New ctrls to retrieve supported signature algorithms and curves and
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299
300 static char *keymatexportlabel=NULL;
301 static int keymatexportlen=20;
302
303 static int hack=0;
304 #ifndef OPENSSL_NO_ENGINE
305 static char *engine_id=NULL;
306 #endif
307 static const char *session_id_prefix=NULL;
308
309 static int enable_timeouts = 0;
310 static long socket_mtu;
311 #ifndef OPENSSL_NO_DTLS1
312 static int cert_chain = 0;
313 #endif
314
315
316 #ifndef OPENSSL_NO_PSK
317 static char *psk_identity="Client_identity";
318 char *psk_key=NULL; /* by default PSK is not used */
319
320 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
321         unsigned char *psk, unsigned int max_psk_len)
322         {
323         unsigned int psk_len = 0;
324         int ret;
325         BIGNUM *bn = NULL;
326
327         if (s_debug)
328                 BIO_printf(bio_s_out,"psk_server_cb\n");
329         if (!identity)
330                 {
331                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
332                 goto out_err;
333                 }
334         if (s_debug)
335                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
336                         identity ? (int)strlen(identity) : 0, identity);
337
338         /* here we could lookup the given identity e.g. from a database */
339         if (strcmp(identity, psk_identity) != 0)
340                 {
341                 BIO_printf(bio_s_out, "PSK error: client identity not found"
342                            " (got '%s' expected '%s')\n", identity,
343                            psk_identity);
344                 goto out_err;
345                 }
346         if (s_debug)
347                 BIO_printf(bio_s_out, "PSK client identity found\n");
348
349         /* convert the PSK key to binary */
350         ret = BN_hex2bn(&bn, psk_key);
351         if (!ret)
352                 {
353                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
354                 if (bn)
355                         BN_free(bn);
356                 return 0;
357                 }
358         if (BN_num_bytes(bn) > (int)max_psk_len)
359                 {
360                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
361                         max_psk_len, BN_num_bytes(bn));
362                 BN_free(bn);
363                 return 0;
364                 }
365
366         ret = BN_bn2bin(bn, psk);
367         BN_free(bn);
368
369         if (ret < 0)
370                 goto out_err;
371         psk_len = (unsigned int)ret;
372
373         if (s_debug)
374                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
375         return psk_len;
376  out_err:
377         if (s_debug)
378                 BIO_printf(bio_err, "Error in PSK server callback\n");
379         return 0;
380         }
381 #endif
382
383 #ifndef OPENSSL_NO_SRP
384 /* This is a context that we pass to callbacks */
385 typedef struct srpsrvparm_st
386         {
387         char *login;
388         SRP_VBASE *vb;
389         SRP_user_pwd *user;
390         } srpsrvparm;
391
392 /* This callback pretends to require some asynchronous logic in order to obtain
393    a verifier. When the callback is called for a new connection we return
394    with a negative value. This will provoke the accept etc to return with
395    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
396    (which would normally occur after a worker has finished) and we
397    set the user parameters. 
398 */
399 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
400         {
401         srpsrvparm *p = (srpsrvparm *)arg;
402         if (p->login == NULL && p->user == NULL )
403                 {
404                 p->login = SSL_get_srp_username(s);
405                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
406                 return (-1) ;
407                 }
408
409         if (p->user == NULL)
410                 {
411                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
412                 return SSL3_AL_FATAL;
413                 }
414         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
415                                      p->user->info) < 0)
416                 {
417                 *ad = SSL_AD_INTERNAL_ERROR;
418                 return SSL3_AL_FATAL;
419                 }
420         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
421         /* need to check whether there are memory leaks */
422         p->user = NULL;
423         p->login = NULL;
424         return SSL_ERROR_NONE;
425         }
426
427 #endif
428
429 #ifdef MONOLITH
430 static void s_server_init(void)
431         {
432         accept_socket=-1;
433         cipher=NULL;
434         s_server_verify=SSL_VERIFY_NONE;
435         s_dcert_file=NULL;
436         s_dkey_file=NULL;
437         s_cert_file=TEST_CERT;
438         s_key_file=NULL;
439 #ifndef OPENSSL_NO_TLSEXT
440         s_cert_file2=TEST_CERT2;
441         s_key_file2=NULL;
442         ctx2=NULL;
443 #endif
444 #ifdef FIONBIO
445         s_nbio=0;
446 #endif
447         s_nbio_test=0;
448         ctx=NULL;
449         www=0;
450
451         bio_s_out=NULL;
452         s_debug=0;
453         s_msg=0;
454         s_quiet=0;
455         hack=0;
456 #ifndef OPENSSL_NO_ENGINE
457         engine_id=NULL;
458 #endif
459         }
460 #endif
461
462 static void sv_usage(void)
463         {
464         BIO_printf(bio_err,"usage: s_server [args ...]\n");
465         BIO_printf(bio_err,"\n");
466         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
467         BIO_printf(bio_err," -context arg  - set session ID context\n");
468         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
469         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
470         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
471         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
472         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
473                            "                 The CRL(s) are appended to the certificate file\n");
474         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
475                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
476                            "                 the certificate file.\n");
477         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
478         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
479         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
480         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
481         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
482         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
483         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
484         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
485         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
486         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
487         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
488         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
489 #ifndef OPENSSL_NO_ECDH
490         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
491                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
492                            "                 (default is nistp256).\n");
493 #endif
494 #ifdef FIONBIO
495         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
496 #endif
497         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
498         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
499         BIO_printf(bio_err," -debug        - Print more output\n");
500         BIO_printf(bio_err," -msg          - Show protocol messages\n");
501         BIO_printf(bio_err," -state        - Print the SSL states\n");
502         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
503         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
504         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
505         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
506         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
507         BIO_printf(bio_err," -quiet        - No server output\n");
508         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
509 #ifndef OPENSSL_NO_PSK
510         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
511         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
512 # ifndef OPENSSL_NO_JPAKE
513         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
514 # endif
515 #endif
516 #ifndef OPENSSL_NO_SRP
517         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
518         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
519 #endif
520         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
521         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
522         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
523         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
524         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
525         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
526         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
527         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
528         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
529         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
530         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
531         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
532         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
533         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
534 #ifndef OPENSSL_NO_DH
535         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
536 #endif
537 #ifndef OPENSSL_NO_ECDH
538         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
539 #endif
540         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
541         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
542         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
543         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
544         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
545         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
546 #ifndef OPENSSL_NO_ENGINE
547         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
548 #endif
549         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
550         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
551 #ifndef OPENSSL_NO_TLSEXT
552         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
553         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
554         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
555         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
556         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
557         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
558         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
559         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
560         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
561 # ifndef OPENSSL_NO_NEXTPROTONEG
562         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
563 # endif
564         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
565 #endif
566         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
567         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
568         }
569
570 static int local_argc=0;
571 static char **local_argv;
572
573 #ifdef CHARSET_EBCDIC
574 static int ebcdic_new(BIO *bi);
575 static int ebcdic_free(BIO *a);
576 static int ebcdic_read(BIO *b, char *out, int outl);
577 static int ebcdic_write(BIO *b, const char *in, int inl);
578 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
579 static int ebcdic_gets(BIO *bp, char *buf, int size);
580 static int ebcdic_puts(BIO *bp, const char *str);
581
582 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
583 static BIO_METHOD methods_ebcdic=
584         {
585         BIO_TYPE_EBCDIC_FILTER,
586         "EBCDIC/ASCII filter",
587         ebcdic_write,
588         ebcdic_read,
589         ebcdic_puts,
590         ebcdic_gets,
591         ebcdic_ctrl,
592         ebcdic_new,
593         ebcdic_free,
594         };
595
596 typedef struct
597 {
598         size_t  alloced;
599         char    buff[1];
600 } EBCDIC_OUTBUFF;
601
602 BIO_METHOD *BIO_f_ebcdic_filter()
603 {
604         return(&methods_ebcdic);
605 }
606
607 static int ebcdic_new(BIO *bi)
608 {
609         EBCDIC_OUTBUFF *wbuf;
610
611         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
612         wbuf->alloced = 1024;
613         wbuf->buff[0] = '\0';
614
615         bi->ptr=(char *)wbuf;
616         bi->init=1;
617         bi->flags=0;
618         return(1);
619 }
620
621 static int ebcdic_free(BIO *a)
622 {
623         if (a == NULL) return(0);
624         if (a->ptr != NULL)
625                 OPENSSL_free(a->ptr);
626         a->ptr=NULL;
627         a->init=0;
628         a->flags=0;
629         return(1);
630 }
631         
632 static int ebcdic_read(BIO *b, char *out, int outl)
633 {
634         int ret=0;
635
636         if (out == NULL || outl == 0) return(0);
637         if (b->next_bio == NULL) return(0);
638
639         ret=BIO_read(b->next_bio,out,outl);
640         if (ret > 0)
641                 ascii2ebcdic(out,out,ret);
642         return(ret);
643 }
644
645 static int ebcdic_write(BIO *b, const char *in, int inl)
646 {
647         EBCDIC_OUTBUFF *wbuf;
648         int ret=0;
649         int num;
650         unsigned char n;
651
652         if ((in == NULL) || (inl <= 0)) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
656
657         if (inl > (num = wbuf->alloced))
658         {
659                 num = num + num;  /* double the size */
660                 if (num < inl)
661                         num = inl;
662                 OPENSSL_free(wbuf);
663                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
664
665                 wbuf->alloced = num;
666                 wbuf->buff[0] = '\0';
667
668                 b->ptr=(char *)wbuf;
669         }
670
671         ebcdic2ascii(wbuf->buff, in, inl);
672
673         ret=BIO_write(b->next_bio, wbuf->buff, inl);
674
675         return(ret);
676 }
677
678 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
679 {
680         long ret;
681
682         if (b->next_bio == NULL) return(0);
683         switch (cmd)
684         {
685         case BIO_CTRL_DUP:
686                 ret=0L;
687                 break;
688         default:
689                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
690                 break;
691         }
692         return(ret);
693 }
694
695 static int ebcdic_gets(BIO *bp, char *buf, int size)
696 {
697         int i, ret=0;
698         if (bp->next_bio == NULL) return(0);
699 /*      return(BIO_gets(bp->next_bio,buf,size));*/
700         for (i=0; i<size-1; ++i)
701         {
702                 ret = ebcdic_read(bp,&buf[i],1);
703                 if (ret <= 0)
704                         break;
705                 else if (buf[i] == '\n')
706                 {
707                         ++i;
708                         break;
709                 }
710         }
711         if (i < size)
712                 buf[i] = '\0';
713         return (ret < 0 && i == 0) ? ret : i;
714 }
715
716 static int ebcdic_puts(BIO *bp, const char *str)
717 {
718         if (bp->next_bio == NULL) return(0);
719         return ebcdic_write(bp, str, strlen(str));
720 }
721 #endif
722
723 #ifndef OPENSSL_NO_TLSEXT
724
725 /* This is a context that we pass to callbacks */
726 typedef struct tlsextctx_st {
727    char * servername;
728    BIO * biodebug;
729    int extension_error;
730 } tlsextctx;
731
732
733 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
734         {
735         tlsextctx * p = (tlsextctx *) arg;
736         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
737         if (servername && p->biodebug) 
738                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
739         
740         if (!p->servername)
741                 return SSL_TLSEXT_ERR_NOACK;
742         
743         if (servername)
744                 {
745                 if (strcmp(servername,p->servername)) 
746                         return p->extension_error;
747                 if (ctx2)
748                         {
749                         BIO_printf(p->biodebug,"Switching server context.\n");
750                         SSL_set_SSL_CTX(s,ctx2);
751                         }     
752                 }
753         return SSL_TLSEXT_ERR_OK;
754 }
755
756 /* Structure passed to cert status callback */
757
758 typedef struct tlsextstatusctx_st {
759    /* Default responder to use */
760    char *host, *path, *port;
761    int use_ssl;
762    int timeout;
763    BIO *err;
764    int verbose;
765 } tlsextstatusctx;
766
767 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
768
769 /* Certificate Status callback. This is called when a client includes a
770  * certificate status request extension.
