de481f7794a787a46ca3b096e09b65c8ebd71ea4
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299
300 static int hack=0;
301 #ifndef OPENSSL_NO_ENGINE
302 static char *engine_id=NULL;
303 #endif
304 static const char *session_id_prefix=NULL;
305
306 static int enable_timeouts = 0;
307 static long socket_mtu;
308 #ifndef OPENSSL_NO_DTLS1
309 static int cert_chain = 0;
310 #endif
311
312 #ifndef OPENSSL_NO_PSK
313 static char *psk_identity="Client_identity";
314 char *psk_key=NULL; /* by default PSK is not used */
315
316 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
317         unsigned char *psk, unsigned int max_psk_len)
318         {
319         unsigned int psk_len = 0;
320         int ret;
321         BIGNUM *bn = NULL;
322
323         if (s_debug)
324                 BIO_printf(bio_s_out,"psk_server_cb\n");
325         if (!identity)
326                 {
327                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
328                 goto out_err;
329                 }
330         if (s_debug)
331                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
332                         identity ? (int)strlen(identity) : 0, identity);
333
334         /* here we could lookup the given identity e.g. from a database */
335         if (strcmp(identity, psk_identity) != 0)
336                 {
337                 BIO_printf(bio_s_out, "PSK error: client identity not found"
338                            " (got '%s' expected '%s')\n", identity,
339                            psk_identity);
340                 goto out_err;
341                 }
342         if (s_debug)
343                 BIO_printf(bio_s_out, "PSK client identity found\n");
344
345         /* convert the PSK key to binary */
346         ret = BN_hex2bn(&bn, psk_key);
347         if (!ret)
348                 {
349                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
350                 if (bn)
351                         BN_free(bn);
352                 return 0;
353                 }
354         if (BN_num_bytes(bn) > (int)max_psk_len)
355                 {
356                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
357                         max_psk_len, BN_num_bytes(bn));
358                 BN_free(bn);
359                 return 0;
360                 }
361
362         ret = BN_bn2bin(bn, psk);
363         BN_free(bn);
364
365         if (ret < 0)
366                 goto out_err;
367         psk_len = (unsigned int)ret;
368
369         if (s_debug)
370                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
371         return psk_len;
372  out_err:
373         if (s_debug)
374                 BIO_printf(bio_err, "Error in PSK server callback\n");
375         return 0;
376         }
377 #endif
378
379 #ifndef OPENSSL_NO_SRP
380 /* This is a context that we pass to callbacks */
381 typedef struct srpsrvparm_st
382         {
383         int verbose;
384         char *login;
385         SRP_VBASE *vb;
386         } srpsrvparm;
387
388 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
389         {
390         srpsrvparm *p = arg;
391         SRP_user_pwd *user;
392
393         p->login = BUF_strdup(SSL_get_srp_username(s));
394         BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
395
396         user = SRP_VBASE_get_by_user(p->vb, p->login);  
397         if (user == NULL)
398                 {
399                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
400                 return SSL3_AL_FATAL;
401                 }
402         if (SSL_set_srp_server_param(s, user->N, user->g, user->s, user->v,
403                                      user->info) < 0)
404                 {
405                 *ad = SSL_AD_INTERNAL_ERROR;
406                 return SSL3_AL_FATAL;
407                 }
408         return SSL_ERROR_NONE;
409         }
410
411 #endif
412
413 #ifdef MONOLITH
414 static void s_server_init(void)
415         {
416         accept_socket=-1;
417         cipher=NULL;
418         s_server_verify=SSL_VERIFY_NONE;
419         s_dcert_file=NULL;
420         s_dkey_file=NULL;
421         s_cert_file=TEST_CERT;
422         s_key_file=NULL;
423 #ifndef OPENSSL_NO_TLSEXT
424         s_cert_file2=TEST_CERT2;
425         s_key_file2=NULL;
426         ctx2=NULL;
427 #endif
428 #ifdef FIONBIO
429         s_nbio=0;
430 #endif
431         s_nbio_test=0;
432         ctx=NULL;
433         www=0;
434
435         bio_s_out=NULL;
436         s_debug=0;
437         s_msg=0;
438         s_quiet=0;
439         hack=0;
440 #ifndef OPENSSL_NO_ENGINE
441         engine_id=NULL;
442 #endif
443         }
444 #endif
445
446 static void sv_usage(void)
447         {
448         BIO_printf(bio_err,"usage: s_server [args ...]\n");
449         BIO_printf(bio_err,"\n");
450         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
451         BIO_printf(bio_err," -context arg  - set session ID context\n");
452         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
453         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
454         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
455         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
456         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
457                            "                 The CRL(s) are appended to the certificate file\n");
458         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
459                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
460                            "                 the certificate file.\n");
461         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
462         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
463         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
464         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
465         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
466         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
467         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
468         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
469         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
470         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
471         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
472         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
473 #ifndef OPENSSL_NO_ECDH
474         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
475                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
476                            "                 (default is nistp256).\n");
477 #endif
478 #ifdef FIONBIO
479         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
480 #endif
481         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
482         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
483         BIO_printf(bio_err," -debug        - Print more output\n");
484         BIO_printf(bio_err," -msg          - Show protocol messages\n");
485         BIO_printf(bio_err," -state        - Print the SSL states\n");
486         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
487         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
488         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
489         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
490         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
491         BIO_printf(bio_err," -quiet        - No server output\n");
492         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
493 #ifndef OPENSSL_NO_PSK
494         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
495         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
496 # ifndef OPENSSL_NO_JPAKE
497         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
498 # endif
499 #endif
500 #ifndef OPENSSL_NO_SRP
501         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
502         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
503 #endif
504         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
505         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
506         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
507         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
508         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
509         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
510         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
511         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
512         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
513         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
514         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
515         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
516         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
517         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
518 #ifndef OPENSSL_NO_DH
519         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
520 #endif
521 #ifndef OPENSSL_NO_ECDH
522         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
523 #endif
524         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
525         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
526         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
527         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
528         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
529         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
530 #ifndef OPENSSL_NO_ENGINE
531         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
532 #endif
533         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
534         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
535 #ifndef OPENSSL_NO_TLSEXT
536         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
537         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
538         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
539         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
540         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
541         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
542         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
543         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
544         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
545 # ifndef OPENSSL_NO_NEXTPROTONEG
546         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
547 # endif
548 #endif
549         }
550
551 static int local_argc=0;
552 static char **local_argv;
553
554 #ifdef CHARSET_EBCDIC
555 static int ebcdic_new(BIO *bi);
556 static int ebcdic_free(BIO *a);
557 static int ebcdic_read(BIO *b, char *out, int outl);
558 static int ebcdic_write(BIO *b, const char *in, int inl);
559 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
560 static int ebcdic_gets(BIO *bp, char *buf, int size);
561 static int ebcdic_puts(BIO *bp, const char *str);
562
563 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
564 static BIO_METHOD methods_ebcdic=
565         {
566         BIO_TYPE_EBCDIC_FILTER,
567         "EBCDIC/ASCII filter",
568         ebcdic_write,
569         ebcdic_read,
570         ebcdic_puts,
571         ebcdic_gets,
572         ebcdic_ctrl,
573         ebcdic_new,
574         ebcdic_free,
575         };
576
577 typedef struct
578 {
579         size_t  alloced;
580         char    buff[1];
581 } EBCDIC_OUTBUFF;
582
583 BIO_METHOD *BIO_f_ebcdic_filter()
584 {
585         return(&methods_ebcdic);
586 }
587
588 static int ebcdic_new(BIO *bi)
589 {
590         EBCDIC_OUTBUFF *wbuf;
591
592         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
593         wbuf->alloced = 1024;
594         wbuf->buff[0] = '\0';
595
596         bi->ptr=(char *)wbuf;
597         bi->init=1;
598         bi->flags=0;
599         return(1);
600 }
601
602 static int ebcdic_free(BIO *a)
603 {
604         if (a == NULL) return(0);
605         if (a->ptr != NULL)
606                 OPENSSL_free(a->ptr);
607         a->ptr=NULL;
608         a->init=0;
609         a->flags=0;
610         return(1);
611 }
612         
613 static int ebcdic_read(BIO *b, char *out, int outl)
614 {
615         int ret=0;
616
617         if (out == NULL || outl == 0) return(0);
618         if (b->next_bio == NULL) return(0);
619
620         ret=BIO_read(b->next_bio,out,outl);
621         if (ret > 0)
622                 ascii2ebcdic(out,out,ret);
623         return(ret);
624 }
625
626 static int ebcdic_write(BIO *b, const char *in, int inl)
627 {
628         EBCDIC_OUTBUFF *wbuf;
629         int ret=0;
630         int num;
631         unsigned char n;
632
633         if ((in == NULL) || (inl <= 0)) return(0);
634         if (b->next_bio == NULL) return(0);
635
636         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
637
638         if (inl > (num = wbuf->alloced))
639         {
640                 num = num + num;  /* double the size */
641                 if (num < inl)
642                         num = inl;
643                 OPENSSL_free(wbuf);
644                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
645
646                 wbuf->alloced = num;
647                 wbuf->buff[0] = '\0';
648
649                 b->ptr=(char *)wbuf;
650         }
651
652         ebcdic2ascii(wbuf->buff, in, inl);
653
654         ret=BIO_write(b->next_bio, wbuf->buff, inl);
655
656         return(ret);
657 }
658
659 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
660 {
661         long ret;
662
663         if (b->next_bio == NULL) return(0);
664         switch (cmd)
665         {
666         case BIO_CTRL_DUP:
667                 ret=0L;
668                 break;
669         default:
670                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
671                 break;
672         }
673         return(ret);
674 }
675
676 static int ebcdic_gets(BIO *bp, char *buf, int size)
677 {
678         int i, ret=0;
679         if (bp->next_bio == NULL) return(0);
680 /*      return(BIO_gets(bp->next_bio,buf,size));*/
681         for (i=0; i<size-1; ++i)
682         {
683                 ret = ebcdic_read(bp,&buf[i],1);
684                 if (ret <= 0)
685                         break;
686                 else if (buf[i] == '\n')
687                 {
688                         ++i;
689                         break;
690                 }
691         }
692         if (i < size)
693                 buf[i] = '\0';
694         return (ret < 0 && i == 0) ? ret : i;
695 }
696
697 static int ebcdic_puts(BIO *bp, const char *str)
698 {
699         if (bp->next_bio == NULL) return(0);
700         return ebcdic_write(bp, str, strlen(str));
701 }
702 #endif
703
704 #ifndef OPENSSL_NO_TLSEXT
705
706 /* This is a context that we pass to callbacks */
707 typedef struct tlsextctx_st {
708    char * servername;
709    BIO * biodebug;
710    int extension_error;
711 } tlsextctx;
712
713
714 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
715         {
716         tlsextctx * p = (tlsextctx *) arg;
717         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
718         if (servername && p->biodebug) 
719                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
720         
721         if (!p->servername)
722                 return SSL_TLSEXT_ERR_NOACK;
723         
724         if (servername)
725                 {
726                 if (strcmp(servername,p->servername)) 
727                         return p->extension_error;
728                 if (ctx2)
729                         {
730                         BIO_printf(p->biodebug,"Switching server context.\n");
731                         SSL_set_SSL_CTX(s,ctx2);
732                         }     
733                 }
734         return SSL_TLSEXT_ERR_OK;
735 }
736
737 /* Structure passed to cert status callback */
738
739 typedef struct tlsextstatusctx_st {
740    /* Default responder to use */
741    char *host, *path, *port;
742    int use_ssl;
743    int timeout;
744    BIO *err;
745    int verbose;
746 } tlsextstatusctx;
747
748 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
749
750 /* Certificate Status callback. This is called when a client includes a
751  * certificate status request extension.
