bf61a8d09eefb9482576017b09ac22e777b90a84
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
209 static int www_body(char *hostname, int s, int stype, unsigned char *context);
210 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_DH
229 static unsigned char dh512_p[]={
230         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
231         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
232         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
233         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
234         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
235         0x47,0x74,0xE8,0x33,
236         };
237 static unsigned char dh512_g[]={
238         0x02,
239         };
240
241 static DH *get_dh512(void)
242         {
243         DH *dh=NULL;
244
245         if ((dh=DH_new()) == NULL) return(NULL);
246         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
247         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
248         if ((dh->p == NULL) || (dh->g == NULL))
249                 return(NULL);
250         return(dh);
251         }
252 #endif
253
254
255 /* static int load_CA(SSL_CTX *ctx, char *file);*/
256
257 #undef BUFSIZZ
258 #define BUFSIZZ 16*1024
259 static int bufsize=BUFSIZZ;
260 static int accept_socket= -1;
261
262 #define TEST_CERT       "server.pem"
263 #ifndef OPENSSL_NO_TLSEXT
264 #define TEST_CERT2      "server2.pem"
265 #endif
266 #undef PROG
267 #define PROG            s_server_main
268
269 extern int verify_depth, verify_return_error, verify_quiet;
270
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static BIO *bio_s_msg = NULL;
291 static int s_debug=0;
292 #ifndef OPENSSL_NO_TLSEXT
293 static int s_tlsextdebug=0;
294 static int s_tlsextstatus=0;
295 static int cert_status_cb(SSL *s, void *arg);
296 #endif
297 static int no_resume_ephemeral = 0;
298 static int s_msg=0;
299 static int s_quiet=0;
300 static int s_ign_eof=0;
301 static int s_brief=0;
302
303 static char *keymatexportlabel=NULL;
304 static int keymatexportlen=20;
305
306 static int hack=0;
307 #ifndef OPENSSL_NO_ENGINE
308 static char *engine_id=NULL;
309 #endif
310 static const char *session_id_prefix=NULL;
311
312 static int enable_timeouts = 0;
313 static long socket_mtu;
314 #ifndef OPENSSL_NO_DTLS1
315 static int cert_chain = 0;
316 #endif
317
318 #ifndef OPENSSL_NO_TLSEXT
319 static BIO *authz_in = NULL;
320 static const char *s_authz_file = NULL;
321 static BIO *serverinfo_in = NULL;
322 static const char *s_serverinfo_file = NULL;
323 #endif
324
325 #ifndef OPENSSL_NO_PSK
326 static char *psk_identity="Client_identity";
327 char *psk_key=NULL; /* by default PSK is not used */
328
329 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
330         unsigned char *psk, unsigned int max_psk_len)
331         {
332         unsigned int psk_len = 0;
333         int ret;
334         BIGNUM *bn = NULL;
335
336         if (s_debug)
337                 BIO_printf(bio_s_out,"psk_server_cb\n");
338         if (!identity)
339                 {
340                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
341                 goto out_err;
342                 }
343         if (s_debug)
344                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
345                         identity ? (int)strlen(identity) : 0, identity);
346
347         /* here we could lookup the given identity e.g. from a database */
348         if (strcmp(identity, psk_identity) != 0)
349                 {
350                 BIO_printf(bio_s_out, "PSK error: client identity not found"
351                            " (got '%s' expected '%s')\n", identity,
352                            psk_identity);
353                 goto out_err;
354                 }
355         if (s_debug)
356                 BIO_printf(bio_s_out, "PSK client identity found\n");
357
358         /* convert the PSK key to binary */
359         ret = BN_hex2bn(&bn, psk_key);
360         if (!ret)
361                 {
362                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
363                 if (bn)
364                         BN_free(bn);
365                 return 0;
366                 }
367         if (BN_num_bytes(bn) > (int)max_psk_len)
368                 {
369                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
370                         max_psk_len, BN_num_bytes(bn));
371                 BN_free(bn);
372                 return 0;
373                 }
374
375         ret = BN_bn2bin(bn, psk);
376         BN_free(bn);
377
378         if (ret < 0)
379                 goto out_err;
380         psk_len = (unsigned int)ret;
381
382         if (s_debug)
383                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
384         return psk_len;
385  out_err:
386         if (s_debug)
387                 BIO_printf(bio_err, "Error in PSK server callback\n");
388         return 0;
389         }
390 #endif
391
392 #ifndef OPENSSL_NO_SRP
393 /* This is a context that we pass to callbacks */
394 typedef struct srpsrvparm_st
395         {
396         char *login;
397         SRP_VBASE *vb;
398         SRP_user_pwd *user;
399         } srpsrvparm;
400
401 /* This callback pretends to require some asynchronous logic in order to obtain
402    a verifier. When the callback is called for a new connection we return
403    with a negative value. This will provoke the accept etc to return with
404    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
405    (which would normally occur after a worker has finished) and we
406    set the user parameters. 
407 */
408 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
409         {
410         srpsrvparm *p = (srpsrvparm *)arg;
411         if (p->login == NULL && p->user == NULL )
412                 {
413                 p->login = SSL_get_srp_username(s);
414                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
415                 return (-1) ;
416                 }
417
418         if (p->user == NULL)
419                 {
420                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
421                 return SSL3_AL_FATAL;
422                 }
423         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
424                                      p->user->info) < 0)
425                 {
426                 *ad = SSL_AD_INTERNAL_ERROR;
427                 return SSL3_AL_FATAL;
428                 }
429         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
430         /* need to check whether there are memory leaks */
431         p->user = NULL;
432         p->login = NULL;
433         return SSL_ERROR_NONE;
434         }
435
436 #endif
437
438 #ifdef MONOLITH
439 static void s_server_init(void)
440         {
441         accept_socket=-1;
442         s_server_verify=SSL_VERIFY_NONE;
443         s_dcert_file=NULL;
444         s_dkey_file=NULL;
445         s_dchain_file=NULL;
446         s_cert_file=TEST_CERT;
447         s_key_file=NULL;
448         s_chain_file=NULL;
449 #ifndef OPENSSL_NO_TLSEXT
450         s_cert_file2=TEST_CERT2;
451         s_key_file2=NULL;
452         ctx2=NULL;
453 #endif
454 #ifdef FIONBIO
455         s_nbio=0;
456 #endif
457         s_nbio_test=0;
458         ctx=NULL;
459         www=0;
460
461         bio_s_out=NULL;
462         s_debug=0;
463         s_msg=0;
464         s_quiet=0;
465         s_brief=0;
466         hack=0;
467 #ifndef OPENSSL_NO_ENGINE
468         engine_id=NULL;
469 #endif
470         }
471 #endif
472
473 static void sv_usage(void)
474         {
475         BIO_printf(bio_err,"usage: s_server [args ...]\n");
476         BIO_printf(bio_err,"\n");
477         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
478         BIO_printf(bio_err," -context arg  - set session ID context\n");
479         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
480         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
481         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
482         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
483         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
484 #ifndef OPENSSL_NO_TLSEXT
485         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
486 #endif
487         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
488                            "                 The CRL(s) are appended to the certificate file\n");
489         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
490                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
491                            "                 the certificate file.\n");
492         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
493         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
494         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
495         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
496         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
497         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
498         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
499         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
500         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
501         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
502         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
503         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
504 #ifndef OPENSSL_NO_ECDH
505         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
506                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
507                            "                 (default is nistp256).\n");
508 #endif
509 #ifdef FIONBIO
510         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
511 #endif
512         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
513         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
514         BIO_printf(bio_err," -debug        - Print more output\n");
515         BIO_printf(bio_err," -msg          - Show protocol messages\n");
516         BIO_printf(bio_err," -state        - Print the SSL states\n");
517         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
518         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
519         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
520         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
521         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
522         BIO_printf(bio_err," -quiet        - No server output\n");
523         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
524 #ifndef OPENSSL_NO_PSK
525         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
526         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
527 # ifndef OPENSSL_NO_JPAKE
528         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
529 # endif
530 #endif
531 #ifndef OPENSSL_NO_SRP
532         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
533         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
534 #endif
535         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
536         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
537         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
538         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
539         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
540         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
541         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
542         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
543         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
544         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
545         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
546         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
547         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
548         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
549         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
550 #ifndef OPENSSL_NO_DH
551         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
552 #endif
553 #ifndef OPENSSL_NO_ECDH
554         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
555 #endif
556         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
557         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
558         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
559         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
561         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
562 #ifndef OPENSSL_NO_ENGINE
563         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
564 #endif
565         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
566         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
567 #ifndef OPENSSL_NO_TLSEXT
568         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
569         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
570         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
571         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
572         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
573         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
574         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
575         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
576         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
577 # ifndef OPENSSL_NO_NEXTPROTONEG
578         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
579 # endif
580         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
581 #endif
582         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
583         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
584         }
585
586 static int local_argc=0;
587 static char **local_argv;
588
589 #ifdef CHARSET_EBCDIC
590 static int ebcdic_new(BIO *bi);
591 static int ebcdic_free(BIO *a);
592 static int ebcdic_read(BIO *b, char *out, int outl);
593 static int ebcdic_write(BIO *b, const char *in, int inl);
594 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
595 static int ebcdic_gets(BIO *bp, char *buf, int size);
596 static int ebcdic_puts(BIO *bp, const char *str);
597
598 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
599 static BIO_METHOD methods_ebcdic=
600         {
601         BIO_TYPE_EBCDIC_FILTER,
602         "EBCDIC/ASCII filter",
603         ebcdic_write,
604         ebcdic_read,
605         ebcdic_puts,
606         ebcdic_gets,
607         ebcdic_ctrl,
608         ebcdic_new,
609         ebcdic_free,
610         };
611
612 typedef struct
613 {
614         size_t  alloced;
615         char    buff[1];
616 } EBCDIC_OUTBUFF;
617
618 BIO_METHOD *BIO_f_ebcdic_filter()
619 {
620         return(&methods_ebcdic);
621 }
622
623 static int ebcdic_new(BIO *bi)
624 {
625         EBCDIC_OUTBUFF *wbuf;
626
627         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
628         wbuf->alloced = 1024;
629         wbuf->buff[0] = '\0';
630
631         bi->ptr=(char *)wbuf;
632         bi->init=1;
633         bi->flags=0;
634         return(1);
635 }
636
637 static int ebcdic_free(BIO *a)
638 {
639         if (a == NULL) return(0);
640         if (a->ptr != NULL)
641                 OPENSSL_free(a->ptr);
642         a->ptr=NULL;
643         a->init=0;
644         a->flags=0;
645         return(1);
646 }
647         
648 static int ebcdic_read(BIO *b, char *out, int outl)
649 {
650         int ret=0;
651
652         if (out == NULL || outl == 0) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         ret=BIO_read(b->next_bio,out,outl);
656         if (ret > 0)
657                 ascii2ebcdic(out,out,ret);
658         return(ret);
659 }
660
661 static int ebcdic_write(BIO *b, const char *in, int inl)
662 {
663         EBCDIC_OUTBUFF *wbuf;
664         int ret=0;
665         int num;
666         unsigned char n;
667
668         if ((in == NULL) || (inl <= 0)) return(0);
669         if (b->next_bio == NULL) return(0);
670
671         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
672
673         if (inl > (num = wbuf->alloced))
674         {
675                 num = num + num;  /* double the size */
676                 if (num < inl)
677                         num = inl;
678                 OPENSSL_free(wbuf);
679                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
680
681                 wbuf->alloced = num;
682                 wbuf->buff[0] = '\0';
683
684                 b->ptr=(char *)wbuf;
685         }
686
687         ebcdic2ascii(wbuf->buff, in, inl);
688
689         ret=BIO_write(b->next_bio, wbuf->buff, inl);
690
691         return(ret);
692 }
693
694 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
695 {
696         long ret;
697
698         if (b->next_bio == NULL) return(0);
699         switch (cmd)
700         {
701         case BIO_CTRL_DUP:
702                 ret=0L;
703                 break;
704         default:
705                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
706                 break;
707         }
708         return(ret);
709 }
710
711 static int ebcdic_gets(BIO *bp, char *buf, int size)
712 {
713         int i, ret=0;
714         if (bp->next_bio == NULL) return(0);
715 /*      return(BIO_gets(bp->next_bio,buf,size));*/
716         for (i=0; i<size-1; ++i)
717         {
718                 ret = ebcdic_read(bp,&buf[i],1);
719                 if (ret <= 0)
720                         break;
721                 else if (buf[i] == '\n')
722                 {
723                         ++i;
724                         break;
725                 }
726         }
727         if (i < size)
728                 buf[i] = '\0';
729         return (ret < 0 && i == 0) ? ret : i;
730 }
731
732 static int ebcdic_puts(BIO *bp, const char *str)
733 {
734         if (bp->next_bio == NULL) return(0);
735         return ebcdic_write(bp, str, strlen(str));
736 }
737 #endif
738
739 #ifndef OPENSSL_NO_TLSEXT
740
741 /* This is a context that we pass to callbacks */
742 typedef struct tlsextctx_st {
743    char * servername;
744    BIO * biodebug;
745    int extension_error;
746 } tlsextctx;
747
748
749 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
750         {
751         tlsextctx * p = (tlsextctx *) arg;
752         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
753         if (servername && p->biodebug) 
754                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
755         
756         if (!p->servername)
757                 return SSL_TLSEXT_ERR_NOACK;
758         
759         if (servername)
760                 {
761                 if (strcmp(servername,p->servername)) 
762                         return p->extension_error;
763                 if (ctx2)
764                         {
765                         BIO_printf(p->biodebug,"Switching server context.\n");
766                         SSL_set_SSL_CTX(s,ctx2);
767                         }     
768                 }
769         return SSL_TLSEXT_ERR_OK;
770 }
771
772 /* Structure passed to cert status callback */
773
774 typedef struct tlsextstatusctx_st {
775    /* Default responder to use */
776    char *host, *path, *port;
777    int use_ssl;
778    int timeout;
779    BIO *err;
780    int verbose;
781 } tlsextstatusctx;
782
783 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
784
785 /* Certificate Status callback. This is called when a client includes a
786  * certificate status request extension.
