Always use SSLv23_{client,server}_method in s_client.c and s_server.c,
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299
300 static char *keymatexportlabel=NULL;
301 static int keymatexportlen=20;
302
303 static int hack=0;
304 #ifndef OPENSSL_NO_ENGINE
305 static char *engine_id=NULL;
306 #endif
307 static const char *session_id_prefix=NULL;
308
309 static int enable_timeouts = 0;
310 static long socket_mtu;
311 #ifndef OPENSSL_NO_DTLS1
312 static int cert_chain = 0;
313 #endif
314
315
316 #ifndef OPENSSL_NO_PSK
317 static char *psk_identity="Client_identity";
318 char *psk_key=NULL; /* by default PSK is not used */
319
320 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
321         unsigned char *psk, unsigned int max_psk_len)
322         {
323         unsigned int psk_len = 0;
324         int ret;
325         BIGNUM *bn = NULL;
326
327         if (s_debug)
328                 BIO_printf(bio_s_out,"psk_server_cb\n");
329         if (!identity)
330                 {
331                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
332                 goto out_err;
333                 }
334         if (s_debug)
335                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
336                         identity ? (int)strlen(identity) : 0, identity);
337
338         /* here we could lookup the given identity e.g. from a database */
339         if (strcmp(identity, psk_identity) != 0)
340                 {
341                 BIO_printf(bio_s_out, "PSK error: client identity not found"
342                            " (got '%s' expected '%s')\n", identity,
343                            psk_identity);
344                 goto out_err;
345                 }
346         if (s_debug)
347                 BIO_printf(bio_s_out, "PSK client identity found\n");
348
349         /* convert the PSK key to binary */
350         ret = BN_hex2bn(&bn, psk_key);
351         if (!ret)
352                 {
353                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
354                 if (bn)
355                         BN_free(bn);
356                 return 0;
357                 }
358         if (BN_num_bytes(bn) > (int)max_psk_len)
359                 {
360                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
361                         max_psk_len, BN_num_bytes(bn));
362                 BN_free(bn);
363                 return 0;
364                 }
365
366         ret = BN_bn2bin(bn, psk);
367         BN_free(bn);
368
369         if (ret < 0)
370                 goto out_err;
371         psk_len = (unsigned int)ret;
372
373         if (s_debug)
374                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
375         return psk_len;
376  out_err:
377         if (s_debug)
378                 BIO_printf(bio_err, "Error in PSK server callback\n");
379         return 0;
380         }
381 #endif
382
383 #ifndef OPENSSL_NO_SRP
384 /* This is a context that we pass to callbacks */
385 typedef struct srpsrvparm_st
386         {
387         char *login;
388         SRP_VBASE *vb;
389         SRP_user_pwd *user;
390         } srpsrvparm;
391
392 /* This callback pretends to require some asynchronous logic in order to obtain
393    a verifier. When the callback is called for a new connection we return
394    with a negative value. This will provoke the accept etc to return with
395    an LOOKUP_X509. The main logic of the reinvokes the suspended call 
396    (which would normally occur after a worker has finished) and we
397    set the user parameters. 
398 */
399 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
400         {
401         srpsrvparm *p = (srpsrvparm *)arg;
402         if (p->login == NULL && p->user == NULL )
403                 {
404                 p->login = SSL_get_srp_username(s);
405                 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
406                 return (-1) ;
407                 }
408
409         if (p->user == NULL)
410                 {
411                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
412                 return SSL3_AL_FATAL;
413                 }
414         if (SSL_set_srp_server_param(s, p->user->N, p->user->g, p->user->s, p->user->v,
415                                      p->user->info) < 0)
416                 {
417                 *ad = SSL_AD_INTERNAL_ERROR;
418                 return SSL3_AL_FATAL;
419                 }
420         BIO_printf(bio_err, "SRP parameters set: username = \"%s\" info=\"%s\" \n", p->login,p->user->info);
421         /* need to check whether there are memory leaks */
422         p->user = NULL;
423         p->login = NULL;
424         return SSL_ERROR_NONE;
425         }
426
427 #endif
428
429 #ifdef MONOLITH
430 static void s_server_init(void)
431         {
432         accept_socket=-1;
433         cipher=NULL;
434         s_server_verify=SSL_VERIFY_NONE;
435         s_dcert_file=NULL;
436         s_dkey_file=NULL;
437         s_cert_file=TEST_CERT;
438         s_key_file=NULL;
439 #ifndef OPENSSL_NO_TLSEXT
440         s_cert_file2=TEST_CERT2;
441         s_key_file2=NULL;
442         ctx2=NULL;
443 #endif
444 #ifdef FIONBIO
445         s_nbio=0;
446 #endif
447         s_nbio_test=0;
448         ctx=NULL;
449         www=0;
450
451         bio_s_out=NULL;
452         s_debug=0;
453         s_msg=0;
454         s_quiet=0;
455         hack=0;
456 #ifndef OPENSSL_NO_ENGINE
457         engine_id=NULL;
458 #endif
459         }
460 #endif
461
462 static void sv_usage(void)
463         {
464         BIO_printf(bio_err,"usage: s_server [args ...]\n");
465         BIO_printf(bio_err,"\n");
466         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
467         BIO_printf(bio_err," -context arg  - set session ID context\n");
468         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
469         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
470         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
471         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
472         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
473                            "                 The CRL(s) are appended to the certificate file\n");
474         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
475                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
476                            "                 the certificate file.\n");
477         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
478         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
479         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
480         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
481         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
482         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
483         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
484         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
485         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
486         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
487         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
488         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
489 #ifndef OPENSSL_NO_ECDH
490         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
491                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
492                            "                 (default is nistp256).\n");
493 #endif
494 #ifdef FIONBIO
495         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
496 #endif
497         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
498         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
499         BIO_printf(bio_err," -debug        - Print more output\n");
500         BIO_printf(bio_err," -msg          - Show protocol messages\n");
501         BIO_printf(bio_err," -state        - Print the SSL states\n");
502         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
503         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
504         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
505         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
506         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
507         BIO_printf(bio_err," -quiet        - No server output\n");
508         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
509 #ifndef OPENSSL_NO_PSK
510         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
511         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
512 # ifndef OPENSSL_NO_JPAKE
513         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
514 # endif
515 #endif
516 #ifndef OPENSSL_NO_SRP
517         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
518         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
519 #endif
520         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
521         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
522         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
523         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
524         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
525         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
526         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
527         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
528         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
529         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
530         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
531         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
532         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
533         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
534 #ifndef OPENSSL_NO_DH
535         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
536 #endif
537 #ifndef OPENSSL_NO_ECDH
538         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
539 #endif
540         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
541         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
542         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
543         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
544         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
545         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
546 #ifndef OPENSSL_NO_ENGINE
547         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
548 #endif
549         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
550         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
551 #ifndef OPENSSL_NO_TLSEXT
552         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
553         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
554         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
555         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
556         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
557         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
558         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
559         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
560         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
561 # ifndef OPENSSL_NO_NEXTPROTONEG
562         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
563 # endif
564         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
565 #endif
566         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
567         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
568         }
569
570 static int local_argc=0;
571 static char **local_argv;
572
573 #ifdef CHARSET_EBCDIC
574 static int ebcdic_new(BIO *bi);
575 static int ebcdic_free(BIO *a);
576 static int ebcdic_read(BIO *b, char *out, int outl);
577 static int ebcdic_write(BIO *b, const char *in, int inl);
578 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
579 static int ebcdic_gets(BIO *bp, char *buf, int size);
580 static int ebcdic_puts(BIO *bp, const char *str);
581
582 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
583 static BIO_METHOD methods_ebcdic=
584         {
585         BIO_TYPE_EBCDIC_FILTER,
586         "EBCDIC/ASCII filter",
587         ebcdic_write,
588         ebcdic_read,
589         ebcdic_puts,
590         ebcdic_gets,
591         ebcdic_ctrl,
592         ebcdic_new,
593         ebcdic_free,
594         };
595
596 typedef struct
597 {
598         size_t  alloced;
599         char    buff[1];
600 } EBCDIC_OUTBUFF;
601
602 BIO_METHOD *BIO_f_ebcdic_filter()
603 {
604         return(&methods_ebcdic);
605 }
606
607 static int ebcdic_new(BIO *bi)
608 {
609         EBCDIC_OUTBUFF *wbuf;
610
611         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
612         wbuf->alloced = 1024;
613         wbuf->buff[0] = '\0';
614
615         bi->ptr=(char *)wbuf;
616         bi->init=1;
617         bi->flags=0;
618         return(1);
619 }
620
621 static int ebcdic_free(BIO *a)
622 {
623         if (a == NULL) return(0);
624         if (a->ptr != NULL)
625                 OPENSSL_free(a->ptr);
626         a->ptr=NULL;
627         a->init=0;
628         a->flags=0;
629         return(1);
630 }
631         
632 static int ebcdic_read(BIO *b, char *out, int outl)
633 {
634         int ret=0;
635
636         if (out == NULL || outl == 0) return(0);
637         if (b->next_bio == NULL) return(0);
638
639         ret=BIO_read(b->next_bio,out,outl);
640         if (ret > 0)
641                 ascii2ebcdic(out,out,ret);
642         return(ret);
643 }
644
645 static int ebcdic_write(BIO *b, const char *in, int inl)
646 {
647         EBCDIC_OUTBUFF *wbuf;
648         int ret=0;
649         int num;
650         unsigned char n;
651
652         if ((in == NULL) || (inl <= 0)) return(0);
653         if (b->next_bio == NULL) return(0);
654
655         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
656
657         if (inl > (num = wbuf->alloced))
658         {
659                 num = num + num;  /* double the size */
660                 if (num < inl)
661                         num = inl;
662                 OPENSSL_free(wbuf);
663                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
664
665                 wbuf->alloced = num;
666                 wbuf->buff[0] = '\0';
667
668                 b->ptr=(char *)wbuf;
669         }
670
671         ebcdic2ascii(wbuf->buff, in, inl);
672
673         ret=BIO_write(b->next_bio, wbuf->buff, inl);
674
675         return(ret);
676 }
677
678 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
679 {
680         long ret;
681
682         if (b->next_bio == NULL) return(0);
683         switch (cmd)
684         {
685         case BIO_CTRL_DUP:
686                 ret=0L;
687                 break;
688         default:
689                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
690                 break;
691         }
692         return(ret);
693 }
694
695 static int ebcdic_gets(BIO *bp, char *buf, int size)
696 {
697         int i, ret=0;
698         if (bp->next_bio == NULL) return(0);
699 /*      return(BIO_gets(bp->next_bio,buf,size));*/
700         for (i=0; i<size-1; ++i)
701         {
702                 ret = ebcdic_read(bp,&buf[i],1);
703                 if (ret <= 0)
704                         break;
705                 else if (buf[i] == '\n')
706                 {
707                         ++i;
708                         break;
709                 }
710         }
711         if (i < size)
712                 buf[i] = '\0';
713         return (ret < 0 && i == 0) ? ret : i;
714 }
715
716 static int ebcdic_puts(BIO *bp, const char *str)
717 {
718         if (bp->next_bio == NULL) return(0);
719         return ebcdic_write(bp, str, strlen(str));
720 }
721 #endif
722
723 #ifndef OPENSSL_NO_TLSEXT
724
725 /* This is a context that we pass to callbacks */
726 typedef struct tlsextctx_st {
727    char * servername;
728    BIO * biodebug;
729    int extension_error;
730 } tlsextctx;
731
732
733 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
734         {
735         tlsextctx * p = (tlsextctx *) arg;
736         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
737         if (servername && p->biodebug) 
738                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
739         
740         if (!p->servername)
741                 return SSL_TLSEXT_ERR_NOACK;
742         
743         if (servername)
744                 {
745                 if (strcmp(servername,p->servername)) 
746                         return p->extension_error;
747                 if (ctx2)
748                         {
749                         BIO_printf(p->biodebug,"Switching server context.\n");
750                         SSL_set_SSL_CTX(s,ctx2);
751                         }     
752                 }
753         return SSL_TLSEXT_ERR_OK;
754 }
755
756 /* Structure passed to cert status callback */
757
758 typedef struct tlsextstatusctx_st {
759    /* Default responder to use */
760    char *host, *path, *port;
761    int use_ssl;
762    int timeout;
763    BIO *err;
764    int verbose;
765 } tlsextstatusctx;
766
767 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
768
769 /* Certificate Status callback. This is called when a client includes a
770  * certificate status request extension.
