 0)
429                 {
430                 *ad = SSL_AD_INTERNAL_ERROR;
431                 return SSL3_AL_FATAL;
432                 }
433         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
434         /* need to check whether there are memory leaks */
435         p->user = NULL;
436         p->login = NULL;
437         return SSL_ERROR_NONE;
438         }
439
440 #endif
441
442 #ifdef MONOLITH
443 static void s_server_init(void)
444         {
445         accept_socket=-1;
446         cipher=NULL;
447         s_server_verify=SSL_VERIFY_NONE;
448         s_dcert_file=NULL;
449         s_dkey_file=NULL;
450         s_dchain_file=NULL;
451         s_cert_file=TEST_CERT;
452         s_key_file=NULL;
453         s_chain_file=NULL;
454 #ifndef OPENSSL_NO_TLSEXT
455         curves=NULL;
456         s_cert_file2=TEST_CERT2;
457         s_key_file2=NULL;
458         ctx2=NULL;
459 #endif
460 #ifdef FIONBIO
461         s_nbio=0;
462 #endif
463         s_nbio_test=0;
464         ctx=NULL;
465         www=0;
466
467         bio_s_out=NULL;
468         s_debug=0;
469         s_msg=0;
470         s_quiet=0;
471         s_brief=0;
472         hack=0;
473 #ifndef OPENSSL_NO_ENGINE
474         engine_id=NULL;
475 #endif
476         }
477 #endif
478
479 static void sv_usage(void)
480         {
481         BIO_printf(bio_err,"usage: s_server [args ...]\n");
482         BIO_printf(bio_err,"\n");
483         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
484         BIO_printf(bio_err," -context arg  - set session ID context\n");
485         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
486         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
487         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
488         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
489         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
490         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
491                            "                 The CRL(s) are appended to the certificate file\n");
492         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
493                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
494                            "                 the certificate file.\n");
495         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
496         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
497         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
498         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
499         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
500         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
501         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
502         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
503         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
504         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
505         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
506         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
507 #ifndef OPENSSL_NO_ECDH
508         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
509                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
510                            "                 (default is nistp256).\n");
511 #endif
512 #ifdef FIONBIO
513         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
514 #endif
515         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
516         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
517         BIO_printf(bio_err," -debug        - Print more output\n");
518         BIO_printf(bio_err," -msg          - Show protocol messages\n");
519         BIO_printf(bio_err," -state        - Print the SSL states\n");
520         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
521         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
522         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
523         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
524         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
525         BIO_printf(bio_err," -quiet        - No server output\n");
526         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
527 #ifndef OPENSSL_NO_PSK
528         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
529         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
530 # ifndef OPENSSL_NO_JPAKE
531         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
532 # endif
533 #endif
534 #ifndef OPENSSL_NO_SRP
535         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
536         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
537 #endif
538         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
539         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
540         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
541         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
542         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
543         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
544         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
545         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
546         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
547         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
548         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
549         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
550         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
551         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
552 #ifndef OPENSSL_NO_DH
553         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
554 #endif
555 #ifndef OPENSSL_NO_ECDH
556         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
557 #endif
558         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
559         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
560         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
561         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
562         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
563         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
564 #ifndef OPENSSL_NO_ENGINE
565         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
566 #endif
567         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
568         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
569 #ifndef OPENSSL_NO_TLSEXT
570         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
571         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
572         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
573         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
574         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
575         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
576         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
577         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
578         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
579 # ifndef OPENSSL_NO_NEXTPROTONEG
580         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
581 # endif
582         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
583 #endif
584         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
585         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
586         }
587
588 static int local_argc=0;
589 static char **local_argv;
590
591 #ifdef CHARSET_EBCDIC
592 static int ebcdic_new(BIO *bi);
593 static int ebcdic_free(BIO *a);
594 static int ebcdic_read(BIO *b, char *out, int outl);
595 static int ebcdic_write(BIO *b, const char *in, int inl);
596 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
597 static int ebcdic_gets(BIO *bp, char *buf, int size);
598 static int ebcdic_puts(BIO *bp, const char *str);
599
600 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
601 static BIO_METHOD methods_ebcdic=
602         {
603         BIO_TYPE_EBCDIC_FILTER,
604         "EBCDIC/ASCII filter",
605         ebcdic_write,
606         ebcdic_read,
607         ebcdic_puts,
608         ebcdic_gets,
609         ebcdic_ctrl,
610         ebcdic_new,
611         ebcdic_free,
612         };
613
614 typedef struct
615 {
616         size_t  alloced;
617         char    buff[1];
618 } EBCDIC_OUTBUFF;
619
620 BIO_METHOD *BIO_f_ebcdic_filter()
621 {
622         return(&methods_ebcdic);
623 }
624
625 static int ebcdic_new(BIO *bi)
626 {
627         EBCDIC_OUTBUFF *wbuf;
628
629         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
630         wbuf->alloced = 1024;
631         wbuf->buff[0] = '\0';
632
633         bi->ptr=(char *)wbuf;
634         bi->init=1;
635         bi->flags=0;
636         return(1);
637 }
638
639 static int ebcdic_free(BIO *a)
640 {
641         if (a == NULL) return(0);
642         if (a->ptr != NULL)
643                 OPENSSL_free(a->ptr);
644         a->ptr=NULL;
645         a->init=0;
646         a->flags=0;
647         return(1);
648 }
649         
650 static int ebcdic_read(BIO *b, char *out, int outl)
651 {
652         int ret=0;
653
654         if (out == NULL || outl == 0) return(0);
655         if (b->next_bio == NULL) return(0);
656
657         ret=BIO_read(b->next_bio,out,outl);
658         if (ret > 0)
659                 ascii2ebcdic(out,out,ret);
660         return(ret);
661 }
662
663 static int ebcdic_write(BIO *b, const char *in, int inl)
664 {
665         EBCDIC_OUTBUFF *wbuf;
666         int ret=0;
667         int num;
668         unsigned char n;
669
670         if ((in == NULL) || (inl <= 0)) return(0);
671         if (b->next_bio == NULL) return(0);
672
673         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
674
675         if (inl > (num = wbuf->alloced))
676         {
677                 num = num + num;  /* double the size */
678                 if (num < inl)
679                         num = inl;
680                 OPENSSL_free(wbuf);
681                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
682
683                 wbuf->alloced = num;
684                 wbuf->buff[0] = '\0';
685
686                 b->ptr=(char *)wbuf;
687         }
688
689         ebcdic2ascii(wbuf->buff, in, inl);
690
691         ret=BIO_write(b->next_bio, wbuf->buff, inl);
692
693         return(ret);
694 }
695
696 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
697 {
698         long ret;
699
700         if (b->next_bio == NULL) return(0);
701         switch (cmd)
702         {
703         case BIO_CTRL_DUP:
704                 ret=0L;
705                 break;
706         default:
707                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
708                 break;
709         }
710         return(ret);
711 }
712
713 static int ebcdic_gets(BIO *bp, char *buf, int size)
714 {
715         int i, ret=0;
716         if (bp->next_bio == NULL) return(0);
717 /*      return(BIO_gets(bp->next_bio,buf,size));*/
718         for (i=0; i<size-1; ++i)
719         {
720                 ret = ebcdic_read(bp,&buf[i],1);
721                 if (ret <= 0)
722                         break;
723                 else if (buf[i] == '\n')
724                 {
725                         ++i;
726                         break;
727                 }
728         }
729         if (i < size)
730                 buf[i] = '\0';
731         return (ret < 0 && i == 0) ? ret : i;
732 }
733
734 static int ebcdic_puts(BIO *bp, const char *str)
735 {
736         if (bp->next_bio == NULL) return(0);
737         return ebcdic_write(bp, str, strlen(str));
738 }
739 #endif
740
741 #ifndef OPENSSL_NO_TLSEXT
742
743 /* This is a context that we pass to callbacks */
744 typedef struct tlsextctx_st {
745    char * servername;
746    BIO * biodebug;
747    int extension_error;
748 } tlsextctx;
749
750
751 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
752         {
753         tlsextctx * p = (tlsextctx *) arg;
754         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
755         if (servername && p->biodebug) 
756                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
757         
758         if (!p->servername)
759                 return SSL_TLSEXT_ERR_NOACK;
760         
761         if (servername)
762                 {
763                 if (strcmp(servername,p->servername)) 
764                         return p->extension_error;
765                 if (ctx2)
766                         {
767                         BIO_printf(p->biodebug,"Switching server context.\n");
768                         SSL_set_SSL_CTX(s,ctx2);
769                         }     
770                 }
771         return SSL_TLSEXT_ERR_OK;
772 }
773
774 /* Structure passed to cert status callback */
775
776 typedef struct tlsextstatusctx_st {
777    /* Default responder to use */
778    char *host, *path, *port;
779    int use_ssl;
780    int timeout;
781    BIO *err;
782    int verbose;
783 } tlsextstatusctx;
784
785 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
786
787 /* Certificate Status callback. This is called when a client includes a
788  * certificate status request extension.
789  *
790  * This is a simplified version. It examines certificates each time and
791  * makes one OCSP responder query for each request.
792  *
793  * A full version would store details such as the OCSP certificate IDs and
794  * minimise the number of OCSP responses by caching them until they were
795  * considered "expired".