787  *
788  * This is a simplified version. It examines certificates each time and
789  * makes one OCSP responder query for each request.
790  *
791  * A full version would store details such as the OCSP certificate IDs and
792  * minimise the number of OCSP responses by caching them until they were
793  * considered "expired".
794  */
795
796 static int cert_status_cb(SSL *s, void *arg)
797         {
798         tlsextstatusctx *srctx = arg;
799         BIO *err = srctx->err;
800         char *host, *port, *path;
801         int use_ssl;
802         unsigned char *rspder = NULL;
803         int rspderlen;
804         STACK_OF(OPENSSL_STRING) *aia = NULL;
805         X509 *x = NULL;
806         X509_STORE_CTX inctx;
807         X509_OBJECT obj;
808         OCSP_REQUEST *req = NULL;
809         OCSP_RESPONSE *resp = NULL;
810         OCSP_CERTID *id = NULL;
811         STACK_OF(X509_EXTENSION) *exts;
812         int ret = SSL_TLSEXT_ERR_NOACK;
813         int i;
814 #if 0
815 STACK_OF(OCSP_RESPID) *ids;
816 SSL_get_tlsext_status_ids(s, &ids);
817 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
818 #endif
819         if (srctx->verbose)
820                 BIO_puts(err, "cert_status: callback called\n");
821         /* Build up OCSP query from server certificate */
822         x = SSL_get_certificate(s);
823         aia = X509_get1_ocsp(x);
824         if (aia)
825                 {
826                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
827                         &host, &port, &path, &use_ssl))
828                         {
829                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
830                         goto err;
831                         }
832                 if (srctx->verbose)
833                         BIO_printf(err, "cert_status: AIA URL: %s\n",
834                                         sk_OPENSSL_STRING_value(aia, 0));
835                 }
836         else
837                 {
838                 if (!srctx->host)
839                         {
840                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
841                         goto done;
842                         }
843                 host = srctx->host;
844                 path = srctx->path;
845                 port = srctx->port;
846                 use_ssl = srctx->use_ssl;
847                 }
848                 
849         if (!X509_STORE_CTX_init(&inctx,
850                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
851                                 NULL, NULL))
852                 goto err;
853         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
854                                 X509_get_issuer_name(x),&obj) <= 0)
855                 {
856                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
857                 X509_STORE_CTX_cleanup(&inctx);
858                 goto done;
859                 }
860         req = OCSP_REQUEST_new();
861         if (!req)
862                 goto err;
863         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
864         X509_free(obj.data.x509);
865         X509_STORE_CTX_cleanup(&inctx);
866         if (!id)
867                 goto err;
868         if (!OCSP_request_add0_id(req, id))
869                 goto err;
870         id = NULL;
871         /* Add any extensions to the request */
872         SSL_get_tlsext_status_exts(s, &exts);
873         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
874                 {
875                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
876                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
877                         goto err;
878                 }
879         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
880                                         srctx->timeout);
881         if (!resp)
882                 {
883                 BIO_puts(err, "cert_status: error querying responder\n");
884                 goto done;
885                 }
886         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
887         if (rspderlen <= 0)
888                 goto err;
889         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
890         if (srctx->verbose)
891                 {
892                 BIO_puts(err, "cert_status: ocsp response sent:\n");
893                 OCSP_RESPONSE_print(err, resp, 2);
894                 }
895         ret = SSL_TLSEXT_ERR_OK;
896         done:
897         if (ret != SSL_TLSEXT_ERR_OK)
898                 ERR_print_errors(err);
899         if (aia)
900                 {
901                 OPENSSL_free(host);
902                 OPENSSL_free(path);
903                 OPENSSL_free(port);
904                 X509_email_free(aia);
905                 }
906         if (id)
907                 OCSP_CERTID_free(id);
908         if (req)
909                 OCSP_REQUEST_free(req);
910         if (resp)
911                 OCSP_RESPONSE_free(resp);
912         return ret;
913         err:
914         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
915         goto done;
916         }
917
918 # ifndef OPENSSL_NO_NEXTPROTONEG
919 /* This is the context that we pass to next_proto_cb */
920 typedef struct tlsextnextprotoctx_st {
921         unsigned char *data;
922         unsigned int len;
923 } tlsextnextprotoctx;
924
925 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
926         {
927         tlsextnextprotoctx *next_proto = arg;
928
929         *data = next_proto->data;
930         *len = next_proto->len;
931
932         return SSL_TLSEXT_ERR_OK;
933         }
934 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
935 #endif
936
937 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
938         {
939         /* disable resumption for sessions with forward secure ciphers */
940         return is_forward_secure;
941         }
942
943 int MAIN(int, char **);
944
945 #ifndef OPENSSL_NO_JPAKE
946 static char *jpake_secret = NULL;
947 #define no_jpake !jpake_secret
948 #else
949 #define no_jpake 1
950 #endif
951 #ifndef OPENSSL_NO_SRP
952         static srpsrvparm srp_callback_parm;
953 #endif
954 static char *srtp_profiles = NULL;
955
956 int MAIN(int argc, char *argv[])
957         {
958         X509_VERIFY_PARAM *vpm = NULL;
959         int badarg = 0;
960         short port=PORT;
961         char *CApath=NULL,*CAfile=NULL;
962         char *chCApath=NULL,*chCAfile=NULL;
963         char *vfyCApath=NULL,*vfyCAfile=NULL;
964         unsigned char *context = NULL;
965         char *dhfile = NULL;
966         int badop=0;
967         int ret=1;
968         int build_chain = 0;
969         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
970         int state=0;
971         const SSL_METHOD *meth=NULL;
972         int socket_type=SOCK_STREAM;
973         ENGINE *e=NULL;
974         char *inrand=NULL;
975         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
976         char *passarg = NULL, *pass = NULL;
977         char *dpassarg = NULL, *dpass = NULL;
978         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
979         X509 *s_cert = NULL, *s_dcert = NULL;
980         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
981         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
982         int no_cache = 0, ext_cache = 0;
983         int rev = 0, naccept = -1;
984 #ifndef OPENSSL_NO_TLSEXT
985         EVP_PKEY *s_key2 = NULL;
986         X509 *s_cert2 = NULL;
987         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
988 # ifndef OPENSSL_NO_NEXTPROTONEG
989         const char *next_proto_neg_in = NULL;
990         tlsextnextprotoctx next_proto;
991 # endif
992 #endif
993 #ifndef OPENSSL_NO_PSK
994         /* by default do not send a PSK identity hint */
995         static char *psk_identity_hint=NULL;
996 #endif
997 #ifndef OPENSSL_NO_SRP
998         char *srpuserseed = NULL;
999         char *srp_verifier_file = NULL;
1000 #endif
1001         SSL_EXCERT *exc = NULL;
1002         SSL_CONF_CTX *cctx = NULL;
1003         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1004
1005         char *crl_file = NULL;
1006         int crl_format = FORMAT_PEM;
1007         int crl_download = 0;
1008         STACK_OF(X509_CRL) *crls = NULL;
1009
1010         meth=SSLv23_server_method();
1011
1012         local_argc=argc;
1013         local_argv=argv;
1014
1015         apps_startup();
1016 #ifdef MONOLITH
1017         s_server_init();
1018 #endif
1019
1020         if (bio_err == NULL)
1021                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1022
1023         if (!load_config(bio_err, NULL))
1024                 goto end;
1025
1026         cctx = SSL_CONF_CTX_new();
1027         if (!cctx)
1028                 goto end;
1029         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1030         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1031
1032         verify_depth=0;
1033 #ifdef FIONBIO
1034         s_nbio=0;
1035 #endif
1036         s_nbio_test=0;
1037
1038         argc--;
1039         argv++;
1040
1041         while (argc >= 1)
1042                 {
1043                 if      ((strcmp(*argv,"-port") == 0) ||
1044                          (strcmp(*argv,"-accept") == 0))
1045                         {
1046                         if (--argc < 1) goto bad;
1047                         if (!extract_port(*(++argv),&port))
1048                                 goto bad;
1049                         }
1050                 else if (strcmp(*argv,"-naccept") == 0)
1051                         {
1052                         if (--argc < 1) goto bad;
1053                         naccept = atol(*(++argv));
1054                         if (naccept <= 0)
1055                                 {
1056                                 BIO_printf(bio_err, "bad accept value %s\n",
1057                                                         *argv);
1058                                 goto bad;
1059                                 }
1060                         }
1061                 else if (strcmp(*argv,"-verify") == 0)
1062                         {
1063                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1064                         if (--argc < 1) goto bad;
1065                         verify_depth=atoi(*(++argv));
1066                         if (!s_quiet)
1067                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1068                         }
1069                 else if (strcmp(*argv,"-Verify") == 0)
1070                         {
1071                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1072                                 SSL_VERIFY_CLIENT_ONCE;
1073                         if (--argc < 1) goto bad;
1074                         verify_depth=atoi(*(++argv));
1075                         if (!s_quiet)
1076                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1077                         }
1078                 else if (strcmp(*argv,"-context") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         context= (unsigned char *)*(++argv);
1082                         }
1083                 else if (strcmp(*argv,"-cert") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         s_cert_file= *(++argv);
1087                         }
1088                 else if (strcmp(*argv,"-CRL") == 0)
1089                         {
1090                         if (--argc < 1) goto bad;
1091                         crl_file= *(++argv);
1092                         }
1093                 else if (strcmp(*argv,"-crl_download") == 0)
1094                         crl_download = 1;
1095 #ifndef OPENSSL_NO_TLSEXT
1096                 else if (strcmp(*argv,"-authz") == 0)
1097                         {
1098                         if (--argc < 1) goto bad;
1099                         s_authz_file = *(++argv);
1100                         }
1101                 else if (strcmp(*argv,"-serverinfo") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         s_serverinfo_file = *(++argv);
1105                         }
1106 #endif
1107                 else if (strcmp(*argv,"-certform") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         s_cert_format = str2fmt(*(++argv));
1111                         }
1112                 else if (strcmp(*argv,"-key") == 0)
1113                         {
1114                         if (--argc < 1) goto bad;
1115                         s_key_file= *(++argv);
1116                         }
1117                 else if (strcmp(*argv,"-keyform") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         s_key_format = str2fmt(*(++argv));
1121                         }
1122                 else if (strcmp(*argv,"-pass") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         passarg = *(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-cert_chain") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         s_chain_file= *(++argv);
1131                         }
1132                 else if (strcmp(*argv,"-dhparam") == 0)
1133                         {
1134                         if (--argc < 1) goto bad;
1135                         dhfile = *(++argv);
1136                         }
1137                 else if (strcmp(*argv,"-dcertform") == 0)
1138                         {
1139                         if (--argc < 1) goto bad;
1140                         s_dcert_format = str2fmt(*(++argv));
1141                         }
1142                 else if (strcmp(*argv,"-dcert") == 0)
1143                         {
