e462c9951a3fd23938b10dfdec8ceee3aefce2a1
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #ifndef OPENSSL_NO_SRP
190 #include <openssl/srp.h>
191 #endif
192 #include "s_apps.h"
193 #include "timeouts.h"
194
195 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
196 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
197 #undef FIONBIO
198 #endif
199
200 #if defined(OPENSSL_SYS_BEOS_R5)
201 #include <fcntl.h>
202 #endif
203
204 #ifndef OPENSSL_NO_RSA
205 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
206 #endif
207 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
208 static int sv_body(char *hostname, int s, unsigned char *context);
209 static int www_body(char *hostname, int s, unsigned char *context);
210 static void close_accept_socket(void );
211 static void sv_usage(void);
212 static int init_ssl_connection(SSL *s);
213 static void print_stats(BIO *bp,SSL_CTX *ctx);
214 static int generate_session_id(const SSL *ssl, unsigned char *id,
215                                 unsigned int *id_len);
216 static void init_session_cache_ctx(SSL_CTX *sctx);
217 static void free_sessions(void);
218 #ifndef OPENSSL_NO_DH
219 static DH *load_dh_param(const char *dhfile);
220 static DH *get_dh512(void);
221 #endif
222
223 #ifdef MONOLITH
224 static void s_server_init(void);
225 #endif
226
227 #ifndef OPENSSL_NO_DH
228 static unsigned char dh512_p[]={
229         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
230         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
231         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
232         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
233         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
234         0x47,0x74,0xE8,0x33,
235         };
236 static unsigned char dh512_g[]={
237         0x02,
238         };
239
240 static DH *get_dh512(void)
241         {
242         DH *dh=NULL;
243
244         if ((dh=DH_new()) == NULL) return(NULL);
245         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
246         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
247         if ((dh->p == NULL) || (dh->g == NULL))
248                 return(NULL);
249         return(dh);
250         }
251 #endif
252
253
254 /* static int load_CA(SSL_CTX *ctx, char *file);*/
255
256 #undef BUFSIZZ
257 #define BUFSIZZ 16*1024
258 static int bufsize=BUFSIZZ;
259 static int accept_socket= -1;
260
261 #define TEST_CERT       "server.pem"
262 #ifndef OPENSSL_NO_TLSEXT
263 #define TEST_CERT2      "server2.pem"
264 #endif
265 #undef PROG
266 #define PROG            s_server_main
267
268 extern int verify_depth, verify_return_error;
269
270 static char *cipher=NULL;
271 static int s_server_verify=SSL_VERIFY_NONE;
272 static int s_server_session_id_context = 1; /* anything will do */
273 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
274 #ifndef OPENSSL_NO_TLSEXT
275 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
276 #endif
277 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
278 #ifdef FIONBIO
279 static int s_nbio=0;
280 #endif
281 static int s_nbio_test=0;
282 int s_crlf=0;
283 static SSL_CTX *ctx=NULL;
284 #ifndef OPENSSL_NO_TLSEXT
285 static SSL_CTX *ctx2=NULL;
286 #endif
287 static int www=0;
288
289 static BIO *bio_s_out=NULL;
290 static int s_debug=0;
291 #ifndef OPENSSL_NO_TLSEXT
292 static int s_tlsextdebug=0;
293 static int s_tlsextstatus=0;
294 static int cert_status_cb(SSL *s, void *arg);
295 #endif
296 static int no_resume_ephemeral = 0;
297 static int s_msg=0;
298 static int s_quiet=0;
299
300 static int hack=0;
301 #ifndef OPENSSL_NO_ENGINE
302 static char *engine_id=NULL;
303 #endif
304 static const char *session_id_prefix=NULL;
305
306 static int enable_timeouts = 0;
307 static long socket_mtu;
308 #ifndef OPENSSL_NO_DTLS1
309 static int cert_chain = 0;
310 #endif
311
312
313 #ifndef OPENSSL_NO_PSK
314 static char *psk_identity="Client_identity";
315 char *psk_key=NULL; /* by default PSK is not used */
316
317 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
318         unsigned char *psk, unsigned int max_psk_len)
319         {
320         unsigned int psk_len = 0;
321         int ret;
322         BIGNUM *bn = NULL;
323
324         if (s_debug)
325                 BIO_printf(bio_s_out,"psk_server_cb\n");
326         if (!identity)
327                 {
328                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
329                 goto out_err;
330                 }
331         if (s_debug)
332                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
333                         identity ? (int)strlen(identity) : 0, identity);
334
335         /* here we could lookup the given identity e.g. from a database */
336         if (strcmp(identity, psk_identity) != 0)
337                 {
338                 BIO_printf(bio_s_out, "PSK error: client identity not found"
339                            " (got '%s' expected '%s')\n", identity,
340                            psk_identity);
341                 goto out_err;
342                 }
343         if (s_debug)
344                 BIO_printf(bio_s_out, "PSK client identity found\n");
345
346         /* convert the PSK key to binary */
347         ret = BN_hex2bn(&bn, psk_key);
348         if (!ret)
349                 {
350                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
351                 if (bn)
352                         BN_free(bn);
353                 return 0;
354                 }
355         if (BN_num_bytes(bn) > (int)max_psk_len)
356                 {
357                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
358                         max_psk_len, BN_num_bytes(bn));
359                 BN_free(bn);
360                 return 0;
361                 }
362
363         ret = BN_bn2bin(bn, psk);
364         BN_free(bn);
365
366         if (ret < 0)
367                 goto out_err;
368         psk_len = (unsigned int)ret;
369
370         if (s_debug)
371                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
372         return psk_len;
373  out_err:
374         if (s_debug)
375                 BIO_printf(bio_err, "Error in PSK server callback\n");
376         return 0;
377         }
378 #endif
379
380 #ifndef OPENSSL_NO_SRP
381 /* This is a context that we pass to callbacks */
382 typedef struct srpsrvparm_st
383         {
384         int verbose;
385         char *login;
386         SRP_VBASE *vb;
387         } srpsrvparm;
388
389 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
390         {
391         srpsrvparm *p = arg;
392         SRP_user_pwd *user;
393
394         p->login = BUF_strdup(SSL_get_srp_username(s));
395         BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
396
397         user = SRP_VBASE_get_by_user(p->vb, p->login);  
398         if (user == NULL)
399                 {
400                 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
401                 return SSL3_AL_FATAL;
402                 }
403         if (SSL_set_srp_server_param(s, user->N, user->g, user->s, user->v,
404                                      user->info) < 0)
405                 {
406                 *ad = SSL_AD_INTERNAL_ERROR;
407                 return SSL3_AL_FATAL;
408                 }
409         return SSL_ERROR_NONE;
410         }
411
412 #endif
413
414 #ifdef MONOLITH
415 static void s_server_init(void)
416         {
417         accept_socket=-1;
418         cipher=NULL;
419         s_server_verify=SSL_VERIFY_NONE;
420         s_dcert_file=NULL;
421         s_dkey_file=NULL;
422         s_cert_file=TEST_CERT;
423         s_key_file=NULL;
424 #ifndef OPENSSL_NO_TLSEXT
425         s_cert_file2=TEST_CERT2;
426         s_key_file2=NULL;
427         ctx2=NULL;
428 #endif
429 #ifdef FIONBIO
430         s_nbio=0;
431 #endif
