New option no-ssl3-method which removes SSLv3_*method
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
208 static int www_body(char *hostname, int s, int stype, unsigned char *context);
209 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error, verify_quiet;
269
270 static int s_server_verify=SSL_VERIFY_NONE;
271 static int s_server_session_id_context = 1; /* anything will do */
272 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
275 #endif
276 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
277 #ifdef FIONBIO
278 static int s_nbio=0;
279 #endif
280 static int s_nbio_test=0;
281 int s_crlf=0;
282 static SSL_CTX *ctx=NULL;
283 #ifndef OPENSSL_NO_TLSEXT
284 static SSL_CTX *ctx2=NULL;
285 #endif
286 static int www=0;
287
288 static BIO *bio_s_out=NULL;
289 static BIO *bio_s_msg = NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299 static int s_ign_eof=0;
300 static int s_brief=0;
301
302 static char *keymatexportlabel=NULL;
303 static int keymatexportlen=20;
304
305 static int hack=0;
306 #ifndef OPENSSL_NO_ENGINE
307 static char *engine_id=NULL;
308 #endif
309 static const char *session_id_prefix=NULL;
310
311 static int enable_timeouts = 0;
312 static long socket_mtu;
313 #ifndef OPENSSL_NO_DTLS1
314 static int cert_chain = 0;
315 #endif
316
317 #ifndef OPENSSL_NO_TLSEXT
318 static BIO *serverinfo_in = NULL;
319 static const char *s_serverinfo_file = NULL;
320
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328         unsigned char *psk, unsigned int max_psk_len)
329         {
330         unsigned int psk_len = 0;
331         int ret;
332         BIGNUM *bn = NULL;
333
334         if (s_debug)
335                 BIO_printf(bio_s_out,"psk_server_cb\n");
336         if (!identity)
337                 {
338                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339                 goto out_err;
340                 }
341         if (s_debug)
342                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343                         identity ? (int)strlen(identity) : 0, identity);
344
345         /* here we could lookup the given identity e.g. from a database */
346         if (strcmp(identity, psk_identity) != 0)
347                 {
348                 BIO_printf(bio_s_out, "PSK error: client identity not found"
349                            " (got '%s' expected '%s')\n", identity,
350                            psk_identity);
351                 goto out_err;
352                 }
353         if (s_debug)
354                 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356         /* convert the PSK key to binary */
357         ret = BN_hex2bn(&bn, psk_key);
358         if (!ret)
359                 {
360                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361                 if (bn)
362                         BN_free(bn);
363                 return 0;
364                 }
365         if (BN_num_bytes(bn) > (int)max_psk_len)
366                 {
367                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368                         max_psk_len, BN_num_bytes(bn));
369                 BN_free(bn);
370                 return 0;
371                 }
372
373         ret = BN_bn2bin(bn, psk);
374         BN_free(bn);
375
376         if (ret < 0)
377                 goto out_err;
378         psk_len = (unsigned int)ret;
379
380         if (s_debug)
381                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382         return psk_len;
383  out_err:
384         if (s_debug)
385                 BIO_printf(bio_err, "Error in PSK server callback\n");
386         return 0;
387         }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393         {
394         char *login;
395         SRP_VBASE *vb;
396         SRP_user_pwd *user;
397         } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400    a verifier. When the callback is called for a new connection we return
401    with a negative value. This will provoke the accept etc to return with
402    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
403    (which would normally occur after a worker has finished) and we
404    set the user parameters. 
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407         {
408         srpsrvparm *p = (srpsrvparm *)arg;
409         if (p->login == NULL && p->user == NULL )
410                 {
411                 p->login = SSL_get_srp_username(s);
412                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413                 return (-1) ;
414                 }
415
416         if (p->user == NULL)
417                 {
418                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419                 return SSL3_AL_FATAL;
420                 }
421         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422                                      p->user->info) < 0)
423                 {
424                 *ad = SSL_AD_INTERNAL_ERROR;
425                 return SSL3_AL_FATAL;
426                 }
427         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428         /* need to check whether there are memory leaks */
429         p->user = NULL;
430         p->login = NULL;
431         return SSL_ERROR_NONE;
432         }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438         {
439         accept_socket=-1;
440         s_server_verify=SSL_VERIFY_NONE;
441         s_dcert_file=NULL;
442         s_dkey_file=NULL;
443         s_dchain_file=NULL;
444         s_cert_file=TEST_CERT;
445         s_key_file=NULL;
446         s_chain_file=NULL;
447 #ifndef OPENSSL_NO_TLSEXT
448         s_cert_file2=TEST_CERT2;
449         s_key_file2=NULL;
450         ctx2=NULL;
451 #endif
452 #ifdef FIONBIO
453         s_nbio=0;
454 #endif
455         s_nbio_test=0;
456         ctx=NULL;
457         www=0;
458
459         bio_s_out=NULL;
460         s_debug=0;
461         s_msg=0;
462         s_quiet=0;
463         s_brief=0;
464         hack=0;
465 #ifndef OPENSSL_NO_ENGINE
466         engine_id=NULL;
467 #endif
468         }
469 #endif
470
471 static void sv_usage(void)
472         {
473         BIO_printf(bio_err,"usage: s_server [args ...]\n");
474         BIO_printf(bio_err,"\n");
475         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
476         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
477         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
478         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
479         BIO_printf(bio_err," -context arg  - set session ID context\n");
480         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
481         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
482         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
483         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
484         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
485 #ifndef OPENSSL_NO_TLSEXT
486         BIO_printf(bio_err," -serverinfo arg - PEM serverinfo file for certificate\n");
487         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
488         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
489 #endif
490         BIO_printf(bio_err," -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
491         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
492                            "                 The CRL(s) are appended to the certificate file\n");
493         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
494                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
495                            "                 the certificate file.\n");
496         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
497         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
498         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
499         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
500         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
501         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
502         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
503         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
504         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
505         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
506         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
507         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
508 #ifndef OPENSSL_NO_ECDH
509         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
510                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
511                            "                 (default is nistp256).\n");
512 #endif
513 #ifdef FIONBIO
514         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
515 #endif
516         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
517         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
518         BIO_printf(bio_err," -debug        - Print more output\n");
519         BIO_printf(bio_err," -msg          - Show protocol messages\n");
520         BIO_printf(bio_err," -state        - Print the SSL states\n");
521         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
522         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
523         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
524         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
525         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
526         BIO_printf(bio_err," -quiet        - No server output\n");
527         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
528 #ifndef OPENSSL_NO_PSK
529         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
530         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
531 # ifndef OPENSSL_NO_JPAKE
532         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
533 # endif
534 #endif
535 #ifndef OPENSSL_NO_SRP
536         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
537         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
538 #endif
539         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
540 #ifndef OPENSSL_NO_SSL3_METHOD
541         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
542 #endif
543         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
544         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
545         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
546         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
547         BIO_printf(bio_err," -dtls1_2      - Just talk DTLSv1.2\n");
548         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
549         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
550         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
551         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
552         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
553         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
554         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
555         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
556 #ifndef OPENSSL_NO_DH
557         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
558 #endif
559 #ifndef OPENSSL_NO_ECDH
560         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
561 #endif
562         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
563         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
564         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
565         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
566         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
567         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
568 #ifndef OPENSSL_NO_ENGINE
569         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
570 #endif
571         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
572         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
573 #ifndef OPENSSL_NO_TLSEXT
574         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
575         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
576         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
577         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
578         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
579         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
580         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
581         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
582         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
583 # ifndef OPENSSL_NO_NEXTPROTONEG
584         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
585 # endif
586         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
587         BIO_printf(bio_err," -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
588 #endif
589         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
590         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
591         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
592         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
593         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
594         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
595         }
596
597 static int local_argc=0;
598 static char **local_argv;
599
600 #ifdef CHARSET_EBCDIC
601 static int ebcdic_new(BIO *bi);
602 static int ebcdic_free(BIO *a);
603 static int ebcdic_read(BIO *b, char *out, int outl);
604 static int ebcdic_write(BIO *b, const char *in, int inl);
605 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
606 static int ebcdic_gets(BIO *bp, char *buf, int size);
607 static int ebcdic_puts(BIO *bp, const char *str);
608
609 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
610 static BIO_METHOD methods_ebcdic=
611         {
612         BIO_TYPE_EBCDIC_FILTER,
613         "EBCDIC/ASCII filter",
614         ebcdic_write,
615         ebcdic_read,
616         ebcdic_puts,
617         ebcdic_gets,
618         ebcdic_ctrl,
619         ebcdic_new,
620         ebcdic_free,
621         };
622
623 typedef struct
624 {
625         size_t  alloced;
626         char    buff[1];
627 } EBCDIC_OUTBUFF;
628
629 BIO_METHOD *BIO_f_ebcdic_filter()
630 {
631         return(&methods_ebcdic);
632 }
633
634 static int ebcdic_new(BIO *bi)
635 {
636         EBCDIC_OUTBUFF *wbuf;
637
638         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
639         wbuf->alloced = 1024;
640         wbuf->buff[0] = '\0';
641
642         bi->ptr=(char *)wbuf;
643         bi->init=1;
644         bi->flags=0;
645         return(1);
646 }
647
648 static int ebcdic_free(BIO *a)
649 {
650         if (a == NULL) return(0);
651         if (a->ptr != NULL)
652                 OPENSSL_free(a->ptr);
653         a->ptr=NULL;
654         a->init=0;
655         a->flags=0;
656         return(1);
657 }
658         
659 static int ebcdic_read(BIO *b, char *out, int outl)
660 {
661         int ret=0;
662
663         if (out == NULL || outl == 0) return(0);
664         if (b->next_bio == NULL) return(0);
665
666         ret=BIO_read(b->next_bio,out,outl);
667         if (ret > 0)
668                 ascii2ebcdic(out,out,ret);
669         return(ret);
670 }
671
672 static int ebcdic_write(BIO *b, const char *in, int inl)
673 {
674         EBCDIC_OUTBUFF *wbuf;
675         int ret=0;
676         int num;
677         unsigned char n;
678
679         if ((in == NULL) || (inl <= 0)) return(0);
680         if (b->next_bio == NULL) return(0);
681
682         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
683
684         if (inl > (num = wbuf->alloced))
685         {
686                 num = num + num;  /* double the size */
687                 if (num < inl)
688                         num = inl;
689                 OPENSSL_free(wbuf);
690                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
691
692                 wbuf->alloced = num;
693                 wbuf->buff[0] = '\0';
694
695                 b->ptr=(char *)wbuf;
696         }
697
698         ebcdic2ascii(wbuf->buff, in, inl);
699
700         ret=BIO_write(b->next_bio, wbuf->buff, inl);
701
702         return(ret);
703 }
704
705 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
706 {
707         long ret;
708
709         if (b->next_bio == NULL) return(0);
710         switch (cmd)
711         {
712         case BIO_CTRL_DUP:
713                 ret=0L;
714                 break;
715         default:
716                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
717                 break;
718         }
719         return(ret);
720 }
721
722 static int ebcdic_gets(BIO *bp, char *buf, int size)
723 {
724         int i, ret=0;
725         if (bp->next_bio == NULL) return(0);
726 /*      return(BIO_gets(bp->next_bio,buf,size));*/
727         for (i=0; i<size-1; ++i)
728         {
729                 ret = ebcdic_read(bp,&buf[i],1);
730                 if (ret <= 0)
731                         break;
732                 else if (buf[i] == '\n')
733                 {
734                         ++i;
735                         break;
736                 }
737         }
738         if (i < size)
739                 buf[i] = '\0';
740         return (ret < 0 && i == 0) ? ret : i;
741 }
742
743 static int ebcdic_puts(BIO *bp, const char *str)
744 {
745         if (bp->next_bio == NULL) return(0);
746         return ebcdic_write(bp, str, strlen(str));
747 }
748 #endif
749
750 #ifndef OPENSSL_NO_TLSEXT
751
752 /* This is a context that we pass to callbacks */
753 typedef struct tlsextctx_st {
754    char * servername;
755    BIO * biodebug;
756    int extension_error;
757 } tlsextctx;
758
759
760 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
761         {
762         tlsextctx * p = (tlsextctx *) arg;
763         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
764         if (servername && p->biodebug) 
765                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
766         
767         if (!p->servername)
768                 return SSL_TLSEXT_ERR_NOACK;
769         
770         if (servername)
771                 {
772                 if (strcasecmp(servername,p->servername)) 
773                         return p->extension_error;
774                 if (ctx2)
775                         {
776                         BIO_printf(p->biodebug,"Switching server context.\n");
777                         SSL_set_SSL_CTX(s,ctx2);
778                         }     
779                 }
780         return SSL_TLSEXT_ERR_OK;
781 }
782
783 /* Structure passed to cert status callback */
784
785 typedef struct tlsextstatusctx_st {
786    /* Default responder to use */
787    char *host, *path, *port;
788    int use_ssl;
789    int timeout;
790    BIO *err;
791    int verbose;
792 } tlsextstatusctx;
793
794 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
795
796 /* Certificate Status callback. This is called when a client includes a
797  * certificate status request extension.