771  *
772  * This is a simplified version. It examines certificates each time and
773  * makes one OCSP responder query for each request.
774  *
775  * A full version would store details such as the OCSP certificate IDs and
776  * minimise the number of OCSP responses by caching them until they were
777  * considered "expired".
778  */
779
780 static int cert_status_cb(SSL *s, void *arg)
781         {
782         tlsextstatusctx *srctx = arg;
783         BIO *err = srctx->err;
784         char *host, *port, *path;
785         int use_ssl;
786         unsigned char *rspder = NULL;
787         int rspderlen;
788         STACK_OF(OPENSSL_STRING) *aia = NULL;
789         X509 *x = NULL;
790         X509_STORE_CTX inctx;
791         X509_OBJECT obj;
792         OCSP_REQUEST *req = NULL;
793         OCSP_RESPONSE *resp = NULL;
794         OCSP_CERTID *id = NULL;
795         STACK_OF(X509_EXTENSION) *exts;
796         int ret = SSL_TLSEXT_ERR_NOACK;
797         int i;
798 #if 0
799 STACK_OF(OCSP_RESPID) *ids;
800 SSL_get_tlsext_status_ids(s, &ids);
801 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
802 #endif
803         if (srctx->verbose)
804                 BIO_puts(err, "cert_status: callback called\n");
805         /* Build up OCSP query from server certificate */
806         x = SSL_get_certificate(s);
807         aia = X509_get1_ocsp(x);
808         if (aia)
809                 {
810                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
811                         &host, &port, &path, &use_ssl))
812                         {
813                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
814                         goto err;
815                         }
816                 if (srctx->verbose)
817                         BIO_printf(err, "cert_status: AIA URL: %s\n",
818                                         sk_OPENSSL_STRING_value(aia, 0));
819                 }
820         else
821                 {
822                 if (!srctx->host)
823                         {
824                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
825                         goto done;
826                         }
827                 host = srctx->host;
828                 path = srctx->path;
829                 port = srctx->port;
830                 use_ssl = srctx->use_ssl;
831                 }
832                 
833         if (!X509_STORE_CTX_init(&inctx,
834                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
835                                 NULL, NULL))
836                 goto err;
837         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
838                                 X509_get_issuer_name(x),&obj) <= 0)
839                 {
840                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
841                 X509_STORE_CTX_cleanup(&inctx);
842                 goto done;
843                 }
844         req = OCSP_REQUEST_new();
845         if (!req)
846                 goto err;
847         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
848         X509_free(obj.data.x509);
849         X509_STORE_CTX_cleanup(&inctx);
850         if (!id)
851                 goto err;
852         if (!OCSP_request_add0_id(req, id))
853                 goto err;
854         id = NULL;
855         /* Add any extensions to the request */
856         SSL_get_tlsext_status_exts(s, &exts);
857         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
858                 {
859                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
860                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
861                         goto err;
862                 }
863         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
864                                         srctx->timeout);
865         if (!resp)
866                 {
867                 BIO_puts(err, "cert_status: error querying responder\n");
868                 goto done;
869                 }
870         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
871         if (rspderlen <= 0)
872                 goto err;
873         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
874         if (srctx->verbose)
875                 {
876                 BIO_puts(err, "cert_status: ocsp response sent:\n");
877                 OCSP_RESPONSE_print(err, resp, 2);
878                 }
879         ret = SSL_TLSEXT_ERR_OK;
880         done:
881         if (ret != SSL_TLSEXT_ERR_OK)
882                 ERR_print_errors(err);
883         if (aia)
884                 {
885                 OPENSSL_free(host);
886                 OPENSSL_free(path);
887                 OPENSSL_free(port);
888                 X509_email_free(aia);
889                 }
890         if (id)
891                 OCSP_CERTID_free(id);
892         if (req)
893                 OCSP_REQUEST_free(req);
894         if (resp)
895                 OCSP_RESPONSE_free(resp);
896         return ret;
897         err:
898         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
899         goto done;
900         }
901
902 # ifndef OPENSSL_NO_NEXTPROTONEG
903 /* This is the context that we pass to next_proto_cb */
904 typedef struct tlsextnextprotoctx_st {
905         unsigned char *data;
906         unsigned int len;
907 } tlsextnextprotoctx;
908
909 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
910         {
911         tlsextnextprotoctx *next_proto = arg;
912
913         *data = next_proto->data;
914         *len = next_proto->len;
915
916         return SSL_TLSEXT_ERR_OK;
917         }
918 # endif  /* ndef OPENSSL_NO_NPN */
919 #endif
920
921 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
922         {
923         /* disable resumption for sessions with forward secure ciphers */
924         return is_forward_secure;
925         }
926
927 int MAIN(int, char **);
928
929 #ifndef OPENSSL_NO_JPAKE
930 static char *jpake_secret = NULL;
931 #endif
932 #ifndef OPENSSL_NO_SRP
933         static srpsrvparm srp_callback_parm;
934 #endif
935 static char *srtp_profiles = NULL;
936
937 int MAIN(int argc, char *argv[])
938         {
939         X509_VERIFY_PARAM *vpm = NULL;
940         int badarg = 0;
941         short port=PORT;
942         char *CApath=NULL,*CAfile=NULL;
943         unsigned char *context = NULL;
944         char *dhfile = NULL;
945 #ifndef OPENSSL_NO_ECDH
946         char *named_curve = NULL;
947 #endif
948         int badop=0,bugs=0;
949         int ret=1;
950         int off=0;
951         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
952         int state=0;
953         const SSL_METHOD *meth=NULL;
954         int socket_type=SOCK_STREAM;
955         ENGINE *e=NULL;
956         char *inrand=NULL;
957         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
958         char *passarg = NULL, *pass = NULL;
959         char *dpassarg = NULL, *dpass = NULL;
960         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
961         X509 *s_cert = NULL, *s_dcert = NULL;
962         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
963         int no_cache = 0, ext_cache = 0;
964 #ifndef OPENSSL_NO_TLSEXT
965         EVP_PKEY *s_key2 = NULL;
966         X509 *s_cert2 = NULL;
967 #endif
968 #ifndef OPENSSL_NO_TLSEXT
969         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
970 # ifndef OPENSSL_NO_NEXTPROTONEG
971         const char *next_proto_neg_in = NULL;
972         tlsextnextprotoctx next_proto;
973 # endif
974 #endif
975 #ifndef OPENSSL_NO_PSK
976         /* by default do not send a PSK identity hint */
977         static char *psk_identity_hint=NULL;
978 #endif
979 #ifndef OPENSSL_NO_SRP
980         char *srpuserseed = NULL;
981         char *srp_verifier_file = NULL;
982 #endif
983 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
984         meth=SSLv23_server_method();
985 #elif !defined(OPENSSL_NO_SSL3)
986         meth=SSLv3_server_method();
987 #elif !defined(OPENSSL_NO_SSL2)
988         meth=SSLv2_server_method();
989 #elif !defined(OPENSSL_NO_TLS1)
990         meth=TLSv1_server_method();
991 #else
992   /*  #error no SSL version enabled */
993 #endif
994
995         local_argc=argc;
996         local_argv=argv;
997
998         apps_startup();
999 #ifdef MONOLITH
1000         s_server_init();
1001 #endif
1002
1003         if (bio_err == NULL)
1004                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
1005
1006         if (!load_config(bio_err, NULL))
1007                 goto end;
1008
1009         verify_depth=0;
1010 #ifdef FIONBIO
1011         s_nbio=0;
1012 #endif
1013         s_nbio_test=0;
1014
1015         argc--;
1016         argv++;
1017
1018         while (argc >= 1)
1019                 {
1020                 if      ((strcmp(*argv,"-port") == 0) ||
1021                          (strcmp(*argv,"-accept") == 0))
1022                         {
1023                         if (--argc < 1) goto bad;
1024                         if (!extract_port(*(++argv),&port))
1025                                 goto bad;
1026                         }
1027                 else if (strcmp(*argv,"-verify") == 0)
1028                         {
1029                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1030                         if (--argc < 1) goto bad;
1031                         verify_depth=atoi(*(++argv));
1032                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1033                         }
1034                 else if (strcmp(*argv,"-Verify") == 0)
1035                         {
1036                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1037                                 SSL_VERIFY_CLIENT_ONCE;
1038                         if (--argc < 1) goto bad;
1039                         verify_depth=atoi(*(++argv));
1040                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1041                         }
1042                 else if (strcmp(*argv,"-context") == 0)
1043                         {
1044                         if (--argc < 1) goto bad;
1045                         context= (unsigned char *)*(++argv);
1046                         }
1047                 else if (strcmp(*argv,"-cert") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         s_cert_file= *(++argv);
1051                         }
1052                 else if (strcmp(*argv,"-certform") == 0)
1053                         {
1054                         if (--argc < 1) goto bad;
1055                         s_cert_format = str2fmt(*(++argv));
1056                         }
1057                 else if (strcmp(*argv,"-key") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         s_key_file= *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-keyform") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         s_key_format = str2fmt(*(++argv));
1066                         }
1067                 else if (strcmp(*argv,"-pass") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         passarg = *(++argv);
1071                         }
1072                 else if (strcmp(*argv,"-dhparam") == 0)
1073                         {
1074                         if (--argc < 1) goto bad;
1075                         dhfile = *(++argv);
1076                         }
1077 #ifndef OPENSSL_NO_ECDH         
1078                 else if (strcmp(*argv,"-named_curve") == 0)
1079                         {
1080                         if (--argc < 1) goto bad;
1081                         named_curve = *(++argv);
1082                         }
1083 #endif
1084                 else if (strcmp(*argv,"-dcertform") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         s_dcert_format = str2fmt(*(++argv));
1088                         }