752  *
753  * This is a simplified version. It examines certificates each time and
754  * makes one OCSP responder query for each request.
755  *
756  * A full version would store details such as the OCSP certificate IDs and
757  * minimise the number of OCSP responses by caching them until they were
758  * considered "expired".
759  */
760
761 static int cert_status_cb(SSL *s, void *arg)
762         {
763         tlsextstatusctx *srctx = arg;
764         BIO *err = srctx->err;
765         char *host, *port, *path;
766         int use_ssl;
767         unsigned char *rspder = NULL;
768         int rspderlen;
769         STACK_OF(OPENSSL_STRING) *aia = NULL;
770         X509 *x = NULL;
771         X509_STORE_CTX inctx;
772         X509_OBJECT obj;
773         OCSP_REQUEST *req = NULL;
774         OCSP_RESPONSE *resp = NULL;
775         OCSP_CERTID *id = NULL;
776         STACK_OF(X509_EXTENSION) *exts;
777         int ret = SSL_TLSEXT_ERR_NOACK;
778         int i;
779 #if 0
780 STACK_OF(OCSP_RESPID) *ids;
781 SSL_get_tlsext_status_ids(s, &ids);
782 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
783 #endif
784         if (srctx->verbose)
785                 BIO_puts(err, "cert_status: callback called\n");
786         /* Build up OCSP query from server certificate */
787         x = SSL_get_certificate(s);
788         aia = X509_get1_ocsp(x);
789         if (aia)
790                 {
791                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
792                         &host, &port, &path, &use_ssl))
793                         {
794                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
795                         goto err;
796                         }
797                 if (srctx->verbose)
798                         BIO_printf(err, "cert_status: AIA URL: %s\n",
799                                         sk_OPENSSL_STRING_value(aia, 0));
800                 }
801         else
802                 {
803                 if (!srctx->host)
804                         {
805                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
806                         goto done;
807                         }
808                 host = srctx->host;
809                 path = srctx->path;
810                 port = srctx->port;
811                 use_ssl = srctx->use_ssl;
812                 }
813                 
814         if (!X509_STORE_CTX_init(&inctx,
815                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
816                                 NULL, NULL))
817                 goto err;
818         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
819                                 X509_get_issuer_name(x),&obj) <= 0)
820                 {
821                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
822                 X509_STORE_CTX_cleanup(&inctx);
823                 goto done;
824                 }
825         req = OCSP_REQUEST_new();
826         if (!req)
827                 goto err;
828         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
829         X509_free(obj.data.x509);
830         X509_STORE_CTX_cleanup(&inctx);
831         if (!id)
832                 goto err;
833         if (!OCSP_request_add0_id(req, id))
834                 goto err;
835         id = NULL;
836         /* Add any extensions to the request */
837         SSL_get_tlsext_status_exts(s, &exts);
838         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
839                 {
840                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
841                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
842                         goto err;
843                 }
844         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
845                                         srctx->timeout);
846         if (!resp)
847                 {
848                 BIO_puts(err, "cert_status: error querying responder\n");
849                 goto done;
850                 }
851         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
852         if (rspderlen <= 0)
853                 goto err;
854         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
855         if (srctx->verbose)
856                 {
857                 BIO_puts(err, "cert_status: ocsp response sent:\n");
858                 OCSP_RESPONSE_print(err, resp, 2);
859                 }
860         ret = SSL_TLSEXT_ERR_OK;
861         done:
862         if (ret != SSL_TLSEXT_ERR_OK)
863                 ERR_print_errors(err);
864         if (aia)
865                 {
866                 OPENSSL_free(host);
867                 OPENSSL_free(path);
868                 OPENSSL_free(port);
869                 X509_email_free(aia);
870                 }
871         if (id)
872                 OCSP_CERTID_free(id);
873         if (req)
874                 OCSP_REQUEST_free(req);
875         if (resp)
876                 OCSP_RESPONSE_free(resp);
877         return ret;
878         err:
879         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
880         goto done;
881         }
882
883 # ifndef OPENSSL_NO_NEXTPROTONEG
884 /* This is the context that we pass to next_proto_cb */
885 typedef struct tlsextnextprotoctx_st {
886         unsigned char *data;
887         unsigned int len;
888 } tlsextnextprotoctx;
889
890 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
891         {
892         tlsextnextprotoctx *next_proto = arg;
893
894         *data = next_proto->data;
895         *len = next_proto->len;
896
897         return SSL_TLSEXT_ERR_OK;
898         }
899 # endif  /* ndef OPENSSL_NO_NPN */
900 #endif
901
902 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
903         {
904         /* disable resumption for sessions with forward secure ciphers */
905         return is_forward_secure;
906         }
907
908 int MAIN(int, char **);
909
910 #ifndef OPENSSL_NO_JPAKE
911 static char *jpake_secret = NULL;
912 #endif
913
914 int MAIN(int argc, char *argv[])
915         {
916         X509_VERIFY_PARAM *vpm = NULL;
917         int badarg = 0;
918         short port=PORT;
919         char *CApath=NULL,*CAfile=NULL;
920         unsigned char *context = NULL;
921         char *dhfile = NULL;
922 #ifndef OPENSSL_NO_ECDH
923         char *named_curve = NULL;
924 #endif
925         int badop=0,bugs=0;
926         int ret=1;
927         int off=0;
928         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
929         int state=0;
930         const SSL_METHOD *meth=NULL;
931         int socket_type=SOCK_STREAM;
932         ENGINE *e=NULL;
933         char *inrand=NULL;
934         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
935         char *passarg = NULL, *pass = NULL;
936         char *dpassarg = NULL, *dpass = NULL;
937         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
938         X509 *s_cert = NULL, *s_dcert = NULL;
939         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
940         int no_cache = 0, ext_cache = 0;
941 #ifndef OPENSSL_NO_TLSEXT
942         EVP_PKEY *s_key2 = NULL;
943         X509 *s_cert2 = NULL;
944 #endif
945 #ifndef OPENSSL_NO_TLSEXT
946         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
947 # ifndef OPENSSL_NO_NEXTPROTONEG
948         const char *next_proto_neg_in = NULL;
949         tlsextnextprotoctx next_proto;
950 # endif
951 #endif
952 #ifndef OPENSSL_NO_PSK
953         /* by default do not send a PSK identity hint */
954         static char *psk_identity_hint=NULL;
955 #endif
956 #ifndef OPENSSL_NO_SRP
957         char *srpuserseed = NULL;
958         char *srp_verifier_file = NULL;
959         srpsrvparm p;
960 #endif
961 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
962         meth=SSLv23_server_method();
963 #elif !defined(OPENSSL_NO_SSL3)
964         meth=SSLv3_server_method();
965 #elif !defined(OPENSSL_NO_SSL2)
966         meth=SSLv2_server_method();
967 #elif !defined(OPENSSL_NO_TLS1)
968         meth=TLSv1_server_method();
969 #else
970   /*  #error no SSL version enabled */
971 #endif
972
973         local_argc=argc;
974         local_argv=argv;
975
976         apps_startup();
977 #ifdef MONOLITH
978         s_server_init();
979 #endif
980
981         if (bio_err == NULL)
982                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
983
984         if (!load_config(bio_err, NULL))
985                 goto end;
986
987         verify_depth=0;
988 #ifdef FIONBIO
989         s_nbio=0;
990 #endif
991         s_nbio_test=0;
992
993         argc--;
994         argv++;
995
996         while (argc >= 1)
997                 {
998                 if      ((strcmp(*argv,"-port") == 0) ||
999                          (strcmp(*argv,"-accept") == 0))
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         if (!extract_port(*(++argv),&port))
1003                                 goto bad;
1004                         }
1005                 else if (strcmp(*argv,"-verify") == 0)
1006                         {
1007                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1008                         if (--argc < 1) goto bad;
1009                         verify_depth=atoi(*(++argv));
1010                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1011                         }
1012                 else if (strcmp(*argv,"-Verify") == 0)
1013                         {
1014                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1015                                 SSL_VERIFY_CLIENT_ONCE;
1016                         if (--argc < 1) goto bad;
1017                         verify_depth=atoi(*(++argv));
1018                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1019                         }
1020                 else if (strcmp(*argv,"-context") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         context= (unsigned char *)*(++argv);
1024                         }
1025                 else if (strcmp(*argv,"-cert") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         s_cert_file= *(++argv);
1029                         }
1030                 else if (strcmp(*argv,"-certform") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         s_cert_format = str2fmt(*(++argv));
1034                         }
1035                 else if (strcmp(*argv,"-key") == 0)
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         s_key_file= *(++argv);
1039                         }
1040                 else if (strcmp(*argv,"-keyform") == 0)
1041                         {
1042                         if (--argc < 1) goto bad;
1043                         s_key_format = str2fmt(*(++argv));
1044                         }
1045                 else if (strcmp(*argv,"-pass") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         passarg = *(++argv);
1049                         }
1050                 else if (strcmp(*argv,"-dhparam") == 0)
1051                         {
1052                         if (--argc < 1) goto bad;
1053                         dhfile = *(++argv);
1054                         }
1055 #ifndef OPENSSL_NO_ECDH         
1056                 else if (strcmp(*argv,"-named_curve") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         named_curve = *(++argv);
1060                         }
1061 #endif
1062                 else if (strcmp(*argv,"-dcertform") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         s_dcert_format = str2fmt(*(++argv));