796  */
797
798 static int cert_status_cb(SSL *s, void *arg)
799         {
800         tlsextstatusctx *srctx = arg;
801         BIO *err = srctx->err;
802         char *host, *port, *path;
803         int use_ssl;
804         unsigned char *rspder = NULL;
805         int rspderlen;
806         STACK_OF(OPENSSL_STRING) *aia = NULL;
807         X509 *x = NULL;
808         X509_STORE_CTX inctx;
809         X509_OBJECT obj;
810         OCSP_REQUEST *req = NULL;
811         OCSP_RESPONSE *resp = NULL;
812         OCSP_CERTID *id = NULL;
813         STACK_OF(X509_EXTENSION) *exts;
814         int ret = SSL_TLSEXT_ERR_NOACK;
815         int i;
816 #if 0
817 STACK_OF(OCSP_RESPID) *ids;
818 SSL_get_tlsext_status_ids(s, &ids);
819 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
820 #endif
821         if (srctx->verbose)
822                 BIO_puts(err, "cert_status: callback called\n");
823         /* Build up OCSP query from server certificate */
824         x = SSL_get_certificate(s);
825         aia = X509_get1_ocsp(x);
826         if (aia)
827                 {
828                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
829                         &host, &port, &path, &use_ssl))
830                         {
831                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
832                         goto err;
833                         }
834                 if (srctx->verbose)
835                         BIO_printf(err, "cert_status: AIA URL: %s\n",
836                                         sk_OPENSSL_STRING_value(aia, 0));
837                 }
838         else
839                 {
840                 if (!srctx->host)
841                         {
842                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
843                         goto done;
844                         }
845                 host = srctx->host;
846                 path = srctx->path;
847                 port = srctx->port;
848                 use_ssl = srctx->use_ssl;
849                 }
850                 
851         if (!X509_STORE_CTX_init(&inctx,
852                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
853                                 NULL, NULL))
854                 goto err;
855         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
856                                 X509_get_issuer_name(x),&obj) <= 0)
857                 {
858                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
859                 X509_STORE_CTX_cleanup(&inctx);
860                 goto done;
861                 }
862         req = OCSP_REQUEST_new();
863         if (!req)
864                 goto err;
865         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
866         X509_free(obj.data.x509);
867         X509_STORE_CTX_cleanup(&inctx);
868         if (!id)
869                 goto err;
870         if (!OCSP_request_add0_id(req, id))
871                 goto err;
872         id = NULL;
873         /* Add any extensions to the request */
874         SSL_get_tlsext_status_exts(s, &exts);
875         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
876                 {
877                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
878                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
879                         goto err;
880                 }
881         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
882                                         srctx->timeout);
883         if (!resp)
884                 {
885                 BIO_puts(err, "cert_status: error querying responder\n");
886                 goto done;
887                 }
888         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
889         if (rspderlen <= 0)
890                 goto err;
891         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
892         if (srctx->verbose)
893                 {
894                 BIO_puts(err, "cert_status: ocsp response sent:\n");
895                 OCSP_RESPONSE_print(err, resp, 2);
896                 }
897         ret = SSL_TLSEXT_ERR_OK;
898         done:
899         if (ret != SSL_TLSEXT_ERR_OK)
900                 ERR_print_errors(err);
901         if (aia)
902                 {
903                 OPENSSL_free(host);
904                 OPENSSL_free(path);
905                 OPENSSL_free(port);
906                 X509_email_free(aia);
907                 }
908         if (id)
909                 OCSP_CERTID_free(id);
910         if (req)
911                 OCSP_REQUEST_free(req);
912         if (resp)
913                 OCSP_RESPONSE_free(resp);
914         return ret;
915         err:
916         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
917         goto done;
918         }
919
920 # ifndef OPENSSL_NO_NEXTPROTONEG
921 /* This is the context that we pass to next_proto_cb */
922 typedef struct tlsextnextprotoctx_st {
923         unsigned char *data;
924         unsigned int len;
925 } tlsextnextprotoctx;
926
927 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
928         {
929         tlsextnextprotoctx *next_proto = arg;
930
931         *data = next_proto->data;
932         *len = next_proto->len;
933
934         return SSL_TLSEXT_ERR_OK;
935         }
936 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
937 #endif
938
939 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
940         {
941         /* disable resumption for sessions with forward secure ciphers */
942         return is_forward_secure;
943         }
944
945 int MAIN(int, char **);
946
947 #ifndef OPENSSL_NO_JPAKE
948 static char *jpake_secret = NULL;
949 #endif
950 #ifndef OPENSSL_NO_SRP
951         static srpsrvparm srp_callback_parm;
952 #endif
953 static char *srtp_profiles = NULL;
954 static unsigned char *checkhost = NULL, *checkemail = NULL;
955 static char *checkip = NULL;
956
957
958 int MAIN(int argc, char *argv[])
959         {
960         X509_VERIFY_PARAM *vpm = NULL;
961         int badarg = 0;
962         short port=PORT;
963         char *CApath=NULL,*CAfile=NULL;
964         char *chCApath=NULL,*chCAfile=NULL;
965         char *vfyCApath=NULL,*vfyCAfile=NULL;
966         unsigned char *context = NULL;
967         char *dhfile = NULL;
968 #ifndef OPENSSL_NO_ECDH
969         char *named_curve = NULL;
970 #endif
971         int badop=0,bugs=0;
972         int ret=1;
973         int off=0;
974         unsigned int cert_flags = 0;
975         int build_chain = 0;
976         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
977         int state=0;
978         const SSL_METHOD *meth=NULL;
979         int socket_type=SOCK_STREAM;
980         ENGINE *e=NULL;
981         char *inrand=NULL;
982         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
983         char *passarg = NULL, *pass = NULL;
984         char *dpassarg = NULL, *dpass = NULL;
985         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
986         X509 *s_cert = NULL, *s_dcert = NULL;
987         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
988         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
989         int no_cache = 0, ext_cache = 0;
990         int rev = 0;
991 #ifndef OPENSSL_NO_TLSEXT
992         EVP_PKEY *s_key2 = NULL;
993         X509 *s_cert2 = NULL;
994         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
995 # ifndef OPENSSL_NO_NEXTPROTONEG
996         const char *next_proto_neg_in = NULL;
997         tlsextnextprotoctx next_proto;
998 # endif
999 #endif
1000 #ifndef OPENSSL_NO_PSK
1001         /* by default do not send a PSK identity hint */
1002         static char *psk_identity_hint=NULL;
1003 #endif
1004 #ifndef OPENSSL_NO_SRP
1005         char *srpuserseed = NULL;
1006         char *srp_verifier_file = NULL;
1007 #endif
1008         SSL_EXCERT *exc = NULL;
1009
1010         meth=SSLv23_server_method();
1011
1012         local_argc=argc;
1013         local_argv=argv;
1014
1015         apps_startup();
1016 #ifdef MONOLITH
1017         s_server_init();
1018 #endif
1019
1020         if (bio_err == NULL)
1021                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1022
1023         if (!load_config(bio_err, NULL))
1024                 goto end;
1025
1026         verify_depth=0;
1027 #ifdef FIONBIO
1028         s_nbio=0;
1029 #endif
1030         s_nbio_test=0;
1031
1032         argc--;
1033         argv++;
1034
1035         while (argc >= 1)
1036                 {
1037                 if      ((strcmp(*argv,"-port") == 0) ||
1038                          (strcmp(*argv,"-accept") == 0))
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         if (!extract_port(*(++argv),&port))
1042                                 goto bad;
1043                         }
1044                 else if (strcmp(*argv,"-verify") == 0)
1045                         {
1046                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1047                         if (--argc < 1) goto bad;
1048                         verify_depth=atoi(*(++argv));
1049                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1050                         }
1051                 else if (strcmp(*argv,"-Verify") == 0)
1052                         {
1053                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1054                                 SSL_VERIFY_CLIENT_ONCE;
1055                         if (--argc < 1) goto bad;
1056                         verify_depth=atoi(*(++argv));
1057                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1058                         }
1059                 else if (strcmp(*argv,"-context") == 0)
1060                         {
1061                         if (--argc < 1) goto bad;
1062                         context= (unsigned char *)*(++argv);
1063                         }
1064                 else if (strcmp(*argv,"-cert") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_cert_file= *(++argv);
1068                         }
1069 #ifndef OPENSSL_NO_TLSEXT
1070                 else if (strcmp(*argv,"-authz") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         s_authz_file = *(++argv);
1074                         }
1075 #endif
1076                 else if (strcmp(*argv,"-certform") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         s_cert_format = str2fmt(*(++argv));
1080                         }
1081                 else if (strcmp(*argv,"-key") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         s_key_file= *(++argv);
1085                         }
1086                 else if (strcmp(*argv,"-keyform") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         s_key_format = str2fmt(*(++argv));
1090                         }
1091                 else if (strcmp(*argv,"-pass") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         passarg = *(++argv);
1095                         }
1096                 else if (strcmp(*argv,"-cert_chain") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         s_chain_file= *(++argv);
1100                         }
1101                 else if (strcmp(*argv,"-dhparam") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         dhfile = *(++argv);
1105                         }
1106 #ifndef OPENSSL_NO_ECDH         
1107                 else if (strcmp(*argv,"-named_curve") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         named_curve = *(++argv);
1111                         }
1112 #endif
1113                 else if (strcmp(*argv,"-dcertform") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         s_dcert_format = str2fmt(*(++argv));
1117                         }
1118                 else if (strcmp(*argv,"-dcert") == 0)
1119                         {
1120                         if (--argc < 1) goto bad;
1121                         s_dcert_file= *(++argv);
1122                         }
1123                 else if (strcmp(*argv,"-dkeyform") == 0)
1124                         {
1125                         if (--argc < 1) goto bad;
1126                         s_dkey_format = str2fmt(*(++argv));
1127                         }
1128                 else if (strcmp(*argv,"-dpass") == 0)
1129                         {
1130                         if (--argc < 1) goto bad;
1131                         dpassarg = *(++argv);
1132                         }
1133                 else if (strcmp(*argv,"-dkey") == 0)
1134                         {
1135                         if (--argc < 1) goto bad;
1136                         s_dkey_file= *(++argv);
1137                         }
1138                 else if (strcmp(*argv,"-dcert_chain") == 0)
1139                         {
1140                         if (--argc < 1) goto bad;
1141                         s_dchain_file= *(++argv);
1142                         }
1143                 else if (strcmp(*argv,"-nocert") == 0)
1144                         {
1145                         nocert=1;
1146                         }
1147                 else if (strcmp(*argv,"-CApath") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         CApath= *(++argv);
1151                         }
1152                 else if (strcmp(*argv,"-chainCApath") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         chCApath= *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-verifyCApath") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         vfyCApath= *(++argv);
1161                         }
1162                 else if (strcmp(*argv,"-no_cache") == 0)
1163                         no_cache = 1;
1164                 else if (strcmp(*argv,"-ext_cache") == 0)
1165                         ext_cache = 1;
1166                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1167                         {
1168                         if (badarg)
1169                                 goto bad;
1170                         continue;
1171                         }
1172                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1173                         {
1174                         if (badarg)
1175                                 goto bad;
1176                         continue;
1177                         }
1178                 else if (strcmp(*argv,"-verify_return_error") == 0)
1179                         verify_return_error = 1;
1180                 else if (strcmp(*argv,"-verify_quiet") == 0)
1181                         verify_quiet = 1;
1182                 else if (strcmp(*argv,"-serverpref") == 0)
1183                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1184                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1185                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1186                 else if (strcmp(*argv,"-cipher") == 0)
1187                         {
1188                         if (--argc < 1) goto bad;
1189                         cipher= *(++argv);
1190                         }
1191                 else if (strcmp(*argv,"-build_chain") == 0)
1192                         build_chain = 1;
1193                 else if (strcmp(*argv,"-CAfile") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         CAfile= *(++argv);
1197                         }
1198                 else if (strcmp(*argv,"-chainCAfile") == 0)
1199                         {
1200                         if (--argc < 1) goto bad;
1201                         chCAfile= *(++argv);
1202                         }
1203                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1204                         {
1205                         if (--argc < 1) goto bad;
1206                         vfyCAfile= *(++argv);
1207                         }
1208 #ifdef FIONBIO  
1209                 else if (strcmp(*argv,"-nbio") == 0)
1210                         { s_nbio=1; }
1211 #endif
1212                 else if (strcmp(*argv,"-nbio_test") == 0)
1213                         {
1214 #ifdef FIONBIO  
1215                         s_nbio=1;
1216 #endif
1217                         s_nbio_test=1;
1218                         }
1219                 else if (strcmp(*argv,"-debug") == 0)
1220                         { s_debug=1; }
1221 #ifndef OPENSSL_NO_TLSEXT
1222                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1223                         s_tlsextdebug=1;
1224                 else if (strcmp(*argv,"-status") == 0)
1225                         s_tlsextstatus=1;
1226                 else if (strcmp(*argv,"-status_verbose") == 0)
1227                         {
1228                         s_tlsextstatus=1;
1229                         tlscstatp.verbose = 1;
1230                         }
1231                 else if (!strcmp(*argv, "-status_timeout"))
1232                         {
1233                         s_tlsextstatus=1;
1234                         if (--argc < 1) goto bad;
1235                         tlscstatp.timeout = atoi(*(++argv));
1236                         }
1237                 else if (!strcmp(*argv, "-status_url"))
1238                         {
1239                         s_tlsextstatus=1;
1240                         if (--argc < 1) goto bad;
1241                         if (!OCSP_parse_url(*(++argv),
1242                                         &tlscstatp.host,
1243                                         &tlscstatp.port,
1244                                         &tlscstatp.path,
1245                                         &tlscstatp.use_ssl))
1246                                 {
1247                                 BIO_printf(bio_err, "Error parsing URL\n");
1248                                 goto bad;
1249                                 }
1250                         }
1251                 else if (strcmp(*argv,"-curves") == 0)
1252                         {
1253                         if (--argc < 1) goto bad;
1254                         curves= *(++argv);
1255                         }
1256                 else if (strcmp(*argv,"-sigalgs") == 0)
1257                         {
1258                         if (--argc < 1) goto bad;
1259                         sigalgs= *(++argv);
1260                         }
1261                 else if (strcmp(*argv,"-client_sigalgs") == 0)
1262                         {
1263                         if (--argc < 1) goto bad;
1264                         client_sigalgs= *(++argv);
1265                         }
1266 #endif
1267                 else if (strcmp(*argv,"-checkhost") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         checkhost=(unsigned char *)*(++argv);