432         s_nbio_test=0;
433         ctx=NULL;
434         www=0;
435
436         bio_s_out=NULL;
437         s_debug=0;
438         s_msg=0;
439         s_quiet=0;
440         hack=0;
441 #ifndef OPENSSL_NO_ENGINE
442         engine_id=NULL;
443 #endif
444         }
445 #endif
446
447 static void sv_usage(void)
448         {
449         BIO_printf(bio_err,"usage: s_server [args ...]\n");
450         BIO_printf(bio_err,"\n");
451         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
452         BIO_printf(bio_err," -context arg  - set session ID context\n");
453         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
454         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
455         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
456         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
457         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
458                            "                 The CRL(s) are appended to the certificate file\n");
459         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
460                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
461                            "                 the certificate file.\n");
462         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
463         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
464         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
465         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
466         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
467         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
468         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
469         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
470         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
471         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
472         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
473         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
474 #ifndef OPENSSL_NO_ECDH
475         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
476                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
477                            "                 (default is nistp256).\n");
478 #endif
479 #ifdef FIONBIO
480         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
481 #endif
482         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
483         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
484         BIO_printf(bio_err," -debug        - Print more output\n");
485         BIO_printf(bio_err," -msg          - Show protocol messages\n");
486         BIO_printf(bio_err," -state        - Print the SSL states\n");
487         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
488         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
489         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
490         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
491         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
492         BIO_printf(bio_err," -quiet        - No server output\n");
493         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
494 #ifndef OPENSSL_NO_PSK
495         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
496         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
497 # ifndef OPENSSL_NO_JPAKE
498         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
499 # endif
500 #endif
501 #ifndef OPENSSL_NO_SRP
502         BIO_printf(bio_err," -srpvfile file      - The verifier file for SRP\n");
503         BIO_printf(bio_err," -srpuserseed string - A seed string for a default user salt.\n");
504 #endif
505         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
506         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
507         BIO_printf(bio_err," -tls1_2       - Just talk TLSv1.2\n");
508         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1.1\n");
509         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
510         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
511         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
512         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
513         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
514         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
515         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
516         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
517         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
518         BIO_printf(bio_err," -no_tls1_2    - Just disable TLSv1.2\n");
519 #ifndef OPENSSL_NO_DH
520         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
521 #endif
522 #ifndef OPENSSL_NO_ECDH
523         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
524 #endif
525         BIO_printf(bio_err, "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
526         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
527         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
528         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
529         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
530         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
531 #ifndef OPENSSL_NO_ENGINE
532         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
533 #endif
534         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
535         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
536 #ifndef OPENSSL_NO_TLSEXT
537         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
538         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
539         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
540         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
541         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
542         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
543         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
544         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
545         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
546 # ifndef OPENSSL_NO_NEXTPROTONEG
547         BIO_printf(bio_err," -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
548 # endif
549         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list");
550 #endif
551         }
552
553 static int local_argc=0;
554 static char **local_argv;
555
556 #ifdef CHARSET_EBCDIC
557 static int ebcdic_new(BIO *bi);
558 static int ebcdic_free(BIO *a);
559 static int ebcdic_read(BIO *b, char *out, int outl);
560 static int ebcdic_write(BIO *b, const char *in, int inl);
561 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
562 static int ebcdic_gets(BIO *bp, char *buf, int size);
563 static int ebcdic_puts(BIO *bp, const char *str);
564
565 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
566 static BIO_METHOD methods_ebcdic=
567         {
568         BIO_TYPE_EBCDIC_FILTER,
569         "EBCDIC/ASCII filter",
570         ebcdic_write,
571         ebcdic_read,
572         ebcdic_puts,
573         ebcdic_gets,
574         ebcdic_ctrl,
575         ebcdic_new,
576         ebcdic_free,
577         };
578
579 typedef struct
580 {
581         size_t  alloced;
582         char    buff[1];
583 } EBCDIC_OUTBUFF;
584
585 BIO_METHOD *BIO_f_ebcdic_filter()
586 {
587         return(&methods_ebcdic);
588 }
589
590 static int ebcdic_new(BIO *bi)
591 {
592         EBCDIC_OUTBUFF *wbuf;
593
594         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
595         wbuf->alloced = 1024;
596         wbuf->buff[0] = '\0';
597
598         bi->ptr=(char *)wbuf;
599         bi->init=1;
600         bi->flags=0;
601         return(1);
602 }
603
604 static int ebcdic_free(BIO *a)
605 {
606         if (a == NULL) return(0);
607         if (a->ptr != NULL)