1066                         }
1067                 else if (strcmp(*argv,"-dcert") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         s_dcert_file= *(++argv);
1071                         }
1072                 else if (strcmp(*argv,"-dkeyform") == 0)
1073                         {
1074                         if (--argc < 1) goto bad;
1075                         s_dkey_format = str2fmt(*(++argv));
1076                         }
1077                 else if (strcmp(*argv,"-dpass") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         dpassarg = *(++argv);
1081                         }
1082                 else if (strcmp(*argv,"-dkey") == 0)
1083                         {
1084                         if (--argc < 1) goto bad;
1085                         s_dkey_file= *(++argv);
1086                         }
1087                 else if (strcmp(*argv,"-nocert") == 0)
1088                         {
1089                         nocert=1;
1090                         }
1091                 else if (strcmp(*argv,"-CApath") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         CApath= *(++argv);
1095                         }
1096                 else if (strcmp(*argv,"-no_cache") == 0)
1097                         no_cache = 1;
1098                 else if (strcmp(*argv,"-ext_cache") == 0)
1099                         ext_cache = 1;
1100                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1101                         {
1102                         if (badarg)
1103                                 goto bad;
1104                         continue;
1105                         }
1106                 else if (strcmp(*argv,"-verify_return_error") == 0)
1107                         verify_return_error = 1;
1108                 else if (strcmp(*argv,"-serverpref") == 0)
1109                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1110                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1111                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1112                 else if (strcmp(*argv,"-cipher") == 0)
1113                         {
1114                         if (--argc < 1) goto bad;
1115                         cipher= *(++argv);
1116                         }
1117                 else if (strcmp(*argv,"-CAfile") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         CAfile= *(++argv);
1121                         }
1122 #ifdef FIONBIO  
1123                 else if (strcmp(*argv,"-nbio") == 0)
1124                         { s_nbio=1; }
1125 #endif
1126                 else if (strcmp(*argv,"-nbio_test") == 0)
1127                         {
1128 #ifdef FIONBIO  
1129                         s_nbio=1;
1130 #endif
1131                         s_nbio_test=1;
1132                         }
1133                 else if (strcmp(*argv,"-debug") == 0)
1134                         { s_debug=1; }
1135 #ifndef OPENSSL_NO_TLSEXT
1136                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1137                         s_tlsextdebug=1;
1138                 else if (strcmp(*argv,"-status") == 0)
1139                         s_tlsextstatus=1;
1140                 else if (strcmp(*argv,"-status_verbose") == 0)
1141                         {
1142                         s_tlsextstatus=1;
1143                         tlscstatp.verbose = 1;
1144                         }
1145                 else if (!strcmp(*argv, "-status_timeout"))
1146                         {
1147                         s_tlsextstatus=1;
1148                         if (--argc < 1) goto bad;
1149                         tlscstatp.timeout = atoi(*(++argv));
1150                         }
1151                 else if (!strcmp(*argv, "-status_url"))
1152                         {
1153                         s_tlsextstatus=1;
1154                         if (--argc < 1) goto bad;
1155                         if (!OCSP_parse_url(*(++argv),
1156                                         &tlscstatp.host,
1157                                         &tlscstatp.port,
1158                                         &tlscstatp.path,
1159                                         &tlscstatp.use_ssl))
1160                                 {
1161                                 BIO_printf(bio_err, "Error parsing URL\n");
1162                                 goto bad;
1163                                 }
1164                         }
1165 #endif
1166                 else if (strcmp(*argv,"-msg") == 0)
1167                         { s_msg=1; }
1168                 else if (strcmp(*argv,"-hack") == 0)
1169                         { hack=1; }
1170                 else if (strcmp(*argv,"-state") == 0)
1171                         { state=1; }
1172                 else if (strcmp(*argv,"-crlf") == 0)
1173                         { s_crlf=1; }
1174                 else if (strcmp(*argv,"-quiet") == 0)
1175                         { s_quiet=1; }
1176                 else if (strcmp(*argv,"-bugs") == 0)
1177                         { bugs=1; }
1178                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1179                         { no_tmp_rsa=1; }
1180                 else if (strcmp(*argv,"-no_dhe") == 0)
1181                         { no_dhe=1; }
1182                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1183                         { no_ecdhe=1; }
1184                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1185                         { no_resume_ephemeral = 1; }
1186 #ifndef OPENSSL_NO_PSK
1187                 else if (strcmp(*argv,"-psk_hint") == 0)
1188                         {
1189                         if (--argc < 1) goto bad;
1190                         psk_identity_hint= *(++argv);
1191                         }
1192                 else if (strcmp(*argv,"-psk") == 0)
1193                         {
1194                         size_t i;
1195
1196                         if (--argc < 1) goto bad;
1197                         psk_key=*(++argv);
1198                         for (i=0; i<strlen(psk_key); i++)
1199                                 {
1200                                 if (isxdigit((int)psk_key[i]))
1201                                         continue;
1202                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1203                                 goto bad;
1204                                 }
1205                         }
1206 #endif
1207 #ifndef OPENSSL_NO_SRP
1208                 else if (strcmp(*argv, "-srpvfile") == 0)
1209                         {
1210                         if (--argc < 1) goto bad;
1211                         srp_verifier_file = *(++argv);
1212                         meth = TLSv1_server_method();
1213                         }
1214                 else if (strcmp(*argv, "-srpuserseed") == 0)
1215                         {
1216                         if (--argc < 1) goto bad;
1217                         srpuserseed = *(++argv);
1218                         meth = TLSv1_server_method();
1219                         }
1220 #endif
1221                 else if (strcmp(*argv,"-www") == 0)
1222                         { www=1; }
1223                 else if (strcmp(*argv,"-WWW") == 0)
1224                         { www=2; }
1225                 else if (strcmp(*argv,"-HTTP") == 0)
1226                         { www=3; }
1227                 else if (strcmp(*argv,"-no_ssl2") == 0)
1228                         { off|=SSL_OP_NO_SSLv2; }
1229                 else if (strcmp(*argv,"-no_ssl3") == 0)
1230                         { off|=SSL_OP_NO_SSLv3; }
1231                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1232                         { off|=SSL_OP_NO_TLSv1_2; }
1233                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1234                         { off|=SSL_OP_NO_TLSv1_1; }
1235                 else if (strcmp(*argv,"-no_tls1") == 0)
1236                         { off|=SSL_OP_NO_TLSv1; }
1237                 else if (strcmp(*argv,"-no_comp") == 0)
1238                         { off|=SSL_OP_NO_COMPRESSION; }
1239 #ifndef OPENSSL_NO_TLSEXT
1240                 else if (strcmp(*argv,"-no_ticket") == 0)
1241                         { off|=SSL_OP_NO_TICKET; }
1242 #endif
1243 #ifndef OPENSSL_NO_SSL2
1244                 else if (strcmp(*argv,"-ssl2") == 0)
1245                         { meth=SSLv2_server_method(); }
1246 #endif
1247 #ifndef OPENSSL_NO_SSL3
1248                 else if (strcmp(*argv,"-ssl3") == 0)
1249                         { meth=SSLv3_server_method(); }
1250 #endif
1251 #ifndef OPENSSL_NO_TLS1
1252                 else if (strcmp(*argv,"-tls1_2") == 0)
1253                         { meth=TLSv1_2_server_method(); }
1254                 else if (strcmp(*argv,"-tls1_1") == 0)
1255                         { meth=TLSv1_1_server_method(); }
1256                 else if (strcmp(*argv,"-tls1") == 0)
1257                         { meth=TLSv1_server_method(); }
1258                 else if (strcmp(*argv,"-tls1_1") == 0)
1259                         { meth=TLSv1_1_server_method(); }
1260 #endif
1261 #ifndef OPENSSL_NO_DTLS1
1262                 else if (strcmp(*argv,"-dtls1") == 0)
1263                         { 
1264                         meth=DTLSv1_server_method();
1265                         socket_type = SOCK_DGRAM;
1266                         }
1267                 else if (strcmp(*argv,"-timeout") == 0)
1268                         enable_timeouts = 1;
1269                 else if (strcmp(*argv,"-mtu") == 0)
1270                         {
1271                         if (--argc < 1) goto bad;
1272                         socket_mtu = atol(*(++argv));
1273                         }
1274                 else if (strcmp(*argv, "-chain") == 0)
1275                         cert_chain = 1;
1276 #endif
1277                 else if (strcmp(*argv, "-id_prefix") == 0)
1278                         {
1279                         if (--argc < 1) goto bad;
1280                         session_id_prefix = *(++argv);
1281                         }
1282 #ifndef OPENSSL_NO_ENGINE
1283                 else if (strcmp(*argv,"-engine") == 0)
1284                         {
1285                         if (--argc < 1) goto bad;
1286                         engine_id= *(++argv);
1287                         }
1288 #endif
1289                 else if (strcmp(*argv,"-rand") == 0)
1290                         {
1291                         if (--argc < 1) goto bad;
1292                         inrand= *(++argv);
1293                         }
1294 #ifndef OPENSSL_NO_TLSEXT
1295                 else if (strcmp(*argv,"-servername") == 0)
1296                         {
1297                         if (--argc < 1) goto bad;
1298                         tlsextcbp.servername= *(++argv);
1299                         }
1300                 else if (strcmp(*argv,"-servername_fatal") == 0)
1301                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1302                 else if (strcmp(*argv,"-cert2") == 0)
1303                         {
1304                         if (--argc < 1) goto bad;
1305                         s_cert_file2= *(++argv);
1306                         }
1307                 else if (strcmp(*argv,"-key2") == 0)
1308                         {
1309                         if (--argc < 1) goto bad;
1310                         s_key_file2= *(++argv);