1144                         if (--argc < 1) goto bad;
1145                         s_dcert_file= *(++argv);
1146                         }
1147                 else if (strcmp(*argv,"-dkeyform") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         s_dkey_format = str2fmt(*(++argv));
1151                         }
1152                 else if (strcmp(*argv,"-dpass") == 0)
1153                         {
1154                         if (--argc < 1) goto bad;
1155                         dpassarg = *(++argv);
1156                         }
1157                 else if (strcmp(*argv,"-dkey") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         s_dkey_file= *(++argv);
1161                         }
1162                 else if (strcmp(*argv,"-dcert_chain") == 0)
1163                         {
1164                         if (--argc < 1) goto bad;
1165                         s_dchain_file= *(++argv);
1166                         }
1167                 else if (strcmp(*argv,"-nocert") == 0)
1168                         {
1169                         nocert=1;
1170                         }
1171                 else if (strcmp(*argv,"-CApath") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         CApath= *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-chainCApath") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         chCApath= *(++argv);
1180                         }
1181                 else if (strcmp(*argv,"-verifyCApath") == 0)
1182                         {
1183                         if (--argc < 1) goto bad;
1184                         vfyCApath= *(++argv);
1185                         }
1186                 else if (strcmp(*argv,"-no_cache") == 0)
1187                         no_cache = 1;
1188                 else if (strcmp(*argv,"-ext_cache") == 0)
1189                         ext_cache = 1;
1190                 else if (strcmp(*argv,"-CRLform") == 0)
1191                         {
1192                         if (--argc < 1) goto bad;
1193                         crl_format = str2fmt(*(++argv));
1194                         }
1195                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1196                         {
1197                         if (badarg)
1198                                 goto bad;
1199                         continue;
1200                         }
1201                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1202                         {
1203                         if (badarg)
1204                                 goto bad;
1205                         continue;
1206                         }
1207                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1208                         {
1209                         if (badarg)
1210                                 goto bad;
1211                         continue;
1212                         }
1213                 else if (strcmp(*argv,"-verify_return_error") == 0)
1214                         verify_return_error = 1;
1215                 else if (strcmp(*argv,"-verify_quiet") == 0)
1216                         verify_quiet = 1;
1217                 else if (strcmp(*argv,"-build_chain") == 0)
1218                         build_chain = 1;
1219                 else if (strcmp(*argv,"-CAfile") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         CAfile= *(++argv);
1223                         }
1224                 else if (strcmp(*argv,"-chainCAfile") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         chCAfile= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1230                         {
1231                         if (--argc < 1) goto bad;
1232                         vfyCAfile= *(++argv);
1233                         }
1234 #ifdef FIONBIO  
1235                 else if (strcmp(*argv,"-nbio") == 0)
1236                         { s_nbio=1; }
1237 #endif
1238                 else if (strcmp(*argv,"-nbio_test") == 0)
1239                         {
1240 #ifdef FIONBIO  
1241                         s_nbio=1;
1242 #endif
1243                         s_nbio_test=1;
1244                         }
1245                 else if (strcmp(*argv,"-ign_eof") == 0)
1246                         s_ign_eof=1;
1247                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1248                         s_ign_eof=0;
1249                 else if (strcmp(*argv,"-debug") == 0)
1250                         { s_debug=1; }
1251 #ifndef OPENSSL_NO_TLSEXT
1252                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1253                         s_tlsextdebug=1;
1254                 else if (strcmp(*argv,"-status") == 0)
1255                         s_tlsextstatus=1;
1256                 else if (strcmp(*argv,"-status_verbose") == 0)
1257                         {
1258                         s_tlsextstatus=1;
1259                         tlscstatp.verbose = 1;
1260                         }
1261                 else if (!strcmp(*argv, "-status_timeout"))
1262                         {
1263                         s_tlsextstatus=1;
1264                         if (--argc < 1) goto bad;
1265                         tlscstatp.timeout = atoi(*(++argv));
1266                         }
1267                 else if (!strcmp(*argv, "-status_url"))
1268                         {
1269                         s_tlsextstatus=1;
1270                         if (--argc < 1) goto bad;
1271                         if (!OCSP_parse_url(*(++argv),
1272                                         &tlscstatp.host,
1273                                         &tlscstatp.port,
1274                                         &tlscstatp.path,
1275                                         &tlscstatp.use_ssl))
1276                                 {
1277                                 BIO_printf(bio_err, "Error parsing URL\n");
1278                                 goto bad;
1279                                 }
1280                         }
1281 #endif
1282                 else if (strcmp(*argv,"-msg") == 0)
1283                         { s_msg=1; }
1284                 else if (strcmp(*argv,"-msgfile") == 0)
1285                         {
1286                         if (--argc < 1) goto bad;
1287                         bio_s_msg = BIO_new_file(*(++argv), "w");
1288                         }
1289 #ifndef OPENSSL_NO_SSL_TRACE
1290                 else if (strcmp(*argv,"-trace") == 0)
1291                         { s_msg=2; }
1292 #endif
1293                 else if (strcmp(*argv,"-hack") == 0)
1294                         { hack=1; }
1295                 else if (strcmp(*argv,"-state") == 0)
1296                         { state=1; }
1297                 else if (strcmp(*argv,"-crlf") == 0)
1298                         { s_crlf=1; }
1299                 else if (strcmp(*argv,"-quiet") == 0)
1300                         { s_quiet=1; }
1301                 else if (strcmp(*argv,"-brief") == 0)
1302                         {
1303                         s_quiet=1;
1304                         s_brief=1;
1305                         verify_quiet=1;
1306                         }
1307                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1308                         { no_tmp_rsa=1; }
1309                 else if (strcmp(*argv,"-no_dhe") == 0)
1310                         { no_dhe=1; }
1311                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1312                         { no_ecdhe=1; }
1313                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1314                         { no_resume_ephemeral = 1; }
1315 #ifndef OPENSSL_NO_PSK
1316                 else if (strcmp(*argv,"-psk_hint") == 0)
1317                         {
1318                         if (--argc < 1) goto bad;
1319                         psk_identity_hint= *(++argv);
1320                         }
1321                 else if (strcmp(*argv,"-psk") == 0)
1322                         {
1323                         size_t i;
1324
1325                         if (--argc < 1) goto bad;
1326                         psk_key=*(++argv);
1327                         for (i=0; i<strlen(psk_key); i++)
1328                                 {
1329                                 if (isxdigit((unsigned char)psk_key[i]))
1330                                         continue;
1331                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1332                                 goto bad;
1333                                 }
1334                         }
1335 #endif
1336 #ifndef OPENSSL_NO_SRP
1337                 else if (strcmp(*argv, "-srpvfile") == 0)
1338                         {
1339                         if (--argc < 1) goto bad;
1340                         srp_verifier_file = *(++argv);
1341                         meth = TLSv1_server_method();
1342                         }
1343                 else if (strcmp(*argv, "-srpuserseed") == 0)
1344                         {
1345                         if (--argc < 1) goto bad;
1346                         srpuserseed = *(++argv);
1347                         meth = TLSv1_server_method();
1348                         }
1349 #endif
1350                 else if (strcmp(*argv,"-rev") == 0)
1351                         { rev=1; }
1352                 else if (strcmp(*argv,"-www") == 0)
1353                         { www=1; }
1354                 else if (strcmp(*argv,"-WWW") == 0)
1355                         { www=2; }
1356                 else if (strcmp(*argv,"-HTTP") == 0)
1357                         { www=3; }
1358 #ifndef OPENSSL_NO_SSL2
1359                 else if (strcmp(*argv,"-ssl2") == 0)
1360                         { meth=SSLv2_server_method(); }
1361 #endif
1362 #ifndef OPENSSL_NO_SSL3
1363                 else if (strcmp(*argv,"-ssl3") == 0)
1364                         { meth=SSLv3_server_method(); }
1365 #endif
1366 #ifndef OPENSSL_NO_TLS1
1367                 else if (strcmp(*argv,"-tls1") == 0)
1368                         { meth=TLSv1_server_method(); }
1369                 else if (strcmp(*argv,"-tls1_1") == 0)
1370                         { meth=TLSv1_1_server_method(); }
1371                 else if (strcmp(*argv,"-tls1_2") == 0)
1372                         { meth=TLSv1_2_server_method(); }
1373 #endif
1374 #ifndef OPENSSL_NO_DTLS1
1375                 else if (strcmp(*argv,"-dtls") == 0)
1376                         { 
1377                         meth=DTLS_server_method();
1378                         socket_type = SOCK_DGRAM;
1379                         }
1380                 else if (strcmp(*argv,"-dtls1") == 0)
1381                         { 
1382                         meth=DTLSv1_server_method();
1383                         socket_type = SOCK_DGRAM;
1384                         }
1385                 else if (strcmp(*argv,"-dtls1_2") == 0)
1386                         { 
1387                         meth=DTLSv1_2_server_method();
1388                         socket_type = SOCK_DGRAM;
1389                         }
1390                 else if (strcmp(*argv,"-timeout") == 0)
1391                         enable_timeouts = 1;
1392                 else if (strcmp(*argv,"-mtu") == 0)
1393                         {
1394                         if (--argc < 1) goto bad;
1395                         socket_mtu = atol(*(++argv));
1396                         }
1397                 else if (strcmp(*argv, "-chain") == 0)
1398                         cert_chain = 1;
1399 #endif
1400                 else if (strcmp(*argv, "-id_prefix") == 0)
1401                         {
1402                         if (--argc < 1) goto bad;
1403                         session_id_prefix = *(++argv);
1404                         }
1405 #ifndef OPENSSL_NO_ENGINE
1406                 else if (strcmp(*argv,"-engine") == 0)
1407                         {
1408                         if (--argc < 1) goto bad;
1409                         engine_id= *(++argv);
1410                         }
1411 #endif
1412                 else if (strcmp(*argv,"-rand") == 0)
1413                         {
1414                         if (--argc < 1) goto bad;
1415                         inrand= *(++argv);
1416                         }
1417 #ifndef OPENSSL_NO_TLSEXT
1418                 else if (strcmp(*argv,"-servername") == 0)
1419                         {
1420                         if (--argc < 1) goto bad;
1421                         tlsextcbp.servername= *(++argv);
1422                         }
1423                 else if (strcmp(*argv,"-servername_fatal") == 0)
1424                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1425                 else if (strcmp(*argv,"-cert2") == 0)
1426                         {
1427                         if (--argc < 1) goto bad;
1428                         s_cert_file2= *(++argv);
1429                         }
1430                 else if (strcmp(*argv,"-key2") == 0)
1431                         {
1432                         if (--argc < 1) goto bad;
1433                         s_key_file2= *(++argv);
1434                         }
1435 # ifndef OPENSSL_NO_NEXTPROTONEG
1436                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1437                         {
1438                         if (--argc < 1) goto bad;
1439                         next_proto_neg_in = *(++argv);
1440                         }
1441 # endif
1442 #endif
1443 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1444                 else if (strcmp(*argv,"-jpake") == 0)
1445                         {
1446                         if (--argc < 1) goto bad;