608                 OPENSSL_free(a->ptr);
609         a->ptr=NULL;
610         a->init=0;
611         a->flags=0;
612         return(1);
613 }
614         
615 static int ebcdic_read(BIO *b, char *out, int outl)
616 {
617         int ret=0;
618
619         if (out == NULL || outl == 0) return(0);
620         if (b->next_bio == NULL) return(0);
621
622         ret=BIO_read(b->next_bio,out,outl);
623         if (ret > 0)
624                 ascii2ebcdic(out,out,ret);
625         return(ret);
626 }
627
628 static int ebcdic_write(BIO *b, const char *in, int inl)
629 {
630         EBCDIC_OUTBUFF *wbuf;
631         int ret=0;
632         int num;
633         unsigned char n;
634
635         if ((in == NULL) || (inl <= 0)) return(0);
636         if (b->next_bio == NULL) return(0);
637
638         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
639
640         if (inl > (num = wbuf->alloced))
641         {
642                 num = num + num;  /* double the size */
643                 if (num < inl)
644                         num = inl;
645                 OPENSSL_free(wbuf);
646                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
647
648                 wbuf->alloced = num;
649                 wbuf->buff[0] = '\0';
650
651                 b->ptr=(char *)wbuf;
652         }
653
654         ebcdic2ascii(wbuf->buff, in, inl);
655
656         ret=BIO_write(b->next_bio, wbuf->buff, inl);
657
658         return(ret);
659 }
660
661 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
662 {
663         long ret;
664
665         if (b->next_bio == NULL) return(0);
666         switch (cmd)
667         {
668         case BIO_CTRL_DUP:
669                 ret=0L;
670                 break;
671         default:
672                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
673                 break;
674         }
675         return(ret);
676 }
677
678 static int ebcdic_gets(BIO *bp, char *buf, int size)
679 {
680         int i, ret=0;
681         if (bp->next_bio == NULL) return(0);
682 /*      return(BIO_gets(bp->next_bio,buf,size));*/
683         for (i=0; i<size-1; ++i)
684         {
685                 ret = ebcdic_read(bp,&buf[i],1);
686                 if (ret <= 0)
687                         break;
688                 else if (buf[i] == '\n')
689                 {
690                         ++i;
691                         break;
692                 }
693         }
694         if (i < size)
695                 buf[i] = '\0';
696         return (ret < 0 && i == 0) ? ret : i;
697 }
698
699 static int ebcdic_puts(BIO *bp, const char *str)
700 {
701         if (bp->next_bio == NULL) return(0);
702         return ebcdic_write(bp, str, strlen(str));
703 }
704 #endif
705
706 #ifndef OPENSSL_NO_TLSEXT
707
708 /* This is a context that we pass to callbacks */
709 typedef struct tlsextctx_st {
710    char * servername;
711    BIO * biodebug;
712    int extension_error;
713 } tlsextctx;
714
715
716 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
717         {
718         tlsextctx * p = (tlsextctx *) arg;
719         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
720         if (servername && p->biodebug) 
721                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
722         
723         if (!p->servername)
724                 return SSL_TLSEXT_ERR_NOACK;
725         
726         if (servername)
727                 {
728                 if (strcmp(servername,p->servername)) 
729                         return p->extension_error;
730                 if (ctx2)
731                         {
732                         BIO_printf(p->biodebug,"Switching server context.\n");
733                         SSL_set_SSL_CTX(s,ctx2);
734                         }     
735                 }
736         return SSL_TLSEXT_ERR_OK;
737 }
738
739 /* Structure passed to cert status callback */
740
741 typedef struct tlsextstatusctx_st {
742    /* Default responder to use */
743    char *host, *path, *port;
744    int use_ssl;
745    int timeout;
746    BIO *err;
747    int verbose;
748 } tlsextstatusctx;
749
750 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
751
752 /* Certificate Status callback. This is called when a client includes a
753  * certificate status request extension.
754  *
755  * This is a simplified version. It examines certificates each time and
756  * makes one OCSP responder query for each request.
757  *
758  * A full version would store details such as the OCSP certificate IDs and
759  * minimise the number of OCSP responses by caching them until they were
760  * considered "expired".
761  */
762
763 static int cert_status_cb(SSL *s, void *arg)
764         {
765         tlsextstatusctx *srctx = arg;
766         BIO *err = srctx->err;
767         char *host, *port, *path;
768         int use_ssl;
769         unsigned char *rspder = NULL;
770         int rspderlen;
771         STACK_OF(OPENSSL_STRING) *aia = NULL;
772         X509 *x = NULL;
773         X509_STORE_CTX inctx;
774         X509_OBJECT obj;
775         OCSP_REQUEST *req = NULL;
776         OCSP_RESPONSE *resp = NULL;
777         OCSP_CERTID *id = NULL;
778         STACK_OF(X509_EXTENSION) *exts;
779         int ret = SSL_TLSEXT_ERR_NOACK;
780         int i;
781 #if 0
782 STACK_OF(OCSP_RESPID) *ids;
783 SSL_get_tlsext_status_ids(s, &ids);
784 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
785 #endif
786         if (srctx->verbose)
787                 BIO_puts(err, "cert_status: callback called\n");
788         /* Build up OCSP query from server certificate */
789         x = SSL_get_certificate(s);
790         aia = X509_get1_ocsp(x);
791         if (aia)
792                 {
793                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
794                         &host, &port, &path, &use_ssl))
795                         {
796                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
797                         goto err;
798                         }
799                 if (srctx->verbose)
800                         BIO_printf(err, "cert_status: AIA URL: %s\n",
801                                         sk_OPENSSL_STRING_value(aia, 0));
802                 }
803         else
804                 {
805                 if (!srctx->host)
806                         {
807                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
808                         goto done;
809                         }
810                 host = srctx->host;
811                 path = srctx->path;
812                 port = srctx->port;
813                 use_ssl = srctx->use_ssl;
814                 }
815                 
816         if (!X509_STORE_CTX_init(&inctx,
817                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
818                                 NULL, NULL))
819                 goto err;
820         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
821                                 X509_get_issuer_name(x),&obj) <= 0)
822                 {
823                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
824                 X509_STORE_CTX_cleanup(&inctx);
825                 goto done;
826                 }
827         req = OCSP_REQUEST_new();
828         if (!req)
829                 goto err;
830         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
831         X509_free(obj.data.x509);
832         X509_STORE_CTX_cleanup(&inctx);
833         if (!id)
834                 goto err;
835         if (!OCSP_request_add0_id(req, id))
836                 goto err;
837         id = NULL;
838         /* Add any extensions to the request */
839         SSL_get_tlsext_status_exts(s, &exts);
840         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
841                 {
842                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