1311                         }
1312 # ifndef OPENSSL_NO_NEXTPROTONEG
1313                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1314                         {
1315                         if (--argc < 1) goto bad;
1316                         next_proto_neg_in = *(++argv);
1317                         }
1318 # endif
1319 #endif
1320 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1321                 else if (strcmp(*argv,"-jpake") == 0)
1322                         {
1323                         if (--argc < 1) goto bad;
1324                         jpake_secret = *(++argv);
1325                         }
1326 #endif
1327                 else
1328                         {
1329                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1330                         badop=1;
1331                         break;
1332                         }
1333                 argc--;
1334                 argv++;
1335                 }
1336         if (badop)
1337                 {
1338 bad:
1339                 sv_usage();
1340                 goto end;
1341                 }
1342
1343 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1344         if (jpake_secret)
1345                 {
1346                 if (psk_key)
1347                         {
1348                         BIO_printf(bio_err,
1349                                    "Can't use JPAKE and PSK together\n");
1350                         goto end;
1351                         }
1352                 psk_identity = "JPAKE";
1353                 if (cipher)
1354                         {
1355                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1356                         goto end;
1357                         }
1358                 cipher = "PSK";
1359                 }
1360
1361 #endif
1362
1363         SSL_load_error_strings();
1364         OpenSSL_add_ssl_algorithms();
1365
1366 #ifndef OPENSSL_NO_ENGINE
1367         e = setup_engine(bio_err, engine_id, 1);
1368 #endif
1369
1370         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1371                 {
1372                 BIO_printf(bio_err, "Error getting password\n");
1373                 goto end;
1374                 }
1375
1376
1377         if (s_key_file == NULL)
1378                 s_key_file = s_cert_file;
1379 #ifndef OPENSSL_NO_TLSEXT
1380         if (s_key_file2 == NULL)
1381                 s_key_file2 = s_cert_file2;
1382 #endif
1383
1384         if (nocert == 0)
1385                 {
1386                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1387                        "server certificate private key file");
1388                 if (!s_key)
1389                         {
1390                         ERR_print_errors(bio_err);
1391                         goto end;
1392                         }
1393
1394                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1395                         NULL, e, "server certificate file");
1396
1397                 if (!s_cert)
1398                         {
1399                         ERR_print_errors(bio_err);
1400                         goto end;
1401                         }
1402
1403 #ifndef OPENSSL_NO_TLSEXT
1404                 if (tlsextcbp.servername) 
1405                         {
1406                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1407                                 "second server certificate private key file");
1408                         if (!s_key2)
1409                                 {
1410                                 ERR_print_errors(bio_err);
1411                                 goto end;
1412                                 }
1413                         
1414                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1415                                 NULL, e, "second server certificate file");
1416                         
1417                         if (!s_cert2)
1418                                 {
1419                                 ERR_print_errors(bio_err);
1420                                 goto end;
1421                                 }
1422                         }
1423 # ifndef OPENSSL_NO_NEXTPROTONEG
1424                 if (next_proto_neg_in)
1425                         {
1426                         unsigned short len;
1427                         next_proto.data = next_protos_parse(&len,
1428                                 next_proto_neg_in);
1429                         if (next_proto.data == NULL)
1430                                 goto end;
1431                         next_proto.len = len;
1432                         }
1433                 else
1434                         {
1435                         next_proto.data = NULL;
1436                         }
1437 # endif
1438 #endif
1439                 }
1440
1441
1442         if (s_dcert_file)
1443                 {
1444
1445                 if (s_dkey_file == NULL)
1446                         s_dkey_file = s_dcert_file;
1447
1448                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1449                                 0, dpass, e,
1450                                "second certificate private key file");
1451                 if (!s_dkey)
1452                         {
1453                         ERR_print_errors(bio_err);
1454                         goto end;
1455                         }
1456
1457                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1458                                 NULL, e, "second server certificate file");
1459
1460                 if (!s_dcert)
1461                         {
1462                         ERR_print_errors(bio_err);
1463                         goto end;
1464                         }
1465
1466                 }
1467
1468         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1469                 && !RAND_status())
1470                 {
1471                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1472                 }
1473         if (inrand != NULL)
1474                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1475                         app_RAND_load_files(inrand));
1476
1477         if (bio_s_out == NULL)
1478                 {
1479                 if (s_quiet && !s_debug && !s_msg)
1480                         {
1481                         bio_s_out=BIO_new(BIO_s_null());
1482                         }
1483                 else
1484                         {
1485                         if (bio_s_out == NULL)
1486                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1487                         }
1488                 }
1489
1490 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1491         if (nocert)
1492 #endif
1493                 {
1494                 s_cert_file=NULL;
1495                 s_key_file=NULL;
1496                 s_dcert_file=NULL;
1497                 s_dkey_file=NULL;
1498 #ifndef OPENSSL_NO_TLSEXT
1499                 s_cert_file2=NULL;
1500                 s_key_file2=NULL;
1501 #endif
1502                 }
1503
1504         ctx=SSL_CTX_new(meth);
1505         if (ctx == NULL)
1506                 {
1507                 ERR_print_errors(bio_err);
1508                 goto end;
1509                 }
1510         if (session_id_prefix)
1511                 {
1512                 if(strlen(session_id_prefix) >= 32)
1513                         BIO_printf(bio_err,
1514 "warning: id_prefix is too long, only one new session will be possible\n");
1515                 else if(strlen(session_id_prefix) >= 16)
1516                         BIO_printf(bio_err,
1517 "warning: id_prefix is too long if you use SSLv2\n");
1518                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1519                         {
1520                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1521                         ERR_print_errors(bio_err);
1522                         goto end;
1523                         }
1524                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1525                 }
1526         SSL_CTX_set_quiet_shutdown(ctx,1);
1527         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1528         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1529         SSL_CTX_set_options(ctx,off);
1530         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1531          * Setting read ahead solves this problem.
1532          */
1533         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1534
1535         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1536         if (no_cache)
1537                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1538         else if (ext_cache)
1539                 init_session_cache_ctx(ctx);
1540         else
1541                 SSL_CTX_sess_set_cache_size(ctx,128);
1542
1543 #if 0
1544         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1545 #endif
1546
1547 #if 0
1548         if (s_cert_file == NULL)
1549                 {
1550                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1551                 goto end;
1552                 }
1553 #endif
1554
1555         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1556                 (!SSL_CTX_set_default_verify_paths(ctx)))
1557                 {
1558                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1559                 ERR_print_errors(bio_err);
1560                 /* goto end; */
1561                 }
1562         if (vpm)
1563                 SSL_CTX_set1_param(ctx, vpm);
1564
1565 #ifndef OPENSSL_NO_TLSEXT
1566         if (s_cert2)
1567                 {
1568                 ctx2=SSL_CTX_new(meth);
1569                 if (ctx2 == NULL)
1570                         {
1571                         ERR_print_errors(bio_err);
1572                         goto end;
1573                         }
1574                 }
1575         
1576         if (ctx2)
1577                 {
1578                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1579
1580                 if (session_id_prefix)
1581                         {
1582                         if(strlen(session_id_prefix) >= 32)
1583                                 BIO_printf(bio_err,
1584                                         "warning: id_prefix is too long, only one new session will be possible\n");
1585                         else if(strlen(session_id_prefix) >= 16)
1586                                 BIO_printf(bio_err,
1587                                         "warning: id_prefix is too long if you use SSLv2\n");
1588                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1589                                 {
1590                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1591                                 ERR_print_errors(bio_err);
1592                                 goto end;
1593                                 }
1594                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1595                         }
1596                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1597                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1598                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1599                 SSL_CTX_set_options(ctx2,off);
1600                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1601                  * Setting read ahead solves this problem.