798  *
799  * This is a simplified version. It examines certificates each time and
800  * makes one OCSP responder query for each request.
801  *
802  * A full version would store details such as the OCSP certificate IDs and
803  * minimise the number of OCSP responses by caching them until they were
804  * considered "expired".
805  */
806
807 static int cert_status_cb(SSL *s, void *arg)
808         {
809         tlsextstatusctx *srctx = arg;
810         BIO *err = srctx->err;
811         char *host, *port, *path;
812         int use_ssl;
813         unsigned char *rspder = NULL;
814         int rspderlen;
815         STACK_OF(OPENSSL_STRING) *aia = NULL;
816         X509 *x = NULL;
817         X509_STORE_CTX inctx;
818         X509_OBJECT obj;
819         OCSP_REQUEST *req = NULL;
820         OCSP_RESPONSE *resp = NULL;
821         OCSP_CERTID *id = NULL;
822         STACK_OF(X509_EXTENSION) *exts;
823         int ret = SSL_TLSEXT_ERR_NOACK;
824         int i;
825 #if 0
826 STACK_OF(OCSP_RESPID) *ids;
827 SSL_get_tlsext_status_ids(s, &ids);
828 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
829 #endif
830         if (srctx->verbose)
831                 BIO_puts(err, "cert_status: callback called\n");
832         /* Build up OCSP query from server certificate */
833         x = SSL_get_certificate(s);
834         aia = X509_get1_ocsp(x);
835         if (aia)
836                 {
837                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
838                         &host, &port, &path, &use_ssl))
839                         {
840                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
841                         goto err;
842                         }
843                 if (srctx->verbose)
844                         BIO_printf(err, "cert_status: AIA URL: %s\n",
845                                         sk_OPENSSL_STRING_value(aia, 0));
846                 }
847         else
848                 {
849                 if (!srctx->host)
850                         {
851                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
852                         goto done;
853                         }
854                 host = srctx->host;
855                 path = srctx->path;
856                 port = srctx->port;
857                 use_ssl = srctx->use_ssl;
858                 }
859                 
860         if (!X509_STORE_CTX_init(&inctx,
861                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
862                                 NULL, NULL))
863                 goto err;
864         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
865                                 X509_get_issuer_name(x),&obj) <= 0)
866                 {
867                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
868                 X509_STORE_CTX_cleanup(&inctx);
869                 goto done;
870                 }
871         req = OCSP_REQUEST_new();
872         if (!req)
873                 goto err;
874         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
875         X509_free(obj.data.x509);
876         X509_STORE_CTX_cleanup(&inctx);
877         if (!id)
878                 goto err;
879         if (!OCSP_request_add0_id(req, id))
880                 goto err;
881         id = NULL;
882         /* Add any extensions to the request */
883         SSL_get_tlsext_status_exts(s, &exts);
884         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
885                 {
886                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
887                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
888                         goto err;
889                 }
890         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
891                                         srctx->timeout);
892         if (!resp)
893                 {
894                 BIO_puts(err, "cert_status: error querying responder\n");
895                 goto done;
896                 }
897         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
898         if (rspderlen <= 0)
899                 goto err;
900         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
901         if (srctx->verbose)
902                 {
903                 BIO_puts(err, "cert_status: ocsp response sent:\n");
904                 OCSP_RESPONSE_print(err, resp, 2);
905                 }
906         ret = SSL_TLSEXT_ERR_OK;
907         done:
908         if (ret != SSL_TLSEXT_ERR_OK)
909                 ERR_print_errors(err);
910         if (aia)
911                 {
912                 OPENSSL_free(host);
913                 OPENSSL_free(path);
914                 OPENSSL_free(port);
915                 X509_email_free(aia);
916                 }
917         if (id)
918                 OCSP_CERTID_free(id);
919         if (req)
920                 OCSP_REQUEST_free(req);
921         if (resp)
922                 OCSP_RESPONSE_free(resp);
923         return ret;
924         err:
925         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
926         goto done;
927         }
928
929 # ifndef OPENSSL_NO_NEXTPROTONEG
930 /* This is the context that we pass to next_proto_cb */
931 typedef struct tlsextnextprotoctx_st {
932         unsigned char *data;
933         unsigned int len;
934 } tlsextnextprotoctx;
935
936 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
937         {
938         tlsextnextprotoctx *next_proto = arg;
939
940         *data = next_proto->data;
941         *len = next_proto->len;
942
943         return SSL_TLSEXT_ERR_OK;
944         }
945 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
946
947 /* This the context that we pass to alpn_cb */
948 typedef struct tlsextalpnctx_st {
949         unsigned char *data;
950         unsigned short len;
951 } tlsextalpnctx;
952
953 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
954         {
955         tlsextalpnctx *alpn_ctx = arg;
956
957         if (!s_quiet)
958                 {
959                 /* We can assume that |in| is syntactically valid. */
960                 unsigned i;
961                 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
962                 for (i = 0; i < inlen; )
963                         {
964                         if (i)
965                                 BIO_write(bio_s_out, ", ", 2);
966                         BIO_write(bio_s_out, &in[i + 1], in[i]);
967                         i += in[i] + 1;
968                         }
969                 BIO_write(bio_s_out, "\n", 1);
970                 }
971
972         if (SSL_select_next_proto((unsigned char**) out, outlen, alpn_ctx->data, alpn_ctx->len, in, inlen) !=
973             OPENSSL_NPN_NEGOTIATED)
974                 {
975                 return SSL_TLSEXT_ERR_NOACK;
976                 }
977
978         if (!s_quiet)
979                 {
980                 BIO_printf(bio_s_out, "ALPN protocols selected: ");
981                 BIO_write(bio_s_out, *out, *outlen);
982                 BIO_write(bio_s_out, "\n", 1);
983                 }
984
985         return SSL_TLSEXT_ERR_OK;
986         }
987 #endif  /* ndef OPENSSL_NO_TLSEXT */
988
989 int MAIN(int, char **);
990
991 #ifndef OPENSSL_NO_JPAKE
992 static char *jpake_secret = NULL;
993 #define no_jpake !jpake_secret
994 #else
995 #define no_jpake 1
996 #endif
997 #ifndef OPENSSL_NO_SRP
998         static srpsrvparm srp_callback_parm;
999 #endif
1000 static char *srtp_profiles = NULL;
1001
1002 int MAIN(int argc, char *argv[])
1003         {
1004         X509_VERIFY_PARAM *vpm = NULL;
1005         int badarg = 0;
1006         short port=PORT;
1007         char *CApath=NULL,*CAfile=NULL;
1008         char *chCApath=NULL,*chCAfile=NULL;
1009         char *vfyCApath=NULL,*vfyCAfile=NULL;
1010         unsigned char *context = NULL;
1011         char *dhfile = NULL;
1012         int badop=0;
1013         int ret=1;
1014         int build_chain = 0;
1015         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
1016         int state=0;
1017         const SSL_METHOD *meth=NULL;
1018         int socket_type=SOCK_STREAM;
1019         ENGINE *e=NULL;
1020         char *inrand=NULL;
1021         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1022         char *passarg = NULL, *pass = NULL;
1023         char *dpassarg = NULL, *dpass = NULL;
1024         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1025         X509 *s_cert = NULL, *s_dcert = NULL;
1026         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1027         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1028         int no_cache = 0, ext_cache = 0;
1029         int rev = 0, naccept = -1;
1030 #ifndef OPENSSL_NO_TLSEXT
1031         EVP_PKEY *s_key2 = NULL;
1032         X509 *s_cert2 = NULL;
1033         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
1034 # ifndef OPENSSL_NO_NEXTPROTONEG
1035         const char *next_proto_neg_in = NULL;
1036         tlsextnextprotoctx next_proto = { NULL, 0};
1037 # endif
1038         const char *alpn_in = NULL;
1039         tlsextalpnctx alpn_ctx = { NULL, 0};
1040 #endif
1041 #ifndef OPENSSL_NO_PSK
1042         /* by default do not send a PSK identity hint */
1043         static char *psk_identity_hint=NULL;
1044 #endif
1045 #ifndef OPENSSL_NO_SRP
1046         char *srpuserseed = NULL;
1047         char *srp_verifier_file = NULL;
1048 #endif
1049         SSL_EXCERT *exc = NULL;
1050         SSL_CONF_CTX *cctx = NULL;
1051         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1052
1053         char *crl_file = NULL;
1054         int crl_format = FORMAT_PEM;
1055         int crl_download = 0;
1056         STACK_OF(X509_CRL) *crls = NULL;
1057
1058         meth=SSLv23_server_method();
1059
1060         local_argc=argc;
1061         local_argv=argv;
1062
1063         apps_startup();
1064 #ifdef MONOLITH
1065         s_server_init();
1066 #endif
1067
1068         if (bio_err == NULL)
1069                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1070
1071         if (!load_config(bio_err, NULL))
1072                 goto end;
1073
1074         cctx = SSL_CONF_CTX_new();
1075         if (!cctx)
1076                 goto end;
1077         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1078         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1079
1080         verify_depth=0;
1081 #ifdef FIONBIO
1082         s_nbio=0;
1083 #endif
1084         s_nbio_test=0;
1085
1086         argc--;
1087         argv++;
1088
1089         while (argc >= 1)
1090                 {
1091                 if      ((strcmp(*argv,"-port") == 0) ||
1092                          (strcmp(*argv,"-accept") == 0))
1093                         {
1094                         if (--argc < 1) goto bad;
1095                         if (!extract_port(*(++argv),&port))
1096                                 goto bad;
1097                         }
1098                 else if (strcmp(*argv,"-naccept") == 0)
1099                         {
1100                         if (--argc < 1) goto bad;
1101                         naccept = atol(*(++argv));
1102                         if (naccept <= 0)
1103                                 {
1104                                 BIO_printf(bio_err, "bad accept value %s\n",
1105                                                         *argv);
1106                                 goto bad;
1107                                 }
1108                         }
1109                 else if (strcmp(*argv,"-verify") == 0)
1110                         {
1111                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1112                         if (--argc < 1) goto bad;
1113                         verify_depth=atoi(*(++argv));
1114                         if (!s_quiet)
1115                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1116                         }
1117                 else if (strcmp(*argv,"-Verify") == 0)
1118                         {
1119                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1120                                 SSL_VERIFY_CLIENT_ONCE;
1121                         if (--argc < 1) goto bad;
1122                         verify_depth=atoi(*(++argv));
1123                         if (!s_quiet)
1124                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1125                         }
1126                 else if (strcmp(*argv,"-context") == 0)
1127                         {
1128                         if (--argc < 1) goto bad;
1129                         context= (unsigned char *)*(++argv);
1130                         }
1131                 else if (strcmp(*argv,"-cert") == 0)
1132                         {
1133                         if (--argc < 1) goto bad;
1134                         s_cert_file= *(++argv);
1135                         }
1136                 else if (strcmp(*argv,"-CRL") == 0)
1137                         {
1138                         if (--argc < 1) goto bad;
1139                         crl_file= *(++argv);
1140                         }
1141                 else if (strcmp(*argv,"-crl_download") == 0)
1142                         crl_download = 1;
1143 #ifndef OPENSSL_NO_TLSEXT
1144                 else if (strcmp(*argv,"-serverinfo") == 0)
1145                         {
1146                         if (--argc < 1) goto bad;
1147                         s_serverinfo_file = *(++argv);
1148                         }
1149 #endif
1150                 else if (strcmp(*argv,"-certform") == 0)
1151                         {
1152                         if (--argc < 1) goto bad;
1153                         s_cert_format = str2fmt(*(++argv));
1154                         }
1155                 else if (strcmp(*argv,"-key") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         s_key_file= *(++argv);
1159                         }
1160                 else if (strcmp(*argv,"-keyform") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         s_key_format = str2fmt(*(++argv));
1164                         }
1165                 else if (strcmp(*argv,"-pass") == 0)
1166                         {
1167                         if (--argc < 1) goto bad;
1168                         passarg = *(++argv);
1169                         }
1170                 else if (strcmp(*argv,"-cert_chain") == 0)
1171                         {
1172                         if (--argc < 1) goto bad;