843                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
844                         goto err;
845                 }
846         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
847                                         srctx->timeout);
848         if (!resp)
849                 {
850                 BIO_puts(err, "cert_status: error querying responder\n");
851                 goto done;
852                 }
853         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
854         if (rspderlen <= 0)
855                 goto err;
856         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
857         if (srctx->verbose)
858                 {
859                 BIO_puts(err, "cert_status: ocsp response sent:\n");
860                 OCSP_RESPONSE_print(err, resp, 2);
861                 }
862         ret = SSL_TLSEXT_ERR_OK;
863         done:
864         if (ret != SSL_TLSEXT_ERR_OK)
865                 ERR_print_errors(err);
866         if (aia)
867                 {
868                 OPENSSL_free(host);
869                 OPENSSL_free(path);
870                 OPENSSL_free(port);
871                 X509_email_free(aia);
872                 }
873         if (id)
874                 OCSP_CERTID_free(id);
875         if (req)
876                 OCSP_REQUEST_free(req);
877         if (resp)
878                 OCSP_RESPONSE_free(resp);
879         return ret;
880         err:
881         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
882         goto done;
883         }
884
885 # ifndef OPENSSL_NO_NEXTPROTONEG
886 /* This is the context that we pass to next_proto_cb */
887 typedef struct tlsextnextprotoctx_st {
888         unsigned char *data;
889         unsigned int len;
890 } tlsextnextprotoctx;
891
892 static int next_proto_cb(SSL *s, const unsigned char **data, unsigned int *len, void *arg)
893         {
894         tlsextnextprotoctx *next_proto = arg;
895
896         *data = next_proto->data;
897         *len = next_proto->len;
898
899         return SSL_TLSEXT_ERR_OK;
900         }
901 # endif  /* ndef OPENSSL_NO_NPN */
902 #endif
903
904 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
905         {
906         /* disable resumption for sessions with forward secure ciphers */
907         return is_forward_secure;
908         }
909
910 int MAIN(int, char **);
911
912 #ifndef OPENSSL_NO_JPAKE
913 static char *jpake_secret = NULL;
914 #endif
915 static char *srtp_profiles = NULL;
916
917 int MAIN(int argc, char *argv[])
918         {
919         X509_VERIFY_PARAM *vpm = NULL;
920         int badarg = 0;
921         short port=PORT;
922         char *CApath=NULL,*CAfile=NULL;
923         unsigned char *context = NULL;
924         char *dhfile = NULL;
925 #ifndef OPENSSL_NO_ECDH
926         char *named_curve = NULL;
927 #endif
928         int badop=0,bugs=0;
929         int ret=1;
930         int off=0;
931         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
932         int state=0;
933         const SSL_METHOD *meth=NULL;
934         int socket_type=SOCK_STREAM;
935         ENGINE *e=NULL;
936         char *inrand=NULL;
937         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
938         char *passarg = NULL, *pass = NULL;
939         char *dpassarg = NULL, *dpass = NULL;
940         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
941         X509 *s_cert = NULL, *s_dcert = NULL;
942         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
943         int no_cache = 0, ext_cache = 0;
944 #ifndef OPENSSL_NO_TLSEXT
945         EVP_PKEY *s_key2 = NULL;
946         X509 *s_cert2 = NULL;
947 #endif
948 #ifndef OPENSSL_NO_TLSEXT
949         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
950 # ifndef OPENSSL_NO_NEXTPROTONEG
951         const char *next_proto_neg_in = NULL;
952         tlsextnextprotoctx next_proto;
953 # endif
954 #endif
955 #ifndef OPENSSL_NO_PSK
956         /* by default do not send a PSK identity hint */
957         static char *psk_identity_hint=NULL;
958 #endif
959 #ifndef OPENSSL_NO_SRP
960         char *srpuserseed = NULL;
961         char *srp_verifier_file = NULL;
962         srpsrvparm p;
963 #endif
964 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
965         meth=SSLv23_server_method();
966 #elif !defined(OPENSSL_NO_SSL3)
967         meth=SSLv3_server_method();
968 #elif !defined(OPENSSL_NO_SSL2)
969         meth=SSLv2_server_method();
970 #elif !defined(OPENSSL_NO_TLS1)
971         meth=TLSv1_server_method();
972 #else
973   /*  #error no SSL version enabled */
974 #endif
975
976         local_argc=argc;
977         local_argv=argv;
978
979         apps_startup();
980 #ifdef MONOLITH
981         s_server_init();
982 #endif
983
984         if (bio_err == NULL)
985                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
986
987         if (!load_config(bio_err, NULL))
988                 goto end;
989
990         verify_depth=0;
991 #ifdef FIONBIO
992         s_nbio=0;
993 #endif
994         s_nbio_test=0;
995
996         argc--;
997         argv++;
998
999         while (argc >= 1)
1000                 {
1001                 if      ((strcmp(*argv,"-port") == 0) ||
1002                          (strcmp(*argv,"-accept") == 0))
1003                         {
1004                         if (--argc < 1) goto bad;
1005                         if (!extract_port(*(++argv),&port))
1006                                 goto bad;
1007                         }
1008                 else if (strcmp(*argv,"-verify") == 0)
1009                         {
1010                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
1011                         if (--argc < 1) goto bad;
1012                         verify_depth=atoi(*(++argv));
1013                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
1014                         }
1015                 else if (strcmp(*argv,"-Verify") == 0)
1016                         {
1017                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
1018                                 SSL_VERIFY_CLIENT_ONCE;
1019                         if (--argc < 1) goto bad;
1020                         verify_depth=atoi(*(++argv));
1021                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
1022                         }
1023                 else if (strcmp(*argv,"-context") == 0)
1024                         {
1025                         if (--argc < 1) goto bad;
1026                         context= (unsigned char *)*(++argv);
1027                         }
1028                 else if (strcmp(*argv,"-cert") == 0)
1029                         {
1030                         if (--argc < 1) goto bad;
1031                         s_cert_file= *(++argv);
1032                         }
1033                 else if (strcmp(*argv,"-certform") == 0)
1034                         {
1035                         if (--argc < 1) goto bad;
1036                         s_cert_format = str2fmt(*(++argv));
1037                         }
1038                 else if (strcmp(*argv,"-key") == 0)
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         s_key_file= *(++argv);
1042                         }
1043                 else if (strcmp(*argv,"-keyform") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         s_key_format = str2fmt(*(++argv));
1047                         }
1048                 else if (strcmp(*argv,"-pass") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         passarg = *(++argv);
1052                         }
1053                 else if (strcmp(*argv,"-dhparam") == 0)
1054                         {
1055                         if (--argc < 1) goto bad;
1056                         dhfile = *(++argv);
1057                         }
1058 #ifndef OPENSSL_NO_ECDH         