771  *
772  * This is a simplified version. It examines certificates each time and
773  * makes one OCSP responder query for each request.
774  *
775  * A full version would store details such as the OCSP certificate IDs and
776  * minimise the number of OCSP responses by caching them until they were
777  * considered "expired".
778  */
779
780 static int cert_status_cb(SSL *s, void *arg)
781         {
782         tlsextstatusctx *srctx = arg;
783         BIO *err = srctx->err;
784         char *host, *port, *path;
785         int use_ssl;
786         unsigned char *rspder = NULL;
787         int rspderlen;
788         STACK_OF(OPENSSL_STRING) *aia = NULL;
789         X509 *x = NULL;
790         X509_STORE_CTX inctx;
791         X509_OBJECT obj;
792         OCSP_REQUEST *req = NULL;
793         OCSP_RESPONSE *resp = NULL;
794         OCSP_CERTID *id = NULL;
795         STACK_OF(X509_EXTENSION) *exts;
796         int ret = SSL_TLSEXT_ERR_NOACK;
797         int i;
798 #if 0
799 STACK_OF(OCSP_RESPID) *ids;
800 SSL_get_tlsext_status_ids(s, &ids);
801 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
802 #endif
803         if (srctx->verbose)
804                 BIO_puts(err, "cert_status: callback called\n");
805         /* Build up OCSP query from server certificate */
806         x = SSL_get_certificate(s);
807         aia = X509_get1_ocsp(x);
808         if (aia)
809                 {
810                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
811                         &host, &port, &path, &use_ssl))
812                         {
813                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
814                         goto err;
815                         }
816                 if (srctx->verbose)
817                         BIO_printf(err, "cert_status: AIA URL: %s\n",
818                                         sk_OPENSSL_STRING_value(aia, 0));
819                 }
820         else
821                 {
822                 if (!srctx->host)
823                         {
824                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
825                         goto done;
826                         }
827                 host = srctx->host;
828                 path = srctx->path;
829                 port = srctx->port;
830                 use_ssl = srctx->use_ssl;
831                 }
832                 
833         if (!X509_STORE_CTX_init(&inctx,
834                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
835                                 NULL, NULL))
836                 goto err;
837         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
838                                 X509_get_issuer_name(x),&obj) <= 0)
839                 {
840                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
841                 X509_STORE_CTX_cleanup(&inctx);
842                 goto done;
843                 }
844         req = OCSP_REQUEST_new();
845         if (!req)
846                 goto err;
847         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
848         X509_free(obj.data.x509);
849         X509_STORE_CTX_cleanup(&inctx);
850         if (!id)
851                 goto err;
852         if (!OCSP_request_add0_id(req, id))
853                 goto err;
854         id = NULL;
855         /* Add any extensions to the request */
856         SSL_get_tlsext_status_exts(s, &exts);
857         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
858                 {
859                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
860                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
861                         goto err;
862                 }
863         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
864                                         srctx->timeout);
865         if (!resp)
866                 {
867                 BIO_puts(err, "cert_status: error querying responder\n");
868                 goto done;
869                 }
870         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
871         if (rspderlen <= 0)
872                 goto err;
873         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
874         if (srctx->verbose)
875                 {
876                 BIO_puts(err, "cert_status: ocsp response sent:\n");
877                 OCSP_RESPONSE_print(err, resp, 2);
878                 }
879         ret = SSL_TLSEXT_ERR_OK;
880         done:
881         if (ret != SSL_TLSEXT_ERR_OK)
882                 ERR_print_errors(err);
883         if (aia)
884                 {
885                 OPENSSL_free(host);
886                 OPENSSL_free(path);
887                 OPENSSL_free(port);
888                 X509_email_free(aia);
889                 }
890         if (id)
891                 OCSP_CERTID_free(id);
892         if (req)
893                 OCSP_REQUEST_free(req);
894         if (resp)
895                 OCSP_RESPONSE_free(resp);
896         return ret;
897         err:
898         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
899         goto done;
900         }
901
902 # ifndef OPENSSL_NO_NEXTPROTONEG
903 /* This is the context that we pass to next_proto_cb */
904 typedef struct tlsextnextprotoctx_st {
905         unsigned char *data;
906         unsigned int len;
907 } tlsextnextprotoctx;
908
909 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
910         {
911         tlsextnextprotoctx *next_proto = arg;
912
913         *data = next_proto->data;
914         *len = next_proto->len;
915
916         return SSL_TLSEXT_ERR_OK;
917         }
918 # endif  /* ndef OPENSSL_NO_NPN */
919 #endif
920
921 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
922         {
923         /* disable resumption for sessions with forward secure ciphers */
924         return is_forward_secure;
925         }
926
927 int MAIN(int, char **);
928
929 #ifndef OPENSSL_NO_JPAKE
930 static char *jpake_secret = NULL;
931 #endif
932 #ifndef OPENSSL_NO_SRP
933         static srpsrvparm srp_callback_parm;
934 #endif
935 static char *srtp_profiles = NULL;
936
937 int MAIN(int argc, char *argv[])
938         {
939         X509_VERIFY_PARAM *vpm = NULL;
940         int badarg = 0;
941         short port=PORT;
942         char *CApath=NULL,*CAfile=NULL;
943         unsigned char *context = NULL;
944         char *dhfile = NULL;
945 #ifndef OPENSSL_NO_ECDH
946         char *named_curve = NULL;
947 #endif
948         int badop=0,bugs=0;
949         int ret=1;
950         int off=0;
951         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
952         int state=0;
953         const SSL_METHOD *meth=NULL;
954         int socket_type=SOCK_STREAM;
955         ENGINE *e=NULL;
956         char *inrand=NULL;
957         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
958         char *passarg = NULL, *pass = NULL;
959         char *dpassarg = NULL, *dpass = NULL;
960         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
961         X509 *s_cert = NULL, *s_dcert = NULL;
962         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
963         int no_cache = 0, ext_cache = 0;
964 #ifndef OPENSSL_NO_TLSEXT
965         EVP_PKEY *s_key2 = NULL;
966         X509 *s_cert2 = NULL;
967 #endif
968 #ifndef OPENSSL_NO_TLSEXT
969         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
970 # ifndef OPENSSL_NO_NEXTPROTONEG
971         const char *next_proto_neg_in = NULL;
972         tlsextnextprotoctx next_proto;
973 # endif
974 #endif
975 #ifndef OPENSSL_NO_PSK
976         /* by default do not send a PSK identity hint */
977         static char *psk_identity_hint=NULL;
978 #endif
979 #ifndef OPENSSL_NO_SRP
980         char *srpuserseed = NULL;
981         char *srp_verifier_file = NULL;
982 #endif
983         meth=SSLv23_server_method();
984
985         local_argc=argc;
986         local_argv=argv;
987
988         apps_startup();
989 #ifdef MONOLITH
990         s_server_init();
991 #endif
992
993         if (bio_err == NULL)
994                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
995
996         if (!load_config(bio_err, NULL))
997                 goto end;
998
999         verify_depth=0;
1000 #ifdef FIONBIO
1001         s_nbio=0;
1002 #endif
1003         s_nbio_test=0;
1004
1005         argc--;
1006         argv++;
1007
1008         while (argc >= 1)
1009                 {
1010                 if      ((strcmp(*argv,"-port") == 0) ||
1011                          (strcmp(*argv,"-accept") == 0))
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         if (!extract_port(*(++argv),&port))
1015                                 goto bad;
1016                         }
1017                 else if (strcmp(*argv,"-verify") == 0)
1018                         {
1019                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1020                         if (--argc < 1) goto bad;
1021                         verify_depth=atoi(*(++argv));
1022                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1023                         }
1024                 else if (strcmp(*argv,"-Verify") == 0)
1025                         {
1026                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1027                                 SSL_VERIFY_CLIENT_ONCE;
1028                         if (--argc < 1) goto bad;
1029                         verify_depth=atoi(*(++argv));
1030                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1031                         }
1032                 else if (strcmp(*argv,"-context") == 0)
1033                         {
1034                         if (--argc < 1) goto bad;
1035                         context= (unsigned char *)*(++argv);
1036                         }
1037                 else if (strcmp(*argv,"-cert") == 0)
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         s_cert_file= *(++argv);
1041                         }
1042                 else if (strcmp(*argv,"-certform") == 0)
1043                         {
1044                         if (--argc < 1) goto bad;
1045                         s_cert_format = str2fmt(*(++argv));
1046                         }
1047                 else if (strcmp(*argv,"-key") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         s_key_file= *(++argv);
1051                         }
1052                 else if (strcmp(*argv,"-keyform") == 0)
1053                         {
1054                         if (--argc < 1) goto bad;
1055                         s_key_format = str2fmt(*(++argv));
1056                         }
1057                 else if (strcmp(*argv,"-pass") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         passarg = *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-dhparam") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         dhfile = *(++argv);
1066                         }
1067 #ifndef OPENSSL_NO_ECDH         
1068                 else if (strcmp(*argv,"-named_curve") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         named_curve = *(++argv);
1072                         }
1073 #endif
1074                 else if (strcmp(*argv,"-dcertform") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         s_dcert_format = str2fmt(*(++argv));
1078                         }
1079                 else if (strcmp(*argv,"-dcert") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         s_dcert_file= *(++argv);
1083                         }
1084                 else if (strcmp(*argv,"-dkeyform") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         s_dkey_format = str2fmt(*(++argv));
1088                         }
1089                 else if (strcmp(*argv,"-dpass") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         dpassarg = *(++argv);
1093                         }
1094                 else if (strcmp(*argv,"-dkey") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         s_dkey_file= *(++argv);
1098                         }
1099                 else if (strcmp(*argv,"-nocert") == 0)
1100                         {
1101                         nocert=1;
1102                         }
1103                 else if (strcmp(*argv,"-CApath") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         CApath= *(++argv);
1107                         }
1108                 else if (strcmp(*argv,"-no_cache") == 0)
1109                         no_cache = 1;
1110                 else if (strcmp(*argv,"-ext_cache") == 0)
1111                         ext_cache = 1;
1112                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1113                         {
1114                         if (badarg)
1115                                 goto bad;
1116                         continue;
1117                         }
1118                 else if (strcmp(*argv,"-verify_return_error") == 0)
1119                         verify_return_error = 1;
1120                 else if (strcmp(*argv,"-serverpref") == 0)
1121                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1122                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1123                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1124                 else if (strcmp(*argv,"-cipher") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         cipher= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-CAfile") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         CAfile= *(++argv);
1133                         }
1134 #ifdef FIONBIO  
1135                 else if (strcmp(*argv,"-nbio") == 0)
1136                         { s_nbio=1; }
1137 #endif
1138                 else if (strcmp(*argv,"-nbio_test") == 0)
