add -crl_download option to s_server
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static int rev_body(char *hostname, int s, unsigned char *context);
211 static void close_accept_socket(void );
212 static void sv_usage(void);
213 static int init_ssl_connection(SSL *s);
214 static void print_stats(BIO *bp,SSL_CTX *ctx);
215 static int generate_session_id(const SSL *ssl, unsigned char *id,
216                                 unsigned int *id_len);
217 static void init_session_cache_ctx(SSL_CTX *sctx);
218 static void free_sessions(void);
219 #ifndef OPENSSL_NO_DH
220 static DH *load_dh_param(const char *dhfile);
221 static DH *get_dh512(void);
222 #endif
223
224 #ifdef MONOLITH
225 static void s_server_init(void);
226 #endif
227
228 #ifndef OPENSSL_NO_DH
229 static unsigned char dh512_p[]={
230         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
231         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
232         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
233         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
234         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
235         0x47,0x74,0xE8,0x33,
236         };
237 static unsigned char dh512_g[]={
238         0x02,
239         };
240
241 static DH *get_dh512(void)
242         {
243         DH *dh=NULL;
244
245         if ((dh=DH_new()) == NULL) return(NULL);
246         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
247         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
248         if ((dh->p == NULL) || (dh->g == NULL))
249                 return(NULL);
250         return(dh);
251         }
252 #endif
253
254
255 /* static int load_CA(SSL_CTX *ctx, char *file);*/
256
257 #undef BUFSIZZ
258 #define BUFSIZZ 16*1024
259 static int bufsize=BUFSIZZ;
260 static int accept_socket= -1;
261
262 #define TEST_CERT       "server.pem"
263 #ifndef OPENSSL_NO_TLSEXT
264 #define TEST_CERT2      "server2.pem"
265 #endif
266 #undef PROG
267 #define PROG            s_server_main
268
269 extern int verify_depth, verify_return_error, verify_quiet;
270
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL, *s_chain_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL, *s_dchain_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static BIO *bio_s_msg = NULL;
291 static int s_debug=0;
292 #ifndef OPENSSL_NO_TLSEXT
293 static int s_tlsextdebug=0;
294 static int s_tlsextstatus=0;
295 static int cert_status_cb(SSL *s, void *arg);
296 #endif
297 static int no_resume_ephemeral = 0;
298 static int s_msg=0;
299 static int s_quiet=0;
300 static int s_ign_eof=0;
301 static int s_brief=0;
302
303 static char *keymatexportlabel=NULL;
304 static int keymatexportlen=20;
305
306 static int hack=0;
307 #ifndef OPENSSL_NO_ENGINE
308 static char *engine_id=NULL;
309 #endif
310 static const char *session_id_prefix=NULL;
311
312 static int enable_timeouts = 0;
313 static long socket_mtu;
314 #ifndef OPENSSL_NO_DTLS1
315 static int cert_chain = 0;
316 #endif
317
318 #ifndef OPENSSL_NO_TLSEXT
319 static BIO *authz_in = NULL;
320 static const char *s_authz_file = NULL;
321 #endif
322
323 #ifndef OPENSSL_NO_PSK
324 static char *psk_identity="Client_identity";
325 char *psk_key=NULL; /* by default PSK is not used */
326
327 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
328         unsigned char *psk, unsigned int max_psk_len)
329         {
330         unsigned int psk_len = 0;
331         int ret;
332         BIGNUM *bn = NULL;
333
334         if (s_debug)
335                 BIO_printf(bio_s_out,"psk_server_cb\n");
336         if (!identity)
337                 {
338                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
339                 goto out_err;
340                 }
341         if (s_debug)
342                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
343                         identity ? (int)strlen(identity) : 0, identity);
344
345         /* here we could lookup the given identity e.g. from a database */
346         if (strcmp(identity, psk_identity) != 0)
347                 {
348                 BIO_printf(bio_s_out, "PSK error: client identity not found"
349                            " (got '%s' expected '%s')\n", identity,
350                            psk_identity);
351                 goto out_err;
352                 }
353         if (s_debug)
354                 BIO_printf(bio_s_out, "PSK client identity found\n");
355
356         /* convert the PSK key to binary */
357         ret = BN_hex2bn(&bn, psk_key);
358         if (!ret)
359                 {
360                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
361                 if (bn)
362                         BN_free(bn);
363                 return 0;
364                 }
365         if (BN_num_bytes(bn) > (int)max_psk_len)
366                 {
367                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
368                         max_psk_len, BN_num_bytes(bn));
369                 BN_free(bn);
370                 return 0;
371                 }
372
373         ret = BN_bn2bin(bn, psk);
374         BN_free(bn);
375
376         if (ret < 0)
377                 goto out_err;
378         psk_len = (unsigned int)ret;
379
380         if (s_debug)
381                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
382         return psk_len;
383  out_err:
384         if (s_debug)
385                 BIO_printf(bio_err, "Error in PSK server callback\n");
386         return 0;
387         }
388 #endif
389
390 #ifndef OPENSSL_NO_SRP
391 /* This is a context that we pass to callbacks */
392 typedef struct srpsrvparm_st
393         {
394         char *login;
395         SRP_VBASE *vb;
396         SRP_user_pwd *user;
397         } srpsrvparm;
398
399 /* This callback pretends to require some asynchronous logic in order to obtain
400    a verifier. When the callback is called for a new connection we return
401    with a negative value. This will provoke the accept etc to return with
402    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
403    (which would normally occur after a worker has finished) and we
404    set the user parameters. 
405 */
406 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
407         {
408         srpsrvparm *p = (srpsrvparm *)arg;
409         if (p->login == NULL && p->user == NULL )
410                 {
411                 p->login = SSL_get_srp_username(s);
412                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
413                 return (-1) ;
414                 }
415
416         if (p->user == NULL)
417                 {
418                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
419                 return SSL3_AL_FATAL;
420                 }
421         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
422                                      p->user->info) < 0)
423                 {
424                 *ad = SSL_AD_INTERNAL_ERROR;
425                 return SSL3_AL_FATAL;
426                 }
427         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
428         /* need to check whether there are memory leaks */
429         p->user = NULL;
430         p->login = NULL;
431         return SSL_ERROR_NONE;
432         }
433
434 #endif
435
436 #ifdef MONOLITH
437 static void s_server_init(void)
438         {
439         accept_socket=-1;
440         s_server_verify=SSL_VERIFY_NONE;
441         s_dcert_file=NULL;
442         s_dkey_file=NULL;
443         s_dchain_file=NULL;
444         s_cert_file=TEST_CERT;
445         s_key_file=NULL;
446         s_chain_file=NULL;
447 #ifndef OPENSSL_NO_TLSEXT
448         s_cert_file2=TEST_CERT2;
449         s_key_file2=NULL;
450         ctx2=NULL;
451 #endif
452 #ifdef FIONBIO
453         s_nbio=0;
454 #endif
455         s_nbio_test=0;
456         ctx=NULL;
457         www=0;
458
459         bio_s_out=NULL;
460         s_debug=0;
461         s_msg=0;
462         s_quiet=0;
463         s_brief=0;
464         hack=0;
465 #ifndef OPENSSL_NO_ENGINE
466         engine_id=NULL;
467 #endif
468         }
469 #endif
470
471 static void sv_usage(void)
472         {
473         BIO_printf(bio_err,"usage: s_server [args ...]\n");
474         BIO_printf(bio_err,"\n");
475         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
476         BIO_printf(bio_err," -context arg  - set session ID context\n");
477         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
478         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
479         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
480         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
481         BIO_printf(bio_err," -authz arg   -  binary authz file for certificate\n");
482         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
483                            "                 The CRL(s) are appended to the certificate file\n");
484         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
485                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
486                            "                 the certificate file.\n");
487         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
488         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
489         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
490         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
491         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
492         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
493         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
494         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
495         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
496         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
497         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
498         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
499 #ifndef OPENSSL_NO_ECDH
500         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
501                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
502                            "                 (default is nistp256).\n");
503 #endif
504 #ifdef FIONBIO
505         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
506 #endif
507         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
508         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
509         BIO_printf(bio_err," -debug        - Print more output\n");
510         BIO_printf(bio_err," -msg          - Show protocol messages\n");
511         BIO_printf(bio_err," -state        - Print the SSL states\n");
512         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
513         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
514         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
515         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
516         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
517         BIO_printf(bio_err," -quiet        - No server output\n");
518         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
519 #ifndef OPENSSL_NO_PSK
520         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
521         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
522 # ifndef OPENSSL_NO_JPAKE
523         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
524 # endif
525 #endif
526 #ifndef OPENSSL_NO_SRP
527         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
528         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
529 #endif
530         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
531         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
532         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
533         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
534         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
535         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
536         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
537         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
538         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
539         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
540         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
541         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
542         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
543         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
544 #ifndef OPENSSL_NO_DH
545         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
546 #endif
547 #ifndef OPENSSL_NO_ECDH
548         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
549 #endif
550         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
551         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
552         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
553         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
554         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
555         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
556 #ifndef OPENSSL_NO_ENGINE
557         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
558 #endif
559         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
560         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
561 #ifndef OPENSSL_NO_TLSEXT
562         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
563         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
564         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
565         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
566         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
567         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
568         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
569         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
570         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
571 # ifndef OPENSSL_NO_NEXTPROTONEG
572         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
573 # endif
574         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
575 #endif
576         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
577         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
578         }
579
580 static int local_argc=0;
581 static char **local_argv;
582
583 #ifdef CHARSET_EBCDIC
584 static int ebcdic_new(BIO *bi);
585 static int ebcdic_free(BIO *a);
586 static int ebcdic_read(BIO *b, char *out, int outl);
587 static int ebcdic_write(BIO *b, const char *in, int inl);
588 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
589 static int ebcdic_gets(BIO *bp, char *buf, int size);
590 static int ebcdic_puts(BIO *bp, const char *str);
591
592 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
593 static BIO_METHOD methods_ebcdic=
594         {
595         BIO_TYPE_EBCDIC_FILTER,
596         "EBCDIC/ASCII filter",
597         ebcdic_write,
598         ebcdic_read,
599         ebcdic_puts,
600         ebcdic_gets,
601         ebcdic_ctrl,
602         ebcdic_new,
603         ebcdic_free,
604         };
605
606 typedef struct
607 {
608         size_t  alloced;
609         char    buff[1];
610 } EBCDIC_OUTBUFF;
611
612 BIO_METHOD *BIO_f_ebcdic_filter()
613 {
614         return(&methods_ebcdic);
615 }
616
617 static int ebcdic_new(BIO *bi)
618 {
619         EBCDIC_OUTBUFF *wbuf;
620
621         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
622         wbuf->alloced = 1024;
623         wbuf->buff[0] = '\0';
624
625         bi->ptr=(char *)wbuf;
626         bi->init=1;
627         bi->flags=0;
628         return(1);
629 }
630
631 static int ebcdic_free(BIO *a)
632 {
633         if (a == NULL) return(0);
634         if (a->ptr != NULL)
635                 OPENSSL_free(a->ptr);
636         a->ptr=NULL;
637         a->init=0;
638         a->flags=0;
639         return(1);
640 }
641         
642 static int ebcdic_read(BIO *b, char *out, int outl)
643 {
644         int ret=0;
645
646         if (out == NULL || outl == 0) return(0);
647         if (b->next_bio == NULL) return(0);
648
649         ret=BIO_read(b->next_bio,out,outl);
650         if (ret > 0)
651                 ascii2ebcdic(out,out,ret);
652         return(ret);
653 }
654
655 static int ebcdic_write(BIO *b, const char *in, int inl)
656 {
657         EBCDIC_OUTBUFF *wbuf;
658         int ret=0;
659         int num;
660         unsigned char n;
661
662         if ((in == NULL) || (inl <= 0)) return(0);
663         if (b->next_bio == NULL) return(0);
664
665         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
666
667         if (inl > (num = wbuf->alloced))
668         {
669                 num = num + num;  /* double the size */
670                 if (num < inl)
671                         num = inl;
672                 OPENSSL_free(wbuf);
673                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
674
675                 wbuf->alloced = num;
676                 wbuf->buff[0] = '\0';
677
678                 b->ptr=(char *)wbuf;
679         }
680
681         ebcdic2ascii(wbuf->buff, in, inl);
682
683         ret=BIO_write(b->next_bio, wbuf->buff, inl);
684
685         return(ret);
686 }
687
688 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
689 {
690         long ret;
691
692         if (b->next_bio == NULL) return(0);
693         switch (cmd)
694         {
695         case BIO_CTRL_DUP:
696                 ret=0L;
697                 break;
698         default:
699                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
700                 break;
701         }
702         return(ret);
703 }
704
705 static int ebcdic_gets(BIO *bp, char *buf, int size)
706 {
707         int i, ret=0;
708         if (bp->next_bio == NULL) return(0);
709 /*      return(BIO_gets(bp->next_bio,buf,size));*/
710         for (i=0; i<size-1; ++i)
711         {
712                 ret = ebcdic_read(bp,&buf[i],1);
713                 if (ret <= 0)
714                         break;
715                 else if (buf[i] == '\n')
716                 {
717                         ++i;
718                         break;
719                 }
720         }
721         if (i < size)
722                 buf[i] = '\0';
723         return (ret < 0 && i == 0) ? ret : i;
724 }
725
726 static int ebcdic_puts(BIO *bp, const char *str)
727 {
728         if (bp->next_bio == NULL) return(0);
729         return ebcdic_write(bp, str, strlen(str));
730 }
731 #endif
732
733 #ifndef OPENSSL_NO_TLSEXT
734
735 /* This is a context that we pass to callbacks */
736 typedef struct tlsextctx_st {
737    char * servername;
738    BIO * biodebug;
739    int extension_error;
740 } tlsextctx;
741
742
743 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
744         {
745         tlsextctx * p = (tlsextctx *) arg;
746         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
747         if (servername && p->biodebug) 
748                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
749         
750         if (!p->servername)
751                 return SSL_TLSEXT_ERR_NOACK;
752         
753         if (servername)
754                 {
755                 if (strcmp(servername,p->servername)) 
756                         return p->extension_error;
757                 if (ctx2)
758                         {
759                         BIO_printf(p->biodebug,"Switching server context.\n");
760                         SSL_set_SSL_CTX(s,ctx2);
761                         }     
762                 }
763         return SSL_TLSEXT_ERR_OK;
764 }
765
766 /* Structure passed to cert status callback */
767
768 typedef struct tlsextstatusctx_st {
769    /* Default responder to use */
770    char *host, *path, *port;
771    int use_ssl;
772    int timeout;
773    BIO *err;
774    int verbose;
775 } tlsextstatusctx;
776
777 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
778
779 /* Certificate Status callback. This is called when a client includes a
780  * certificate status request extension.
