1/* apps/s_server.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143/*
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
146 */
147#ifdef OPENSSL_NO_DEPRECATED
148# undef OPENSSL_NO_DEPRECATED
149#endif
150
151#include <assert.h>
152#include <ctype.h>
153#include <stdio.h>
154#include <stdlib.h>
155#include <string.h>
156
157#include <openssl/e_os2.h>
158#ifdef OPENSSL_NO_STDIO
159# define APPS_WIN16
160#endif
161
162/* conflicts with winsock2 stuff on netware */
163#if !defined(OPENSSL_SYS_NETWARE)
164# include <sys/types.h>
165#endif
166
167/*
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly...  So let's define u_int
172 */
173#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
174# define __U_INT
175typedef unsigned int u_int;
176#endif
177
178#include <openssl/lhash.h>
179#include <openssl/bn.h>
180#define USE_SOCKETS
181#include "apps.h"
182#include <openssl/err.h>
183#include <openssl/pem.h>
184#include <openssl/x509.h>
185#include <openssl/ssl.h>
186#include <openssl/rand.h>
187#include <openssl/ocsp.h>
188#ifndef OPENSSL_NO_DH
189# include <openssl/dh.h>
190#endif
191#ifndef OPENSSL_NO_RSA
192# include <openssl/rsa.h>
193#endif
194#ifndef OPENSSL_NO_SRP
195# include <openssl/srp.h>
196#endif
197#include "s_apps.h"
198#include "timeouts.h"
199
200#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
201/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
202# undef FIONBIO
203#endif
204
205#if defined(OPENSSL_SYS_BEOS_R5)
206# include <fcntl.h>
207#endif
208
209#ifndef OPENSSL_NO_RSA
210static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
211#endif
212static int sv_body(char *hostname, int s, int stype, unsigned char *context);
213static int www_body(char *hostname, int s, int stype, unsigned char *context);
214static int rev_body(char *hostname, int s, int stype, unsigned char *context);
215static void close_accept_socket(void);
216static void sv_usage(void);
217static int init_ssl_connection(SSL *s);
218static void print_stats(BIO *bp, SSL_CTX *ctx);
219static int generate_session_id(const SSL *ssl, unsigned char *id,
220                               unsigned int *id_len);
221static void init_session_cache_ctx(SSL_CTX *sctx);
222static void free_sessions(void);
223#ifndef OPENSSL_NO_DH
224static DH *load_dh_param(const char *dhfile);
225static DH *get_dh2048(void);
226#endif
227
228#ifdef MONOLITH
229static void s_server_init(void);
230#endif
231
232#ifndef OPENSSL_NO_DH
233static unsigned char dh2048_p[] = {
234    0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
235    0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
236    0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
237    0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
238    0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
239    0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
240    0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
241    0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
242    0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
243    0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
244    0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
245    0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
246    0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
247    0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
248    0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
249    0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
250    0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
251    0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
252    0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
253    0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
254    0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
255    0xE9,0x32,0x0B,0x3B,
256};
257
258static unsigned char dh2048_g[] = {
259    0x02,
260};
261
262DH *get_dh2048()
263{
264    DH *dh;
265
266    if ((dh = DH_new()) == NULL)
267        return NULL;
268    dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
269    dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
270    if (dh->p == NULL || dh->g == NULL) {
271        DH_free(dh);
272        return NULL;
273    }
274    return dh;
275}
276#endif
277
278/* static int load_CA(SSL_CTX *ctx, char *file);*/
279
280#undef BUFSIZZ
281#define BUFSIZZ 16*1024
282static int bufsize = BUFSIZZ;
283static int accept_socket = -1;
284
285#define TEST_CERT       "server.pem"
286#ifndef OPENSSL_NO_TLSEXT
287# define TEST_CERT2      "server2.pem"
288#endif
289#undef PROG
290#define PROG            s_server_main
291
292extern int verify_depth, verify_return_error, verify_quiet;
293
294static int s_server_verify = SSL_VERIFY_NONE;
295static int s_server_session_id_context = 1; /* anything will do */
296static const char *s_cert_file = TEST_CERT, *s_key_file =
297    NULL, *s_chain_file = NULL;
298#ifndef OPENSSL_NO_TLSEXT
299static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
300#endif
301static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
302#ifdef FIONBIO
303static int s_nbio = 0;
304#endif
305static int s_nbio_test = 0;
306int s_crlf = 0;
307static SSL_CTX *ctx = NULL;
308#ifndef OPENSSL_NO_TLSEXT
309static SSL_CTX *ctx2 = NULL;
310#endif
311static int www = 0;
312
313static BIO *bio_s_out = NULL;
314static BIO *bio_s_msg = NULL;
315static int s_debug = 0;
316#ifndef OPENSSL_NO_TLSEXT
317static int s_tlsextdebug = 0;
318static int s_tlsextstatus = 0;
319static int cert_status_cb(SSL *s, void *arg);
320#endif
321static int no_resume_ephemeral = 0;
322static int s_msg = 0;
323static int s_quiet = 0;
324static int s_ign_eof = 0;
325static int s_brief = 0;
326
327static char *keymatexportlabel = NULL;
328static int keymatexportlen = 20;
329
330static int hack = 0;
331#ifndef OPENSSL_NO_ENGINE
332static char *engine_id = NULL;
333#endif
334static const char *session_id_prefix = NULL;
335
336static int enable_timeouts = 0;
337static long socket_mtu;
338#ifndef OPENSSL_NO_DTLS1
339static int cert_chain = 0;
340#endif
341
342#ifndef OPENSSL_NO_TLSEXT
343static BIO *serverinfo_in = NULL;
344static const char *s_serverinfo_file = NULL;
345
346#endif
347
348#ifndef OPENSSL_NO_PSK
349static char *psk_identity = "Client_identity";
350char *psk_key = NULL;           /* by default PSK is not used */
351
352static unsigned int psk_server_cb(SSL *ssl, const char *identity,
353                                  unsigned char *psk,
354                                  unsigned int max_psk_len)
355{
356    unsigned int psk_len = 0;
357    int ret;
358    BIGNUM *bn = NULL;
359
360    if (s_debug)
361        BIO_printf(bio_s_out, "psk_server_cb\n");
362    if (!identity) {
363        BIO_printf(bio_err, "Error: client did not send PSK identity\n");
364        goto out_err;
365    }
366    if (s_debug)
367        BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
368                   (int)strlen(identity), identity);
369
370    /* here we could lookup the given identity e.g. from a database */
371    if (strcmp(identity, psk_identity) != 0) {
372        BIO_printf(bio_s_out, "PSK error: client identity not found"
373                   " (got '%s' expected '%s')\n", identity, psk_identity);
374        goto out_err;
375    }
376    if (s_debug)
377        BIO_printf(bio_s_out, "PSK client identity found\n");
378
379    /* convert the PSK key to binary */
380    ret = BN_hex2bn(&bn, psk_key);
381    if (!ret) {
382        BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
383                   psk_key);
384        if (bn)
385            BN_free(bn);
386        return 0;
387    }
388    if (BN_num_bytes(bn) > (int)max_psk_len) {
389        BIO_printf(bio_err,
390                   "psk buffer of callback is too small (%d) for key (%d)\n",
391                   max_psk_len, BN_num_bytes(bn));
392        BN_free(bn);
393        return 0;
394    }
395
396    ret = BN_bn2bin(bn, psk);
397    BN_free(bn);
398
399    if (ret < 0)
400        goto out_err;
401    psk_len = (unsigned int)ret;
402
403    if (s_debug)
404        BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
405    return psk_len;
406 out_err:
407    if (s_debug)
408        BIO_printf(bio_err, "Error in PSK server callback\n");
409    return 0;
410}
411#endif
412
413#ifndef OPENSSL_NO_SRP
414/* This is a context that we pass to callbacks */
415typedef struct srpsrvparm_st {
416    char *login;
417    SRP_VBASE *vb;
418    SRP_user_pwd *user;
419} srpsrvparm;
420
421/*
422 * This callback pretends to require some asynchronous logic in order to
423 * obtain a verifier. When the callback is called for a new connection we
424 * return with a negative value. This will provoke the accept etc to return
425 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
426 * (which would normally occur after a worker has finished) and we set the
427 * user parameters.
428 */
429static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
430{
431    srpsrvparm *p = (srpsrvparm *) arg;
432    if (p->login == NULL && p->user == NULL) {
433        p->login = SSL_get_srp_username(s);
434        BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
435        return (-1);
436    }
437
438    if (p->user == NULL) {
439        BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
440        return SSL3_AL_FATAL;
441    }
442    if (SSL_set_srp_server_param
443        (s, p->user->N, p->user->g, p->user->s, p->user->v,
444         p->user->info) < 0) {
445        *ad = SSL_AD_INTERNAL_ERROR;
446        return SSL3_AL_FATAL;
447    }
448    BIO_printf(bio_err,
449               "SRP parameters set: username = \"%s\" info=\"%s\" \n",
450               p->login, p->user->info);
451    /* need to check whether there are memory leaks */
452    p->user = NULL;
453    p->login = NULL;
454    return SSL_ERROR_NONE;
455}
456
457#endif
458
459#ifdef MONOLITH
460static void s_server_init(void)
461{
462    accept_socket = -1;
463    s_server_verify = SSL_VERIFY_NONE;
464    s_dcert_file = NULL;
465    s_dkey_file = NULL;
466    s_dchain_file = NULL;
467    s_cert_file = TEST_CERT;
468    s_key_file = NULL;
469    s_chain_file = NULL;
470# ifndef OPENSSL_NO_TLSEXT
471    s_cert_file2 = TEST_CERT2;
472    s_key_file2 = NULL;
473    ctx2 = NULL;
474# endif
475# ifdef FIONBIO
476    s_nbio = 0;
477# endif
478    s_nbio_test = 0;
479    ctx = NULL;
480    www = 0;
481
482    bio_s_out = NULL;
483    s_debug = 0;
484    s_msg = 0;
485    s_quiet = 0;
486    s_brief = 0;
487    hack = 0;
488# ifndef OPENSSL_NO_ENGINE
489    engine_id = NULL;
490# endif
491}
492#endif
493
494static void sv_usage(void)
495{
496    BIO_printf(bio_err, "usage: s_server [args ...]\n");
497    BIO_printf(bio_err, "\n");
498    BIO_printf(bio_err,
499               " -accept arg   - port to accept on (default is %d)\n", PORT);
500    BIO_printf(bio_err,
501               " -verify_host host - check peer certificate matches \"host\"\n");
502    BIO_printf(bio_err,
503               " -verify_email email - check peer certificate matches \"email\"\n");
504    BIO_printf(bio_err,
505               " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
506    BIO_printf(bio_err, " -context arg  - set session ID context\n");
507    BIO_printf(bio_err,
508               " -verify arg   - turn on peer certificate verification\n");
509    BIO_printf(bio_err,
510               " -Verify arg   - turn on peer certificate verification, must have a cert.\n");
511    BIO_printf(bio_err,
512               " -verify_return_error - return verification errors\n");
513    BIO_printf(bio_err, " -cert arg     - certificate file to use\n");
514    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT);
515#ifndef OPENSSL_NO_TLSEXT
516    BIO_printf(bio_err,
517               " -serverinfo arg - PEM serverinfo file for certificate\n");
518    BIO_printf(bio_err,
519               " -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
520    BIO_printf(bio_err,
521               " -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
522#endif
523    BIO_printf(bio_err,
524               " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
525    BIO_printf(bio_err,
526               " -crl_check    - check the peer certificate has not been revoked by its CA.\n"
527               "                 The CRL(s) are appended to the certificate file\n");
528    BIO_printf(bio_err,
529               " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
530               "                 or any other CRL in the CA chain. CRL(s) are appened to the\n"
531               "                 the certificate file.\n");
532    BIO_printf(bio_err,
533               " -certform arg - certificate format (PEM or DER) PEM default\n");
534    BIO_printf(bio_err,
535               " -key arg      - Private Key file to use, in cert file if\n");