1602                  */
1603                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1604
1605                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1606
1607                 if (no_cache)
1608                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1609                 else if (ext_cache)
1610                         init_session_cache_ctx(ctx2);
1611                 else
1612                         SSL_CTX_sess_set_cache_size(ctx2,128);
1613
1614                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1615                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1616                         {
1617                         ERR_print_errors(bio_err);
1618                         }
1619                 if (vpm)
1620                         SSL_CTX_set1_param(ctx2, vpm);
1621                 }
1622
1623 # ifndef OPENSSL_NO_NEXTPROTONEG
1624         if (next_proto.data)
1625                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1626 # endif
1627 #endif 
1628
1629 #ifndef OPENSSL_NO_DH
1630         if (!no_dhe)
1631                 {
1632                 DH *dh=NULL;
1633
1634                 if (dhfile)
1635                         dh = load_dh_param(dhfile);
1636                 else if (s_cert_file)
1637                         dh = load_dh_param(s_cert_file);
1638
1639                 if (dh != NULL)
1640                         {
1641                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1642                         }
1643                 else
1644                         {
1645                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1646                         dh=get_dh512();
1647                         }
1648                 (void)BIO_flush(bio_s_out);
1649
1650                 SSL_CTX_set_tmp_dh(ctx,dh);
1651 #ifndef OPENSSL_NO_TLSEXT
1652                 if (ctx2)
1653                         {
1654                         if (!dhfile)
1655                                 { 
1656                                 DH *dh2=load_dh_param(s_cert_file2);
1657                                 if (dh2 != NULL)
1658                                         {
1659                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1660                                         (void)BIO_flush(bio_s_out);
1661
1662                                         DH_free(dh);
1663                                         dh = dh2;
1664                                         }
1665                                 }
1666                         SSL_CTX_set_tmp_dh(ctx2,dh);
1667                         }
1668 #endif
1669                 DH_free(dh);
1670                 }
1671 #endif
1672
1673 #ifndef OPENSSL_NO_ECDH
1674         if (!no_ecdhe)
1675                 {
1676                 EC_KEY *ecdh=NULL;
1677
1678                 if (named_curve)
1679                         {
1680                         int nid = OBJ_sn2nid(named_curve);
1681
1682                         if (nid == 0)
1683                                 {
1684                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1685                                         named_curve);
1686                                 goto end;
1687                                 }
1688                         ecdh = EC_KEY_new_by_curve_name(nid);
1689                         if (ecdh == NULL)
1690                                 {
1691                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1692                                         named_curve);
1693                                 goto end;
1694                                 }
1695                         }
1696
1697                 if (ecdh != NULL)
1698                         {
1699                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1700                         }
1701                 else
1702                         {
1703                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1704                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1705                         if (ecdh == NULL) 
1706                                 {
1707                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1708                                 goto end;
1709                                 }
1710                         }
1711                 (void)BIO_flush(bio_s_out);
1712
1713                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1714 #ifndef OPENSSL_NO_TLSEXT
1715                 if (ctx2) 
1716                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1717 #endif
1718                 EC_KEY_free(ecdh);
1719                 }
1720 #endif
1721         
1722         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1723                 goto end;
1724 #ifndef OPENSSL_NO_TLSEXT
1725         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1726                 goto end; 
1727 #endif
1728         if (s_dcert != NULL)
1729                 {
1730                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1731                         goto end;
1732                 }
1733
1734 #ifndef OPENSSL_NO_RSA
1735 #if 1
1736         if (!no_tmp_rsa)
1737                 {
1738                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1739 #ifndef OPENSSL_NO_TLSEXT
1740                 if (ctx2) 
1741                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1742 #endif          
1743                 }
1744 #else
1745         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1746                 {
1747                 RSA *rsa;
1748
1749                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1750                 BIO_flush(bio_s_out);
1751
1752                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1753
1754                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1755                         {
1756                         ERR_print_errors(bio_err);
1757                         goto end;
1758                         }
1759 #ifndef OPENSSL_NO_TLSEXT
1760                         if (ctx2)
1761                                 {
1762                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1763                                         {
1764                                         ERR_print_errors(bio_err);
1765                                         goto end;
1766                                         }
1767                                 }
1768 #endif
1769                 RSA_free(rsa);
1770                 BIO_printf(bio_s_out,"\n");
1771                 }
1772 #endif
1773 #endif
1774
1775         if (no_resume_ephemeral)
1776                 {
1777                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1778 #ifndef OPENSSL_NO_TLSEXT
1779                 if (ctx2)
1780                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1781 #endif
1782                 }
1783
1784 #ifndef OPENSSL_NO_PSK
1785 #ifdef OPENSSL_NO_JPAKE
1786         if (psk_key != NULL)
1787 #else
1788         if (psk_key != NULL || jpake_secret)
1789 #endif
1790                 {
1791                 if (s_debug)
1792                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1793                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1794                 }
1795
1796         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1797                 {
1798                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1799                 ERR_print_errors(bio_err);
1800                 goto end;
1801                 }
1802 #endif
1803
1804         if (cipher != NULL)
1805                 {
1806                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1807                         {
1808                         BIO_printf(bio_err,"error setting cipher list\n");
1809                         ERR_print_errors(bio_err);
1810                         goto end;
1811                         }
1812 #ifndef OPENSSL_NO_TLSEXT
1813                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1814                         {
1815                         BIO_printf(bio_err,"error setting cipher list\n");
1816                         ERR_print_errors(bio_err);
1817                         goto end;
1818                         }
1819 #endif
1820                 }
1821         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1822         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1823                 sizeof s_server_session_id_context);
1824
1825         /* Set DTLS cookie generation and verification callbacks */
1826         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1827         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1828
1829 #ifndef OPENSSL_NO_TLSEXT
1830         if (ctx2)
1831                 {
1832                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1833                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1834                         sizeof s_server_session_id_context);
1835
1836                 tlsextcbp.biodebug = bio_s_out;
1837                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1838                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1839                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1840                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1841                 }
1842 #endif
1843
1844 #ifndef OPENSSL_NO_SRP
1845         if (srp_verifier_file != NULL)
1846                 {
1847                 p.vb = SRP_VBASE_new(srpuserseed);
1848                 if ((ret = SRP_VBASE_init(p.vb, srp_verifier_file)) != SRP_NO_ERROR)
1849                         {
1850                         BIO_printf(bio_err,
1851                                            "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1852                                            srp_verifier_file,ret);
1853                                 goto end;
1854                         }
1855                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1856                 SSL_CTX_set_srp_cb_arg(ctx, &p);                        
1857                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1858                 }
1859         else
1860 #endif
1861         if (CAfile != NULL)
1862                 {
1863                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1864 #ifndef OPENSSL_NO_TLSEXT
1865                 if (ctx2) 
1866                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1867 #endif
1868                 }
1869
1870         BIO_printf(bio_s_out,"ACCEPT\n");
1871         (void)BIO_flush(bio_s_out);
1872         if (www)
1873                 do_server(port,socket_type,&accept_socket,www_body, context);
1874         else
1875                 do_server(port,socket_type,&accept_socket,sv_body, context);
1876         print_stats(bio_s_out,ctx);
1877         ret=0;
1878 end:
1879         if (ctx != NULL) SSL_CTX_free(ctx);
1880         if (s_cert)
1881                 X509_free(s_cert);
1882         if (s_dcert)
1883                 X509_free(s_dcert);
1884         if (s_key)
1885                 EVP_PKEY_free(s_key);
1886         if (s_dkey)
1887                 EVP_PKEY_free(s_dkey);
1888         if (pass)
1889                 OPENSSL_free(pass);
1890         if (dpass)
1891                 OPENSSL_free(dpass);
1892         free_sessions();
1893 #ifndef OPENSSL_NO_TLSEXT
1894         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1895         if (s_cert2)
1896                 X509_free(s_cert2);
1897         if (s_key2)
1898                 EVP_PKEY_free(s_key2);
1899 #endif
1900         if (bio_s_out != NULL)
1901                 {
1902         BIO_free(bio_s_out);
1903                 bio_s_out=NULL;
1904                 }
1905         apps_shutdown();
1906         OPENSSL_EXIT(ret);
1907         }
1908
1909 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1910         {
1911         BIO_printf(bio,"%4ld items in the session cache\n",
1912                 SSL_CTX_sess_number(ssl_ctx));
1913         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1914                 SSL_CTX_sess_connect(ssl_ctx));
1915         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1916                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1917         BIO_printf(bio,"%4ld client connects that finished\n",
1918                 SSL_CTX_sess_connect_good(ssl_ctx));
1919         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1920                 SSL_CTX_sess_accept(ssl_ctx));
1921         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1922                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1923         BIO_printf(bio,"%4ld server accepts that finished\n",
1924                 SSL_CTX_sess_accept_good(ssl_ctx));
1925         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1926         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1927         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1928         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1929         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1930                 SSL_CTX_sess_cache_full(ssl_ctx),
1931                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1932         }
1933
1934 static int sv_body(char *hostname, int s, unsigned char *context)
1935         {
1936         char *buf=NULL;
1937         fd_set readfds;
1938         int ret=1,width;
1939         int k,i;
1940         unsigned long l;
1941         SSL *con=NULL;
1942         BIO *sbio;
1943         struct timeval timeout;
1944 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1945         struct timeval tv;
1946 #else
1947         struct timeval *timeoutp;
1948 #endif
1949
1950         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1951                 {
1952                 BIO_printf(bio_err,"out of memory\n");
1953                 goto err;
1954                 }
1955 #ifdef FIONBIO  
1956         if (s_nbio)
1957                 {
1958                 unsigned long sl=1;
1959
1960                 if (!s_quiet)
1961                         BIO_printf(bio_err,"turning on non blocking io\n");
1962                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1963                         ERR_print_errors(bio_err);
1964                 }
1965 #endif
1966
1967         if (con == NULL) {
1968                 con=SSL_new(ctx);
1969 #ifndef OPENSSL_NO_TLSEXT
1970         if (s_tlsextdebug)
1971                 {
1972                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1973                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1974                 }
1975         if (s_tlsextstatus)
1976                 {
1977                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1978                 tlscstatp.err = bio_err;
1979                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1980                 }
1981 #endif
1982 #ifndef OPENSSL_NO_KRB5
1983                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1984                         {
1985                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1986                                                                 KRB5SVC);
1987                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1988                                                                 KRB5KEYTAB);
1989                         }
1990 #endif  /* OPENSSL_NO_KRB5 */
1991                 if(context)
1992                       SSL_set_session_id_context(con, context,
1993                                                  strlen((char *)context));
1994         }
1995         SSL_clear(con);
1996 #if 0
1997 #ifdef TLSEXT_TYPE_opaque_prf_input
1998         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1999 #endif
2000 #endif
2001
2002         if (SSL_version(con) == DTLS1_VERSION)
2003                 {
2004
2005                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2006
2007                 if (enable_timeouts)
2008                         {
2009                         timeout.tv_sec = 0;
2010                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2011                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2012                         
2013                         timeout.tv_sec = 0;
2014                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2015                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2016                         }
2017
2018                 if (socket_mtu > 28)
2019                         {
2020                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2021                         SSL_set_mtu(con, socket_mtu - 28);
2022                         }
2023                 else
2024                         /* want to do MTU discovery */
2025                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2026
2027         /* turn on cookie exchange */
2028         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2029                 }
2030         else
2031                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2032
2033         if (s_nbio_test)
2034                 {
2035                 BIO *test;
2036
2037                 test=BIO_new(BIO_f_nbio_test());
2038                 sbio=BIO_push(test,sbio);
2039                 }
2040 #ifndef OPENSSL_NO_JPAKE
2041         if(jpake_secret)
2042                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2043 #endif
2044
2045         SSL_set_bio(con,sbio,sbio);
2046         SSL_set_accept_state(con);
2047         /* SSL_set_fd(con,s); */
2048
2049         if (s_debug)
2050                 {
2051                 SSL_set_debug(con, 1);
2052                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2053                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2054                 }
2055         if (s_msg)
2056                 {
2057                 SSL_set_msg_callback(con, msg_cb);
2058                 SSL_set_msg_callback_arg(con, bio_s_out);
2059                 }
2060 #ifndef OPENSSL_NO_TLSEXT
2061         if (s_tlsextdebug)
2062                 {
2063                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2064                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2065                 }
2066 #endif
2067
2068         width=s+1;
2069         for (;;)
2070                 {
2071                 int read_from_terminal;
2072                 int read_from_sslcon;
2073
2074                 read_from_terminal = 0;
2075                 read_from_sslcon = SSL_pending(con);
2076
2077                 if (!read_from_sslcon)
2078                         {
2079                         FD_ZERO(&readfds);
2080 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2081                         openssl_fdset(fileno(stdin),&readfds);
2082 #endif
2083                         openssl_fdset(s,&readfds);
2084                         /* Note: under VMS with SOCKETSHR the second parameter is
2085                          * currently of type (int *) whereas under other systems
2086                          * it is (void *) if you don't have a cast it will choke
2087                          * the compiler: if you do have a cast then you can either
2088                          * go for (int *) or (void *).