1139                         {
1140 #ifdef FIONBIO  
1141                         s_nbio=1;
1142 #endif
1143                         s_nbio_test=1;
1144                         }
1145                 else if (strcmp(*argv,"-debug") == 0)
1146                         { s_debug=1; }
1147 #ifndef OPENSSL_NO_TLSEXT
1148                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1149                         s_tlsextdebug=1;
1150                 else if (strcmp(*argv,"-status") == 0)
1151                         s_tlsextstatus=1;
1152                 else if (strcmp(*argv,"-status_verbose") == 0)
1153                         {
1154                         s_tlsextstatus=1;
1155                         tlscstatp.verbose = 1;
1156                         }
1157                 else if (!strcmp(*argv, "-status_timeout"))
1158                         {
1159                         s_tlsextstatus=1;
1160                         if (--argc < 1) goto bad;
1161                         tlscstatp.timeout = atoi(*(++argv));
1162                         }
1163                 else if (!strcmp(*argv, "-status_url"))
1164                         {
1165                         s_tlsextstatus=1;
1166                         if (--argc < 1) goto bad;
1167                         if (!OCSP_parse_url(*(++argv),
1168                                         &tlscstatp.host,
1169                                         &tlscstatp.port,
1170                                         &tlscstatp.path,
1171                                         &tlscstatp.use_ssl))
1172                                 {
1173                                 BIO_printf(bio_err, "Error parsing URL\n");
1174                                 goto bad;
1175                                 }
1176                         }
1177 #endif
1178                 else if (strcmp(*argv,"-msg") == 0)
1179                         { s_msg=1; }
1180                 else if (strcmp(*argv,"-hack") == 0)
1181                         { hack=1; }
1182                 else if (strcmp(*argv,"-state") == 0)
1183                         { state=1; }
1184                 else if (strcmp(*argv,"-crlf") == 0)
1185                         { s_crlf=1; }
1186                 else if (strcmp(*argv,"-quiet") == 0)
1187                         { s_quiet=1; }
1188                 else if (strcmp(*argv,"-bugs") == 0)
1189                         { bugs=1; }
1190                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1191                         { no_tmp_rsa=1; }
1192                 else if (strcmp(*argv,"-no_dhe") == 0)
1193                         { no_dhe=1; }
1194                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1195                         { no_ecdhe=1; }
1196                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1197                         { no_resume_ephemeral = 1; }
1198 #ifndef OPENSSL_NO_PSK
1199                 else if (strcmp(*argv,"-psk_hint") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         psk_identity_hint= *(++argv);
1203                         }
1204                 else if (strcmp(*argv,"-psk") == 0)
1205                         {
1206                         size_t i;
1207
1208                         if (--argc < 1) goto bad;
1209                         psk_key=*(++argv);
1210                         for (i=0; i<strlen(psk_key); i++)
1211                                 {
1212                                 if (isxdigit((unsigned char)psk_key[i]))
1213                                         continue;
1214                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1215                                 goto bad;
1216                                 }
1217                         }
1218 #endif
1219 #ifndef OPENSSL_NO_SRP
1220                 else if (strcmp(*argv, "-srpvfile") == 0)
1221                         {
1222                         if (--argc < 1) goto bad;
1223                         srp_verifier_file = *(++argv);
1224                         meth = TLSv1_server_method();
1225                         }
1226                 else if (strcmp(*argv, "-srpuserseed") == 0)
1227                         {
1228                         if (--argc < 1) goto bad;
1229                         srpuserseed = *(++argv);
1230                         meth = TLSv1_server_method();
1231                         }
1232 #endif
1233                 else if (strcmp(*argv,"-www") == 0)
1234                         { www=1; }
1235                 else if (strcmp(*argv,"-WWW") == 0)
1236                         { www=2; }
1237                 else if (strcmp(*argv,"-HTTP") == 0)
1238                         { www=3; }
1239                 else if (strcmp(*argv,"-no_ssl2") == 0)
1240                         { off|=SSL_OP_NO_SSLv2; }
1241                 else if (strcmp(*argv,"-no_ssl3") == 0)
1242                         { off|=SSL_OP_NO_SSLv3; }
1243                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1244                         { off|=SSL_OP_NO_TLSv1_2; }
1245                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1246                         { off|=SSL_OP_NO_TLSv1_1; }
1247                 else if (strcmp(*argv,"-no_tls1") == 0)
1248                         { off|=SSL_OP_NO_TLSv1; }
1249                 else if (strcmp(*argv,"-no_comp") == 0)
1250                         { off|=SSL_OP_NO_COMPRESSION; }
1251 #ifndef OPENSSL_NO_TLSEXT
1252                 else if (strcmp(*argv,"-no_ticket") == 0)
1253                         { off|=SSL_OP_NO_TICKET; }
1254 #endif
1255 #ifndef OPENSSL_NO_SSL2
1256                 else if (strcmp(*argv,"-ssl2") == 0)
1257                         { meth=SSLv2_server_method(); }
1258 #endif
1259 #ifndef OPENSSL_NO_SSL3
1260                 else if (strcmp(*argv,"-ssl3") == 0)
1261                         { meth=SSLv3_server_method(); }
1262 #endif
1263 #ifndef OPENSSL_NO_TLS1
1264                 else if (strcmp(*argv,"-tls1_2") == 0)
1265                         { meth=TLSv1_2_server_method(); }
1266                 else if (strcmp(*argv,"-tls1_1") == 0)
1267                         { meth=TLSv1_1_server_method(); }
1268                 else if (strcmp(*argv,"-tls1") == 0)
1269                         { meth=TLSv1_server_method(); }
1270                 else if (strcmp(*argv,"-tls1_1") == 0)
1271                         { meth=TLSv1_1_server_method(); }
1272 #endif
1273 #ifndef OPENSSL_NO_DTLS1
1274                 else if (strcmp(*argv,"-dtls1") == 0)
1275                         { 
1276                         meth=DTLSv1_server_method();
1277                         socket_type = SOCK_DGRAM;
1278                         }
1279                 else if (strcmp(*argv,"-timeout") == 0)
1280                         enable_timeouts = 1;
1281                 else if (strcmp(*argv,"-mtu") == 0)
1282                         {
1283                         if (--argc < 1) goto bad;
1284                         socket_mtu = atol(*(++argv));
1285                         }
1286                 else if (strcmp(*argv, "-chain") == 0)
1287                         cert_chain = 1;
1288 #endif
1289                 else if (strcmp(*argv, "-id_prefix") == 0)
1290                         {
1291                         if (--argc < 1) goto bad;
1292                         session_id_prefix = *(++argv);
1293                         }
1294 #ifndef OPENSSL_NO_ENGINE
1295                 else if (strcmp(*argv,"-engine") == 0)
1296                         {
1297                         if (--argc < 1) goto bad;
1298                         engine_id= *(++argv);
1299                         }
1300 #endif
1301                 else if (strcmp(*argv,"-rand") == 0)
1302                         {
1303                         if (--argc < 1) goto bad;
1304                         inrand= *(++argv);
1305                         }
1306 #ifndef OPENSSL_NO_TLSEXT
1307                 else if (strcmp(*argv,"-servername") == 0)
1308                         {
1309                         if (--argc < 1) goto bad;
1310                         tlsextcbp.servername= *(++argv);
1311                         }
1312                 else if (strcmp(*argv,"-servername_fatal") == 0)
1313                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1314                 else if (strcmp(*argv,"-cert2") == 0)
1315                         {
1316                         if (--argc < 1) goto bad;
1317                         s_cert_file2= *(++argv);
1318                         }
1319                 else if (strcmp(*argv,"-key2") == 0)
1320                         {
1321                         if (--argc < 1) goto bad;
1322                         s_key_file2= *(++argv);
1323                         }
1324 # ifndef OPENSSL_NO_NEXTPROTONEG
1325                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1326                         {
1327                         if (--argc < 1) goto bad;
1328                         next_proto_neg_in = *(++argv);
1329                         }
1330 # endif
1331 #endif
1332 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1333                 else if (strcmp(*argv,"-jpake") == 0)
1334                         {
1335                         if (--argc < 1) goto bad;
1336                         jpake_secret = *(++argv);
1337                         }
1338 #endif
1339                 else if (strcmp(*argv,"-use_srtp") == 0)
1340                         {
1341                         if (--argc < 1) goto bad;
1342                         srtp_profiles = *(++argv);
1343                         }
1344                 else if (strcmp(*argv,"-keymatexport") == 0)
1345                         {
1346                         if (--argc < 1) goto bad;
1347                         keymatexportlabel= *(++argv);
1348                         }
1349                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1350                         {
1351                         if (--argc < 1) goto bad;
1352                         keymatexportlen=atoi(*(++argv));
1353                         if (keymatexportlen == 0) goto bad;
1354                         }
1355                 else
1356                         {
1357                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1358                         badop=1;
1359                         break;
1360                         }
1361                 argc--;
1362                 argv++;
1363                 }
1364         if (badop)
1365                 {
1366 bad:
1367                 sv_usage();
1368                 goto end;
1369                 }
1370
1371 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1372         if (jpake_secret)
1373                 {
1374                 if (psk_key)
1375                         {
1376                         BIO_printf(bio_err,
1377                                    "Can't use JPAKE and PSK together\n");
1378                         goto end;
1379                         }
1380                 psk_identity = "JPAKE";
1381                 if (cipher)
1382                         {
1383                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1384                         goto end;
1385                         }
1386                 cipher = "PSK";
1387                 }
1388
1389 #endif
1390
1391         SSL_load_error_strings();
1392         OpenSSL_add_ssl_algorithms();
1393
1394 #ifndef OPENSSL_NO_ENGINE
1395         e = setup_engine(bio_err, engine_id, 1);
1396 #endif
1397
1398         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1399                 {
1400                 BIO_printf(bio_err, "Error getting password\n");
1401                 goto end;
1402                 }
1403
1404
1405         if (s_key_file == NULL)
1406                 s_key_file = s_cert_file;
1407 #ifndef OPENSSL_NO_TLSEXT
1408         if (s_key_file2 == NULL)
1409                 s_key_file2 = s_cert_file2;
1410 #endif
1411
1412         if (nocert == 0)
1413                 {
1414                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1415                        "server certificate private key file");
1416                 if (!s_key)
1417                         {
1418                         ERR_print_errors(bio_err);
1419                         goto end;
1420                         }
1421
1422                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1423                         NULL, e, "server certificate file");
1424
1425                 if (!s_cert)
1426                         {
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430
1431 #ifndef OPENSSL_NO_TLSEXT
1432                 if (tlsextcbp.servername) 
1433                         {
1434                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1435                                 "second server certificate private key file");
1436                         if (!s_key2)
1437                                 {
1438                                 ERR_print_errors(bio_err);
1439                                 goto end;
1440                                 }
1441                         
1442                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1443                                 NULL, e, "second server certificate file");
1444                         
1445                         if (!s_cert2)
1446                                 {
1447                                 ERR_print_errors(bio_err);
1448                                 goto end;
1449                                 }
1450                         }
1451 # ifndef OPENSSL_NO_NEXTPROTONEG