1059                 else if (strcmp(*argv,"-named_curve") == 0)
1060                         {
1061                         if (--argc < 1) goto bad;
1062                         named_curve = *(++argv);
1063                         }
1064 #endif
1065                 else if (strcmp(*argv,"-dcertform") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         s_dcert_format = str2fmt(*(++argv));
1069                         }
1070                 else if (strcmp(*argv,"-dcert") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         s_dcert_file= *(++argv);
1074                         }
1075                 else if (strcmp(*argv,"-dkeyform") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         s_dkey_format = str2fmt(*(++argv));
1079                         }
1080                 else if (strcmp(*argv,"-dpass") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         dpassarg = *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-dkey") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         s_dkey_file= *(++argv);
1089                         }
1090                 else if (strcmp(*argv,"-nocert") == 0)
1091                         {
1092                         nocert=1;
1093                         }
1094                 else if (strcmp(*argv,"-CApath") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         CApath= *(++argv);
1098                         }
1099                 else if (strcmp(*argv,"-no_cache") == 0)
1100                         no_cache = 1;
1101                 else if (strcmp(*argv,"-ext_cache") == 0)
1102                         ext_cache = 1;
1103                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1104                         {
1105                         if (badarg)
1106                                 goto bad;
1107                         continue;
1108                         }
1109                 else if (strcmp(*argv,"-verify_return_error") == 0)
1110                         verify_return_error = 1;
1111                 else if (strcmp(*argv,"-serverpref") == 0)
1112                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1113                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1114                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1115                 else if (strcmp(*argv,"-cipher") == 0)
1116                         {
1117                         if (--argc < 1) goto bad;
1118                         cipher= *(++argv);
1119                         }
1120                 else if (strcmp(*argv,"-CAfile") == 0)
1121                         {
1122                         if (--argc < 1) goto bad;
1123                         CAfile= *(++argv);
1124                         }
1125 #ifdef FIONBIO  
1126                 else if (strcmp(*argv,"-nbio") == 0)
1127                         { s_nbio=1; }
1128 #endif
1129                 else if (strcmp(*argv,"-nbio_test") == 0)
1130                         {
1131 #ifdef FIONBIO  
1132                         s_nbio=1;
1133 #endif
1134                         s_nbio_test=1;
1135                         }
1136                 else if (strcmp(*argv,"-debug") == 0)
1137                         { s_debug=1; }
1138 #ifndef OPENSSL_NO_TLSEXT
1139                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1140                         s_tlsextdebug=1;
1141                 else if (strcmp(*argv,"-status") == 0)
1142                         s_tlsextstatus=1;
1143                 else if (strcmp(*argv,"-status_verbose") == 0)
1144                         {
1145                         s_tlsextstatus=1;
1146                         tlscstatp.verbose = 1;
1147                         }
1148                 else if (!strcmp(*argv, "-status_timeout"))
1149                         {
1150                         s_tlsextstatus=1;
1151                         if (--argc < 1) goto bad;
1152                         tlscstatp.timeout = atoi(*(++argv));
1153                         }
1154                 else if (!strcmp(*argv, "-status_url"))
1155                         {
1156                         s_tlsextstatus=1;
1157                         if (--argc < 1) goto bad;
1158                         if (!OCSP_parse_url(*(++argv),
1159                                         &tlscstatp.host,
1160                                         &tlscstatp.port,
1161                                         &tlscstatp.path,
1162                                         &tlscstatp.use_ssl))
1163                                 {
1164                                 BIO_printf(bio_err, "Error parsing URL\n");
1165                                 goto bad;
1166                                 }
1167                         }
1168 #endif
1169                 else if (strcmp(*argv,"-msg") == 0)
1170                         { s_msg=1; }
1171                 else if (strcmp(*argv,"-hack") == 0)
1172                         { hack=1; }
1173                 else if (strcmp(*argv,"-state") == 0)
1174                         { state=1; }
1175                 else if (strcmp(*argv,"-crlf") == 0)
1176                         { s_crlf=1; }
1177                 else if (strcmp(*argv,"-quiet") == 0)
1178                         { s_quiet=1; }
1179                 else if (strcmp(*argv,"-bugs") == 0)
1180                         { bugs=1; }
1181                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1182                         { no_tmp_rsa=1; }
1183                 else if (strcmp(*argv,"-no_dhe") == 0)
1184                         { no_dhe=1; }
1185                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1186                         { no_ecdhe=1; }
1187                 else if (strcmp(*argv,"-no_resume_ephemeral") == 0)
1188                         { no_resume_ephemeral = 1; }
1189 #ifndef OPENSSL_NO_PSK
1190                 else if (strcmp(*argv,"-psk_hint") == 0)
1191                         {
1192                         if (--argc < 1) goto bad;
1193                         psk_identity_hint= *(++argv);
1194                         }
1195                 else if (strcmp(*argv,"-psk") == 0)
1196                         {
1197                         size_t i;
1198
1199                         if (--argc < 1) goto bad;
1200                         psk_key=*(++argv);
1201                         for (i=0; i<strlen(psk_key); i++)
1202                                 {
1203                                 if (isxdigit((int)psk_key[i]))
1204                                         continue;
1205                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1206                                 goto bad;
1207                                 }
1208                         }
1209 #endif
1210 #ifndef OPENSSL_NO_SRP
1211                 else if (strcmp(*argv, "-srpvfile") == 0)
1212                         {
1213                         if (--argc < 1) goto bad;
1214                         srp_verifier_file = *(++argv);
1215                         meth = TLSv1_server_method();
1216                         }
1217                 else if (strcmp(*argv, "-srpuserseed") == 0)
1218                         {
1219                         if (--argc < 1) goto bad;
1220                         srpuserseed = *(++argv);
1221                         meth = TLSv1_server_method();
1222                         }
1223 #endif
1224                 else if (strcmp(*argv,"-www") == 0)
1225                         { www=1; }
1226                 else if (strcmp(*argv,"-WWW") == 0)
1227                         { www=2; }
1228                 else if (strcmp(*argv,"-HTTP") == 0)
1229                         { www=3; }
1230                 else if (strcmp(*argv,"-no_ssl2") == 0)
1231                         { off|=SSL_OP_NO_SSLv2; }