1089                 else if (strcmp(*argv,"-dcert") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         s_dcert_file= *(++argv);
1093                         }
1094                 else if (strcmp(*argv,"-dkeyform") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         s_dkey_format = str2fmt(*(++argv));
1098                         }
1099                 else if (strcmp(*argv,"-dpass") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         dpassarg = *(++argv);
1103                         }
1104                 else if (strcmp(*argv,"-dkey") == 0)
1105                         {
1106                         if (--argc < 1) goto bad;
1107                         s_dkey_file= *(++argv);
1108                         }
1109                 else if (strcmp(*argv,"-nocert") == 0)
1110                         {
1111                         nocert=1;
1112                         }
1113                 else if (strcmp(*argv,"-CApath") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         CApath= *(++argv);
1117                         }
1118                 else if (strcmp(*argv,"-no_cache") == 0)
1119                         no_cache = 1;
1120                 else if (strcmp(*argv,"-ext_cache") == 0)
1121                         ext_cache = 1;
1122                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1123                         {
1124                         if (badarg)
1125                                 goto bad;
1126                         continue;
1127                         }
1128                 else if (strcmp(*argv,"-verify_return_error") == 0)
1129                         verify_return_error = 1;
1130                 else if (strcmp(*argv,"-serverpref") == 0)
1131                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1132                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1133                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1134                 else if (strcmp(*argv,"-cipher") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         cipher= *(++argv);
1138                         }
1139                 else if (strcmp(*argv,"-CAfile") == 0)
1140                         {
1141                         if (--argc < 1) goto bad;
1142                         CAfile= *(++argv);
1143                         }
1144 #ifdef FIONBIO  
1145                 else if (strcmp(*argv,"-nbio") == 0)
1146                         { s_nbio=1; }
1147 #endif
1148                 else if (strcmp(*argv,"-nbio_test") == 0)
1149                         {
1150 #ifdef FIONBIO  
1151                         s_nbio=1;
1152 #endif
1153                         s_nbio_test=1;
1154                         }
1155                 else if (strcmp(*argv,"-debug") == 0)
1156                         { s_debug=1; }
1157 #ifndef OPENSSL_NO_TLSEXT
1158                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1159                         s_tlsextdebug=1;
1160                 else if (strcmp(*argv,"-status") == 0)
1161                         s_tlsextstatus=1;
1162                 else if (strcmp(*argv,"-status_verbose") == 0)
1163                         {
1164                         s_tlsextstatus=1;
1165                         tlscstatp.verbose = 1;
1166                         }
1167                 else if (!strcmp(*argv, "-status_timeout"))
1168                         {
1169                         s_tlsextstatus=1;
1170                         if (--argc < 1) goto bad;
1171                         tlscstatp.timeout = atoi(*(++argv));
1172                         }
1173                 else if (!strcmp(*argv, "-status_url"))
1174                         {
1175                         s_tlsextstatus=1;
1176                         if (--argc < 1) goto bad;
1177                         if (!OCSP_parse_url(*(++argv),
1178                                         &tlscstatp.host,
1179                                         &tlscstatp.port,
1180                                         &tlscstatp.path,
1181                                         &tlscstatp.use_ssl))
1182                                 {
1183                                 BIO_printf(bio_err, "Error parsing URL\n");
1184                                 goto bad;
1185                                 }
1186                         }
1187 #endif
1188                 else if (strcmp(*argv,"-msg") == 0)
1189                         { s_msg=1; }
1190                 else if (strcmp(*argv,"-hack") == 0)
1191                         { hack=1; }
1192                 else if (strcmp(*argv,"-state") == 0)
1193                         { state=1; }
1194                 else if (strcmp(*argv,"-crlf") == 0)
1195                         { s_crlf=1; }
1196                 else if (strcmp(*argv,"-quiet") == 0)
1197                         { s_quiet=1; }
1198                 else if (strcmp(*argv,"-bugs") == 0)
1199                         { bugs=1; }
1200                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1201                         { no_tmp_rsa=1; }
1202                 else if (strcmp(*argv,"-no_dhe") == 0)
1203                         { no_dhe=1; }
1204                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1205                         { no_ecdhe=1; }
1206                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1207                         { no_resume_ephemeral = 1; }
1208 #ifndef OPENSSL_NO_PSK
1209                 else if (strcmp(*argv,"-psk_hint") == 0)
1210                         {
1211                         if (--argc < 1) goto bad;
1212                         psk_identity_hint= *(++argv);
1213                         }
1214                 else if (strcmp(*argv,"-psk") == 0)
1215                         {
1216                         size_t i;
1217
1218                         if (--argc < 1) goto bad;
1219                         psk_key=*(++argv);
1220                         for (i=0; i<strlen(psk_key); i++)
1221                                 {
1222                                 if (isxdigit((unsigned char)psk_key[i]))
1223                                         continue;
1224                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1225                                 goto bad;
1226                                 }
1227                         }
1228 #endif
1229 #ifndef OPENSSL_NO_SRP
1230                 else if (strcmp(*argv, "-srpvfile") == 0)
1231                         {
1232                         if (--argc < 1) goto bad;
1233                         srp_verifier_file = *(++argv);
1234                         meth = TLSv1_server_method();
1235                         }
1236                 else if (strcmp(*argv, "-srpuserseed") == 0)
1237                         {
1238                         if (--argc < 1) goto bad;
1239                         srpuserseed = *(++argv);
1240                         meth = TLSv1_server_method();
1241                         }
1242 #endif
1243                 else if (strcmp(*argv,"-www") == 0)
1244                         { www=1; }
1245                 else if (strcmp(*argv,"-WWW") == 0)
1246                         { www=2; }
1247                 else if (strcmp(*argv,"-HTTP") == 0)
1248                         { www=3; }
1249                 else if (strcmp(*argv,"-no_ssl2") == 0)
1250                         { off|=SSL_OP_NO_SSLv2; }
1251                 else if (strcmp(*argv,"-no_ssl3") == 0)
1252                         { off|=SSL_OP_NO_SSLv3; }
1253                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1254                         { off|=SSL_OP_NO_TLSv1_2; }
1255                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1256                         { off|=SSL_OP_NO_TLSv1_1; }
1257                 else if (strcmp(*argv,"-no_tls1") == 0)
1258                         { off|=SSL_OP_NO_TLSv1; }
1259                 else if (strcmp(*argv,"-no_comp") == 0)
1260                         { off|=SSL_OP_NO_COMPRESSION; }
1261 #ifndef OPENSSL_NO_TLSEXT
1262                 else if (strcmp(*argv,"-no_ticket") == 0)
1263                         { off|=SSL_OP_NO_TICKET; }
1264 #endif
1265 #ifndef OPENSSL_NO_SSL2
1266                 else if (strcmp(*argv,"-ssl2") == 0)
1267                         { meth=SSLv2_server_method(); }
1268 #endif
1269 #ifndef OPENSSL_NO_SSL3
1270                 else if (strcmp(*argv,"-ssl3") == 0)
1271                         { meth=SSLv3_server_method(); }
1272 #endif
1273 #ifndef OPENSSL_NO_TLS1
1274                 else if (strcmp(*argv,"-tls1_2") == 0)
1275                         { meth=TLSv1_2_server_method(); }
1276                 else if (strcmp(*argv,"-tls1_1") == 0)
1277                         { meth=TLSv1_1_server_method(); }
1278                 else if (strcmp(*argv,"-tls1") == 0)
1279                         { meth=TLSv1_server_method(); }
1280                 else if (strcmp(*argv,"-tls1_1") == 0)
1281                         { meth=TLSv1_1_server_method(); }
1282 #endif
1283 #ifndef OPENSSL_NO_DTLS1
1284                 else if (strcmp(*argv,"-dtls1") == 0)
1285                         { 
1286                         meth=DTLSv1_server_method();
1287                         socket_type = SOCK_DGRAM;
1288                         }
1289                 else if (strcmp(*argv,"-timeout") == 0)
1290                         enable_timeouts = 1;
1291                 else if (strcmp(*argv,"-mtu") == 0)
1292                         {
1293                         if (--argc < 1) goto bad;
1294                         socket_mtu = atol(*(++argv));
1295                         }
1296                 else if (strcmp(*argv, "-chain") == 0)
1297                         cert_chain = 1;
1298 #endif
1299                 else if (strcmp(*argv, "-id_prefix") == 0)
1300                         {
1301                         if (--argc < 1) goto bad;
1302                         session_id_prefix = *(++argv);
1303                         }
1304 #ifndef OPENSSL_NO_ENGINE
1305                 else if (strcmp(*argv,"-engine") == 0)
1306                         {
1307                         if (--argc < 1) goto bad;
1308                         engine_id= *(++argv);
1309                         }
1310 #endif
1311                 else if (strcmp(*argv,"-rand") == 0)
1312                         {
1313                         if (--argc < 1) goto bad;
1314                         inrand= *(++argv);
1315                         }
1316 #ifndef OPENSSL_NO_TLSEXT
1317                 else if (strcmp(*argv,"-servername") == 0)
1318                         {
1319                         if (--argc < 1) goto bad;
1320                         tlsextcbp.servername= *(++argv);
1321                         }
1322                 else if (strcmp(*argv,"-servername_fatal") == 0)
1323                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1324                 else if (strcmp(*argv,"-cert2") == 0)
1325                         {
1326                         if (--argc < 1) goto bad;
1327                         s_cert_file2= *(++argv);
1328                         }
1329                 else if (strcmp(*argv,"-key2") == 0)
1330                         {
1331                         if (--argc < 1) goto bad;
1332                         s_key_file2= *(++argv);
1333                         }
1334 # ifndef OPENSSL_NO_NEXTPROTONEG
1335                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1336                         {
1337                         if (--argc < 1) goto bad;
1338                         next_proto_neg_in = *(++argv);
1339                         }
1340 # endif
1341 #endif
1342 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1343                 else if (strcmp(*argv,"-jpake") == 0)
1344                         {
1345                         if (--argc < 1) goto bad;