2089                          */
2090 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2091                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2092                          * on sockets. As a workaround we timeout the select every
2093                          * second and check for any keypress. In a proper Windows
2094                          * application we wouldn't do this because it is inefficient.
2095                          */
2096                         tv.tv_sec = 1;
2097                         tv.tv_usec = 0;
2098                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2099                         if((i < 0) || (!i && !_kbhit() ) )continue;
2100                         if(_kbhit())
2101                                 read_from_terminal = 1;
2102 #elif defined(OPENSSL_SYS_BEOS_R5)
2103                         /* Under BeOS-R5 the situation is similar to DOS */
2104                         tv.tv_sec = 1;
2105                         tv.tv_usec = 0;
2106                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2107                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2108                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2109                                 continue;
2110                         if (read(fileno(stdin), buf, 0) >= 0)
2111                                 read_from_terminal = 1;
2112                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2113 #else
2114                         if ((SSL_version(con) == DTLS1_VERSION) &&
2115                                 DTLSv1_get_timeout(con, &timeout))
2116                                 timeoutp = &timeout;
2117                         else
2118                                 timeoutp = NULL;
2119
2120                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2121
2122                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2123                                 {
2124                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2125                                 }
2126
2127                         if (i <= 0) continue;
2128                         if (FD_ISSET(fileno(stdin),&readfds))
2129                                 read_from_terminal = 1;
2130 #endif
2131                         if (FD_ISSET(s,&readfds))
2132                                 read_from_sslcon = 1;
2133                         }
2134                 if (read_from_terminal)
2135                         {
2136                         if (s_crlf)
2137                                 {
2138                                 int j, lf_num;
2139
2140                                 i=raw_read_stdin(buf, bufsize/2);
2141                                 lf_num = 0;
2142                                 /* both loops are skipped when i <= 0 */
2143                                 for (j = 0; j < i; j++)
2144                                         if (buf[j] == '\n')
2145                                                 lf_num++;
2146                                 for (j = i-1; j >= 0; j--)
2147                                         {
2148                                         buf[j+lf_num] = buf[j];
2149                                         if (buf[j] == '\n')
2150                                                 {
2151                                                 lf_num--;
2152                                                 i++;
2153                                                 buf[j+lf_num] = '\r';
2154                                                 }
2155                                         }
2156                                 assert(lf_num == 0);
2157                                 }
2158                         else
2159                                 i=raw_read_stdin(buf,bufsize);
2160                         if (!s_quiet)
2161                                 {
2162                                 if ((i <= 0) || (buf[0] == 'Q'))
2163                                         {
2164                                         BIO_printf(bio_s_out,"DONE\n");
2165                                         SHUTDOWN(s);
2166                                         close_accept_socket();
2167                                         ret= -11;
2168                                         goto err;
2169                                         }
2170                                 if ((i <= 0) || (buf[0] == 'q'))
2171                                         {
2172                                         BIO_printf(bio_s_out,"DONE\n");
2173                                         if (SSL_version(con) != DTLS1_VERSION)
2174                         SHUTDOWN(s);
2175         /*                              close_accept_socket();
2176                                         ret= -11;*/
2177                                         goto err;
2178                                         }
2179
2180                                 if ((buf[0] == 'r') && 
2181                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2182                                         {
2183                                         SSL_renegotiate(con);
2184                                         i=SSL_do_handshake(con);
2185                                         printf("SSL_do_handshake -> %d\n",i);
2186                                         i=0; /*13; */
2187                                         continue;
2188                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2189                                         }
2190                                 if ((buf[0] == 'R') &&
2191                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2192                                         {
2193                                         SSL_set_verify(con,
2194                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2195                                         SSL_renegotiate(con);
2196                                         i=SSL_do_handshake(con);
2197                                         printf("SSL_do_handshake -> %d\n",i);
2198                                         i=0; /* 13; */
2199                                         continue;
2200                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2201                                         }
2202                                 if (buf[0] == 'P')
2203                                         {
2204                                         static const char *str="Lets print some clear text\n";
2205                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2206                                         }
2207                                 if (buf[0] == 'S')
2208                                         {
2209                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2210                                         }
2211                                 }
2212 #ifdef CHARSET_EBCDIC
2213                         ebcdic2ascii(buf,buf,i);
2214 #endif
2215                         l=k=0;
2216                         for (;;)
2217                                 {
2218                                 /* should do a select for the write */
2219 #ifdef RENEG
2220 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2221 #endif
2222                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2223                                 switch (SSL_get_error(con,k))
2224                                         {
2225                                 case SSL_ERROR_NONE:
2226                                         break;
2227                                 case SSL_ERROR_WANT_WRITE:
2228                                 case SSL_ERROR_WANT_READ:
2229                                 case SSL_ERROR_WANT_X509_LOOKUP:
2230                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2231                                         break;
2232                                 case SSL_ERROR_SYSCALL:
2233                                 case SSL_ERROR_SSL:
2234                                         BIO_printf(bio_s_out,"ERROR\n");
2235                                         ERR_print_errors(bio_err);
2236                                         ret=1;
2237                                         goto err;
2238                                         /* break; */
2239                                 case SSL_ERROR_ZERO_RETURN:
2240                                         BIO_printf(bio_s_out,"DONE\n");
2241                                         ret=1;
2242                                         goto err;
2243                                         }
2244                                 l+=k;
2245                                 i-=k;
2246                                 if (i <= 0) break;
2247                                 }
2248                         }
2249                 if (read_from_sslcon)
2250                         {
2251                         if (!SSL_is_init_finished(con))
2252                                 {
2253                                 i=init_ssl_connection(con);
2254                                 
2255                                 if (i < 0)
2256                                         {
2257                                         ret=0;
2258                                         goto err;
2259                                         }
2260                                 else if (i == 0)
2261                                         {
2262                                         ret=1;
2263                                         goto err;
2264                                         }
2265                                 }
2266                         else
2267                                 {
2268 again:  
2269                                 i=SSL_read(con,(char *)buf,bufsize);
2270                                 switch (SSL_get_error(con,i))
2271                                         {
2272                                 case SSL_ERROR_NONE:
2273 #ifdef CHARSET_EBCDIC
2274                                         ascii2ebcdic(buf,buf,i);
2275 #endif
2276                                         raw_write_stdout(buf,
2277                                                 (unsigned int)i);
2278                                         if (SSL_pending(con)) goto again;
2279                                         break;
2280                                 case SSL_ERROR_WANT_WRITE:
2281                                 case SSL_ERROR_WANT_READ:
2282                                 case SSL_ERROR_WANT_X509_LOOKUP:
2283                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2284                                         break;
2285                                 case SSL_ERROR_SYSCALL:
2286                                 case SSL_ERROR_SSL:
2287                                         BIO_printf(bio_s_out,"ERROR\n");
2288                                         ERR_print_errors(bio_err);
2289                                         ret=1;
2290                                         goto err;
2291                                 case SSL_ERROR_ZERO_RETURN:
2292                                         BIO_printf(bio_s_out,"DONE\n");
2293                                         ret=1;
2294                                         goto err;
2295                                         }
2296                                 }
2297                         }
2298                 }
2299 err:
2300         if (con != NULL)
2301                 {
2302                 BIO_printf(bio_s_out,"shutting down SSL\n");
2303 #if 1
2304                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2305 #else
2306                 SSL_shutdown(con);
2307 #endif
2308                 SSL_free(con);
2309                 }
2310         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2311         if (buf != NULL)
2312                 {