536    BIO_printf(bio_err, "                 not specified (default is %s)\n",
537               TEST_CERT);
538    BIO_printf(bio_err,
539               " -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
540    BIO_printf(bio_err,
541               " -pass arg     - private key file pass phrase source\n");
542    BIO_printf(bio_err,
543               " -dcert arg    - second certificate file to use (usually for DSA)\n");
544    BIO_printf(bio_err,
545               " -dcertform x  - second certificate format (PEM or DER) PEM default\n");
546    BIO_printf(bio_err,
547               " -dkey arg     - second private key file to use (usually for DSA)\n");
548    BIO_printf(bio_err,
549               " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
550    BIO_printf(bio_err,
551               " -dpass arg    - second private key file pass phrase source\n");
552    BIO_printf(bio_err,
553               " -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
554    BIO_printf(bio_err,
555               "                 or a default set of parameters is used\n");
556#ifndef OPENSSL_NO_ECDH
557    BIO_printf(bio_err,
558               " -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n"
559               "                 Use \"openssl ecparam -list_curves\" for all names\n"
560               "                 (default is nistp256).\n");
561#endif
562#ifdef FIONBIO
563    BIO_printf(bio_err, " -nbio         - Run with non-blocking IO\n");
564#endif
565    BIO_printf(bio_err,
566               " -nbio_test    - test with the non-blocking test bio\n");
567    BIO_printf(bio_err,
568               " -crlf         - convert LF from terminal into CRLF\n");
569    BIO_printf(bio_err, " -debug        - Print more output\n");
570    BIO_printf(bio_err, " -msg          - Show protocol messages\n");
571    BIO_printf(bio_err, " -state        - Print the SSL states\n");
572    BIO_printf(bio_err, " -CApath arg   - PEM format directory of CA's\n");
573    BIO_printf(bio_err, " -CAfile arg   - PEM format file of CA's\n");
574    BIO_printf(bio_err,
575               " -no_alt_chains - only ever use the first certificate chain found\n");
576    BIO_printf(bio_err,
577               " -nocert       - Don't use any certificates (Anon-DH)\n");
578    BIO_printf(bio_err,
579               " -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
580    BIO_printf(bio_err, " -serverpref   - Use server's cipher preferences\n");
581    BIO_printf(bio_err, " -quiet        - No server output\n");
582    BIO_printf(bio_err, " -no_tmp_rsa   - Do not generate a tmp RSA key\n");
583#ifndef OPENSSL_NO_PSK
584    BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
585    BIO_printf(bio_err, " -psk arg      - PSK in hex (without 0x)\n");
586# ifndef OPENSSL_NO_JPAKE
587    BIO_printf(bio_err, " -jpake arg    - JPAKE secret to use\n");
588# endif
589#endif
590#ifndef OPENSSL_NO_SRP
591    BIO_printf(bio_err, " -srpvfile file      - The verifier file for SRP\n");
592    BIO_printf(bio_err,
593               " -srpuserseed string - A seed string for a default user salt.\n");
594#endif
595    BIO_printf(bio_err, " -ssl2         - Just talk SSLv2\n");
596#ifndef OPENSSL_NO_SSL3_METHOD
597    BIO_printf(bio_err, " -ssl3         - Just talk SSLv3\n");
598#endif
599    BIO_printf(bio_err, " -tls1_2       - Just talk TLSv1.2\n");
600    BIO_printf(bio_err, " -tls1_1       - Just talk TLSv1.1\n");
601    BIO_printf(bio_err, " -tls1         - Just talk TLSv1\n");
602    BIO_printf(bio_err, " -dtls1        - Just talk DTLSv1\n");
603    BIO_printf(bio_err, " -dtls1_2      - Just talk DTLSv1.2\n");
604    BIO_printf(bio_err, " -timeout      - Enable timeouts\n");
605    BIO_printf(bio_err, " -mtu          - Set link layer MTU\n");
606    BIO_printf(bio_err, " -chain        - Read a certificate chain\n");
607    BIO_printf(bio_err, " -no_ssl2      - Just disable SSLv2\n");
608    BIO_printf(bio_err, " -no_ssl3      - Just disable SSLv3\n");
609    BIO_printf(bio_err, " -no_tls1      - Just disable TLSv1\n");
610    BIO_printf(bio_err, " -no_tls1_1    - Just disable TLSv1.1\n");
611    BIO_printf(bio_err, " -no_tls1_2    - Just disable TLSv1.2\n");
612#ifndef OPENSSL_NO_DH
613    BIO_printf(bio_err, " -no_dhe       - Disable ephemeral DH\n");
614#endif
615#ifndef OPENSSL_NO_ECDH
616    BIO_printf(bio_err, " -no_ecdhe     - Disable ephemeral ECDH\n");
617#endif
618    BIO_printf(bio_err, " -bugs         - Turn on SSL bug compatibility\n");
619    BIO_printf(bio_err,
620               " -hack         - workaround for early Netscape code\n");
621    BIO_printf(bio_err,
622               " -www          - Respond to a 'GET /' with a status page\n");
623    BIO_printf(bio_err,
624               " -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
625    BIO_printf(bio_err,
626               " -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
627    BIO_printf(bio_err,
628               "                 with the assumption it contains a complete HTTP response.\n");
629#ifndef OPENSSL_NO_ENGINE
630    BIO_printf(bio_err,
631               " -engine id    - Initialise and use the specified engine\n");
632#endif
633    BIO_printf(bio_err,
634               " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
635    BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
636               LIST_SEPARATOR_CHAR);
637#ifndef OPENSSL_NO_TLSEXT
638    BIO_printf(bio_err,
639               " -servername host - servername for HostName TLS extension\n");
640    BIO_printf(bio_err,
641               " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
642    BIO_printf(bio_err,
643               " -cert2 arg    - certificate file to use for servername\n");
644    BIO_printf(bio_err, "                 (default is %s)\n", TEST_CERT2);
645    BIO_printf(bio_err,
646               " -key2 arg     - Private Key file to use for servername, in cert file if\n");
647    BIO_printf(bio_err, "                 not specified (default is %s)\n",
648               TEST_CERT2);
649    BIO_printf(bio_err,
650               " -tlsextdebug  - hex dump of all TLS extensions received\n");
651    BIO_printf(bio_err,
652               " -no_ticket    - disable use of RFC4507bis session tickets\n");
653    BIO_printf(bio_err,
654               " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
655# ifndef OPENSSL_NO_NEXTPROTONEG
656    BIO_printf(bio_err,
657               " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
658# endif
659# ifndef OPENSSL_NO_SRTP
660    BIO_printf(bio_err,
661               " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
662# endif
663    BIO_printf(bio_err,
664               " -alpn arg  - set the advertised protocols for the ALPN extension (comma-separated list)\n");
665#endif
666    BIO_printf(bio_err,
667               " -keymatexport label   - Export keying material using label\n");
668    BIO_printf(bio_err,
669               " -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
670    BIO_printf(bio_err,
671               " -status           - respond to certificate status requests\n");
672    BIO_printf(bio_err,
673               " -status_verbose   - enable status request verbose printout\n");
674    BIO_printf(bio_err,
675               " -status_timeout n - status request responder timeout\n");
676    BIO_printf(bio_err, " -status_url URL   - status request fallback URL\n");
677}
678
679static int local_argc = 0;
680static char **local_argv;
681
682#ifdef CHARSET_EBCDIC
683static int ebcdic_new(BIO *bi);
684static int ebcdic_free(BIO *a);
685static int ebcdic_read(BIO *b, char *out, int outl);
686static int ebcdic_write(BIO *b, const char *in, int inl);
687static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
688static int ebcdic_gets(BIO *bp, char *buf, int size);
689static int ebcdic_puts(BIO *bp, const char *str);
690
691# define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
692static BIO_METHOD methods_ebcdic = {
693    BIO_TYPE_EBCDIC_FILTER,
694    "EBCDIC/ASCII filter",
695    ebcdic_write,
696    ebcdic_read,
697    ebcdic_puts,
698    ebcdic_gets,
699    ebcdic_ctrl,
700    ebcdic_new,
701    ebcdic_free,
702};
703
704typedef struct {
705    size_t alloced;
706    char buff[1];
707} EBCDIC_OUTBUFF;
708
709BIO_METHOD *BIO_f_ebcdic_filter()
710{
711    return (&methods_ebcdic);
712}
713
714static int ebcdic_new(BIO *bi)
715{
716    EBCDIC_OUTBUFF *wbuf;
717
718    wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
719    if (!wbuf)
720        return 0;
721    wbuf->alloced = 1024;
722    wbuf->buff[0] = '\0';
723
724    bi->ptr = (char *)wbuf;
725    bi->init = 1;
726    bi->flags = 0;
727    return (1);
728}
729
730static int ebcdic_free(BIO *a)
731{
732    if (a == NULL)
733        return (0);
734    if (a->ptr != NULL)
735        OPENSSL_free(a->ptr);
736    a->ptr = NULL;
737    a->init = 0;
738    a->flags = 0;
739    return (1);
740}
741
742static int ebcdic_read(BIO *b, char *out, int outl)
743{
744    int ret = 0;
745
746    if (out == NULL || outl == 0)
747        return (0);
748    if (b->next_bio == NULL)
749        return (0);
750
751    ret = BIO_read(b->next_bio, out, outl);
752    if (ret > 0)
753        ascii2ebcdic(out, out, ret);
754    return (ret);
755}
756
757static int ebcdic_write(BIO *b, const char *in, int inl)
758{
759    EBCDIC_OUTBUFF *wbuf;
760    int ret = 0;
761    int num;
762    unsigned char n;
763
764    if ((in == NULL) || (inl <= 0))
765        return (0);
766    if (b->next_bio == NULL)
767        return (0);
768
769    wbuf = (EBCDIC_OUTBUFF *) b->ptr;
770
771    if (inl > (num = wbuf->alloced)) {
772        num = num + num;        /* double the size */
773        if (num < inl)
774            num = inl;
775        wbuf =
776            (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
777        if (!wbuf)
778            return 0;
779        OPENSSL_free(b->ptr);
780
781        wbuf->alloced = num;
782        wbuf->buff[0] = '\0';
783
784        b->ptr = (char *)wbuf;
785    }
786
787    ebcdic2ascii(wbuf->buff, in, inl);
788
789    ret = BIO_write(b->next_bio, wbuf->buff, inl);
790
791    return (ret);
792}
793
794static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
795{
796    long ret;
797
798    if (b->next_bio == NULL)
799        return (0);
800    switch (cmd) {
801    case BIO_CTRL_DUP:
802        ret = 0L;
803        break;
804    default:
805        ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
806        break;
807    }
808    return (ret);
809}
810
811static int ebcdic_gets(BIO *bp, char *buf, int size)
812{
813    int i, ret = 0;
814    if (bp->next_bio == NULL)
815        return (0);
816/*      return(BIO_gets(bp->next_bio,buf,size));*/
817    for (i = 0; i < size - 1; ++i) {
818        ret = ebcdic_read(bp, &buf[i], 1);
819        if (ret <= 0)
820            break;
821        else if (buf[i] == '\n') {
822            ++i;
823            break;
824        }
825    }
826    if (i < size)
827        buf[i] = '\0';
828    return (ret < 0 && i == 0) ? ret : i;
829}
830
831static int ebcdic_puts(BIO *bp, const char *str)
832{
833    if (bp->next_bio == NULL)
834        return (0);
835    return ebcdic_write(bp, str, strlen(str));
836}
837#endif
838
839#ifndef OPENSSL_NO_TLSEXT
840
841/* This is a context that we pass to callbacks */
842typedef struct tlsextctx_st {
843    char *servername;
844    BIO *biodebug;
845    int extension_error;
846} tlsextctx;
847
848static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
849{
850    tlsextctx *p = (tlsextctx *) arg;
851    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
852    if (servername && p->biodebug)
853        BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
854                   servername);
855
856    if (!p->servername)
857        return SSL_TLSEXT_ERR_NOACK;
858
859    if (servername) {
860        if (strcasecmp(servername, p->servername))
861            return p->extension_error;
862        if (ctx2) {
863            BIO_printf(p->biodebug, "Switching server context.\n");
864            SSL_set_SSL_CTX(s, ctx2);
865        }
866    }
867    return SSL_TLSEXT_ERR_OK;
868}
869
870/* Structure passed to cert status callback */
871
872typedef struct tlsextstatusctx_st {
873    /* Default responder to use */
874    char *host, *path, *port;
875    int use_ssl;
876    int timeout;
877    BIO *err;
878    int verbose;
879} tlsextstatusctx;
880
881static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
882
883/*
884 * Certificate Status callback. This is called when a client includes a
885 * certificate status request extension. This is a simplified version. It
886 * examines certificates each time and makes one OCSP responder query for
887 * each request. A full version would store details such as the OCSP
888 * certificate IDs and minimise the number of OCSP responses by caching them
889 * until they were considered "expired".