1452                 if (next_proto_neg_in)
1453                         {
1454                         unsigned short len;
1455                         next_proto.data = next_protos_parse(&len,
1456                                 next_proto_neg_in);
1457                         if (next_proto.data == NULL)
1458                                 goto end;
1459                         next_proto.len = len;
1460                         }
1461                 else
1462                         {
1463                         next_proto.data = NULL;
1464                         }
1465 # endif
1466 #endif
1467                 }
1468
1469
1470         if (s_dcert_file)
1471                 {
1472
1473                 if (s_dkey_file == NULL)
1474                         s_dkey_file = s_dcert_file;
1475
1476                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1477                                 0, dpass, e,
1478                                "second certificate private key file");
1479                 if (!s_dkey)
1480                         {
1481                         ERR_print_errors(bio_err);
1482                         goto end;
1483                         }
1484
1485                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1486                                 NULL, e, "second server certificate file");
1487
1488                 if (!s_dcert)
1489                         {
1490                         ERR_print_errors(bio_err);
1491                         goto end;
1492                         }
1493
1494                 }
1495
1496         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1497                 && !RAND_status())
1498                 {
1499                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1500                 }
1501         if (inrand != NULL)
1502                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1503                         app_RAND_load_files(inrand));
1504
1505         if (bio_s_out == NULL)
1506                 {
1507                 if (s_quiet && !s_debug && !s_msg)
1508                         {
1509                         bio_s_out=BIO_new(BIO_s_null());
1510                         }
1511                 else
1512                         {
1513                         if (bio_s_out == NULL)
1514                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1515                         }
1516                 }
1517
1518 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1519         if (nocert)
1520 #endif
1521                 {
1522                 s_cert_file=NULL;
1523                 s_key_file=NULL;
1524                 s_dcert_file=NULL;
1525                 s_dkey_file=NULL;
1526 #ifndef OPENSSL_NO_TLSEXT
1527                 s_cert_file2=NULL;
1528                 s_key_file2=NULL;
1529 #endif
1530                 }
1531
1532         ctx=SSL_CTX_new(meth);
1533         if (ctx == NULL)
1534                 {
1535                 ERR_print_errors(bio_err);
1536                 goto end;
1537                 }
1538         if (session_id_prefix)
1539                 {
1540                 if(strlen(session_id_prefix) >= 32)
1541                         BIO_printf(bio_err,
1542 "warning: id_prefix is too long, only one new session will be possible\n");
1543                 else if(strlen(session_id_prefix) >= 16)
1544                         BIO_printf(bio_err,
1545 "warning: id_prefix is too long if you use SSLv2\n");
1546                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1547                         {
1548                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1549                         ERR_print_errors(bio_err);
1550                         goto end;
1551                         }
1552                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1553                 }
1554         SSL_CTX_set_quiet_shutdown(ctx,1);
1555         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1556         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1557         SSL_CTX_set_options(ctx,off);
1558         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1559          * Setting read ahead solves this problem.
1560          */
1561         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1562
1563         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1564         if (no_cache)
1565                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1566         else if (ext_cache)
1567                 init_session_cache_ctx(ctx);
1568         else
1569                 SSL_CTX_sess_set_cache_size(ctx,128);
1570
1571         if (srtp_profiles != NULL)
1572                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1573
1574 #if 0
1575         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1576 #endif
1577
1578 #if 0
1579         if (s_cert_file == NULL)
1580                 {
1581                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1582                 goto end;
1583                 }
1584 #endif
1585
1586         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1587                 (!SSL_CTX_set_default_verify_paths(ctx)))
1588                 {
1589                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1590                 ERR_print_errors(bio_err);
1591                 /* goto end; */
1592                 }
1593         if (vpm)
1594                 SSL_CTX_set1_param(ctx, vpm);
1595
1596 #ifndef OPENSSL_NO_TLSEXT
1597         if (s_cert2)
1598                 {
1599                 ctx2=SSL_CTX_new(meth);
1600                 if (ctx2 == NULL)
1601                         {
1602                         ERR_print_errors(bio_err);
1603                         goto end;
1604                         }
1605                 }
1606         
1607         if (ctx2)
1608                 {
1609                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1610
1611                 if (session_id_prefix)
1612                         {
1613                         if(strlen(session_id_prefix) >= 32)
1614                                 BIO_printf(bio_err,
1615                                         "warning: id_prefix is too long, only one new session will be possible\n");
1616                         else if(strlen(session_id_prefix) >= 16)
1617                                 BIO_printf(bio_err,
1618                                         "warning: id_prefix is too long if you use SSLv2\n");
1619                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1620                                 {
1621                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1622                                 ERR_print_errors(bio_err);
1623                                 goto end;
1624                                 }
1625                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1626                         }
1627                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1628                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1629                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1630                 SSL_CTX_set_options(ctx2,off);
1631                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1632                  * Setting read ahead solves this problem.
1633                  */
1634                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1635
1636                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1637
1638                 if (no_cache)
1639                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1640                 else if (ext_cache)
1641                         init_session_cache_ctx(ctx2);
1642                 else
1643                         SSL_CTX_sess_set_cache_size(ctx2,128);
1644
1645                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1646                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1647                         {
1648                         ERR_print_errors(bio_err);
1649                         }
1650                 if (vpm)
1651                         SSL_CTX_set1_param(ctx2, vpm);
1652                 }
1653
1654 # ifndef OPENSSL_NO_NEXTPROTONEG
1655         if (next_proto.data)
1656                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1657 # endif
1658 #endif 
1659
1660 #ifndef OPENSSL_NO_DH
1661         if (!no_dhe)
1662                 {
1663                 DH *dh=NULL;
1664
1665                 if (dhfile)
1666                         dh = load_dh_param(dhfile);
1667                 else if (s_cert_file)
1668                         dh = load_dh_param(s_cert_file);
1669
1670                 if (dh != NULL)
1671                         {
1672                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1673                         }
1674                 else
1675                         {
1676                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1677                         dh=get_dh512();
1678                         }
1679                 (void)BIO_flush(bio_s_out);
1680
1681                 SSL_CTX_set_tmp_dh(ctx,dh);
1682 #ifndef OPENSSL_NO_TLSEXT
1683                 if (ctx2)
1684                         {
1685                         if (!dhfile)
1686                                 { 
1687                                 DH *dh2=load_dh_param(s_cert_file2);
1688                                 if (dh2 != NULL)
1689                                         {
1690                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1691                                         (void)BIO_flush(bio_s_out);
1692
1693                                         DH_free(dh);
1694                                         dh = dh2;
1695                                         }
1696                                 }
1697                         SSL_CTX_set_tmp_dh(ctx2,dh);
1698                         }
1699 #endif
1700                 DH_free(dh);
1701                 }
1702 #endif
1703
1704 #ifndef OPENSSL_NO_ECDH
1705         if (!no_ecdhe)
1706                 {
1707                 EC_KEY *ecdh=NULL;
1708
1709                 if (named_curve)
1710                         {
1711                         int nid = OBJ_sn2nid(named_curve);
1712
1713                         if (nid == 0)
1714                                 {
1715                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1716                                         named_curve);
1717                                 goto end;
1718                                 }
1719                         ecdh = EC_KEY_new_by_curve_name(nid);
1720                         if (ecdh == NULL)
1721                                 {
1722                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1723                                         named_curve);
1724                                 goto end;
1725                                 }
1726                         }
1727
1728                 if (ecdh != NULL)
1729                         {
1730                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1731                         }
1732                 else
1733                         {
1734                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1735                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1736                         if (ecdh == NULL) 
1737                                 {
1738                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1739                                 goto end;
1740                                 }
1741                         }
1742                 (void)BIO_flush(bio_s_out);
1743
1744                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1745 #ifndef OPENSSL_NO_TLSEXT
1746                 if (ctx2) 
1747                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1748 #endif
1749                 EC_KEY_free(ecdh);
1750                 }
1751 #endif
1752         
1753         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1754                 goto end;
1755 #ifndef OPENSSL_NO_TLSEXT
1756         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1757                 goto end; 
1758 #endif
1759         if (s_dcert != NULL)
1760                 {
1761                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1762                         goto end;
1763                 }
1764
1765 #ifndef OPENSSL_NO_RSA
1766 #if 1
1767         if (!no_tmp_rsa)
1768                 {
1769                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1770 #ifndef OPENSSL_NO_TLSEXT
1771                 if (ctx2) 
1772                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1773 #endif          
1774                 }
1775 #else
1776         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1777                 {
1778                 RSA *rsa;
1779
1780                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1781                 BIO_flush(bio_s_out);
1782
1783                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1784
1785                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1786                         {
1787                         ERR_print_errors(bio_err);
1788                         goto end;
1789                         }
1790 #ifndef OPENSSL_NO_TLSEXT
1791                         if (ctx2)
1792                                 {
1793                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1794                                         {
1795                                         ERR_print_errors(bio_err);