2313                 OPENSSL_cleanse(buf,bufsize);
2314                 OPENSSL_free(buf);
2315                 }
2316         if (ret >= 0)
2317                 BIO_printf(bio_s_out,"ACCEPT\n");
2318         return(ret);
2319         }
2320
2321 static void close_accept_socket(void)
2322         {
2323         BIO_printf(bio_err,"shutdown accept socket\n");
2324         if (accept_socket >= 0)
2325                 {
2326                 SHUTDOWN2(accept_socket);
2327                 }
2328         }
2329
2330 static int init_ssl_connection(SSL *con)
2331         {
2332         int i;
2333         const char *str;
2334         X509 *peer;
2335         long verify_error;
2336         MS_STATIC char buf[BUFSIZ];
2337 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2338         const unsigned char *next_proto_neg;
2339         unsigned next_proto_neg_len;
2340 #endif
2341
2342         if ((i=SSL_accept(con)) <= 0)
2343                 {
2344                 if (BIO_sock_should_retry(i))
2345                         {
2346                         BIO_printf(bio_s_out,"DELAY\n");
2347                         return(1);
2348                         }
2349
2350                 BIO_printf(bio_err,"ERROR\n");
2351                 verify_error=SSL_get_verify_result(con);
2352                 if (verify_error != X509_V_OK)
2353                         {
2354                         BIO_printf(bio_err,"verify error:%s\n",
2355                                 X509_verify_cert_error_string(verify_error));
2356                         }
2357                 else
2358                         ERR_print_errors(bio_err);
2359                 return(0);
2360                 }
2361
2362         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2363
2364         peer=SSL_get_peer_certificate(con);
2365         if (peer != NULL)
2366                 {
2367                 BIO_printf(bio_s_out,"Client certificate\n");
2368                 PEM_write_bio_X509(bio_s_out,peer);
2369                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2370                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2371                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2372                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2373                 X509_free(peer);
2374                 }
2375
2376         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2377                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2378         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2379         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2380 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2381         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2382         if (next_proto_neg)
2383                 {
2384                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2385                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2386                 BIO_printf(bio_s_out, "\n");
2387                 }
2388 #endif
2389         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2390         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2391                 TLS1_FLAGS_TLS_PADDING_BUG)
2392                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2393 #ifndef OPENSSL_NO_KRB5
2394         if (con->kssl_ctx->client_princ != NULL)
2395                 {
2396                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2397                         con->kssl_ctx->client_princ);
2398                 }
2399 #endif /* OPENSSL_NO_KRB5 */
2400         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2401                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2402         return(1);
2403         }
2404
2405 #ifndef OPENSSL_NO_DH
2406 static DH *load_dh_param(const char *dhfile)
2407         {
2408         DH *ret=NULL;
2409         BIO *bio;
2410
2411         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2412                 goto err;
2413         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2414 err:
2415         if (bio != NULL) BIO_free(bio);
2416         return(ret);
2417         }
2418 #endif
2419
2420 #if 0
2421 static int load_CA(SSL_CTX *ctx, char *file)
2422         {
2423         FILE *in;
2424         X509 *x=NULL;
2425
2426         if ((in=fopen(file,"r")) == NULL)
2427                 return(0);
2428
2429         for (;;)
2430                 {
2431                 if (PEM_read_X509(in,&x,NULL) == NULL)
2432                         break;
2433                 SSL_CTX_add_client_CA(ctx,x);
2434                 }
2435         if (x != NULL) X509_free(x);
2436         fclose(in);
2437         return(1);
2438         }
2439 #endif
2440
2441 static int www_body(char *hostname, int s, unsigned char *context)
2442         {
2443         char *buf=NULL;
2444         int ret=1;
2445         int i,j,k,dot;
2446         SSL *con;
2447         const SSL_CIPHER *c;
2448         BIO *io,*ssl_bio,*sbio;
2449
2450         buf=OPENSSL_malloc(bufsize);
2451         if (buf == NULL) return(0);
2452         io=BIO_new(BIO_f_buffer());
2453         ssl_bio=BIO_new(BIO_f_ssl());
2454         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2455
2456 #ifdef FIONBIO  
2457         if (s_nbio)
2458                 {
2459                 unsigned long sl=1;
2460
2461                 if (!s_quiet)
2462                         BIO_printf(bio_err,"turning on non blocking io\n");
2463                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2464                         ERR_print_errors(bio_err);
2465                 }
2466 #endif
2467
2468         /* lets make the output buffer a reasonable size */
2469         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2470
2471         if ((con=SSL_new(ctx)) == NULL) goto err;
2472 #ifndef OPENSSL_NO_TLSEXT
2473                 if (s_tlsextdebug)
2474                         {
2475                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2476                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2477                         }
2478 #endif
2479 #ifndef OPENSSL_NO_KRB5
2480         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2481                 {
2482                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2483                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2484                 }
2485 #endif  /* OPENSSL_NO_KRB5 */
2486         if(context) SSL_set_session_id_context(con, context,
2487                                                strlen((char *)context));
2488
2489         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2490         if (s_nbio_test)
2491                 {
2492                 BIO *test;
2493
2494                 test=BIO_new(BIO_f_nbio_test());
2495                 sbio=BIO_push(test,sbio);
2496                 }
2497         SSL_set_bio(con,sbio,sbio);
2498         SSL_set_accept_state(con);
2499         /* SSL_set_fd(con,s); */
2500         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2501         BIO_push(io,ssl_bio);
2502 #ifdef CHARSET_EBCDIC
2503         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2504 #endif
2505
2506         if (s_debug)
2507                 {
2508                 SSL_set_debug(con, 1);
2509                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2510                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2511                 }
2512         if (s_msg)
2513                 {
2514                 SSL_set_msg_callback(con, msg_cb);
2515                 SSL_set_msg_callback_arg(con, bio_s_out);
2516                 }
2517
2518         for (;;)
2519                 {
2520                 if (hack)
2521                         {
2522                         i=SSL_accept(con);
2523
2524                         switch (SSL_get_error(con,i))
2525                                 {
2526                         case SSL_ERROR_NONE:
2527                                 break;
2528                         case SSL_ERROR_WANT_WRITE:
2529                         case SSL_ERROR_WANT_READ:
2530                         case SSL_ERROR_WANT_X509_LOOKUP:
2531                                 continue;
2532                         case SSL_ERROR_SYSCALL:
2533                         case SSL_ERROR_SSL:
2534                         case SSL_ERROR_ZERO_RETURN:
2535                                 ret=1;
2536                                 goto err;
2537                                 /* break; */
2538                                 }
2539
2540                         SSL_renegotiate(con);
2541                         SSL_write(con,NULL,0);
2542                         }
2543
2544                 i=BIO_gets(io,buf,bufsize-1);
2545                 if (i < 0) /* error */
2546                         {
2547                         if (!BIO_should_retry(io))
2548                                 {
2549                                 if (!s_quiet)
2550                                         ERR_print_errors(bio_err);
2551                                 goto err;
2552                                 }
2553                         else
2554                                 {
2555                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2556 #if defined(OPENSSL_SYS_NETWARE)
2557             delay(1000);
2558 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2559                                 sleep(1);
2560 #endif
2561                                 continue;
2562                                 }
2563                         }
2564                 else if (i == 0) /* end of input */
2565                         {
2566                         ret=1;
2567                         goto end;
2568                         }
2569
2570                 /* else we have data */
2571                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2572                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2573                         {
2574                         char *p;
2575                         X509 *peer;
2576                         STACK_OF(SSL_CIPHER) *sk;
2577                         static const char *space="                          ";
2578
2579                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2580                         {
2581                         if (strncmp("GET /renegcert", buf, 14) == 0)
2582                                 SSL_set_verify(con,
2583                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2584                         i=SSL_renegotiate(con);
2585                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2586                         i=SSL_do_handshake(con);
2587                         if (i <= 0)
2588                                 {
2589                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2590                                 ERR_print_errors(bio_err);
2591                                 goto err;
2592                                 }
2593                         /* EVIL HACK! */
2594                         SSL_set_state(con, SSL_ST_ACCEPT);
2595                         i=SSL_do_handshake(con);
2596                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2597                         if (i <= 0)
2598                                 {
2599                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2600                                 ERR_print_errors(bio_err);
2601                                 goto err;
2602                                 }
2603                         }
2604
2605                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2606                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2607                         BIO_puts(io,"<pre>\n");
2608 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2609                         BIO_puts(io,"\n");
2610                         for (i=0; i<local_argc; i++)