1271                         }
1272                 else if (strcmp(*argv,"-checkemail") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         checkemail=(unsigned char *)*(++argv);
1276                         }
1277                 else if (strcmp(*argv,"-checkip") == 0)
1278                         {
1279                         if (--argc < 1) goto bad;
1280                         checkip=*(++argv);
1281                         }
1282                 else if (strcmp(*argv,"-msg") == 0)
1283                         { s_msg=1; }
1284                 else if (strcmp(*argv,"-msgfile") == 0)
1285                         {
1286                         if (--argc < 1) goto bad;
1287                         bio_s_msg = BIO_new_file(*(++argv), "w");
1288                         }
1289 #ifndef OPENSSL_NO_SSL_TRACE
1290                 else if (strcmp(*argv,"-trace") == 0)
1291                         { s_msg=2; }
1292 #endif
1293                 else if (strcmp(*argv,"-hack") == 0)
1294                         { hack=1; }
1295                 else if (strcmp(*argv,"-state") == 0)
1296                         { state=1; }
1297                 else if (strcmp(*argv,"-crlf") == 0)
1298                         { s_crlf=1; }
1299                 else if (strcmp(*argv,"-quiet") == 0)
1300                         { s_quiet=1; }
1301                 else if (strcmp(*argv,"-brief") == 0)
1302                         {
1303                         s_quiet=1;
1304                         s_brief=1;
1305                         verify_quiet=1;
1306                         }
1307                 else if (strcmp(*argv,"-bugs") == 0)
1308                         { bugs=1; }
1309                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1310                         { no_tmp_rsa=1; }
1311                 else if (strcmp(*argv,"-no_dhe") == 0)
1312                         { no_dhe=1; }
1313                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1314                         { no_ecdhe=1; }
1315                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1316                         { no_resume_ephemeral = 1; }
1317 #ifndef OPENSSL_NO_PSK
1318                 else if (strcmp(*argv,"-psk_hint") == 0)
1319                         {
1320                         if (--argc < 1) goto bad;
1321                         psk_identity_hint= *(++argv);
1322                         }
1323                 else if (strcmp(*argv,"-psk") == 0)
1324                         {
1325                         size_t i;
1326
1327                         if (--argc < 1) goto bad;
1328                         psk_key=*(++argv);
1329                         for (i=0; i<strlen(psk_key); i++)
1330                                 {
1331                                 if (isxdigit((unsigned char)psk_key[i]))
1332                                         continue;
1333                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1334                                 goto bad;
1335                                 }
1336                         }
1337 #endif
1338 #ifndef OPENSSL_NO_SRP
1339                 else if (strcmp(*argv, "-srpvfile") == 0)
1340                         {
1341                         if (--argc < 1) goto bad;
1342                         srp_verifier_file = *(++argv);
1343                         meth = TLSv1_server_method();
1344                         }
1345                 else if (strcmp(*argv, "-srpuserseed") == 0)
1346                         {
1347                         if (--argc < 1) goto bad;
1348                         srpuserseed = *(++argv);
1349                         meth = TLSv1_server_method();
1350                         }
1351 #endif
1352                 else if (strcmp(*argv,"-rev") == 0)
1353                         { rev=1; }
1354                 else if (strcmp(*argv,"-www") == 0)
1355                         { www=1; }
1356                 else if (strcmp(*argv,"-WWW") == 0)
1357                         { www=2; }
1358                 else if (strcmp(*argv,"-HTTP") == 0)
1359                         { www=3; }
1360                 else if (strcmp(*argv,"-no_ssl2") == 0)
1361                         { off|=SSL_OP_NO_SSLv2; }
1362                 else if (strcmp(*argv,"-no_ssl3") == 0)
1363                         { off|=SSL_OP_NO_SSLv3; }
1364                 else if (strcmp(*argv,"-no_tls1") == 0)
1365                         { off|=SSL_OP_NO_TLSv1; }
1366                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1367                         { off|=SSL_OP_NO_TLSv1_1; }
1368                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1369                         { off|=SSL_OP_NO_TLSv1_2; }
1370                 else if (strcmp(*argv,"-no_comp") == 0)
1371                         { off|=SSL_OP_NO_COMPRESSION; }
1372 #ifndef OPENSSL_NO_TLSEXT
1373                 else if (strcmp(*argv,"-no_ticket") == 0)
1374                         { off|=SSL_OP_NO_TICKET; }
1375 #endif
1376 #ifndef OPENSSL_NO_SSL2
1377                 else if (strcmp(*argv,"-ssl2") == 0)
1378                         { meth=SSLv2_server_method(); }
1379 #endif
1380 #ifndef OPENSSL_NO_SSL3
1381                 else if (strcmp(*argv,"-ssl3") == 0)
1382                         { meth=SSLv3_server_method(); }
1383 #endif
1384 #ifndef OPENSSL_NO_TLS1
1385                 else if (strcmp(*argv,"-tls1") == 0)
1386                         { meth=TLSv1_server_method(); }
1387                 else if (strcmp(*argv,"-tls1_1") == 0)
1388                         { meth=TLSv1_1_server_method(); }
1389                 else if (strcmp(*argv,"-tls1_2") == 0)
1390                         { meth=TLSv1_2_server_method(); }
1391 #endif
1392 #ifndef OPENSSL_NO_DTLS1
1393                 else if (strcmp(*argv,"-dtls1") == 0)
1394                         { 
1395                         meth=DTLSv1_server_method();
1396                         socket_type = SOCK_DGRAM;
1397                         }
1398                 else if (strcmp(*argv,"-timeout") == 0)
1399                         enable_timeouts = 1;
1400                 else if (strcmp(*argv,"-mtu") == 0)
1401                         {
1402                         if (--argc < 1) goto bad;
1403                         socket_mtu = atol(*(++argv));
1404                         }
1405                 else if (strcmp(*argv, "-chain") == 0)
1406                         cert_chain = 1;
1407 #endif
1408                 else if (strcmp(*argv, "-id_prefix") == 0)
1409                         {
1410                         if (--argc < 1) goto bad;
1411                         session_id_prefix = *(++argv);
1412                         }
1413 #ifndef OPENSSL_NO_ENGINE
1414                 else if (strcmp(*argv,"-engine") == 0)
1415                         {
1416                         if (--argc < 1) goto bad;
1417                         engine_id= *(++argv);
1418                         }
1419 #endif
1420                 else if (strcmp(*argv,"-rand") == 0)
1421                         {
1422                         if (--argc < 1) goto bad;
1423                         inrand= *(++argv);
1424                         }
1425 #ifndef OPENSSL_NO_TLSEXT
1426                 else if (strcmp(*argv,"-servername") == 0)
1427                         {
1428                         if (--argc < 1) goto bad;
1429                         tlsextcbp.servername= *(++argv);
1430                         }
1431                 else if (strcmp(*argv,"-servername_fatal") == 0)
1432                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1433                 else if (strcmp(*argv,"-cert2") == 0)
1434                         {
1435                         if (--argc < 1) goto bad;
1436                         s_cert_file2= *(++argv);
1437                         }
1438                 else if (strcmp(*argv,"-key2") == 0)
1439                         {
1440                         if (--argc < 1) goto bad;
1441                         s_key_file2= *(++argv);
1442                         }
1443 # ifndef OPENSSL_NO_NEXTPROTONEG
1444                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1445                         {
1446                         if (--argc < 1) goto bad;
1447                         next_proto_neg_in = *(++argv);
1448                         }
1449 # endif
1450 #endif
1451 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1452                 else if (strcmp(*argv,"-jpake") == 0)
1453                         {
1454                         if (--argc < 1) goto bad;
1455                         jpake_secret = *(++argv);
1456                         }
1457 #endif
1458                 else if (strcmp(*argv,"-use_srtp") == 0)
1459                         {
1460                         if (--argc < 1) goto bad;
1461                         srtp_profiles = *(++argv);
1462                         }
1463                 else if (strcmp(*argv,"-keymatexport") == 0)
1464                         {
1465                         if (--argc < 1) goto bad;
1466                         keymatexportlabel= *(++argv);
1467                         }
1468                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1469                         {
1470                         if (--argc < 1) goto bad;
1471                         keymatexportlen=atoi(*(++argv));
1472                         if (keymatexportlen == 0) goto bad;
1473                         }
1474                 else if (strcmp(*argv, "-cert_strict") == 0)
1475                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1476 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1477                 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1478                         cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1479 #endif
1480                 else
1481                         {
1482                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1483                         badop=1;
1484                         break;
1485                         }
1486                 argc--;
1487                 argv++;
1488                 }
1489         if (badop)
1490                 {
1491 bad:
1492                 sv_usage();
1493                 goto end;
1494                 }
1495
1496 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1497         if (jpake_secret)
1498                 {
1499                 if (psk_key)
1500                         {
1501                         BIO_printf(bio_err,
1502                                    "Can't use JPAKE and PSK together\n");
1503                         goto end;
1504                         }
1505                 psk_identity = "JPAKE";
1506                 if (cipher)
1507                         {
1508                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1509                         goto end;
1510                         }
1511                 cipher = "PSK";
1512                 }
1513
1514 #endif
1515
1516         SSL_load_error_strings();
1517         OpenSSL_add_ssl_algorithms();
1518
1519 #ifndef OPENSSL_NO_ENGINE
1520         e = setup_engine(bio_err, engine_id, 1);
1521 #endif
1522
1523         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1524                 {
1525                 BIO_printf(bio_err, "Error getting password\n");
1526                 goto end;
1527                 }
1528
1529
1530         if (s_key_file == NULL)
1531                 s_key_file = s_cert_file;
1532 #ifndef OPENSSL_NO_TLSEXT
1533         if (s_key_file2 == NULL)
1534                 s_key_file2 = s_cert_file2;
1535 #endif
1536
1537         if (!load_excert(&exc, bio_err))
1538                 goto end;
1539
1540         if (nocert == 0)
1541                 {
1542                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1543                        "server certificate private key file");
1544                 if (!s_key)
1545                         {
1546                         ERR_print_errors(bio_err);
1547                         goto end;
1548                         }
1549
1550                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1551                         NULL, e, "server certificate file");
1552
1553                 if (!s_cert)
1554                         {
1555                         ERR_print_errors(bio_err);
1556                         goto end;
1557                         }
1558                 if (s_chain_file)
1559                         {
1560                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1561                                         NULL, e, "server certificate chain");
1562                         if (!s_chain)
1563                                 goto end;
1564                         }
1565
1566 #ifndef OPENSSL_NO_TLSEXT
1567                 if (tlsextcbp.servername) 
1568                         {
1569                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1570                                 "second server certificate private key file");
1571                         if (!s_key2)
1572                                 {
1573                                 ERR_print_errors(bio_err);
1574                                 goto end;
1575                                 }
1576                         
1577                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1578                                 NULL, e, "second server certificate file");
1579                         
1580                         if (!s_cert2)
1581                                 {
1582                                 ERR_print_errors(bio_err);
1583                                 goto end;
1584                                 }
1585                         }
1586 #endif /* OPENSSL_NO_TLSEXT */
1587                 }
1588
1589 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1590         if (next_proto_neg_in)
1591                 {
1592                 unsigned short len;
1593                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1594                 if (next_proto.data == NULL)
1595                         goto end;
1596                 next_proto.len = len;
1597                 }
1598         else
1599                 {
1600                 next_proto.data = NULL;
1601                 }
1602 #endif
1603
1604
1605         if (s_dcert_file)
1606                 {
1607
1608                 if (s_dkey_file == NULL)
1609                         s_dkey_file = s_dcert_file;
1610
1611                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1612                                 0, dpass, e,
1613                                "second certificate private key file");
1614                 if (!s_dkey)
1615                         {
1616                         ERR_print_errors(bio_err);
1617                         goto end;
1618                         }
1619
1620                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1621                                 NULL, e, "second server certificate file");
1622
1623                 if (!s_dcert)
1624                         {
1625                         ERR_print_errors(bio_err);
1626                         goto end;
1627                         }
1628                 if (s_dchain_file)
1629                         {
1630                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1631                                 NULL, e, "second server certificate chain");
1632                         if (!s_dchain)
1633                                 goto end;
1634                         }
1635
1636                 }
1637
1638         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1639                 && !RAND_status())
1640                 {
1641                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1642                 }
1643         if (inrand != NULL)
1644                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1645                         app_RAND_load_files(inrand));
1646
1647         if (bio_s_out == NULL)
1648                 {
1649                 if (s_quiet && !s_debug && !s_msg)
1650                         {
1651                         bio_s_out=BIO_new(BIO_s_null());
1652                         }
1653                 else
1654                         {
1655                         if (bio_s_out == NULL)
1656                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1657                         }
1658                 }
1659
1660 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1661         if (nocert)
1662 #endif
1663                 {
1664                 s_cert_file=NULL;
1665                 s_key_file=NULL;
1666                 s_dcert_file=NULL;
1667                 s_dkey_file=NULL;
1668 #ifndef OPENSSL_NO_TLSEXT
1669                 s_cert_file2=NULL;
1670                 s_key_file2=NULL;
1671 #endif
1672                 }
1673
1674         ctx=SSL_CTX_new(meth);
1675         if (ctx == NULL)
1676                 {
1677                 ERR_print_errors(bio_err);
1678                 goto end;
1679                 }
1680         if (session_id_prefix)
1681                 {
1682                 if(strlen(session_id_prefix) >= 32)
1683                         BIO_printf(bio_err,
1684 "warning: id_prefix is too long, only one new session will be possible\n");
1685                 else if(strlen(session_id_prefix) >= 16)
1686                         BIO_printf(bio_err,
1687 "warning: id_prefix is too long if you use SSLv2\n");
1688                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1689                         {
1690                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1691                         ERR_print_errors(bio_err);
1692                         goto end;
1693                         }
1694                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1695                 }
1696         SSL_CTX_set_quiet_shutdown(ctx,1);
1697         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1698         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1699         SSL_CTX_set_options(ctx,off);
1700         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1701         if (exc) ssl_ctx_set_excert(ctx, exc);
1702         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1703          * Setting read ahead solves this problem.