781  *
782  * This is a simplified version. It examines certificates each time and
783  * makes one OCSP responder query for each request.
784  *
785  * A full version would store details such as the OCSP certificate IDs and
786  * minimise the number of OCSP responses by caching them until they were
787  * considered "expired".
788  */
789
790 static int cert_status_cb(SSL *s, void *arg)
791         {
792         tlsextstatusctx *srctx = arg;
793         BIO *err = srctx->err;
794         char *host, *port, *path;
795         int use_ssl;
796         unsigned char *rspder = NULL;
797         int rspderlen;
798         STACK_OF(OPENSSL_STRING) *aia = NULL;
799         X509 *x = NULL;
800         X509_STORE_CTX inctx;
801         X509_OBJECT obj;
802         OCSP_REQUEST *req = NULL;
803         OCSP_RESPONSE *resp = NULL;
804         OCSP_CERTID *id = NULL;
805         STACK_OF(X509_EXTENSION) *exts;
806         int ret = SSL_TLSEXT_ERR_NOACK;
807         int i;
808 #if 0
809 STACK_OF(OCSP_RESPID) *ids;
810 SSL_get_tlsext_status_ids(s, &ids);
811 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
812 #endif
813         if (srctx->verbose)
814                 BIO_puts(err, "cert_status: callback called\n");
815         /* Build up OCSP query from server certificate */
816         x = SSL_get_certificate(s);
817         aia = X509_get1_ocsp(x);
818         if (aia)
819                 {
820                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
821                         &host, &port, &path, &use_ssl))
822                         {
823                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
824                         goto err;
825                         }
826                 if (srctx->verbose)
827                         BIO_printf(err, "cert_status: AIA URL: %s\n",
828                                         sk_OPENSSL_STRING_value(aia, 0));
829                 }
830         else
831                 {
832                 if (!srctx->host)
833                         {
834                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
835                         goto done;
836                         }
837                 host = srctx->host;
838                 path = srctx->path;
839                 port = srctx->port;
840                 use_ssl = srctx->use_ssl;
841                 }
842                 
843         if (!X509_STORE_CTX_init(&inctx,
844                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
845                                 NULL, NULL))
846                 goto err;
847         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
848                                 X509_get_issuer_name(x),&obj) <= 0)
849                 {
850                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
851                 X509_STORE_CTX_cleanup(&inctx);
852                 goto done;
853                 }
854         req = OCSP_REQUEST_new();
855         if (!req)
856                 goto err;
857         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
858         X509_free(obj.data.x509);
859         X509_STORE_CTX_cleanup(&inctx);
860         if (!id)
861                 goto err;
862         if (!OCSP_request_add0_id(req, id))
863                 goto err;
864         id = NULL;
865         /* Add any extensions to the request */
866         SSL_get_tlsext_status_exts(s, &exts);
867         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
868                 {
869                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
870                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
871                         goto err;
872                 }
873         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
874                                         srctx->timeout);
875         if (!resp)
876                 {
877                 BIO_puts(err, "cert_status: error querying responder\n");
878                 goto done;
879                 }
880         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
881         if (rspderlen <= 0)
882                 goto err;
883         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
884         if (srctx->verbose)
885                 {
886                 BIO_puts(err, "cert_status: ocsp response sent:\n");
887                 OCSP_RESPONSE_print(err, resp, 2);
888                 }
889         ret = SSL_TLSEXT_ERR_OK;
890         done:
891         if (ret != SSL_TLSEXT_ERR_OK)
892                 ERR_print_errors(err);
893         if (aia)
894                 {
895                 OPENSSL_free(host);
896                 OPENSSL_free(path);
897                 OPENSSL_free(port);
898                 X509_email_free(aia);
899                 }
900         if (id)
901                 OCSP_CERTID_free(id);
902         if (req)
903                 OCSP_REQUEST_free(req);
904         if (resp)
905                 OCSP_RESPONSE_free(resp);
906         return ret;
907         err:
908         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
909         goto done;
910         }
911
912 # ifndef OPENSSL_NO_NEXTPROTONEG
913 /* This is the context that we pass to next_proto_cb */
914 typedef struct tlsextnextprotoctx_st {
915         unsigned char *data;
916         unsigned int len;
917 } tlsextnextprotoctx;
918
919 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
920         {
921         tlsextnextprotoctx *next_proto = arg;
922
923         *data = next_proto->data;
924         *len = next_proto->len;
925
926         return SSL_TLSEXT_ERR_OK;
927         }
928 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
929 #endif
930
931 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
932         {
933         /* disable resumption for sessions with forward secure ciphers */
934         return is_forward_secure;
935         }
936
937 int MAIN(int, char **);
938
939 #ifndef OPENSSL_NO_JPAKE
940 static char *jpake_secret = NULL;
941 #endif
942 #ifndef OPENSSL_NO_SRP
943         static srpsrvparm srp_callback_parm;
944 #endif
945 static char *srtp_profiles = NULL;
946
947 int MAIN(int argc, char *argv[])
948         {
949         X509_VERIFY_PARAM *vpm = NULL;
950         int badarg = 0;
951         short port=PORT;
952         char *CApath=NULL,*CAfile=NULL;
953         char *chCApath=NULL,*chCAfile=NULL;
954         char *vfyCApath=NULL,*vfyCAfile=NULL;
955         unsigned char *context = NULL;
956         char *dhfile = NULL;
957         int badop=0;
958         int ret=1;
959         int build_chain = 0;
960         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
961         int state=0;
962         const SSL_METHOD *meth=NULL;
963         int socket_type=SOCK_STREAM;
964         ENGINE *e=NULL;
965         char *inrand=NULL;
966         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
967         char *passarg = NULL, *pass = NULL;
968         char *dpassarg = NULL, *dpass = NULL;
969         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
970         X509 *s_cert = NULL, *s_dcert = NULL;
971         STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
972         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
973         int no_cache = 0, ext_cache = 0;
974         int rev = 0, naccept = -1;
975 #ifndef OPENSSL_NO_TLSEXT
976         EVP_PKEY *s_key2 = NULL;
977         X509 *s_cert2 = NULL;
978         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
979 # ifndef OPENSSL_NO_NEXTPROTONEG
980         const char *next_proto_neg_in = NULL;
981         tlsextnextprotoctx next_proto;
982 # endif
983 #endif
984 #ifndef OPENSSL_NO_PSK
985         /* by default do not send a PSK identity hint */
986         static char *psk_identity_hint=NULL;
987 #endif
988 #ifndef OPENSSL_NO_SRP
989         char *srpuserseed = NULL;
990         char *srp_verifier_file = NULL;
991 #endif
992         SSL_EXCERT *exc = NULL;
993         SSL_CONF_CTX *cctx = NULL;
994         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
995
996         char *crl_file = NULL;
997         int crl_format = FORMAT_PEM;
998         int crl_download = 0;
999         STACK_OF(X509_CRL) *crls = NULL;
1000
1001         meth=SSLv23_server_method();
1002
1003         local_argc=argc;
1004         local_argv=argv;
1005
1006         apps_startup();
1007 #ifdef MONOLITH
1008         s_server_init();
1009 #endif
1010
1011         if (bio_err == NULL)
1012                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1013
1014         if (!load_config(bio_err, NULL))
1015                 goto end;
1016
1017         cctx = SSL_CONF_CTX_new();
1018         if (!cctx)
1019                 goto end;
1020         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1021         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1022
1023         verify_depth=0;
1024 #ifdef FIONBIO
1025         s_nbio=0;
1026 #endif
1027         s_nbio_test=0;
1028
1029         argc--;
1030         argv++;
1031
1032         while (argc >= 1)
1033                 {
1034                 if      ((strcmp(*argv,"-port") == 0) ||
1035                          (strcmp(*argv,"-accept") == 0))
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         if (!extract_port(*(++argv),&port))
1039                                 goto bad;
1040                         }
1041                 else if (strcmp(*argv,"-naccept") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         naccept = atol(*(++argv));
1045                         if (naccept <= 0)
1046                                 {
1047                                 BIO_printf(bio_err, "bad accept value %s\n",
1048                                                         *argv);
1049                                 goto bad;
1050                                 }
1051                         }
1052                 else if (strcmp(*argv,"-verify") == 0)
1053                         {
1054                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1055                         if (--argc < 1) goto bad;
1056                         verify_depth=atoi(*(++argv));
1057                         if (!s_quiet)
1058                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1059                         }
1060                 else if (strcmp(*argv,"-Verify") == 0)
1061                         {
1062                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1063                                 SSL_VERIFY_CLIENT_ONCE;
1064                         if (--argc < 1) goto bad;
1065                         verify_depth=atoi(*(++argv));
1066                         if (!s_quiet)
1067                                 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1068                         }
1069                 else if (strcmp(*argv,"-context") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         context= (unsigned char *)*(++argv);
1073                         }
1074                 else if (strcmp(*argv,"-cert") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         s_cert_file= *(++argv);
1078                         }
1079                 else if (strcmp(*argv,"-CRL") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         crl_file= *(++argv);
1083                         }
1084                 else if (strcmp(*argv,"-crl_download") == 0)
1085                         crl_download = 1;
1086 #ifndef OPENSSL_NO_TLSEXT
1087                 else if (strcmp(*argv,"-authz") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         s_authz_file = *(++argv);
1091                         }
1092 #endif
1093                 else if (strcmp(*argv,"-certform") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         s_cert_format = str2fmt(*(++argv));
1097                         }
1098                 else if (strcmp(*argv,"-key") == 0)
1099                         {
1100                         if (--argc < 1) goto bad;
1101                         s_key_file= *(++argv);
1102                         }
1103                 else if (strcmp(*argv,"-keyform") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         s_key_format = str2fmt(*(++argv));
1107                         }
1108                 else if (strcmp(*argv,"-pass") == 0)
1109                         {
1110                         if (--argc < 1) goto bad;
1111                         passarg = *(++argv);
1112                         }
1113                 else if (strcmp(*argv,"-cert_chain") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         s_chain_file= *(++argv);
1117                         }
1118                 else if (strcmp(*argv,"-dhparam") == 0)
1119                         {
1120                         if (--argc < 1) goto bad;
1121                         dhfile = *(++argv);
1122                         }
1123                 else if (strcmp(*argv,"-dcertform") == 0)
1124                         {
1125                         if (--argc < 1) goto bad;
1126                         s_dcert_format = str2fmt(*(++argv));
1127                         }
1128                 else if (strcmp(*argv,"-dcert") == 0)
1129                         {
1130                         if (--argc < 1) goto bad;
1131                         s_dcert_file= *(++argv);
1132                         }
1133                 else if (strcmp(*argv,"-dkeyform") == 0)
1134                         {
1135                         if (--argc < 1) goto bad;
1136                         s_dkey_format = str2fmt(*(++argv));