1232                 else if (strcmp(*argv,"-no_ssl3") == 0)
1233                         { off|=SSL_OP_NO_SSLv3; }
1234                 else if (strcmp(*argv,"-no_tls1_2") == 0)
1235                         { off|=SSL_OP_NO_TLSv1_2; }
1236                 else if (strcmp(*argv,"-no_tls1_1") == 0)
1237                         { off|=SSL_OP_NO_TLSv1_1; }
1238                 else if (strcmp(*argv,"-no_tls1") == 0)
1239                         { off|=SSL_OP_NO_TLSv1; }
1240                 else if (strcmp(*argv,"-no_comp") == 0)
1241                         { off|=SSL_OP_NO_COMPRESSION; }
1242 #ifndef OPENSSL_NO_TLSEXT
1243                 else if (strcmp(*argv,"-no_ticket") == 0)
1244                         { off|=SSL_OP_NO_TICKET; }
1245 #endif
1246 #ifndef OPENSSL_NO_SSL2
1247                 else if (strcmp(*argv,"-ssl2") == 0)
1248                         { meth=SSLv2_server_method(); }
1249 #endif
1250 #ifndef OPENSSL_NO_SSL3
1251                 else if (strcmp(*argv,"-ssl3") == 0)
1252                         { meth=SSLv3_server_method(); }
1253 #endif
1254 #ifndef OPENSSL_NO_TLS1
1255                 else if (strcmp(*argv,"-tls1_2") == 0)
1256                         { meth=TLSv1_2_server_method(); }
1257                 else if (strcmp(*argv,"-tls1_1") == 0)
1258                         { meth=TLSv1_1_server_method(); }
1259                 else if (strcmp(*argv,"-tls1") == 0)
1260                         { meth=TLSv1_server_method(); }
1261                 else if (strcmp(*argv,"-tls1_1") == 0)
1262                         { meth=TLSv1_1_server_method(); }
1263 #endif
1264 #ifndef OPENSSL_NO_DTLS1
1265                 else if (strcmp(*argv,"-dtls1") == 0)
1266                         { 
1267                         meth=DTLSv1_server_method();
1268                         socket_type = SOCK_DGRAM;
1269                         }
1270                 else if (strcmp(*argv,"-timeout") == 0)
1271                         enable_timeouts = 1;
1272                 else if (strcmp(*argv,"-mtu") == 0)
1273                         {
1274                         if (--argc < 1) goto bad;
1275                         socket_mtu = atol(*(++argv));
1276                         }
1277                 else if (strcmp(*argv, "-chain") == 0)
1278                         cert_chain = 1;
1279 #endif
1280                 else if (strcmp(*argv, "-id_prefix") == 0)
1281                         {
1282                         if (--argc < 1) goto bad;
1283                         session_id_prefix = *(++argv);
1284                         }
1285 #ifndef OPENSSL_NO_ENGINE
1286                 else if (strcmp(*argv,"-engine") == 0)
1287                         {
1288                         if (--argc < 1) goto bad;
1289                         engine_id= *(++argv);
1290                         }
1291 #endif
1292                 else if (strcmp(*argv,"-rand") == 0)
1293                         {
1294                         if (--argc < 1) goto bad;
1295                         inrand= *(++argv);
1296                         }
1297 #ifndef OPENSSL_NO_TLSEXT
1298                 else if (strcmp(*argv,"-servername") == 0)
1299                         {
1300                         if (--argc < 1) goto bad;
1301                         tlsextcbp.servername= *(++argv);
1302                         }
1303                 else if (strcmp(*argv,"-servername_fatal") == 0)
1304                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1305                 else if (strcmp(*argv,"-cert2") == 0)
1306                         {
1307                         if (--argc < 1) goto bad;
1308                         s_cert_file2= *(++argv);
1309                         }
1310                 else if (strcmp(*argv,"-key2") == 0)
1311                         {
1312                         if (--argc < 1) goto bad;
1313                         s_key_file2= *(++argv);
1314                         }
1315 # ifndef OPENSSL_NO_NEXTPROTONEG
1316                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1317                         {
1318                         if (--argc < 1) goto bad;
1319                         next_proto_neg_in = *(++argv);
1320                         }
1321 # endif
1322 #endif
1323 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1324                 else if (strcmp(*argv,"-jpake") == 0)
1325                         {
1326                         if (--argc < 1) goto bad;
1327                         jpake_secret = *(++argv);
1328                         }
1329 #endif
1330                 else if (strcmp(*argv,"-use_srtp") == 0)
1331                         {
1332                         if (--argc < 1) goto bad;
1333                         srtp_profiles = *(++argv);
1334                         }
1335                 else
1336                         {
1337                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1338                         badop=1;
1339                         break;
1340                         }
1341                 argc--;
1342                 argv++;
1343                 }
1344         if (badop)
1345                 {
1346 bad:
1347                 sv_usage();
1348                 goto end;
1349                 }
1350
1351 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1352         if (jpake_secret)
1353                 {
1354                 if (psk_key)
1355                         {
1356                         BIO_printf(bio_err,
1357                                    "Can't use JPAKE and PSK together\n");
1358                         goto end;
1359                         }
1360                 psk_identity = "JPAKE";
1361                 if (cipher)
1362                         {
1363                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1364                         goto end;
1365                         }
1366                 cipher = "PSK";
1367                 }
1368
1369 #endif
1370
1371         SSL_load_error_strings();
1372         OpenSSL_add_ssl_algorithms();
1373
1374 #ifndef OPENSSL_NO_ENGINE
1375         e = setup_engine(bio_err, engine_id, 1);
1376 #endif
1377
1378         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1379                 {
1380                 BIO_printf(bio_err, "Error getting password\n");
1381                 goto end;
1382                 }
1383
1384
1385         if (s_key_file == NULL)
1386                 s_key_file = s_cert_file;
1387 #ifndef OPENSSL_NO_TLSEXT
1388         if (s_key_file2 == NULL)
1389                 s_key_file2 = s_cert_file2;
1390 #endif
1391
1392         if (nocert == 0)
1393                 {
1394                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1395                        "server certificate private key file");
1396                 if (!s_key)
1397                         {
1398                         ERR_print_errors(bio_err);
1399                         goto end;
1400                         }
1401
1402                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1403                         NULL, e, "server certificate file");
1404
1405                 if (!s_cert)
1406                         {
1407                         ERR_print_errors(bio_err);
1408                         goto end;
1409                         }
1410
1411 #ifndef OPENSSL_NO_TLSEXT
1412                 if (tlsextcbp.servername) 
1413                         {
1414                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1415                                 "second server certificate private key file");
1416                         if (!s_key2)
1417                                 {
1418                                 ERR_print_errors(bio_err);
1419                                 goto end;
1420                                 }
1421                         