1704          */
1705         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1706
1707         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1708         if (no_cache)
1709                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1710         else if (ext_cache)
1711                 init_session_cache_ctx(ctx);
1712         else
1713                 SSL_CTX_sess_set_cache_size(ctx,128);
1714
1715         if (srtp_profiles != NULL)
1716                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1717
1718 #if 0
1719         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1720 #endif
1721
1722 #if 0
1723         if (s_cert_file == NULL)
1724                 {
1725                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1726                 goto end;
1727                 }
1728 #endif
1729
1730         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1731                 (!SSL_CTX_set_default_verify_paths(ctx)))
1732                 {
1733                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1734                 ERR_print_errors(bio_err);
1735                 /* goto end; */
1736                 }
1737         if (vpm)
1738                 SSL_CTX_set1_param(ctx, vpm);
1739
1740         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1741                 {
1742                 BIO_printf(bio_err, "Error loading store locations\n");
1743                 ERR_print_errors(bio_err);
1744                 goto end;
1745                 }
1746
1747 #ifndef OPENSSL_NO_TLSEXT
1748         if (s_cert2)
1749                 {
1750                 ctx2=SSL_CTX_new(meth);
1751                 if (ctx2 == NULL)
1752                         {
1753                         ERR_print_errors(bio_err);
1754                         goto end;
1755                         }
1756                 }
1757         
1758         if (ctx2)
1759                 {
1760                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1761
1762                 if (session_id_prefix)
1763                         {
1764                         if(strlen(session_id_prefix) >= 32)
1765                                 BIO_printf(bio_err,
1766                                         "warning: id_prefix is too long, only one new session will be possible\n");
1767                         else if(strlen(session_id_prefix) >= 16)
1768                                 BIO_printf(bio_err,
1769                                         "warning: id_prefix is too long if you use SSLv2\n");
1770                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1771                                 {
1772                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1773                                 ERR_print_errors(bio_err);
1774                                 goto end;
1775                                 }
1776                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1777                         }
1778                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1779                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1780                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1781                 SSL_CTX_set_options(ctx2,off);
1782                 if (cert_flags) SSL_CTX_set_cert_flags(ctx2, cert_flags);
1783                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1784                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1785                  * Setting read ahead solves this problem.
1786                  */
1787                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1788
1789                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1790
1791                 if (no_cache)
1792                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1793                 else if (ext_cache)
1794                         init_session_cache_ctx(ctx2);
1795                 else
1796                         SSL_CTX_sess_set_cache_size(ctx2,128);
1797
1798                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1799                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1800                         {
1801                         ERR_print_errors(bio_err);
1802                         }
1803                 if (vpm)
1804                         SSL_CTX_set1_param(ctx2, vpm);
1805                 }
1806
1807 # ifndef OPENSSL_NO_NEXTPROTONEG
1808         if (next_proto.data)
1809                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1810 # endif
1811 #endif 
1812
1813 #ifndef OPENSSL_NO_DH
1814         if (!no_dhe)
1815                 {
1816                 DH *dh=NULL;
1817
1818                 if (dhfile)
1819                         dh = load_dh_param(dhfile);
1820                 else if (s_cert_file)
1821                         dh = load_dh_param(s_cert_file);
1822
1823                 if (dh != NULL)
1824                         {
1825                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1826                         }
1827                 else
1828                         {
1829                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1830                         dh=get_dh512();
1831                         }
1832                 (void)BIO_flush(bio_s_out);
1833
1834                 SSL_CTX_set_tmp_dh(ctx,dh);
1835 #ifndef OPENSSL_NO_TLSEXT
1836                 if (ctx2)
1837                         {
1838                         if (!dhfile)
1839                                 { 
1840                                 DH *dh2=load_dh_param(s_cert_file2);
1841                                 if (dh2 != NULL)
1842                                         {
1843                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1844                                         (void)BIO_flush(bio_s_out);
1845
1846                                         DH_free(dh);
1847                                         dh = dh2;
1848                                         }
1849                                 }
1850                         SSL_CTX_set_tmp_dh(ctx2,dh);
1851                         }
1852 #endif
1853                 DH_free(dh);
1854                 }
1855 #endif
1856
1857 #ifndef OPENSSL_NO_ECDH
1858         if (!no_ecdhe)
1859                 {
1860                 EC_KEY *ecdh=NULL;
1861
1862                 if (named_curve && strcmp(named_curve, "auto"))
1863                         {
1864                         int nid = EC_curve_nist2nid(named_curve);
1865                         if (nid == NID_undef)
1866                                 nid = OBJ_sn2nid(named_curve);
1867                         if (nid == 0)
1868                                 {
1869                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1870                                         named_curve);
1871                                 goto end;
1872                                 }
1873                         ecdh = EC_KEY_new_by_curve_name(nid);
1874                         if (ecdh == NULL)
1875                                 {
1876                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1877                                         named_curve);
1878                                 goto end;
1879                                 }
1880                         }
1881
1882                 if (ecdh != NULL)
1883                         {
1884                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1885                         }
1886                 else if (named_curve)
1887                         SSL_CTX_set_ecdh_auto(ctx, 1);
1888                 else
1889                         {
1890                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1891                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1892                         if (ecdh == NULL) 
1893                                 {
1894                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1895                                 goto end;
1896                                 }
1897                         }
1898                 (void)BIO_flush(bio_s_out);
1899
1900                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1901 #ifndef OPENSSL_NO_TLSEXT
1902                 if (ctx2) 
1903                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1904 #endif
1905                 EC_KEY_free(ecdh);
1906                 }
1907 #endif
1908         
1909         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1910                 goto end;
1911 #ifndef OPENSSL_NO_TLSEXT
1912         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1913                 goto end;
1914 #endif
1915 #ifndef OPENSSL_NO_TLSEXT
1916         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1917                 goto end; 
1918 #endif
1919         if (s_dcert != NULL)
1920                 {
1921                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1922                         goto end;
1923                 }
1924
1925 #ifndef OPENSSL_NO_RSA
1926 #if 1
1927         if (!no_tmp_rsa)
1928                 {
1929                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1930 #ifndef OPENSSL_NO_TLSEXT
1931                 if (ctx2) 
1932                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1933 #endif          
1934                 }
1935 #else
1936         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1937                 {
1938                 RSA *rsa;
1939
1940                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1941                 BIO_flush(bio_s_out);
1942
1943                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1944
1945                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1946                         {
1947                         ERR_print_errors(bio_err);
1948                         goto end;
1949                         }
1950 #ifndef OPENSSL_NO_TLSEXT
1951                         if (ctx2)
1952                                 {
1953                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1954                                         {
1955                                         ERR_print_errors(bio_err);
1956                                         goto end;
1957                                         }
1958                                 }
1959 #endif
1960                 RSA_free(rsa);
1961                 BIO_printf(bio_s_out,"\n");
1962                 }
1963 #endif
1964 #endif
1965
1966         if (no_resume_ephemeral)
1967                 {
1968                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1969 #ifndef OPENSSL_NO_TLSEXT
1970                 if (ctx2)
1971                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1972 #endif
1973                 }
1974
1975 #ifndef OPENSSL_NO_PSK
1976 #ifdef OPENSSL_NO_JPAKE
1977         if (psk_key != NULL)
1978 #else
1979         if (psk_key != NULL || jpake_secret)
1980 #endif
1981                 {
1982                 if (s_debug)
1983                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1984                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1985                 }
1986
1987         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1988                 {
1989                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1990                 ERR_print_errors(bio_err);
1991                 goto end;
1992                 }
1993 #endif
1994
1995         if (cipher != NULL)
1996                 {
1997                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1998                         {
1999                         BIO_printf(bio_err,"error setting cipher list\n");
2000                         ERR_print_errors(bio_err);
2001                         goto end;
2002                         }
2003 #ifndef OPENSSL_NO_TLSEXT
2004                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
2005                         {
2006                         BIO_printf(bio_err,"error setting cipher list\n");
2007                         ERR_print_errors(bio_err);
2008                         goto end;
2009                         }
2010 #endif
2011                 }
2012 #ifndef OPENSSL_NO_TLSEXT
2013         if (curves)
2014                 {
2015                 if(!SSL_CTX_set1_curves_list(ctx,curves))
2016                         {
2017                         BIO_printf(bio_err,"error setting curves list\n");
2018                         ERR_print_errors(bio_err);
2019                         goto end;
2020                         }
2021                 if(ctx2 && !SSL_CTX_set1_curves_list(ctx2,curves))
2022                         {
2023                         BIO_printf(bio_err,"error setting curves list\n");
2024                         ERR_print_errors(bio_err);
2025                         goto end;
2026                         }
2027                 }
2028         if (sigalgs)
2029                 {
2030                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs))
2031                         {
2032                         BIO_printf(bio_err,"error setting signature algorithms\n");
2033                         ERR_print_errors(bio_err);
2034                         goto end;
2035                         }
2036                 if(ctx2 && !SSL_CTX_set1_sigalgs_list(ctx2,sigalgs))
2037                         {