1796                                         goto end;
1797                                         }
1798                                 }
1799 #endif
1800                 RSA_free(rsa);
1801                 BIO_printf(bio_s_out,"\n");
1802                 }
1803 #endif
1804 #endif
1805
1806         if (no_resume_ephemeral)
1807                 {
1808                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1809 #ifndef OPENSSL_NO_TLSEXT
1810                 if (ctx2)
1811                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1812 #endif
1813                 }
1814
1815 #ifndef OPENSSL_NO_PSK
1816 #ifdef OPENSSL_NO_JPAKE
1817         if (psk_key != NULL)
1818 #else
1819         if (psk_key != NULL || jpake_secret)
1820 #endif
1821                 {
1822                 if (s_debug)
1823                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1824                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1825                 }
1826
1827         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1828                 {
1829                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1830                 ERR_print_errors(bio_err);
1831                 goto end;
1832                 }
1833 #endif
1834
1835         if (cipher != NULL)
1836                 {
1837                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1838                         {
1839                         BIO_printf(bio_err,"error setting cipher list\n");
1840                         ERR_print_errors(bio_err);
1841                         goto end;
1842                         }
1843 #ifndef OPENSSL_NO_TLSEXT
1844                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1845                         {
1846                         BIO_printf(bio_err,"error setting cipher list\n");
1847                         ERR_print_errors(bio_err);
1848                         goto end;
1849                         }
1850 #endif
1851                 }
1852         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1853         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1854                 sizeof s_server_session_id_context);
1855
1856         /* Set DTLS cookie generation and verification callbacks */
1857         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1858         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1859
1860 #ifndef OPENSSL_NO_TLSEXT
1861         if (ctx2)
1862                 {
1863                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1864                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1865                         sizeof s_server_session_id_context);
1866
1867                 tlsextcbp.biodebug = bio_s_out;
1868                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1869                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1870                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1871                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1872                 }
1873 #endif
1874
1875 #ifndef OPENSSL_NO_SRP
1876         if (srp_verifier_file != NULL)
1877                 {
1878                 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1879                 srp_callback_parm.user = NULL;
1880                 srp_callback_parm.login = NULL;
1881                 if ((ret = SRP_VBASE_init(srp_callback_parm.vb, srp_verifier_file)) != SRP_NO_ERROR)
1882                         {
1883                         BIO_printf(bio_err,
1884                                            "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1885                                            srp_verifier_file,ret);
1886                                 goto end;
1887                         }
1888                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1889                 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);                        
1890                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1891                 }
1892         else
1893 #endif
1894         if (CAfile != NULL)
1895                 {
1896                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1897 #ifndef OPENSSL_NO_TLSEXT
1898                 if (ctx2) 
1899                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1900 #endif
1901                 }
1902
1903         BIO_printf(bio_s_out,"ACCEPT\n");
1904         (void)BIO_flush(bio_s_out);
1905         if (www)
1906                 do_server(port,socket_type,&accept_socket,www_body, context);
1907         else
1908                 do_server(port,socket_type,&accept_socket,sv_body, context);
1909         print_stats(bio_s_out,ctx);
1910         ret=0;
1911 end:
1912         if (ctx != NULL) SSL_CTX_free(ctx);
1913         if (s_cert)
1914                 X509_free(s_cert);
1915         if (s_dcert)
1916                 X509_free(s_dcert);
1917         if (s_key)
1918                 EVP_PKEY_free(s_key);
1919         if (s_dkey)
1920                 EVP_PKEY_free(s_dkey);
1921         if (pass)
1922                 OPENSSL_free(pass);
1923         if (dpass)
1924                 OPENSSL_free(dpass);
1925         free_sessions();
1926 #ifndef OPENSSL_NO_TLSEXT
1927         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1928         if (s_cert2)
1929                 X509_free(s_cert2);
1930         if (s_key2)
1931                 EVP_PKEY_free(s_key2);
1932 #endif
1933         if (bio_s_out != NULL)
1934                 {
1935         BIO_free(bio_s_out);
1936                 bio_s_out=NULL;
1937                 }
1938         apps_shutdown();
1939         OPENSSL_EXIT(ret);
1940         }
1941
1942 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1943         {
1944         BIO_printf(bio,"%4ld items in the session cache\n",
1945                 SSL_CTX_sess_number(ssl_ctx));
1946         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1947                 SSL_CTX_sess_connect(ssl_ctx));
1948         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1949                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1950         BIO_printf(bio,"%4ld client connects that finished\n",
1951                 SSL_CTX_sess_connect_good(ssl_ctx));
1952         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1953                 SSL_CTX_sess_accept(ssl_ctx));
1954         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1955                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1956         BIO_printf(bio,"%4ld server accepts that finished\n",
1957                 SSL_CTX_sess_accept_good(ssl_ctx));
1958         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1959         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1960         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1961         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1962         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1963                 SSL_CTX_sess_cache_full(ssl_ctx),
1964                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1965         }
1966
1967 static int sv_body(char *hostname, int s, unsigned char *context)
1968         {
1969         char *buf=NULL;
1970         fd_set readfds;
1971         int ret=1,width;
1972         int k,i;
1973         unsigned long l;
1974         SSL *con=NULL;
1975         BIO *sbio;
1976 #ifndef OPENSSL_NO_KRB5
1977         KSSL_CTX *kctx;
1978 #endif
1979         struct timeval timeout;
1980 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1981         struct timeval tv;
1982 #else
1983         struct timeval *timeoutp;
1984 #endif
1985
1986         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1987                 {
1988                 BIO_printf(bio_err,"out of memory\n");
1989                 goto err;
1990                 }
1991 #ifdef FIONBIO  
1992         if (s_nbio)
1993                 {
1994                 unsigned long sl=1;
1995
1996                 if (!s_quiet)
1997                         BIO_printf(bio_err,"turning on non blocking io\n");
1998                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1999                         ERR_print_errors(bio_err);
2000                 }
2001 #endif
2002
2003         if (con == NULL) {
2004                 con=SSL_new(ctx);
2005 #ifndef OPENSSL_NO_TLSEXT
2006         if (s_tlsextdebug)
2007                 {
2008                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2009                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2010                 }
2011         if (s_tlsextstatus)
2012                 {
2013                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2014                 tlscstatp.err = bio_err;
2015                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2016                 }
2017 #endif
2018 #ifndef OPENSSL_NO_KRB5
2019                 if ((kctx = kssl_ctx_new()) != NULL)
2020                         {
2021                         SSL_set0_kssl_ctx(con, kctx);
2022                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2023                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2024                         }
2025 #endif  /* OPENSSL_NO_KRB5 */
2026                 if(context)
2027                       SSL_set_session_id_context(con, context,
2028                                                  strlen((char *)context));
2029         }
2030         SSL_clear(con);
2031 #if 0
2032 #ifdef TLSEXT_TYPE_opaque_prf_input
2033         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2034 #endif
2035 #endif
2036
2037         if (SSL_version(con) == DTLS1_VERSION)
2038                 {
2039
2040                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2041
2042                 if (enable_timeouts)
2043                         {
2044                         timeout.tv_sec = 0;
2045                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2046                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2047                         
2048                         timeout.tv_sec = 0;
2049                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2050                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2051                         }
2052
2053                 if (socket_mtu > 28)
2054                         {
2055                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2056                         SSL_set_mtu(con, socket_mtu - 28);
2057                         }
2058                 else
2059                         /* want to do MTU discovery */
2060                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2061
2062         /* turn on cookie exchange */
2063         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2064                 }
2065         else
2066                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2067
2068         if (s_nbio_test)
2069                 {
2070                 BIO *test;
2071
2072                 test=BIO_new(BIO_f_nbio_test());
2073                 sbio=BIO_push(test,sbio);
2074                 }
2075 #ifndef OPENSSL_NO_JPAKE
2076         if(jpake_secret)
2077                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2078 #endif
2079
2080         SSL_set_bio(con,sbio,sbio);
2081         SSL_set_accept_state(con);
2082         /* SSL_set_fd(con,s); */
2083
2084         if (s_debug)
2085                 {
2086                 SSL_set_debug(con, 1);
2087                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2088                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2089                 }
2090         if (s_msg)
2091                 {
2092                 SSL_set_msg_callback(con, msg_cb);
2093                 SSL_set_msg_callback_arg(con, bio_s_out);
2094                 }
2095 #ifndef OPENSSL_NO_TLSEXT
2096         if (s_tlsextdebug)
2097                 {
2098                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2099                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2100                 }
2101 #endif
2102
2103         width=s+1;
2104         for (;;)
2105                 {
2106                 int read_from_terminal;
2107                 int read_from_sslcon;
2108
2109                 read_from_terminal = 0;
2110                 read_from_sslcon = SSL_pending(con);
2111
2112                 if (!read_from_sslcon)
2113                         {
2114                         FD_ZERO(&readfds);
2115 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2116                         openssl_fdset(fileno(stdin),&readfds);
2117 #endif
2118                         openssl_fdset(s,&readfds);
2119                         /* Note: under VMS with SOCKETSHR the second parameter is
2120                          * currently of type (int *) whereas under other systems
2121                          * it is (void *) if you don't have a cast it will choke
2122                          * the compiler: if you do have a cast then you can either
2123                          * go for (int *) or (void *).
2124                          */
2125 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2126                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2127                          * on sockets. As a workaround we timeout the select every
2128                          * second and check for any keypress. In a proper Windows
2129                          * application we wouldn't do this because it is inefficient.