1173                         s_chain_file= *(++argv);
1174                         }
1175                 else if (strcmp(*argv,"-dhparam") == 0)
1176                         {
1177                         if (--argc < 1) goto bad;
1178                         dhfile = *(++argv);
1179                         }
1180                 else if (strcmp(*argv,"-dcertform") == 0)
1181                         {
1182                         if (--argc < 1) goto bad;
1183                         s_dcert_format = str2fmt(*(++argv));
1184                         }
1185                 else if (strcmp(*argv,"-dcert") == 0)
1186                         {
1187                         if (--argc < 1) goto bad;
1188                         s_dcert_file= *(++argv);
1189                         }
1190                 else if (strcmp(*argv,"-dkeyform") == 0)
1191                         {
1192                         if (--argc < 1) goto bad;
1193                         s_dkey_format = str2fmt(*(++argv));
1194                         }
1195                 else if (strcmp(*argv,"-dpass") == 0)
1196                         {
1197                         if (--argc < 1) goto bad;
1198                         dpassarg = *(++argv);
1199                         }
1200                 else if (strcmp(*argv,"-dkey") == 0)
1201                         {
1202                         if (--argc < 1) goto bad;
1203                         s_dkey_file= *(++argv);
1204                         }
1205                 else if (strcmp(*argv,"-dcert_chain") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         s_dchain_file= *(++argv);
1209                         }
1210                 else if (strcmp(*argv,"-nocert") == 0)
1211                         {
1212                         nocert=1;
1213                         }
1214                 else if (strcmp(*argv,"-CApath") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         CApath= *(++argv);
1218                         }
1219                 else if (strcmp(*argv,"-chainCApath") == 0)
1220                         {
1221                         if (--argc < 1) goto bad;
1222                         chCApath= *(++argv);
1223                         }
1224                 else if (strcmp(*argv,"-verifyCApath") == 0)
1225                         {
1226                         if (--argc < 1) goto bad;
1227                         vfyCApath= *(++argv);
1228                         }
1229                 else if (strcmp(*argv,"-no_cache") == 0)
1230                         no_cache = 1;
1231                 else if (strcmp(*argv,"-ext_cache") == 0)
1232                         ext_cache = 1;
1233                 else if (strcmp(*argv,"-CRLform") == 0)
1234                         {
1235                         if (--argc < 1) goto bad;
1236                         crl_format = str2fmt(*(++argv));
1237                         }
1238                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1239                         {
1240                         if (badarg)
1241                                 goto bad;
1242                         continue;
1243                         }
1244                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1245                         {
1246                         if (badarg)
1247                                 goto bad;
1248                         continue;
1249                         }
1250                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1251                         {
1252                         if (badarg)
1253                                 goto bad;
1254                         continue;
1255                         }
1256                 else if (strcmp(*argv,"-verify_return_error") == 0)
1257                         verify_return_error = 1;
1258                 else if (strcmp(*argv,"-verify_quiet") == 0)
1259                         verify_quiet = 1;
1260                 else if (strcmp(*argv,"-build_chain") == 0)
1261                         build_chain = 1;
1262                 else if (strcmp(*argv,"-CAfile") == 0)
1263                         {
1264                         if (--argc < 1) goto bad;
1265                         CAfile= *(++argv);
1266                         }
1267                 else if (strcmp(*argv,"-chainCAfile") == 0)
1268                         {
1269                         if (--argc < 1) goto bad;
1270                         chCAfile= *(++argv);
1271                         }
1272                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         vfyCAfile= *(++argv);
1276                         }
1277 #ifdef FIONBIO  
1278                 else if (strcmp(*argv,"-nbio") == 0)
1279                         { s_nbio=1; }
1280 #endif
1281                 else if (strcmp(*argv,"-nbio_test") == 0)
1282                         {
1283 #ifdef FIONBIO  
1284                         s_nbio=1;
1285 #endif
1286                         s_nbio_test=1;
1287                         }
1288                 else if (strcmp(*argv,"-ign_eof") == 0)
1289                         s_ign_eof=1;
1290                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1291                         s_ign_eof=0;
1292                 else if (strcmp(*argv,"-debug") == 0)
1293                         { s_debug=1; }
1294 #ifndef OPENSSL_NO_TLSEXT
1295                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1296                         s_tlsextdebug=1;
1297                 else if (strcmp(*argv,"-status") == 0)
1298                         s_tlsextstatus=1;
1299                 else if (strcmp(*argv,"-status_verbose") == 0)
1300                         {
1301                         s_tlsextstatus=1;
1302                         tlscstatp.verbose = 1;
1303                         }
1304                 else if (!strcmp(*argv, "-status_timeout"))
1305                         {
1306                         s_tlsextstatus=1;
1307                         if (--argc < 1) goto bad;
1308                         tlscstatp.timeout = atoi(*(++argv));
1309                         }
1310                 else if (!strcmp(*argv, "-status_url"))
1311                         {
1312                         s_tlsextstatus=1;
1313                         if (--argc < 1) goto bad;
1314                         if (!OCSP_parse_url(*(++argv),
1315                                         &tlscstatp.host,
1316                                         &tlscstatp.port,
1317                                         &tlscstatp.path,
1318                                         &tlscstatp.use_ssl))
1319                                 {
1320                                 BIO_printf(bio_err, "Error parsing URL\n");
1321                                 goto bad;
1322                                 }
1323                         }
1324 #endif
1325                 else if (strcmp(*argv,"-msg") == 0)
1326                         { s_msg=1; }
1327                 else if (strcmp(*argv,"-msgfile") == 0)
1328                         {
1329                         if (--argc < 1) goto bad;
1330                         bio_s_msg = BIO_new_file(*(++argv), "w");
1331                         }
1332 #ifndef OPENSSL_NO_SSL_TRACE
1333                 else if (strcmp(*argv,"-trace") == 0)
1334                         { s_msg=2; }
1335 #endif
1336                 else if (strcmp(*argv,"-hack") == 0)
1337                         { hack=1; }
1338                 else if (strcmp(*argv,"-state") == 0)
1339                         { state=1; }
1340                 else if (strcmp(*argv,"-crlf") == 0)
1341                         { s_crlf=1; }
1342                 else if (strcmp(*argv,"-quiet") == 0)
1343                         { s_quiet=1; }
1344                 else if (strcmp(*argv,"-brief") == 0)
1345                         {
1346                         s_quiet=1;
1347                         s_brief=1;
1348                         verify_quiet=1;
1349                         }
1350                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1351                         { no_tmp_rsa=1; }
1352                 else if (strcmp(*argv,"-no_dhe") == 0)
1353                         { no_dhe=1; }
1354                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1355                         { no_ecdhe=1; }
1356                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1357                         { no_resume_ephemeral = 1; }
1358 #ifndef OPENSSL_NO_PSK
1359                 else if (strcmp(*argv,"-psk_hint") == 0)
1360                         {
1361                         if (--argc < 1) goto bad;
1362                         psk_identity_hint= *(++argv);
1363                         }
1364                 else if (strcmp(*argv,"-psk") == 0)
1365                         {
1366                         size_t i;
1367
1368                         if (--argc < 1) goto bad;
1369                         psk_key=*(++argv);
1370                         for (i=0; i<strlen(psk_key); i++)
1371                                 {
1372                                 if (isxdigit((unsigned char)psk_key[i]))
1373                                         continue;
1374                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1375                                 goto bad;
1376                                 }
1377                         }
1378 #endif
1379 #ifndef OPENSSL_NO_SRP
1380                 else if (strcmp(*argv, "-srpvfile") == 0)
1381                         {
1382                         if (--argc < 1) goto bad;
1383                         srp_verifier_file = *(++argv);
1384                         meth = TLSv1_server_method();
1385                         }
1386                 else if (strcmp(*argv, "-srpuserseed") == 0)
1387                         {
1388                         if (--argc < 1) goto bad;
1389                         srpuserseed = *(++argv);
1390                         meth = TLSv1_server_method();
1391                         }
1392 #endif
1393                 else if (strcmp(*argv,"-rev") == 0)
1394                         { rev=1; }
1395                 else if (strcmp(*argv,"-www") == 0)
1396                         { www=1; }
1397                 else if (strcmp(*argv,"-WWW") == 0)
1398                         { www=2; }
1399                 else if (strcmp(*argv,"-HTTP") == 0)
1400                         { www=3; }
1401 #ifndef OPENSSL_NO_SSL2
1402                 else if (strcmp(*argv,"-ssl2") == 0)
1403                         { meth=SSLv2_server_method(); }
1404 #endif
1405 #ifndef OPENSSL_NO_SSL3_METHOD
1406                 else if (strcmp(*argv,"-ssl3") == 0)
1407                         { meth=SSLv3_server_method(); }
1408 #endif
1409 #ifndef OPENSSL_NO_TLS1
1410                 else if (strcmp(*argv,"-tls1") == 0)
1411                         { meth=TLSv1_server_method(); }
1412                 else if (strcmp(*argv,"-tls1_1") == 0)
1413                         { meth=TLSv1_1_server_method(); }
1414                 else if (strcmp(*argv,"-tls1_2") == 0)
1415                         { meth=TLSv1_2_server_method(); }
1416 #endif
1417 #ifndef OPENSSL_NO_DTLS1
1418                 else if (strcmp(*argv,"-dtls") == 0)
1419                         { 
1420                         meth=DTLS_server_method();
1421                         socket_type = SOCK_DGRAM;
1422                         }
1423                 else if (strcmp(*argv,"-dtls1") == 0)
1424                         { 
1425                         meth=DTLSv1_server_method();
1426                         socket_type = SOCK_DGRAM;
1427                         }
1428                 else if (strcmp(*argv,"-dtls1_2") == 0)
1429                         { 
1430                         meth=DTLSv1_2_server_method();
1431                         socket_type = SOCK_DGRAM;
1432                         }
1433                 else if (strcmp(*argv,"-timeout") == 0)
1434                         enable_timeouts = 1;
1435                 else if (strcmp(*argv,"-mtu") == 0)
1436                         {
1437                         if (--argc < 1) goto bad;
1438                         socket_mtu = atol(*(++argv));
1439                         }
1440                 else if (strcmp(*argv, "-chain") == 0)
1441                         cert_chain = 1;
1442 #endif
1443                 else if (strcmp(*argv, "-id_prefix") == 0)
1444                         {
1445                         if (--argc < 1) goto bad;
1446                         session_id_prefix = *(++argv);
1447                         }
1448 #ifndef OPENSSL_NO_ENGINE
1449                 else if (strcmp(*argv,"-engine") == 0)
1450                         {
1451                         if (--argc < 1) goto bad;
1452                         engine_id= *(++argv);
1453                         }
1454 #endif
1455                 else if (strcmp(*argv,"-rand") == 0)
1456                         {
1457                         if (--argc < 1) goto bad;
1458                         inrand= *(++argv);
1459                         }
1460 #ifndef OPENSSL_NO_TLSEXT
1461                 else if (strcmp(*argv,"-servername") == 0)
1462                         {
1463                         if (--argc < 1) goto bad;
1464                         tlsextcbp.servername= *(++argv);
1465                         }
1466                 else if (strcmp(*argv,"-servername_fatal") == 0)
1467                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1468                 else if (strcmp(*argv,"-cert2") == 0)
1469                         {
1470                         if (--argc < 1) goto bad;
1471                         s_cert_file2= *(++argv);
1472                         }
1473                 else if (strcmp(*argv,"-key2") == 0)
1474                         {
1475                         if (--argc < 1) goto bad;
1476                         s_key_file2= *(++argv);
1477                         }
1478 # ifndef OPENSSL_NO_NEXTPROTONEG
1479                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1480                         {
1481                         if (--argc < 1) goto bad;
1482                         next_proto_neg_in = *(++argv);
1483                         }
1484 # endif
1485                 else if (strcmp(*argv,"-alpn") == 0)
1486                         {
1487                         if (--argc < 1) goto bad;
1488                         alpn_in = *(++argv);