2038                         BIO_printf(bio_err,"error setting signature algorithms\n");
2039                         ERR_print_errors(bio_err);
2040                         goto end;
2041                         }
2042                 }
2043         if (client_sigalgs)
2044                 {
2045                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs))
2046                         {
2047                         BIO_printf(bio_err,"error setting client signature algorithms\n");
2048                         ERR_print_errors(bio_err);
2049                         goto end;
2050                         }
2051                 if(ctx2 && !SSL_CTX_set1_client_sigalgs_list(ctx2,client_sigalgs))
2052                         {
2053                         BIO_printf(bio_err,"error setting client signature algorithms\n");
2054                         ERR_print_errors(bio_err);
2055                         goto end;
2056                         }
2057                 }
2058 #endif
2059         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2060         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2061                 sizeof s_server_session_id_context);
2062
2063         /* Set DTLS cookie generation and verification callbacks */
2064         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2065         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2066
2067 #ifndef OPENSSL_NO_TLSEXT
2068         if (ctx2)
2069                 {
2070                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2071                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2072                         sizeof s_server_session_id_context);
2073
2074                 tlsextcbp.biodebug = bio_s_out;
2075                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2076                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2077                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2078                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2079                 }
2080 #endif
2081
2082 #ifndef OPENSSL_NO_SRP
2083         if (srp_verifier_file != NULL)
2084                 {
2085                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2086                 srp_callback_parm.user = NULL;
2087                 srp_callback_parm.login = NULL;
2088                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2089                         {
2090                         BIO_printf(bio_err,
2091                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2092                                    srp_verifier_file, ret);
2093                                 goto end;
2094                         }
2095                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2096                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2097                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2098                 }
2099         else
2100 #endif
2101         if (CAfile != NULL)
2102                 {
2103                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2104 #ifndef OPENSSL_NO_TLSEXT
2105                 if (ctx2) 
2106                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2107 #endif
2108                 }
2109
2110         BIO_printf(bio_s_out,"ACCEPT\n");
2111         (void)BIO_flush(bio_s_out);
2112         if (rev)
2113                 do_server(port,socket_type,&accept_socket,rev_body, context);
2114         else if (www)
2115                 do_server(port,socket_type,&accept_socket,www_body, context);
2116         else
2117                 do_server(port,socket_type,&accept_socket,sv_body, context);
2118         print_stats(bio_s_out,ctx);
2119         ret=0;
2120 end:
2121         if (ctx != NULL) SSL_CTX_free(ctx);
2122         if (s_cert)
2123                 X509_free(s_cert);
2124         if (s_dcert)
2125                 X509_free(s_dcert);
2126         if (s_key)
2127                 EVP_PKEY_free(s_key);
2128         if (s_dkey)
2129                 EVP_PKEY_free(s_dkey);
2130         if (s_chain)
2131                 sk_X509_pop_free(s_chain, X509_free);
2132         if (s_dchain)
2133                 sk_X509_pop_free(s_dchain, X509_free);
2134         if (pass)
2135                 OPENSSL_free(pass);
2136         if (dpass)
2137                 OPENSSL_free(dpass);
2138         free_sessions();
2139 #ifndef OPENSSL_NO_TLSEXT
2140         if (tlscstatp.host)
2141                 OPENSSL_free(tlscstatp.host);
2142         if (tlscstatp.port)
2143                 OPENSSL_free(tlscstatp.port);
2144         if (tlscstatp.path)
2145                 OPENSSL_free(tlscstatp.path);
2146         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2147         if (s_cert2)
2148                 X509_free(s_cert2);
2149         if (s_key2)
2150                 EVP_PKEY_free(s_key2);
2151         if (authz_in != NULL)
2152                 BIO_free(authz_in);
2153 #endif
2154         ssl_excert_free(exc);
2155         if (bio_s_out != NULL)
2156                 {
2157         BIO_free(bio_s_out);
2158                 bio_s_out=NULL;
2159                 }
2160         if (bio_s_msg != NULL)
2161                 {
2162                 BIO_free(bio_s_msg);
2163                 bio_s_msg = NULL;
2164                 }
2165         apps_shutdown();
2166         OPENSSL_EXIT(ret);
2167         }
2168
2169 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2170         {
2171         BIO_printf(bio,"%4ld items in the session cache\n",
2172                 SSL_CTX_sess_number(ssl_ctx));
2173         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2174                 SSL_CTX_sess_connect(ssl_ctx));
2175         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2176                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2177         BIO_printf(bio,"%4ld client connects that finished\n",
2178                 SSL_CTX_sess_connect_good(ssl_ctx));
2179         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2180                 SSL_CTX_sess_accept(ssl_ctx));
2181         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2182                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2183         BIO_printf(bio,"%4ld server accepts that finished\n",
2184                 SSL_CTX_sess_accept_good(ssl_ctx));
2185         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2186         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2187         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2188         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2189         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2190                 SSL_CTX_sess_cache_full(ssl_ctx),
2191                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2192         }
2193
2194 static int sv_body(char *hostname, int s, unsigned char *context)
2195         {
2196         char *buf=NULL;
2197         fd_set readfds;
2198         int ret=1,width;
2199         int k,i;
2200         unsigned long l;
2201         SSL *con=NULL;
2202         BIO *sbio;
2203 #ifndef OPENSSL_NO_KRB5
2204         KSSL_CTX *kctx;
2205 #endif
2206         struct timeval timeout;
2207 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2208         struct timeval tv;
2209 #else
2210         struct timeval *timeoutp;
2211 #endif
2212
2213         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2214                 {
2215                 BIO_printf(bio_err,"out of memory\n");
2216                 goto err;
2217                 }
2218 #ifdef FIONBIO  
2219         if (s_nbio)
2220                 {
2221                 unsigned long sl=1;
2222
2223                 if (!s_quiet)
2224                         BIO_printf(bio_err,"turning on non blocking io\n");
2225                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2226                         ERR_print_errors(bio_err);
2227                 }
2228 #endif
2229
2230         if (con == NULL) {
2231                 con=SSL_new(ctx);
2232 #ifndef OPENSSL_NO_TLSEXT
2233         if (s_tlsextdebug)
2234                 {
2235                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2236                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2237                 }
2238         if (s_tlsextstatus)
2239                 {
2240                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2241                 tlscstatp.err = bio_err;
2242                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2243                 }
2244 #endif
2245 #ifndef OPENSSL_NO_KRB5
2246                 if ((kctx = kssl_ctx_new()) != NULL)
2247                         {
2248                         SSL_set0_kssl_ctx(con, kctx);
2249                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2250                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2251                         }
2252 #endif  /* OPENSSL_NO_KRB5 */
2253                 if(context)
2254                       SSL_set_session_id_context(con, context,
2255                                                  strlen((char *)context));
2256         }
2257         SSL_clear(con);
2258 #if 0
2259 #ifdef TLSEXT_TYPE_opaque_prf_input
2260         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2261 #endif
2262 #endif
2263
2264         if (SSL_version(con) == DTLS1_VERSION)
2265                 {
2266
2267                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2268
2269                 if (enable_timeouts)
2270                         {
2271                         timeout.tv_sec = 0;
2272                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2273                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2274                         
2275                         timeout.tv_sec = 0;
2276                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2277                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2278                         }
2279
2280                 if (socket_mtu > 28)
2281                         {
2282                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2283                         SSL_set_mtu(con, socket_mtu - 28);
2284                         }
2285                 else
2286                         /* want to do MTU discovery */
2287                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2288
2289         /* turn on cookie exchange */
2290         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2291                 }
2292         else
2293                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2294
2295         if (s_nbio_test)
2296                 {
2297                 BIO *test;
2298
2299                 test=BIO_new(BIO_f_nbio_test());
2300                 sbio=BIO_push(test,sbio);
2301                 }
2302 #ifndef OPENSSL_NO_JPAKE
2303         if(jpake_secret)
2304                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2305 #endif
2306
2307         SSL_set_bio(con,sbio,sbio);
2308         SSL_set_accept_state(con);
2309         /* SSL_set_fd(con,s); */
2310
2311         if (s_debug)
2312                 {
2313                 SSL_set_debug(con, 1);
2314                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2315                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2316                 }
2317         if (s_msg)
2318                 {
2319 #ifndef OPENSSL_NO_SSL_TRACE
2320                 if (s_msg == 2)
2321                         SSL_set_msg_callback(con, SSL_trace);
2322                 else
2323 #endif
2324                         SSL_set_msg_callback(con, msg_cb);
2325                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2326                 }
2327 #ifndef OPENSSL_NO_TLSEXT
2328         if (s_tlsextdebug)
2329                 {
2330                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2331                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2332                 }
2333 #endif
2334
2335         width=s+1;
2336         for (;;)
2337                 {
2338                 int read_from_terminal;
2339                 int read_from_sslcon;
2340
2341                 read_from_terminal = 0;
2342                 read_from_sslcon = SSL_pending(con);
2343
2344                 if (!read_from_sslcon)
2345                         {
2346                         FD_ZERO(&readfds);
2347 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2348                         openssl_fdset(fileno(stdin),&readfds);
2349 #endif
2350                         openssl_fdset(s,&readfds);
2351                         /* Note: under VMS with SOCKETSHR the second parameter is
2352                          * currently of type (int *) whereas under other systems
2353                          * it is (void *) if you don't have a cast it will choke
2354                          * the compiler: if you do have a cast then you can either
2355                          * go for (int *) or (void *).
2356                          */
2357 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2358                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2359                          * on sockets. As a workaround we timeout the select every
2360                          * second and check for any keypress. In a proper Windows
2361                          * application we wouldn't do this because it is inefficient.