1346                         jpake_secret = *(++argv);
1347                         }
1348 #endif
1349                 else if (strcmp(*argv,"-use_srtp") == 0)
1350                         {
1351                         if (--argc < 1) goto bad;
1352                         srtp_profiles = *(++argv);
1353                         }
1354                 else if (strcmp(*argv,"-keymatexport") == 0)
1355                         {
1356                         if (--argc < 1) goto bad;
1357                         keymatexportlabel= *(++argv);
1358                         }
1359                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1360                         {
1361                         if (--argc < 1) goto bad;
1362                         keymatexportlen=atoi(*(++argv));
1363                         if (keymatexportlen == 0) goto bad;
1364                         }
1365                 else
1366                         {
1367                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1368                         badop=1;
1369                         break;
1370                         }
1371                 argc--;
1372                 argv++;
1373                 }
1374         if (badop)
1375                 {
1376 bad:
1377                 sv_usage();
1378                 goto end;
1379                 }
1380
1381 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1382         if (jpake_secret)
1383                 {
1384                 if (psk_key)
1385                         {
1386                         BIO_printf(bio_err,
1387                                    "Can't use JPAKE and PSK together\n");
1388                         goto end;
1389                         }
1390                 psk_identity = "JPAKE";
1391                 if (cipher)
1392                         {
1393                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1394                         goto end;
1395                         }
1396                 cipher = "PSK";
1397                 }
1398
1399 #endif
1400
1401         SSL_load_error_strings();
1402         OpenSSL_add_ssl_algorithms();
1403
1404 #ifndef OPENSSL_NO_ENGINE
1405         e = setup_engine(bio_err, engine_id, 1);
1406 #endif
1407
1408         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1409                 {
1410                 BIO_printf(bio_err, "Error getting password\n");
1411                 goto end;
1412                 }
1413
1414
1415         if (s_key_file == NULL)
1416                 s_key_file = s_cert_file;
1417 #ifndef OPENSSL_NO_TLSEXT
1418         if (s_key_file2 == NULL)
1419                 s_key_file2 = s_cert_file2;
1420 #endif
1421
1422         if (nocert == 0)
1423                 {
1424                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1425                        "server certificate private key file");
1426                 if (!s_key)
1427                         {
1428                         ERR_print_errors(bio_err);
1429                         goto end;
1430                         }
1431
1432                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1433                         NULL, e, "server certificate file");
1434
1435                 if (!s_cert)
1436                         {
1437                         ERR_print_errors(bio_err);
1438                         goto end;
1439                         }
1440
1441 #ifndef OPENSSL_NO_TLSEXT
1442                 if (tlsextcbp.servername) 
1443                         {
1444                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1445                                 "second server certificate private key file");
1446                         if (!s_key2)
1447                                 {
1448                                 ERR_print_errors(bio_err);
1449                                 goto end;
1450                                 }
1451                         
1452                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1453                                 NULL, e, "second server certificate file");
1454                         
1455                         if (!s_cert2)
1456                                 {
1457                                 ERR_print_errors(bio_err);
1458                                 goto end;
1459                                 }
1460                         }
1461 # ifndef OPENSSL_NO_NEXTPROTONEG
1462                 if (next_proto_neg_in)
1463                         {
1464                         unsigned short len;
1465                         next_proto.data = next_protos_parse(&len,
1466                                 next_proto_neg_in);
1467                         if (next_proto.data == NULL)
1468                                 goto end;
1469                         next_proto.len = len;
1470                         }
1471                 else
1472                         {
1473                         next_proto.data = NULL;
1474                         }
1475 # endif
1476 #endif
1477                 }
1478
1479
1480         if (s_dcert_file)
1481                 {
1482
1483                 if (s_dkey_file == NULL)
1484                         s_dkey_file = s_dcert_file;
1485
1486                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1487                                 0, dpass, e,
1488                                "second certificate private key file");
1489                 if (!s_dkey)
1490                         {
1491                         ERR_print_errors(bio_err);
1492                         goto end;
1493                         }
1494
1495                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1496                                 NULL, e, "second server certificate file");
1497
1498                 if (!s_dcert)
1499                         {
1500                         ERR_print_errors(bio_err);
1501                         goto end;
1502                         }
1503
1504                 }
1505
1506         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1507                 && !RAND_status())
1508                 {
1509                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1510                 }
1511         if (inrand != NULL)
1512                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1513                         app_RAND_load_files(inrand));
1514
1515         if (bio_s_out == NULL)
1516                 {
1517                 if (s_quiet && !s_debug && !s_msg)
1518                         {
1519                         bio_s_out=BIO_new(BIO_s_null());
1520                         }
1521                 else
1522                         {
1523                         if (bio_s_out == NULL)
1524                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1525                         }
1526                 }
1527
1528 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1529         if (nocert)
1530 #endif
1531                 {
1532                 s_cert_file=NULL;
1533                 s_key_file=NULL;
1534                 s_dcert_file=NULL;
1535                 s_dkey_file=NULL;
1536 #ifndef OPENSSL_NO_TLSEXT
1537                 s_cert_file2=NULL;
1538                 s_key_file2=NULL;
1539 #endif
1540                 }
1541
1542         ctx=SSL_CTX_new(meth);
1543         if (ctx == NULL)
1544                 {
1545                 ERR_print_errors(bio_err);
1546                 goto end;
1547                 }
1548         if (session_id_prefix)
1549                 {
1550                 if(strlen(session_id_prefix) >= 32)
1551                         BIO_printf(bio_err,
1552 "warning: id_prefix is too long, only one new session will be possible\n");
1553                 else if(strlen(session_id_prefix) >= 16)
1554                         BIO_printf(bio_err,
1555 "warning: id_prefix is too long if you use SSLv2\n");
1556                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1557                         {
1558                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1559                         ERR_print_errors(bio_err);
1560                         goto end;
1561                         }
1562                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1563                 }
1564         SSL_CTX_set_quiet_shutdown(ctx,1);
1565         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1566         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1567         SSL_CTX_set_options(ctx,off);
1568         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1569          * Setting read ahead solves this problem.
1570          */
1571         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1572
1573         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1574         if (no_cache)
1575                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1576         else if (ext_cache)
1577                 init_session_cache_ctx(ctx);
1578         else
1579                 SSL_CTX_sess_set_cache_size(ctx,128);
1580
1581         if (srtp_profiles != NULL)
1582                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1583
1584 #if 0
1585         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1586 #endif
1587
1588 #if 0
1589         if (s_cert_file == NULL)
1590                 {
1591                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1592                 goto end;
1593                 }
1594 #endif
1595
1596         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1597                 (!SSL_CTX_set_default_verify_paths(ctx)))
1598                 {
1599                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1600                 ERR_print_errors(bio_err);
1601                 /* goto end; */
1602                 }
1603         if (vpm)
1604                 SSL_CTX_set1_param(ctx, vpm);
1605
1606 #ifndef OPENSSL_NO_TLSEXT
1607         if (s_cert2)
1608                 {
1609                 ctx2=SSL_CTX_new(meth);
1610                 if (ctx2 == NULL)
1611                         {
1612                         ERR_print_errors(bio_err);
1613                         goto end;
1614                         }
1615                 }
1616         
1617         if (ctx2)
1618                 {
1619                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1620
1621                 if (session_id_prefix)
1622                         {
1623                         if(strlen(session_id_prefix) >= 32)
1624                                 BIO_printf(bio_err,
1625                                         "warning: id_prefix is too long, only one new session will be possible\n");
1626                         else if(strlen(session_id_prefix) >= 16)
1627                                 BIO_printf(bio_err,
1628                                         "warning: id_prefix is too long if you use SSLv2\n");
1629                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1630                                 {
1631                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1632                                 ERR_print_errors(bio_err);
1633                                 goto end;
1634                                 }
1635                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1636                         }
1637                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1638                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1639                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1640                 SSL_CTX_set_options(ctx2,off);
1641                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1642                  * Setting read ahead solves this problem.