1137                         }
1138                 else if (strcmp(*argv,"-dpass") == 0)
1139                         {
1140                         if (--argc < 1) goto bad;
1141                         dpassarg = *(++argv);
1142                         }
1143                 else if (strcmp(*argv,"-dkey") == 0)
1144                         {
1145                         if (--argc < 1) goto bad;
1146                         s_dkey_file= *(++argv);
1147                         }
1148                 else if (strcmp(*argv,"-dcert_chain") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         s_dchain_file= *(++argv);
1152                         }
1153                 else if (strcmp(*argv,"-nocert") == 0)
1154                         {
1155                         nocert=1;
1156                         }
1157                 else if (strcmp(*argv,"-CApath") == 0)
1158                         {
1159                         if (--argc < 1) goto bad;
1160                         CApath= *(++argv);
1161                         }
1162                 else if (strcmp(*argv,"-chainCApath") == 0)
1163                         {
1164                         if (--argc < 1) goto bad;
1165                         chCApath= *(++argv);
1166                         }
1167                 else if (strcmp(*argv,"-verifyCApath") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         vfyCApath= *(++argv);
1171                         }
1172                 else if (strcmp(*argv,"-no_cache") == 0)
1173                         no_cache = 1;
1174                 else if (strcmp(*argv,"-ext_cache") == 0)
1175                         ext_cache = 1;
1176                 else if (strcmp(*argv,"-CRLform") == 0)
1177                         {
1178                         if (--argc < 1) goto bad;
1179                         crl_format = str2fmt(*(++argv));
1180                         }
1181                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1182                         {
1183                         if (badarg)
1184                                 goto bad;
1185                         continue;
1186                         }
1187                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
1188                         {
1189                         if (badarg)
1190                                 goto bad;
1191                         continue;
1192                         }
1193                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
1194                         {
1195                         if (badarg)
1196                                 goto bad;
1197                         continue;
1198                         }
1199                 else if (strcmp(*argv,"-verify_return_error") == 0)
1200                         verify_return_error = 1;
1201                 else if (strcmp(*argv,"-verify_quiet") == 0)
1202                         verify_quiet = 1;
1203                 else if (strcmp(*argv,"-build_chain") == 0)
1204                         build_chain = 1;
1205                 else if (strcmp(*argv,"-CAfile") == 0)
1206                         {
1207                         if (--argc < 1) goto bad;
1208                         CAfile= *(++argv);
1209                         }
1210                 else if (strcmp(*argv,"-chainCAfile") == 0)
1211                         {
1212                         if (--argc < 1) goto bad;
1213                         chCAfile= *(++argv);
1214                         }
1215                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1216                         {
1217                         if (--argc < 1) goto bad;
1218                         vfyCAfile= *(++argv);
1219                         }
1220 #ifdef FIONBIO  
1221                 else if (strcmp(*argv,"-nbio") == 0)
1222                         { s_nbio=1; }
1223 #endif
1224                 else if (strcmp(*argv,"-nbio_test") == 0)
1225                         {
1226 #ifdef FIONBIO  
1227                         s_nbio=1;
1228 #endif
1229                         s_nbio_test=1;
1230                         }
1231                 else if (strcmp(*argv,"-ign_eof") == 0)
1232                         s_ign_eof=1;
1233                 else if (strcmp(*argv,"-no_ign_eof") == 0)
1234                         s_ign_eof=0;
1235                 else if (strcmp(*argv,"-debug") == 0)
1236                         { s_debug=1; }
1237 #ifndef OPENSSL_NO_TLSEXT
1238                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1239                         s_tlsextdebug=1;
1240                 else if (strcmp(*argv,"-status") == 0)
1241                         s_tlsextstatus=1;
1242                 else if (strcmp(*argv,"-status_verbose") == 0)
1243                         {
1244                         s_tlsextstatus=1;
1245                         tlscstatp.verbose = 1;
1246                         }
1247                 else if (!strcmp(*argv, "-status_timeout"))
1248                         {
1249                         s_tlsextstatus=1;
1250                         if (--argc < 1) goto bad;
1251                         tlscstatp.timeout = atoi(*(++argv));
1252                         }
1253                 else if (!strcmp(*argv, "-status_url"))
1254                         {
1255                         s_tlsextstatus=1;
1256                         if (--argc < 1) goto bad;
1257                         if (!OCSP_parse_url(*(++argv),
1258                                         &tlscstatp.host,
1259                                         &tlscstatp.port,
1260                                         &tlscstatp.path,
1261                                         &tlscstatp.use_ssl))
1262                                 {
1263                                 BIO_printf(bio_err, "Error parsing URL\n");
1264                                 goto bad;
1265                                 }
1266                         }
1267 #endif
1268                 else if (strcmp(*argv,"-msg") == 0)
1269                         { s_msg=1; }
1270                 else if (strcmp(*argv,"-msgfile") == 0)
1271                         {
1272                         if (--argc < 1) goto bad;
1273                         bio_s_msg = BIO_new_file(*(++argv), "w");
1274                         }
1275 #ifndef OPENSSL_NO_SSL_TRACE
1276                 else if (strcmp(*argv,"-trace") == 0)
1277                         { s_msg=2; }
1278 #endif
1279                 else if (strcmp(*argv,"-hack") == 0)
1280                         { hack=1; }
1281                 else if (strcmp(*argv,"-state") == 0)
1282                         { state=1; }
1283                 else if (strcmp(*argv,"-crlf") == 0)
1284                         { s_crlf=1; }
1285                 else if (strcmp(*argv,"-quiet") == 0)
1286                         { s_quiet=1; }
1287                 else if (strcmp(*argv,"-brief") == 0)
1288                         {
1289                         s_quiet=1;
1290                         s_brief=1;
1291                         verify_quiet=1;
1292                         }
1293                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1294                         { no_tmp_rsa=1; }
1295                 else if (strcmp(*argv,"-no_dhe") == 0)
1296                         { no_dhe=1; }
1297                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1298                         { no_ecdhe=1; }
1299                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1300                         { no_resume_ephemeral = 1; }
1301 #ifndef OPENSSL_NO_PSK
1302                 else if (strcmp(*argv,"-psk_hint") == 0)
1303                         {
1304                         if (--argc < 1) goto bad;
1305                         psk_identity_hint= *(++argv);
1306                         }
1307                 else if (strcmp(*argv,"-psk") == 0)
1308                         {
1309                         size_t i;
1310
1311                         if (--argc < 1) goto bad;
1312                         psk_key=*(++argv);
1313                         for (i=0; i<strlen(psk_key); i++)
1314                                 {
1315                                 if (isxdigit((unsigned char)psk_key[i]))
1316                                         continue;
1317                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1318                                 goto bad;
1319                                 }
1320                         }
1321 #endif
1322 #ifndef OPENSSL_NO_SRP
1323                 else if (strcmp(*argv, "-srpvfile") == 0)
1324                         {
1325                         if (--argc < 1) goto bad;
1326                         srp_verifier_file = *(++argv);
1327                         meth = TLSv1_server_method();
1328                         }
1329                 else if (strcmp(*argv, "-srpuserseed") == 0)
1330                         {
1331                         if (--argc < 1) goto bad;
1332                         srpuserseed = *(++argv);
1333                         meth = TLSv1_server_method();
1334                         }
1335 #endif
1336                 else if (strcmp(*argv,"-rev") == 0)
1337                         { rev=1; }
1338                 else if (strcmp(*argv,"-www") == 0)
1339                         { www=1; }
1340                 else if (strcmp(*argv,"-WWW") == 0)
1341                         { www=2; }
1342                 else if (strcmp(*argv,"-HTTP") == 0)
1343                         { www=3; }
1344 #ifndef OPENSSL_NO_SSL2
1345                 else if (strcmp(*argv,"-ssl2") == 0)
1346                         { meth=SSLv2_server_method(); }
1347 #endif
1348 #ifndef OPENSSL_NO_SSL3
1349                 else if (strcmp(*argv,"-ssl3") == 0)
1350                         { meth=SSLv3_server_method(); }
1351 #endif
1352 #ifndef OPENSSL_NO_TLS1
1353                 else if (strcmp(*argv,"-tls1") == 0)
1354                         { meth=TLSv1_server_method(); }
1355                 else if (strcmp(*argv,"-tls1_1") == 0)
1356                         { meth=TLSv1_1_server_method(); }
1357                 else if (strcmp(*argv,"-tls1_2") == 0)
1358                         { meth=TLSv1_2_server_method(); }
1359 #endif
1360 #ifndef OPENSSL_NO_DTLS1
1361                 else if (strcmp(*argv,"-dtls1") == 0)
1362                         { 
1363                         meth=DTLSv1_server_method();
1364                         socket_type = SOCK_DGRAM;
1365                         }
1366                 else if (strcmp(*argv,"-timeout") == 0)
1367                         enable_timeouts = 1;
1368                 else if (strcmp(*argv,"-mtu") == 0)
1369                         {
1370                         if (--argc < 1) goto bad;
1371                         socket_mtu = atol(*(++argv));
1372                         }
1373                 else if (strcmp(*argv, "-chain") == 0)
1374                         cert_chain = 1;
1375 #endif
1376                 else if (strcmp(*argv, "-id_prefix") == 0)
1377                         {
1378                         if (--argc < 1) goto bad;
1379                         session_id_prefix = *(++argv);
1380                         }
1381 #ifndef OPENSSL_NO_ENGINE
1382                 else if (strcmp(*argv,"-engine") == 0)
1383                         {
1384                         if (--argc < 1) goto bad;
1385                         engine_id= *(++argv);
1386                         }
1387 #endif
1388                 else if (strcmp(*argv,"-rand") == 0)
1389                         {
1390                         if (--argc < 1) goto bad;
1391                         inrand= *(++argv);
1392                         }
1393 #ifndef OPENSSL_NO_TLSEXT
1394                 else if (strcmp(*argv,"-servername") == 0)
1395                         {
1396                         if (--argc < 1) goto bad;
1397                         tlsextcbp.servername= *(++argv);
1398                         }
1399                 else if (strcmp(*argv,"-servername_fatal") == 0)
1400                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1401                 else if (strcmp(*argv,"-cert2") == 0)
1402                         {
1403                         if (--argc < 1) goto bad;
1404                         s_cert_file2= *(++argv);
1405                         }
1406                 else if (strcmp(*argv,"-key2") == 0)
1407                         {
1408                         if (--argc < 1) goto bad;
1409                         s_key_file2= *(++argv);
1410                         }
1411 # ifndef OPENSSL_NO_NEXTPROTONEG
1412                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1413                         {
1414                         if (--argc < 1) goto bad;
1415                         next_proto_neg_in = *(++argv);
1416                         }
1417 # endif
1418 #endif
1419 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1420                 else if (strcmp(*argv,"-jpake") == 0)
1421                         {
1422                         if (--argc < 1) goto bad;
1423                         jpake_secret = *(++argv);
1424                         }
1425 #endif
1426                 else if (strcmp(*argv,"-use_srtp") == 0)
1427                         {
1428                         if (--argc < 1) goto bad;
1429                         srtp_profiles = *(++argv);
1430                         }