2130                          */
2131                         tv.tv_sec = 1;
2132                         tv.tv_usec = 0;
2133                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2134                         if((i < 0) || (!i && !_kbhit() ) )continue;
2135                         if(_kbhit())
2136                                 read_from_terminal = 1;
2137 #elif defined(OPENSSL_SYS_BEOS_R5)
2138                         /* Under BeOS-R5 the situation is similar to DOS */
2139                         tv.tv_sec = 1;
2140                         tv.tv_usec = 0;
2141                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2142                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2143                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2144                                 continue;
2145                         if (read(fileno(stdin), buf, 0) >= 0)
2146                                 read_from_terminal = 1;
2147                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2148 #else
2149                         if ((SSL_version(con) == DTLS1_VERSION) &&
2150                                 DTLSv1_get_timeout(con, &timeout))
2151                                 timeoutp = &timeout;
2152                         else
2153                                 timeoutp = NULL;
2154
2155                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2156
2157                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2158                                 {
2159                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2160                                 }
2161
2162                         if (i <= 0) continue;
2163                         if (FD_ISSET(fileno(stdin),&readfds))
2164                                 read_from_terminal = 1;
2165 #endif
2166                         if (FD_ISSET(s,&readfds))
2167                                 read_from_sslcon = 1;
2168                         }
2169                 if (read_from_terminal)
2170                         {
2171                         if (s_crlf)
2172                                 {
2173                                 int j, lf_num;
2174
2175                                 i=raw_read_stdin(buf, bufsize/2);
2176                                 lf_num = 0;
2177                                 /* both loops are skipped when i <= 0 */
2178                                 for (j = 0; j < i; j++)
2179                                         if (buf[j] == '\n')
2180                                                 lf_num++;
2181                                 for (j = i-1; j >= 0; j--)
2182                                         {
2183                                         buf[j+lf_num] = buf[j];
2184                                         if (buf[j] == '\n')
2185                                                 {
2186                                                 lf_num--;
2187                                                 i++;
2188                                                 buf[j+lf_num] = '\r';
2189                                                 }
2190                                         }
2191                                 assert(lf_num == 0);
2192                                 }
2193                         else
2194                                 i=raw_read_stdin(buf,bufsize);
2195                         if (!s_quiet)
2196                                 {
2197                                 if ((i <= 0) || (buf[0] == 'Q'))
2198                                         {
2199                                         BIO_printf(bio_s_out,"DONE\n");
2200                                         SHUTDOWN(s);
2201                                         close_accept_socket();
2202                                         ret= -11;
2203                                         goto err;
2204                                         }
2205                                 if ((i <= 0) || (buf[0] == 'q'))
2206                                         {
2207                                         BIO_printf(bio_s_out,"DONE\n");
2208                                         if (SSL_version(con) != DTLS1_VERSION)
2209                         SHUTDOWN(s);
2210         /*                              close_accept_socket();
2211                                         ret= -11;*/
2212                                         goto err;
2213                                         }
2214
2215 #ifndef OPENSSL_NO_HEARTBEATS
2216                                 if ((buf[0] == 'B') &&
2217                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2218                                         {
2219                                         BIO_printf(bio_err,"HEARTBEATING\n");
2220                                         SSL_heartbeat(con);
2221                                         i=0;
2222                                         continue;
2223                                         }
2224 #endif
2225                                 if ((buf[0] == 'r') && 
2226                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2227                                         {
2228                                         SSL_renegotiate(con);
2229                                         i=SSL_do_handshake(con);
2230                                         printf("SSL_do_handshake -> %d\n",i);
2231                                         i=0; /*13; */
2232                                         continue;
2233                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2234                                         }
2235                                 if ((buf[0] == 'R') &&
2236                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2237                                         {
2238                                         SSL_set_verify(con,
2239                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2240                                         SSL_renegotiate(con);
2241                                         i=SSL_do_handshake(con);
2242                                         printf("SSL_do_handshake -> %d\n",i);
2243                                         i=0; /* 13; */
2244                                         continue;
2245                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2246                                         }
2247                                 if (buf[0] == 'P')
2248                                         {
2249                                         static const char *str="Lets print some clear text\n";
2250                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2251                                         }
2252                                 if (buf[0] == 'S')
2253                                         {
2254                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2255                                         }
2256                                 }
2257 #ifdef CHARSET_EBCDIC
2258                         ebcdic2ascii(buf,buf,i);
2259 #endif
2260                         l=k=0;
2261                         for (;;)
2262                                 {
2263                                 /* should do a select for the write */
2264 #ifdef RENEG
2265 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2266 #endif
2267                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2268 #ifndef OPENSSL_NO_SRP
2269                                 while (SSL_get_error(con,k) == SSL_ERROR_WANT_X509_LOOKUP)
2270                                         {
2271                                         BIO_printf(bio_s_out,"LOOKUP renego during write\n");
2272                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2273                                         if (srp_callback_parm.user) 
2274                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2275                                         else 
2276                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2277                                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2278                                         }
2279 #endif
2280                                 switch (SSL_get_error(con,k))
2281                                         {
2282                                 case SSL_ERROR_NONE:
2283                                         break;
2284                                 case SSL_ERROR_WANT_WRITE:
2285                                 case SSL_ERROR_WANT_READ:
2286                                 case SSL_ERROR_WANT_X509_LOOKUP:
2287                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2288                                         break;
2289                                 case SSL_ERROR_SYSCALL:
2290                                 case SSL_ERROR_SSL:
2291                                         BIO_printf(bio_s_out,"ERROR\n");
2292                                         ERR_print_errors(bio_err);
2293                                         ret=1;
2294                                         goto err;
2295                                         /* break; */
2296                                 case SSL_ERROR_ZERO_RETURN:
2297                                         BIO_printf(bio_s_out,"DONE\n");
2298                                         ret=1;
2299                                         goto err;
2300                                         }
2301                                 l+=k;
2302                                 i-=k;
2303                                 if (i <= 0) break;
2304                                 }
2305                         }
2306                 if (read_from_sslcon)
2307                         {
2308                         if (!SSL_is_init_finished(con))
2309                                 {
2310                                 i=init_ssl_connection(con);
2311                                 
2312                                 if (i < 0)
2313                                         {
2314                                         ret=0;
2315                                         goto err;
2316                                         }
2317                                 else if (i == 0)
2318                                         {
2319                                         ret=1;
2320                                         goto err;
2321                                         }
2322                                 }
2323                         else
2324                                 {
2325 again:  
2326                                 i=SSL_read(con,(char *)buf,bufsize);
2327 #ifndef OPENSSL_NO_SRP
2328                                 while (SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP)
2329                                         {
2330                                         BIO_printf(bio_s_out,"LOOKUP renego during read\n");
2331                                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2332                                         if (srp_callback_parm.user) 
2333                                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2334                                         else 
2335                                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2336                                         i=SSL_read(con,(char *)buf,bufsize);
2337                                         }
2338 #endif
2339                                 switch (SSL_get_error(con,i))
2340                                         {
2341                                 case SSL_ERROR_NONE:
2342 #ifdef CHARSET_EBCDIC
2343                                         ascii2ebcdic(buf,buf,i);
2344 #endif
2345                                         raw_write_stdout(buf,
2346                                                 (unsigned int)i);
2347                                         if (SSL_pending(con)) goto again;
2348                                         break;
2349                                 case SSL_ERROR_WANT_WRITE:
2350                                 case SSL_ERROR_WANT_READ:
2351                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2352                                         break;
2353                                 case SSL_ERROR_SYSCALL:
2354                                 case SSL_ERROR_SSL:
2355                                         BIO_printf(bio_s_out,"ERROR\n");
2356                                         ERR_print_errors(bio_err);
2357                                         ret=1;
2358                                         goto err;
2359                                 case SSL_ERROR_ZERO_RETURN:
2360                                         BIO_printf(bio_s_out,"DONE\n");
2361                                         ret=1;
2362                                         goto err;
2363                                         }
2364                                 }
2365                         }
2366                 }
2367 err:
2368         if (con != NULL)
2369                 {
2370                 BIO_printf(bio_s_out,"shutting down SSL\n");
2371 #if 1
2372                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2373 #else
2374                 SSL_shutdown(con);
2375 #endif
2376                 SSL_free(con);
2377                 }
2378         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2379         if (buf != NULL)
2380                 {
2381                 OPENSSL_cleanse(buf,bufsize);
2382                 OPENSSL_free(buf);
2383                 }
2384         if (ret >= 0)
2385                 BIO_printf(bio_s_out,"ACCEPT\n");
2386         return(ret);
2387         }
2388
2389 static void close_accept_socket(void)
2390         {
2391         BIO_printf(bio_err,"shutdown accept socket\n");
2392         if (accept_socket >= 0)
2393                 {
2394                 SHUTDOWN2(accept_socket);
2395                 }
2396         }
2397
2398 static int init_ssl_connection(SSL *con)
2399         {
2400         int i;
2401         const char *str;
2402         X509 *peer;
2403         long verify_error;
2404         MS_STATIC char buf[BUFSIZ];
2405 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2406         const unsigned char *next_proto_neg;
2407         unsigned next_proto_neg_len;
2408 #endif
2409 #ifndef OPENSSL_NO_KRB5
2410         char *client_princ;
2411 #endif
2412         unsigned char *exportedkeymat;
2413
2414
2415         i=SSL_accept(con);
2416 #ifndef OPENSSL_NO_SRP