1447                         jpake_secret = *(++argv);
1448                         }
1449 #endif
1450                 else if (strcmp(*argv,"-use_srtp") == 0)
1451                         {
1452                         if (--argc < 1) goto bad;
1453                         srtp_profiles = *(++argv);
1454                         }
1455                 else if (strcmp(*argv,"-keymatexport") == 0)
1456                         {
1457                         if (--argc < 1) goto bad;
1458                         keymatexportlabel= *(++argv);
1459                         }
1460                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1461                         {
1462                         if (--argc < 1) goto bad;
1463                         keymatexportlen=atoi(*(++argv));
1464                         if (keymatexportlen == 0) goto bad;
1465                         }
1466                 else
1467                         {
1468                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1469                         badop=1;
1470                         break;
1471                         }
1472                 argc--;
1473                 argv++;
1474                 }
1475         if (badop)
1476                 {
1477 bad:
1478                 sv_usage();
1479                 goto end;
1480                 }
1481
1482 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1483         if (jpake_secret)
1484                 {
1485                 if (psk_key)
1486                         {
1487                         BIO_printf(bio_err,
1488                                    "Can't use JPAKE and PSK together\n");
1489                         goto end;
1490                         }
1491                 psk_identity = "JPAKE";
1492                 }
1493 #endif
1494
1495         SSL_load_error_strings();
1496         OpenSSL_add_ssl_algorithms();
1497
1498 #ifndef OPENSSL_NO_ENGINE
1499         e = setup_engine(bio_err, engine_id, 1);
1500 #endif
1501
1502         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1503                 {
1504                 BIO_printf(bio_err, "Error getting password\n");
1505                 goto end;
1506                 }
1507
1508
1509         if (s_key_file == NULL)
1510                 s_key_file = s_cert_file;
1511 #ifndef OPENSSL_NO_TLSEXT
1512         if (s_key_file2 == NULL)
1513                 s_key_file2 = s_cert_file2;
1514 #endif
1515
1516         if (!load_excert(&exc, bio_err))
1517                 goto end;
1518
1519         if (nocert == 0)
1520                 {
1521                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1522                        "server certificate private key file");
1523                 if (!s_key)
1524                         {
1525                         ERR_print_errors(bio_err);
1526                         goto end;
1527                         }
1528
1529                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1530                         NULL, e, "server certificate file");
1531
1532                 if (!s_cert)
1533                         {
1534                         ERR_print_errors(bio_err);
1535                         goto end;
1536                         }
1537                 if (s_chain_file)
1538                         {
1539                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1540                                         NULL, e, "server certificate chain");
1541                         if (!s_chain)
1542                                 goto end;
1543                         }
1544
1545 #ifndef OPENSSL_NO_TLSEXT
1546                 if (tlsextcbp.servername) 
1547                         {
1548                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1549                                 "second server certificate private key file");
1550                         if (!s_key2)
1551                                 {
1552                                 ERR_print_errors(bio_err);
1553                                 goto end;
1554                                 }
1555                         
1556                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1557                                 NULL, e, "second server certificate file");
1558                         
1559                         if (!s_cert2)
1560                                 {
1561                                 ERR_print_errors(bio_err);
1562                                 goto end;
1563                                 }
1564                         }
1565 #endif /* OPENSSL_NO_TLSEXT */
1566                 }
1567
1568 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1569         if (next_proto_neg_in)
1570                 {
1571                 unsigned short len;
1572                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1573                 if (next_proto.data == NULL)
1574                         goto end;
1575                 next_proto.len = len;
1576                 }
1577         else
1578                 {
1579                 next_proto.data = NULL;
1580                 }
1581 #endif
1582
1583         if (crl_file)
1584                 {
1585                 X509_CRL *crl;
1586                 crl = load_crl(crl_file, crl_format);
1587                 if (!crl)
1588                         {
1589                         BIO_puts(bio_err, "Error loading CRL\n");
1590                         ERR_print_errors(bio_err);
1591                         goto end;
1592                         }
1593                 crls = sk_X509_CRL_new_null();
1594                 if (!crls || !sk_X509_CRL_push(crls, crl))
1595                         {
1596                         BIO_puts(bio_err, "Error adding CRL\n");
1597                         ERR_print_errors(bio_err);
1598                         X509_CRL_free(crl);
1599                         goto end;
1600                         }
1601                 }
1602
1603
1604         if (s_dcert_file)
1605                 {
1606
1607                 if (s_dkey_file == NULL)
1608                         s_dkey_file = s_dcert_file;
1609
1610                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1611                                 0, dpass, e,
1612                                "second certificate private key file");
1613                 if (!s_dkey)
1614                         {
1615                         ERR_print_errors(bio_err);
1616                         goto end;
1617                         }
1618
1619                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1620                                 NULL, e, "second server certificate file");
1621
1622                 if (!s_dcert)
1623                         {
1624                         ERR_print_errors(bio_err);
1625                         goto end;
1626                         }
1627                 if (s_dchain_file)
1628                         {
1629                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1630                                 NULL, e, "second server certificate chain");
1631                         if (!s_dchain)
1632                                 goto end;
1633                         }
1634
1635                 }
1636
1637         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1638                 && !RAND_status())
1639                 {
1640                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1641                 }
1642         if (inrand != NULL)
1643                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1644                         app_RAND_load_files(inrand));
1645
1646         if (bio_s_out == NULL)
1647                 {
1648                 if (s_quiet && !s_debug)
1649                         {
1650                         bio_s_out=BIO_new(BIO_s_null());
1651                         if (s_msg && !bio_s_msg)
1652                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1653                         }
1654                 else
1655                         {
1656                         if (bio_s_out == NULL)
1657                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1658                         }
1659                 }
1660
1661 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1662         if (nocert)
1663 #endif
1664                 {
1665                 s_cert_file=NULL;
1666                 s_key_file=NULL;
1667                 s_dcert_file=NULL;
1668                 s_dkey_file=NULL;
1669 #ifndef OPENSSL_NO_TLSEXT
1670                 s_cert_file2=NULL;
1671                 s_key_file2=NULL;
1672 #endif
1673                 }
1674
1675         ctx=SSL_CTX_new(meth);
1676         if (ctx == NULL)
1677                 {
1678                 ERR_print_errors(bio_err);
1679                 goto end;
1680                 }
1681         if (session_id_prefix)
1682                 {
1683                 if(strlen(session_id_prefix) >= 32)
1684                         BIO_printf(bio_err,
1685 "warning: id_prefix is too long, only one new session will be possible\n");
1686                 else if(strlen(session_id_prefix) >= 16)
1687                         BIO_printf(bio_err,
1688 "warning: id_prefix is too long if you use SSLv2\n");
1689                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1690                         {
1691                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1692                         ERR_print_errors(bio_err);
1693                         goto end;
1694                         }
1695                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1696                 }
1697         SSL_CTX_set_quiet_shutdown(ctx,1);
1698         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1699         if (exc) ssl_ctx_set_excert(ctx, exc);
1700         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1701          * Setting read ahead solves this problem.
1702          */
1703         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1704
1705         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1706         if (no_cache)
1707                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1708         else if (ext_cache)
1709                 init_session_cache_ctx(ctx);
1710         else
1711                 SSL_CTX_sess_set_cache_size(ctx,128);
1712
1713         if (srtp_profiles != NULL)
1714                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1715
1716 #if 0
1717         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1718 #endif
1719
1720 #if 0
1721         if (s_cert_file == NULL)
1722                 {
1723                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1724                 goto end;
1725                 }
1726 #endif
1727
1728         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1729                 (!SSL_CTX_set_default_verify_paths(ctx)))
1730                 {
1731                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1732                 ERR_print_errors(bio_err);
1733                 /* goto end; */
1734                 }
1735         if (vpm)
1736                 SSL_CTX_set1_param(ctx, vpm);
1737
1738         ssl_ctx_add_crls(ctx, crls, 0);
1739         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1740                 goto end;
1741
1742         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1743                                                 crls, crl_download))
1744                 {
1745                 BIO_printf(bio_err, "Error loading store locations\n");
1746                 ERR_print_errors(bio_err);
1747                 goto end;
1748                 }
1749
1750 #ifndef OPENSSL_NO_TLSEXT
1751         if (s_cert2)
1752                 {
1753                 ctx2=SSL_CTX_new(meth);
1754                 if (ctx2 == NULL)
1755                         {
1756                         ERR_print_errors(bio_err);
1757                         goto end;
1758                         }
1759                 }
1760         
1761         if (ctx2)
1762                 {
1763                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1764
1765                 if (session_id_prefix)
1766                         {
1767                         if(strlen(session_id_prefix) >= 32)
1768                                 BIO_printf(bio_err,
1769                                         "warning: id_prefix is too long, only one new session will be possible\n");
1770                         else if(strlen(session_id_prefix) >= 16)
1771                                 BIO_printf(bio_err,
1772                                         "warning: id_prefix is too long if you use SSLv2\n");
1773                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1774                                 {
1775                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1776                                 ERR_print_errors(bio_err);
1777                                 goto end;
1778                                 }
1779                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1780                         }
1781                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1782                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1783                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1784                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1785                  * Setting read ahead solves this problem.