1431                 else if (strcmp(*argv,"-keymatexport") == 0)
1432                         {
1433                         if (--argc < 1) goto bad;
1434                         keymatexportlabel= *(++argv);
1435                         }
1436                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1437                         {
1438                         if (--argc < 1) goto bad;
1439                         keymatexportlen=atoi(*(++argv));
1440                         if (keymatexportlen == 0) goto bad;
1441                         }
1442                 else
1443                         {
1444                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1445                         badop=1;
1446                         break;
1447                         }
1448                 argc--;
1449                 argv++;
1450                 }
1451         if (badop)
1452                 {
1453 bad:
1454                 sv_usage();
1455                 goto end;
1456                 }
1457
1458 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1459         if (jpake_secret)
1460                 {
1461                 if (psk_key)
1462                         {
1463                         BIO_printf(bio_err,
1464                                    "Can't use JPAKE and PSK together\n");
1465                         goto end;
1466                         }
1467                 psk_identity = "JPAKE";
1468                 if (cipher)
1469                         {
1470                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1471                         goto end;
1472                         }
1473                 cipher = "PSK";
1474                 }
1475
1476 #endif
1477
1478         SSL_load_error_strings();
1479         OpenSSL_add_ssl_algorithms();
1480
1481 #ifndef OPENSSL_NO_ENGINE
1482         e = setup_engine(bio_err, engine_id, 1);
1483 #endif
1484
1485         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1486                 {
1487                 BIO_printf(bio_err, "Error getting password\n");
1488                 goto end;
1489                 }
1490
1491
1492         if (s_key_file == NULL)
1493                 s_key_file = s_cert_file;
1494 #ifndef OPENSSL_NO_TLSEXT
1495         if (s_key_file2 == NULL)
1496                 s_key_file2 = s_cert_file2;
1497 #endif
1498
1499         if (!load_excert(&exc, bio_err))
1500                 goto end;
1501
1502         if (nocert == 0)
1503                 {
1504                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1505                        "server certificate private key file");
1506                 if (!s_key)
1507                         {
1508                         ERR_print_errors(bio_err);
1509                         goto end;
1510                         }
1511
1512                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1513                         NULL, e, "server certificate file");
1514
1515                 if (!s_cert)
1516                         {
1517                         ERR_print_errors(bio_err);
1518                         goto end;
1519                         }
1520                 if (s_chain_file)
1521                         {
1522                         s_chain = load_certs(bio_err, s_chain_file,FORMAT_PEM,
1523                                         NULL, e, "server certificate chain");
1524                         if (!s_chain)
1525                                 goto end;
1526                         }
1527
1528 #ifndef OPENSSL_NO_TLSEXT
1529                 if (tlsextcbp.servername) 
1530                         {
1531                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1532                                 "second server certificate private key file");
1533                         if (!s_key2)
1534                                 {
1535                                 ERR_print_errors(bio_err);
1536                                 goto end;
1537                                 }
1538                         
1539                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1540                                 NULL, e, "second server certificate file");
1541                         
1542                         if (!s_cert2)
1543                                 {
1544                                 ERR_print_errors(bio_err);
1545                                 goto end;
1546                                 }
1547                         }
1548 #endif /* OPENSSL_NO_TLSEXT */
1549                 }
1550
1551 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG) 
1552         if (next_proto_neg_in)
1553                 {
1554                 unsigned short len;
1555                 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1556                 if (next_proto.data == NULL)
1557                         goto end;
1558                 next_proto.len = len;
1559                 }
1560         else
1561                 {
1562                 next_proto.data = NULL;
1563                 }
1564 #endif
1565
1566         if (crl_file)
1567                 {
1568                 X509_CRL *crl;
1569                 crl = load_crl(crl_file, crl_format);
1570                 if (!crl)
1571                         {
1572                         BIO_puts(bio_err, "Error loading CRL\n");
1573                         ERR_print_errors(bio_err);
1574                         goto end;
1575                         }
1576                 crls = sk_X509_CRL_new_null();
1577                 if (!crls || !sk_X509_CRL_push(crls, crl))
1578                         {
1579                         BIO_puts(bio_err, "Error adding CRL\n");
1580                         ERR_print_errors(bio_err);
1581                         X509_CRL_free(crl);
1582                         goto end;
1583                         }
1584                 }
1585
1586
1587         if (s_dcert_file)
1588                 {
1589
1590                 if (s_dkey_file == NULL)
1591                         s_dkey_file = s_dcert_file;
1592
1593                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1594                                 0, dpass, e,
1595                                "second certificate private key file");
1596                 if (!s_dkey)
1597                         {
1598                         ERR_print_errors(bio_err);
1599                         goto end;
1600                         }
1601
1602                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1603                                 NULL, e, "second server certificate file");
1604
1605                 if (!s_dcert)
1606                         {
1607                         ERR_print_errors(bio_err);
1608                         goto end;
1609                         }
1610                 if (s_dchain_file)
1611                         {
1612                         s_dchain = load_certs(bio_err, s_dchain_file,FORMAT_PEM,
1613                                 NULL, e, "second server certificate chain");
1614                         if (!s_dchain)
1615                                 goto end;
1616                         }
1617
1618                 }
1619
1620         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1621                 && !RAND_status())
1622                 {
1623                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1624                 }
1625         if (inrand != NULL)
1626                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1627                         app_RAND_load_files(inrand));
1628
1629         if (bio_s_out == NULL)
1630                 {
1631                 if (s_quiet && !s_debug)
1632                         {
1633                         bio_s_out=BIO_new(BIO_s_null());
1634                         if (s_msg && !bio_s_msg)
1635                                 bio_s_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1636                         }
1637                 else
1638                         {
1639                         if (bio_s_out == NULL)
1640                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1641                         }
1642                 }
1643
1644 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1645         if (nocert)
1646 #endif
1647                 {
1648                 s_cert_file=NULL;
1649                 s_key_file=NULL;
1650                 s_dcert_file=NULL;
1651                 s_dkey_file=NULL;
1652 #ifndef OPENSSL_NO_TLSEXT
1653                 s_cert_file2=NULL;
1654                 s_key_file2=NULL;
1655 #endif
1656                 }
1657
1658         ctx=SSL_CTX_new(meth);
1659         if (ctx == NULL)
1660                 {
1661                 ERR_print_errors(bio_err);
1662                 goto end;
1663                 }
1664         if (session_id_prefix)
1665                 {
1666                 if(strlen(session_id_prefix) >= 32)
1667                         BIO_printf(bio_err,
1668 "warning: id_prefix is too long, only one new session will be possible\n");
1669                 else if(strlen(session_id_prefix) >= 16)
1670                         BIO_printf(bio_err,
1671 "warning: id_prefix is too long if you use SSLv2\n");
1672                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1673                         {
1674                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1675                         ERR_print_errors(bio_err);
1676                         goto end;
1677                         }
1678                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1679                 }
1680         SSL_CTX_set_quiet_shutdown(ctx,1);
1681         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1682         if (exc) ssl_ctx_set_excert(ctx, exc);
1683         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1684          * Setting read ahead solves this problem.
1685          */
1686         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1687
1688         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1689         if (no_cache)
1690                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1691         else if (ext_cache)
1692                 init_session_cache_ctx(ctx);
1693         else
1694                 SSL_CTX_sess_set_cache_size(ctx,128);
1695
1696         if (srtp_profiles != NULL)
1697                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1698
1699 #if 0
1700         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1701 #endif
1702
1703 #if 0
1704         if (s_cert_file == NULL)
1705                 {
1706                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1707                 goto end;
1708                 }
1709 #endif
1710
1711         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1712                 (!SSL_CTX_set_default_verify_paths(ctx)))
1713                 {
1714                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1715                 ERR_print_errors(bio_err);
1716                 /* goto end; */
1717                 }
1718         if (vpm)
1719                 SSL_CTX_set1_param(ctx, vpm);
1720
1721         ssl_ctx_add_crls(ctx, crls, 0);
1722
1723         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe))
1724                 goto end;
1725
1726         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1727                                                 crls, crl_download))
1728                 {
1729                 BIO_printf(bio_err, "Error loading store locations\n");
1730                 ERR_print_errors(bio_err);
1731                 goto end;
1732                 }
1733
1734 #ifndef OPENSSL_NO_TLSEXT
1735         if (s_cert2)
1736                 {
1737                 ctx2=SSL_CTX_new(meth);
1738                 if (ctx2 == NULL)
1739                         {
1740                         ERR_print_errors(bio_err);
1741                         goto end;
1742                         }
1743                 }
1744         
1745         if (ctx2)
1746                 {
1747                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1748
1749                 if (session_id_prefix)
1750                         {
1751                         if(strlen(session_id_prefix) >= 32)
1752                                 BIO_printf(bio_err,
1753                                         "warning: id_prefix is too long, only one new session will be possible\n");
1754                         else if(strlen(session_id_prefix) >= 16)
1755                                 BIO_printf(bio_err,
1756                                         "warning: id_prefix is too long if you use SSLv2\n");
1757                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1758                                 {
1759                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1760                                 ERR_print_errors(bio_err);
1761                                 goto end;
1762                                 }
1763                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1764                         }
1765                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1766                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1767                 if (exc) ssl_ctx_set_excert(ctx2, exc);
1768                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1769                  * Setting read ahead solves this problem.