890 */
891
892static int cert_status_cb(SSL *s, void *arg)
893{
894    tlsextstatusctx *srctx = arg;
895    BIO *err = srctx->err;
896    char *host, *port, *path;
897    int use_ssl;
898    unsigned char *rspder = NULL;
899    int rspderlen;
900    STACK_OF(OPENSSL_STRING) *aia = NULL;
901    X509 *x = NULL;
902    X509_STORE_CTX inctx;
903    X509_OBJECT obj;
904    OCSP_REQUEST *req = NULL;
905    OCSP_RESPONSE *resp = NULL;
906    OCSP_CERTID *id = NULL;
907    STACK_OF(X509_EXTENSION) *exts;
908    int ret = SSL_TLSEXT_ERR_NOACK;
909    int i;
910# if 0
911    STACK_OF(OCSP_RESPID) *ids;
912    SSL_get_tlsext_status_ids(s, &ids);
913    BIO_printf(err, "cert_status: received %d ids\n",
914               sk_OCSP_RESPID_num(ids));
915# endif
916    if (srctx->verbose)
917        BIO_puts(err, "cert_status: callback called\n");
918    /* Build up OCSP query from server certificate */
919    x = SSL_get_certificate(s);
920    aia = X509_get1_ocsp(x);
921    if (aia) {
922        if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
923                            &host, &port, &path, &use_ssl)) {
924            BIO_puts(err, "cert_status: can't parse AIA URL\n");
925            goto err;
926        }
927        if (srctx->verbose)
928            BIO_printf(err, "cert_status: AIA URL: %s\n",
929                       sk_OPENSSL_STRING_value(aia, 0));
930    } else {
931        if (!srctx->host) {
932            BIO_puts(srctx->err,
933                     "cert_status: no AIA and no default responder URL\n");
934            goto done;
935        }
936        host = srctx->host;
937        path = srctx->path;
938        port = srctx->port;
939        use_ssl = srctx->use_ssl;
940    }
941
942    if (!X509_STORE_CTX_init(&inctx,
943                             SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
944                             NULL, NULL))
945        goto err;
946    if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
947                                  X509_get_issuer_name(x), &obj) <= 0) {
948        BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
949        X509_STORE_CTX_cleanup(&inctx);
950        goto done;
951    }
952    req = OCSP_REQUEST_new();
953    if (!req)
954        goto err;
955    id = OCSP_cert_to_id(NULL, x, obj.data.x509);
956    X509_free(obj.data.x509);
957    X509_STORE_CTX_cleanup(&inctx);
958    if (!id)
959        goto err;
960    if (!OCSP_request_add0_id(req, id))
961        goto err;
962    id = NULL;
963    /* Add any extensions to the request */
964    SSL_get_tlsext_status_exts(s, &exts);
965    for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
966        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
967        if (!OCSP_REQUEST_add_ext(req, ext, -1))
968            goto err;
969    }
970    resp = process_responder(err, req, host, path, port, use_ssl, NULL,
971                             srctx->timeout);
972    if (!resp) {
973        BIO_puts(err, "cert_status: error querying responder\n");
974        goto done;
975    }
976    rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
977    if (rspderlen <= 0)
978        goto err;
979    SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
980    if (srctx->verbose) {
981        BIO_puts(err, "cert_status: ocsp response sent:\n");
982        OCSP_RESPONSE_print(err, resp, 2);
983    }
984    ret = SSL_TLSEXT_ERR_OK;
985 done:
986    if (ret != SSL_TLSEXT_ERR_OK)
987        ERR_print_errors(err);
988    if (aia) {
989        OPENSSL_free(host);
990        OPENSSL_free(path);
991        OPENSSL_free(port);
992        X509_email_free(aia);
993    }
994    if (id)
995        OCSP_CERTID_free(id);
996    if (req)
997        OCSP_REQUEST_free(req);
998    if (resp)
999        OCSP_RESPONSE_free(resp);
1000    return ret;
1001 err:
1002    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1003    goto done;
1004}
1005
1006# ifndef OPENSSL_NO_NEXTPROTONEG
1007/* This is the context that we pass to next_proto_cb */
1008typedef struct tlsextnextprotoctx_st {
1009    unsigned char *data;
1010    unsigned int len;
1011} tlsextnextprotoctx;
1012
1013static int next_proto_cb(SSL *s, const unsigned char **data,
1014                         unsigned int *len, void *arg)
1015{
1016    tlsextnextprotoctx *next_proto = arg;
1017
1018    *data = next_proto->data;
1019    *len = next_proto->len;
1020
1021    return SSL_TLSEXT_ERR_OK;
1022}
1023# endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
1024
1025/* This the context that we pass to alpn_cb */
1026typedef struct tlsextalpnctx_st {
1027    unsigned char *data;
1028    unsigned short len;
1029} tlsextalpnctx;
1030
1031static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
1032                   const unsigned char *in, unsigned int inlen, void *arg)
1033{
1034    tlsextalpnctx *alpn_ctx = arg;
1035
1036    if (!s_quiet) {
1037        /* We can assume that |in| is syntactically valid. */
1038        unsigned i;
1039        BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
1040        for (i = 0; i < inlen;) {
1041            if (i)
1042                BIO_write(bio_s_out, ", ", 2);
1043            BIO_write(bio_s_out, &in[i + 1], in[i]);
1044            i += in[i] + 1;
1045        }
1046        BIO_write(bio_s_out, "\n", 1);
1047    }
1048
1049    if (SSL_select_next_proto
1050        ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
1051         inlen) != OPENSSL_NPN_NEGOTIATED) {
1052        return SSL_TLSEXT_ERR_NOACK;
1053    }
1054
1055    if (!s_quiet) {
1056        BIO_printf(bio_s_out, "ALPN protocols selected: ");
1057        BIO_write(bio_s_out, *out, *outlen);
1058        BIO_write(bio_s_out, "\n", 1);
1059    }
1060
1061    return SSL_TLSEXT_ERR_OK;
1062}
1063#endif                          /* ndef OPENSSL_NO_TLSEXT */
1064
1065int MAIN(int, char **);
1066
1067#ifndef OPENSSL_NO_JPAKE
1068static char *jpake_secret = NULL;
1069# define no_jpake !jpake_secret
1070#else
1071# define no_jpake 1
1072#endif
1073#ifndef OPENSSL_NO_SRP
1074static srpsrvparm srp_callback_parm;
1075#endif
1076#ifndef OPENSSL_NO_SRTP
1077static char *srtp_profiles = NULL;
1078#endif
1079
1080int MAIN(int argc, char *argv[])
1081{
1082    X509_VERIFY_PARAM *vpm = NULL;
1083    int badarg = 0;
1084    short port = PORT;
1085    char *CApath = NULL, *CAfile = NULL;
1086    char *chCApath = NULL, *chCAfile = NULL;
1087    char *vfyCApath = NULL, *vfyCAfile = NULL;
1088    unsigned char *context = NULL;
1089    char *dhfile = NULL;
1090    int badop = 0;
1091    int ret = 1;
1092    int build_chain = 0;
1093    int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0;
1094    int state = 0;
1095    const SSL_METHOD *meth = NULL;
1096    int socket_type = SOCK_STREAM;
1097    ENGINE *e = NULL;
1098    char *inrand = NULL;
1099    int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1100    char *passarg = NULL, *pass = NULL;
1101    char *dpassarg = NULL, *dpass = NULL;
1102    int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1103    X509 *s_cert = NULL, *s_dcert = NULL;
1104    STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1105    EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1106    int no_cache = 0, ext_cache = 0;
1107    int rev = 0, naccept = -1;
1108#ifndef OPENSSL_NO_TLSEXT
1109    EVP_PKEY *s_key2 = NULL;
1110    X509 *s_cert2 = NULL;
1111    tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1112# ifndef OPENSSL_NO_NEXTPROTONEG
1113    const char *next_proto_neg_in = NULL;
1114    tlsextnextprotoctx next_proto = { NULL, 0 };
1115# endif
1116    const char *alpn_in = NULL;
1117    tlsextalpnctx alpn_ctx = { NULL, 0 };
1118#endif
1119#ifndef OPENSSL_NO_PSK
1120    /* by default do not send a PSK identity hint */
1121    static char *psk_identity_hint = NULL;
1122#endif
1123#ifndef OPENSSL_NO_SRP
1124    char *srpuserseed = NULL;
1125    char *srp_verifier_file = NULL;
1126#endif
1127    SSL_EXCERT *exc = NULL;
1128    SSL_CONF_CTX *cctx = NULL;
1129    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1130
1131    char *crl_file = NULL;
1132    int crl_format = FORMAT_PEM;
1133    int crl_download = 0;
1134    STACK_OF(X509_CRL) *crls = NULL;
1135
1136    meth = SSLv23_server_method();
1137
1138    local_argc = argc;
1139    local_argv = argv;
1140
1141    apps_startup();
1142#ifdef MONOLITH
1143    s_server_init();
1144#endif
1145
1146    if (bio_err == NULL)
1147        bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1148
1149    if (!load_config(bio_err, NULL))
1150        goto end;
1151
1152    cctx = SSL_CONF_CTX_new();
1153    if (!cctx)
1154        goto end;
1155    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1156    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1157
1158    verify_depth = 0;
1159#ifdef FIONBIO
1160    s_nbio = 0;
1161#endif
1162    s_nbio_test = 0;
1163
1164    argc--;
1165    argv++;
1166
1167    while (argc >= 1) {
1168        if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1169            if (--argc < 1)
1170                goto bad;
1171            if (!extract_port(*(++argv), &port))
1172                goto bad;
1173        } else if (strcmp(*argv, "-naccept") == 0) {
1174            if (--argc < 1)
1175                goto bad;
1176            naccept = atol(*(++argv));
1177            if (naccept <= 0) {
1178                BIO_printf(bio_err, "bad accept value %s\n", *argv);
1179                goto bad;
1180            }
1181        } else if (strcmp(*argv, "-verify") == 0) {
1182            s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1183            if (--argc < 1)
1184                goto bad;
1185            verify_depth = atoi(*(++argv));
1186            if (!s_quiet)
1187                BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1188        } else if (strcmp(*argv, "-Verify") == 0) {
1189            s_server_verify =
1190                SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1191                SSL_VERIFY_CLIENT_ONCE;
1192            if (--argc < 1)
1193                goto bad;
1194            verify_depth = atoi(*(++argv));
1195            if (!s_quiet)
1196                BIO_printf(bio_err,
1197                           "verify depth is %d, must return a certificate\n",
1198                           verify_depth);
1199        } else if (strcmp(*argv, "-context") == 0) {
1200            if (--argc < 1)
1201                goto bad;
1202            context = (unsigned char *)*(++argv);
1203        } else if (strcmp(*argv, "-cert") == 0) {
1204            if (--argc < 1)
1205                goto bad;
1206            s_cert_file = *(++argv);
1207        } else if (strcmp(*argv, "-CRL") == 0) {
1208            if (--argc < 1)
1209                goto bad;
1210            crl_file = *(++argv);
1211        } else if (strcmp(*argv, "-crl_download") == 0)
1212            crl_download = 1;
1213#ifndef OPENSSL_NO_TLSEXT
1214        else if (strcmp(*argv, "-serverinfo") == 0) {
1215            if (--argc < 1)
1216                goto bad;
1217            s_serverinfo_file = *(++argv);
1218        }
1219#endif
1220        else if (strcmp(*argv, "-certform") == 0) {
1221            if (--argc < 1)
1222                goto bad;
1223            s_cert_format = str2fmt(*(++argv));
1224        } else if (strcmp(*argv, "-key") == 0) {
1225            if (--argc < 1)
1226                goto bad;
1227            s_key_file = *(++argv);
1228        } else if (strcmp(*argv, "-keyform") == 0) {
1229            if (--argc < 1)
1230                goto bad;
1231            s_key_format = str2fmt(*(++argv));
1232        } else if (strcmp(*argv, "-pass") == 0) {
1233            if (--argc < 1)
1234                goto bad;
1235            passarg = *(++argv);
1236        } else if (strcmp(*argv, "-cert_chain") == 0) {
1237            if (--argc < 1)
1238                goto bad;
1239            s_chain_file = *(++argv);
1240        } else if (strcmp(*argv, "-dhparam") == 0) {
1241            if (--argc < 1)
1242                goto bad;
1243            dhfile = *(++argv);
1244        } else if (strcmp(*argv, "-dcertform") == 0) {
1245            if (--argc < 1)
1246                goto bad;
1247            s_dcert_format = str2fmt(*(++argv));
1248        } else if (strcmp(*argv, "-dcert") == 0) {
1249            if (--argc < 1)
1250                goto bad;
1251            s_dcert_file = *(++argv);
1252        } else if (strcmp(*argv, "-dkeyform") == 0) {
1253            if (--argc < 1)
1254                goto bad;
1255            s_dkey_format = str2fmt(*(++argv));
1256        } else if (strcmp(*argv, "-dpass") == 0) {
1257            if (--argc < 1)
1258                goto bad;
1259            dpassarg = *(++argv);
1260        } else if (strcmp(*argv, "-dkey") == 0) {
1261            if (--argc < 1)
1262                goto bad;
1263            s_dkey_file = *(++argv);
1264        } else if (strcmp(*argv, "-dcert_chain") == 0) {
1265            if (--argc < 1)
1266                goto bad;
1267            s_dchain_file = *(++argv);
1268        } else if (strcmp(*argv, "-nocert") == 0) {
1269            nocert = 1;
1270        } else if (strcmp(*argv, "-CApath") == 0) {
1271            if (--argc < 1)
1272                goto bad;
1273            CApath = *(++argv);
1274        } else if (strcmp(*argv, "-chainCApath") == 0) {
1275            if (--argc < 1)
1276                goto bad;
1277            chCApath = *(++argv);
1278        } else if (strcmp(*argv, "-verifyCApath") == 0) {
1279            if (--argc < 1)
1280                goto bad;
1281            vfyCApath = *(++argv);
1282        } else if (strcmp(*argv, "-no_cache") == 0)
1283            no_cache = 1;
1284        else if (strcmp(*argv, "-ext_cache") == 0)
1285            ext_cache = 1;
1286        else if (strcmp(*argv, "-CRLform") == 0) {
1287            if (--argc < 1)
1288                goto bad;
1289            crl_format = str2fmt(*(++argv));
1290        } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1291            if (badarg)
1292                goto bad;
1293            continue;
1294        } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1295            if (badarg)
1296                goto bad;
1297            continue;
1298        } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
1299            if (badarg)
1300                goto bad;
1301            continue;
1302        } else if (strcmp(*argv, "-verify_return_error") == 0)
1303            verify_return_error = 1;
1304        else if (strcmp(*argv, "-verify_quiet") == 0)
1305            verify_quiet = 1;
1306        else if (strcmp(*argv, "-build_chain") == 0)
1307            build_chain = 1;
1308        else if (strcmp(*argv, "-CAfile") == 0) {
1309            if (--argc < 1)
1310                goto bad;
1311            CAfile = *(++argv);
1312        } else if (strcmp(*argv, "-chainCAfile") == 0) {
1313            if (--argc < 1)
1314                goto bad;
1315            chCAfile = *(++argv);
1316        } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1317            if (--argc < 1)
1318                goto bad;
1319            vfyCAfile = *(++argv);
1320        }
1321#ifdef FIONBIO
1322        else if (strcmp(*argv, "-nbio") == 0) {
1323            s_nbio = 1;
1324        }
1325#endif
1326        else if (strcmp(*argv, "-nbio_test") == 0) {
1327#ifdef FIONBIO
1328            s_nbio = 1;
1329#endif
1330            s_nbio_test = 1;
1331        } else if (strcmp(*argv, "-ign_eof") == 0)
1332            s_ign_eof = 1;
1333        else if (strcmp(*argv, "-no_ign_eof") == 0)
1334            s_ign_eof = 0;
1335        else if (strcmp(*argv, "-debug") == 0) {
1336            s_debug = 1;
1337        }
1338#ifndef OPENSSL_NO_TLSEXT
1339        else if (strcmp(*argv, "-tlsextdebug") == 0)
1340            s_tlsextdebug = 1;
1341        else if (strcmp(*argv, "-status") == 0)
1342            s_tlsextstatus = 1;
1343        else if (strcmp(*argv, "-status_verbose") == 0) {
1344            s_tlsextstatus = 1;
1345            tlscstatp.verbose = 1;
1346        } else if (!strcmp(*argv, "-status_timeout")) {
1347            s_tlsextstatus = 1;
1348            if (--argc < 1)
1349                goto bad;
1350            tlscstatp.timeout = atoi(*(++argv));
1351        } else if (!strcmp(*argv, "-status_url")) {
1352            s_tlsextstatus = 1;
1353            if (--argc < 1)
1354                goto bad;