1489                         }
1490 #endif
1491 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1492                 else if (strcmp(*argv,"-jpake") == 0)
1493                         {
1494                         if (--argc < 1) goto bad;
1495                         jpake_secret = *(++argv);
1496                         }
1497 #endif
1498                 else if (strcmp(*argv,"-use_srtp") == 0)
1499                         {
1500                         if (--argc < 1) goto bad;
1501                         srtp_profiles = *(++argv);
1502                         }
1503                 else if (strcmp(*argv,"-keymatexport") == 0)
1504                         {
1505                         if (--argc < 1) goto bad;
1506                         keymatexportlabel= *(++argv);
1507                         }
1508                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1509                         {
1510                         if (--argc < 1) goto bad;
1511                         keymatexportlen=atoi(*(++argv));
1512                         if (keymatexportlen == 0) goto bad;
1513                         }
1514                 else
1515                         {
1516                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1517                         badop=1;
1518                         break;
1519                         }
1520                 argc--;
1521                 argv++;
1522                 }
1523         if (badop)
1524                 {
1525 bad:
1526                 sv_usage();
1527                 goto end;
1528                 }
1529 #ifndef OPENSSL_NO_DTLS1
1530         if (www && socket_type == SOCK_DGRAM)
1531                 {
1532                 BIO_printf(bio_err,
1533                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1534                 goto end;
1535                 }
1536 #endif
1537
1538 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1539         if (jpake_secret)
1540                 {
1541                 if (psk_key)
1542                         {
1543                         BIO_printf(bio_err,
1544                                    "Can't use JPAKE and PSK together\n");
1545                         goto end;
1546                         }
1547                 psk_identity = "JPAKE";
1548                 }
1549 #endif
1550
1551         SSL_load_error_strings();
1552         OpenSSL_add_ssl_algorithms();
1553
1554 #ifndef OPENSSL_NO_ENGINE
1555         e = setup_engine(bio_err, engine_id, 1);
1556 #endif
1557
1558         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1559                 {
1560                 BIO_printf(bio_err, "Error getting password\n");
1561                 goto end;
1562                 }
1563
1564
1565         if (s_key_file == NULL)
1566                 s_key_file = s_cert_file;
1567 #ifndef OPENSSL_NO_TLSEXT
1568         if (s_key_file2 == NULL)
1569                 s_key_file2 = s_cert_file2;
1570 #endif
1571
1572         if (!load_excert(&exc, bio_err))
1573                 goto end;
1574
1575         if (nocert == 0)
1576                 {
1577                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1578                        "server certificate private key file");
1579                 if (!s_key)
1580                         {
1581                         ERR_print_errors(bio_err);
1582                         goto end;
1583                         }
1584
1585                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1586                         NULL, e, "server certificate file");
1587
1588                 if (!s_cert)
1589                         {
1590                         ERR_print_errors(bio_err);
1591                         goto end;
1592                         }
1593                 if (s_chain_file)
1594                         {
1595                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1596                                         NULL, e, "server certificate chain");
1597                         if (!s_chain)
1598                                 goto end;
1599                         }
1600
1601 #ifndef OPENSSL_NO_TLSEXT
1602                 if (tlsextcbp.servername) 
1603                         {
1604                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1605                                 "second server certificate private key file");
1606                         if (!s_key2)
1607                                 {
1608                                 ERR_print_errors(bio_err);
1609                                 goto end;
1610                                 }
1611                         
1612                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1613                                 NULL, e, "second server certificate file");
1614                         
1615                         if (!s_cert2)
1616                                 {
1617                                 ERR_print_errors(bio_err);
1618                                 goto end;
1619                                 }
1620                         }
1621 #endif /* OPENSSL_NO_TLSEXT */
1622                 }
1623
1624 #if !defined(OPENSSL_NO_TLSEXT)
1625 # if !defined(OPENSSL_NO_NEXTPROTONEG) 
1626         if (next_proto_neg_in)
1627                 {
1628                 unsigned short len;
1629                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1630                 if (next_proto.data == NULL)
1631                         goto end;
1632                 next_proto.len = len;
1633                 }
1634         else
1635                 {
1636                 next_proto.data = NULL;
1637                 }
1638 # endif
1639         alpn_ctx.data = NULL;
1640         if (alpn_in)
1641                 {
1642                 unsigned short len;
1643                 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1644                 if (alpn_ctx.data == NULL)
1645                         goto end;
1646                 alpn_ctx.len = len;
1647                 }
1648 #endif
1649
1650         if (crl_file)
1651                 {
1652                 X509_CRL *crl;
1653                 crl = load_crl(crl_file, crl_format);
1654                 if (!crl)
1655                         {
1656                         BIO_puts(bio_err, "Error loading CRL\n");
1657                         ERR_print_errors(bio_err);
1658                         goto end;
1659                         }
1660                 crls = sk_X509_CRL_new_null();
1661                 if (!crls || !sk_X509_CRL_push(crls, crl))
1662                         {
1663                         BIO_puts(bio_err, "Error adding CRL\n");
1664                         ERR_print_errors(bio_err);
1665                         X509_CRL_free(crl);
1666                         goto end;
1667                         }
1668                 }
1669
1670
1671         if (s_dcert_file)
1672                 {
1673
1674                 if (s_dkey_file == NULL)
1675                         s_dkey_file = s_dcert_file;
1676
1677                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1678                                 0, dpass, e,
1679                                "second certificate private key file");
1680                 if (!s_dkey)
1681                         {
1682                         ERR_print_errors(bio_err);
1683                         goto end;
1684                         }
1685
1686                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1687                                 NULL, e, "second server certificate file");
1688
1689                 if (!s_dcert)
1690                         {
1691                         ERR_print_errors(bio_err);
1692                         goto end;
1693                         }
1694                 if (s_dchain_file)
1695                         {
1696                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1697                                 NULL, e, "second server certificate chain");
1698                         if (!s_dchain)
1699                                 goto end;
1700                         }
1701
1702                 }
1703
1704         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1705                 && !RAND_status())
1706                 {
1707                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1708                 }
1709         if (inrand != NULL)
1710                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1711                         app_RAND_load_files(inrand));
1712
1713         if (bio_s_out == NULL)
1714                 {
1715                 if (s_quiet && !s_debug)
1716                         {
1717                         bio_s_out=BIO_new(BIO_s_null());
1718                         if (s_msg && !bio_s_msg)
1719                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1720                         }
1721                 else
1722                         {
1723                         if (bio_s_out == NULL)
1724                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1725                         }
1726                 }
1727
1728 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1729         if (nocert)
1730 #endif
1731                 {
1732                 s_cert_file=NULL;
1733                 s_key_file=NULL;
1734                 s_dcert_file=NULL;
1735                 s_dkey_file=NULL;
1736 #ifndef OPENSSL_NO_TLSEXT
1737                 s_cert_file2=NULL;
1738                 s_key_file2=NULL;
1739 #endif
1740                 }
1741
1742         ctx=SSL_CTX_new(meth);
1743         if (ctx == NULL)
1744                 {
1745                 ERR_print_errors(bio_err);
1746                 goto end;
1747                 }
1748         if (session_id_prefix)
1749                 {
1750                 if(strlen(session_id_prefix) >= 32)
1751                         BIO_printf(bio_err,
1752 "warning: id_prefix is too long, only one new session will be possible\n");
1753                 else if(strlen(session_id_prefix) >= 16)
1754                         BIO_printf(bio_err,
1755 "warning: id_prefix is too long if you use SSLv2\n");
1756                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1757                         {
1758                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1759                         ERR_print_errors(bio_err);
1760                         goto end;
1761                         }
1762                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1763                 }
1764         SSL_CTX_set_quiet_shutdown(ctx,1);
1765         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1766         if (exc) ssl_ctx_set_excert(ctx, exc);
1767         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1768          * Setting read ahead solves this problem.
1769          */
1770         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1771
1772         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1773         if (no_cache)
1774                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1775         else if (ext_cache)
1776                 init_session_cache_ctx(ctx);
1777         else
1778                 SSL_CTX_sess_set_cache_size(ctx,128);
1779
1780         if (srtp_profiles != NULL)
1781                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1782
1783 #if 0
1784         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1785 #endif
1786
1787 #if 0
1788         if (s_cert_file == NULL)
1789                 {
1790                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1791                 goto end;
1792                 }
1793 #endif
1794
1795         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1796                 (!SSL_CTX_set_default_verify_paths(ctx)))
1797                 {
1798                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1799                 ERR_print_errors(bio_err);
1800                 /* goto end; */
1801                 }
1802         if (vpm)
1803                 SSL_CTX_set1_param(ctx, vpm);
1804
1805         ssl_ctx_add_crls(ctx, crls, 0);
1806
1807         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1808                 goto end;
1809
1810         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1811                                                 crls, crl_download))
1812                 {
1813                 BIO_printf(bio_err, "Error loading store locations\n");
1814                 ERR_print_errors(bio_err);
1815                 goto end;
1816                 }
1817
1818 #ifndef OPENSSL_NO_TLSEXT
1819         if (s_cert2)
1820                 {
1821                 ctx2=SSL_CTX_new(meth);
1822                 if (ctx2 == NULL)
1823                         {
1824                         ERR_print_errors(bio_err);
1825                         goto end;
1826                         }
1827                 }
1828         
1829         if (ctx2)
1830                 {
1831                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1832
1833                 if (session_id_prefix)
1834                         {
1835                         if(strlen(session_id_prefix) >= 32)
1836                                 BIO_printf(bio_err,
1837                                         "warning: id_prefix is too long, only one new session will be possible\n");
1838                         else if(strlen(session_id_prefix) >= 16)
1839                                 BIO_printf(bio_err,
1840                                         "warning: id_prefix is too long if you use SSLv2\n");
1841                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1842                                 {
1843                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1844                                 ERR_print_errors(bio_err);
1845                                 goto end;
1846                                 }
1847                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1848                         }
1849                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1850                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1851                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1852                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1853                  * Setting read ahead solves this problem.