1770                  */
1771                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1772
1773                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1774
1775                 if (no_cache)
1776                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1777                 else if (ext_cache)
1778                         init_session_cache_ctx(ctx2);
1779                 else
1780                         SSL_CTX_sess_set_cache_size(ctx2,128);
1781
1782                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1783                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1784                         {
1785                         ERR_print_errors(bio_err);
1786                         }
1787                 if (vpm)
1788                         SSL_CTX_set1_param(ctx2, vpm);
1789
1790                 ssl_ctx_add_crls(ctx2, crls, 0);
1791
1792                 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe))
1793                         goto end;
1794                 }
1795
1796 # ifndef OPENSSL_NO_NEXTPROTONEG
1797         if (next_proto.data)
1798                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1799 # endif
1800 #endif 
1801
1802 #ifndef OPENSSL_NO_DH
1803         if (!no_dhe)
1804                 {
1805                 DH *dh=NULL;
1806
1807                 if (dhfile)
1808                         dh = load_dh_param(dhfile);
1809                 else if (s_cert_file)
1810                         dh = load_dh_param(s_cert_file);
1811
1812                 if (dh != NULL)
1813                         {
1814                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1815                         }
1816                 else
1817                         {
1818                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1819                         dh=get_dh512();
1820                         }
1821                 (void)BIO_flush(bio_s_out);
1822
1823                 SSL_CTX_set_tmp_dh(ctx,dh);
1824 #ifndef OPENSSL_NO_TLSEXT
1825                 if (ctx2)
1826                         {
1827                         if (!dhfile)
1828                                 { 
1829                                 DH *dh2=load_dh_param(s_cert_file2);
1830                                 if (dh2 != NULL)
1831                                         {
1832                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1833                                         (void)BIO_flush(bio_s_out);
1834
1835                                         DH_free(dh);
1836                                         dh = dh2;
1837                                         }
1838                                 }
1839                         SSL_CTX_set_tmp_dh(ctx2,dh);
1840                         }
1841 #endif
1842                 DH_free(dh);
1843                 }
1844 #endif
1845
1846         if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1847                 goto end;
1848 #ifndef OPENSSL_NO_TLSEXT
1849         if (s_authz_file != NULL && !SSL_CTX_use_authz_file(ctx, s_authz_file))
1850                 goto end;
1851 #endif
1852 #ifndef OPENSSL_NO_TLSEXT
1853         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2, NULL, build_chain))
1854                 goto end; 
1855 #endif
1856         if (s_dcert != NULL)
1857                 {
1858                 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1859                         goto end;
1860                 }
1861
1862 #ifndef OPENSSL_NO_RSA
1863 #if 1
1864         if (!no_tmp_rsa)
1865                 {
1866                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1867 #ifndef OPENSSL_NO_TLSEXT
1868                 if (ctx2) 
1869                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1870 #endif          
1871                 }
1872 #else
1873         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1874                 {
1875                 RSA *rsa;
1876
1877                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1878                 BIO_flush(bio_s_out);
1879
1880                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1881
1882                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1883                         {
1884                         ERR_print_errors(bio_err);
1885                         goto end;
1886                         }
1887 #ifndef OPENSSL_NO_TLSEXT
1888                         if (ctx2)
1889                                 {
1890                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1891                                         {
1892                                         ERR_print_errors(bio_err);
1893                                         goto end;
1894                                         }
1895                                 }
1896 #endif
1897                 RSA_free(rsa);
1898                 BIO_printf(bio_s_out,"\n");
1899                 }
1900 #endif
1901 #endif
1902
1903         if (no_resume_ephemeral)
1904                 {
1905                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1906 #ifndef OPENSSL_NO_TLSEXT
1907                 if (ctx2)
1908                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1909 #endif
1910                 }
1911
1912 #ifndef OPENSSL_NO_PSK
1913 #ifdef OPENSSL_NO_JPAKE
1914         if (psk_key != NULL)
1915 #else
1916         if (psk_key != NULL || jpake_secret)
1917 #endif
1918                 {
1919                 if (s_debug)
1920                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1921                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1922                 }
1923
1924         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1925                 {
1926                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1927                 ERR_print_errors(bio_err);
1928                 goto end;
1929                 }
1930 #endif
1931
1932         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1933         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1934                 sizeof s_server_session_id_context);
1935
1936         /* Set DTLS cookie generation and verification callbacks */
1937         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1938         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1939
1940 #ifndef OPENSSL_NO_TLSEXT
1941         if (ctx2)
1942                 {
1943                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1944                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1945                         sizeof s_server_session_id_context);
1946
1947                 tlsextcbp.biodebug = bio_s_out;
1948                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1949                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1950                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1951                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1952                 }
1953 #endif
1954
1955 #ifndef OPENSSL_NO_SRP
1956         if (srp_verifier_file != NULL)
1957                 {
1958                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1959                 srp_callback_parm.user = NULL;
1960                 srp_callback_parm.login = NULL;
1961                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1962                         {
1963                         BIO_printf(bio_err,
1964                                    "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1965                                    srp_verifier_file, ret);
1966                                 goto end;
1967                         }
1968                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1969                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1970                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1971                 }
1972         else
1973 #endif
1974         if (CAfile != NULL)
1975                 {
1976                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1977 #ifndef OPENSSL_NO_TLSEXT
1978                 if (ctx2) 
1979                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1980 #endif
1981                 }
1982
1983         BIO_printf(bio_s_out,"ACCEPT\n");
1984         (void)BIO_flush(bio_s_out);
1985         if (rev)
1986                 do_server(port,socket_type,&accept_socket,rev_body, context, naccept);
1987         else if (www)
1988                 do_server(port,socket_type,&accept_socket,www_body, context, naccept);
1989         else
1990                 do_server(port,socket_type,&accept_socket,sv_body, context, naccept);
1991         print_stats(bio_s_out,ctx);
1992         ret=0;
1993 end:
1994         if (ctx != NULL) SSL_CTX_free(ctx);
1995         if (s_cert)
1996                 X509_free(s_cert);
1997         if (crls)
1998                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1999         if (s_dcert)
2000                 X509_free(s_dcert);
2001         if (s_key)
2002                 EVP_PKEY_free(s_key);
2003         if (s_dkey)
2004                 EVP_PKEY_free(s_dkey);
2005         if (s_chain)
2006                 sk_X509_pop_free(s_chain, X509_free);
2007         if (s_dchain)
2008                 sk_X509_pop_free(s_dchain, X509_free);
2009         if (pass)
2010                 OPENSSL_free(pass);
2011         if (dpass)
2012                 OPENSSL_free(dpass);
2013         if (vpm)
2014                 X509_VERIFY_PARAM_free(vpm);
2015         free_sessions();
2016 #ifndef OPENSSL_NO_TLSEXT
2017         if (tlscstatp.host)
2018                 OPENSSL_free(tlscstatp.host);
2019         if (tlscstatp.port)
2020                 OPENSSL_free(tlscstatp.port);
2021         if (tlscstatp.path)
2022                 OPENSSL_free(tlscstatp.path);
2023         if (ctx2 != NULL) SSL_CTX_free(ctx2);
2024         if (s_cert2)
2025                 X509_free(s_cert2);
2026         if (s_key2)
2027                 EVP_PKEY_free(s_key2);
2028         if (authz_in != NULL)
2029                 BIO_free(authz_in);
2030 #endif
2031         ssl_excert_free(exc);
2032         if (ssl_args)
2033                 sk_OPENSSL_STRING_free(ssl_args);
2034         if (cctx)
2035                 SSL_CONF_CTX_free(cctx);
2036         if (bio_s_out != NULL)
2037                 {
2038         BIO_free(bio_s_out);
2039                 bio_s_out=NULL;
2040                 }
2041         if (bio_s_msg != NULL)
2042                 {
2043                 BIO_free(bio_s_msg);
2044                 bio_s_msg = NULL;
2045                 }
2046         apps_shutdown();
2047         OPENSSL_EXIT(ret);
2048         }
2049
2050 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2051         {
2052         BIO_printf(bio,"%4ld items in the session cache\n",
2053                 SSL_CTX_sess_number(ssl_ctx));
2054         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
2055                 SSL_CTX_sess_connect(ssl_ctx));
2056         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
2057                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2058         BIO_printf(bio,"%4ld client connects that finished\n",
2059                 SSL_CTX_sess_connect_good(ssl_ctx));
2060         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
2061                 SSL_CTX_sess_accept(ssl_ctx));
2062         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
2063                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2064         BIO_printf(bio,"%4ld server accepts that finished\n",
2065                 SSL_CTX_sess_accept_good(ssl_ctx));
2066         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
2067         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
2068         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
2069         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
2070         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
2071                 SSL_CTX_sess_cache_full(ssl_ctx),
2072                 SSL_CTX_sess_get_cache_size(ssl_ctx));
2073         }
2074
2075 static int sv_body(char *hostname, int s, unsigned char *context)
2076         {
2077         char *buf=NULL;
2078         fd_set readfds;
2079         int ret=1,width;
2080         int k,i;
2081         unsigned long l;
2082         SSL *con=NULL;
2083         BIO *sbio;
2084 #ifndef OPENSSL_NO_KRB5
2085         KSSL_CTX *kctx;
2086 #endif
2087         struct timeval timeout;
2088 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2089         struct timeval tv;
2090 #else
2091         struct timeval *timeoutp;
2092 #endif
2093
2094         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
2095                 {
2096                 BIO_printf(bio_err,"out of memory\n");
2097                 goto err;
2098                 }
2099 #ifdef FIONBIO  
2100         if (s_nbio)
2101                 {
2102                 unsigned long sl=1;
2103
2104                 if (!s_quiet)
2105                         BIO_printf(bio_err,"turning on non blocking io\n");
2106                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2107                         ERR_print_errors(bio_err);
2108                 }
2109 #endif
2110
2111         if (con == NULL) {
2112                 con=SSL_new(ctx);
2113 #ifndef OPENSSL_NO_TLSEXT
2114         if (s_tlsextdebug)
2115                 {
2116                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2117                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2118                 }
2119         if (s_tlsextstatus)
2120                 {
2121                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2122                 tlscstatp.err = bio_err;
2123                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2124                 }
2125 #endif
2126 #ifndef OPENSSL_NO_KRB5
2127                 if ((kctx = kssl_ctx_new()) != NULL)
2128                         {
2129                         SSL_set0_kssl_ctx(con, kctx);
2130                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2131                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2132                         }
2133 #endif  /* OPENSSL_NO_KRB5 */
2134                 if(context)
2135                       SSL_set_session_id_context(con, context,
2136                                                  strlen((char *)context));
2137         }
2138         SSL_clear(con);
2139 #if 0
2140 #ifdef TLSEXT_TYPE_opaque_prf_input
2141         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2142 #endif
2143 #endif
2144
2145         if (SSL_version(con) == DTLS1_VERSION)
2146                 {
2147
2148                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2149
2150                 if (enable_timeouts)
2151                         {
2152                         timeout.tv_sec = 0;
2153                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2154                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2155                         
2156                         timeout.tv_sec = 0;
2157                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2158                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2159                         }
2160
2161                 if (socket_mtu > 28)
2162                         {
2163                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2164                         SSL_set_mtu(con, socket_mtu - 28);
2165                         }
2166                 else
2167                         /* want to do MTU discovery */
2168                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2169
2170         /* turn on cookie exchange */
2171         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2172                 }
2173         else
2174                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2175
2176         if (s_nbio_test)
2177                 {
2178                 BIO *test;
2179
2180                 test=BIO_new(BIO_f_nbio_test());
2181                 sbio=BIO_push(test,sbio);
2182                 }
2183 #ifndef OPENSSL_NO_JPAKE
2184         if(jpake_secret)
2185                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2186 #endif
2187
2188         SSL_set_bio(con,sbio,sbio);
2189         SSL_set_accept_state(con);
2190         /* SSL_set_fd(con,s); */
2191
2192         if (s_debug)
2193                 {
2194                 SSL_set_debug(con, 1);
2195                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2196                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2197                 }
2198         if (s_msg)
2199                 {
2200 #ifndef OPENSSL_NO_SSL_TRACE
2201                 if (s_msg == 2)
2202                         SSL_set_msg_callback(con, SSL_trace);
2203                 else
2204 #endif
2205                         SSL_set_msg_callback(con, msg_cb);
2206                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2207                 }
2208 #ifndef OPENSSL_NO_TLSEXT
2209         if (s_tlsextdebug)
2210                 {
2211                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2212                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2213                 }
2214 #endif
2215
2216         width=s+1;
2217         for (;;)
2218                 {
2219                 int read_from_terminal;
2220                 int read_from_sslcon;
2221
2222                 read_from_terminal = 0;
2223                 read_from_sslcon = SSL_pending(con);
2224
2225                 if (!read_from_sslcon)
2226                         {
2227                         FD_ZERO(&readfds);
2228 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2229                         openssl_fdset(fileno(stdin),&readfds);
2230 #endif
2231                         openssl_fdset(s,&readfds);
2232                         /* Note: under VMS with SOCKETSHR the second parameter is
2233                          * currently of type (int *) whereas under other systems
2234                          * it is (void *) if you don't have a cast it will choke
2235                          * the compiler: if you do have a cast then you can either
2236                          * go for (int *) or (void *).
2237                          */
2238 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2239                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2240                          * on sockets. As a workaround we timeout the select every
2241                          * second and check for any keypress. In a proper Windows
2242                          * application we wouldn't do this because it is inefficient.