2362                          */
2363                         tv.tv_sec = 1;
2364                         tv.tv_usec = 0;
2365                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2366                         if((i < 0) || (!i && !_kbhit() ) )continue;
2367                         if(_kbhit())
2368                                 read_from_terminal = 1;
2369 #elif defined(OPENSSL_SYS_BEOS_R5)
2370                         /* Under BeOS-R5 the situation is similar to DOS */
2371                         tv.tv_sec = 1;
2372                         tv.tv_usec = 0;
2373                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2374                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2375                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2376                                 continue;
2377                         if (read(fileno(stdin), buf, 0) >= 0)
2378                                 read_from_terminal = 1;
2379                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2380 #else
2381                         if ((SSL_version(con) == DTLS1_VERSION) &&
2382                                 DTLSv1_get_timeout(con, &timeout))
2383                                 timeoutp = &timeout;
2384                         else
2385                                 timeoutp = NULL;
2386
2387                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2388
2389                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2390                                 {
2391                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2392                                 }
2393
2394                         if (i <= 0) continue;
2395                         if (FD_ISSET(fileno(stdin),&readfds))
2396                                 read_from_terminal = 1;
2397 #endif
2398                         if (FD_ISSET(s,&readfds))
2399                                 read_from_sslcon = 1;
2400                         }
2401                 if (read_from_terminal)
2402                         {
2403                         if (s_crlf)
2404                                 {
2405                                 int j, lf_num;
2406
2407                                 i=raw_read_stdin(buf, bufsize/2);
2408                                 lf_num = 0;
2409                                 /* both loops are skipped when i <= 0 */
2410                                 for (j = 0; j < i; j++)
2411                                         if (buf[j] == '\n')
2412                                                 lf_num++;
2413                                 for (j = i-1; j >= 0; j--)
2414                                         {
2415                                         buf[j+lf_num] = buf[j];
2416                                         if (buf[j] == '\n')
2417                                                 {
2418                                                 lf_num--;
2419                                                 i++;
2420                                                 buf[j+lf_num] = '\r';
2421                                                 }
2422                                         }
2423                                 assert(lf_num == 0);
2424                                 }
2425                         else
2426                                 i=raw_read_stdin(buf,bufsize);
2427                         if (!s_quiet && !s_brief)
2428                                 {
2429                                 if ((i <= 0) || (buf[0] == 'Q'))
2430                                         {
2431                                         BIO_printf(bio_s_out,"DONE\n");
2432                                         SHUTDOWN(s);
2433                                         close_accept_socket();
2434                                         ret= -11;
2435                                         goto err;
2436                                         }
2437                                 if ((i <= 0) || (buf[0] == 'q'))
2438                                         {
2439                                         BIO_printf(bio_s_out,"DONE\n");
2440                                         if (SSL_version(con) != DTLS1_VERSION)
2441                         SHUTDOWN(s);
2442         /*                              close_accept_socket();
2443                                         ret= -11;*/
2444                                         goto err;
2445                                         }
2446
2447 #ifndef OPENSSL_NO_HEARTBEATS
2448                                 if ((buf[0] == 'B') &&
2449                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2450                                         {
2451                                         BIO_printf(bio_err,"HEARTBEATING\n");
2452                                         SSL_heartbeat(con);
2453                                         i=0;
2454                                         continue;
2455                                         }
2456 #endif
2457                                 if ((buf[0] == 'r') && 
2458                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2459                                         {
2460                                         SSL_renegotiate(con);
2461                                         i=SSL_do_handshake(con);
2462                                         printf("SSL_do_handshake -> %d\n",i);
2463                                         i=0; /*13; */
2464                                         continue;
2465                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2466                                         }
2467                                 if ((buf[0] == 'R') &&
2468                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2469                                         {
2470                                         SSL_set_verify(con,
2471                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2472                                         SSL_renegotiate(con);
2473                                         i=SSL_do_handshake(con);
2474                                         printf("SSL_do_handshake -> %d\n",i);
2475                                         i=0; /* 13; */
2476                                         continue;
2477                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2478                                         }
2479                                 if (buf[0] == 'P')
2480                                         {
2481                                         static const char *str="Lets print some clear text\n";
2482                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2483                                         }
2484                                 if (buf[0] == 'S')
2485                                         {
2486                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2487                                         }
2488                                 }
2489 #ifdef CHARSET_EBCDIC
2490                         ebcdic2ascii(buf,buf,i);
2491 #endif
2492                         l=k=0;
2493                         for (;;)
2494                                 {
2495                                 /* should do a select for the write */
2496 #ifdef RENEG
2497 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2498 #endif
2499                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2500 #ifndef OPENSSL_NO_SRP
2501                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2502                                         {
2503                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2504                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2505                                         if (srp_callback_parm.user) 
2506                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2507                                         else 
2508                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2509                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2510                                         }
2511 #endif
2512                                 switch (SSL_get_error(con,k))
2513                                         {
2514                                 case SSL_ERROR_NONE:
2515                                         break;
2516                                 case SSL_ERROR_WANT_WRITE:
2517                                 case SSL_ERROR_WANT_READ:
2518                                 case SSL_ERROR_WANT_X509_LOOKUP:
2519                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2520                                         break;
2521                                 case SSL_ERROR_SYSCALL:
2522                                 case SSL_ERROR_SSL:
2523                                         BIO_printf(bio_s_out,"ERROR\n");
2524                                         ERR_print_errors(bio_err);
2525                                         ret=1;
2526                                         goto err;
2527                                         /* break; */
2528                                 case SSL_ERROR_ZERO_RETURN:
2529                                         BIO_printf(bio_s_out,"DONE\n");
2530                                         ret=1;
2531                                         goto err;
2532                                         }
2533                                 l+=k;
2534                                 i-=k;
2535                                 if (i <= 0) break;
2536                                 }
2537                         }
2538                 if (read_from_sslcon)
2539                         {
2540                         if (!SSL_is_init_finished(con))
2541                                 {
2542                                 i=init_ssl_connection(con);
2543                                 
2544                                 if (i < 0)
2545                                         {
2546                                         ret=0;
2547                                         goto err;
2548                                         }
2549                                 else if (i == 0)
2550                                         {
2551                                         ret=1;
2552                                         goto err;
2553                                         }
2554                                 }
2555                         else
2556                                 {
2557 again:  
2558                                 i=SSL_read(con,(char *)buf,bufsize);
2559 #ifndef OPENSSL_NO_SRP
2560                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2561                                         {
2562                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2563                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2564                                         if (srp_callback_parm.user) 
2565                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2566                                         else 
2567                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2568                                         i=SSL_read(con,(char *)buf,bufsize);
2569                                         }
2570 #endif
2571                                 switch (SSL_get_error(con,i))
2572                                         {
2573                                 case SSL_ERROR_NONE:
2574 #ifdef CHARSET_EBCDIC
2575                                         ascii2ebcdic(buf,buf,i);
2576 #endif
2577                                         raw_write_stdout(buf,
2578                                                 (unsigned int)i);
2579                                         if (SSL_pending(con)) goto again;
2580                                         break;
2581                                 case SSL_ERROR_WANT_WRITE:
2582                                 case SSL_ERROR_WANT_READ:
2583                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2584                                         break;
2585                                 case SSL_ERROR_SYSCALL:
2586                                 case SSL_ERROR_SSL:
2587                                         BIO_printf(bio_s_out,"ERROR\n");
2588                                         ERR_print_errors(bio_err);
2589                                         ret=1;
2590                                         goto err;
2591                                 case SSL_ERROR_ZERO_RETURN:
2592                                         BIO_printf(bio_s_out,"DONE\n");
2593                                         ret=1;
2594                                         goto err;
2595                                         }
2596                                 }
2597                         }
2598                 }
2599 err:
2600         if (con != NULL)
2601                 {
2602                 BIO_printf(bio_s_out,"shutting down SSL\n");
2603 #if 1
2604                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2605 #else
2606                 SSL_shutdown(con);
2607 #endif
2608                 SSL_free(con);
2609                 }
2610         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2611         if (buf != NULL)
2612                 {
2613                 OPENSSL_cleanse(buf,bufsize);
2614                 OPENSSL_free(buf);
2615                 }
2616         if (ret >= 0)
2617                 BIO_printf(bio_s_out,"ACCEPT\n");
2618         return(ret);
2619         }
2620
2621 static void close_accept_socket(void)
2622         {
2623         BIO_printf(bio_err,"shutdown accept socket\n");
2624         if (accept_socket >= 0)
2625                 {
2626                 SHUTDOWN2(accept_socket);
2627                 }
2628         }
2629
2630 static int init_ssl_connection(SSL *con)
2631         {
2632         int i;
2633         const char *str;
2634         X509 *peer;
2635         long verify_error;
2636         MS_STATIC char buf[BUFSIZ];
2637 #ifndef OPENSSL_NO_KRB5
2638         char *client_princ;
2639 #endif
2640 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2641         const unsigned char *next_proto_neg;
2642         unsigned next_proto_neg_len;
2643 #endif
2644         unsigned char *exportedkeymat;
2645
2646
2647         i=SSL_accept(con);
2648 #ifndef OPENSSL_NO_SRP
2649         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2650                 {
2651                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2652                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2653                         if (srp_callback_parm.user) 
2654                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2655                         else 
2656                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2657                         i=SSL_accept(con);
2658                 }
2659 #endif
2660         if (i <= 0)
2661                 {
2662                 if (BIO_sock_should_retry(i))
2663                         {
2664                         BIO_printf(bio_s_out,"DELAY\n");
2665                         return(1);
2666                         }
2667
2668                 BIO_printf(bio_err,"ERROR\n");
2669                 verify_error=SSL_get_verify_result(con);
2670                 if (verify_error != X509_V_OK)
2671                         {
2672                         BIO_printf(bio_err,"verify error:%s\n",
2673                                 X509_verify_cert_error_string(verify_error));
2674                         }
2675                 /* Always print any error messages */
2676                 ERR_print_errors(bio_err);
2677                 return(0);
2678                 }
2679
2680         if (s_brief)
2681                 print_ssl_summary(bio_err, con);
2682
2683         print_ssl_cert_checks(bio_err, con, checkhost, checkemail, checkip);
2684
2685         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2686
2687         peer=SSL_get_peer_certificate(con);
2688         if (peer != NULL)
2689                 {
2690                 BIO_printf(bio_s_out,"Client certificate\n");
2691                 PEM_write_bio_X509(bio_s_out,peer);
2692                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2693                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2694                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2695                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2696                 X509_free(peer);
2697                 }
2698
2699         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2700                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2701         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2702         ssl_print_sigalgs(bio_s_out, con);
2703         ssl_print_curves(bio_s_out, con, 0);
2704         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2705
2706 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2707         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2708         if (next_proto_neg)
2709                 {
2710                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2711                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2712                 BIO_printf(bio_s_out, "\n");
2713                 }
2714 #endif
2715         {
2716         SRTP_PROTECTION_PROFILE *srtp_profile
2717           = SSL_get_selected_srtp_profile(con);
2718
2719         if(srtp_profile)
2720                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2721                            srtp_profile->name);
2722         }
2723         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2724         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2725                 TLS1_FLAGS_TLS_PADDING_BUG)