1854                  */
1855                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1856
1857                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1858
1859                 if (no_cache)
1860                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1861                 else if (ext_cache)
1862                         init_session_cache_ctx(ctx2);
1863                 else
1864                         SSL_CTX_sess_set_cache_size(ctx2,128);
1865
1866                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1867                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1868                         {
1869                         ERR_print_errors(bio_err);
1870                         }
1871                 if (vpm)
1872                         SSL_CTX_set1_param(ctx2, vpm);
1873
1874                 ssl_ctx_add_crls(ctx2, crls, 0);
1875
1876                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1877                         goto end;
1878
1879                 }
1880
1881 # ifndef OPENSSL_NO_NEXTPROTONEG
1882         if (next_proto.data)
1883                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1884 # endif
1885         if (alpn_ctx.data)
1886                 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1887 #endif 
1888
1889 #ifndef OPENSSL_NO_DH
1890         if (!no_dhe)
1891                 {
1892                 DH *dh=NULL;
1893
1894                 if (dhfile)
1895                         dh = load_dh_param(dhfile);
1896                 else if (s_cert_file)
1897                         dh = load_dh_param(s_cert_file);
1898
1899                 if (dh != NULL)
1900                         {
1901                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1902                         }
1903                 else
1904                         {
1905                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1906                         dh=get_dh512();
1907                         }
1908                 (void)BIO_flush(bio_s_out);
1909
1910                 SSL_CTX_set_tmp_dh(ctx,dh);
1911 #ifndef OPENSSL_NO_TLSEXT
1912                 if (ctx2)
1913                         {
1914                         if (!dhfile)
1915                                 { 
1916                                 DH *dh2=load_dh_param(s_cert_file2);
1917                                 if (dh2 != NULL)
1918                                         {
1919                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1920                                         (void)BIO_flush(bio_s_out);
1921
1922                                         DH_free(dh);
1923                                         dh = dh2;
1924                                         }
1925                                 }
1926                         SSL_CTX_set_tmp_dh(ctx2,dh);
1927                         }
1928 #endif
1929                 DH_free(dh);
1930                 }
1931 #endif
1932
1933         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1934                 goto end;
1935 #ifndef OPENSSL_NO_TLSEXT
1936         if (s_serverinfo_file != NULL
1937             && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file))
1938                 {
1939                 ERR_print_errors(bio_err);
1940                 goto end;
1941                 }
1942 #endif
1943 #ifndef OPENSSL_NO_TLSEXT
1944         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1945                 goto end; 
1946 #endif
1947         if (s_dcert != NULL)
1948                 {
1949                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1950                         goto end;
1951                 }
1952
1953 #ifndef OPENSSL_NO_RSA
1954 #if 1
1955         if (!no_tmp_rsa)
1956                 {
1957                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1958 #ifndef OPENSSL_NO_TLSEXT
1959                 if (ctx2) 
1960                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1961 #endif          
1962                 }
1963 #else
1964         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1965                 {
1966                 RSA *rsa;
1967
1968                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1969                 BIO_flush(bio_s_out);
1970
1971                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1972
1973                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1974                         {
1975                         ERR_print_errors(bio_err);
1976                         goto end;
1977                         }
1978 #ifndef OPENSSL_NO_TLSEXT
1979                         if (ctx2)
1980                                 {
1981                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1982                                         {
1983                                         ERR_print_errors(bio_err);
1984                                         goto end;
1985                                         }
1986                                 }
1987 #endif
1988                 RSA_free(rsa);
1989                 BIO_printf(bio_s_out,"\n");
1990                 }
1991 #endif
1992 #endif
1993
1994 #ifndef OPENSSL_NO_PSK
1995 #ifdef OPENSSL_NO_JPAKE
1996         if (psk_key != NULL)
1997 #else
1998         if (psk_key != NULL || jpake_secret)
1999 #endif
2000                 {
2001                 if (s_debug)
2002                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
2003                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
2004                 }
2005
2006         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
2007                 {
2008                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
2009                 ERR_print_errors(bio_err);
2010                 goto end;
2011                 }
2012 #endif
2013
2014         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
2015         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
2016                 sizeof s_server_session_id_context);
2017
2018         /* Set DTLS cookie generation and verification callbacks */
2019         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
2020         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
2021
2022 #ifndef OPENSSL_NO_TLSEXT
2023         if (ctx2)
2024                 {
2025                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
2026                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
2027                         sizeof s_server_session_id_context);
2028
2029                 tlsextcbp.biodebug = bio_s_out;
2030                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2031                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2032                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2033                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2034                 }
2035 #endif
2036
2037 #ifndef OPENSSL_NO_SRP
2038         if (srp_verifier_file != NULL)
2039                 {
2040                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2041                 srp_callback_parm.user = NULL;
2042                 srp_callback_parm.login = NULL;
2043                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
2044                         {
2045                         BIO_printf(bio_err,
2046                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2047                                    srp_verifier_file, ret);
2048                                 goto end;
2049                         }
2050                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
2051                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
2052                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2053                 }
2054         else
2055 #endif
2056         if (CAfile != NULL)
2057                 {
2058                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
2059 #ifndef OPENSSL_NO_TLSEXT
2060                 if (ctx2) 
2061                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
2062 #endif
2063                 }
2064
2065         BIO_printf(bio_s_out,"ACCEPT\n");
2066         (void)BIO_flush(bio_s_out);
2067         if (rev)
2068                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
2069         else if (www)
2070                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
2071         else
2072                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
2073         print_stats(bio_s_out,ctx);
2074         ret=0;
2075 end:
2076         if (ctx != NULL) SSL_CTX_free(ctx);
2077         if (s_cert)
2078                 X509_free(s_cert);
2079         if (crls)
2080                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2081         if (s_dcert)
2082                 X509_free(s_dcert);
2083         if (s_key)
2084                 EVP_PKEY_free(s_key);
2085         if (s_dkey)
2086                 EVP_PKEY_free(s_dkey);
2087         if (s_chain)
2088                 sk_X509_pop_free(s_chain, X509_free);
2089         if (s_dchain)
2090                 sk_X509_pop_free(s_dchain, X509_free);
2091         if (pass)
2092                 OPENSSL_free(pass);
2093         if (dpass)
2094                 OPENSSL_free(dpass);
2095         if (vpm)
2096                 X509_VERIFY_PARAM_free(vpm);
2097         free_sessions();
2098 #ifndef OPENSSL_NO_TLSEXT
2099         if (tlscstatp.host)
2100                 OPENSSL_free(tlscstatp.host);
2101         if (tlscstatp.port)
2102                 OPENSSL_free(tlscstatp.port);
2103         if (tlscstatp.path)
2104                 OPENSSL_free(tlscstatp.path);
2105         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2106         if (s_cert2)
2107                 X509_free(s_cert2);
2108         if (s_key2)
2109                 EVP_PKEY_free(s_key2);
2110         if (serverinfo_in != NULL)
2111                 BIO_free(serverinfo_in);
2112 # ifndef OPENSSL_NO_NEXTPROTONEG
2113         if (next_proto.data)
2114                 OPENSSL_free(next_proto.data);
2115 # endif
2116         if (alpn_ctx.data)
2117                 OPENSSL_free(alpn_ctx.data);
2118 #endif
2119         ssl_excert_free(exc);
2120         if (ssl_args)
2121                 sk_OPENSSL_STRING_free(ssl_args);
2122         if (cctx)
2123                 SSL_CONF_CTX_free(cctx);
2124 #ifndef OPENSSL_NO_JPAKE
2125         if (jpake_secret && psk_key)
2126                 OPENSSL_free(psk_key);
2127 #endif
2128         if (bio_s_out != NULL)
2129                 {
2130                 BIO_free(bio_s_out);
2131                 bio_s_out=NULL;
2132                 }
2133         if (bio_s_msg != NULL)
2134                 {
2135                 BIO_free(bio_s_msg);
2136                 bio_s_msg = NULL;
2137                 }
2138         apps_shutdown();
2139         OPENSSL_EXIT(ret);
2140         }
2141
2142 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2143         {
2144         BIO_printf(bio,"%4ld items in the session cache\n",
2145                 SSL_CTX_sess_number(ssl_ctx));
2146         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2147                 SSL_CTX_sess_connect(ssl_ctx));
2148         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2149                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2150         BIO_printf(bio,"%4ld client connects that finished\n",
2151                 SSL_CTX_sess_connect_good(ssl_ctx));
2152         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2153                 SSL_CTX_sess_accept(ssl_ctx));
2154         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2155                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2156         BIO_printf(bio,"%4ld server accepts that finished\n",
2157                 SSL_CTX_sess_accept_good(ssl_ctx));
2158         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2159         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2160         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2161         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2162         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2163                 SSL_CTX_sess_cache_full(ssl_ctx),
2164                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2165         }
2166
2167 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2168         {
2169         char *buf=NULL;
2170         fd_set readfds;
2171         int ret=1,width;
2172         int k,i;
2173         unsigned long l;
2174         SSL *con=NULL;
2175         BIO *sbio;
2176 #ifndef OPENSSL_NO_KRB5
2177         KSSL_CTX *kctx;
2178 #endif
2179         struct timeval timeout;
2180 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2181         struct timeval tv;
2182 #else
2183         struct timeval *timeoutp;
2184 #endif
2185
2186         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2187                 {
2188                 BIO_printf(bio_err,"out of memory\n");
2189                 goto err;
2190                 }
2191 #ifdef FIONBIO  
2192         if (s_nbio)
2193                 {
2194                 unsigned long sl=1;
2195
2196                 if (!s_quiet)
2197                         BIO_printf(bio_err,"turning on non blocking io\n");
2198                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2199                         ERR_print_errors(bio_err);
2200                 }
2201 #endif
2202
2203         if (con == NULL) {
2204                 con=SSL_new(ctx);
2205 #ifndef OPENSSL_NO_TLSEXT
2206         if (s_tlsextdebug)
2207                 {
2208                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2209                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2210                 }
2211         if (s_tlsextstatus)
2212                 {
2213                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2214                 tlscstatp.err = bio_err;
2215                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2216                 }
2217 #endif
2218 #ifndef OPENSSL_NO_KRB5
2219                 if ((kctx = kssl_ctx_new()) != NULL)
2220                         {
2221                         SSL_set0_kssl_ctx(con, kctx);
2222                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2223                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2224                         }
2225 #endif  /* OPENSSL_NO_KRB5 */
2226                 if(context)
2227                       SSL_set_session_id_context(con, context,
2228                                                  strlen((char *)context));
2229         }
2230         SSL_clear(con);
2231 #if 0
2232 #ifdef TLSEXT_TYPE_opaque_prf_input
2233         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2234 #endif
2235 #endif
2236
2237         if (stype == SOCK_DGRAM)
2238                 {
2239
2240                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2241
2242                 if (enable_timeouts)
2243                         {
2244                         timeout.tv_sec = 0;
2245                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2246                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2247                         
2248                         timeout.tv_sec = 0;
2249                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2250                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2251                         }
2252
2253                 if (socket_mtu > 28)
2254                         {
2255                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2256                         SSL_set_mtu(con, socket_mtu - 28);
2257                         }
2258                 else
2259                         /* want to do MTU discovery */
2260                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2261
2262         /* turn on cookie exchange */
2263         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2264                 }
2265         else
2266                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2267
2268         if (s_nbio_test)
2269                 {
2270                 BIO *test;
2271
2272                 test=BIO_new(BIO_f_nbio_test());
2273                 sbio=BIO_push(test,sbio);
2274                 }
2275 #ifndef OPENSSL_NO_JPAKE
2276         if(jpake_secret)
2277                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2278 #endif
2279
2280         SSL_set_bio(con,sbio,sbio);
2281         SSL_set_accept_state(con);
2282         /* SSL_set_fd(con,s); */
2283
2284         if (s_debug)
2285                 {
2286                 SSL_set_debug(con, 1);
2287                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2288                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2289                 }
2290         if (s_msg)
2291                 {
2292 #ifndef OPENSSL_NO_SSL_TRACE
2293                 if (s_msg == 2)
2294                         SSL_set_msg_callback(con, SSL_trace);
2295                 else
2296 #endif
2297                         SSL_set_msg_callback(con, msg_cb);
2298                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2299                 }
2300 #ifndef OPENSSL_NO_TLSEXT
2301         if (s_tlsextdebug)
2302                 {
2303                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2304                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2305                 }
2306 #endif
2307
2308         width=s+1;
2309         for (;;)
2310                 {
2311                 int read_from_terminal;
2312                 int read_from_sslcon;
2313
2314                 read_from_terminal = 0;
2315                 read_from_sslcon = SSL_pending(con);
2316
2317                 if (!read_from_sslcon)
2318                         {
2319                         FD_ZERO(&readfds);
2320 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2321                         openssl_fdset(fileno(stdin),&readfds);
2322 #endif
2323                         openssl_fdset(s,&readfds);
2324                         /* Note: under VMS with SOCKETSHR the second parameter is
2325                          * currently of type (int *) whereas under other systems
2326                          * it is (void *) if you don't have a cast it will choke
2327                          * the compiler: if you do have a cast then you can either
2328                          * go for (int *) or (void *).