1355            if (!OCSP_parse_url(*(++argv),
1356                                &tlscstatp.host,
1357                                &tlscstatp.port,
1358                                &tlscstatp.path, &tlscstatp.use_ssl)) {
1359                BIO_printf(bio_err, "Error parsing URL\n");
1360                goto bad;
1361            }
1362        }
1363#endif
1364        else if (strcmp(*argv, "-msg") == 0) {
1365            s_msg = 1;
1366        } else if (strcmp(*argv, "-msgfile") == 0) {
1367            if (--argc < 1)
1368                goto bad;
1369            bio_s_msg = BIO_new_file(*(++argv), "w");
1370        }
1371#ifndef OPENSSL_NO_SSL_TRACE
1372        else if (strcmp(*argv, "-trace") == 0) {
1373            s_msg = 2;
1374        }
1375#endif
1376        else if (strcmp(*argv, "-hack") == 0) {
1377            hack = 1;
1378        } else if (strcmp(*argv, "-state") == 0) {
1379            state = 1;
1380        } else if (strcmp(*argv, "-crlf") == 0) {
1381            s_crlf = 1;
1382        } else if (strcmp(*argv, "-quiet") == 0) {
1383            s_quiet = 1;
1384        } else if (strcmp(*argv, "-brief") == 0) {
1385            s_quiet = 1;
1386            s_brief = 1;
1387            verify_quiet = 1;
1388        } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1389            no_tmp_rsa = 1;
1390        } else if (strcmp(*argv, "-no_dhe") == 0) {
1391            no_dhe = 1;
1392        } else if (strcmp(*argv, "-no_ecdhe") == 0) {
1393            no_ecdhe = 1;
1394        } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1395            no_resume_ephemeral = 1;
1396        }
1397#ifndef OPENSSL_NO_PSK
1398        else if (strcmp(*argv, "-psk_hint") == 0) {
1399            if (--argc < 1)
1400                goto bad;
1401            psk_identity_hint = *(++argv);
1402        } else if (strcmp(*argv, "-psk") == 0) {
1403            size_t i;
1404
1405            if (--argc < 1)
1406                goto bad;
1407            psk_key = *(++argv);
1408            for (i = 0; i < strlen(psk_key); i++) {
1409                if (isxdigit((unsigned char)psk_key[i]))
1410                    continue;
1411                BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1412                goto bad;
1413            }
1414        }
1415#endif
1416#ifndef OPENSSL_NO_SRP
1417        else if (strcmp(*argv, "-srpvfile") == 0) {
1418            if (--argc < 1)
1419                goto bad;
1420            srp_verifier_file = *(++argv);
1421            meth = TLSv1_server_method();
1422        } else if (strcmp(*argv, "-srpuserseed") == 0) {
1423            if (--argc < 1)
1424                goto bad;
1425            srpuserseed = *(++argv);
1426            meth = TLSv1_server_method();
1427        }
1428#endif
1429        else if (strcmp(*argv, "-rev") == 0) {
1430            rev = 1;
1431        } else if (strcmp(*argv, "-www") == 0) {
1432            www = 1;
1433        } else if (strcmp(*argv, "-WWW") == 0) {
1434            www = 2;
1435        } else if (strcmp(*argv, "-HTTP") == 0) {
1436            www = 3;
1437        }
1438#ifndef OPENSSL_NO_SSL2
1439        else if (strcmp(*argv, "-ssl2") == 0) {
1440            no_ecdhe = 1;
1441            meth = SSLv2_server_method();
1442        }
1443#endif
1444#ifndef OPENSSL_NO_SSL3_METHOD
1445        else if (strcmp(*argv, "-ssl3") == 0) {
1446            meth = SSLv3_server_method();
1447        }
1448#endif
1449#ifndef OPENSSL_NO_TLS1
1450        else if (strcmp(*argv, "-tls1") == 0) {
1451            meth = TLSv1_server_method();
1452        } else if (strcmp(*argv, "-tls1_1") == 0) {
1453            meth = TLSv1_1_server_method();
1454        } else if (strcmp(*argv, "-tls1_2") == 0) {
1455            meth = TLSv1_2_server_method();
1456        }
1457#endif
1458#ifndef OPENSSL_NO_DTLS1
1459        else if (strcmp(*argv, "-dtls") == 0) {
1460            meth = DTLS_server_method();
1461            socket_type = SOCK_DGRAM;
1462        } else if (strcmp(*argv, "-dtls1") == 0) {
1463            meth = DTLSv1_server_method();
1464            socket_type = SOCK_DGRAM;
1465        } else if (strcmp(*argv, "-dtls1_2") == 0) {
1466            meth = DTLSv1_2_server_method();
1467            socket_type = SOCK_DGRAM;
1468        } else if (strcmp(*argv, "-timeout") == 0)
1469            enable_timeouts = 1;
1470        else if (strcmp(*argv, "-mtu") == 0) {
1471            if (--argc < 1)
1472                goto bad;
1473            socket_mtu = atol(*(++argv));
1474        } else if (strcmp(*argv, "-chain") == 0)
1475            cert_chain = 1;
1476#endif
1477        else if (strcmp(*argv, "-id_prefix") == 0) {
1478            if (--argc < 1)
1479                goto bad;
1480            session_id_prefix = *(++argv);
1481        }
1482#ifndef OPENSSL_NO_ENGINE
1483        else if (strcmp(*argv, "-engine") == 0) {
1484            if (--argc < 1)
1485                goto bad;
1486            engine_id = *(++argv);
1487        }
1488#endif
1489        else if (strcmp(*argv, "-rand") == 0) {
1490            if (--argc < 1)
1491                goto bad;
1492            inrand = *(++argv);
1493        }
1494#ifndef OPENSSL_NO_TLSEXT
1495        else if (strcmp(*argv, "-servername") == 0) {
1496            if (--argc < 1)
1497                goto bad;
1498            tlsextcbp.servername = *(++argv);
1499        } else if (strcmp(*argv, "-servername_fatal") == 0) {
1500            tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1501        } else if (strcmp(*argv, "-cert2") == 0) {
1502            if (--argc < 1)
1503                goto bad;
1504            s_cert_file2 = *(++argv);
1505        } else if (strcmp(*argv, "-key2") == 0) {
1506            if (--argc < 1)
1507                goto bad;
1508            s_key_file2 = *(++argv);
1509        }
1510# ifndef OPENSSL_NO_NEXTPROTONEG
1511        else if (strcmp(*argv, "-nextprotoneg") == 0) {
1512            if (--argc < 1)
1513                goto bad;
1514            next_proto_neg_in = *(++argv);
1515        }
1516# endif
1517        else if (strcmp(*argv, "-alpn") == 0) {
1518            if (--argc < 1)
1519                goto bad;
1520            alpn_in = *(++argv);
1521        }
1522#endif
1523#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1524        else if (strcmp(*argv, "-jpake") == 0) {
1525            if (--argc < 1)
1526                goto bad;
1527            jpake_secret = *(++argv);
1528        }
1529#endif
1530#ifndef OPENSSL_NO_SRTP
1531        else if (strcmp(*argv, "-use_srtp") == 0) {
1532            if (--argc < 1)
1533                goto bad;
1534            srtp_profiles = *(++argv);
1535        }
1536#endif
1537        else if (strcmp(*argv, "-keymatexport") == 0) {
1538            if (--argc < 1)
1539                goto bad;
1540            keymatexportlabel = *(++argv);
1541        } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1542            if (--argc < 1)
1543                goto bad;
1544            keymatexportlen = atoi(*(++argv));
1545            if (keymatexportlen == 0)
1546                goto bad;
1547        } else {
1548            BIO_printf(bio_err, "unknown option %s\n", *argv);
1549            badop = 1;
1550            break;
1551        }
1552        argc--;
1553        argv++;
1554    }
1555    if (badop) {
1556 bad:
1557        sv_usage();
1558        goto end;
1559    }
1560#ifndef OPENSSL_NO_DTLS1
1561    if (www && socket_type == SOCK_DGRAM) {
1562        BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1563        goto end;
1564    }
1565#endif
1566
1567#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1568    if (jpake_secret) {
1569        if (psk_key) {
1570            BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1571            goto end;
1572        }
1573        psk_identity = "JPAKE";
1574    }
1575#endif
1576
1577    SSL_load_error_strings();
1578    OpenSSL_add_ssl_algorithms();
1579
1580#ifndef OPENSSL_NO_ENGINE
1581    e = setup_engine(bio_err, engine_id, 1);
1582#endif
1583
1584    if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1585        BIO_printf(bio_err, "Error getting password\n");
1586        goto end;
1587    }
1588
1589    if (s_key_file == NULL)
1590        s_key_file = s_cert_file;
1591#ifndef OPENSSL_NO_TLSEXT
1592    if (s_key_file2 == NULL)
1593        s_key_file2 = s_cert_file2;
1594#endif
1595
1596    if (!load_excert(&exc, bio_err))
1597        goto end;
1598
1599    if (nocert == 0) {
1600        s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1601                         "server certificate private key file");
1602        if (!s_key) {
1603            ERR_print_errors(bio_err);
1604            goto end;
1605        }
1606
1607        s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1608                           NULL, e, "server certificate file");
1609
1610        if (!s_cert) {
1611            ERR_print_errors(bio_err);
1612            goto end;
1613        }
1614        if (s_chain_file) {
1615            s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1616                                 NULL, e, "server certificate chain");
1617            if (!s_chain)
1618                goto end;
1619        }
1620#ifndef OPENSSL_NO_TLSEXT
1621        if (tlsextcbp.servername) {
1622            s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1623                              "second server certificate private key file");
1624            if (!s_key2) {
1625                ERR_print_errors(bio_err);
1626                goto end;
1627            }
1628
1629            s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1630                                NULL, e, "second server certificate file");
1631
1632            if (!s_cert2) {
1633                ERR_print_errors(bio_err);
1634                goto end;
1635            }
1636        }
1637#endif                          /* OPENSSL_NO_TLSEXT */
1638    }
1639#if !defined(OPENSSL_NO_TLSEXT)
1640# if !defined(OPENSSL_NO_NEXTPROTONEG)
1641    if (next_proto_neg_in) {
1642        unsigned short len;
1643        next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1644        if (next_proto.data == NULL)
1645            goto end;
1646        next_proto.len = len;
1647    } else {
1648        next_proto.data = NULL;
1649    }
1650# endif
1651    alpn_ctx.data = NULL;
1652    if (alpn_in) {
1653        unsigned short len;
1654        alpn_ctx.data = next_protos_parse(&len, alpn_in);
1655        if (alpn_ctx.data == NULL)
1656            goto end;
1657        alpn_ctx.len = len;
1658    }
1659#endif
1660
1661    if (crl_file) {
1662        X509_CRL *crl;
1663        crl = load_crl(crl_file, crl_format);
1664        if (!crl) {
1665            BIO_puts(bio_err, "Error loading CRL\n");
1666            ERR_print_errors(bio_err);
1667            goto end;
1668        }
1669        crls = sk_X509_CRL_new_null();
1670        if (!crls || !sk_X509_CRL_push(crls, crl)) {
1671            BIO_puts(bio_err, "Error adding CRL\n");
1672            ERR_print_errors(bio_err);
1673            X509_CRL_free(crl);
1674            goto end;
1675        }
1676    }
1677
1678    if (s_dcert_file) {
1679
1680        if (s_dkey_file == NULL)
1681            s_dkey_file = s_dcert_file;
1682
1683        s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1684                          0, dpass, e, "second certificate private key file");
1685        if (!s_dkey) {
1686            ERR_print_errors(bio_err);
1687            goto end;
1688        }
1689
1690        s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1691                            NULL, e, "second server certificate file");
1692
1693        if (!s_dcert) {
1694            ERR_print_errors(bio_err);
1695            goto end;
1696        }
1697        if (s_dchain_file) {
1698            s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1699                                  NULL, e, "second server certificate chain");
1700            if (!s_dchain)
1701                goto end;
1702        }
1703
1704    }
1705
1706    if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1707        && !RAND_status()) {
1708        BIO_printf(bio_err,
1709                   "warning, not much extra random data, consider using the -rand option\n");
1710    }
1711    if (inrand != NULL)
1712        BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1713                   app_RAND_load_files(inrand));
1714
1715    if (bio_s_out == NULL) {
1716        if (s_quiet && !s_debug) {
1717            bio_s_out = BIO_new(BIO_s_null());
1718            if (s_msg && !bio_s_msg)
1719                bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1720        } else {
1721            if (bio_s_out == NULL)
1722                bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1723        }
1724    }
1725#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1726    if (nocert)
1727#endif
1728    {
1729        s_cert_file = NULL;
1730        s_key_file = NULL;
1731        s_dcert_file = NULL;
1732        s_dkey_file = NULL;
1733#ifndef OPENSSL_NO_TLSEXT
1734        s_cert_file2 = NULL;
1735        s_key_file2 = NULL;
1736#endif
1737    }
1738
1739    ctx = SSL_CTX_new(meth);
1740    if (ctx == NULL) {
1741        ERR_print_errors(bio_err);
1742        goto end;
1743    }
1744    if (session_id_prefix) {
1745        if (strlen(session_id_prefix) >= 32)
1746            BIO_printf(bio_err,
1747                       "warning: id_prefix is too long, only one new session will be possible\n");
1748        else if (strlen(session_id_prefix) >= 16)
1749            BIO_printf(bio_err,
1750                       "warning: id_prefix is too long if you use SSLv2\n");
1751        if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1752            BIO_printf(bio_err, "error setting 'id_prefix'\n");
1753            ERR_print_errors(bio_err);
1754            goto end;
1755        }
1756        BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1757    }
1758    SSL_CTX_set_quiet_shutdown(ctx, 1);
1759    if (hack)
1760        SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1761    if (exc)
1762        ssl_ctx_set_excert(ctx, exc);
1763
1764    if (state)
1765        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1766    if (no_cache)
1767        SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1768    else if (ext_cache)
1769        init_session_cache_ctx(ctx);
1770    else
1771        SSL_CTX_sess_set_cache_size(ctx, 128);
1772
1773#ifndef OPENSSL_NO_SRTP
1774    if (srtp_profiles != NULL)
1775        SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1776#endif
1777
1778#if 0
1779    if (cipher == NULL)
1780        cipher = getenv("SSL_CIPHER");
1781#endif
1782
1783#if 0
1784    if (s_cert_file == NULL) {
1785        BIO_printf(bio_err,
1786                   "You must specify a certificate file for the server to use\n");
1787        goto end;
1788    }
1789#endif
1790
1791    if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1792        (!SSL_CTX_set_default_verify_paths(ctx))) {
1793        /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1794        ERR_print_errors(bio_err);
1795        /* goto end; */
1796    }
1797    if (vpm)
1798        SSL_CTX_set1_param(ctx, vpm);
1799
1800    ssl_ctx_add_crls(ctx, crls, 0);
1801
1802    if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1803        goto end;
1804
1805    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1806                         crls, crl_download)) {
1807        BIO_printf(bio_err, "Error loading store locations\n");
1808        ERR_print_errors(bio_err);
1809        goto end;
1810    }
1811#ifndef OPENSSL_NO_TLSEXT
1812    if (s_cert2) {
1813        ctx2 = SSL_CTX_new(meth);
1814        if (ctx2 == NULL) {
1815            ERR_print_errors(bio_err);
1816            goto end;
1817        }
1818    }
1819
1820    if (ctx2) {
1821        BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1822
1823        if (session_id_prefix) {
1824            if (strlen(session_id_prefix) >= 32)
1825                BIO_printf(bio_err,
1826                           "warning: id_prefix is too long, only one new session will be possible\n");
1827            else if (strlen(session_id_prefix) >= 16)
1828                BIO_printf(bio_err,
1829                           "warning: id_prefix is too long if you use SSLv2\n");