2417         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2418                 {
2419                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2420                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2421                         if (srp_callback_parm.user) 
2422                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2423                         else 
2424                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2425                         i=SSL_accept(con);
2426                 }
2427 #endif
2428         if (i <= 0)
2429                 {
2430                 if (BIO_sock_should_retry(i))
2431                         {
2432                         BIO_printf(bio_s_out,"DELAY\n");
2433                         return(1);
2434                         }
2435
2436                 BIO_printf(bio_err,"ERROR\n");
2437                 verify_error=SSL_get_verify_result(con);
2438                 if (verify_error != X509_V_OK)
2439                         {
2440                         BIO_printf(bio_err,"verify error:%s\n",
2441                                 X509_verify_cert_error_string(verify_error));
2442                         }
2443                 else
2444                         ERR_print_errors(bio_err);
2445                 return(0);
2446                 }
2447
2448         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2449
2450         peer=SSL_get_peer_certificate(con);
2451         if (peer != NULL)
2452                 {
2453                 BIO_printf(bio_s_out,"Client certificate\n");
2454                 PEM_write_bio_X509(bio_s_out,peer);
2455                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2456                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2457                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2458                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2459                 X509_free(peer);
2460                 }
2461
2462         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2463                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2464         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2465         ssl_print_sigalgs(bio_s_out, con);
2466         ssl_print_curves(bio_s_out, con);
2467         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2468
2469 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2470         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2471         if (next_proto_neg)
2472                 {
2473                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2474                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2475                 BIO_printf(bio_s_out, "\n");
2476                 }
2477 #endif
2478         {
2479         SRTP_PROTECTION_PROFILE *srtp_profile
2480           = SSL_get_selected_srtp_profile(con);
2481
2482         if(srtp_profile)
2483                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2484                            srtp_profile->name);
2485         }
2486         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2487         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2488                 TLS1_FLAGS_TLS_PADDING_BUG)
2489                 BIO_printf(bio_s_out,
2490                            "Peer has incorrect TLSv1 block padding\n");
2491 #ifndef OPENSSL_NO_KRB5
2492         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2493         if (client_princ != NULL)
2494                 {
2495                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2496                                                                 client_princ);
2497                 }
2498 #endif /* OPENSSL_NO_KRB5 */
2499         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2500                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2501         if (keymatexportlabel != NULL)
2502                 {
2503                 BIO_printf(bio_s_out, "Keying material exporter:\n");
2504                 BIO_printf(bio_s_out, "    Label: '%s'\n", keymatexportlabel);
2505                 BIO_printf(bio_s_out, "    Length: %i bytes\n",
2506                            keymatexportlen);
2507                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2508                 if (exportedkeymat != NULL)
2509                         {
2510                         if (!SSL_export_keying_material(con, exportedkeymat,
2511                                                         keymatexportlen,
2512                                                         keymatexportlabel,
2513                                                         strlen(keymatexportlabel),
2514                                                         NULL, 0, 0))
2515                                 {
2516                                 BIO_printf(bio_s_out, "    Error\n");
2517                                 }
2518                         else
2519                                 {
2520                                 BIO_printf(bio_s_out, "    Keying material: ");
2521                                 for (i=0; i<keymatexportlen; i++)
2522                                         BIO_printf(bio_s_out, "%02X",
2523                                                    exportedkeymat[i]);
2524                                 BIO_printf(bio_s_out, "\n");
2525                                 }
2526                         OPENSSL_free(exportedkeymat);
2527                         }
2528                 }
2529
2530         return(1);
2531         }
2532
2533 #ifndef OPENSSL_NO_DH
2534 static DH *load_dh_param(const char *dhfile)
2535         {
2536         DH *ret=NULL;
2537         BIO *bio;
2538
2539         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2540                 goto err;
2541         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2542 err:
2543         if (bio != NULL) BIO_free(bio);
2544         return(ret);
2545         }
2546 #endif
2547
2548 #if 0
2549 static int load_CA(SSL_CTX *ctx, char *file)
2550         {
2551         FILE *in;
2552         X509 *x=NULL;
2553
2554         if ((in=fopen(file,"r")) == NULL)
2555                 return(0);
2556
2557         for (;;)
2558                 {
2559                 if (PEM_read_X509(in,&x,NULL) == NULL)
2560                         break;
2561                 SSL_CTX_add_client_CA(ctx,x);
2562                 }
2563         if (x != NULL) X509_free(x);
2564         fclose(in);
2565         return(1);
2566         }
2567 #endif
2568
2569 static int www_body(char *hostname, int s, unsigned char *context)
2570         {
2571         char *buf=NULL;
2572         int ret=1;
2573         int i,j,k,dot;
2574         SSL *con;
2575         const SSL_CIPHER *c;
2576         BIO *io,*ssl_bio,*sbio;
2577 #ifndef OPENSSL_NO_KRB5
2578         KSSL_CTX *kctx;
2579 #endif
2580
2581         buf=OPENSSL_malloc(bufsize);
2582         if (buf == NULL) return(0);
2583         io=BIO_new(BIO_f_buffer());
2584         ssl_bio=BIO_new(BIO_f_ssl());
2585         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2586
2587 #ifdef FIONBIO  
2588         if (s_nbio)
2589                 {
2590                 unsigned long sl=1;
2591
2592                 if (!s_quiet)
2593                         BIO_printf(bio_err,"turning on non blocking io\n");
2594                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2595                         ERR_print_errors(bio_err);
2596                 }
2597 #endif
2598
2599         /* lets make the output buffer a reasonable size */
2600         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2601
2602         if ((con=SSL_new(ctx)) == NULL) goto err;
2603 #ifndef OPENSSL_NO_TLSEXT
2604                 if (s_tlsextdebug)
2605                         {
2606                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2607                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2608                         }
2609 #endif
2610 #ifndef OPENSSL_NO_KRB5
2611         if ((kctx = kssl_ctx_new()) != NULL)
2612                 {
2613                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2614                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2615                 }
2616 #endif  /* OPENSSL_NO_KRB5 */
2617         if(context) SSL_set_session_id_context(con, context,
2618                                                strlen((char *)context));
2619
2620         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2621         if (s_nbio_test)
2622                 {
2623                 BIO *test;
2624
2625                 test=BIO_new(BIO_f_nbio_test());
2626                 sbio=BIO_push(test,sbio);
2627                 }
2628         SSL_set_bio(con,sbio,sbio);
2629         SSL_set_accept_state(con);
2630         /* SSL_set_fd(con,s); */
2631         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2632         BIO_push(io,ssl_bio);
2633 #ifdef CHARSET_EBCDIC
2634         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2635 #endif
2636
2637         if (s_debug)
2638                 {
2639                 SSL_set_debug(con, 1);
2640                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2641                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2642                 }
2643         if (s_msg)
2644                 {
2645                 SSL_set_msg_callback(con, msg_cb);
2646                 SSL_set_msg_callback_arg(con, bio_s_out);
2647                 }
2648
2649         for (;;)
2650                 {
2651                 if (hack)
2652                         {
2653                         i=SSL_accept(con);
2654 #ifndef OPENSSL_NO_SRP
2655                         while (i <= 0 &&  SSL_get_error(con,i) == SSL_ERROR_WANT_X509_LOOKUP) 
2656                 {
2657                         BIO_printf(bio_s_out,"LOOKUP during accept %s\n",srp_callback_parm.login);
2658                         srp_callback_parm.user = SRP_VBASE_get_by_user(srp_callback_parm.vb, srp_callback_parm.login); 
2659                         if (srp_callback_parm.user) 
2660                                 BIO_printf(bio_s_out,"LOOKUP done %s\n",srp_callback_parm.user->info);
2661                         else 
2662                                 BIO_printf(bio_s_out,"LOOKUP not successful\n");
2663                         i=SSL_accept(con);
2664                 }
2665 #endif
2666                         switch (SSL_get_error(con,i))
2667                                 {
2668                         case SSL_ERROR_NONE:
2669                                 break;
2670                         case SSL_ERROR_WANT_WRITE:
2671                         case SSL_ERROR_WANT_READ:
2672                         case SSL_ERROR_WANT_X509_LOOKUP:
2673                                 continue;
2674                         case SSL_ERROR_SYSCALL:
2675                         case SSL_ERROR_SSL:
2676                         case SSL_ERROR_ZERO_RETURN:
2677                                 ret=1;
2678                                 goto err;
2679                                 /* break; */
2680                                 }
2681
2682                         SSL_renegotiate(con);
2683                         SSL_write(con,NULL,0);
2684                         }
2685
2686                 i=BIO_gets(io,buf,bufsize-1);
2687                 if (i < 0) /* error */
2688                         {
2689                         if (!BIO_should_retry(io))
2690                                 {
2691                                 if (!s_quiet)
2692                                         ERR_print_errors(bio_err);
2693                                 goto err;
2694                                 }
2695                         else
2696                                 {
2697                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2698 #if defined(OPENSSL_SYS_NETWARE)
2699             delay(1000);
2700 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2701                                 sleep(1);
2702 #endif
2703                                 continue;
2704                                 }
2705                         }
2706                 else if (i == 0) /* end of input */
2707                         {
2708                         ret=1;
2709                         goto end;
2710                         }
2711
2712                 /* else we have data */
2713                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2714                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2715                         {
2716                         char *p;
2717                         X509 *peer;
2718                         STACK_OF(SSL_CIPHER) *sk;
2719                         static const char *space="                          ";
2720
2721                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2722                         {
2723                         if (strncmp("GET /renegcert", buf, 14) == 0)
2724                                 SSL_set_verify(con,
2725                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2726                         i=SSL_renegotiate(con);
2727                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2728                         i=SSL_do_handshake(con);
2729                         if (i <= 0)
2730                                 {
2731                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2732                                 ERR_print_errors(bio_err);
2733                                 goto err;
2734                                 }
2735                         /* EVIL HACK! */
2736                         SSL_set_state(con, SSL_ST_ACCEPT);
2737                         i=SSL_do_handshake(con);
2738                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2739                         if (i <= 0)
2740                                 {
2741                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2742                                 ERR_print_errors(bio_err);
2743                                 goto err;
2744                                 }
2745                         }
2746
2747                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2748                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2749                         BIO_puts(io,"<pre>\n");
2750 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2751                         BIO_puts(io,"\n");
2752                         for (i=0; i<local_argc; i++)