2329                          */
2330 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2331                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2332                          * on sockets. As a workaround we timeout the select every
2333                          * second and check for any keypress. In a proper Windows
2334                          * application we wouldn't do this because it is inefficient.
2335                          */
2336                         tv.tv_sec = 1;
2337                         tv.tv_usec = 0;
2338                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2339                         if((i < 0) || (!i && !_kbhit() ) )continue;
2340                         if(_kbhit())
2341                                 read_from_terminal = 1;
2342 #elif defined(OPENSSL_SYS_BEOS_R5)
2343                         /* Under BeOS-R5 the situation is similar to DOS */
2344                         tv.tv_sec = 1;
2345                         tv.tv_usec = 0;
2346                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2347                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2348                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2349                                 continue;
2350                         if (read(fileno(stdin), buf, 0) >= 0)
2351                                 read_from_terminal = 1;
2352                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2353 #else
2354                         if ((SSL_version(con) == DTLS1_VERSION) &&
2355                                 DTLSv1_get_timeout(con, &timeout))
2356                                 timeoutp = &timeout;
2357                         else
2358                                 timeoutp = NULL;
2359
2360                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2361
2362                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2363                                 {
2364                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2365                                 }
2366
2367                         if (i <= 0) continue;
2368                         if (FD_ISSET(fileno(stdin),&readfds))
2369                                 read_from_terminal = 1;
2370 #endif
2371                         if (FD_ISSET(s,&readfds))
2372                                 read_from_sslcon = 1;
2373                         }
2374                 if (read_from_terminal)
2375                         {
2376                         if (s_crlf)
2377                                 {
2378                                 int j, lf_num;
2379
2380                                 i=raw_read_stdin(buf, bufsize/2);
2381                                 lf_num = 0;
2382                                 /* both loops are skipped when i <= 0 */
2383                                 for (j = 0; j < i; j++)
2384                                         if (buf[j] == '\n')
2385                                                 lf_num++;
2386                                 for (j = i-1; j >= 0; j--)
2387                                         {
2388                                         buf[j+lf_num] = buf[j];
2389                                         if (buf[j] == '\n')
2390                                                 {
2391                                                 lf_num--;
2392                                                 i++;
2393                                                 buf[j+lf_num] = '\r';
2394                                                 }
2395                                         }
2396                                 assert(lf_num == 0);
2397                                 }
2398                         else
2399                                 i=raw_read_stdin(buf,bufsize);
2400                         if (!s_quiet && !s_brief)
2401                                 {
2402                                 if ((i <= 0) || (buf[0] == 'Q'))
2403                                         {
2404                                         BIO_printf(bio_s_out,"DONE\n");
2405                                         SHUTDOWN(s);
2406                                         close_accept_socket();
2407                                         ret= -11;
2408                                         goto err;
2409                                         }
2410                                 if ((i <= 0) || (buf[0] == 'q'))
2411                                         {
2412                                         BIO_printf(bio_s_out,"DONE\n");
2413                                         if (SSL_version(con) != DTLS1_VERSION)
2414                         SHUTDOWN(s);
2415         /*                              close_accept_socket();
2416                                         ret= -11;*/
2417                                         goto err;
2418                                         }
2419
2420 #ifndef OPENSSL_NO_HEARTBEATS
2421                                 if ((buf[0] == 'B') &&
2422                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2423                                         {
2424                                         BIO_printf(bio_err,"HEARTBEATING\n");
2425                                         SSL_heartbeat(con);
2426                                         i=0;
2427                                         continue;
2428                                         }
2429 #endif
2430                                 if ((buf[0] == 'r') && 
2431                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2432                                         {
2433                                         SSL_renegotiate(con);
2434                                         i=SSL_do_handshake(con);
2435                                         printf("SSL_do_handshake -> %d\n",i);
2436                                         i=0; /*13; */
2437                                         continue;
2438                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2439                                         }
2440                                 if ((buf[0] == 'R') &&
2441                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2442                                         {
2443                                         SSL_set_verify(con,
2444                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2445                                         SSL_renegotiate(con);
2446                                         i=SSL_do_handshake(con);
2447                                         printf("SSL_do_handshake -> %d\n",i);
2448                                         i=0; /* 13; */
2449                                         continue;
2450                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2451                                         }
2452                                 if (buf[0] == 'P')
2453                                         {
2454                                         static const char *str="Lets print some clear text\n";
2455                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2456                                         }
2457                                 if (buf[0] == 'S')
2458                                         {
2459                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2460                                         }
2461                                 }
2462 #ifdef CHARSET_EBCDIC
2463                         ebcdic2ascii(buf,buf,i);
2464 #endif
2465                         l=k=0;
2466                         for (;;)
2467                                 {
2468                                 /* should do a select for the write */
2469 #ifdef RENEG
2470 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2471 #endif
2472                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2473 #ifndef OPENSSL_NO_SRP
2474                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2475                                         {
2476                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2477                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2478                                         if (srp_callback_parm.user) 
2479                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2480                                         else 
2481                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2482                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2483                                         }
2484 #endif
2485                                 switch (SSL_get_error(con,k))
2486                                         {
2487                                 case SSL_ERROR_NONE:
2488                                         break;
2489                                 case SSL_ERROR_WANT_WRITE:
2490                                 case SSL_ERROR_WANT_READ:
2491                                 case SSL_ERROR_WANT_X509_LOOKUP:
2492                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2493                                         break;
2494                                 case SSL_ERROR_SYSCALL:
2495                                 case SSL_ERROR_SSL:
2496                                         BIO_printf(bio_s_out,"ERROR\n");
2497                                         ERR_print_errors(bio_err);
2498                                         ret=1;
2499                                         goto err;
2500                                         /* break; */
2501                                 case SSL_ERROR_ZERO_RETURN:
2502                                         BIO_printf(bio_s_out,"DONE\n");
2503                                         ret=1;
2504                                         goto err;
2505                                         }
2506                                 l+=k;
2507                                 i-=k;
2508                                 if (i <= 0) break;
2509                                 }
2510                         }
2511                 if (read_from_sslcon)
2512                         {
2513                         if (!SSL_is_init_finished(con))
2514                                 {
2515                                 i=init_ssl_connection(con);
2516                                 
2517                                 if (i < 0)
2518                                         {
2519                                         ret=0;
2520                                         goto err;
2521                                         }
2522                                 else if (i == 0)
2523                                         {
2524                                         ret=1;
2525                                         goto err;
2526                                         }
2527                                 }
2528                         else
2529                                 {
2530 again:  
2531                                 i=SSL_read(con,(char *)buf,bufsize);
2532 #ifndef OPENSSL_NO_SRP
2533                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2534                                         {
2535                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2536                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2537                                         if (srp_callback_parm.user) 
2538                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2539                                         else 
2540                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2541                                         i=SSL_read(con,(char *)buf,bufsize);
2542                                         }
2543 #endif
2544                                 switch (SSL_get_error(con,i))
2545                                         {
2546                                 case SSL_ERROR_NONE:
2547 #ifdef CHARSET_EBCDIC
2548                                         ascii2ebcdic(buf,buf,i);
2549 #endif
2550                                         raw_write_stdout(buf,
2551                                                 (unsigned int)i);
2552                                         if (SSL_pending(con)) goto again;
2553                                         break;
2554                                 case SSL_ERROR_WANT_WRITE:
2555                                 case SSL_ERROR_WANT_READ:
2556                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2557                                         break;
2558                                 case SSL_ERROR_SYSCALL:
2559                                 case SSL_ERROR_SSL:
2560                                         BIO_printf(bio_s_out,"ERROR\n");
2561                                         ERR_print_errors(bio_err);
2562                                         ret=1;
2563                                         goto err;
2564                                 case SSL_ERROR_ZERO_RETURN:
2565                                         BIO_printf(bio_s_out,"DONE\n");
2566                                         ret=1;
2567                                         goto err;
2568                                         }
2569                                 }
2570                         }
2571                 }
2572 err:
2573         if (con != NULL)
2574                 {
2575                 BIO_printf(bio_s_out,"shutting down SSL\n");
2576 #if 1
2577                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2578 #else
2579                 SSL_shutdown(con);
2580 #endif
2581                 SSL_free(con);
2582                 }
2583         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2584         if (buf != NULL)
2585                 {
2586                 OPENSSL_cleanse(buf,bufsize);
2587                 OPENSSL_free(buf);
2588                 }
2589         if (ret >= 0)
2590                 BIO_printf(bio_s_out,"ACCEPT\n");
2591         return(ret);
2592         }
2593
2594 static void close_accept_socket(void)
2595         {
2596         BIO_printf(bio_err,"shutdown accept socket\n");
2597         if (accept_socket >= 0)
2598                 {
2599                 SHUTDOWN2(accept_socket);
2600                 }
2601         }
2602
2603 static int init_ssl_connection(SSL *con)
2604         {
2605         int i;
2606         const char *str;
2607         X509 *peer;
2608         long verify_error;
2609         MS_STATIC char buf[BUFSIZ];
2610 #ifndef OPENSSL_NO_KRB5
2611         char *client_princ;
2612 #endif
2613 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2614         const unsigned char *next_proto_neg;
2615         unsigned next_proto_neg_len;
2616 #endif
2617         unsigned char *exportedkeymat;
2618
2619
2620         i=SSL_accept(con);
2621 #ifdef CERT_CB_TEST_RETRY
2622         {
2623         while (i <= 0 && SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) 
2624                 {
2625                 fprintf(stderr, "LOOKUP from certificate callback during accept\n");
2626                 i=SSL_accept(con);
2627                 }
2628         }
2629 #endif
2630 #ifndef OPENSSL_NO_SRP
2631         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2632                 {
2633                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2634                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2635                         if (srp_callback_parm.user) 
2636                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2637                         else 
2638                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2639                         i=SSL_accept(con);
2640                 }
2641 #endif
2642
2643         if (i <= 0)
2644                 {
2645                 if (BIO_sock_should_retry(i))
2646                         {
2647                         BIO_printf(bio_s_out,"DELAY\n");
2648                         return(1);
2649                         }
2650
2651                 BIO_printf(bio_err,"ERROR\n");
2652                 verify_error=SSL_get_verify_result(con);
2653                 if (verify_error != X509_V_OK)
2654                         {
2655                         BIO_printf(bio_err,"verify error:%s\n",
2656                                 X509_verify_cert_error_string(verify_error));
2657                         }
2658                 /* Always print any error messages */
2659                 ERR_print_errors(bio_err);
2660                 return(0);
2661                 }
2662
2663         if (s_brief)
2664                 print_ssl_summary(bio_err, con);
2665
2666         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2667
2668         peer=SSL_get_peer_certificate(con);
2669         if (peer != NULL)
2670                 {
2671                 BIO_printf(bio_s_out,"Client certificate\n");
2672                 PEM_write_bio_X509(bio_s_out,peer);
2673                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2674                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2675                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2676                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2677                 X509_free(peer);
2678                 }
2679