1830            if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1831                BIO_printf(bio_err, "error setting 'id_prefix'\n");
1832                ERR_print_errors(bio_err);
1833                goto end;
1834            }
1835            BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1836        }
1837        SSL_CTX_set_quiet_shutdown(ctx2, 1);
1838        if (hack)
1839            SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1840        if (exc)
1841            ssl_ctx_set_excert(ctx2, exc);
1842
1843        if (state)
1844            SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1845
1846        if (no_cache)
1847            SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1848        else if (ext_cache)
1849            init_session_cache_ctx(ctx2);
1850        else
1851            SSL_CTX_sess_set_cache_size(ctx2, 128);
1852
1853        if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1854            (!SSL_CTX_set_default_verify_paths(ctx2))) {
1855            ERR_print_errors(bio_err);
1856        }
1857        if (vpm)
1858            SSL_CTX_set1_param(ctx2, vpm);
1859
1860        ssl_ctx_add_crls(ctx2, crls, 0);
1861
1862        if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1863            goto end;
1864
1865    }
1866# ifndef OPENSSL_NO_NEXTPROTONEG
1867    if (next_proto.data)
1868        SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1869                                              &next_proto);
1870# endif
1871    if (alpn_ctx.data)
1872        SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1873#endif
1874
1875#ifndef OPENSSL_NO_DH
1876    if (!no_dhe) {
1877        DH *dh = NULL;
1878
1879        if (dhfile)
1880            dh = load_dh_param(dhfile);
1881        else if (s_cert_file)
1882            dh = load_dh_param(s_cert_file);
1883
1884        if (dh != NULL) {
1885            BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1886        } else {
1887            BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1888            dh = get_dh2048();
1889            if (dh == NULL) {
1890                ERR_print_errors(bio_err);
1891                goto end;
1892            }
1893        }
1894        (void)BIO_flush(bio_s_out);
1895
1896        SSL_CTX_set_tmp_dh(ctx, dh);
1897# ifndef OPENSSL_NO_TLSEXT
1898        if (ctx2) {
1899            if (!dhfile) {
1900                DH *dh2 = load_dh_param(s_cert_file2);
1901                if (dh2 != NULL) {
1902                    BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1903                    (void)BIO_flush(bio_s_out);
1904
1905                    DH_free(dh);
1906                    dh = dh2;
1907                }
1908            }
1909            SSL_CTX_set_tmp_dh(ctx2, dh);
1910        }
1911# endif
1912        DH_free(dh);
1913    }
1914#endif
1915
1916    if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1917        goto end;
1918#ifndef OPENSSL_NO_TLSEXT
1919    if (s_serverinfo_file != NULL
1920        && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1921        ERR_print_errors(bio_err);
1922        goto end;
1923    }
1924#endif
1925#ifndef OPENSSL_NO_TLSEXT
1926    if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1927        goto end;
1928#endif
1929    if (s_dcert != NULL) {
1930        if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1931            goto end;
1932    }
1933#ifndef OPENSSL_NO_RSA
1934# if 1
1935    if (!no_tmp_rsa) {
1936        SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1937#  ifndef OPENSSL_NO_TLSEXT
1938        if (ctx2)
1939            SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1940#  endif
1941    }
1942# else
1943    if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1944        RSA *rsa;
1945
1946        BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1947        BIO_flush(bio_s_out);
1948
1949        rsa = RSA_generate_key(512, RSA_F4, NULL);
1950
1951        if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1952            ERR_print_errors(bio_err);
1953            goto end;
1954        }
1955#  ifndef OPENSSL_NO_TLSEXT
1956        if (ctx2) {
1957            if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1958                ERR_print_errors(bio_err);
1959                goto end;
1960            }
1961        }
1962#  endif
1963        RSA_free(rsa);
1964        BIO_printf(bio_s_out, "\n");
1965    }
1966# endif
1967#endif
1968
1969#ifndef OPENSSL_NO_PSK
1970# ifdef OPENSSL_NO_JPAKE
1971    if (psk_key != NULL)
1972# else
1973    if (psk_key != NULL || jpake_secret)
1974# endif
1975    {
1976        if (s_debug)
1977            BIO_printf(bio_s_out,
1978                       "PSK key given or JPAKE in use, setting server callback\n");
1979        SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1980    }
1981
1982    if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1983        BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1984        ERR_print_errors(bio_err);
1985        goto end;
1986    }
1987#endif
1988
1989    SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1990    SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
1991                                   sizeof s_server_session_id_context);
1992
1993    /* Set DTLS cookie generation and verification callbacks */
1994    SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1995    SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1996
1997#ifndef OPENSSL_NO_TLSEXT
1998    if (ctx2) {
1999        SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
2000        SSL_CTX_set_session_id_context(ctx2,
2001                                       (void *)&s_server_session_id_context,
2002                                       sizeof s_server_session_id_context);
2003
2004        tlsextcbp.biodebug = bio_s_out;
2005        SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
2006        SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
2007        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
2008        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
2009    }
2010#endif
2011
2012#ifndef OPENSSL_NO_SRP
2013    if (srp_verifier_file != NULL) {
2014        srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
2015        srp_callback_parm.user = NULL;
2016        srp_callback_parm.login = NULL;
2017        if ((ret =
2018             SRP_VBASE_init(srp_callback_parm.vb,
2019                            srp_verifier_file)) != SRP_NO_ERROR) {
2020            BIO_printf(bio_err,
2021                       "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
2022                       srp_verifier_file, ret);
2023            goto end;
2024        }
2025        SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
2026        SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
2027        SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
2028    } else
2029#endif
2030    if (CAfile != NULL) {
2031        SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
2032#ifndef OPENSSL_NO_TLSEXT
2033        if (ctx2)
2034            SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
2035#endif
2036    }
2037
2038    BIO_printf(bio_s_out, "ACCEPT\n");
2039    (void)BIO_flush(bio_s_out);
2040    if (rev)
2041        do_server(port, socket_type, &accept_socket, rev_body, context,
2042                  naccept);
2043    else if (www)
2044        do_server(port, socket_type, &accept_socket, www_body, context,
2045                  naccept);
2046    else
2047        do_server(port, socket_type, &accept_socket, sv_body, context,
2048                  naccept);
2049    print_stats(bio_s_out, ctx);
2050    ret = 0;
2051 end:
2052    if (ctx != NULL)
2053        SSL_CTX_free(ctx);
2054    if (s_cert)
2055        X509_free(s_cert);
2056    if (crls)
2057        sk_X509_CRL_pop_free(crls, X509_CRL_free);
2058    if (s_dcert)
2059        X509_free(s_dcert);
2060    if (s_key)
2061        EVP_PKEY_free(s_key);
2062    if (s_dkey)
2063        EVP_PKEY_free(s_dkey);
2064    if (s_chain)
2065        sk_X509_pop_free(s_chain, X509_free);
2066    if (s_dchain)
2067        sk_X509_pop_free(s_dchain, X509_free);
2068    if (pass)
2069        OPENSSL_free(pass);
2070    if (dpass)
2071        OPENSSL_free(dpass);
2072    if (vpm)
2073        X509_VERIFY_PARAM_free(vpm);
2074    free_sessions();
2075#ifndef OPENSSL_NO_TLSEXT
2076    if (tlscstatp.host)
2077        OPENSSL_free(tlscstatp.host);
2078    if (tlscstatp.port)
2079        OPENSSL_free(tlscstatp.port);
2080    if (tlscstatp.path)
2081        OPENSSL_free(tlscstatp.path);
2082    if (ctx2 != NULL)
2083        SSL_CTX_free(ctx2);
2084    if (s_cert2)
2085        X509_free(s_cert2);
2086    if (s_key2)
2087        EVP_PKEY_free(s_key2);
2088    if (serverinfo_in != NULL)
2089        BIO_free(serverinfo_in);
2090# ifndef OPENSSL_NO_NEXTPROTONEG
2091    if (next_proto.data)
2092        OPENSSL_free(next_proto.data);
2093# endif
2094    if (alpn_ctx.data)
2095        OPENSSL_free(alpn_ctx.data);
2096#endif
2097    ssl_excert_free(exc);
2098    if (ssl_args)
2099        sk_OPENSSL_STRING_free(ssl_args);
2100    if (cctx)
2101        SSL_CONF_CTX_free(cctx);
2102#ifndef OPENSSL_NO_JPAKE
2103    if (jpake_secret && psk_key)
2104        OPENSSL_free(psk_key);
2105#endif
2106    if (bio_s_out != NULL) {
2107        BIO_free(bio_s_out);
2108        bio_s_out = NULL;
2109    }
2110    if (bio_s_msg != NULL) {
2111        BIO_free(bio_s_msg);
2112        bio_s_msg = NULL;
2113    }
2114    apps_shutdown();
2115    OPENSSL_EXIT(ret);
2116}
2117
2118static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2119{
2120    BIO_printf(bio, "%4ld items in the session cache\n",
2121               SSL_CTX_sess_number(ssl_ctx));
2122    BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2123               SSL_CTX_sess_connect(ssl_ctx));
2124    BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2125               SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2126    BIO_printf(bio, "%4ld client connects that finished\n",
2127               SSL_CTX_sess_connect_good(ssl_ctx));
2128    BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2129               SSL_CTX_sess_accept(ssl_ctx));
2130    BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2131               SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2132    BIO_printf(bio, "%4ld server accepts that finished\n",
2133               SSL_CTX_sess_accept_good(ssl_ctx));
2134    BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2135    BIO_printf(bio, "%4ld session cache misses\n",
2136               SSL_CTX_sess_misses(ssl_ctx));
2137    BIO_printf(bio, "%4ld session cache timeouts\n",
2138               SSL_CTX_sess_timeouts(ssl_ctx));
2139    BIO_printf(bio, "%4ld callback cache hits\n",
2140               SSL_CTX_sess_cb_hits(ssl_ctx));
2141    BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2142               SSL_CTX_sess_cache_full(ssl_ctx),
2143               SSL_CTX_sess_get_cache_size(ssl_ctx));
2144}
2145
2146static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2147{
2148    char *buf = NULL;
2149    fd_set readfds;
2150    int ret = 1, width;
2151    int k, i;
2152    unsigned long l;
2153    SSL *con = NULL;
2154    BIO *sbio;
2155#ifndef OPENSSL_NO_KRB5
2156    KSSL_CTX *kctx;
2157#endif
2158    struct timeval timeout;
2159#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2160    struct timeval tv;
2161#else
2162    struct timeval *timeoutp;
2163#endif
2164
2165    if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2166        BIO_printf(bio_err, "out of memory\n");
2167        goto err;
2168    }
2169#ifdef FIONBIO
2170    if (s_nbio) {
2171        unsigned long sl = 1;
2172
2173        if (!s_quiet)
2174            BIO_printf(bio_err, "turning on non blocking io\n");
2175        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2176            ERR_print_errors(bio_err);
2177    }
2178#endif
2179
2180    if (con == NULL) {
2181        con = SSL_new(ctx);
2182#ifndef OPENSSL_NO_TLSEXT
2183        if (s_tlsextdebug) {
2184            SSL_set_tlsext_debug_callback(con, tlsext_cb);
2185            SSL_set_tlsext_debug_arg(con, bio_s_out);
2186        }
2187        if (s_tlsextstatus) {
2188            SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2189            tlscstatp.err = bio_err;
2190            SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2191        }
2192#endif
2193#ifndef OPENSSL_NO_KRB5
2194        if ((kctx = kssl_ctx_new()) != NULL) {
2195            SSL_set0_kssl_ctx(con, kctx);
2196            kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2197            kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2198        }
2199#endif                          /* OPENSSL_NO_KRB5 */
2200        if (context)
2201            SSL_set_session_id_context(con, context, strlen((char *)context));
2202    }
2203    SSL_clear(con);
2204#if 0
2205# ifdef TLSEXT_TYPE_opaque_prf_input
2206    SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2207# endif
2208#endif
2209
2210    if (stype == SOCK_DGRAM) {
2211
2212        sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2213
2214        if (enable_timeouts) {
2215            timeout.tv_sec = 0;
2216            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2217            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2218
2219            timeout.tv_sec = 0;
2220            timeout.tv_usec = DGRAM_SND_TIMEOUT;
2221            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2222        }
2223
2224        if (socket_mtu) {
2225            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2226                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2227                           DTLS_get_link_min_mtu(con));
2228                ret = -1;
2229                BIO_free(sbio);
2230                goto err;
2231            }
2232            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2233            if (!DTLS_set_link_mtu(con, socket_mtu)) {
2234                BIO_printf(bio_err, "Failed to set MTU\n");
2235                ret = -1;
2236                BIO_free(sbio);
2237                goto err;
2238            }
2239        } else
2240            /* want to do MTU discovery */
2241            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2242
2243        /* turn on cookie exchange */
2244        SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2245    } else
2246        sbio = BIO_new_socket(s, BIO_NOCLOSE);
2247
2248    if (s_nbio_test) {
2249        BIO *test;
2250
2251        test = BIO_new(BIO_f_nbio_test());
2252        sbio = BIO_push(test, sbio);
2253    }
2254#ifndef OPENSSL_NO_JPAKE
2255    if (jpake_secret)
2256        jpake_server_auth(bio_s_out, sbio, jpake_secret);
2257#endif
2258
2259    SSL_set_bio(con, sbio, sbio);
2260    SSL_set_accept_state(con);
2261    /* SSL_set_fd(con,s); */
2262
2263    if (s_debug) {
2264        SSL_set_debug(con, 1);
2265        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2266        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2267    }
2268    if (s_msg) {
2269#ifndef OPENSSL_NO_SSL_TRACE
2270        if (s_msg == 2)
2271            SSL_set_msg_callback(con, SSL_trace);
2272        else
2273#endif
2274            SSL_set_msg_callback(con, msg_cb);
2275        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2276    }
2277#ifndef OPENSSL_NO_TLSEXT
2278    if (s_tlsextdebug) {
2279        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2280        SSL_set_tlsext_debug_arg(con, bio_s_out);
2281    }
2282#endif
2283
2284    width = s + 1;
2285    for (;;) {
2286        int read_from_terminal;
2287        int read_from_sslcon;
2288
2289        read_from_terminal = 0;
2290        read_from_sslcon = SSL_pending(con);
2291
2292        if (!read_from_sslcon) {
2293            FD_ZERO(&readfds);
2294#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2295            openssl_fdset(fileno(stdin), &readfds);
2296#endif
2297            openssl_fdset(s, &readfds);
2298            /*
2299             * Note: under VMS with SOCKETSHR the second parameter is
2300             * currently of type (int *) whereas under other systems it is
2301             * (void *) if you don't have a cast it will choke the compiler:
2302             * if you do have a cast then you can either go for (int *) or
2303             * (void *).