1643                  */
1644                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1645
1646                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1647
1648                 if (no_cache)
1649                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1650                 else if (ext_cache)
1651                         init_session_cache_ctx(ctx2);
1652                 else
1653                         SSL_CTX_sess_set_cache_size(ctx2,128);
1654
1655                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1656                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1657                         {
1658                         ERR_print_errors(bio_err);
1659                         }
1660                 if (vpm)
1661                         SSL_CTX_set1_param(ctx2, vpm);
1662                 }
1663
1664 # ifndef OPENSSL_NO_NEXTPROTONEG
1665         if (next_proto.data)
1666                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1667 # endif
1668 #endif 
1669
1670 #ifndef OPENSSL_NO_DH
1671         if (!no_dhe)
1672                 {
1673                 DH *dh=NULL;
1674
1675                 if (dhfile)
1676                         dh = load_dh_param(dhfile);
1677                 else if (s_cert_file)
1678                         dh = load_dh_param(s_cert_file);
1679
1680                 if (dh != NULL)
1681                         {
1682                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1683                         }
1684                 else
1685                         {
1686                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1687                         dh=get_dh512();
1688                         }
1689                 (void)BIO_flush(bio_s_out);
1690
1691                 SSL_CTX_set_tmp_dh(ctx,dh);
1692 #ifndef OPENSSL_NO_TLSEXT
1693                 if (ctx2)
1694                         {
1695                         if (!dhfile)
1696                                 { 
1697                                 DH *dh2=load_dh_param(s_cert_file2);
1698                                 if (dh2 != NULL)
1699                                         {
1700                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1701                                         (void)BIO_flush(bio_s_out);
1702
1703                                         DH_free(dh);
1704                                         dh = dh2;
1705                                         }
1706                                 }
1707                         SSL_CTX_set_tmp_dh(ctx2,dh);
1708                         }
1709 #endif
1710                 DH_free(dh);
1711                 }
1712 #endif
1713
1714 #ifndef OPENSSL_NO_ECDH
1715         if (!no_ecdhe)
1716                 {
1717                 EC_KEY *ecdh=NULL;
1718
1719                 if (named_curve)
1720                         {
1721                         int nid = OBJ_sn2nid(named_curve);
1722
1723                         if (nid == 0)
1724                                 {
1725                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1726                                         named_curve);
1727                                 goto end;
1728                                 }
1729                         ecdh = EC_KEY_new_by_curve_name(nid);
1730                         if (ecdh == NULL)
1731                                 {
1732                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1733                                         named_curve);
1734                                 goto end;
1735                                 }
1736                         }
1737
1738                 if (ecdh != NULL)
1739                         {
1740                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1741                         }
1742                 else
1743                         {
1744                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1745                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1746                         if (ecdh == NULL) 
1747                                 {
1748                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1749                                 goto end;
1750                                 }
1751                         }
1752                 (void)BIO_flush(bio_s_out);
1753
1754                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1755 #ifndef OPENSSL_NO_TLSEXT
1756                 if (ctx2) 
1757                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1758 #endif
1759                 EC_KEY_free(ecdh);
1760                 }
1761 #endif
1762         
1763         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1764                 goto end;
1765 #ifndef OPENSSL_NO_TLSEXT
1766         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1767                 goto end; 
1768 #endif
1769         if (s_dcert != NULL)
1770                 {
1771                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1772                         goto end;
1773                 }
1774
1775 #ifndef OPENSSL_NO_RSA
1776 #if 1
1777         if (!no_tmp_rsa)
1778                 {
1779                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1780 #ifndef OPENSSL_NO_TLSEXT
1781                 if (ctx2) 
1782                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1783 #endif          
1784                 }
1785 #else
1786         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1787                 {
1788                 RSA *rsa;
1789
1790                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1791                 BIO_flush(bio_s_out);
1792
1793                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1794
1795                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1796                         {
1797                         ERR_print_errors(bio_err);
1798                         goto end;
1799                         }
1800 #ifndef OPENSSL_NO_TLSEXT
1801                         if (ctx2)
1802                                 {
1803                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1804                                         {
1805                                         ERR_print_errors(bio_err);
1806                                         goto end;
1807                                         }
1808                                 }
1809 #endif
1810                 RSA_free(rsa);
1811                 BIO_printf(bio_s_out,"\n");
1812                 }
1813 #endif
1814 #endif
1815
1816         if (no_resume_ephemeral)
1817                 {
1818                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1819 #ifndef OPENSSL_NO_TLSEXT
1820                 if (ctx2)
1821                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1822 #endif
1823                 }
1824
1825 #ifndef OPENSSL_NO_PSK
1826 #ifdef OPENSSL_NO_JPAKE
1827         if (psk_key != NULL)
1828 #else
1829         if (psk_key != NULL || jpake_secret)
1830 #endif
1831                 {
1832                 if (s_debug)
1833                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1834                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1835                 }
1836
1837         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1838                 {
1839                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1840                 ERR_print_errors(bio_err);
1841                 goto end;
1842                 }
1843 #endif
1844
1845         if (cipher != NULL)
1846                 {
1847                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1848                         {
1849                         BIO_printf(bio_err,"error setting cipher list\n");
1850                         ERR_print_errors(bio_err);
1851                         goto end;
1852                         }
1853 #ifndef OPENSSL_NO_TLSEXT
1854                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1855                         {
1856                         BIO_printf(bio_err,"error setting cipher list\n");
1857                         ERR_print_errors(bio_err);
1858                         goto end;
1859                         }
1860 #endif
1861                 }
1862         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1863         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1864                 sizeof s_server_session_id_context);
1865
1866         /* Set DTLS cookie generation and verification callbacks */
1867         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1868         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1869
1870 #ifndef OPENSSL_NO_TLSEXT
1871         if (ctx2)
1872                 {
1873                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1874                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1875                         sizeof s_server_session_id_context);
1876
1877                 tlsextcbp.biodebug = bio_s_out;
1878                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1879                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1880                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1881                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1882                 }
1883 #endif
1884
1885 #ifndef OPENSSL_NO_SRP
1886         if (srp_verifier_file != NULL)
1887                 {
1888                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1889                 srp_callback_parm.user = NULL;
1890                 srp_callback_parm.login = NULL;
1891                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1892                         {
1893                         BIO_printf(bio_err,
1894                                            "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1895                                            srp_verifier_file,ret);
1896                                 goto end;
1897                         }
1898                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1899                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1900                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1901                 }
1902         else
1903 #endif
1904         if (CAfile != NULL)
1905                 {
1906                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1907 #ifndef OPENSSL_NO_TLSEXT
1908                 if (ctx2) 
1909                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1910 #endif
1911                 }
1912
1913         BIO_printf(bio_s_out,"ACCEPT\n");
1914         (void)BIO_flush(bio_s_out);
1915         if (www)
1916                 do_server(port,socket_type,&accept_socket,www_body, context);
1917         else
1918                 do_server(port,socket_type,&accept_socket,sv_body, context);
1919         print_stats(bio_s_out,ctx);
1920         ret=0;
1921 end:
1922         if (ctx != NULL) SSL_CTX_free(ctx);
1923         if (s_cert)
1924                 X509_free(s_cert);
1925         if (s_dcert)
1926                 X509_free(s_dcert);
1927         if (s_key)
1928                 EVP_PKEY_free(s_key);
1929         if (s_dkey)
1930                 EVP_PKEY_free(s_dkey);
1931         if (pass)
1932                 OPENSSL_free(pass);
1933         if (dpass)
1934                 OPENSSL_free(dpass);
1935         free_sessions();
1936 #ifndef OPENSSL_NO_TLSEXT
1937         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1938         if (s_cert2)
1939                 X509_free(s_cert2);
1940         if (s_key2)
1941                 EVP_PKEY_free(s_key2);
1942 #endif
1943         if (bio_s_out != NULL)
1944                 {
1945         BIO_free(bio_s_out);
1946                 bio_s_out=NULL;
1947                 }
1948         apps_shutdown();
1949         OPENSSL_EXIT(ret);
1950         }
1951
1952 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1953         {
1954         BIO_printf(bio,"%4ld items in the session cache\n",
1955                 SSL_CTX_sess_number(ssl_ctx));
1956         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1957                 SSL_CTX_sess_connect(ssl_ctx));
1958         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1959                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1960         BIO_printf(bio,"%4ld client connects that finished\n",
1961                 SSL_CTX_sess_connect_good(ssl_ctx));
1962         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1963                 SSL_CTX_sess_accept(ssl_ctx));
1964         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1965                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1966         BIO_printf(bio,"%4ld server accepts that finished\n",
1967                 SSL_CTX_sess_accept_good(ssl_ctx));
1968         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1969         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1970         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1971         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1972         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1973                 SSL_CTX_sess_cache_full(ssl_ctx),
1974                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1975         }
1976
1977 static int sv_body(char *hostname, int s, unsigned char *context)
1978         {
1979         char *buf=NULL;
1980         fd_set readfds;
1981         int ret=1,width;
1982         int k,i;
1983         unsigned long l;
1984         SSL *con=NULL;
1985         BIO *sbio;
1986 #ifndef OPENSSL_NO_KRB5
1987         KSSL_CTX *kctx;
1988 #endif
1989         struct timeval timeout;
1990 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1991         struct timeval tv;
1992 #else
1993         struct timeval *timeoutp;
1994 #endif
1995
1996         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1997                 {
1998                 BIO_printf(bio_err,"out of memory\n");
1999                 goto err;
2000                 }
2001 #ifdef FIONBIO  
2002         if (s_nbio)
2003                 {
2004                 unsigned long sl=1;
2005
2006                 if (!s_quiet)
2007                         BIO_printf(bio_err,"turning on non blocking io\n");
2008                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2009                         ERR_print_errors(bio_err);
2010                 }
2011 #endif
2012
2013         if (con == NULL) {
2014                 con=SSL_new(ctx);
2015 #ifndef OPENSSL_NO_TLSEXT
2016         if (s_tlsextdebug)
2017                 {
2018                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2019                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2020                 }
2021         if (s_tlsextstatus)
2022                 {
2023                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2024                 tlscstatp.err = bio_err;
2025                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2026                 }
2027 #endif
2028 #ifndef OPENSSL_NO_KRB5
2029                 if ((kctx = kssl_ctx_new()) != NULL)
2030                         {
2031                         SSL_set0_kssl_ctx(con, kctx);
2032                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2033                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2034                         }
2035 #endif  /* OPENSSL_NO_KRB5 */
2036                 if(context)
2037                       SSL_set_session_id_context(con, context,
2038                                                  strlen((char *)context));
2039         }
2040         SSL_clear(con);
2041 #if 0
2042 #ifdef TLSEXT_TYPE_opaque_prf_input
2043         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2044 #endif
2045 #endif
2046
2047         if (SSL_version(con) == DTLS1_VERSION)
2048                 {
2049
2050                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2051
2052                 if (enable_timeouts)
2053                         {
2054                         timeout.tv_sec = 0;
2055                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2056                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2057                         
2058                         timeout.tv_sec = 0;
2059                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2060                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2061                         }
2062
2063                 if (socket_mtu > 28)
2064                         {
2065                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2066                         SSL_set_mtu(con, socket_mtu - 28);
2067                         }
2068                 else
2069                         /* want to do MTU discovery */
2070                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2071
2072         /* turn on cookie exchange */
2073         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2074                 }
2075         else
2076                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2077
2078         if (s_nbio_test)
2079                 {
2080                 BIO *test;
2081
2082                 test=BIO_new(BIO_f_nbio_test());
2083                 sbio=BIO_push(test,sbio);
2084                 }
2085 #ifndef OPENSSL_NO_JPAKE
2086         if(jpake_secret)
2087                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2088 #endif
2089
2090         SSL_set_bio(con,sbio,sbio);
2091         SSL_set_accept_state(con);
2092         /* SSL_set_fd(con,s); */
2093
2094         if (s_debug)
2095                 {
2096                 SSL_set_debug(con, 1);
2097                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2098                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2099                 }
2100         if (s_msg)
2101                 {
2102                 SSL_set_msg_callback(con, msg_cb);
2103                 SSL_set_msg_callback_arg(con, bio_s_out);
2104                 }
2105 #ifndef OPENSSL_NO_TLSEXT
2106         if (s_tlsextdebug)
2107                 {
2108                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2109                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2110                 }
2111 #endif
2112
2113         width=s+1;
2114         for (;;)
2115                 {
2116                 int read_from_terminal;
2117                 int read_from_sslcon;
2118
2119                 read_from_terminal = 0;
2120                 read_from_sslcon = SSL_pending(con);
2121
2122                 if (!read_from_sslcon)
2123                         {
2124                         FD_ZERO(&readfds);
2125 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2126                         openssl_fdset(fileno(stdin),&readfds);
2127 #endif
2128                         openssl_fdset(s,&readfds);
2129                         /* Note: under VMS with SOCKETSHR the second parameter is
2130                          * currently of type (int *) whereas under other systems
2131                          * it is (void *) if you don't have a cast it will choke
2132                          * the compiler: if you do have a cast then you can either
2133                          * go for (int *) or (void *).