2680         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2681                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2682         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2683         ssl_print_sigalgs(bio_s_out, con);
2684 #ifndef OPENSSL_NO_EC
2685         ssl_print_point_formats(bio_s_out, con);
2686         ssl_print_curves(bio_s_out, con, 0);
2687 #endif
2688         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2689
2690 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2691         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2692         if (next_proto_neg)
2693                 {
2694                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2695                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2696                 BIO_printf(bio_s_out, "\n");
2697                 }
2698 #endif
2699         {
2700         SRTP_PROTECTION_PROFILE *srtp_profile
2701           = SSL_get_selected_srtp_profile(con);
2702
2703         if(srtp_profile)
2704                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2705                            srtp_profile->name);
2706         }
2707         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2708         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2709                 TLS1_FLAGS_TLS_PADDING_BUG)
2710                 BIO_printf(bio_s_out,
2711                            "Peer has incorrect TLSv1 block padding\n");
2712 #ifndef OPENSSL_NO_KRB5
2713         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2714         if (client_princ != NULL)
2715                 {
2716                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2717                                                                 client_princ);
2718                 }
2719 #endif /* OPENSSL_NO_KRB5 */
2720         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2721                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2722         if (keymatexportlabel != NULL)
2723                 {
2724                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2725                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2726                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2727                            keymatexportlen);
2728                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2729                 if (exportedkeymat != NULL)
2730                         {
2731                         if (!SSL_export_keying_material(con, exportedkeymat,
2732                                                         keymatexportlen,
2733                                                         keymatexportlabel,
2734                                                         strlen(keymatexportlabel),
2735                                                         NULL, 0, 0))
2736                                 {
2737                                 BIO_printf(bio_s_out, "    Error\n");
2738                                 }
2739                         else
2740                                 {
2741                                 BIO_printf(bio_s_out, "    Keying material: ");
2742                                 for (i=0; i<keymatexportlen; i++)
2743                                         BIO_printf(bio_s_out, "%02X",
2744                                                    exportedkeymat[i]);
2745                                 BIO_printf(bio_s_out, "\n");
2746                                 }
2747                         OPENSSL_free(exportedkeymat);
2748                         }
2749                 }
2750
2751         return(1);
2752         }
2753
2754 #ifndef OPENSSL_NO_DH
2755 static DH *load_dh_param(const char *dhfile)
2756         {
2757         DH *ret=NULL;
2758         BIO *bio;
2759
2760         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2761                 goto err;
2762         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2763 err:
2764         if (bio != NULL) BIO_free(bio);
2765         return(ret);
2766         }
2767 #endif
2768 #ifndef OPENSSL_NO_KRB5
2769         char *client_princ;
2770 #endif
2771
2772 #if 0
2773 static int load_CA(SSL_CTX *ctx, char *file)
2774         {
2775         FILE *in;
2776         X509 *x=NULL;
2777
2778         if ((in=fopen(file,"r")) == NULL)
2779                 return(0);
2780
2781         for (;;)
2782                 {
2783                 if (PEM_read_X509(in,&x,NULL) == NULL)
2784                         break;
2785                 SSL_CTX_add_client_CA(ctx,x);
2786                 }
2787         if (x != NULL) X509_free(x);
2788         fclose(in);
2789         return(1);
2790         }
2791 #endif
2792
2793 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2794         {
2795         char *buf=NULL;
2796         int ret=1;
2797         int i,j,k,dot;
2798         SSL *con;
2799         const SSL_CIPHER *c;
2800         BIO *io,*ssl_bio,*sbio;
2801 #ifndef OPENSSL_NO_KRB5
2802         KSSL_CTX *kctx;
2803 #endif
2804
2805         buf=OPENSSL_malloc(bufsize);
2806         if (buf == NULL) return(0);
2807         io=BIO_new(BIO_f_buffer());
2808         ssl_bio=BIO_new(BIO_f_ssl());
2809         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2810
2811 #ifdef FIONBIO  
2812         if (s_nbio)
2813                 {
2814                 unsigned long sl=1;
2815
2816                 if (!s_quiet)
2817                         BIO_printf(bio_err,"turning on non blocking io\n");
2818                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2819                         ERR_print_errors(bio_err);
2820                 }
2821 #endif
2822
2823         /* lets make the output buffer a reasonable size */
2824         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2825
2826         if ((con=SSL_new(ctx)) == NULL) goto err;
2827 #ifndef OPENSSL_NO_TLSEXT
2828                 if (s_tlsextdebug)
2829                         {
2830                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2831                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2832                         }
2833 #endif
2834 #ifndef OPENSSL_NO_KRB5
2835         if ((kctx = kssl_ctx_new()) != NULL)
2836                 {
2837                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2838                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2839                 }
2840 #endif  /* OPENSSL_NO_KRB5 */
2841         if(context) SSL_set_session_id_context(con, context,
2842                                                strlen((char *)context));
2843
2844         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2845         if (s_nbio_test)
2846                 {
2847                 BIO *test;
2848
2849                 test=BIO_new(BIO_f_nbio_test());
2850                 sbio=BIO_push(test,sbio);
2851                 }
2852         SSL_set_bio(con,sbio,sbio);
2853         SSL_set_accept_state(con);
2854
2855         /* SSL_set_fd(con,s); */
2856         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2857         BIO_push(io,ssl_bio);
2858 #ifdef CHARSET_EBCDIC
2859         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2860 #endif
2861
2862         if (s_debug)
2863                 {
2864                 SSL_set_debug(con, 1);
2865                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2866                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2867                 }
2868         if (s_msg)
2869                 {
2870 #ifndef OPENSSL_NO_SSL_TRACE
2871                 if (s_msg == 2)
2872                         SSL_set_msg_callback(con, SSL_trace);
2873                 else
2874 #endif
2875                         SSL_set_msg_callback(con, msg_cb);
2876                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2877                 }
2878
2879         for (;;)
2880                 {
2881                 if (hack)
2882                         {
2883                         i=SSL_accept(con);
2884 #ifndef OPENSSL_NO_SRP
2885                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2886                 {
2887                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2888                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2889                         if (srp_callback_parm.user) 
2890                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2891                         else 
2892                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2893                         i=SSL_accept(con);
2894                 }
2895 #endif
2896                         switch (SSL_get_error(con,i))
2897                                 {
2898                         case SSL_ERROR_NONE:
2899                                 break;
2900                         case SSL_ERROR_WANT_WRITE:
2901                         case SSL_ERROR_WANT_READ:
2902                         case SSL_ERROR_WANT_X509_LOOKUP:
2903                                 continue;
2904                         case SSL_ERROR_SYSCALL:
2905                         case SSL_ERROR_SSL:
2906                         case SSL_ERROR_ZERO_RETURN:
2907                                 ret=1;
2908                                 goto err;
2909                                 /* break; */
2910                                 }
2911
2912                         SSL_renegotiate(con);
2913                         SSL_write(con,NULL,0);
2914                         }
2915
2916                 i=BIO_gets(io,buf,bufsize-1);
2917                 if (i < 0) /* error */
2918                         {
2919                         if (!BIO_should_retry(io))
2920                                 {
2921                                 if (!s_quiet)
2922                                         ERR_print_errors(bio_err);
2923                                 goto err;
2924                                 }
2925                         else
2926                                 {
2927                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2928 #if defined(OPENSSL_SYS_NETWARE)
2929             delay(1000);
2930 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2931                                 sleep(1);
2932 #endif
2933                                 continue;
2934                                 }
2935                         }
2936                 else if (i == 0) /* end of input */
2937                         {
2938                         ret=1;
2939                         goto end;
2940                         }
2941
2942                 /* else we have data */
2943                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2944                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2945                         {
2946                         char *p;
2947                         X509 *peer;
2948                         STACK_OF(SSL_CIPHER) *sk;
2949                         static const char *space="                          ";
2950
2951                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2952                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2953                         BIO_puts(io,"<pre>\n");
2954 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2955                         BIO_puts(io,"\n");
2956                         for (i=0; i<local_argc; i++)
2957                                 {
2958                                 BIO_puts(io,local_argv[i]);
2959                                 BIO_write(io," ",1);
2960                                 }
2961                         BIO_puts(io,"\n");
2962
2963                         BIO_printf(io,
2964                                 "Secure Renegotiation IS%s supported\n",
2965                                 SSL_get_secure_renegotiation_support(con) ?
2966                                                         "" : " NOT");
2967
2968                         /* The following is evil and should not really
2969                          * be done */
2970                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2971                         sk=SSL_get_ciphers(con);
2972                         j=sk_SSL_CIPHER_num(sk);
2973                         for (i=0; i<j; i++)
2974                                 {
2975                                 c=sk_SSL_CIPHER_value(sk,i);
2976                                 BIO_printf(io,"%-11s:%-25s",
2977                                         SSL_CIPHER_get_version(c),
2978                                         SSL_CIPHER_get_name(c));
2979                                 if ((((i+1)%2) == 0) && (i+1 != j))
2980                                         BIO_puts(io,"\n");
2981                                 }
2982                         BIO_puts(io,"\n");
2983                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2984                         if (p != NULL)
2985                                 {
2986                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2987                                 j=i=0;
2988                                 while (*p)
2989                                         {
2990                                         if (*p == ':')
2991                                                 {
2992                                                 BIO_write(io,space,26-j);
2993                                                 i++;
2994                                                 j=0;
2995                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2996                                                 }
2997                                         else
2998                                                 {
2999                                                 BIO_write(io,p,1);
3000                                                 j++;
3001                                                 }
3002                                         p++;
3003                                         }
3004                                 BIO_puts(io,"\n");
3005                                 }
3006                         ssl_print_sigalgs(io, con);
3007 #ifndef OPENSSL_NO_EC
3008                         ssl_print_curves(io, con, 0);
3009 #endif
3010                         BIO_printf(io,(SSL_cache_hit(con)
3011                                 ?"---\nReused, "
3012                                 :"---\nNew, "));
3013                         c=SSL_get_current_cipher(con);
3014                         BIO_printf(io,"%s, Cipher is %s\n",
3015                                 SSL_CIPHER_get_version(c),
3016                                 SSL_CIPHER_get_name(c));
3017                         SSL_SESSION_print(io,SSL_get_session(con));
3018                         BIO_printf(io,"---\n");
3019                         print_stats(io,SSL_get_SSL_CTX(con));
3020                         BIO_printf(io,"---\n");
3021                         peer=SSL_get_peer_certificate(con);
3022                         if (peer != NULL)
3023                                 {
3024                                 BIO_printf(io,"Client certificate\n");
3025                                 X509_print(io,peer);
3026                                 PEM_write_bio_X509(io,peer);
3027                                 }
3028                         else
3029                                 BIO_puts(io,"no client certificate available\n");
3030                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
3031                         break;
3032                         }
3033                 else if ((www == 2 || www == 3)
3034                          && (strncmp("GET /",buf,5) == 0))
3035                         {
3036                         BIO *file;
3037                         char *p,*e;
3038                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
3039
3040                         /* skip the '/' */
3041                         p= &(buf[5]);
3042
3043                         dot = 1;
3044                         for (e=p; *e != '\0'; e++)
3045                                 {
3046                                 if (e[0] == ' ')
3047                                         break;
3048
3049                                 switch (dot)
3050                                         {
3051                                 case 1:
3052                                         dot = (e[0] == '.') ? 2 : 0;
3053                                         break;
3054                                 case 2:
3055                                         dot = (e[0] == '.') ? 3 : 0;
3056                                         break;
3057                                 case 3:
3058                                         dot = (e[0] == '/') ? -1 : 0;
3059                                         break;
3060                                         }
3061                                 if (dot == 0)
3062                                         dot = (e[0] == '/') ? 1 : 0;
3063                                 }
3064                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
3065
3066                         if (*e == '\0')
3067                                 {
3068                                 BIO_puts(io,text);
3069                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
3070                                 break;
3071                                 }
3072                         *e='\0';
3073
3074                         if (dot)