1422                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1423                                 NULL, e, "second server certificate file");
1424                         
1425                         if (!s_cert2)
1426                                 {
1427                                 ERR_print_errors(bio_err);
1428                                 goto end;
1429                                 }
1430                         }
1431 # ifndef OPENSSL_NO_NEXTPROTONEG
1432                 if (next_proto_neg_in)
1433                         {
1434                         unsigned short len;
1435                         next_proto.data = next_protos_parse(&len,
1436                                 next_proto_neg_in);
1437                         if (next_proto.data == NULL)
1438                                 goto end;
1439                         next_proto.len = len;
1440                         }
1441                 else
1442                         {
1443                         next_proto.data = NULL;
1444                         }
1445 # endif
1446 #endif
1447                 }
1448
1449
1450         if (s_dcert_file)
1451                 {
1452
1453                 if (s_dkey_file == NULL)
1454                         s_dkey_file = s_dcert_file;
1455
1456                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1457                                 0, dpass, e,
1458                                "second certificate private key file");
1459                 if (!s_dkey)
1460                         {
1461                         ERR_print_errors(bio_err);
1462                         goto end;
1463                         }
1464
1465                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1466                                 NULL, e, "second server certificate file");
1467
1468                 if (!s_dcert)
1469                         {
1470                         ERR_print_errors(bio_err);
1471                         goto end;
1472                         }
1473
1474                 }
1475
1476         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1477                 && !RAND_status())
1478                 {
1479                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1480                 }
1481         if (inrand != NULL)
1482                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1483                         app_RAND_load_files(inrand));
1484
1485         if (bio_s_out == NULL)
1486                 {
1487                 if (s_quiet && !s_debug && !s_msg)
1488                         {
1489                         bio_s_out=BIO_new(BIO_s_null());
1490                         }
1491                 else
1492                         {
1493                         if (bio_s_out == NULL)
1494                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1495                         }
1496                 }
1497
1498 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1499         if (nocert)
1500 #endif
1501                 {
1502                 s_cert_file=NULL;
1503                 s_key_file=NULL;
1504                 s_dcert_file=NULL;
1505                 s_dkey_file=NULL;
1506 #ifndef OPENSSL_NO_TLSEXT
1507                 s_cert_file2=NULL;
1508                 s_key_file2=NULL;
1509 #endif
1510                 }
1511
1512         ctx=SSL_CTX_new(meth);
1513         if (ctx == NULL)
1514                 {
1515                 ERR_print_errors(bio_err);
1516                 goto end;
1517                 }
1518         if (session_id_prefix)
1519                 {
1520                 if(strlen(session_id_prefix) >= 32)
1521                         BIO_printf(bio_err,
1522 "warning: id_prefix is too long, only one new session will be possible\n");
1523                 else if(strlen(session_id_prefix) >= 16)
1524                         BIO_printf(bio_err,
1525 "warning: id_prefix is too long if you use SSLv2\n");
1526                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1527                         {
1528                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1529                         ERR_print_errors(bio_err);
1530                         goto end;
1531                         }
1532                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1533                 }
1534         SSL_CTX_set_quiet_shutdown(ctx,1);
1535         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1536         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1537         SSL_CTX_set_options(ctx,off);
1538         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1539          * Setting read ahead solves this problem.
1540          */
1541         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1542
1543         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1544         if (no_cache)
1545                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1546         else if (ext_cache)
1547                 init_session_cache_ctx(ctx);
1548         else
1549                 SSL_CTX_sess_set_cache_size(ctx,128);
1550
1551         if (srtp_profiles != NULL)
1552                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1553
1554 #if 0
1555         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1556 #endif
1557
1558 #if 0
1559         if (s_cert_file == NULL)
1560                 {
1561                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1562                 goto end;
1563                 }
1564 #endif
1565
1566         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1567                 (!SSL_CTX_set_default_verify_paths(ctx)))
1568                 {
1569                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1570                 ERR_print_errors(bio_err);
1571                 /* goto end; */
1572                 }
1573         if (vpm)
1574                 SSL_CTX_set1_param(ctx, vpm);
1575
1576 #ifndef OPENSSL_NO_TLSEXT
1577         if (s_cert2)
1578                 {
1579                 ctx2=SSL_CTX_new(meth);
1580                 if (ctx2 == NULL)
1581                         {
1582                         ERR_print_errors(bio_err);
1583                         goto end;
1584                         }
1585                 }
1586         
1587         if (ctx2)
1588                 {
1589                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1590
1591                 if (session_id_prefix)
1592                         {
1593                         if(strlen(session_id_prefix) >= 32)
1594                                 BIO_printf(bio_err,
1595                                         "warning: id_prefix is too long, only one new session will be possible\n");
1596                         else if(strlen(session_id_prefix) >= 16)
1597                                 BIO_printf(bio_err,
1598                                         "warning: id_prefix is too long if you use SSLv2\n");
1599                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1600                                 {
1601                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1602                                 ERR_print_errors(bio_err);
1603                                 goto end;
1604                                 }
1605                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1606                         }
1607                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1608                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1609                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1610                 SSL_CTX_set_options(ctx2,off);
1611                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1612                  * Setting read ahead solves this problem.