2304             */
2305#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2306            /*
2307             * Under DOS (non-djgpp) and Windows we can't select on stdin:
2308             * only on sockets. As a workaround we timeout the select every
2309             * second and check for any keypress. In a proper Windows
2310             * application we wouldn't do this because it is inefficient.
2311             */
2312            tv.tv_sec = 1;
2313            tv.tv_usec = 0;
2314            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2315            if ((i < 0) || (!i && !_kbhit()))
2316                continue;
2317            if (_kbhit())
2318                read_from_terminal = 1;
2319#elif defined(OPENSSL_SYS_BEOS_R5)
2320            /* Under BeOS-R5 the situation is similar to DOS */
2321            tv.tv_sec = 1;
2322            tv.tv_usec = 0;
2323            (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2324            i = select(width, (void *)&readfds, NULL, NULL, &tv);
2325            if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2326                continue;
2327            if (read(fileno(stdin), buf, 0) >= 0)
2328                read_from_terminal = 1;
2329            (void)fcntl(fileno(stdin), F_SETFL, 0);
2330#else
2331            if ((SSL_version(con) == DTLS1_VERSION) &&
2332                DTLSv1_get_timeout(con, &timeout))
2333                timeoutp = &timeout;
2334            else
2335                timeoutp = NULL;
2336
2337            i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2338
2339            if ((SSL_version(con) == DTLS1_VERSION)
2340                && DTLSv1_handle_timeout(con) > 0) {
2341                BIO_printf(bio_err, "TIMEOUT occured\n");
2342            }
2343
2344            if (i <= 0)
2345                continue;
2346            if (FD_ISSET(fileno(stdin), &readfds))
2347                read_from_terminal = 1;
2348#endif
2349            if (FD_ISSET(s, &readfds))
2350                read_from_sslcon = 1;
2351        }
2352        if (read_from_terminal) {
2353            if (s_crlf) {
2354                int j, lf_num;
2355
2356                i = raw_read_stdin(buf, bufsize / 2);
2357                lf_num = 0;
2358                /* both loops are skipped when i <= 0 */
2359                for (j = 0; j < i; j++)
2360                    if (buf[j] == '\n')
2361                        lf_num++;
2362                for (j = i - 1; j >= 0; j--) {
2363                    buf[j + lf_num] = buf[j];
2364                    if (buf[j] == '\n') {
2365                        lf_num--;
2366                        i++;
2367                        buf[j + lf_num] = '\r';
2368                    }
2369                }
2370                assert(lf_num == 0);
2371            } else
2372                i = raw_read_stdin(buf, bufsize);
2373            if (!s_quiet && !s_brief) {
2374                if ((i <= 0) || (buf[0] == 'Q')) {
2375                    BIO_printf(bio_s_out, "DONE\n");
2376                    SHUTDOWN(s);
2377                    close_accept_socket();
2378                    ret = -11;
2379                    goto err;
2380                }
2381                if ((i <= 0) || (buf[0] == 'q')) {
2382                    BIO_printf(bio_s_out, "DONE\n");
2383                    if (SSL_version(con) != DTLS1_VERSION)
2384                        SHUTDOWN(s);
2385                    /*
2386                     * close_accept_socket(); ret= -11;
2387                     */
2388                    goto err;
2389                }
2390#ifndef OPENSSL_NO_HEARTBEATS
2391                if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2392                    BIO_printf(bio_err, "HEARTBEATING\n");
2393                    SSL_heartbeat(con);
2394                    i = 0;
2395                    continue;
2396                }
2397#endif
2398                if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2399                    SSL_renegotiate(con);
2400                    i = SSL_do_handshake(con);
2401                    printf("SSL_do_handshake -> %d\n", i);
2402                    i = 0;      /* 13; */
2403                    continue;
2404                    /*
2405                     * strcpy(buf,"server side RE-NEGOTIATE\n");
2406                     */
2407                }
2408                if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2409                    SSL_set_verify(con,
2410                                   SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2411                                   NULL);
2412                    SSL_renegotiate(con);
2413                    i = SSL_do_handshake(con);
2414                    printf("SSL_do_handshake -> %d\n", i);
2415                    i = 0;      /* 13; */
2416                    continue;
2417                    /*
2418                     * strcpy(buf,"server side RE-NEGOTIATE asking for client
2419                     * cert\n");
2420                     */
2421                }
2422                if (buf[0] == 'P') {
2423                    static const char *str = "Lets print some clear text\n";
2424                    BIO_write(SSL_get_wbio(con), str, strlen(str));
2425                }
2426                if (buf[0] == 'S') {
2427                    print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2428                }
2429            }
2430#ifdef CHARSET_EBCDIC
2431            ebcdic2ascii(buf, buf, i);
2432#endif
2433            l = k = 0;
2434            for (;;) {
2435                /* should do a select for the write */
2436#ifdef RENEG
2437                {
2438                    static count = 0;
2439                    if (++count == 100) {
2440                        count = 0;
2441                        SSL_renegotiate(con);
2442                    }
2443                }
2444#endif
2445                k = SSL_write(con, &(buf[l]), (unsigned int)i);
2446#ifndef OPENSSL_NO_SRP
2447                while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2448                    BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2449                    srp_callback_parm.user =
2450                        SRP_VBASE_get_by_user(srp_callback_parm.vb,
2451                                              srp_callback_parm.login);
2452                    if (srp_callback_parm.user)
2453                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2454                                   srp_callback_parm.user->info);
2455                    else
2456                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2457                    k = SSL_write(con, &(buf[l]), (unsigned int)i);
2458                }
2459#endif
2460                switch (SSL_get_error(con, k)) {
2461                case SSL_ERROR_NONE:
2462                    break;
2463                case SSL_ERROR_WANT_WRITE:
2464                case SSL_ERROR_WANT_READ:
2465                case SSL_ERROR_WANT_X509_LOOKUP:
2466                    BIO_printf(bio_s_out, "Write BLOCK\n");
2467                    break;
2468                case SSL_ERROR_SYSCALL:
2469                case SSL_ERROR_SSL:
2470                    BIO_printf(bio_s_out, "ERROR\n");
2471                    ERR_print_errors(bio_err);
2472                    ret = 1;
2473                    goto err;
2474                    /* break; */
2475                case SSL_ERROR_ZERO_RETURN:
2476                    BIO_printf(bio_s_out, "DONE\n");
2477                    ret = 1;
2478                    goto err;
2479                }
2480                if (k > 0) {
2481                    l += k;
2482                    i -= k;
2483                }
2484                if (i <= 0)
2485                    break;
2486            }
2487        }
2488        if (read_from_sslcon) {
2489            if (!SSL_is_init_finished(con)) {
2490                i = init_ssl_connection(con);
2491
2492                if (i < 0) {
2493                    ret = 0;
2494                    goto err;
2495                } else if (i == 0) {
2496                    ret = 1;
2497                    goto err;
2498                }
2499            } else {
2500 again:
2501                i = SSL_read(con, (char *)buf, bufsize);
2502#ifndef OPENSSL_NO_SRP
2503                while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2504                    BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2505                    srp_callback_parm.user =
2506                        SRP_VBASE_get_by_user(srp_callback_parm.vb,
2507                                              srp_callback_parm.login);
2508                    if (srp_callback_parm.user)
2509                        BIO_printf(bio_s_out, "LOOKUP done %s\n",
2510                                   srp_callback_parm.user->info);
2511                    else
2512                        BIO_printf(bio_s_out, "LOOKUP not successful\n");
2513                    i = SSL_read(con, (char *)buf, bufsize);
2514                }
2515#endif
2516                switch (SSL_get_error(con, i)) {
2517                case SSL_ERROR_NONE:
2518#ifdef CHARSET_EBCDIC
2519                    ascii2ebcdic(buf, buf, i);
2520#endif
2521                    raw_write_stdout(buf, (unsigned int)i);
2522                    if (SSL_pending(con))
2523                        goto again;
2524                    break;
2525                case SSL_ERROR_WANT_WRITE:
2526                case SSL_ERROR_WANT_READ:
2527                    BIO_printf(bio_s_out, "Read BLOCK\n");
2528                    break;
2529                case SSL_ERROR_SYSCALL:
2530                case SSL_ERROR_SSL:
2531                    BIO_printf(bio_s_out, "ERROR\n");
2532                    ERR_print_errors(bio_err);
2533                    ret = 1;
2534                    goto err;
2535                case SSL_ERROR_ZERO_RETURN:
2536                    BIO_printf(bio_s_out, "DONE\n");
2537                    ret = 1;
2538                    goto err;
2539                }
2540            }
2541        }
2542    }
2543 err:
2544    if (con != NULL) {
2545        BIO_printf(bio_s_out, "shutting down SSL\n");
2546#if 1
2547        SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2548#else
2549        SSL_shutdown(con);
2550#endif
2551        SSL_free(con);
2552    }
2553    BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2554    if (buf != NULL) {
2555        OPENSSL_cleanse(buf, bufsize);
2556        OPENSSL_free(buf);
2557    }
2558    if (ret >= 0)
2559        BIO_printf(bio_s_out, "ACCEPT\n");
2560    return (ret);
2561}
2562
2563static void close_accept_socket(void)
2564{
2565    BIO_printf(bio_err, "shutdown accept socket\n");
2566    if (accept_socket >= 0) {
2567        SHUTDOWN2(accept_socket);
2568    }
2569}
2570
2571static int init_ssl_connection(SSL *con)
2572{
2573    int i;
2574    const char *str;
2575    X509 *peer;
2576    long verify_error;
2577    MS_STATIC char buf[BUFSIZ];
2578#ifndef OPENSSL_NO_KRB5
2579    char *client_princ;
2580#endif
2581#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2582    const unsigned char *next_proto_neg;
2583    unsigned next_proto_neg_len;
2584#endif
2585    unsigned char *exportedkeymat;
2586
2587    i = SSL_accept(con);
2588#ifdef CERT_CB_TEST_RETRY
2589    {
2590        while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2591               && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2592            fprintf(stderr,
2593                    "LOOKUP from certificate callback during accept\n");
2594            i = SSL_accept(con);
2595        }
2596    }
2597#endif
2598#ifndef OPENSSL_NO_SRP
2599    while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2600        BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2601                   srp_callback_parm.login);
2602        srp_callback_parm.user =
2603            SRP_VBASE_get_by_user(srp_callback_parm.vb,
2604                                  srp_callback_parm.login);
2605        if (srp_callback_parm.user)
2606            BIO_printf(bio_s_out, "LOOKUP done %s\n",
2607                       srp_callback_parm.user->info);
2608        else
2609            BIO_printf(bio_s_out, "LOOKUP not successful\n");
2610        i = SSL_accept(con);
2611    }
2612#endif
2613
2614    if (i <= 0) {
2615        if (BIO_sock_should_retry(i)) {
2616            BIO_printf(bio_s_out, "DELAY\n");
2617            return (1);
2618        }
2619
2620        BIO_printf(bio_err, "ERROR\n");
2621        verify_error = SSL_get_verify_result(con);
2622        if (verify_error != X509_V_OK) {
2623            BIO_printf(bio_err, "verify error:%s\n",
2624                       X509_verify_cert_error_string(verify_error));
2625        }
2626        /* Always print any error messages */
2627        ERR_print_errors(bio_err);
2628        return (0);
2629    }
2630
2631    if (s_brief)
2632        print_ssl_summary(bio_err, con);
2633
2634    PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2635
2636    peer = SSL_get_peer_certificate(con);
2637    if (peer != NULL) {
2638        BIO_printf(bio_s_out, "Client certificate\n");
2639        PEM_write_bio_X509(bio_s_out, peer);
2640        X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2641        BIO_printf(bio_s_out, "subject=%s\n", buf);