3075                                 {
3076                                 BIO_puts(io,text);
3077                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
3078                                 break;
3079                                 }
3080
3081                         if (*p == '/')
3082                                 {
3083                                 BIO_puts(io,text);
3084                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3085                                 break;
3086                                 }
3087
3088 #if 0
3089                         /* append if a directory lookup */
3090                         if (e[-1] == '/')
3091                                 strcat(p,"index.html");
3092 #endif
3093
3094                         /* if a directory, do the index thang */
3095                         if (app_isdir(p)>0)
3096                                 {
3097 #if 0 /* must check buffer size */
3098                                 strcat(p,"/index.html");
3099 #else
3100                                 BIO_puts(io,text);
3101                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3102                                 break;
3103 #endif
3104                                 }
3105
3106                         if ((file=BIO_new_file(p,"r")) == NULL)
3107                                 {
3108                                 BIO_puts(io,text);
3109                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3110                                 ERR_print_errors(io);
3111                                 break;
3112                                 }
3113
3114                         if (!s_quiet)
3115                                 BIO_printf(bio_err,"FILE:%s\n",p);
3116
3117                         if (www == 2)
3118                                 {
3119                                 i=strlen(p);
3120                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3121                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3122                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3123                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3124                                 else
3125                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3126                                 }
3127                         /* send the file */
3128                         for (;;)
3129                                 {
3130                                 i=BIO_read(file,buf,bufsize);
3131                                 if (i <= 0) break;
3132
3133 #ifdef RENEG
3134                                 total_bytes+=i;
3135                                 fprintf(stderr,"%d\n",i);
3136                                 if (total_bytes > 3*1024)
3137                                         {
3138                                         total_bytes=0;
3139                                         fprintf(stderr,"RENEGOTIATE\n");
3140                                         SSL_renegotiate(con);
3141                                         }
3142 #endif
3143
3144                                 for (j=0; j<i; )
3145                                         {
3146 #ifdef RENEG
3147 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3148 #endif
3149                                         k=BIO_write(io,&(buf[j]),i-j);
3150                                         if (k <= 0)
3151                                                 {
3152                                                 if (!BIO_should_retry(io))
3153                                                         goto write_error;
3154                                                 else
3155                                                         {
3156                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3157                                                         }
3158                                                 }
3159                                         else
3160                                                 {
3161                                                 j+=k;
3162                                                 }
3163                                         }
3164                                 }
3165 write_error:
3166                         BIO_free(file);
3167                         break;
3168                         }
3169                 }
3170
3171         for (;;)
3172                 {
3173                 i=(int)BIO_flush(io);
3174                 if (i <= 0)
3175                         {
3176                         if (!BIO_should_retry(io))
3177                                 break;
3178                         }
3179                 else
3180                         break;
3181                 }
3182 end:
3183 #if 1
3184         /* make sure we re-use sessions */
3185         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3186 #else
3187         /* This kills performance */
3188 /*      SSL_shutdown(con); A shutdown gets sent in the
3189  *      BIO_free_all(io) procession */
3190 #endif
3191
3192 err:
3193
3194         if (ret >= 0)
3195                 BIO_printf(bio_s_out,"ACCEPT\n");
3196
3197         if (buf != NULL) OPENSSL_free(buf);
3198         if (io != NULL) BIO_free_all(io);
3199 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3200         return(ret);
3201         }
3202
3203 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3204         {
3205         char *buf=NULL;
3206         int i;
3207         int ret=1;
3208         SSL *con;
3209         BIO *io,*ssl_bio,*sbio;
3210 #ifndef OPENSSL_NO_KRB5
3211         KSSL_CTX *kctx;
3212 #endif
3213
3214         buf=OPENSSL_malloc(bufsize);
3215         if (buf == NULL) return(0);
3216         io=BIO_new(BIO_f_buffer());
3217         ssl_bio=BIO_new(BIO_f_ssl());
3218         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3219
3220         /* lets make the output buffer a reasonable size */
3221         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3222
3223         if ((con=SSL_new(ctx)) == NULL) goto err;
3224 #ifndef OPENSSL_NO_TLSEXT
3225         if (s_tlsextdebug)
3226                 {
3227                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3228                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3229                 }
3230 #endif
3231 #ifndef OPENSSL_NO_KRB5
3232         if ((kctx = kssl_ctx_new()) != NULL)
3233                 {
3234                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3235                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3236                 }
3237 #endif  /* OPENSSL_NO_KRB5 */
3238         if(context) SSL_set_session_id_context(con, context,
3239                                                strlen((char *)context));
3240
3241         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3242         SSL_set_bio(con,sbio,sbio);
3243         SSL_set_accept_state(con);
3244
3245         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3246         BIO_push(io,ssl_bio);
3247 #ifdef CHARSET_EBCDIC
3248         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3249 #endif
3250
3251         if (s_debug)
3252                 {
3253                 SSL_set_debug(con, 1);
3254                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3255                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3256                 }
3257         if (s_msg)
3258                 {
3259 #ifndef OPENSSL_NO_SSL_TRACE
3260                 if (s_msg == 2)
3261                         SSL_set_msg_callback(con, SSL_trace);
3262                 else
3263 #endif
3264                         SSL_set_msg_callback(con, msg_cb);
3265                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3266                 }
3267
3268         for (;;)
3269                 {
3270                 i = BIO_do_handshake(io);
3271                 if (i > 0)
3272                         break;
3273                 if (!BIO_should_retry(io))
3274                         {
3275                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3276                         ERR_print_errors(bio_err);
3277                         goto end;
3278                         }
3279                 }
3280         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3281         print_ssl_summary(bio_err, con);
3282
3283         for (;;)
3284                 {
3285                 i=BIO_gets(io,buf,bufsize-1);
3286                 if (i < 0) /* error */
3287                         {
3288                         if (!BIO_should_retry(io))
3289                                 {
3290                                 if (!s_quiet)
3291                                         ERR_print_errors(bio_err);
3292                                 goto err;
3293                                 }
3294                         else
3295                                 {
3296                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3297 #if defined(OPENSSL_SYS_NETWARE)
3298             delay(1000);
3299 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3300                                 sleep(1);
3301 #endif
3302                                 continue;
3303                                 }
3304                         }
3305                 else if (i == 0) /* end of input */
3306                         {
3307                         ret=1;
3308                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3309                         goto end;
3310                         }
3311                 else
3312                         {
3313                         char *p = buf + i - 1;
3314                         while(i && (*p == '\n' || *p == '\r'))
3315                                 {
3316                                 p--;
3317                                 i--;
3318                                 }
3319                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3320                                 {
3321                                 ret = 1;
3322                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3323                                 goto end;
3324                                 }
3325                         BUF_reverse((unsigned char *)buf, NULL, i);
3326                         buf[i] = '\n';
3327                         BIO_write(io, buf, i + 1);
3328                         for (;;)
3329                                 {
3330                                 i = BIO_flush(io);
3331                                 if (i > 0)
3332                                         break;
3333                                 if (!BIO_should_retry(io))
3334                                         goto end;
3335                                 }
3336                         }
3337                 }
3338 end:
3339         /* make sure we re-use sessions */
3340         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3341
3342 err:
3343
3344         if (buf != NULL) OPENSSL_free(buf);
3345         if (io != NULL) BIO_free_all(io);
3346         return(ret);
3347         }
3348
3349 #ifndef OPENSSL_NO_RSA
3350 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3351         {
3352         BIGNUM *bn = NULL;
3353         static RSA *rsa_tmp=NULL;
3354
3355         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3356                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3357         if (!rsa_tmp && bn)
3358                 {
3359                 if (!s_quiet)
3360                         {
3361                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3362                         (void)BIO_flush(bio_err);
3363                         }
3364                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3365                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3366                         {
3367                         if(rsa_tmp) RSA_free(rsa_tmp);
3368                         rsa_tmp = NULL;
3369                         }
3370                 if (!s_quiet)
3371                         {
3372                         BIO_printf(bio_err,"\n");
3373                         (void)BIO_flush(bio_err);
3374                         }
3375                 BN_free(bn);
3376                 }
3377         return(rsa_tmp);
3378         }
3379 #endif
3380
3381 #define MAX_SESSION_ID_ATTEMPTS 10
3382 static int generate_session_id(const SSL *ssl, unsigned char *id,
3383                                 unsigned int *id_len)
3384         {
3385         unsigned int count = 0;
3386         do      {
3387                 RAND_pseudo_bytes(id, *id_len);
3388                 /* Prefix the session_id with the required prefix. NB: If our
3389                  * prefix is too long, clip it - but there will be worse effects
3390                  * anyway, eg. the server could only possibly create 1 session
3391                  * ID (ie. the prefix!) so all future session negotiations will
3392                  * fail due to conflicts. */
3393                 memcpy(id, session_id_prefix,
3394                         (strlen(session_id_prefix) < *id_len) ?
3395                         strlen(session_id_prefix) : *id_len);
3396                 }
3397         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3398                 (++count < MAX_SESSION_ID_ATTEMPTS));
3399         if(count >= MAX_SESSION_ID_ATTEMPTS)
3400                 return 0;
3401         return 1;
3402         }
3403
3404 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3405  * structures without any serialisation. This hides some bugs which only
3406  * become apparent in deployed servers. By implementing a basic external
3407  * session cache some issues can be debugged using s_server.
3408  */
3409
3410 typedef struct simple_ssl_session_st
3411         {
3412         unsigned char *id;
3413         unsigned int idlen;
3414         unsigned char *der;
3415         int derlen;
3416         struct simple_ssl_session_st *next;
3417         } simple_ssl_session;
3418
3419 static simple_ssl_session *first = NULL;
3420
3421 static int add_session(SSL *ssl, SSL_SESSION *session)
3422         {
3423         simple_ssl_session *sess;
3424         unsigned char *p;
3425
3426         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3427
3428         SSL_SESSION_get_id(session, &sess->idlen);
3429         sess->derlen = i2d_SSL_SESSION(session, NULL);
3430
3431         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3432
3433         sess->der = OPENSSL_malloc(sess->derlen);
3434         p = sess->der;
3435         i2d_SSL_SESSION(session, &p);
3436
3437         sess->next = first;
3438         first = sess;
3439         BIO_printf(bio_err, "New session added to external cache\n");
3440         return 0;
3441         }
3442
3443 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3444                                         int *do_copy)
3445         {
3446         simple_ssl_session *sess;
3447         *do_copy = 0;
3448         for (sess = first; sess; sess = sess->next)
3449                 {
3450                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3451                         {
3452                         const unsigned char *p = sess->der;
3453                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3454                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3455                         }
3456                 }
3457         BIO_printf(bio_err, "Lookup session: cache miss\n");
3458         return NULL;
3459         }
3460
3461 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3462         {
3463         simple_ssl_session *sess, *prev = NULL;
3464         const unsigned char *id;
3465         unsigned int idlen;
3466         id = SSL_SESSION_get_id(session, &idlen);       
3467         for (sess = first; sess; sess = sess->next)
3468                 {
3469                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3470                         {
3471                         if(prev)
3472                                 prev->next = sess->next;
3473                         else
3474                                 first = sess->next;
3475                         OPENSSL_free(sess->id);
3476                         OPENSSL_free(sess->der);
3477                         OPENSSL_free(sess);
3478                         return;
3479                         }
3480                 prev = sess;
3481                 }
3482         }
3483
3484 static void init_session_cache_ctx(SSL_CTX *sctx)
3485         {
3486         SSL_CTX_set_session_cache_mode(sctx,
3487                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3488         SSL_CTX_sess_set_new_cb(sctx, add_session);
3489         SSL_CTX_sess_set_get_cb(sctx, get_session);
3490         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3491         }
3492
3493 static void free_sessions(void)
3494         {
3495         simple_ssl_session *sess, *tsess;
3496         for (sess = first; sess;)
3497                 {
3498                 OPENSSL_free(sess->id);
3499                 OPENSSL_free(sess->der);
3500                 tsess = sess;
3501                 sess = sess->next;
3502                 OPENSSL_free(tsess);
3503                 }
3504         first = NULL;
3505         }
3506