2243                          */
2244                         tv.tv_sec = 1;
2245                         tv.tv_usec = 0;
2246                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2247                         if((i < 0) || (!i && !_kbhit() ) )continue;
2248                         if(_kbhit())
2249                                 read_from_terminal = 1;
2250 #elif defined(OPENSSL_SYS_BEOS_R5)
2251                         /* Under BeOS-R5 the situation is similar to DOS */
2252                         tv.tv_sec = 1;
2253                         tv.tv_usec = 0;
2254                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2255                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2256                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2257                                 continue;
2258                         if (read(fileno(stdin), buf, 0) >= 0)
2259                                 read_from_terminal = 1;
2260                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2261 #else
2262                         if ((SSL_version(con) == DTLS1_VERSION) &&
2263                                 DTLSv1_get_timeout(con, &timeout))
2264                                 timeoutp = &timeout;
2265                         else
2266                                 timeoutp = NULL;
2267
2268                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2269
2270                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2271                                 {
2272                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2273                                 }
2274
2275                         if (i <= 0) continue;
2276                         if (FD_ISSET(fileno(stdin),&readfds))
2277                                 read_from_terminal = 1;
2278 #endif
2279                         if (FD_ISSET(s,&readfds))
2280                                 read_from_sslcon = 1;
2281                         }
2282                 if (read_from_terminal)
2283                         {
2284                         if (s_crlf)
2285                                 {
2286                                 int j, lf_num;
2287
2288                                 i=raw_read_stdin(buf, bufsize/2);
2289                                 lf_num = 0;
2290                                 /* both loops are skipped when i <= 0 */
2291                                 for (j = 0; j < i; j++)
2292                                         if (buf[j] == '\n')
2293                                                 lf_num++;
2294                                 for (j = i-1; j >= 0; j--)
2295                                         {
2296                                         buf[j+lf_num] = buf[j];
2297                                         if (buf[j] == '\n')
2298                                                 {
2299                                                 lf_num--;
2300                                                 i++;
2301                                                 buf[j+lf_num] = '\r';
2302                                                 }
2303                                         }
2304                                 assert(lf_num == 0);
2305                                 }
2306                         else
2307                                 i=raw_read_stdin(buf,bufsize);
2308                         if (!s_quiet && !s_brief)
2309                                 {
2310                                 if ((i <= 0) || (buf[0] == 'Q'))
2311                                         {
2312                                         BIO_printf(bio_s_out,"DONE\n");
2313                                         SHUTDOWN(s);
2314                                         close_accept_socket();
2315                                         ret= -11;
2316                                         goto err;
2317                                         }
2318                                 if ((i <= 0) || (buf[0] == 'q'))
2319                                         {
2320                                         BIO_printf(bio_s_out,"DONE\n");
2321                                         if (SSL_version(con) != DTLS1_VERSION)
2322                         SHUTDOWN(s);
2323         /*                              close_accept_socket();
2324                                         ret= -11;*/
2325                                         goto err;
2326                                         }
2327
2328 #ifndef OPENSSL_NO_HEARTBEATS
2329                                 if ((buf[0] == 'B') &&
2330                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2331                                         {
2332                                         BIO_printf(bio_err,"HEARTBEATING\n");
2333                                         SSL_heartbeat(con);
2334                                         i=0;
2335                                         continue;
2336                                         }
2337 #endif
2338                                 if ((buf[0] == 'r') && 
2339                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2340                                         {
2341                                         SSL_renegotiate(con);
2342                                         i=SSL_do_handshake(con);
2343                                         printf("SSL_do_handshake -> %d\n",i);
2344                                         i=0; /*13; */
2345                                         continue;
2346                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2347                                         }
2348                                 if ((buf[0] == 'R') &&
2349                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2350                                         {
2351                                         SSL_set_verify(con,
2352                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2353                                         SSL_renegotiate(con);
2354                                         i=SSL_do_handshake(con);
2355                                         printf("SSL_do_handshake -> %d\n",i);
2356                                         i=0; /* 13; */
2357                                         continue;
2358                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2359                                         }
2360                                 if (buf[0] == 'P')
2361                                         {
2362                                         static const char *str="Lets print some clear text\n";
2363                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2364                                         }
2365                                 if (buf[0] == 'S')
2366                                         {
2367                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2368                                         }
2369                                 }
2370 #ifdef CHARSET_EBCDIC
2371                         ebcdic2ascii(buf,buf,i);
2372 #endif
2373                         l=k=0;
2374                         for (;;)
2375                                 {
2376                                 /* should do a select for the write */
2377 #ifdef RENEG
2378 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2379 #endif
2380                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2381 #ifndef OPENSSL_NO_SRP
2382                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2383                                         {
2384                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2385                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2386                                         if (srp_callback_parm.user) 
2387                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2388                                         else 
2389                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2390                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2391                                         }
2392 #endif
2393                                 switch (SSL_get_error(con,k))
2394                                         {
2395                                 case SSL_ERROR_NONE:
2396                                         break;
2397                                 case SSL_ERROR_WANT_WRITE:
2398                                 case SSL_ERROR_WANT_READ:
2399                                 case SSL_ERROR_WANT_X509_LOOKUP:
2400                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2401                                         break;
2402                                 case SSL_ERROR_SYSCALL:
2403                                 case SSL_ERROR_SSL:
2404                                         BIO_printf(bio_s_out,"ERROR\n");
2405                                         ERR_print_errors(bio_err);
2406                                         ret=1;
2407                                         goto err;
2408                                         /* break; */
2409                                 case SSL_ERROR_ZERO_RETURN:
2410                                         BIO_printf(bio_s_out,"DONE\n");
2411                                         ret=1;
2412                                         goto err;
2413                                         }
2414                                 l+=k;
2415                                 i-=k;
2416                                 if (i <= 0) break;
2417                                 }
2418                         }
2419                 if (read_from_sslcon)
2420                         {
2421                         if (!SSL_is_init_finished(con))
2422                                 {
2423                                 i=init_ssl_connection(con);
2424                                 
2425                                 if (i < 0)
2426                                         {
2427                                         ret=0;
2428                                         goto err;
2429                                         }
2430                                 else if (i == 0)
2431                                         {
2432                                         ret=1;
2433                                         goto err;
2434                                         }
2435                                 }
2436                         else
2437                                 {
2438 again:  
2439                                 i=SSL_read(con,(char *)buf,bufsize);
2440 #ifndef OPENSSL_NO_SRP
2441                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2442                                         {
2443                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2444                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2445                                         if (srp_callback_parm.user) 
2446                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2447                                         else 
2448                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2449                                         i=SSL_read(con,(char *)buf,bufsize);
2450                                         }
2451 #endif
2452                                 switch (SSL_get_error(con,i))
2453                                         {
2454                                 case SSL_ERROR_NONE:
2455 #ifdef CHARSET_EBCDIC
2456                                         ascii2ebcdic(buf,buf,i);
2457 #endif
2458                                         raw_write_stdout(buf,
2459                                                 (unsigned int)i);
2460                                         if (SSL_pending(con)) goto again;
2461                                         break;
2462                                 case SSL_ERROR_WANT_WRITE:
2463                                 case SSL_ERROR_WANT_READ:
2464                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2465                                         break;
2466                                 case SSL_ERROR_SYSCALL:
2467                                 case SSL_ERROR_SSL:
2468                                         BIO_printf(bio_s_out,"ERROR\n");
2469                                         ERR_print_errors(bio_err);
2470                                         ret=1;
2471                                         goto err;
2472                                 case SSL_ERROR_ZERO_RETURN:
2473                                         BIO_printf(bio_s_out,"DONE\n");
2474                                         ret=1;
2475                                         goto err;
2476                                         }
2477                                 }
2478                         }
2479                 }
2480 err:
2481         if (con != NULL)
2482                 {
2483                 BIO_printf(bio_s_out,"shutting down SSL\n");
2484 #if 1
2485                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2486 #else
2487                 SSL_shutdown(con);
2488 #endif
2489                 SSL_free(con);
2490                 }
2491         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2492         if (buf != NULL)
2493                 {
2494                 OPENSSL_cleanse(buf,bufsize);
2495                 OPENSSL_free(buf);
2496                 }
2497         if (ret >= 0)
2498                 BIO_printf(bio_s_out,"ACCEPT\n");
2499         return(ret);
2500         }
2501
2502 static void close_accept_socket(void)
2503         {
2504         BIO_printf(bio_err,"shutdown accept socket\n");
2505         if (accept_socket >= 0)
2506                 {
2507                 SHUTDOWN2(accept_socket);
2508                 }
2509         }
2510
2511 static int init_ssl_connection(SSL *con)
2512         {
2513         int i;
2514         const char *str;
2515         X509 *peer;
2516         long verify_error;
2517         MS_STATIC char buf[BUFSIZ];
2518 #ifndef OPENSSL_NO_KRB5
2519         char *client_princ;
2520 #endif
2521 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2522         const unsigned char *next_proto_neg;
2523         unsigned next_proto_neg_len;
2524 #endif
2525         unsigned char *exportedkeymat;
2526
2527
2528         i=SSL_accept(con);
2529 #ifndef OPENSSL_NO_SRP
2530         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2531                 {
2532                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2533                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2534                         if (srp_callback_parm.user) 
2535                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2536                         else 
2537                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2538                         i=SSL_accept(con);
2539                 }
2540 #endif
2541         if (i <= 0)
2542                 {
2543                 if (BIO_sock_should_retry(i))
2544                         {
2545                         BIO_printf(bio_s_out,"DELAY\n");
2546                         return(1);
2547                         }
2548
2549                 BIO_printf(bio_err,"ERROR\n");
2550                 verify_error=SSL_get_verify_result(con);
2551                 if (verify_error != X509_V_OK)
2552                         {
2553                         BIO_printf(bio_err,"verify error:%s\n",
2554                                 X509_verify_cert_error_string(verify_error));
2555                         }
2556                 /* Always print any error messages */
2557                 ERR_print_errors(bio_err);
2558                 return(0);
2559                 }
2560
2561         if (s_brief)
2562                 print_ssl_summary(bio_err, con);
2563
2564         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2565
2566         peer=SSL_get_peer_certificate(con);
2567         if (peer != NULL)
2568                 {
2569                 BIO_printf(bio_s_out,"Client certificate\n");
2570                 PEM_write_bio_X509(bio_s_out,peer);
2571                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2572                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2573                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2574                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2575                 X509_free(peer);
2576                 }
2577
2578         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2579                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2580         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2581         ssl_print_sigalgs(bio_s_out, con);
2582         ssl_print_point_formats(bio_s_out, con);
2583         ssl_print_curves(bio_s_out, con, 0);
2584         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2585
2586 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2587         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2588         if (next_proto_neg)
2589                 {
2590                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2591                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2592                 BIO_printf(bio_s_out, "\n");
2593                 }
2594 #endif
2595         {
2596         SRTP_PROTECTION_PROFILE *srtp_profile
2597           = SSL_get_selected_srtp_profile(con);
2598
2599         if(srtp_profile)