2642        X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2643        BIO_printf(bio_s_out, "issuer=%s\n", buf);
2644        X509_free(peer);
2645    }
2646
2647    if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2648        BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2649    str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2650    ssl_print_sigalgs(bio_s_out, con);
2651#ifndef OPENSSL_NO_EC
2652    ssl_print_point_formats(bio_s_out, con);
2653    ssl_print_curves(bio_s_out, con, 0);
2654#endif
2655    BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2656
2657#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2658    SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2659    if (next_proto_neg) {
2660        BIO_printf(bio_s_out, "NEXTPROTO is ");
2661        BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2662        BIO_printf(bio_s_out, "\n");
2663    }
2664#endif
2665#ifndef OPENSSL_NO_SRTP
2666    {
2667        SRTP_PROTECTION_PROFILE *srtp_profile
2668            = SSL_get_selected_srtp_profile(con);
2669
2670        if (srtp_profile)
2671            BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2672                       srtp_profile->name);
2673    }
2674#endif
2675    if (SSL_cache_hit(con))
2676        BIO_printf(bio_s_out, "Reused session-id\n");
2677    if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2678        TLS1_FLAGS_TLS_PADDING_BUG)
2679        BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2680#ifndef OPENSSL_NO_KRB5
2681    client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2682    if (client_princ != NULL) {
2683        BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2684                   client_princ);
2685    }
2686#endif                          /* OPENSSL_NO_KRB5 */
2687    BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2688               SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2689    if (keymatexportlabel != NULL) {
2690        BIO_printf(bio_s_out, "Keying material exporter:\n");
2691        BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2692        BIO_printf(bio_s_out, "    Length: %i bytes\n", keymatexportlen);
2693        exportedkeymat = OPENSSL_malloc(keymatexportlen);
2694        if (exportedkeymat != NULL) {
2695            if (!SSL_export_keying_material(con, exportedkeymat,
2696                                            keymatexportlen,
2697                                            keymatexportlabel,
2698                                            strlen(keymatexportlabel),
2699                                            NULL, 0, 0)) {
2700                BIO_printf(bio_s_out, "    Error\n");
2701            } else {
2702                BIO_printf(bio_s_out, "    Keying material: ");
2703                for (i = 0; i < keymatexportlen; i++)
2704                    BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2705                BIO_printf(bio_s_out, "\n");
2706            }
2707            OPENSSL_free(exportedkeymat);
2708        }
2709    }
2710
2711    return (1);
2712}
2713
2714#ifndef OPENSSL_NO_DH
2715static DH *load_dh_param(const char *dhfile)
2716{
2717    DH *ret = NULL;
2718    BIO *bio;
2719
2720    if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2721        goto err;
2722    ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2723 err:
2724    if (bio != NULL)
2725        BIO_free(bio);
2726    return (ret);
2727}
2728#endif
2729#ifndef OPENSSL_NO_KRB5
2730char *client_princ;
2731#endif
2732
2733#if 0
2734static int load_CA(SSL_CTX *ctx, char *file)
2735{
2736    FILE *in;
2737    X509 *x = NULL;
2738
2739    if ((in = fopen(file, "r")) == NULL)
2740        return (0);
2741
2742    for (;;) {
2743        if (PEM_read_X509(in, &x, NULL) == NULL)
2744            break;
2745        SSL_CTX_add_client_CA(ctx, x);
2746    }
2747    if (x != NULL)
2748        X509_free(x);
2749    fclose(in);
2750    return (1);
2751}
2752#endif
2753
2754static int www_body(char *hostname, int s, int stype, unsigned char *context)
2755{
2756    char *buf = NULL;
2757    int ret = 1;
2758    int i, j, k, dot;
2759    SSL *con;
2760    const SSL_CIPHER *c;
2761    BIO *io, *ssl_bio, *sbio;
2762#ifndef OPENSSL_NO_KRB5
2763    KSSL_CTX *kctx;
2764#endif
2765
2766    buf = OPENSSL_malloc(bufsize);
2767    if (buf == NULL)
2768        return (0);
2769    io = BIO_new(BIO_f_buffer());
2770    ssl_bio = BIO_new(BIO_f_ssl());
2771    if ((io == NULL) || (ssl_bio == NULL))
2772        goto err;
2773
2774#ifdef FIONBIO
2775    if (s_nbio) {
2776        unsigned long sl = 1;
2777
2778        if (!s_quiet)
2779            BIO_printf(bio_err, "turning on non blocking io\n");
2780        if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2781            ERR_print_errors(bio_err);
2782    }
2783#endif
2784
2785    /* lets make the output buffer a reasonable size */
2786    if (!BIO_set_write_buffer_size(io, bufsize))
2787        goto err;
2788
2789    if ((con = SSL_new(ctx)) == NULL)
2790        goto err;
2791#ifndef OPENSSL_NO_TLSEXT
2792    if (s_tlsextdebug) {
2793        SSL_set_tlsext_debug_callback(con, tlsext_cb);
2794        SSL_set_tlsext_debug_arg(con, bio_s_out);
2795    }
2796#endif
2797#ifndef OPENSSL_NO_KRB5
2798    if ((kctx = kssl_ctx_new()) != NULL) {
2799        kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2800        kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2801    }
2802#endif                          /* OPENSSL_NO_KRB5 */
2803    if (context)
2804        SSL_set_session_id_context(con, context, strlen((char *)context));
2805
2806    sbio = BIO_new_socket(s, BIO_NOCLOSE);
2807    if (s_nbio_test) {
2808        BIO *test;
2809
2810        test = BIO_new(BIO_f_nbio_test());
2811        sbio = BIO_push(test, sbio);
2812    }
2813    SSL_set_bio(con, sbio, sbio);
2814    SSL_set_accept_state(con);
2815
2816    /* SSL_set_fd(con,s); */
2817    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2818    BIO_push(io, ssl_bio);
2819#ifdef CHARSET_EBCDIC
2820    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2821#endif
2822
2823    if (s_debug) {
2824        SSL_set_debug(con, 1);
2825        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2826        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2827    }
2828    if (s_msg) {
2829#ifndef OPENSSL_NO_SSL_TRACE
2830        if (s_msg == 2)
2831            SSL_set_msg_callback(con, SSL_trace);
2832        else
2833#endif
2834            SSL_set_msg_callback(con, msg_cb);
2835        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2836    }
2837
2838    for (;;) {
2839        if (hack) {
2840            i = SSL_accept(con);
2841#ifndef OPENSSL_NO_SRP
2842            while (i <= 0
2843                   && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2844                BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2845                           srp_callback_parm.login);
2846                srp_callback_parm.user =
2847                    SRP_VBASE_get_by_user(srp_callback_parm.vb,
2848                                          srp_callback_parm.login);
2849                if (srp_callback_parm.user)
2850                    BIO_printf(bio_s_out, "LOOKUP done %s\n",
2851                               srp_callback_parm.user->info);
2852                else
2853                    BIO_printf(bio_s_out, "LOOKUP not successful\n");
2854                i = SSL_accept(con);
2855            }
2856#endif
2857            switch (SSL_get_error(con, i)) {
2858            case SSL_ERROR_NONE:
2859                break;
2860            case SSL_ERROR_WANT_WRITE:
2861            case SSL_ERROR_WANT_READ:
2862            case SSL_ERROR_WANT_X509_LOOKUP:
2863                continue;
2864            case SSL_ERROR_SYSCALL:
2865            case SSL_ERROR_SSL:
2866            case SSL_ERROR_ZERO_RETURN:
2867                ret = 1;
2868                goto err;
2869                /* break; */
2870            }
2871
2872            SSL_renegotiate(con);
2873            SSL_write(con, NULL, 0);
2874        }
2875
2876        i = BIO_gets(io, buf, bufsize - 1);
2877        if (i < 0) {            /* error */
2878            if (!BIO_should_retry(io)) {
2879                if (!s_quiet)
2880                    ERR_print_errors(bio_err);
2881                goto err;
2882            } else {
2883                BIO_printf(bio_s_out, "read R BLOCK\n");
2884#if defined(OPENSSL_SYS_NETWARE)
2885                delay(1000);
2886#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2887                sleep(1);
2888#endif
2889                continue;
2890            }
2891        } else if (i == 0) {    /* end of input */
2892            ret = 1;
2893            goto end;
2894        }
2895
2896        /* else we have data */
2897        if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2898            ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2899            char *p;
2900            X509 *peer;
2901            STACK_OF(SSL_CIPHER) *sk;
2902            static const char *space = "                          ";
2903
2904            BIO_puts(io,
2905                     "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2906            BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2907            BIO_puts(io, "<pre>\n");
2908/*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2909            BIO_puts(io, "\n");
2910            for (i = 0; i < local_argc; i++) {
2911                BIO_puts(io, local_argv[i]);
2912                BIO_write(io, " ", 1);
2913            }
2914            BIO_puts(io, "\n");
2915
2916            BIO_printf(io,
2917                       "Secure Renegotiation IS%s supported\n",
2918                       SSL_get_secure_renegotiation_support(con) ?
2919                       "" : " NOT");
2920
2921            /*
2922             * The following is evil and should not really be done
2923             */
2924            BIO_printf(io, "Ciphers supported in s_server binary\n");
2925            sk = SSL_get_ciphers(con);
2926            j = sk_SSL_CIPHER_num(sk);
2927            for (i = 0; i < j; i++) {
2928                c = sk_SSL_CIPHER_value(sk, i);
2929                BIO_printf(io, "%-11s:%-25s",
2930                           SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2931                if ((((i + 1) % 2) == 0) && (i + 1 != j))
2932                    BIO_puts(io, "\n");
2933            }
2934            BIO_puts(io, "\n");
2935            p = SSL_get_shared_ciphers(con, buf, bufsize);
2936            if (p != NULL) {
2937                BIO_printf(io,
2938                           "---\nCiphers common between both SSL end points:\n");
2939                j = i = 0;
2940                while (*p) {
2941                    if (*p == ':') {
2942                        BIO_write(io, space, 26 - j);
2943                        i++;
2944                        j = 0;
2945                        BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2946                    } else {
2947                        BIO_write(io, p, 1);
2948                        j++;
2949                    }
2950                    p++;
2951                }
2952                BIO_puts(io, "\n");
2953            }
2954            ssl_print_sigalgs(io, con);
2955#ifndef OPENSSL_NO_EC
2956            ssl_print_curves(io, con, 0);
2957#endif
2958            BIO_printf(io, (SSL_cache_hit(con)
2959                            ? "---\nReused, " : "---\nNew, "));
2960            c = SSL_get_current_cipher(con);
2961            BIO_printf(io, "%s, Cipher is %s\n",
2962                       SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2963            SSL_SESSION_print(io, SSL_get_session(con));
2964            BIO_printf(io, "---\n");
2965            print_stats(io, SSL_get_SSL_CTX(con));
2966            BIO_printf(io, "---\n");
2967            peer = SSL_get_peer_certificate(con);
2968            if (peer != NULL) {
2969                BIO_printf(io, "Client certificate\n");
2970                X509_print(io, peer);
2971                PEM_write_bio_X509(io, peer);
2972            } else
2973                BIO_puts(io, "no client certificate available\n");
2974            BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2975            break;
2976        } else if ((www == 2 || www == 3)
2977                   && (strncmp("GET /", buf, 5) == 0)) {
2978            BIO *file;
2979            char *p, *e;
2980            static const char *text =
2981                "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2982
2983            /* skip the '/' */
2984            p = &(buf[5]);
2985
2986            dot = 1;
2987            for (e = p; *e != '\0'; e++) {
2988                if (e[0] == ' ')
2989                    break;
2990
2991                switch (dot) {
2992                case 1:
2993                    dot = (e[0] == '.') ? 2 : 0;
2994                    break;
2995                case 2:
2996                    dot = (e[0] == '.') ? 3 : 0;
2997                    break;
2998                case 3:
2999                    dot = (e[0] == '/') ? -1 : 0;
3000                    break;
3001                }
3002                if (dot == 0)
3003                    dot = (e[0] == '/') ? 1 : 0;
3004            }
3005            dot = (dot == 3) || (dot == -1); /* filename contains ".."