1786                  */
1787                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1788
1789                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1790
1791                 if (no_cache)
1792                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1793                 else if (ext_cache)
1794                         init_session_cache_ctx(ctx2);
1795                 else
1796                         SSL_CTX_sess_set_cache_size(ctx2,128);
1797
1798                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1799                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1800                         {
1801                         ERR_print_errors(bio_err);
1802                         }
1803                 if (vpm)
1804                         SSL_CTX_set1_param(ctx2, vpm);
1805
1806                 ssl_ctx_add_crls(ctx2, crls, 0);
1807                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1808                         goto end;
1809                 }
1810
1811 # ifndef OPENSSL_NO_NEXTPROTONEG
1812         if (next_proto.data)
1813                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1814 # endif
1815 #endif 
1816
1817 #ifndef OPENSSL_NO_DH
1818         if (!no_dhe)
1819                 {
1820                 DH *dh=NULL;
1821
1822                 if (dhfile)
1823                         dh = load_dh_param(dhfile);
1824                 else if (s_cert_file)
1825                         dh = load_dh_param(s_cert_file);
1826
1827                 if (dh != NULL)
1828                         {
1829                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1830                         }
1831                 else
1832                         {
1833                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1834                         dh=get_dh512();
1835                         }
1836                 (void)BIO_flush(bio_s_out);
1837
1838                 SSL_CTX_set_tmp_dh(ctx,dh);
1839 #ifndef OPENSSL_NO_TLSEXT
1840                 if (ctx2)
1841                         {
1842                         if (!dhfile)
1843                                 { 
1844                                 DH *dh2=load_dh_param(s_cert_file2);
1845                                 if (dh2 != NULL)
1846                                         {
1847                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1848                                         (void)BIO_flush(bio_s_out);
1849
1850                                         DH_free(dh);
1851                                         dh = dh2;
1852                                         }
1853                                 }
1854                         SSL_CTX_set_tmp_dh(ctx2,dh);
1855                         }
1856 #endif
1857                 DH_free(dh);
1858                 }
1859 #endif
1860
1861         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1862                 goto end;
1863 #ifndef OPENSSL_NO_TLSEXT
1864         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1865                 goto end;
1866         if (s_serverinfo_file != NULL
1867             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1868                 goto end;
1869 #endif
1870 #ifndef OPENSSL_NO_TLSEXT
1871         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1872                 goto end; 
1873 #endif
1874         if (s_dcert != NULL)
1875                 {
1876                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1877                         goto end;
1878                 }
1879
1880 #ifndef OPENSSL_NO_RSA
1881 #if 1
1882         if (!no_tmp_rsa)
1883                 {
1884                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1885 #ifndef OPENSSL_NO_TLSEXT
1886                 if (ctx2) 
1887                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1888 #endif          
1889                 }
1890 #else
1891         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1892                 {
1893                 RSA *rsa;
1894
1895                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1896                 BIO_flush(bio_s_out);
1897
1898                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1899
1900                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1901                         {
1902                         ERR_print_errors(bio_err);
1903                         goto end;
1904                         }
1905 #ifndef OPENSSL_NO_TLSEXT
1906                         if (ctx2)
1907                                 {
1908                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1909                                         {
1910                                         ERR_print_errors(bio_err);
1911                                         goto end;
1912                                         }
1913                                 }
1914 #endif
1915                 RSA_free(rsa);
1916                 BIO_printf(bio_s_out,"\n");
1917                 }
1918 #endif
1919 #endif
1920
1921         if (no_resume_ephemeral)
1922                 {
1923                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1924 #ifndef OPENSSL_NO_TLSEXT
1925                 if (ctx2)
1926                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1927 #endif
1928                 }
1929
1930 #ifndef OPENSSL_NO_PSK
1931 #ifdef OPENSSL_NO_JPAKE
1932         if (psk_key != NULL)
1933 #else
1934         if (psk_key != NULL || jpake_secret)
1935 #endif
1936                 {
1937                 if (s_debug)
1938                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1939                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1940                 }
1941
1942         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1943                 {
1944                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1945                 ERR_print_errors(bio_err);
1946                 goto end;
1947                 }
1948 #endif
1949
1950         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1951         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1952                 sizeof s_server_session_id_context);
1953
1954         /* Set DTLS cookie generation and verification callbacks */
1955         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1956         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1957
1958 #ifndef OPENSSL_NO_TLSEXT
1959         if (ctx2)
1960                 {
1961                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1962                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1963                         sizeof s_server_session_id_context);
1964
1965                 tlsextcbp.biodebug = bio_s_out;
1966                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1967                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1968                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1969                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1970                 }
1971 #endif
1972
1973 #ifndef OPENSSL_NO_SRP
1974         if (srp_verifier_file != NULL)
1975                 {
1976                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1977                 srp_callback_parm.user = NULL;
1978                 srp_callback_parm.login = NULL;
1979                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1980                         {
1981                         BIO_printf(bio_err,
1982                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1983                                    srp_verifier_file, ret);
1984                                 goto end;
1985                         }
1986                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1987                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1988                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1989                 }
1990         else
1991 #endif
1992         if (CAfile != NULL)
1993                 {
1994                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1995 #ifndef OPENSSL_NO_TLSEXT
1996                 if (ctx2) 
1997                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1998 #endif
1999                 }
2000
2001         BIO_printf(bio_s_out,"ACCEPT\n");
2002         (void)BIO_flush(bio_s_out);
2003         if (rev)
2004                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2005         else if (www)
2006                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2007         else
2008                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2009         print_stats(bio_s_out,ctx);
2010         ret=0;
2011 end:
2012         if (ctx != NULL) SSL_CTX_free(ctx);
2013         if (s_cert)
2014                 X509_free(s_cert);
2015         if (crls)
2016                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2017         if (s_dcert)
2018                 X509_free(s_dcert);
2019         if (s_key)
2020                 EVP_PKEY_free(s_key);
2021         if (s_dkey)
2022                 EVP_PKEY_free(s_dkey);
2023         if (s_chain)
2024                 sk_X509_pop_free(s_chain, X509_free);
2025         if (s_dchain)
2026                 sk_X509_pop_free(s_dchain, X509_free);
2027         if (pass)
2028                 OPENSSL_free(pass);
2029         if (dpass)
2030                 OPENSSL_free(dpass);
2031         if (vpm)
2032                 X509_VERIFY_PARAM_free(vpm);
2033         free_sessions();
2034 #ifndef OPENSSL_NO_TLSEXT
2035         if (tlscstatp.host)
2036                 OPENSSL_free(tlscstatp.host);
2037         if (tlscstatp.port)
2038                 OPENSSL_free(tlscstatp.port);
2039         if (tlscstatp.path)
2040                 OPENSSL_free(tlscstatp.path);
2041         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2042         if (s_cert2)
2043                 X509_free(s_cert2);
2044         if (s_key2)
2045                 EVP_PKEY_free(s_key2);
2046         if (authz_in != NULL)
2047                 BIO_free(authz_in);
2048         if (serverinfo_in != NULL)
2049                 BIO_free(serverinfo_in);
2050 #endif
2051         ssl_excert_free(exc);
2052         if (ssl_args)
2053                 sk_OPENSSL_STRING_free(ssl_args);
2054         if (cctx)
2055                 SSL_CONF_CTX_free(cctx);
2056 #ifndef OPENSSL_NO_JPAKE
2057         if (jpake_secret && psk_key)
2058                 OPENSSL_free(psk_key);
2059 #endif
2060         if (bio_s_out != NULL)
2061                 {
2062                 BIO_free(bio_s_out);
2063                 bio_s_out=NULL;
2064                 }
2065         if (bio_s_msg != NULL)
2066                 {
2067                 BIO_free(bio_s_msg);
2068                 bio_s_msg = NULL;
2069                 }
2070         apps_shutdown();
2071         OPENSSL_EXIT(ret);
2072         }
2073
2074 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2075         {
2076         BIO_printf(bio,"%4ld items in the session cache\n",
2077                 SSL_CTX_sess_number(ssl_ctx));
2078         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2079                 SSL_CTX_sess_connect(ssl_ctx));
2080         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2081                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2082         BIO_printf(bio,"%4ld client connects that finished\n",
2083                 SSL_CTX_sess_connect_good(ssl_ctx));
2084         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2085                 SSL_CTX_sess_accept(ssl_ctx));
2086         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2087                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2088         BIO_printf(bio,"%4ld server accepts that finished\n",
2089                 SSL_CTX_sess_accept_good(ssl_ctx));
2090         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2091         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2092         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2093         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2094         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2095                 SSL_CTX_sess_cache_full(ssl_ctx),
2096                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2097         }
2098
2099 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2100         {
2101         char *buf=NULL;
2102         fd_set readfds;
2103         int ret=1,width;
2104         int k,i;
2105         unsigned long l;
2106         SSL *con=NULL;
2107         BIO *sbio;
2108 #ifndef OPENSSL_NO_KRB5
2109         KSSL_CTX *kctx;
2110 #endif
2111         struct timeval timeout;
2112 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2113         struct timeval tv;
2114 #else
2115         struct timeval *timeoutp;
2116 #endif
2117
2118         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2119                 {
2120                 BIO_printf(bio_err,"out of memory\n");
2121                 goto err;
2122                 }
2123 #ifdef FIONBIO  
2124         if (s_nbio)
2125                 {
2126                 unsigned long sl=1;
2127
2128                 if (!s_quiet)
2129                         BIO_printf(bio_err,"turning on non blocking io\n");
2130                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2131                         ERR_print_errors(bio_err);
2132                 }
2133 #endif
2134
2135         if (con == NULL) {
2136                 con=SSL_new(ctx);
2137 #ifndef OPENSSL_NO_TLSEXT
2138         if (s_tlsextdebug)
2139                 {
2140                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2141                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2142                 }
2143         if (s_tlsextstatus)
2144                 {
2145                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2146                 tlscstatp.err = bio_err;
2147                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2148                 }
2149 #endif
2150 #ifndef OPENSSL_NO_KRB5
2151                 if ((kctx = kssl_ctx_new()) != NULL)
2152                         {
2153                         SSL_set0_kssl_ctx(con, kctx);
2154                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2155                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2156                         }
2157 #endif  /* OPENSSL_NO_KRB5 */
2158                 if(context)
2159                       SSL_set_session_id_context(con, context,
2160                                                  strlen((char *)context));
2161         }
2162         SSL_clear(con);
2163 #if 0
2164 #ifdef TLSEXT_TYPE_opaque_prf_input
2165         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2166 #endif
2167 #endif
2168
2169         if (stype == SOCK_DGRAM)
2170                 {
2171
2172                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2173
2174                 if (enable_timeouts)
2175                         {
2176                         timeout.tv_sec = 0;
2177                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2178                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2179                         
2180                         timeout.tv_sec = 0;
2181                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2182                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2183                         }
2184
2185                 if (socket_mtu > 28)
2186                         {
2187                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2188                         SSL_set_mtu(con, socket_mtu - 28);
2189                         }
2190                 else
2191                         /* want to do MTU discovery */
2192                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2193
2194         /* turn on cookie exchange */
2195         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2196                 }
2197         else
2198                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2199
2200         if (s_nbio_test)
2201                 {
2202                 BIO *test;
2203
2204                 test=BIO_new(BIO_f_nbio_test());
2205                 sbio=BIO_push(test,sbio);
2206                 }
2207 #ifndef OPENSSL_NO_JPAKE
2208         if(jpake_secret)
2209                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2210 #endif
2211
2212         SSL_set_bio(con,sbio,sbio);
2213         SSL_set_accept_state(con);
2214         /* SSL_set_fd(con,s); */
2215
2216         if (s_debug)
2217                 {
2218                 SSL_set_debug(con, 1);
2219                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2220                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2221                 }
2222         if (s_msg)
2223                 {
2224 #ifndef OPENSSL_NO_SSL_TRACE
2225                 if (s_msg == 2)
2226                         SSL_set_msg_callback(con, SSL_trace);
2227                 else
2228 #endif
2229                         SSL_set_msg_callback(con, msg_cb);
2230                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2231                 }
2232 #ifndef OPENSSL_NO_TLSEXT
2233         if (s_tlsextdebug)
2234                 {
2235                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2236                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2237                 }
2238 #endif
2239
2240         width=s+1;
2241         for (;;)
2242                 {
2243                 int read_from_terminal;
2244                 int read_from_sslcon;
2245
2246                 read_from_terminal = 0;
2247                 read_from_sslcon = SSL_pending(con);
2248
2249                 if (!read_from_sslcon)
2250                         {
2251                         FD_ZERO(&readfds);
2252 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2253                         openssl_fdset(fileno(stdin),&readfds);
2254 #endif
2255                         openssl_fdset(s,&readfds);
2256                         /* Note: under VMS with SOCKETSHR the second parameter is
2257                          * currently of type (int *) whereas under other systems
2258                          * it is (void *) if you don't have a cast it will choke
2259                          * the compiler: if you do have a cast then you can either
2260                          * go for (int *) or (void *).
2261                          */
2262 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2263                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2264                          * on sockets. As a workaround we timeout the select every
2265                          * second and check for any keypress. In a proper Windows
2266                          * application we wouldn't do this because it is inefficient.