2726                 BIO_printf(bio_s_out,
2727                            "Peer has incorrect TLSv1 block padding\n");
2728 #ifndef OPENSSL_NO_KRB5
2729         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2730         if (client_princ != NULL)
2731                 {
2732                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2733                                                                 client_princ);
2734                 }
2735 #endif /* OPENSSL_NO_KRB5 */
2736         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2737                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2738         if (keymatexportlabel != NULL)
2739                 {
2740                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2741                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2742                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2743                            keymatexportlen);
2744                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2745                 if (exportedkeymat != NULL)
2746                         {
2747                         if (!SSL_export_keying_material(con, exportedkeymat,
2748                                                         keymatexportlen,
2749                                                         keymatexportlabel,
2750                                                         strlen(keymatexportlabel),
2751                                                         NULL, 0, 0))
2752                                 {
2753                                 BIO_printf(bio_s_out, "    Error\n");
2754                                 }
2755                         else
2756                                 {
2757                                 BIO_printf(bio_s_out, "    Keying material: ");
2758                                 for (i=0; i<keymatexportlen; i++)
2759                                         BIO_printf(bio_s_out, "%02X",
2760                                                    exportedkeymat[i]);
2761                                 BIO_printf(bio_s_out, "\n");
2762                                 }
2763                         OPENSSL_free(exportedkeymat);
2764                         }
2765                 }
2766
2767         return(1);
2768         }
2769
2770 #ifndef OPENSSL_NO_DH
2771 static DH *load_dh_param(const char *dhfile)
2772         {
2773         DH *ret=NULL;
2774         BIO *bio;
2775
2776         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2777                 goto err;
2778         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2779 err:
2780         if (bio != NULL) BIO_free(bio);
2781         return(ret);
2782         }
2783 #endif
2784
2785 #if 0
2786 static int load_CA(SSL_CTX *ctx, char *file)
2787         {
2788         FILE *in;
2789         X509 *x=NULL;
2790
2791         if ((in=fopen(file,"r")) == NULL)
2792                 return(0);
2793
2794         for (;;)
2795                 {
2796                 if (PEM_read_X509(in,&x,NULL) == NULL)
2797                         break;
2798                 SSL_CTX_add_client_CA(ctx,x);
2799                 }
2800         if (x != NULL) X509_free(x);
2801         fclose(in);
2802         return(1);
2803         }
2804 #endif
2805
2806 static int www_body(char *hostname, int s, unsigned char *context)
2807         {
2808         char *buf=NULL;
2809         int ret=1;
2810         int i,j,k,dot;
2811         SSL *con;
2812         const SSL_CIPHER *c;
2813         BIO *io,*ssl_bio,*sbio;
2814 #ifndef OPENSSL_NO_KRB5
2815         KSSL_CTX *kctx;
2816 #endif
2817
2818         buf=OPENSSL_malloc(bufsize);
2819         if (buf == NULL) return(0);
2820         io=BIO_new(BIO_f_buffer());
2821         ssl_bio=BIO_new(BIO_f_ssl());
2822         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2823
2824 #ifdef FIONBIO  
2825         if (s_nbio)
2826                 {
2827                 unsigned long sl=1;
2828
2829                 if (!s_quiet)
2830                         BIO_printf(bio_err,"turning on non blocking io\n");
2831                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2832                         ERR_print_errors(bio_err);
2833                 }
2834 #endif
2835
2836         /* lets make the output buffer a reasonable size */
2837         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2838
2839         if ((con=SSL_new(ctx)) == NULL) goto err;
2840 #ifndef OPENSSL_NO_TLSEXT
2841                 if (s_tlsextdebug)
2842                         {
2843                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2844                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2845                         }
2846 #endif
2847 #ifndef OPENSSL_NO_KRB5
2848         if ((kctx = kssl_ctx_new()) != NULL)
2849                 {
2850                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2851                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2852                 }
2853 #endif  /* OPENSSL_NO_KRB5 */
2854         if(context) SSL_set_session_id_context(con, context,
2855                                                strlen((char *)context));
2856
2857         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2858         if (s_nbio_test)
2859                 {
2860                 BIO *test;
2861
2862                 test=BIO_new(BIO_f_nbio_test());
2863                 sbio=BIO_push(test,sbio);
2864                 }
2865         SSL_set_bio(con,sbio,sbio);
2866         SSL_set_accept_state(con);
2867
2868         /* SSL_set_fd(con,s); */
2869         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2870         BIO_push(io,ssl_bio);
2871 #ifdef CHARSET_EBCDIC
2872         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2873 #endif
2874
2875         if (s_debug)
2876                 {
2877                 SSL_set_debug(con, 1);
2878                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2879                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2880                 }
2881         if (s_msg)
2882                 {
2883 #ifndef OPENSSL_NO_SSL_TRACE
2884                 if (s_msg == 2)
2885                         SSL_set_msg_callback(con, SSL_trace);
2886                 else
2887 #endif
2888                         SSL_set_msg_callback(con, msg_cb);
2889                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2890                 }
2891
2892         for (;;)
2893                 {
2894                 if (hack)
2895                         {
2896                         i=SSL_accept(con);
2897 #ifndef OPENSSL_NO_SRP
2898                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2899                 {
2900                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2901                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2902                         if (srp_callback_parm.user) 
2903                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2904                         else 
2905                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2906                         i=SSL_accept(con);
2907                 }
2908 #endif
2909                         switch (SSL_get_error(con,i))
2910                                 {
2911                         case SSL_ERROR_NONE:
2912                                 break;
2913                         case SSL_ERROR_WANT_WRITE:
2914                         case SSL_ERROR_WANT_READ:
2915                         case SSL_ERROR_WANT_X509_LOOKUP:
2916                                 continue;
2917                         case SSL_ERROR_SYSCALL:
2918                         case SSL_ERROR_SSL:
2919                         case SSL_ERROR_ZERO_RETURN:
2920                                 ret=1;
2921                                 goto err;
2922                                 /* break; */
2923                                 }
2924
2925                         SSL_renegotiate(con);
2926                         SSL_write(con,NULL,0);
2927                         }
2928
2929                 i=BIO_gets(io,buf,bufsize-1);
2930                 if (i < 0) /* error */
2931                         {
2932                         if (!BIO_should_retry(io))
2933                                 {
2934                                 if (!s_quiet)
2935                                         ERR_print_errors(bio_err);
2936                                 goto err;
2937                                 }
2938                         else
2939                                 {
2940                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2941 #if defined(OPENSSL_SYS_NETWARE)
2942             delay(1000);
2943 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2944                                 sleep(1);
2945 #endif
2946                                 continue;
2947                                 }
2948                         }
2949                 else if (i == 0) /* end of input */
2950                         {
2951                         ret=1;
2952                         goto end;
2953                         }
2954
2955                 /* else we have data */
2956                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2957                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2958                         {
2959                         char *p;
2960                         X509 *peer;
2961                         STACK_OF(SSL_CIPHER) *sk;
2962                         static const char *space="                          ";
2963
2964                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2965                         {
2966                         if (strncmp("GET /renegcert", buf, 14) == 0)
2967                                 SSL_set_verify(con,
2968                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2969                         i=SSL_renegotiate(con);
2970                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2971                         i=SSL_do_handshake(con);
2972                         if (i <= 0)
2973                                 {
2974                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2975                                 ERR_print_errors(bio_err);
2976                                 goto err;
2977                                 }
2978                         /* EVIL HACK! */
2979                         SSL_set_state(con, SSL_ST_ACCEPT);
2980                         i=SSL_do_handshake(con);
2981                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2982                         if (i <= 0)
2983                                 {
2984                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2985                                 ERR_print_errors(bio_err);
2986                                 goto err;
2987                                 }
2988                         }
2989
2990                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2991                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2992                         BIO_puts(io,"<pre>\n");
2993 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2994                         BIO_puts(io,"\n");
2995                         for (i=0; i<local_argc; i++)
2996                                 {
2997                                 BIO_puts(io,local_argv[i]);
2998                                 BIO_write(io," ",1);
2999                                 }
3000                         BIO_puts(io,"\n");
3001
3002                         BIO_printf(io,
3003                                 "Secure Renegotiation IS%s supported\n",
3004                                 SSL_get_secure_renegotiation_support(con) ?
3005                                                         "" : " NOT");
3006
3007                         /* The following is evil and should not really
3008                          * be done */
3009                         BIO_printf(io,"Ciphers supported in s_server binary\n");
3010                         sk=SSL_get_ciphers(con);
3011                         j=sk_SSL_CIPHER_num(sk);
3012                         for (i=0; i<j; i++)
3013                                 {
3014                                 c=sk_SSL_CIPHER_value(sk,i);
3015                                 BIO_printf(io,"%-11s:%-25s",
3016                                         SSL_CIPHER_get_version(c),
3017                                         SSL_CIPHER_get_name(c));
3018                                 if ((((i+1)%2) == 0) && (i+1 != j))
3019                                         BIO_puts(io,"\n");
3020                                 }
3021                         BIO_puts(io,"\n");
3022                         p=SSL_get_shared_ciphers(con,buf,bufsize);
3023                         if (p != NULL)
3024                                 {
3025                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
3026                                 j=i=0;
3027                                 while (*p)
3028                                         {
3029                                         if (*p == ':')
3030                                                 {
3031                                                 BIO_write(io,space,26-j);
3032                                                 i++;
3033                                                 j=0;
3034                                                 BIO_write(io,((i%3)?" ":"\n"),1);
3035                                                 }
3036                                         else
3037                                                 {
3038                                                 BIO_write(io,p,1);
3039                                                 j++;
3040                                                 }
3041                                         p++;
3042                                         }
3043                                 BIO_puts(io,"\n");
3044                                 }
3045                         ssl_print_sigalgs(io, con);
3046                         ssl_print_curves(io, con, 0);
3047                         BIO_printf(io,(SSL_cache_hit(con)
3048                                 ?"---\nReused, "
3049                                 :"---\nNew, "));
3050                         c=SSL_get_current_cipher(con);
3051                         BIO_printf(io,"%s, Cipher is %s\n",
3052                                 SSL_CIPHER_get_version(c),
3053                                 SSL_CIPHER_get_name(c));
3054                         SSL_SESSION_print(io,SSL_get_session(con));
3055                         BIO_printf(io,"---\n");
3056                         print_stats(io,SSL_get_SSL_CTX(con));
3057                         BIO_printf(io,"---\n");
3058                         peer=SSL_get_peer_certificate(con);
3059                         if (peer != NULL)
3060                                 {
3061                                 BIO_printf(io,"Client certificate\n");
3062                                 X509_print(io,peer);
3063                                 PEM_write_bio_X509(io,peer);
3064                                 }
3065                         else
3066                                 BIO_puts(io,"no client certificate available\n");
3067                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3068                         break;
3069                         }
3070                 else if ((www == 2 || www == 3)
3071                          && (strncmp("GET /",buf,5) == 0))
3072                         {
3073                         BIO *file;
3074                         char *p,*e;
3075                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3076
3077                         /* skip the '/' */
3078                         p= &(buf[5]);
3079
3080                         dot = 1;
3081                         for (e=p; *e != '\0'; e++)
3082                                 {
3083                                 if (e[0] == ' ')
3084                                         break;
3085
3086                                 switch (dot)
3087                                         {
3088                                 case 1:
3089                                         dot = (e[0] == '.') ? 2 : 0;
3090                                         break;
3091                                 case 2:
3092                                         dot = (e[0] == '.') ? 3 : 0;
3093                                         break;
3094                                 case 3:
3095                                         dot = (e[0] == '/') ? -1 : 0;
3096                                         break;
3097                                         }
3098                                 if (dot == 0)
3099                                         dot = (e[0] == '/') ? 1 : 0;
3100                                 }
3101                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3102
3103                         if (*e == '\0')
3104                                 {
3105                                 BIO_puts(io,text);
3106                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3107                                 break;
3108                                 }
3109                         *e='\0';
3110
3111                         if (dot)
3112                                 {
3113                                 BIO_puts(io,text);
3114                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3115                                 break;
3116                                 }
3117
3118                         if (*p == '/')
3119                                 {
3120                                 BIO_puts(io,text);