2753                                 {
2754                                 BIO_puts(io,local_argv[i]);
2755                                 BIO_write(io," ",1);
2756                                 }
2757                         BIO_puts(io,"\n");
2758
2759                         BIO_printf(io,
2760                                 "Secure Renegotiation IS%s supported\n",
2761                                 SSL_get_secure_renegotiation_support(con) ?
2762                                                         "" : " NOT");
2763
2764                         /* The following is evil and should not really
2765                          * be done */
2766                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2767                         sk=SSL_get_ciphers(con);
2768                         j=sk_SSL_CIPHER_num(sk);
2769                         for (i=0; i<j; i++)
2770                                 {
2771                                 c=sk_SSL_CIPHER_value(sk,i);
2772                                 BIO_printf(io,"%-11s:%-25s",
2773                                         SSL_CIPHER_get_version(c),
2774                                         SSL_CIPHER_get_name(c));
2775                                 if ((((i+1)%2) == 0) && (i+1 != j))
2776                                         BIO_puts(io,"\n");
2777                                 }
2778                         BIO_puts(io,"\n");
2779                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2780                         if (p != NULL)
2781                                 {
2782                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2783                                 j=i=0;
2784                                 while (*p)
2785                                         {
2786                                         if (*p == ':')
2787                                                 {
2788                                                 BIO_write(io,space,26-j);
2789                                                 i++;
2790                                                 j=0;
2791                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2792                                                 }
2793                                         else
2794                                                 {
2795                                                 BIO_write(io,p,1);
2796                                                 j++;
2797                                                 }
2798                                         p++;
2799                                         }
2800                                 BIO_puts(io,"\n");
2801                                 }
2802                         ssl_print_sigalgs(io, con);
2803                         ssl_print_curves(io, con);
2804                         BIO_printf(io,(SSL_cache_hit(con)
2805                                 ?"---\nReused, "
2806                                 :"---\nNew, "));
2807                         c=SSL_get_current_cipher(con);
2808                         BIO_printf(io,"%s, Cipher is %s\n",
2809                                 SSL_CIPHER_get_version(c),
2810                                 SSL_CIPHER_get_name(c));
2811                         SSL_SESSION_print(io,SSL_get_session(con));
2812                         BIO_printf(io,"---\n");
2813                         print_stats(io,SSL_get_SSL_CTX(con));
2814                         BIO_printf(io,"---\n");
2815                         peer=SSL_get_peer_certificate(con);
2816                         if (peer != NULL)
2817                                 {
2818                                 BIO_printf(io,"Client certificate\n");
2819                                 X509_print(io,peer);
2820                                 PEM_write_bio_X509(io,peer);
2821                                 }
2822                         else
2823                                 BIO_puts(io,"no client certificate available\n");
2824                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2825                         break;
2826                         }
2827                 else if ((www == 2 || www == 3)
2828                          && (strncmp("GET /",buf,5) == 0))
2829                         {
2830                         BIO *file;
2831                         char *p,*e;
2832                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2833
2834                         /* skip the '/' */
2835                         p= &(buf[5]);
2836
2837                         dot = 1;
2838                         for (e=p; *e != '\0'; e++)
2839                                 {
2840                                 if (e[0] == ' ')
2841                                         break;
2842
2843                                 switch (dot)
2844                                         {
2845                                 case 1:
2846                                         dot = (e[0] == '.') ? 2 : 0;
2847                                         break;
2848                                 case 2:
2849                                         dot = (e[0] == '.') ? 3 : 0;
2850                                         break;
2851                                 case 3:
2852                                         dot = (e[0] == '/') ? -1 : 0;
2853                                         break;
2854                                         }
2855                                 if (dot == 0)
2856                                         dot = (e[0] == '/') ? 1 : 0;
2857                                 }
2858                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2859
2860                         if (*e == '\0')
2861                                 {
2862                                 BIO_puts(io,text);
2863                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2864                                 break;
2865                                 }
2866                         *e='\0';
2867
2868                         if (dot)
2869                                 {
2870                                 BIO_puts(io,text);
2871                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2872                                 break;
2873                                 }
2874
2875                         if (*p == '/')
2876                                 {
2877                                 BIO_puts(io,text);
2878                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2879                                 break;
2880                                 }
2881
2882 #if 0
2883                         /* append if a directory lookup */
2884                         if (e[-1] == '/')
2885                                 strcat(p,"index.html");
2886 #endif
2887
2888                         /* if a directory, do the index thang */
2889                         if (app_isdir(p)>0)
2890                                 {
2891 #if 0 /* must check buffer size */
2892                                 strcat(p,"/index.html");
2893 #else
2894                                 BIO_puts(io,text);
2895                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2896                                 break;
2897 #endif
2898                                 }
2899
2900                         if ((file=BIO_new_file(p,"r")) == NULL)
2901                                 {
2902                                 BIO_puts(io,text);
2903                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2904                                 ERR_print_errors(io);
2905                                 break;
2906                                 }
2907
2908                         if (!s_quiet)
2909                                 BIO_printf(bio_err,"FILE:%s\n",p);
2910
2911                         if (www == 2)
2912                                 {
2913                                 i=strlen(p);
2914                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2915                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2916                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2917                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2918                                 else
2919                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2920                                 }
2921                         /* send the file */
2922                         for (;;)
2923                                 {
2924                                 i=BIO_read(file,buf,bufsize);
2925                                 if (i <= 0) break;
2926
2927 #ifdef RENEG
2928                                 total_bytes+=i;
2929                                 fprintf(stderr,"%d\n",i);
2930                                 if (total_bytes > 3*1024)
2931                                         {
2932                                         total_bytes=0;
2933                                         fprintf(stderr,"RENEGOTIATE\n");
2934                                         SSL_renegotiate(con);
2935                                         }
2936 #endif
2937
2938                                 for (j=0; j<i; )
2939                                         {
2940 #ifdef RENEG
2941 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2942 #endif
2943                                         k=BIO_write(io,&(buf[j]),i-j);
2944                                         if (k <= 0)
2945                                                 {
2946                                                 if (!BIO_should_retry(io))
2947                                                         goto write_error;
2948                                                 else
2949                                                         {
2950                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2951                                                         }
2952                                                 }
2953                                         else
2954                                                 {
2955                                                 j+=k;
2956                                                 }
2957                                         }
2958                                 }
2959 write_error:
2960                         BIO_free(file);
2961                         break;
2962                         }
2963                 }
2964
2965         for (;;)
2966                 {
2967                 i=(int)BIO_flush(io);
2968                 if (i <= 0)
2969                         {
2970                         if (!BIO_should_retry(io))
2971                                 break;
2972                         }
2973                 else
2974                         break;
2975                 }
2976 end:
2977 #if 1
2978         /* make sure we re-use sessions */
2979         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2980 #else
2981         /* This kills performance */
2982 /*      SSL_shutdown(con); A shutdown gets sent in the
2983  *      BIO_free_all(io) procession */
2984 #endif
2985
2986 err:
2987
2988         if (ret >= 0)
2989                 BIO_printf(bio_s_out,"ACCEPT\n");
2990
2991         if (buf != NULL) OPENSSL_free(buf);
2992         if (io != NULL) BIO_free_all(io);
2993 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2994         return(ret);
2995         }
2996
2997 #ifndef OPENSSL_NO_RSA
2998 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2999         {
3000         BIGNUM *bn = NULL;
3001         static RSA *rsa_tmp=NULL;
3002
3003         if (!rsa_tmp && ((bn = BN_new()) == NULL))
3004                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
3005         if (!rsa_tmp && bn)
3006                 {
3007                 if (!s_quiet)
3008                         {
3009                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
3010                         (void)BIO_flush(bio_err);
3011                         }
3012                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3013                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
3014                         {
3015                         if(rsa_tmp) RSA_free(rsa_tmp);
3016                         rsa_tmp = NULL;
3017                         }
3018                 if (!s_quiet)
3019                         {
3020                         BIO_printf(bio_err,"\n");
3021                         (void)BIO_flush(bio_err);
3022                         }
3023                 BN_free(bn);
3024                 }
3025         return(rsa_tmp);
3026         }
3027 #endif
3028
3029 #define MAX_SESSION_ID_ATTEMPTS 10
3030 static int generate_session_id(const SSL *ssl, unsigned char *id,
3031                                 unsigned int *id_len)
3032         {
3033         unsigned int count = 0;
3034         do      {
3035                 RAND_pseudo_bytes(id, *id_len);
3036                 /* Prefix the session_id with the required prefix. NB: If our
3037                  * prefix is too long, clip it - but there will be worse effects
3038                  * anyway, eg. the server could only possibly create 1 session
3039                  * ID (ie. the prefix!) so all future session negotiations will
3040                  * fail due to conflicts. */
3041                 memcpy(id, session_id_prefix,
3042                         (strlen(session_id_prefix) < *id_len) ?
3043                         strlen(session_id_prefix) : *id_len);
3044                 }
3045         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
3046                 (++count < MAX_SESSION_ID_ATTEMPTS));
3047         if(count >= MAX_SESSION_ID_ATTEMPTS)
3048                 return 0;
3049         return 1;
3050         }
3051
3052 /* By default s_server uses an in-memory cache which caches SSL_SESSION
3053  * structures without any serialisation. This hides some bugs which only
3054  * become apparent in deployed servers. By implementing a basic external
3055  * session cache some issues can be debugged using s_server.
3056  */
3057
3058 typedef struct simple_ssl_session_st
3059         {
3060         unsigned char *id;
3061         unsigned int idlen;
3062         unsigned char *der;
3063         int derlen;
3064         struct simple_ssl_session_st *next;
3065         } simple_ssl_session;
3066
3067 static simple_ssl_session *first = NULL;
3068
3069 static int add_session(SSL *ssl, SSL_SESSION *session)
3070         {
3071         simple_ssl_session *sess;
3072         unsigned char *p;
3073
3074         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3075
3076         SSL_SESSION_get_id(session, &sess->idlen);
3077         sess->derlen = i2d_SSL_SESSION(session, NULL);
3078
3079         sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3080
3081         sess->der = OPENSSL_malloc(sess->derlen);
3082         p = sess->der;
3083         i2d_SSL_SESSION(session, &p);
3084
3085         sess->next = first;
3086         first = sess;
3087         BIO_printf(bio_err, "New session added to external cache\n");
3088         return 0;
3089         }
3090
3091 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3092                                         int *do_copy)
3093         {
3094         simple_ssl_session *sess;
3095         *do_copy = 0;
3096         for (sess = first; sess; sess = sess->next)
3097                 {
3098                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
3099                         {
3100                         const unsigned char *p = sess->der;
3101                         BIO_printf(bio_err, "Lookup session: cache hit\n");
3102                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3103                         }
3104                 }
3105         BIO_printf(bio_err, "Lookup session: cache miss\n");
3106         return NULL;
3107         }
3108
3109 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3110         {
3111         simple_ssl_session *sess, *prev = NULL;
3112         const unsigned char *id;
3113         unsigned int idlen;
3114         id = SSL_SESSION_get_id(session, &idlen);       
3115         for (sess = first; sess; sess = sess->next)
3116                 {
3117                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3118                         {
3119                         if(prev)
3120                                 prev->next = sess->next;
3121                         else
3122                                 first = sess->next;
3123                         OPENSSL_free(sess->id);
3124                         OPENSSL_free(sess->der);
3125                         OPENSSL_free(sess);
3126                         return;
3127                         }
3128                 prev = sess;
3129                 }
3130         }
3131
3132 static void init_session_cache_ctx(SSL_CTX *sctx)
3133         {
3134         SSL_CTX_set_session_cache_mode(sctx,
3135                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3136         SSL_CTX_sess_set_new_cb(sctx, add_session);
3137         SSL_CTX_sess_set_get_cb(sctx, get_session);
3138         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3139         }
3140
3141 static void free_sessions(void)
3142         {
3143         simple_ssl_session *sess, *tsess;
3144         for (sess = first; sess;)
3145                 {
3146                 OPENSSL_free(sess->id);
3147                 OPENSSL_free(sess->der);
3148                 tsess = sess;
3149                 sess = sess->next;
3150                 OPENSSL_free(tsess);
3151                 }
3152         first = NULL;
3153         }
3154         
3155
3156
3157
3158
3159
3160
3161         
3162
3163