3006                                              * component */
3007
3008            if (*e == '\0') {
3009                BIO_puts(io, text);
3010                BIO_printf(io, "'%s' is an invalid file name\r\n", p);
3011                break;
3012            }
3013            *e = '\0';
3014
3015            if (dot) {
3016                BIO_puts(io, text);
3017                BIO_printf(io, "'%s' contains '..' reference\r\n", p);
3018                break;
3019            }
3020
3021            if (*p == '/') {
3022                BIO_puts(io, text);
3023                BIO_printf(io, "'%s' is an invalid path\r\n", p);
3024                break;
3025            }
3026#if 0
3027            /* append if a directory lookup */
3028            if (e[-1] == '/')
3029                strcat(p, "index.html");
3030#endif
3031
3032            /* if a directory, do the index thang */
3033            if (app_isdir(p) > 0) {
3034#if 0                           /* must check buffer size */
3035                strcat(p, "/index.html");
3036#else
3037                BIO_puts(io, text);
3038                BIO_printf(io, "'%s' is a directory\r\n", p);
3039                break;
3040#endif
3041            }
3042
3043            if ((file = BIO_new_file(p, "r")) == NULL) {
3044                BIO_puts(io, text);
3045                BIO_printf(io, "Error opening '%s'\r\n", p);
3046                ERR_print_errors(io);
3047                break;
3048            }
3049
3050            if (!s_quiet)
3051                BIO_printf(bio_err, "FILE:%s\n", p);
3052
3053            if (www == 2) {
3054                i = strlen(p);
3055                if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
3056                    ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
3057                    ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
3058                    BIO_puts(io,
3059                             "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3060                else
3061                    BIO_puts(io,
3062                             "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3063            }
3064            /* send the file */
3065            for (;;) {
3066                i = BIO_read(file, buf, bufsize);
3067                if (i <= 0)
3068                    break;
3069
3070#ifdef RENEG
3071                total_bytes += i;
3072                fprintf(stderr, "%d\n", i);
3073                if (total_bytes > 3 * 1024) {
3074                    total_bytes = 0;
3075                    fprintf(stderr, "RENEGOTIATE\n");
3076                    SSL_renegotiate(con);
3077                }
3078#endif
3079
3080                for (j = 0; j < i;) {
3081#ifdef RENEG
3082                    {
3083                        static count = 0;
3084                        if (++count == 13) {
3085                            SSL_renegotiate(con);
3086                        }
3087                    }
3088#endif
3089                    k = BIO_write(io, &(buf[j]), i - j);
3090                    if (k <= 0) {
3091                        if (!BIO_should_retry(io))
3092                            goto write_error;
3093                        else {
3094                            BIO_printf(bio_s_out, "rwrite W BLOCK\n");
3095                        }
3096                    } else {
3097                        j += k;
3098                    }
3099                }
3100            }
3101 write_error:
3102            BIO_free(file);
3103            break;
3104        }
3105    }
3106
3107    for (;;) {
3108        i = (int)BIO_flush(io);
3109        if (i <= 0) {
3110            if (!BIO_should_retry(io))
3111                break;
3112        } else
3113            break;
3114    }
3115 end:
3116#if 1
3117    /* make sure we re-use sessions */
3118    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3119#else
3120    /* This kills performance */
3121    /*
3122     * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
3123     * procession
3124     */
3125#endif
3126
3127 err:
3128
3129    if (ret >= 0)
3130        BIO_printf(bio_s_out, "ACCEPT\n");
3131
3132    if (buf != NULL)
3133        OPENSSL_free(buf);
3134    if (io != NULL)
3135        BIO_free_all(io);
3136/*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3137    return (ret);
3138}
3139
3140static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3141{
3142    char *buf = NULL;
3143    int i;
3144    int ret = 1;
3145    SSL *con;
3146    BIO *io, *ssl_bio, *sbio;
3147#ifndef OPENSSL_NO_KRB5
3148    KSSL_CTX *kctx;
3149#endif
3150
3151    buf = OPENSSL_malloc(bufsize);
3152    if (buf == NULL)
3153        return (0);
3154    io = BIO_new(BIO_f_buffer());
3155    ssl_bio = BIO_new(BIO_f_ssl());
3156    if ((io == NULL) || (ssl_bio == NULL))
3157        goto err;
3158
3159    /* lets make the output buffer a reasonable size */
3160    if (!BIO_set_write_buffer_size(io, bufsize))
3161        goto err;
3162
3163    if ((con = SSL_new(ctx)) == NULL)
3164        goto err;
3165#ifndef OPENSSL_NO_TLSEXT
3166    if (s_tlsextdebug) {
3167        SSL_set_tlsext_debug_callback(con, tlsext_cb);
3168        SSL_set_tlsext_debug_arg(con, bio_s_out);
3169    }
3170#endif
3171#ifndef OPENSSL_NO_KRB5
3172    if ((kctx = kssl_ctx_new()) != NULL) {
3173        kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3174        kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3175    }
3176#endif                          /* OPENSSL_NO_KRB5 */
3177    if (context)
3178        SSL_set_session_id_context(con, context, strlen((char *)context));
3179
3180    sbio = BIO_new_socket(s, BIO_NOCLOSE);
3181    SSL_set_bio(con, sbio, sbio);
3182    SSL_set_accept_state(con);
3183
3184    BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3185    BIO_push(io, ssl_bio);
3186#ifdef CHARSET_EBCDIC
3187    io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3188#endif
3189
3190    if (s_debug) {
3191        SSL_set_debug(con, 1);
3192        BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3193        BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3194    }
3195    if (s_msg) {
3196#ifndef OPENSSL_NO_SSL_TRACE
3197        if (s_msg == 2)
3198            SSL_set_msg_callback(con, SSL_trace);
3199        else
3200#endif
3201            SSL_set_msg_callback(con, msg_cb);
3202        SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3203    }
3204
3205    for (;;) {
3206        i = BIO_do_handshake(io);
3207        if (i > 0)
3208            break;
3209        if (!BIO_should_retry(io)) {
3210            BIO_puts(bio_err, "CONNECTION FAILURE\n");
3211            ERR_print_errors(bio_err);
3212            goto end;
3213        }
3214    }
3215    BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3216    print_ssl_summary(bio_err, con);
3217
3218    for (;;) {
3219        i = BIO_gets(io, buf, bufsize - 1);
3220        if (i < 0) {            /* error */
3221            if (!BIO_should_retry(io)) {
3222                if (!s_quiet)
3223                    ERR_print_errors(bio_err);
3224                goto err;
3225            } else {
3226                BIO_printf(bio_s_out, "read R BLOCK\n");
3227#if defined(OPENSSL_SYS_NETWARE)
3228                delay(1000);
3229#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3230                sleep(1);
3231#endif
3232                continue;
3233            }
3234        } else if (i == 0) {    /* end of input */
3235            ret = 1;
3236            BIO_printf(bio_err, "CONNECTION CLOSED\n");
3237            goto end;
3238        } else {
3239            char *p = buf + i - 1;
3240            while (i && (*p == '\n' || *p == '\r')) {
3241                p--;
3242                i--;
3243            }
3244            if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3245                ret = 1;
3246                BIO_printf(bio_err, "CONNECTION CLOSED\n");
3247                goto end;
3248            }
3249            BUF_reverse((unsigned char *)buf, NULL, i);
3250            buf[i] = '\n';
3251            BIO_write(io, buf, i + 1);
3252            for (;;) {
3253                i = BIO_flush(io);
3254                if (i > 0)
3255                    break;
3256                if (!BIO_should_retry(io))
3257                    goto end;
3258            }
3259        }
3260    }
3261 end:
3262    /* make sure we re-use sessions */
3263    SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3264
3265 err:
3266
3267    if (buf != NULL)
3268        OPENSSL_free(buf);
3269    if (io != NULL)
3270        BIO_free_all(io);
3271    return (ret);
3272}
3273
3274#ifndef OPENSSL_NO_RSA
3275static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3276{
3277    BIGNUM *bn = NULL;
3278    static RSA *rsa_tmp = NULL;
3279
3280    if (!rsa_tmp && ((bn = BN_new()) == NULL))
3281        BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3282    if (!rsa_tmp && bn) {
3283        if (!s_quiet) {
3284            BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3285                       keylength);
3286            (void)BIO_flush(bio_err);
3287        }
3288        if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3289            !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3290            if (rsa_tmp)
3291                RSA_free(rsa_tmp);
3292            rsa_tmp = NULL;
3293        }
3294        if (!s_quiet) {
3295            BIO_printf(bio_err, "\n");
3296            (void)BIO_flush(bio_err);
3297        }
3298        BN_free(bn);
3299    }
3300    return (rsa_tmp);
3301}
3302#endif
3303
3304#define MAX_SESSION_ID_ATTEMPTS 10
3305static int generate_session_id(const SSL *ssl, unsigned char *id,
3306                               unsigned int *id_len)
3307{
3308    unsigned int count = 0;
3309    do {
3310        if (RAND_pseudo_bytes(id, *id_len) < 0)
3311            return 0;
3312        /*
3313         * Prefix the session_id with the required prefix. NB: If our prefix
3314         * is too long, clip it - but there will be worse effects anyway, eg.
3315         * the server could only possibly create 1 session ID (ie. the
3316         * prefix!) so all future session negotiations will fail due to
3317         * conflicts.
3318         */
3319        memcpy(id, session_id_prefix,
3320               (strlen(session_id_prefix) < *id_len) ?
3321               strlen(session_id_prefix) : *id_len);
3322    }
3323    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3324           (++count < MAX_SESSION_ID_ATTEMPTS));
3325    if (count >= MAX_SESSION_ID_ATTEMPTS)
3326        return 0;
3327    return 1;
3328}
3329
3330/*
3331 * By default s_server uses an in-memory cache which caches SSL_SESSION
3332 * structures without any serialisation. This hides some bugs which only
3333 * become apparent in deployed servers. By implementing a basic external
3334 * session cache some issues can be debugged using s_server.
3335 */
3336
3337typedef struct simple_ssl_session_st {
3338    unsigned char *id;
3339    unsigned int idlen;
3340    unsigned char *der;
3341    int derlen;
3342    struct simple_ssl_session_st *next;
3343} simple_ssl_session;
3344
3345static simple_ssl_session *first = NULL;
3346
3347static int add_session(SSL *ssl, SSL_SESSION *session)
3348{
3349    simple_ssl_session *sess;
3350    unsigned char *p;
3351
3352    sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3353    if (!sess) {
3354        BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3355        return 0;
3356    }
3357
3358    SSL_SESSION_get_id(session, &sess->idlen);
3359    sess->derlen = i2d_SSL_SESSION(session, NULL);
3360
3361    sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3362
3363    sess->der = OPENSSL_malloc(sess->derlen);
3364    if (!sess->id || !sess->der) {
3365        BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3366
3367        if (sess->id)
3368            OPENSSL_free(sess->id);
3369        if (sess->der)
3370            OPENSSL_free(sess->der);
3371        OPENSSL_free(sess);
3372        return 0;
3373    }
3374    p = sess->der;
3375    i2d_SSL_SESSION(session, &p);
3376
3377    sess->next = first;
3378    first = sess;
3379    BIO_printf(bio_err, "New session added to external cache\n");
3380    return 0;
3381}
3382
3383static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3384                                int *do_copy)
3385{
3386    simple_ssl_session *sess;
3387    *do_copy = 0;
3388    for (sess = first; sess; sess = sess->next) {
3389        if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3390            const unsigned char *p = sess->der;
3391            BIO_printf(bio_err, "Lookup session: cache hit\n");
3392            return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3393        }
3394    }
3395    BIO_printf(bio_err, "Lookup session: cache miss\n");
3396    return NULL;
3397}
3398
3399static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3400{
3401    simple_ssl_session *sess, *prev = NULL;
3402    const unsigned char *id;
3403    unsigned int idlen;
3404    id = SSL_SESSION_get_id(session, &idlen);
3405    for (sess = first; sess; sess = sess->next) {
3406        if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3407            if (prev)
3408                prev->next = sess->next;
3409            else
3410                first = sess->next;
3411            OPENSSL_free(sess->id);
3412            OPENSSL_free(sess->der);
3413            OPENSSL_free(sess);
3414            return;
3415        }
3416        prev = sess;
3417    }
3418}
3419
3420static void init_session_cache_ctx(SSL_CTX *sctx)
3421{
3422    SSL_CTX_set_session_cache_mode(sctx,
3423                                   SSL_SESS_CACHE_NO_INTERNAL |
3424                                   SSL_SESS_CACHE_SERVER);
3425    SSL_CTX_sess_set_new_cb(sctx, add_session);
3426    SSL_CTX_sess_set_get_cb(sctx, get_session);
3427    SSL_CTX_sess_set_remove_cb(sctx, del_session);
3428}
3429
3430static void free_sessions(void)
3431{
3432    simple_ssl_session *sess, *tsess;
3433    for (sess = first; sess;) {
3434        OPENSSL_free(sess->id);
3435        OPENSSL_free(sess->der);
3436        tsess = sess;
3437        sess = sess->next;
3438        OPENSSL_free(tsess);
3439    }
3440    first = NULL;
3441}
3442