3121                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3122                                 break;
3123                                 }
3124
3125 #if 0
3126                         /* append if a directory lookup */
3127                         if (e[-1] == '/')
3128                                 strcat(p,"index.html");
3129 #endif
3130
3131                         /* if a directory, do the index thang */
3132                         if (app_isdir(p)>0)
3133                                 {
3134 #if 0 /* must check buffer size */
3135                                 strcat(p,"/index.html");
3136 #else
3137                                 BIO_puts(io,text);
3138                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3139                                 break;
3140 #endif
3141                                 }
3142
3143                         if ((file=BIO_new_file(p,"r")) == NULL)
3144                                 {
3145                                 BIO_puts(io,text);
3146                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3147                                 ERR_print_errors(io);
3148                                 break;
3149                                 }
3150
3151                         if (!s_quiet)
3152                                 BIO_printf(bio_err,"FILE:%s\n",p);
3153
3154                         if (www == 2)
3155                                 {
3156                                 i=strlen(p);
3157                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3158                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3159                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3160                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3161                                 else
3162                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3163                                 }
3164                         /* send the file */
3165                         for (;;)
3166                                 {
3167                                 i=BIO_read(file,buf,bufsize);
3168                                 if (i <= 0) break;
3169
3170 #ifdef RENEG
3171                                 total_bytes+=i;
3172                                 fprintf(stderr,"%d\n",i);
3173                                 if (total_bytes > 3*1024)
3174                                         {
3175                                         total_bytes=0;
3176                                         fprintf(stderr,"RENEGOTIATE\n");
3177                                         SSL_renegotiate(con);
3178                                         }
3179 #endif
3180
3181                                 for (j=0; j<i; )
3182                                         {
3183 #ifdef RENEG
3184 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3185 #endif
3186                                         k=BIO_write(io,&(buf[j]),i-j);
3187                                         if (k <= 0)
3188                                                 {
3189                                                 if (!BIO_should_retry(io))
3190                                                         goto write_error;
3191                                                 else
3192                                                         {
3193                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3194                                                         }
3195                                                 }
3196                                         else
3197                                                 {
3198                                                 j+=k;
3199                                                 }
3200                                         }
3201                                 }
3202 write_error:
3203                         BIO_free(file);
3204                         break;
3205                         }
3206                 }
3207
3208         for (;;)
3209                 {
3210                 i=(int)BIO_flush(io);
3211                 if (i <= 0)
3212                         {
3213                         if (!BIO_should_retry(io))
3214                                 break;
3215                         }
3216                 else
3217                         break;
3218                 }
3219 end:
3220 #if 1
3221         /* make sure we re-use sessions */
3222         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3223 #else
3224         /* This kills performance */
3225 /*      SSL_shutdown(con); A shutdown gets sent in the
3226  *      BIO_free_all(io) procession */
3227 #endif
3228
3229 err:
3230
3231         if (ret >= 0)
3232                 BIO_printf(bio_s_out,"ACCEPT\n");
3233
3234         if (buf != NULL) OPENSSL_free(buf);
3235         if (io != NULL) BIO_free_all(io);
3236 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3237         return(ret);
3238         }
3239
3240 static int rev_body(char *hostname, int s, unsigned char *context)
3241         {
3242         char *buf=NULL;
3243         int i;
3244         int ret=1;
3245         SSL *con;
3246         BIO *io,*ssl_bio,*sbio;
3247 #ifndef OPENSSL_NO_KRB5
3248         KSSL_CTX *kctx;
3249 #endif
3250
3251         buf=OPENSSL_malloc(bufsize);
3252         if (buf == NULL) return(0);
3253         io=BIO_new(BIO_f_buffer());
3254         ssl_bio=BIO_new(BIO_f_ssl());
3255         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3256
3257         /* lets make the output buffer a reasonable size */
3258         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3259
3260         if ((con=SSL_new(ctx)) == NULL) goto err;
3261 #ifndef OPENSSL_NO_TLSEXT
3262         if (s_tlsextdebug)
3263                 {
3264                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3265                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3266                 }
3267 #endif
3268 #ifndef OPENSSL_NO_KRB5
3269         if ((kctx = kssl_ctx_new()) != NULL)
3270                 {
3271                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3272                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3273                 }
3274 #endif  /* OPENSSL_NO_KRB5 */
3275         if(context) SSL_set_session_id_context(con, context,
3276                                                strlen((char *)context));
3277
3278         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3279         SSL_set_bio(con,sbio,sbio);
3280         SSL_set_accept_state(con);
3281
3282         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3283         BIO_push(io,ssl_bio);
3284 #ifdef CHARSET_EBCDIC
3285         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3286 #endif
3287
3288         if (s_debug)
3289                 {
3290                 SSL_set_debug(con, 1);
3291                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3292                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3293                 }
3294         if (s_msg)
3295                 {
3296 #ifndef OPENSSL_NO_SSL_TRACE
3297                 if (s_msg == 2)
3298                         SSL_set_msg_callback(con, SSL_trace);
3299                 else
3300 #endif
3301                         SSL_set_msg_callback(con, msg_cb);
3302                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3303                 }
3304
3305         for (;;)
3306                 {
3307                 i = BIO_do_handshake(io);
3308                 if (i > 0)
3309                         break;
3310                 if (!BIO_should_retry(io))
3311                         {
3312                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3313                         ERR_print_errors(bio_err);
3314                         goto end;
3315                         }
3316                 }
3317         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3318         print_ssl_summary(bio_err, con);
3319
3320         for (;;)
3321                 {
3322                 i=BIO_gets(io,buf,bufsize-1);
3323                 if (i < 0) /* error */
3324                         {
3325                         if (!BIO_should_retry(io))
3326                                 {
3327                                 if (!s_quiet)
3328                                         ERR_print_errors(bio_err);
3329                                 goto err;
3330                                 }
3331                         else
3332                                 {
3333                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3334 #if defined(OPENSSL_SYS_NETWARE)
3335             delay(1000);
3336 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3337                                 sleep(1);
3338 #endif
3339                                 continue;
3340                                 }
3341                         }
3342                 else if (i == 0) /* end of input */
3343                         {
3344                         ret=1;
3345                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3346                         goto end;
3347                         }
3348                 else
3349                         {
3350                         char *p = buf + i - 1;
3351                         while(i && (*p == '\n' || *p == '\r'))
3352                                 {
3353                                 p--;
3354                                 i--;
3355                                 }
3356                         BUF_reverse((unsigned char *)buf, NULL, i);
3357                         buf[i] = '\n';
3358                         BIO_write(io, buf, i + 1);
3359                         for (;;)
3360                                 {
3361                                 i = BIO_flush(io);
3362                                 if (i > 0)
3363                                         break;
3364                                 if (!BIO_should_retry(io))
3365                                         goto end;
3366                                 }
3367                         }
3368                 }
3369 end:
3370         /* make sure we re-use sessions */
3371         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3372
3373 err:
3374
3375         if (buf != NULL) OPENSSL_free(buf);
3376         if (io != NULL) BIO_free_all(io);
3377         return(ret);
3378         }
3379
3380 #ifndef OPENSSL_NO_RSA
3381 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3382         {
3383         BIGNUM *bn = NULL;
3384         static RSA *rsa_tmp=NULL;
3385
3386         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3387                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3388         if (!rsa_tmp && bn)
3389                 {
3390                 if (!s_quiet)
3391                         {
3392                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3393                         (void)BIO_flush(bio_err);
3394                         }
3395                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3396                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3397                         {
3398                         if(rsa_tmp) RSA_free(rsa_tmp);
3399                         rsa_tmp = NULL;
3400                         }
3401                 if (!s_quiet)
3402                         {
3403                         BIO_printf(bio_err,"\n");
3404                         (void)BIO_flush(bio_err);
3405                         }
3406                 BN_free(bn);
3407                 }
3408         return(rsa_tmp);
3409         }
3410 #endif
3411
3412 #define MAX_SESSION_ID_ATTEMPTS 10
3413 static int generate_session_id(const SSL *ssl, unsigned char *id,
3414                                 unsigned int *id_len)
3415         {
3416         unsigned int count = 0;
3417         do      {
3418                 RAND_pseudo_bytes(id, *id_len);
3419                 /* Prefix the session_id with the required prefix. NB: If our
3420                  * prefix is too long, clip it - but there will be worse effects
3421                  * anyway, eg. the server could only possibly create 1 session
3422                  * ID (ie. the prefix!) so all future session negotiations will
3423                  * fail due to conflicts. */
3424                 memcpy(id, session_id_prefix,
3425                         (strlen(session_id_prefix) < *id_len) ?
3426                         strlen(session_id_prefix) : *id_len);
3427                 }
3428         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3429                 (++count < MAX_SESSION_ID_ATTEMPTS));
3430         if(count >= MAX_SESSION_ID_ATTEMPTS)
3431                 return 0;
3432         return 1;
3433         }
3434
3435 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3436  * structures without any serialisation. This hides some bugs which only
3437  * become apparent in deployed servers. By implementing a basic external
3438  * session cache some issues can be debugged using s_server.
3439  */
3440
3441 typedef struct simple_ssl_session_st
3442         {
3443         unsigned char *id;
3444         unsigned int idlen;
3445         unsigned char *der;
3446         int derlen;
3447         struct simple_ssl_session_st *next;
3448         } simple_ssl_session;
3449
3450 static simple_ssl_session *first = NULL;
3451
3452 static int add_session(SSL *ssl, SSL_SESSION *session)
3453         {
3454         simple_ssl_session *sess;
3455         unsigned char *p;
3456
3457         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3458
3459         SSL_SESSION_get_id(session, &sess->idlen);
3460         sess->derlen = i2d_SSL_SESSION(session, NULL);
3461
3462         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3463
3464         sess->der = OPENSSL_malloc(sess->derlen);
3465         p = sess->der;
3466         i2d_SSL_SESSION(session, &p);
3467
3468         sess->next = first;
3469         first = sess;
3470         BIO_printf(bio_err, "New session added to external cache\n");
3471         return 0;
3472         }
3473
3474 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3475                                         int *do_copy)
3476         {
3477         simple_ssl_session *sess;
3478         *do_copy = 0;
3479         for (sess = first; sess; sess = sess->next)
3480                 {
3481                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3482                         {
3483                         const unsigned char *p = sess->der;
3484                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3485                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3486                         }
3487                 }
3488         BIO_printf(bio_err, "Lookup session: cache miss\n");
3489         return NULL;
3490         }
3491
3492 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3493         {
3494         simple_ssl_session *sess, *prev = NULL;
3495         const unsigned char *id;
3496         unsigned int idlen;
3497         id = SSL_SESSION_get_id(session, &idlen);       
3498         for (sess = first; sess; sess = sess->next)
3499                 {
3500                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3501                         {
3502                         if(prev)
3503                                 prev->next = sess->next;
3504                         else
3505                                 first = sess->next;
3506                         OPENSSL_free(sess->id);
3507                         OPENSSL_free(sess->der);
3508                         OPENSSL_free(sess);
3509                         return;
3510                         }
3511                 prev = sess;
3512                 }
3513         }
3514
3515 static void init_session_cache_ctx(SSL_CTX *sctx)
3516         {
3517         SSL_CTX_set_session_cache_mode(sctx,
3518                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3519         SSL_CTX_sess_set_new_cb(sctx, add_session);
3520         SSL_CTX_sess_set_get_cb(sctx, get_session);
3521         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3522         }
3523
3524 static void free_sessions(void)
3525         {
3526         simple_ssl_session *sess, *tsess;
3527         for (sess = first; sess;)
3528                 {
3529                 OPENSSL_free(sess->id);
3530                 OPENSSL_free(sess->der);
3531                 tsess = sess;
3532                 sess = sess->next;
3533                 OPENSSL_free(tsess);
3534                 }
3535         first = NULL;
3536         }
3537
3538 static int ssl_load_stores(SSL_CTX *sctx,
3539                         const char *vfyCApath, const char *vfyCAfile,
3540                         const char *chCApath, const char *chCAfile)
3541         {
3542         X509_STORE *vfy = NULL, *ch = NULL;
3543         int rv = 0;
3544         if (vfyCApath || vfyCAfile)
3545                 {
3546                 vfy = X509_STORE_new();
3547                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
3548                         goto err;
3549                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
3550                 }
3551         if (chCApath || chCAfile)
3552                 {
3553                 ch = X509_STORE_new();
3554                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
3555                         goto err;
3556                 /*X509_STORE_set_verify_cb(ch, verify_callback);*/
3557                 SSL_CTX_set1_chain_cert_store(ctx, ch);
3558                 }
3559         rv = 1;
3560         err:
3561         if (vfy)
3562                 X509_STORE_free(vfy);
3563         if (ch)
3564                 X509_STORE_free(ch);
3565         return rv;
3566         }
3567
3568
3569
3570
3571
3572
3573         
3574
3575