2134                          */
2135 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2136                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2137                          * on sockets. As a workaround we timeout the select every
2138                          * second and check for any keypress. In a proper Windows
2139                          * application we wouldn't do this because it is inefficient.
2140                          */
2141                         tv.tv_sec = 1;
2142                         tv.tv_usec = 0;
2143                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2144                         if((i < 0) || (!i && !_kbhit() ) )continue;
2145                         if(_kbhit())
2146                                 read_from_terminal = 1;
2147 #elif defined(OPENSSL_SYS_BEOS_R5)
2148                         /* Under BeOS-R5 the situation is similar to DOS */
2149                         tv.tv_sec = 1;
2150                         tv.tv_usec = 0;
2151                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2152                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2153                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2154                                 continue;
2155                         if (read(fileno(stdin), buf, 0) >= 0)
2156                                 read_from_terminal = 1;
2157                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2158 #else
2159                         if ((SSL_version(con) == DTLS1_VERSION) &&
2160                                 DTLSv1_get_timeout(con, &timeout))
2161                                 timeoutp = &timeout;
2162                         else
2163                                 timeoutp = NULL;
2164
2165                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2166
2167                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2168                                 {
2169                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2170                                 }
2171
2172                         if (i <= 0) continue;
2173                         if (FD_ISSET(fileno(stdin),&readfds))
2174                                 read_from_terminal = 1;
2175 #endif
2176                         if (FD_ISSET(s,&readfds))
2177                                 read_from_sslcon = 1;
2178                         }
2179                 if (read_from_terminal)
2180                         {
2181                         if (s_crlf)
2182                                 {
2183                                 int j, lf_num;
2184
2185                                 i=raw_read_stdin(buf, bufsize/2);
2186                                 lf_num = 0;
2187                                 /* both loops are skipped when i <= 0 */
2188                                 for (j = 0; j < i; j++)
2189                                         if (buf[j] == '\n')
2190                                                 lf_num++;
2191                                 for (j = i-1; j >= 0; j--)
2192                                         {
2193                                         buf[j+lf_num] = buf[j];
2194                                         if (buf[j] == '\n')
2195                                                 {
2196                                                 lf_num--;
2197                                                 i++;
2198                                                 buf[j+lf_num] = '\r';
2199                                                 }
2200                                         }
2201                                 assert(lf_num == 0);
2202                                 }
2203                         else
2204                                 i=raw_read_stdin(buf,bufsize);
2205                         if (!s_quiet)
2206                                 {
2207                                 if ((i <= 0) || (buf[0] == 'Q'))
2208                                         {
2209                                         BIO_printf(bio_s_out,"DONE\n");
2210                                         SHUTDOWN(s);
2211                                         close_accept_socket();
2212                                         ret= -11;
2213                                         goto err;
2214                                         }
2215                                 if ((i <= 0) || (buf[0] == 'q'))
2216                                         {
2217                                         BIO_printf(bio_s_out,"DONE\n");
2218                                         if (SSL_version(con) != DTLS1_VERSION)
2219                         SHUTDOWN(s);
2220         /*                              close_accept_socket();
2221                                         ret= -11;*/
2222                                         goto err;
2223                                         }
2224
2225 #ifndef OPENSSL_NO_HEARTBEATS
2226                                 if ((buf[0] == 'B') &&
2227                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2228                                         {
2229                                         BIO_printf(bio_err,"HEARTBEATING\n");
2230                                         SSL_heartbeat(con);
2231                                         i=0;
2232                                         continue;
2233                                         }
2234 #endif
2235                                 if ((buf[0] == 'r') && 
2236                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2237                                         {
2238                                         SSL_renegotiate(con);
2239                                         i=SSL_do_handshake(con);
2240                                         printf("SSL_do_handshake -> %d\n",i);
2241                                         i=0; /*13; */
2242                                         continue;
2243                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2244                                         }
2245                                 if ((buf[0] == 'R') &&
2246                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2247                                         {
2248                                         SSL_set_verify(con,
2249                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2250                                         SSL_renegotiate(con);
2251                                         i=SSL_do_handshake(con);
2252                                         printf("SSL_do_handshake -> %d\n",i);
2253                                         i=0; /* 13; */
2254                                         continue;
2255                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2256                                         }
2257                                 if (buf[0] == 'P')
2258                                         {
2259                                         static const char *str="Lets print some clear text\n";
2260                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2261                                         }
2262                                 if (buf[0] == 'S')
2263                                         {
2264                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2265                                         }
2266                                 }
2267 #ifdef CHARSET_EBCDIC
2268                         ebcdic2ascii(buf,buf,i);
2269 #endif
2270                         l=k=0;
2271                         for (;;)
2272                                 {
2273                                 /* should do a select for the write */
2274 #ifdef RENEG
2275 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2276 #endif
2277                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2278 #ifndef OPENSSL_NO_SRP
2279                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2280                                         {
2281                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2282                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2283                                         if (srp_callback_parm.user) 
2284                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2285                                         else 
2286                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2287                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2288                                         }
2289 #endif
2290                                 switch (SSL_get_error(con,k))
2291                                         {
2292                                 case SSL_ERROR_NONE:
2293                                         break;
2294                                 case SSL_ERROR_WANT_WRITE:
2295                                 case SSL_ERROR_WANT_READ:
2296                                 case SSL_ERROR_WANT_X509_LOOKUP:
2297                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2298                                         break;
2299                                 case SSL_ERROR_SYSCALL:
2300                                 case SSL_ERROR_SSL:
2301                                         BIO_printf(bio_s_out,"ERROR\n");
2302                                         ERR_print_errors(bio_err);
2303                                         ret=1;
2304                                         goto err;
2305                                         /* break; */
2306                                 case SSL_ERROR_ZERO_RETURN:
2307                                         BIO_printf(bio_s_out,"DONE\n");
2308                                         ret=1;
2309                                         goto err;
2310                                         }
2311                                 l+=k;
2312                                 i-=k;
2313                                 if (i <= 0) break;
2314                                 }
2315                         }
2316                 if (read_from_sslcon)
2317                         {
2318                         if (!SSL_is_init_finished(con))
2319                                 {
2320                                 i=init_ssl_connection(con);
2321                                 
2322                                 if (i < 0)
2323                                         {
2324                                         ret=0;
2325                                         goto err;
2326                                         }
2327                                 else if (i == 0)
2328                                         {
2329                                         ret=1;
2330                                         goto err;
2331                                         }
2332                                 }
2333                         else
2334                                 {
2335 again:  
2336                                 i=SSL_read(con,(char *)buf,bufsize);
2337 #ifndef OPENSSL_NO_SRP
2338                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2339                                         {
2340                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2341                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2342                                         if (srp_callback_parm.user) 
2343                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2344                                         else 
2345                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2346                                         i=SSL_read(con,(char *)buf,bufsize);
2347                                         }
2348 #endif
2349                                 switch (SSL_get_error(con,i))
2350                                         {
2351                                 case SSL_ERROR_NONE:
2352 #ifdef CHARSET_EBCDIC
2353                                         ascii2ebcdic(buf,buf,i);
2354 #endif
2355                                         raw_write_stdout(buf,
2356                                                 (unsigned int)i);
2357                                         if (SSL_pending(con)) goto again;
2358                                         break;
2359                                 case SSL_ERROR_WANT_WRITE:
2360                                 case SSL_ERROR_WANT_READ:
2361                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2362                                         break;
2363                                 case SSL_ERROR_SYSCALL:
2364                                 case SSL_ERROR_SSL:
2365                                         BIO_printf(bio_s_out,"ERROR\n");
2366                                         ERR_print_errors(bio_err);
2367                                         ret=1;
2368                                         goto err;
2369                                 case SSL_ERROR_ZERO_RETURN:
2370                                         BIO_printf(bio_s_out,"DONE\n");
2371                                         ret=1;
2372                                         goto err;
2373                                         }
2374                                 }
2375                         }
2376                 }
2377 err:
2378         if (con != NULL)
2379                 {
2380                 BIO_printf(bio_s_out,"shutting down SSL\n");
2381 #if 1
2382                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2383 #else
2384                 SSL_shutdown(con);
2385 #endif
2386                 SSL_free(con);
2387                 }
2388         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2389         if (buf != NULL)
2390                 {
2391                 OPENSSL_cleanse(buf,bufsize);
2392                 OPENSSL_free(buf);
2393                 }
2394         if (ret >= 0)
2395                 BIO_printf(bio_s_out,"ACCEPT\n");
2396         return(ret);
2397         }
2398
2399 static void close_accept_socket(void)
2400         {
2401         BIO_printf(bio_err,"shutdown accept socket\n");
2402         if (accept_socket >= 0)
2403                 {
2404                 SHUTDOWN2(accept_socket);
2405                 }
2406         }
2407
2408 static int init_ssl_connection(SSL *con)
2409         {
2410         int i;
2411         const char *str;
2412         X509 *peer;
2413         long verify_error;
2414         MS_STATIC char buf[BUFSIZ];
2415 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2416         const unsigned char *next_proto_neg;
2417         unsigned next_proto_neg_len;