2267                          */
2268                         tv.tv_sec = 1;
2269                         tv.tv_usec = 0;
2270                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2271                         if((i < 0) || (!i && !_kbhit() ) )continue;
2272                         if(_kbhit())
2273                                 read_from_terminal = 1;
2274 #elif defined(OPENSSL_SYS_BEOS_R5)
2275                         /* Under BeOS-R5 the situation is similar to DOS */
2276                         tv.tv_sec = 1;
2277                         tv.tv_usec = 0;
2278                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2279                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2280                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2281                                 continue;
2282                         if (read(fileno(stdin), buf, 0) >= 0)
2283                                 read_from_terminal = 1;
2284                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2285 #else
2286                         if ((SSL_version(con) == DTLS1_VERSION) &&
2287                                 DTLSv1_get_timeout(con, &timeout))
2288                                 timeoutp = &timeout;
2289                         else
2290                                 timeoutp = NULL;
2291
2292                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2293
2294                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2295                                 {
2296                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2297                                 }
2298
2299                         if (i <= 0) continue;
2300                         if (FD_ISSET(fileno(stdin),&readfds))
2301                                 read_from_terminal = 1;
2302 #endif
2303                         if (FD_ISSET(s,&readfds))
2304                                 read_from_sslcon = 1;
2305                         }
2306                 if (read_from_terminal)
2307                         {
2308                         if (s_crlf)
2309                                 {
2310                                 int j, lf_num;
2311
2312                                 i=raw_read_stdin(buf, bufsize/2);
2313                                 lf_num = 0;
2314                                 /* both loops are skipped when i <= 0 */
2315                                 for (j = 0; j < i; j++)
2316                                         if (buf[j] == '\n')
2317                                                 lf_num++;
2318                                 for (j = i-1; j >= 0; j--)
2319                                         {
2320                                         buf[j+lf_num] = buf[j];
2321                                         if (buf[j] == '\n')
2322                                                 {
2323                                                 lf_num--;
2324                                                 i++;
2325                                                 buf[j+lf_num] = '\r';
2326                                                 }
2327                                         }
2328                                 assert(lf_num == 0);
2329                                 }
2330                         else
2331                                 i=raw_read_stdin(buf,bufsize);
2332                         if (!s_quiet && !s_brief)
2333                                 {
2334                                 if ((i <= 0) || (buf[0] == 'Q'))
2335                                         {
2336                                         BIO_printf(bio_s_out,"DONE\n");
2337                                         SHUTDOWN(s);
2338                                         close_accept_socket();
2339                                         ret= -11;
2340                                         goto err;
2341                                         }
2342                                 if ((i <= 0) || (buf[0] == 'q'))
2343                                         {
2344                                         BIO_printf(bio_s_out,"DONE\n");
2345                                         if (SSL_version(con) != DTLS1_VERSION)
2346                         SHUTDOWN(s);
2347         /*                              close_accept_socket();
2348                                         ret= -11;*/
2349                                         goto err;
2350                                         }
2351
2352 #ifndef OPENSSL_NO_HEARTBEATS
2353                                 if ((buf[0] == 'B') &&
2354                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2355                                         {
2356                                         BIO_printf(bio_err,"HEARTBEATING\n");
2357                                         SSL_heartbeat(con);
2358                                         i=0;
2359                                         continue;
2360                                         }
2361 #endif
2362                                 if ((buf[0] == 'r') && 
2363                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2364                                         {
2365                                         SSL_renegotiate(con);
2366                                         i=SSL_do_handshake(con);
2367                                         printf("SSL_do_handshake -> %d\n",i);
2368                                         i=0; /*13; */
2369                                         continue;
2370                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2371                                         }
2372                                 if ((buf[0] == 'R') &&
2373                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2374                                         {
2375                                         SSL_set_verify(con,
2376                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2377                                         SSL_renegotiate(con);
2378                                         i=SSL_do_handshake(con);
2379                                         printf("SSL_do_handshake -> %d\n",i);
2380                                         i=0; /* 13; */
2381                                         continue;
2382                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2383                                         }
2384                                 if (buf[0] == 'P')
2385                                         {
2386                                         static const char *str="Lets print some clear text\n";
2387                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2388                                         }
2389                                 if (buf[0] == 'S')
2390                                         {
2391                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2392                                         }
2393                                 }
2394 #ifdef CHARSET_EBCDIC
2395                         ebcdic2ascii(buf,buf,i);
2396 #endif
2397                         l=k=0;
2398                         for (;;)
2399                                 {
2400                                 /* should do a select for the write */
2401 #ifdef RENEG
2402 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2403 #endif
2404                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2405 #ifndef OPENSSL_NO_SRP
2406                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2407                                         {
2408                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2409                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2410                                         if (srp_callback_parm.user) 
2411                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2412                                         else 
2413                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2414                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2415                                         }
2416 #endif
2417                                 switch (SSL_get_error(con,k))
2418                                         {
2419                                 case SSL_ERROR_NONE:
2420                                         break;
2421                                 case SSL_ERROR_WANT_WRITE:
2422                                 case SSL_ERROR_WANT_READ:
2423                                 case SSL_ERROR_WANT_X509_LOOKUP:
2424                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2425                                         break;
2426                                 case SSL_ERROR_SYSCALL:
2427                                 case SSL_ERROR_SSL:
2428                                         BIO_printf(bio_s_out,"ERROR\n");
2429                                         ERR_print_errors(bio_err);
2430                                         ret=1;
2431                                         goto err;
2432                                         /* break; */
2433                                 case SSL_ERROR_ZERO_RETURN:
2434                                         BIO_printf(bio_s_out,"DONE\n");
2435                                         ret=1;
2436                                         goto err;
2437                                         }
2438                                 l+=k;
2439                                 i-=k;
2440                                 if (i <= 0) break;
2441                                 }
2442                         }
2443                 if (read_from_sslcon)
2444                         {
2445                         if (!SSL_is_init_finished(con))
2446                                 {
2447                                 i=init_ssl_connection(con);
2448                                 
2449                                 if (i < 0)
2450                                         {
2451                                         ret=0;
2452                                         goto err;
2453                                         }
2454                                 else if (i == 0)
2455                                         {
2456                                         ret=1;
2457                                         goto err;
2458                                         }
2459                                 }
2460                         else
2461                                 {
2462 again:  
2463                                 i=SSL_read(con,(char *)buf,bufsize);
2464 #ifndef OPENSSL_NO_SRP
2465                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2466                                         {
2467                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2468                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2469                                         if (srp_callback_parm.user) 
2470                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2471                                         else 
2472                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2473                                         i=SSL_read(con,(char *)buf,bufsize);
2474                                         }
2475 #endif
2476                                 switch (SSL_get_error(con,i))
2477                                         {
2478                                 case SSL_ERROR_NONE:
2479 #ifdef CHARSET_EBCDIC
2480                                         ascii2ebcdic(buf,buf,i);
2481 #endif
2482                                         raw_write_stdout(buf,
2483                                                 (unsigned int)i);
2484                                         if (SSL_pending(con)) goto again;
2485                                         break;
2486                                 case SSL_ERROR_WANT_WRITE:
2487                                 case SSL_ERROR_WANT_READ:
2488                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2489                                         break;
2490                                 case SSL_ERROR_SYSCALL:
2491                                 case SSL_ERROR_SSL:
2492                                         BIO_printf(bio_s_out,"ERROR\n");
2493                                         ERR_print_errors(bio_err);
2494                                         ret=1;
2495                                         goto err;
2496                                 case SSL_ERROR_ZERO_RETURN:
2497                                         BIO_printf(bio_s_out,"DONE\n");
2498                                         ret=1;
2499                                         goto err;
2500                                         }
2501                                 }
2502                         }
2503                 }
2504 err:
2505         if (con != NULL)
2506                 {
2507                 BIO_printf(bio_s_out,"shutting down SSL\n");
2508 #if 1
2509                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2510 #else
2511                 SSL_shutdown(con);
2512 #endif
2513                 SSL_free(con);
2514                 }
2515         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2516         if (buf != NULL)
2517                 {
2518                 OPENSSL_cleanse(buf,bufsize);
2519                 OPENSSL_free(buf);
2520                 }
2521         if (ret >= 0)
2522                 BIO_printf(bio_s_out,"ACCEPT\n");
2523         return(ret);
2524         }
2525
2526 static void close_accept_socket(void)
2527         {
2528         BIO_printf(bio_err,"shutdown accept socket\n");
2529         if (accept_socket >= 0)
2530                 {
2531                 SHUTDOWN2(accept_socket);
2532                 }
2533         }
2534
2535 static int init_ssl_connection(SSL *con)
2536         {
2537         int i;
2538         const char *str;
2539         X509 *peer;
2540         long verify_error;
2541         MS_STATIC char buf[BUFSIZ];
2542 #ifndef OPENSSL_NO_KRB5
2543         char *client_princ;
2544 #endif
2545 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2546         const unsigned char *next_proto_neg;
2547         unsigned next_proto_neg_len;
2548 #endif
2549         unsigned char *exportedkeymat;
2550
2551
2552         i=SSL_accept(con);
2553 #ifndef OPENSSL_NO_SRP
2554         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2555                 {
2556                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2557                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2558                         if (srp_callback_parm.user) 
2559                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2560                         else 
2561                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2562                         i=SSL_accept(con);
2563                 }
2564 #endif
2565         if (i <= 0)
2566                 {
2567                 if (BIO_sock_should_retry(i))
2568                         {
2569                         BIO_printf(bio_s_out,"DELAY\n");
2570                         return(1);
2571                         }
2572
2573                 BIO_printf(bio_err,"ERROR\n");
2574                 verify_error=SSL_get_verify_result(con);
2575                 if (verify_error != X509_V_OK)
2576                         {
2577                         BIO_printf(bio_err,"verify error:%s\n",
2578                                 X509_verify_cert_error_string(verify_error));
2579                         }
2580                 /* Always print any error messages */
2581                 ERR_print_errors(bio_err);
2582                 return(0);
2583                 }
2584
2585         if (s_brief)
2586                 print_ssl_summary(bio_err, con);
2587
2588         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2589
2590         peer=SSL_get_peer_certificate(con);
2591         if (peer != NULL)
2592                 {
2593                 BIO_printf(bio_s_out,"Client certificate\n");
2594                 PEM_write_bio_X509(bio_s_out,peer);
2595                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2596                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2597                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2598                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2599                 X509_free(peer);
2600                 }
2601
2602         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2603                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2604         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2605         ssl_print_sigalgs(bio_s_out, con);
2606         ssl_print_point_formats(bio_s_out, con);
2607         ssl_print_curves(bio_s_out, con, 0);
2608         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2609
2610 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2611         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2612         if (next_proto_neg)
2613                 {
2614                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2615                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2616                 BIO_printf(bio_s_out, "\n");
2617                 }
2618 #endif
2619         {
2620         SRTP_PROTECTION_PROFILE *srtp_profile
2621           = SSL_get_selected_srtp_profile(con);
2622
2623         if(srtp_profile)