2600                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2601                            srtp_profile->name);
2602         }
2603         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2604         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2605                 TLS1_FLAGS_TLS_PADDING_BUG)
2606                 BIO_printf(bio_s_out,
2607                            "Peer has incorrect TLSv1 block padding\n");
2608 #ifndef OPENSSL_NO_KRB5
2609         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2610         if (client_princ != NULL)
2611                 {
2612                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2613                                                                 client_princ);
2614                 }
2615 #endif /* OPENSSL_NO_KRB5 */
2616         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2617                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2618         if (keymatexportlabel != NULL)
2619                 {
2620                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2621                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2622                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2623                            keymatexportlen);
2624                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2625                 if (exportedkeymat != NULL)
2626                         {
2627                         if (!SSL_export_keying_material(con, exportedkeymat,
2628                                                         keymatexportlen,
2629                                                         keymatexportlabel,
2630                                                         strlen(keymatexportlabel),
2631                                                         NULL, 0, 0))
2632                                 {
2633                                 BIO_printf(bio_s_out, "    Error\n");
2634                                 }
2635                         else
2636                                 {
2637                                 BIO_printf(bio_s_out, "    Keying material: ");
2638                                 for (i=0; i<keymatexportlen; i++)
2639                                         BIO_printf(bio_s_out, "%02X",
2640                                                    exportedkeymat[i]);
2641                                 BIO_printf(bio_s_out, "\n");
2642                                 }
2643                         OPENSSL_free(exportedkeymat);
2644                         }
2645                 }
2646
2647         return(1);
2648         }
2649
2650 #ifndef OPENSSL_NO_DH
2651 static DH *load_dh_param(const char *dhfile)
2652         {
2653         DH *ret=NULL;
2654         BIO *bio;
2655
2656         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2657                 goto err;
2658         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2659 err:
2660         if (bio != NULL) BIO_free(bio);
2661         return(ret);
2662         }
2663 #endif
2664
2665 #if 0
2666 static int load_CA(SSL_CTX *ctx, char *file)
2667         {
2668         FILE *in;
2669         X509 *x=NULL;
2670
2671         if ((in=fopen(file,"r")) == NULL)
2672                 return(0);
2673
2674         for (;;)
2675                 {
2676                 if (PEM_read_X509(in,&x,NULL) == NULL)
2677                         break;
2678                 SSL_CTX_add_client_CA(ctx,x);
2679                 }
2680         if (x != NULL) X509_free(x);
2681         fclose(in);
2682         return(1);
2683         }
2684 #endif
2685
2686 static int www_body(char *hostname, int s, unsigned char *context)
2687         {
2688         char *buf=NULL;
2689         int ret=1;
2690         int i,j,k,dot;
2691         SSL *con;
2692         const SSL_CIPHER *c;
2693         BIO *io,*ssl_bio,*sbio;
2694 #ifndef OPENSSL_NO_KRB5
2695         KSSL_CTX *kctx;
2696 #endif
2697
2698         buf=OPENSSL_malloc(bufsize);
2699         if (buf == NULL) return(0);
2700         io=BIO_new(BIO_f_buffer());
2701         ssl_bio=BIO_new(BIO_f_ssl());
2702         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2703
2704 #ifdef FIONBIO  
2705         if (s_nbio)
2706                 {
2707                 unsigned long sl=1;
2708
2709                 if (!s_quiet)
2710                         BIO_printf(bio_err,"turning on non blocking io\n");
2711                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2712                         ERR_print_errors(bio_err);
2713                 }
2714 #endif
2715
2716         /* lets make the output buffer a reasonable size */
2717         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2718
2719         if ((con=SSL_new(ctx)) == NULL) goto err;
2720 #ifndef OPENSSL_NO_TLSEXT
2721                 if (s_tlsextdebug)
2722                         {
2723                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2724                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2725                         }
2726 #endif
2727 #ifndef OPENSSL_NO_KRB5
2728         if ((kctx = kssl_ctx_new()) != NULL)
2729                 {
2730                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2731                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2732                 }
2733 #endif  /* OPENSSL_NO_KRB5 */
2734         if(context) SSL_set_session_id_context(con, context,
2735                                                strlen((char *)context));
2736
2737         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2738         if (s_nbio_test)
2739                 {
2740                 BIO *test;
2741
2742                 test=BIO_new(BIO_f_nbio_test());
2743                 sbio=BIO_push(test,sbio);
2744                 }
2745         SSL_set_bio(con,sbio,sbio);
2746         SSL_set_accept_state(con);
2747
2748         /* SSL_set_fd(con,s); */
2749         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2750         BIO_push(io,ssl_bio);
2751 #ifdef CHARSET_EBCDIC
2752         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2753 #endif
2754
2755         if (s_debug)
2756                 {
2757                 SSL_set_debug(con, 1);
2758                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2759                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2760                 }
2761         if (s_msg)
2762                 {
2763 #ifndef OPENSSL_NO_SSL_TRACE
2764                 if (s_msg == 2)
2765                         SSL_set_msg_callback(con, SSL_trace);
2766                 else
2767 #endif
2768                         SSL_set_msg_callback(con, msg_cb);
2769                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2770                 }
2771
2772         for (;;)
2773                 {
2774                 if (hack)
2775                         {
2776                         i=SSL_accept(con);
2777 #ifndef OPENSSL_NO_SRP
2778                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2779                 {
2780                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2781                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2782                         if (srp_callback_parm.user) 
2783                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2784                         else 
2785                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2786                         i=SSL_accept(con);
2787                 }
2788 #endif
2789                         switch (SSL_get_error(con,i))
2790                                 {
2791                         case SSL_ERROR_NONE:
2792                                 break;
2793                         case SSL_ERROR_WANT_WRITE:
2794                         case SSL_ERROR_WANT_READ:
2795                         case SSL_ERROR_WANT_X509_LOOKUP:
2796                                 continue;
2797                         case SSL_ERROR_SYSCALL:
2798                         case SSL_ERROR_SSL:
2799                         case SSL_ERROR_ZERO_RETURN:
2800                                 ret=1;
2801                                 goto err;
2802                                 /* break; */
2803                                 }
2804
2805                         SSL_renegotiate(con);
2806                         SSL_write(con,NULL,0);
2807                         }
2808
2809                 i=BIO_gets(io,buf,bufsize-1);
2810                 if (i < 0) /* error */
2811                         {
2812                         if (!BIO_should_retry(io))
2813                                 {
2814                                 if (!s_quiet)
2815                                         ERR_print_errors(bio_err);
2816                                 goto err;
2817                                 }
2818                         else
2819                                 {
2820                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2821 #if defined(OPENSSL_SYS_NETWARE)
2822             delay(1000);
2823 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2824                                 sleep(1);
2825 #endif
2826                                 continue;
2827                                 }
2828                         }
2829                 else if (i == 0) /* end of input */
2830                         {
2831                         ret=1;
2832                         goto end;
2833                         }
2834
2835                 /* else we have data */
2836                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2837                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2838                         {
2839                         char *p;
2840                         X509 *peer;
2841                         STACK_OF(SSL_CIPHER) *sk;
2842                         static const char *space="                          ";
2843
2844                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2845                         {
2846                         if (strncmp("GET /renegcert", buf, 14) == 0)
2847                                 SSL_set_verify(con,
2848                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2849                         i=SSL_renegotiate(con);
2850                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2851                         i=SSL_do_handshake(con);
2852                         if (i <= 0)
2853                                 {
2854                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2855                                 ERR_print_errors(bio_err);
2856                                 goto err;
2857                                 }
2858                         /* EVIL HACK! */
2859                         SSL_set_state(con, SSL_ST_ACCEPT);
2860                         i=SSL_do_handshake(con);
2861                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2862                         if (i <= 0)
2863                                 {
2864                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2865                                 ERR_print_errors(bio_err);
2866                                 goto err;
2867                                 }
2868                         }
2869
2870                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2871                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2872                         BIO_puts(io,"<pre>\n");
2873 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2874                         BIO_puts(io,"\n");
2875                         for (i=0; i<local_argc; i++)
2876                                 {
2877                                 BIO_puts(io,local_argv[i]);
2878                                 BIO_write(io," ",1);
2879                                 }
2880                         BIO_puts(io,"\n");
2881
2882                         BIO_printf(io,
2883                                 "Secure Renegotiation IS%s supported\n",
2884                                 SSL_get_secure_renegotiation_support(con) ?
2885                                                         "" : " NOT");
2886
2887                         /* The following is evil and should not really
2888                          * be done */
2889                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2890                         sk=SSL_get_ciphers(con);
2891                         j=sk_SSL_CIPHER_num(sk);
2892                         for (i=0; i<j; i++)
2893                                 {
2894                                 c=sk_SSL_CIPHER_value(sk,i);
2895                                 BIO_printf(io,"%-11s:%-25s",
2896                                         SSL_CIPHER_get_version(c),
2897                                         SSL_CIPHER_get_name(c));
2898                                 if ((((i+1)%2) == 0) && (i+1 != j))
2899                                         BIO_puts(io,"\n");
2900                                 }
2901                         BIO_puts(io,"\n");
2902                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2903                         if (p != NULL)
2904                                 {
2905                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2906                                 j=i=0;
2907                                 while (*p)
2908                                         {
2909                                         if (*p == ':')
2910                                                 {
2911                                                 BIO_write(io,space,26-j);
2912                                                 i++;
2913                                                 j=0;
2914                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2915                                                 }
2916                                         else
2917                                                 {
2918                                                 BIO_write(io,p,1);
2919                                                 j++;
2920                                                 }
2921                                         p++;
2922                                         }
2923                                 BIO_puts(io,"\n");
2924                                 }
2925                         ssl_print_sigalgs(io, con);
2926                         ssl_print_curves(io, con, 0);
2927                         BIO_printf(io,(SSL_cache_hit(con)
2928                                 ?"---\nReused, "
2929                                 :"---\nNew, "));
2930                         c=SSL_get_current_cipher(con);
2931                         BIO_printf(io,"%s, Cipher is %s\n",
2932                                 SSL_CIPHER_get_version(c),
2933                                 SSL_CIPHER_get_name(c));
2934                         SSL_SESSION_print(io,SSL_get_session(con));
2935                         BIO_printf(io,"---\n");
2936                         print_stats(io,SSL_get_SSL_CTX(con));
2937                         BIO_printf(io,"---\n");
2938                         peer=SSL_get_peer_certificate(con);
2939                         if (peer != NULL)
2940                                 {
2941                                 BIO_printf(io,"Client certificate\n");
2942                                 X509_print(io,peer);
2943                                 PEM_write_bio_X509(io,peer);
2944                                 }
2945                         else
2946                                 BIO_puts(io,"no client certificate available\n");
2947                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2948                         break;
2949                         }
2950                 else if ((www == 2 || www == 3)
2951                          && (strncmp("GET /",buf,5) == 0))
2952                         {
2953                         BIO *file;
2954                         char *p,*e;
2955                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2956
2957                         /* skip the '/' */
2958                         p= &(buf[5]);
2959
2960                         dot = 1;
2961                         for (e=p; *e != '\0'; e++)
2962                                 {
2963                                 if (e[0] == ' ')
2964                                         break;
2965
2966                                 switch (dot)
2967                                         {
2968                                 case 1:
2969                                         dot = (e[0] == '.') ? 2 : 0;
2970                                         break;
2971                                 case 2:
2972                                         dot = (e[0] == '.') ? 3 : 0;
2973                                         break;
2974                                 case 3:
2975                                         dot = (e[0] == '/') ? -1 : 0;
2976                                         break;
2977                                         }
2978                                 if (dot == 0)
2979                                         dot = (e[0] == '/') ? 1 : 0;
2980                                 }
2981                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2982
2983                         if (*e == '\0')
2984                                 {
2985                                 BIO_puts(io,text);
2986                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2987                                 break;