2418 #endif
2419 #ifndef OPENSSL_NO_KRB5
2420         char *client_princ;
2421 #endif
2422         unsigned char *exportedkeymat;
2423
2424
2425         i=SSL_accept(con);
2426 #ifndef OPENSSL_NO_SRP
2427         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2428                 {
2429                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2430                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2431                         if (srp_callback_parm.user) 
2432                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2433                         else 
2434                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2435                         i=SSL_accept(con);
2436                 }
2437 #endif
2438         if (i <= 0)
2439                 {
2440                 if (BIO_sock_should_retry(i))
2441                         {
2442                         BIO_printf(bio_s_out,"DELAY\n");
2443                         return(1);
2444                         }
2445
2446                 BIO_printf(bio_err,"ERROR\n");
2447                 verify_error=SSL_get_verify_result(con);
2448                 if (verify_error != X509_V_OK)
2449                         {
2450                         BIO_printf(bio_err,"verify error:%s\n",
2451                                 X509_verify_cert_error_string(verify_error));
2452                         }
2453                 else
2454                         ERR_print_errors(bio_err);
2455                 return(0);
2456                 }
2457
2458         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2459
2460         peer=SSL_get_peer_certificate(con);
2461         if (peer != NULL)
2462                 {
2463                 BIO_printf(bio_s_out,"Client certificate\n");
2464                 PEM_write_bio_X509(bio_s_out,peer);
2465                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2466                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2467                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2468                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2469                 X509_free(peer);
2470                 }
2471
2472         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2473                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2474         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2475         ssl_print_sigalgs(bio_s_out, con);
2476         ssl_print_curves(bio_s_out, con);
2477         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2478
2479 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2480         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2481         if (next_proto_neg)
2482                 {
2483                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2484                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2485                 BIO_printf(bio_s_out, "\n");
2486                 }
2487 #endif
2488         {
2489         SRTP_PROTECTION_PROFILE *srtp_profile
2490           = SSL_get_selected_srtp_profile(con);
2491
2492         if(srtp_profile)
2493                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2494                            srtp_profile->name);
2495         }
2496         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2497         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2498                 TLS1_FLAGS_TLS_PADDING_BUG)
2499                 BIO_printf(bio_s_out,
2500                            "Peer has incorrect TLSv1 block padding\n");
2501 #ifndef OPENSSL_NO_KRB5
2502         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2503         if (client_princ != NULL)
2504                 {
2505                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2506                                                                 client_princ);
2507                 }
2508 #endif /* OPENSSL_NO_KRB5 */
2509         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2510                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2511         if (keymatexportlabel != NULL)
2512                 {
2513                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2514                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2515                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2516                            keymatexportlen);
2517                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2518                 if (exportedkeymat != NULL)
2519                         {
2520                         if (!SSL_export_keying_material(con, exportedkeymat,
2521                                                         keymatexportlen,
2522                                                         keymatexportlabel,
2523                                                         strlen(keymatexportlabel),
2524                                                         NULL, 0, 0))
2525                                 {
2526                                 BIO_printf(bio_s_out, "    Error\n");
2527                                 }
2528                         else
2529                                 {
2530                                 BIO_printf(bio_s_out, "    Keying material: ");
2531                                 for (i=0; i<keymatexportlen; i++)
2532                                         BIO_printf(bio_s_out, "%02X",
2533                                                    exportedkeymat[i]);
2534                                 BIO_printf(bio_s_out, "\n");
2535                                 }
2536                         OPENSSL_free(exportedkeymat);
2537                         }
2538                 }
2539
2540         return(1);
2541         }
2542
2543 #ifndef OPENSSL_NO_DH
2544 static DH *load_dh_param(const char *dhfile)
2545         {
2546         DH *ret=NULL;
2547         BIO *bio;
2548
2549         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2550                 goto err;
2551         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2552 err:
2553         if (bio != NULL) BIO_free(bio);
2554         return(ret);
2555         }
2556 #endif
2557
2558 #if 0
2559 static int load_CA(SSL_CTX *ctx, char *file)
2560         {
2561         FILE *in;
2562         X509 *x=NULL;
2563
2564         if ((in=fopen(file,"r")) == NULL)
2565                 return(0);
2566
2567         for (;;)
2568                 {
2569                 if (PEM_read_X509(in,&x,NULL) == NULL)
2570                         break;
2571                 SSL_CTX_add_client_CA(ctx,x);
2572                 }
2573         if (x != NULL) X509_free(x);
2574         fclose(in);
2575         return(1);
2576         }
2577 #endif
2578
2579 static int www_body(char *hostname, int s, unsigned char *context)
2580         {
2581         char *buf=NULL;
2582         int ret=1;
2583         int i,j,k,dot;
2584         SSL *con;
2585         const SSL_CIPHER *c;
2586         BIO *io,*ssl_bio,*sbio;
2587 #ifndef OPENSSL_NO_KRB5
2588         KSSL_CTX *kctx;
2589 #endif
2590
2591         buf=OPENSSL_malloc(bufsize);
2592         if (buf == NULL) return(0);
2593         io=BIO_new(BIO_f_buffer());
2594         ssl_bio=BIO_new(BIO_f_ssl());
2595         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2596
2597 #ifdef FIONBIO  
2598         if (s_nbio)
2599                 {
2600                 unsigned long sl=1;
2601
2602                 if (!s_quiet)
2603                         BIO_printf(bio_err,"turning on non blocking io\n");
2604                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2605                         ERR_print_errors(bio_err);
2606                 }
2607 #endif
2608
2609         /* lets make the output buffer a reasonable size */
2610         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2611
2612         if ((con=SSL_new(ctx)) == NULL) goto err;
2613 #ifndef OPENSSL_NO_TLSEXT
2614                 if (s_tlsextdebug)
2615                         {
2616                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2617                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2618                         }
2619 #endif
2620 #ifndef OPENSSL_NO_KRB5
2621         if ((kctx = kssl_ctx_new()) != NULL)
2622                 {
2623                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2624                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2625                 }
2626 #endif  /* OPENSSL_NO_KRB5 */
2627         if(context) SSL_set_session_id_context(con, context,
2628                                                strlen((char *)context));
2629
2630         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2631         if (s_nbio_test)
2632                 {
2633                 BIO *test;
2634
2635                 test=BIO_new(BIO_f_nbio_test());
2636                 sbio=BIO_push(test,sbio);
2637                 }
2638         SSL_set_bio(con,sbio,sbio);
2639         SSL_set_accept_state(con);
2640         /* SSL_set_fd(con,s); */
2641         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2642         BIO_push(io,ssl_bio);
2643 #ifdef CHARSET_EBCDIC
2644         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2645 #endif
2646
2647         if (s_debug)
2648                 {
2649                 SSL_set_debug(con, 1);
2650                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2651                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2652                 }
2653         if (s_msg)
2654                 {
2655                 SSL_set_msg_callback(con, msg_cb);
2656                 SSL_set_msg_callback_arg(con, bio_s_out);
2657                 }
2658
2659         for (;;)
2660                 {
2661                 if (hack)
2662                         {
2663                         i=SSL_accept(con);
2664 #ifndef OPENSSL_NO_SRP
2665                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2666                 {
2667                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2668                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2669                         if (srp_callback_parm.user) 
2670                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2671                         else 
2672                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2673                         i=SSL_accept(con);
2674                 }
2675 #endif
2676                         switch (SSL_get_error(con,i))
2677                                 {
2678                         case SSL_ERROR_NONE:
2679                                 break;
2680                         case SSL_ERROR_WANT_WRITE:
2681                         case SSL_ERROR_WANT_READ:
2682                         case SSL_ERROR_WANT_X509_LOOKUP:
2683                                 continue;
2684                         case SSL_ERROR_SYSCALL:
2685                         case SSL_ERROR_SSL:
2686                         case SSL_ERROR_ZERO_RETURN:
2687                                 ret=1;
2688                                 goto err;
2689                                 /* break; */
2690                                 }
2691
2692                         SSL_renegotiate(con);
2693                         SSL_write(con,NULL,0);
2694                         }
2695
2696                 i=BIO_gets(io,buf,bufsize-1);
2697                 if (i < 0) /* error */
2698                         {
2699                         if (!BIO_should_retry(io))
2700                                 {
2701                                 if (!s_quiet)
2702                                         ERR_print_errors(bio_err);
2703                                 goto err;
2704                                 }
2705                         else
2706                                 {
2707                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2708 #if defined(OPENSSL_SYS_NETWARE)
2709             delay(1000);
2710 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2711                                 sleep(1);
2712 #endif
2713                                 continue;
2714                                 }
2715                         }
2716                 else if (i == 0) /* end of input */
2717                         {
2718                         ret=1;
2719                         goto end;
2720                         }
2721
2722                 /* else we have data */
2723                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2724                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2725                         {
2726                         char *p;
2727                         X509 *peer;
2728                         STACK_OF(SSL_CIPHER) *sk;
2729                         static const char *space="                          ";
2730
2731                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2732                         {
2733                         if (strncmp("GET /renegcert", buf, 14) == 0)
2734                                 SSL_set_verify(con,
2735                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2736                         i=SSL_renegotiate(con);
2737                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2738                         i=SSL_do_handshake(con);
2739                         if (i <= 0)
2740                                 {
2741                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2742                                 ERR_print_errors(bio_err);
2743                                 goto err;
2744                                 }
2745                         /* EVIL HACK! */
2746                         SSL_set_state(con, SSL_ST_ACCEPT);
2747                         i=SSL_do_handshake(con);
2748                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2749                         if (i <= 0)
2750                                 {
2751                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2752                                 ERR_print_errors(bio_err);
2753                                 goto err;
2754                                 }
2755                         }
2756
2757                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2758                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2759                         BIO_puts(io,"<pre>\n");
2760 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2761                         BIO_puts(io,"\n");
2762                         for (i=0; i<local_argc; i++)