2624                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2625                            srtp_profile->name);
2626         }
2627         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2628         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2629                 TLS1_FLAGS_TLS_PADDING_BUG)
2630                 BIO_printf(bio_s_out,
2631                            "Peer has incorrect TLSv1 block padding\n");
2632 #ifndef OPENSSL_NO_KRB5
2633         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2634         if (client_princ != NULL)
2635                 {
2636                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2637                                                                 client_princ);
2638                 }
2639 #endif /* OPENSSL_NO_KRB5 */
2640         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2641                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2642         if (keymatexportlabel != NULL)
2643                 {
2644                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2645                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2646                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2647                            keymatexportlen);
2648                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2649                 if (exportedkeymat != NULL)
2650                         {
2651                         if (!SSL_export_keying_material(con, exportedkeymat,
2652                                                         keymatexportlen,
2653                                                         keymatexportlabel,
2654                                                         strlen(keymatexportlabel),
2655                                                         NULL, 0, 0))
2656                                 {
2657                                 BIO_printf(bio_s_out, "    Error\n");
2658                                 }
2659                         else
2660                                 {
2661                                 BIO_printf(bio_s_out, "    Keying material: ");
2662                                 for (i=0; i<keymatexportlen; i++)
2663                                         BIO_printf(bio_s_out, "%02X",
2664                                                    exportedkeymat[i]);
2665                                 BIO_printf(bio_s_out, "\n");
2666                                 }
2667                         OPENSSL_free(exportedkeymat);
2668                         }
2669                 }
2670
2671         return(1);
2672         }
2673
2674 #ifndef OPENSSL_NO_DH
2675 static DH *load_dh_param(const char *dhfile)
2676         {
2677         DH *ret=NULL;
2678         BIO *bio;
2679
2680         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2681                 goto err;
2682         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2683 err:
2684         if (bio != NULL) BIO_free(bio);
2685         return(ret);
2686         }
2687 #endif
2688
2689 #if 0
2690 static int load_CA(SSL_CTX *ctx, char *file)
2691         {
2692         FILE *in;
2693         X509 *x=NULL;
2694
2695         if ((in=fopen(file,"r")) == NULL)
2696                 return(0);
2697
2698         for (;;)
2699                 {
2700                 if (PEM_read_X509(in,&x,NULL) == NULL)
2701                         break;
2702                 SSL_CTX_add_client_CA(ctx,x);
2703                 }
2704         if (x != NULL) X509_free(x);
2705         fclose(in);
2706         return(1);
2707         }
2708 #endif
2709
2710 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2711         {
2712         char *buf=NULL;
2713         int ret=1;
2714         int i,j,k,dot;
2715         SSL *con;
2716         const SSL_CIPHER *c;
2717         BIO *io,*ssl_bio,*sbio;
2718 #ifndef OPENSSL_NO_KRB5
2719         KSSL_CTX *kctx;
2720 #endif
2721
2722         buf=OPENSSL_malloc(bufsize);
2723         if (buf == NULL) return(0);
2724         io=BIO_new(BIO_f_buffer());
2725         ssl_bio=BIO_new(BIO_f_ssl());
2726         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2727
2728 #ifdef FIONBIO  
2729         if (s_nbio)
2730                 {
2731                 unsigned long sl=1;
2732
2733                 if (!s_quiet)
2734                         BIO_printf(bio_err,"turning on non blocking io\n");
2735                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2736                         ERR_print_errors(bio_err);
2737                 }
2738 #endif
2739
2740         /* lets make the output buffer a reasonable size */
2741         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2742
2743         if ((con=SSL_new(ctx)) == NULL) goto err;
2744 #ifndef OPENSSL_NO_TLSEXT
2745                 if (s_tlsextdebug)
2746                         {
2747                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2748                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2749                         }
2750 #endif
2751 #ifndef OPENSSL_NO_KRB5
2752         if ((kctx = kssl_ctx_new()) != NULL)
2753                 {
2754                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2755                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2756                 }
2757 #endif  /* OPENSSL_NO_KRB5 */
2758         if(context) SSL_set_session_id_context(con, context,
2759                                                strlen((char *)context));
2760
2761         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2762         if (s_nbio_test)
2763                 {
2764                 BIO *test;
2765
2766                 test=BIO_new(BIO_f_nbio_test());
2767                 sbio=BIO_push(test,sbio);
2768                 }
2769         SSL_set_bio(con,sbio,sbio);
2770         SSL_set_accept_state(con);
2771
2772         /* SSL_set_fd(con,s); */
2773         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2774         BIO_push(io,ssl_bio);
2775 #ifdef CHARSET_EBCDIC
2776         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2777 #endif
2778
2779         if (s_debug)
2780                 {
2781                 SSL_set_debug(con, 1);
2782                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2783                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2784                 }
2785         if (s_msg)
2786                 {
2787 #ifndef OPENSSL_NO_SSL_TRACE
2788                 if (s_msg == 2)
2789                         SSL_set_msg_callback(con, SSL_trace);
2790                 else
2791 #endif
2792                         SSL_set_msg_callback(con, msg_cb);
2793                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2794                 }
2795
2796         for (;;)
2797                 {
2798                 if (hack)
2799                         {
2800                         i=SSL_accept(con);
2801 #ifndef OPENSSL_NO_SRP
2802                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2803                 {
2804                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2805                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2806                         if (srp_callback_parm.user) 
2807                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2808                         else 
2809                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2810                         i=SSL_accept(con);
2811                 }
2812 #endif
2813                         switch (SSL_get_error(con,i))
2814                                 {
2815                         case SSL_ERROR_NONE:
2816                                 break;
2817                         case SSL_ERROR_WANT_WRITE:
2818                         case SSL_ERROR_WANT_READ:
2819                         case SSL_ERROR_WANT_X509_LOOKUP:
2820                                 continue;
2821                         case SSL_ERROR_SYSCALL:
2822                         case SSL_ERROR_SSL:
2823                         case SSL_ERROR_ZERO_RETURN:
2824                                 ret=1;
2825                                 goto err;
2826                                 /* break; */
2827                                 }
2828
2829                         SSL_renegotiate(con);
2830                         SSL_write(con,NULL,0);
2831                         }
2832
2833                 i=BIO_gets(io,buf,bufsize-1);
2834                 if (i < 0) /* error */
2835                         {
2836                         if (!BIO_should_retry(io))
2837                                 {
2838                                 if (!s_quiet)
2839                                         ERR_print_errors(bio_err);
2840                                 goto err;
2841                                 }
2842                         else
2843                                 {
2844                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2845 #if defined(OPENSSL_SYS_NETWARE)
2846             delay(1000);
2847 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2848                                 sleep(1);
2849 #endif
2850                                 continue;
2851                                 }
2852                         }
2853                 else if (i == 0) /* end of input */
2854                         {
2855                         ret=1;
2856                         goto end;
2857                         }
2858
2859                 /* else we have data */
2860                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2861                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2862                         {
2863                         char *p;
2864                         X509 *peer;
2865                         STACK_OF(SSL_CIPHER) *sk;
2866                         static const char *space="                          ";
2867
2868                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2869                         {
2870                         if (strncmp("GET /renegcert", buf, 14) == 0)
2871                                 SSL_set_verify(con,
2872                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2873                         i=SSL_renegotiate(con);
2874                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2875                         i=SSL_do_handshake(con);
2876                         if (i <= 0)
2877                                 {
2878                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2879                                 ERR_print_errors(bio_err);
2880                                 goto err;
2881                                 }
2882                         /* EVIL HACK! */
2883                         SSL_set_state(con, SSL_ST_ACCEPT);
2884                         i=SSL_do_handshake(con);
2885                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2886                         if (i <= 0)
2887                                 {
2888                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2889                                 ERR_print_errors(bio_err);
2890                                 goto err;
2891                                 }
2892                         }
2893
2894                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2895                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2896                         BIO_puts(io,"<pre>\n");
2897 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2898                         BIO_puts(io,"\n");
2899                         for (i=0; i<local_argc; i++)
2900                                 {
2901                                 BIO_puts(io,local_argv[i]);
2902                                 BIO_write(io," ",1);
2903                                 }
2904                         BIO_puts(io,"\n");
2905
2906                         BIO_printf(io,
2907                                 "Secure Renegotiation IS%s supported\n",
2908                                 SSL_get_secure_renegotiation_support(con) ?
2909                                                         "" : " NOT");
2910
2911                         /* The following is evil and should not really
2912                          * be done */
2913                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2914                         sk=SSL_get_ciphers(con);
2915                         j=sk_SSL_CIPHER_num(sk);
2916                         for (i=0; i<j; i++)
2917                                 {
2918                                 c=sk_SSL_CIPHER_value(sk,i);
2919                                 BIO_printf(io,"%-11s:%-25s",
2920                                         SSL_CIPHER_get_version(c),
2921                                         SSL_CIPHER_get_name(c));
2922                                 if ((((i+1)%2) == 0) && (i+1 != j))
2923                                         BIO_puts(io,"\n");
2924                                 }
2925                         BIO_puts(io,"\n");
2926                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2927                         if (p != NULL)
2928                                 {
2929                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2930                                 j=i=0;
2931                                 while (*p)
2932                                         {
2933                                         if (*p == ':')
2934                                                 {
2935                                                 BIO_write(io,space,26-j);
2936                                                 i++;
2937                                                 j=0;
2938                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2939                                                 }
2940                                         else
2941                                                 {
2942                                                 BIO_write(io,p,1);
2943                                                 j++;
2944                                                 }
2945                                         p++;
2946                                         }
2947                                 BIO_puts(io,"\n");
2948                                 }
2949                         ssl_print_sigalgs(io, con);
2950                         ssl_print_curves(io, con, 0);
2951                         BIO_printf(io,(SSL_cache_hit(con)
2952                                 ?"---\nReused, "
2953                                 :"---\nNew, "));
2954                         c=SSL_get_current_cipher(con);
2955                         BIO_printf(io,"%s, Cipher is %s\n",
2956                                 SSL_CIPHER_get_version(c),
2957                                 SSL_CIPHER_get_name(c));
2958                         SSL_SESSION_print(io,SSL_get_session(con));
2959                         BIO_printf(io,"---\n");
2960                         print_stats(io,SSL_get_SSL_CTX(con));
2961                         BIO_printf(io,"---\n");
2962                         peer=SSL_get_peer_certificate(con);
2963                         if (peer != NULL)
2964                                 {
2965                                 BIO_printf(io,"Client certificate\n");
2966                                 X509_print(io,peer);
2967                                 PEM_write_bio_X509(io,peer);
2968                                 }
2969                         else
2970                                 BIO_puts(io,"no client certificate available\n");
2971                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2972                         break;
2973                         }
2974                 else if ((www == 2 || www == 3)
2975                          && (strncmp("GET /",buf,5) == 0))
2976                         {
2977                         BIO *file;
2978                         char *p,*e;
2979                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2980
2981                         /* skip the '/' */
2982                         p= &(buf[5]);
2983
2984                         dot = 1;
2985                         for (e=p; *e != '\0'; e++)
2986                                 {
2987                                 if (e[0] == ' ')
2988                                         break;
2989
2990                                 switch (dot)
2991                                         {
2992                                 case 1:
2993                                         dot = (e[0] == '.') ? 2 : 0;
2994                                         break;
2995                                 case 2:
2996                                         dot = (e[0] == '.') ? 3 : 0;
2997                                         break;
2998                                 case 3:
2999                                         dot = (e[0] == '/') ? -1 : 0;
3000                                         break;
3001                                         }
3002                                 if (dot == 0)
3003                                         dot = (e[0] == '/') ? 1 : 0;
3004                                 }
3005                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3006
3007                         if (*e == '\0')
3008                                 {
3009                                 BIO_puts(io,text);
3010                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3011                                 break;