2988                                 }
2989                         *e='\0';
2990
2991                         if (dot)
2992                                 {
2993                                 BIO_puts(io,text);
2994                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2995                                 break;
2996                                 }
2997
2998                         if (*p == '/')
2999                                 {
3000                                 BIO_puts(io,text);
3001                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
3002                                 break;
3003                                 }
3004
3005 #if 0
3006                         /* append if a directory lookup */
3007                         if (e[-1] == '/')
3008                                 strcat(p,"index.html");
3009 #endif
3010
3011                         /* if a directory, do the index thang */
3012                         if (app_isdir(p)>0)
3013                                 {
3014 #if 0 /* must check buffer size */
3015                                 strcat(p,"/index.html");
3016 #else
3017                                 BIO_puts(io,text);
3018                                 BIO_printf(io,"'%s' is a directory\r\n",p);
3019                                 break;
3020 #endif
3021                                 }
3022
3023                         if ((file=BIO_new_file(p,"r")) == NULL)
3024                                 {
3025                                 BIO_puts(io,text);
3026                                 BIO_printf(io,"Error opening '%s'\r\n",p);
3027                                 ERR_print_errors(io);
3028                                 break;
3029                                 }
3030
3031                         if (!s_quiet)
3032                                 BIO_printf(bio_err,"FILE:%s\n",p);
3033
3034                         if (www == 2)
3035                                 {
3036                                 i=strlen(p);
3037                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
3038                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
3039                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
3040                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
3041                                 else
3042                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
3043                                 }
3044                         /* send the file */
3045                         for (;;)
3046                                 {
3047                                 i=BIO_read(file,buf,bufsize);
3048                                 if (i <= 0) break;
3049
3050 #ifdef RENEG
3051                                 total_bytes+=i;
3052                                 fprintf(stderr,"%d\n",i);
3053                                 if (total_bytes > 3*1024)
3054                                         {
3055                                         total_bytes=0;
3056                                         fprintf(stderr,"RENEGOTIATE\n");
3057                                         SSL_renegotiate(con);
3058                                         }
3059 #endif
3060
3061                                 for (j=0; j<i; )
3062                                         {
3063 #ifdef RENEG
3064 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
3065 #endif
3066                                         k=BIO_write(io,&(buf[j]),i-j);
3067                                         if (k <= 0)
3068                                                 {
3069                                                 if (!BIO_should_retry(io))
3070                                                         goto write_error;
3071                                                 else
3072                                                         {
3073                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
3074                                                         }
3075                                                 }
3076                                         else
3077                                                 {
3078                                                 j+=k;
3079                                                 }
3080                                         }
3081                                 }
3082 write_error:
3083                         BIO_free(file);
3084                         break;
3085                         }
3086                 }
3087
3088         for (;;)
3089                 {
3090                 i=(int)BIO_flush(io);
3091                 if (i <= 0)
3092                         {
3093                         if (!BIO_should_retry(io))
3094                                 break;
3095                         }
3096                 else
3097                         break;
3098                 }
3099 end:
3100 #if 1
3101         /* make sure we re-use sessions */
3102         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3103 #else
3104         /* This kills performance */
3105 /*      SSL_shutdown(con); A shutdown gets sent in the
3106  *      BIO_free_all(io) procession */
3107 #endif
3108
3109 err:
3110
3111         if (ret >= 0)
3112                 BIO_printf(bio_s_out,"ACCEPT\n");
3113
3114         if (buf != NULL) OPENSSL_free(buf);
3115         if (io != NULL) BIO_free_all(io);
3116 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3117         return(ret);
3118         }
3119
3120 static int rev_body(char *hostname, int s, unsigned char *context)
3121         {
3122         char *buf=NULL;
3123         int i;
3124         int ret=1;
3125         SSL *con;
3126         BIO *io,*ssl_bio,*sbio;
3127 #ifndef OPENSSL_NO_KRB5
3128         KSSL_CTX *kctx;
3129 #endif
3130
3131         buf=OPENSSL_malloc(bufsize);
3132         if (buf == NULL) return(0);
3133         io=BIO_new(BIO_f_buffer());
3134         ssl_bio=BIO_new(BIO_f_ssl());
3135         if ((io == NULL) || (ssl_bio == NULL)) goto err;
3136
3137         /* lets make the output buffer a reasonable size */
3138         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
3139
3140         if ((con=SSL_new(ctx)) == NULL) goto err;
3141 #ifndef OPENSSL_NO_TLSEXT
3142         if (s_tlsextdebug)
3143                 {
3144                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3145                 SSL_set_tlsext_debug_arg(con, bio_s_out);
3146                 }
3147 #endif
3148 #ifndef OPENSSL_NO_KRB5
3149         if ((kctx = kssl_ctx_new()) != NULL)
3150                 {
3151                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3152                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3153                 }
3154 #endif  /* OPENSSL_NO_KRB5 */
3155         if(context) SSL_set_session_id_context(con, context,
3156                                                strlen((char *)context));
3157
3158         sbio=BIO_new_socket(s,BIO_NOCLOSE);
3159         SSL_set_bio(con,sbio,sbio);
3160         SSL_set_accept_state(con);
3161
3162         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
3163         BIO_push(io,ssl_bio);
3164 #ifdef CHARSET_EBCDIC
3165         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
3166 #endif
3167
3168         if (s_debug)
3169                 {
3170                 SSL_set_debug(con, 1);
3171                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
3172                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
3173                 }
3174         if (s_msg)
3175                 {
3176 #ifndef OPENSSL_NO_SSL_TRACE
3177                 if (s_msg == 2)
3178                         SSL_set_msg_callback(con, SSL_trace);
3179                 else
3180 #endif
3181                         SSL_set_msg_callback(con, msg_cb);
3182                 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3183                 }
3184
3185         for (;;)
3186                 {
3187                 i = BIO_do_handshake(io);
3188                 if (i > 0)
3189                         break;
3190                 if (!BIO_should_retry(io))
3191                         {
3192                         BIO_puts(bio_err, "CONNECTION FAILURE\n");
3193                         ERR_print_errors(bio_err);
3194                         goto end;
3195                         }
3196                 }
3197         BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3198         print_ssl_summary(bio_err, con);
3199
3200         for (;;)
3201                 {
3202                 i=BIO_gets(io,buf,bufsize-1);
3203                 if (i < 0) /* error */
3204                         {
3205                         if (!BIO_should_retry(io))
3206                                 {
3207                                 if (!s_quiet)
3208                                         ERR_print_errors(bio_err);
3209                                 goto err;
3210                                 }
3211                         else
3212                                 {
3213                                 BIO_printf(bio_s_out,"read R BLOCK\n");
3214 #if defined(OPENSSL_SYS_NETWARE)
3215             delay(1000);
3216 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
3217                                 sleep(1);
3218 #endif
3219                                 continue;
3220                                 }
3221                         }
3222                 else if (i == 0) /* end of input */
3223                         {
3224                         ret=1;
3225                         BIO_printf(bio_err, "CONNECTION CLOSED\n");
3226                         goto end;
3227                         }
3228                 else
3229                         {
3230                         char *p = buf + i - 1;
3231                         while(i && (*p == '\n' || *p == '\r'))
3232                                 {
3233                                 p--;
3234                                 i--;
3235                                 }
3236                         if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5))
3237                                 {
3238                                 ret = 1;
3239                                 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3240                                 goto end;
3241                                 }
3242                         BUF_reverse((unsigned char *)buf, NULL, i);
3243                         buf[i] = '\n';
3244                         BIO_write(io, buf, i + 1);
3245                         for (;;)
3246                                 {
3247                                 i = BIO_flush(io);
3248                                 if (i > 0)
3249                                         break;
3250                                 if (!BIO_should_retry(io))
3251                                         goto end;
3252                                 }
3253                         }
3254                 }
3255 end:
3256         /* make sure we re-use sessions */
3257         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
3258
3259 err:
3260
3261         if (buf != NULL) OPENSSL_free(buf);
3262         if (io != NULL) BIO_free_all(io);
3263         return(ret);
3264         }
3265
3266 #ifndef OPENSSL_NO_RSA
3267 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3268         {
3269         BIGNUM *bn = NULL;
3270         static RSA *rsa_tmp=NULL;
3271
3272         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3273                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3274         if (!rsa_tmp && bn)
3275                 {
3276                 if (!s_quiet)
3277                         {
3278                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3279                         (void)BIO_flush(bio_err);
3280                         }
3281                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3282                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3283                         {
3284                         if(rsa_tmp) RSA_free(rsa_tmp);
3285                         rsa_tmp = NULL;
3286                         }
3287                 if (!s_quiet)
3288                         {
3289                         BIO_printf(bio_err,"\n");
3290                         (void)BIO_flush(bio_err);
3291                         }
3292                 BN_free(bn);
3293                 }
3294         return(rsa_tmp);
3295         }
3296 #endif
3297
3298 #define MAX_SESSION_ID_ATTEMPTS 10
3299 static int generate_session_id(const SSL *ssl, unsigned char *id,
3300                                 unsigned int *id_len)
3301         {
3302         unsigned int count = 0;
3303         do      {
3304                 RAND_pseudo_bytes(id, *id_len);
3305                 /* Prefix the session_id with the required prefix. NB: If our
3306                  * prefix is too long, clip it - but there will be worse effects
3307                  * anyway, eg. the server could only possibly create 1 session
3308                  * ID (ie. the prefix!) so all future session negotiations will
3309                  * fail due to conflicts. */
3310                 memcpy(id, session_id_prefix,
3311                         (strlen(session_id_prefix) < *id_len) ?
3312                         strlen(session_id_prefix) : *id_len);
3313                 }
3314         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3315                 (++count < MAX_SESSION_ID_ATTEMPTS));
3316         if(count >= MAX_SESSION_ID_ATTEMPTS)
3317                 return 0;
3318         return 1;
3319         }
3320
3321 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3322  * structures without any serialisation. This hides some bugs which only
3323  * become apparent in deployed servers. By implementing a basic external
3324  * session cache some issues can be debugged using s_server.
3325  */
3326
3327 typedef struct simple_ssl_session_st
3328         {
3329         unsigned char *id;
3330         unsigned int idlen;
3331         unsigned char *der;
3332         int derlen;
3333         struct simple_ssl_session_st *next;
3334         } simple_ssl_session;
3335
3336 static simple_ssl_session *first = NULL;
3337
3338 static int add_session(SSL *ssl, SSL_SESSION *session)
3339         {
3340         simple_ssl_session *sess;
3341         unsigned char *p;
3342
3343         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3344
3345         SSL_SESSION_get_id(session, &sess->idlen);
3346         sess->derlen = i2d_SSL_SESSION(session, NULL);
3347
3348         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3349
3350         sess->der = OPENSSL_malloc(sess->derlen);
3351         p = sess->der;
3352         i2d_SSL_SESSION(session, &p);
3353
3354         sess->next = first;
3355         first = sess;
3356         BIO_printf(bio_err, "New session added to external cache\n");
3357         return 0;
3358         }
3359
3360 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3361                                         int *do_copy)
3362         {
3363         simple_ssl_session *sess;
3364         *do_copy = 0;
3365         for (sess = first; sess; sess = sess->next)
3366                 {
3367                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3368                         {
3369                         const unsigned char *p = sess->der;
3370                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3371                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3372                         }
3373                 }
3374         BIO_printf(bio_err, "Lookup session: cache miss\n");
3375         return NULL;
3376         }
3377
3378 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3379         {
3380         simple_ssl_session *sess, *prev = NULL;
3381         const unsigned char *id;
3382         unsigned int idlen;
3383         id = SSL_SESSION_get_id(session, &idlen);       
3384         for (sess = first; sess; sess = sess->next)
3385                 {
3386                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3387                         {
3388                         if(prev)
3389                                 prev->next = sess->next;
3390                         else
3391                                 first = sess->next;
3392                         OPENSSL_free(sess->id);
3393                         OPENSSL_free(sess->der);
3394                         OPENSSL_free(sess);
3395                         return;
3396                         }
3397                 prev = sess;
3398                 }
3399         }
3400
3401 static void init_session_cache_ctx(SSL_CTX *sctx)
3402         {
3403         SSL_CTX_set_session_cache_mode(sctx,
3404                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3405         SSL_CTX_sess_set_new_cb(sctx, add_session);
3406         SSL_CTX_sess_set_get_cb(sctx, get_session);
3407         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3408         }
3409
3410 static void free_sessions(void)
3411         {
3412         simple_ssl_session *sess, *tsess;
3413         for (sess = first; sess;)
3414                 {
3415                 OPENSSL_free(sess->id);
3416                 OPENSSL_free(sess->der);
3417                 tsess = sess;
3418                 sess = sess->next;
3419                 OPENSSL_free(tsess);
3420                 }
3421         first = NULL;
3422         }