2611                                 {
2612                                 BIO_puts(io,local_argv[i]);
2613                                 BIO_write(io," ",1);
2614                                 }
2615                         BIO_puts(io,"\n");
2616
2617                         BIO_printf(io,
2618                                 "Secure Renegotiation IS%s supported\n",
2619                                 SSL_get_secure_renegotiation_support(con) ?
2620                                                         "" : " NOT");
2621
2622                         /* The following is evil and should not really
2623                          * be done */
2624                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2625                         sk=SSL_get_ciphers(con);
2626                         j=sk_SSL_CIPHER_num(sk);
2627                         for (i=0; i<j; i++)
2628                                 {
2629                                 c=sk_SSL_CIPHER_value(sk,i);
2630                                 BIO_printf(io,"%-11s:%-25s",
2631                                         SSL_CIPHER_get_version(c),
2632                                         SSL_CIPHER_get_name(c));
2633                                 if ((((i+1)%2) == 0) && (i+1 != j))
2634                                         BIO_puts(io,"\n");
2635                                 }
2636                         BIO_puts(io,"\n");
2637                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2638                         if (p != NULL)
2639                                 {
2640                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2641                                 j=i=0;
2642                                 while (*p)
2643                                         {
2644                                         if (*p == ':')
2645                                                 {
2646                                                 BIO_write(io,space,26-j);
2647                                                 i++;
2648                                                 j=0;
2649                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2650                                                 }
2651                                         else
2652                                                 {
2653                                                 BIO_write(io,p,1);
2654                                                 j++;
2655                                                 }
2656                                         p++;
2657                                         }
2658                                 BIO_puts(io,"\n");
2659                                 }
2660                         BIO_printf(io,(SSL_cache_hit(con)
2661                                 ?"---\nReused, "
2662                                 :"---\nNew, "));
2663                         c=SSL_get_current_cipher(con);
2664                         BIO_printf(io,"%s, Cipher is %s\n",
2665                                 SSL_CIPHER_get_version(c),
2666                                 SSL_CIPHER_get_name(c));
2667                         SSL_SESSION_print(io,SSL_get_session(con));
2668                         BIO_printf(io,"---\n");
2669                         print_stats(io,SSL_get_SSL_CTX(con));
2670                         BIO_printf(io,"---\n");
2671                         peer=SSL_get_peer_certificate(con);
2672                         if (peer != NULL)
2673                                 {
2674                                 BIO_printf(io,"Client certificate\n");
2675                                 X509_print(io,peer);
2676                                 PEM_write_bio_X509(io,peer);
2677                                 }
2678                         else
2679                                 BIO_puts(io,"no client certificate available\n");
2680                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2681                         break;
2682                         }
2683                 else if ((www == 2 || www == 3)
2684                          && (strncmp("GET /",buf,5) == 0))
2685                         {
2686                         BIO *file;
2687                         char *p,*e;
2688                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2689
2690                         /* skip the '/' */
2691                         p= &(buf[5]);
2692
2693                         dot = 1;
2694                         for (e=p; *e != '\0'; e++)
2695                                 {
2696                                 if (e[0] == ' ')
2697                                         break;
2698
2699                                 switch (dot)
2700                                         {
2701                                 case 1:
2702                                         dot = (e[0] == '.') ? 2 : 0;
2703                                         break;
2704                                 case 2:
2705                                         dot = (e[0] == '.') ? 3 : 0;
2706                                         break;
2707                                 case 3:
2708                                         dot = (e[0] == '/') ? -1 : 0;
2709                                         break;
2710                                         }
2711                                 if (dot == 0)
2712                                         dot = (e[0] == '/') ? 1 : 0;
2713                                 }
2714                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2715
2716                         if (*e == '\0')
2717                                 {
2718                                 BIO_puts(io,text);
2719                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2720                                 break;
2721                                 }
2722                         *e='\0';
2723
2724                         if (dot)
2725                                 {
2726                                 BIO_puts(io,text);
2727                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2728                                 break;
2729                                 }
2730
2731                         if (*p == '/')
2732                                 {
2733                                 BIO_puts(io,text);
2734                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2735                                 break;
2736                                 }
2737
2738 #if 0
2739                         /* append if a directory lookup */
2740                         if (e[-1] == '/')
2741                                 strcat(p,"index.html");
2742 #endif
2743
2744                         /* if a directory, do the index thang */
2745                         if (app_isdir(p)>0)
2746                                 {
2747 #if 0 /* must check buffer size */
2748                                 strcat(p,"/index.html");
2749 #else
2750                                 BIO_puts(io,text);
2751                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2752                                 break;
2753 #endif
2754                                 }
2755
2756                         if ((file=BIO_new_file(p,"r")) == NULL)
2757                                 {
2758                                 BIO_puts(io,text);
2759                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2760                                 ERR_print_errors(io);
2761                                 break;
2762                                 }
2763
2764                         if (!s_quiet)
2765                                 BIO_printf(bio_err,"FILE:%s\n",p);
2766
2767                         if (www == 2)
2768                                 {
2769                                 i=strlen(p);
2770                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2771                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2772                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2773                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2774                                 else
2775                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2776                                 }
2777                         /* send the file */
2778                         for (;;)
2779                                 {
2780                                 i=BIO_read(file,buf,bufsize);
2781                                 if (i <= 0) break;
2782
2783 #ifdef RENEG
2784                                 total_bytes+=i;
2785                                 fprintf(stderr,"%d\n",i);
2786                                 if (total_bytes > 3*1024)
2787                                         {
2788                                         total_bytes=0;
2789                                         fprintf(stderr,"RENEGOTIATE\n");
2790                                         SSL_renegotiate(con);
2791                                         }
2792 #endif
2793
2794                                 for (j=0; j<i; )
2795                                         {
2796 #ifdef RENEG
2797 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2798 #endif
2799                                         k=BIO_write(io,&(buf[j]),i-j);
2800                                         if (k <= 0)
2801                                                 {
2802                                                 if (!BIO_should_retry(io))
2803                                                         goto write_error;
2804                                                 else
2805                                                         {
2806                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2807                                                         }
2808                                                 }
2809                                         else
2810                                                 {
2811                                                 j+=k;
2812                                                 }
2813                                         }
2814                                 }
2815 write_error:
2816                         BIO_free(file);
2817                         break;
2818                         }
2819                 }
2820
2821         for (;;)
2822                 {
2823                 i=(int)BIO_flush(io);
2824                 if (i <= 0)
2825                         {
2826                         if (!BIO_should_retry(io))
2827                                 break;
2828                         }
2829                 else
2830                         break;
2831                 }
2832 end:
2833 #if 1
2834         /* make sure we re-use sessions */
2835         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2836 #else
2837         /* This kills performance */
2838 /*      SSL_shutdown(con); A shutdown gets sent in the
2839  *      BIO_free_all(io) procession */
2840 #endif
2841
2842 err:
2843
2844         if (ret >= 0)
2845                 BIO_printf(bio_s_out,"ACCEPT\n");
2846
2847         if (buf != NULL) OPENSSL_free(buf);
2848         if (io != NULL) BIO_free_all(io);
2849 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2850         return(ret);
2851         }
2852
2853 #ifndef OPENSSL_NO_RSA
2854 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2855         {
2856         BIGNUM *bn = NULL;
2857         static RSA *rsa_tmp=NULL;
2858
2859         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2860                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2861         if (!rsa_tmp && bn)
2862                 {
2863                 if (!s_quiet)
2864                         {
2865                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2866                         (void)BIO_flush(bio_err);
2867                         }
2868                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2869                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2870                         {
2871                         if(rsa_tmp) RSA_free(rsa_tmp);
2872                         rsa_tmp = NULL;
2873                         }
2874                 if (!s_quiet)
2875                         {
2876                         BIO_printf(bio_err,"\n");
2877                         (void)BIO_flush(bio_err);
2878                         }
2879                 BN_free(bn);
2880                 }
2881         return(rsa_tmp);
2882         }
2883 #endif
2884
2885 #define MAX_SESSION_ID_ATTEMPTS 10
2886 static int generate_session_id(const SSL *ssl, unsigned char *id,
2887                                 unsigned int *id_len)
2888         {
2889         unsigned int count = 0;
2890         do      {
2891                 RAND_pseudo_bytes(id, *id_len);
2892                 /* Prefix the session_id with the required prefix. NB: If our
2893                  * prefix is too long, clip it - but there will be worse effects
2894                  * anyway, eg. the server could only possibly create 1 session
2895                  * ID (ie. the prefix!) so all future session negotiations will
2896                  * fail due to conflicts. */
2897                 memcpy(id, session_id_prefix,
2898                         (strlen(session_id_prefix) < *id_len) ?
2899                         strlen(session_id_prefix) : *id_len);
2900                 }
2901         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2902                 (++count < MAX_SESSION_ID_ATTEMPTS));
2903         if(count >= MAX_SESSION_ID_ATTEMPTS)
2904                 return 0;
2905         return 1;
2906         }
2907
2908 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2909  * structures without any serialisation. This hides some bugs which only
2910  * become apparent in deployed servers. By implementing a basic external
2911  * session cache some issues can be debugged using s_server.
2912  */
2913
2914 typedef struct simple_ssl_session_st
2915         {
2916         unsigned char *id;
2917         unsigned int idlen;
2918         unsigned char *der;
2919         int derlen;
2920         struct simple_ssl_session_st *next;
2921         } simple_ssl_session;
2922
2923 static simple_ssl_session *first = NULL;
2924
2925 static int add_session(SSL *ssl, SSL_SESSION *session)
2926         {
2927         simple_ssl_session *sess;
2928         unsigned char *p;
2929
2930         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2931
2932         sess->idlen = SSL_SESSION_get_id_len(session);
2933         sess->derlen = i2d_SSL_SESSION(session, NULL);
2934
2935         sess->id = BUF_memdup(SSL_SESSION_get0_id(session), sess->idlen);
2936
2937         sess->der = OPENSSL_malloc(sess->derlen);
2938         p = sess->der;
2939         i2d_SSL_SESSION(session, &p);
2940
2941         sess->next = first;
2942         first = sess;
2943         BIO_printf(bio_err, "New session added to external cache\n");
2944         return 0;
2945         }
2946
2947 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2948                                         int *do_copy)
2949         {
2950         simple_ssl_session *sess;
2951         *do_copy = 0;
2952         for (sess = first; sess; sess = sess->next)
2953                 {
2954                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
2955                         {
2956                         const unsigned char *p = sess->der;
2957                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2958                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2959                         }
2960                 }
2961         BIO_printf(bio_err, "Lookup session: cache miss\n");
2962         return NULL;
2963         }
2964
2965 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2966         {
2967         simple_ssl_session *sess, *prev = NULL;
2968         const unsigned char *id = SSL_SESSION_get0_id(session);
2969         unsigned int idlen = SSL_SESSION_get_id_len(session);
2970         for (sess = first; sess; sess = sess->next)
2971                 {
2972                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
2973                         {
2974                         if(prev)
2975                                 prev->next = sess->next;
2976                         else
2977                                 first = sess->next;
2978                         OPENSSL_free(sess->id);
2979                         OPENSSL_free(sess->der);
2980                         OPENSSL_free(sess);
2981                         return;
2982                         }
2983                 prev = sess;
2984                 }
2985         }
2986
2987 static void init_session_cache_ctx(SSL_CTX *sctx)
2988         {
2989         SSL_CTX_set_session_cache_mode(sctx,
2990                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
2991         SSL_CTX_sess_set_new_cb(sctx, add_session);
2992         SSL_CTX_sess_set_get_cb(sctx, get_session);
2993         SSL_CTX_sess_set_remove_cb(sctx, del_session);
2994         }
2995
2996 static void free_sessions(void)
2997         {
2998         simple_ssl_session *sess, *tsess;
2999         for (sess = first; sess;)
3000                 {
3001                 OPENSSL_free(sess->id);
3002                 OPENSSL_free(sess->der);
3003                 tsess = sess;
3004                 sess = sess->next;
3005                 OPENSSL_free(tsess);
3006                 }
3007         first = NULL;
3008         }
3009         
3010
3011
3012
3013
3014
3015
3016         
3017
3018