3012                                 }
3013                         *e='\0';
3014
3015                         if (dot)
3016                                 {
3017                                 BIO_puts(io,text);
3018                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3019                                 break;
3020                                 }
3021
3022                         if (*p == '/')
3023                                 {
3024                                 BIO_puts(io,text);
3025                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3026                                 break;
3027                                 }
3028
3029 #if 0
3030                         /* append if a directory lookup */
3031                         if (e[-1] == '/')
3032                                 strcat(p,"index.html");
3033 #endif
3034
3035                         /* if a directory, do the index thang */
3036                         if (app_isdir(p)>0)
3037                                 {
3038 #if 0 /* must check buffer size */
3039                                 strcat(p,"/index.html");
3040 #else
3041                                 BIO_puts(io,text);
3042                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3043                                 break;
3044 #endif
3045                                 }
3046
3047                         if ((file=BIO_new_file(p,"r")) == NULL)
3048                                 {
3049                                 BIO_puts(io,text);
3050                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3051                                 ERR_print_errors(io);
3052                                 break;
3053                                 }
3054
3055                         if (!s_quiet)
3056                                 BIO_printf(bio_err,"FILE:%s\n",p);
3057
3058                         if (www == 2)
3059                                 {
3060                                 i=strlen(p);
3061                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3062                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3063                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3064                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3065                                 else
3066                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3067                                 }
3068                         /* send the file */
3069                         for (;;)
3070                                 {
3071                                 i=BIO_read(file,buf,bufsize);
3072                                 if (i <= 0) break;
3073
3074 #ifdef RENEG
3075                                 total_bytes+=i;
3076                                 fprintf(stderr,"%d\n",i);
3077                                 if (total_bytes > 3*1024)
3078                                         {
3079                                         total_bytes=0;
3080                                         fprintf(stderr,"RENEGOTIATE\n");
3081                                         SSL_renegotiate(con);
3082                                         }
3083 #endif
3084
3085                                 for (j=0; j<i; )
3086                                         {
3087 #ifdef RENEG
3088 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3089 #endif
3090                                         k=BIO_write(io,&(buf[j]),i-j);
3091                                         if (k <= 0)
3092                                                 {
3093                                                 if (!BIO_should_retry(io))
3094                                                         goto write_error;
3095                                                 else
3096                                                         {
3097                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3098                                                         }
3099                                                 }
3100                                         else
3101                                                 {
3102                                                 j+=k;
3103                                                 }
3104                                         }
3105                                 }
3106 write_error:
3107                         BIO_free(file);
3108                         break;
3109                         }
3110                 }
3111
3112         for (;;)
3113                 {
3114                 i=(int)BIO_flush(io);
3115                 if (i <= 0)
3116                         {
3117                         if (!BIO_should_retry(io))
3118                                 break;
3119                         }
3120                 else
3121                         break;
3122                 }
3123 end:
3124 #if 1
3125         /* make sure we re-use sessions */
3126         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3127 #else
3128         /* This kills performance */
3129 /*      SSL_shutdown(con); A shutdown gets sent in the
3130  *      BIO_free_all(io) procession */
3131 #endif
3132
3133 err:
3134
3135         if (ret >= 0)
3136                 BIO_printf(bio_s_out,"ACCEPT\n");
3137
3138         if (buf != NULL) OPENSSL_free(buf);
3139         if (io != NULL) BIO_free_all(io);
3140 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3141         return(ret);
3142         }
3143
3144 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3145         {
3146         char *buf=NULL;
3147         int i;
3148         int ret=1;
3149         SSL *con;
3150         BIO *io,*ssl_bio,*sbio;
3151 #ifndef OPENSSL_NO_KRB5
3152         KSSL_CTX *kctx;
3153 #endif
3154
3155         buf=OPENSSL_malloc(bufsize);
3156         if (buf == NULL) return(0);
3157         io=BIO_new(BIO_f_buffer());
3158         ssl_bio=BIO_new(BIO_f_ssl());
3159         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3160
3161         /* lets make the output buffer a reasonable size */
3162         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3163
3164         if ((con=SSL_new(ctx)) == NULL) goto err;
3165 #ifndef OPENSSL_NO_TLSEXT
3166         if (s_tlsextdebug)
3167                 {
3168                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3169                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3170                 }
3171 #endif
3172 #ifndef OPENSSL_NO_KRB5
3173         if ((kctx = kssl_ctx_new()) != NULL)
3174                 {
3175                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3176                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3177                 }
3178 #endif  /* OPENSSL_NO_KRB5 */
3179         if(context) SSL_set_session_id_context(con, context,
3180                                                strlen((char *)context));
3181
3182         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3183         SSL_set_bio(con,sbio,sbio);
3184         SSL_set_accept_state(con);
3185
3186         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3187         BIO_push(io,ssl_bio);
3188 #ifdef CHARSET_EBCDIC
3189         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3190 #endif
3191
3192         if (s_debug)
3193                 {
3194                 SSL_set_debug(con, 1);
3195                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3196                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3197                 }
3198         if (s_msg)
3199                 {
3200 #ifndef OPENSSL_NO_SSL_TRACE
3201                 if (s_msg == 2)
3202                         SSL_set_msg_callback(con, SSL_trace);
3203                 else
3204 #endif
3205                         SSL_set_msg_callback(con, msg_cb);
3206                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3207                 }
3208
3209         for (;;)
3210                 {
3211                 i = BIO_do_handshake(io);
3212                 if (i > 0)
3213                         break;
3214                 if (!BIO_should_retry(io))
3215                         {
3216                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3217                         ERR_print_errors(bio_err);
3218                         goto end;
3219                         }
3220                 }
3221         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3222         print_ssl_summary(bio_err, con);
3223
3224         for (;;)
3225                 {
3226                 i=BIO_gets(io,buf,bufsize-1);
3227                 if (i < 0) /* error */
3228                         {
3229                         if (!BIO_should_retry(io))
3230                                 {
3231                                 if (!s_quiet)
3232                                         ERR_print_errors(bio_err);
3233                                 goto err;
3234                                 }
3235                         else
3236                                 {
3237                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3238 #if defined(OPENSSL_SYS_NETWARE)
3239             delay(1000);
3240 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3241                                 sleep(1);
3242 #endif
3243                                 continue;
3244                                 }
3245                         }
3246                 else if (i == 0) /* end of input */
3247                         {
3248                         ret=1;
3249                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3250                         goto end;
3251                         }
3252                 else
3253                         {
3254                         char *p = buf + i - 1;
3255                         while(i && (*p == '\n' || *p == '\r'))
3256                                 {
3257                                 p--;
3258                                 i--;
3259                                 }
3260                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3261                                 {
3262                                 ret = 1;
3263                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3264                                 goto end;
3265                                 }
3266                         BUF_reverse((unsigned char *)buf, NULL, i);
3267                         buf[i] = '\n';
3268                         BIO_write(io, buf, i + 1);
3269                         for (;;)
3270                                 {
3271                                 i = BIO_flush(io);
3272                                 if (i > 0)
3273                                         break;
3274                                 if (!BIO_should_retry(io))
3275                                         goto end;
3276                                 }
3277                         }
3278                 }
3279 end:
3280         /* make sure we re-use sessions */
3281         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3282
3283 err:
3284
3285         if (buf != NULL) OPENSSL_free(buf);
3286         if (io != NULL) BIO_free_all(io);
3287         return(ret);
3288         }
3289
3290 #ifndef OPENSSL_NO_RSA
3291 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3292         {
3293         BIGNUM *bn = NULL;
3294         static RSA *rsa_tmp=NULL;
3295
3296         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3297                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3298         if (!rsa_tmp && bn)
3299                 {
3300                 if (!s_quiet)
3301                         {
3302                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3303                         (void)BIO_flush(bio_err);
3304                         }
3305                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3306                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3307                         {
3308                         if(rsa_tmp) RSA_free(rsa_tmp);
3309                         rsa_tmp = NULL;
3310                         }
3311                 if (!s_quiet)
3312                         {
3313                         BIO_printf(bio_err,"\n");
3314                         (void)BIO_flush(bio_err);
3315                         }
3316                 BN_free(bn);
3317                 }
3318         return(rsa_tmp);
3319         }
3320 #endif
3321
3322 #define MAX_SESSION_ID_ATTEMPTS 10
3323 static int generate_session_id(const SSL *ssl, unsigned char *id,
3324                                 unsigned int *id_len)
3325         {
3326         unsigned int count = 0;
3327         do      {
3328                 RAND_pseudo_bytes(id, *id_len);
3329                 /* Prefix the session_id with the required prefix. NB: If our
3330                  * prefix is too long, clip it - but there will be worse effects
3331                  * anyway, eg. the server could only possibly create 1 session
3332                  * ID (ie. the prefix!) so all future session negotiations will
3333                  * fail due to conflicts. */
3334                 memcpy(id, session_id_prefix,
3335                         (strlen(session_id_prefix) < *id_len) ?
3336                         strlen(session_id_prefix) : *id_len);
3337                 }
3338         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3339                 (++count < MAX_SESSION_ID_ATTEMPTS));
3340         if(count >= MAX_SESSION_ID_ATTEMPTS)
3341                 return 0;
3342         return 1;
3343         }
3344
3345 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3346  * structures without any serialisation. This hides some bugs which only
3347  * become apparent in deployed servers. By implementing a basic external
3348  * session cache some issues can be debugged using s_server.
3349  */
3350
3351 typedef struct simple_ssl_session_st
3352         {
3353         unsigned char *id;
3354         unsigned int idlen;
3355         unsigned char *der;
3356         int derlen;
3357         struct simple_ssl_session_st *next;
3358         } simple_ssl_session;
3359
3360 static simple_ssl_session *first = NULL;
3361
3362 static int add_session(SSL *ssl, SSL_SESSION *session)
3363         {
3364         simple_ssl_session *sess;
3365         unsigned char *p;
3366
3367         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3368
3369         SSL_SESSION_get_id(session, &sess->idlen);
3370         sess->derlen = i2d_SSL_SESSION(session, NULL);
3371
3372         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3373
3374         sess->der = OPENSSL_malloc(sess->derlen);
3375         p = sess->der;
3376         i2d_SSL_SESSION(session, &p);
3377
3378         sess->next = first;
3379         first = sess;
3380         BIO_printf(bio_err, "New session added to external cache\n");
3381         return 0;
3382         }
3383
3384 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3385                                         int *do_copy)
3386         {
3387         simple_ssl_session *sess;
3388         *do_copy = 0;
3389         for (sess = first; sess; sess = sess->next)
3390                 {
3391                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3392                         {
3393                         const unsigned char *p = sess->der;
3394                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3395                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3396                         }
3397                 }
3398         BIO_printf(bio_err, "Lookup session: cache miss\n");
3399         return NULL;
3400         }
3401
3402 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3403         {
3404         simple_ssl_session *sess, *prev = NULL;
3405         const unsigned char *id;
3406         unsigned int idlen;
3407         id = SSL_SESSION_get_id(session, &idlen);       
3408         for (sess = first; sess; sess = sess->next)
3409                 {
3410                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3411                         {
3412                         if(prev)
3413                                 prev->next = sess->next;
3414                         else
3415                                 first = sess->next;
3416                         OPENSSL_free(sess->id);
3417                         OPENSSL_free(sess->der);
3418                         OPENSSL_free(sess);
3419                         return;
3420                         }
3421                 prev = sess;
3422                 }
3423         }
3424
3425 static void init_session_cache_ctx(SSL_CTX *sctx)
3426         {
3427         SSL_CTX_set_session_cache_mode(sctx,
3428                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3429         SSL_CTX_sess_set_new_cb(sctx, add_session);
3430         SSL_CTX_sess_set_get_cb(sctx, get_session);
3431         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3432         }
3433
3434 static void free_sessions(void)
3435         {
3436         simple_ssl_session *sess, *tsess;
3437         for (sess = first; sess;)
3438                 {
3439                 OPENSSL_free(sess->id);
3440                 OPENSSL_free(sess->der);
3441                 tsess = sess;
3442                 sess = sess->next;
3443                 OPENSSL_free(tsess);
3444                 }
3445         first = NULL;
3446         }