2763                                 {
2764                                 BIO_puts(io,local_argv[i]);
2765                                 BIO_write(io," ",1);
2766                                 }
2767                         BIO_puts(io,"\n");
2768
2769                         BIO_printf(io,
2770                                 "Secure Renegotiation IS%s supported\n",
2771                                 SSL_get_secure_renegotiation_support(con) ?
2772                                                         "" : " NOT");
2773
2774                         /* The following is evil and should not really
2775                          * be done */
2776                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2777                         sk=SSL_get_ciphers(con);
2778                         j=sk_SSL_CIPHER_num(sk);
2779                         for (i=0; i<j; i++)
2780                                 {
2781                                 c=sk_SSL_CIPHER_value(sk,i);
2782                                 BIO_printf(io,"%-11s:%-25s",
2783                                         SSL_CIPHER_get_version(c),
2784                                         SSL_CIPHER_get_name(c));
2785                                 if ((((i+1)%2) == 0) && (i+1 != j))
2786                                         BIO_puts(io,"\n");
2787                                 }
2788                         BIO_puts(io,"\n");
2789                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2790                         if (p != NULL)
2791                                 {
2792                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2793                                 j=i=0;
2794                                 while (*p)
2795                                         {
2796                                         if (*p == ':')
2797                                                 {
2798                                                 BIO_write(io,space,26-j);
2799                                                 i++;
2800                                                 j=0;
2801                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2802                                                 }
2803                                         else
2804                                                 {
2805                                                 BIO_write(io,p,1);
2806                                                 j++;
2807                                                 }
2808                                         p++;
2809                                         }
2810                                 BIO_puts(io,"\n");
2811                                 }
2812                         ssl_print_sigalgs(io, con);
2813                         ssl_print_curves(io, con);
2814                         BIO_printf(io,(SSL_cache_hit(con)
2815                                 ?"---\nReused, "
2816                                 :"---\nNew, "));
2817                         c=SSL_get_current_cipher(con);
2818                         BIO_printf(io,"%s, Cipher is %s\n",
2819                                 SSL_CIPHER_get_version(c),
2820                                 SSL_CIPHER_get_name(c));
2821                         SSL_SESSION_print(io,SSL_get_session(con));
2822                         BIO_printf(io,"---\n");
2823                         print_stats(io,SSL_get_SSL_CTX(con));
2824                         BIO_printf(io,"---\n");
2825                         peer=SSL_get_peer_certificate(con);
2826                         if (peer != NULL)
2827                                 {
2828                                 BIO_printf(io,"Client certificate\n");
2829                                 X509_print(io,peer);
2830                                 PEM_write_bio_X509(io,peer);
2831                                 }
2832                         else
2833                                 BIO_puts(io,"no client certificate available\n");
2834                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2835                         break;
2836                         }
2837                 else if ((www == 2 || www == 3)
2838                          && (strncmp("GET /",buf,5) == 0))
2839                         {
2840                         BIO *file;
2841                         char *p,*e;
2842                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2843
2844                         /* skip the '/' */
2845                         p= &(buf[5]);
2846
2847                         dot = 1;
2848                         for (e=p; *e != '\0'; e++)
2849                                 {
2850                                 if (e[0] == ' ')
2851                                         break;
2852
2853                                 switch (dot)
2854                                         {
2855                                 case 1:
2856                                         dot = (e[0] == '.') ? 2 : 0;
2857                                         break;
2858                                 case 2:
2859                                         dot = (e[0] == '.') ? 3 : 0;
2860                                         break;
2861                                 case 3:
2862                                         dot = (e[0] == '/') ? -1 : 0;
2863                                         break;
2864                                         }
2865                                 if (dot == 0)
2866                                         dot = (e[0] == '/') ? 1 : 0;
2867                                 }
2868                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2869
2870                         if (*e == '\0')
2871                                 {
2872                                 BIO_puts(io,text);
2873                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2874                                 break;
2875                                 }
2876                         *e='\0';
2877
2878                         if (dot)
2879                                 {
2880                                 BIO_puts(io,text);
2881                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2882                                 break;
2883                                 }
2884
2885                         if (*p == '/')
2886                                 {
2887                                 BIO_puts(io,text);
2888                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2889                                 break;
2890                                 }
2891
2892 #if 0
2893                         /* append if a directory lookup */
2894                         if (e[-1] == '/')
2895                                 strcat(p,"index.html");
2896 #endif
2897
2898                         /* if a directory, do the index thang */
2899                         if (app_isdir(p)>0)
2900                                 {
2901 #if 0 /* must check buffer size */
2902                                 strcat(p,"/index.html");
2903 #else
2904                                 BIO_puts(io,text);
2905                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2906                                 break;
2907 #endif
2908                                 }
2909
2910                         if ((file=BIO_new_file(p,"r")) == NULL)
2911                                 {
2912                                 BIO_puts(io,text);
2913                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2914                                 ERR_print_errors(io);
2915                                 break;
2916                                 }
2917
2918                         if (!s_quiet)
2919                                 BIO_printf(bio_err,"FILE:%s\n",p);
2920
2921                         if (www == 2)
2922                                 {
2923                                 i=strlen(p);
2924                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2925                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2926                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2927                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2928                                 else
2929                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2930                                 }
2931                         /* send the file */
2932                         for (;;)
2933                                 {
2934                                 i=BIO_read(file,buf,bufsize);
2935                                 if (i <= 0) break;
2936
2937 #ifdef RENEG
2938                                 total_bytes+=i;
2939                                 fprintf(stderr,"%d\n",i);
2940                                 if (total_bytes > 3*1024)
2941                                         {
2942                                         total_bytes=0;
2943                                         fprintf(stderr,"RENEGOTIATE\n");
2944                                         SSL_renegotiate(con);
2945                                         }
2946 #endif
2947
2948                                 for (j=0; j<i; )
2949                                         {
2950 #ifdef RENEG
2951 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2952 #endif
2953                                         k=BIO_write(io,&(buf[j]),i-j);
2954                                         if (k <= 0)
2955                                                 {
2956                                                 if (!BIO_should_retry(io))
2957                                                         goto write_error;
2958                                                 else
2959                                                         {
2960                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2961                                                         }
2962                                                 }
2963                                         else
2964                                                 {
2965                                                 j+=k;
2966                                                 }
2967                                         }
2968                                 }
2969 write_error:
2970                         BIO_free(file);
2971                         break;
2972                         }
2973                 }
2974
2975         for (;;)
2976                 {
2977                 i=(int)BIO_flush(io);
2978                 if (i <= 0)
2979                         {
2980                         if (!BIO_should_retry(io))
2981                                 break;
2982                         }
2983                 else
2984                         break;
2985                 }
2986 end:
2987 #if 1
2988         /* make sure we re-use sessions */
2989         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2990 #else
2991         /* This kills performance */
2992 /*      SSL_shutdown(con); A shutdown gets sent in the
2993  *      BIO_free_all(io) procession */
2994 #endif
2995
2996 err:
2997
2998         if (ret >= 0)
2999                 BIO_printf(bio_s_out,"ACCEPT\n");
3000
3001         if (buf != NULL) OPENSSL_free(buf);
3002         if (io != NULL) BIO_free_all(io);
3003 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3004         return(ret);
3005         }
3006
3007 #ifndef OPENSSL_NO_RSA
3008 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3009         {
3010         BIGNUM *bn = NULL;
3011         static RSA *rsa_tmp=NULL;
3012
3013         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3014                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3015         if (!rsa_tmp && bn)
3016                 {
3017                 if (!s_quiet)
3018                         {
3019                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3020                         (void)BIO_flush(bio_err);
3021                         }
3022                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3023                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3024                         {
3025                         if(rsa_tmp) RSA_free(rsa_tmp);
3026                         rsa_tmp = NULL;
3027                         }
3028                 if (!s_quiet)
3029                         {
3030                         BIO_printf(bio_err,"\n");
3031                         (void)BIO_flush(bio_err);
3032                         }
3033                 BN_free(bn);
3034                 }
3035         return(rsa_tmp);
3036         }
3037 #endif
3038
3039 #define MAX_SESSION_ID_ATTEMPTS 10
3040 static int generate_session_id(const SSL *ssl, unsigned char *id,
3041                                 unsigned int *id_len)
3042         {
3043         unsigned int count = 0;
3044         do      {
3045                 RAND_pseudo_bytes(id, *id_len);
3046                 /* Prefix the session_id with the required prefix. NB: If our
3047                  * prefix is too long, clip it - but there will be worse effects
3048                  * anyway, eg. the server could only possibly create 1 session
3049                  * ID (ie. the prefix!) so all future session negotiations will
3050                  * fail due to conflicts. */
3051                 memcpy(id, session_id_prefix,
3052                         (strlen(session_id_prefix) < *id_len) ?
3053                         strlen(session_id_prefix) : *id_len);
3054                 }
3055         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3056                 (++count < MAX_SESSION_ID_ATTEMPTS));
3057         if(count >= MAX_SESSION_ID_ATTEMPTS)
3058                 return 0;
3059         return 1;
3060         }
3061
3062 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3063  * structures without any serialisation. This hides some bugs which only
3064  * become apparent in deployed servers. By implementing a basic external
3065  * session cache some issues can be debugged using s_server.
3066  */
3067
3068 typedef struct simple_ssl_session_st
3069         {
3070         unsigned char *id;
3071         unsigned int idlen;
3072         unsigned char *der;
3073         int derlen;
3074         struct simple_ssl_session_st *next;
3075         } simple_ssl_session;
3076
3077 static simple_ssl_session *first = NULL;
3078
3079 static int add_session(SSL *ssl, SSL_SESSION *session)
3080         {
3081         simple_ssl_session *sess;
3082         unsigned char *p;
3083
3084         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3085
3086         SSL_SESSION_get_id(session, &sess->idlen);
3087         sess->derlen = i2d_SSL_SESSION(session, NULL);
3088
3089         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3090
3091         sess->der = OPENSSL_malloc(sess->derlen);
3092         p = sess->der;
3093         i2d_SSL_SESSION(session, &p);
3094
3095         sess->next = first;
3096         first = sess;
3097         BIO_printf(bio_err, "New session added to external cache\n");
3098         return 0;
3099         }
3100
3101 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3102                                         int *do_copy)
3103         {
3104         simple_ssl_session *sess;
3105         *do_copy = 0;
3106         for (sess = first; sess; sess = sess->next)
3107                 {
3108                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3109                         {
3110                         const unsigned char *p = sess->der;
3111                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3112                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3113                         }
3114                 }
3115         BIO_printf(bio_err, "Lookup session: cache miss\n");
3116         return NULL;
3117         }
3118
3119 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3120         {
3121         simple_ssl_session *sess, *prev = NULL;
3122         const unsigned char *id;
3123         unsigned int idlen;
3124         id = SSL_SESSION_get_id(session, &idlen);       
3125         for (sess = first; sess; sess = sess->next)
3126                 {
3127                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3128                         {
3129                         if(prev)
3130                                 prev->next = sess->next;
3131                         else
3132                                 first = sess->next;
3133                         OPENSSL_free(sess->id);
3134                         OPENSSL_free(sess->der);
3135                         OPENSSL_free(sess);
3136                         return;
3137                         }
3138                 prev = sess;
3139                 }
3140         }
3141
3142 static void init_session_cache_ctx(SSL_CTX *sctx)
3143         {
3144         SSL_CTX_set_session_cache_mode(sctx,
3145                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3146         SSL_CTX_sess_set_new_cb(sctx, add_session);
3147         SSL_CTX_sess_set_get_cb(sctx, get_session);
3148         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3149         }
3150
3151 static void free_sessions(void)
3152         {
3153         simple_ssl_session *sess, *tsess;
3154         for (sess = first; sess;)
3155                 {
3156                 OPENSSL_free(sess->id);
3157                 OPENSSL_free(sess->der);
3158                 tsess = sess;
3159                 sess = sess->next;
3160                 OPENSSL_free(tsess);
3161                 }
3162         first = NULL;
3163         }
3164         
3165
3166
3167
3168
3169
3170
3171         
3172
3173