1613                  */
1614                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1615
1616                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1617
1618                 if (no_cache)
1619                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1620                 else if (ext_cache)
1621                         init_session_cache_ctx(ctx2);
1622                 else
1623                         SSL_CTX_sess_set_cache_size(ctx2,128);
1624
1625                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1626                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1627                         {
1628                         ERR_print_errors(bio_err);
1629                         }
1630                 if (vpm)
1631                         SSL_CTX_set1_param(ctx2, vpm);
1632                 }
1633
1634 # ifndef OPENSSL_NO_NEXTPROTONEG
1635         if (next_proto.data)
1636                 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb, &next_proto);
1637 # endif
1638 #endif 
1639
1640 #ifndef OPENSSL_NO_DH
1641         if (!no_dhe)
1642                 {
1643                 DH *dh=NULL;
1644
1645                 if (dhfile)
1646                         dh = load_dh_param(dhfile);
1647                 else if (s_cert_file)
1648                         dh = load_dh_param(s_cert_file);
1649
1650                 if (dh != NULL)
1651                         {
1652                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1653                         }
1654                 else
1655                         {
1656                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1657                         dh=get_dh512();
1658                         }
1659                 (void)BIO_flush(bio_s_out);
1660
1661                 SSL_CTX_set_tmp_dh(ctx,dh);
1662 #ifndef OPENSSL_NO_TLSEXT
1663                 if (ctx2)
1664                         {
1665                         if (!dhfile)
1666                                 { 
1667                                 DH *dh2=load_dh_param(s_cert_file2);
1668                                 if (dh2 != NULL)
1669                                         {
1670                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1671                                         (void)BIO_flush(bio_s_out);
1672
1673                                         DH_free(dh);
1674                                         dh = dh2;
1675                                         }
1676                                 }
1677                         SSL_CTX_set_tmp_dh(ctx2,dh);
1678                         }
1679 #endif
1680                 DH_free(dh);
1681                 }
1682 #endif
1683
1684 #ifndef OPENSSL_NO_ECDH
1685         if (!no_ecdhe)
1686                 {
1687                 EC_KEY *ecdh=NULL;
1688
1689                 if (named_curve)
1690                         {
1691                         int nid = OBJ_sn2nid(named_curve);
1692
1693                         if (nid == 0)
1694                                 {
1695                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1696                                         named_curve);
1697                                 goto end;
1698                                 }
1699                         ecdh = EC_KEY_new_by_curve_name(nid);
1700                         if (ecdh == NULL)
1701                                 {
1702                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1703                                         named_curve);
1704                                 goto end;
1705                                 }
1706                         }
1707
1708                 if (ecdh != NULL)
1709                         {
1710                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1711                         }
1712                 else
1713                         {
1714                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1715                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1716                         if (ecdh == NULL) 
1717                                 {
1718                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1719                                 goto end;
1720                                 }
1721                         }
1722                 (void)BIO_flush(bio_s_out);
1723
1724                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1725 #ifndef OPENSSL_NO_TLSEXT
1726                 if (ctx2) 
1727                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1728 #endif
1729                 EC_KEY_free(ecdh);
1730                 }
1731 #endif
1732         
1733         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1734                 goto end;
1735 #ifndef OPENSSL_NO_TLSEXT
1736         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1737                 goto end; 
1738 #endif
1739         if (s_dcert != NULL)
1740                 {
1741                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1742                         goto end;
1743                 }
1744
1745 #ifndef OPENSSL_NO_RSA
1746 #if 1
1747         if (!no_tmp_rsa)
1748                 {
1749                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1750 #ifndef OPENSSL_NO_TLSEXT
1751                 if (ctx2) 
1752                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1753 #endif          
1754                 }
1755 #else
1756         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1757                 {
1758                 RSA *rsa;
1759
1760                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1761                 BIO_flush(bio_s_out);
1762
1763                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1764
1765                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1766                         {
1767                         ERR_print_errors(bio_err);
1768                         goto end;
1769                         }
1770 #ifndef OPENSSL_NO_TLSEXT
1771                         if (ctx2)
1772                                 {
1773                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1774                                         {
1775                                         ERR_print_errors(bio_err);
1776                                         goto end;
1777                                         }
1778                                 }
1779 #endif
1780                 RSA_free(rsa);
1781                 BIO_printf(bio_s_out,"\n");
1782                 }
1783 #endif
1784 #endif
1785
1786         if (no_resume_ephemeral)
1787                 {
1788                 SSL_CTX_set_not_resumable_session_callback(ctx, not_resumable_sess_cb);
1789 #ifndef OPENSSL_NO_TLSEXT
1790                 if (ctx2)
1791                         SSL_CTX_set_not_resumable_session_callback(ctx2, not_resumable_sess_cb);
1792 #endif
1793                 }
1794
1795 #ifndef OPENSSL_NO_PSK
1796 #ifdef OPENSSL_NO_JPAKE
1797         if (psk_key != NULL)
1798 #else
1799         if (psk_key != NULL || jpake_secret)
1800 #endif
1801                 {
1802                 if (s_debug)
1803                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1804                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1805                 }
1806
1807         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1808                 {
1809                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1810                 ERR_print_errors(bio_err);
1811                 goto end;
1812                 }
1813 #endif
1814
1815         if (cipher != NULL)
1816                 {
1817                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1818                         {
1819                         BIO_printf(bio_err,"error setting cipher list\n");
1820                         ERR_print_errors(bio_err);
1821                         goto end;
1822                         }
1823 #ifndef OPENSSL_NO_TLSEXT
1824                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1825                         {
1826                         BIO_printf(bio_err,"error setting cipher list\n");
1827                         ERR_print_errors(bio_err);
1828                         goto end;
1829                         }
1830 #endif
1831                 }
1832         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1833         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1834                 sizeof s_server_session_id_context);
1835
1836         /* Set DTLS cookie generation and verification callbacks */
1837         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1838         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1839
1840 #ifndef OPENSSL_NO_TLSEXT
1841         if (ctx2)
1842                 {
1843                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1844                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1845                         sizeof s_server_session_id_context);
1846
1847                 tlsextcbp.biodebug = bio_s_out;
1848                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1849                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1850                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1851                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1852                 }
1853 #endif
1854
1855 #ifndef OPENSSL_NO_SRP
1856         if (srp_verifier_file != NULL)
1857                 {
1858                 p.vb = SRP_VBASE_new(srpuserseed);
1859                 if ((ret = SRP_VBASE_init(p.vb, srp_verifier_file)) != SRP_NO_ERROR)
1860                         {
1861                         BIO_printf(bio_err,
1862                                            "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1863                                            srp_verifier_file,ret);
1864                                 goto end;
1865                         }
1866                 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE,verify_callback);
1867                 SSL_CTX_set_srp_cb_arg(ctx, &p);                        
1868                 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1869                 }
1870         else
1871 #endif
1872         if (CAfile != NULL)
1873                 {
1874                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1875 #ifndef OPENSSL_NO_TLSEXT
1876                 if (ctx2) 
1877                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1878 #endif
1879                 }
1880
1881         BIO_printf(bio_s_out,"ACCEPT\n");
1882         (void)BIO_flush(bio_s_out);
1883         if (www)
1884                 do_server(port,socket_type,&accept_socket,www_body, context);
1885         else
1886                 do_server(port,socket_type,&accept_socket,sv_body, context);
1887         print_stats(bio_s_out,ctx);
1888         ret=0;
1889 end:
1890         if (ctx != NULL) SSL_CTX_free(ctx);
1891         if (s_cert)
1892                 X509_free(s_cert);
1893         if (s_dcert)
1894                 X509_free(s_dcert);
1895         if (s_key)
1896                 EVP_PKEY_free(s_key);
1897         if (s_dkey)
1898                 EVP_PKEY_free(s_dkey);
1899         if (pass)
1900                 OPENSSL_free(pass);
1901         if (dpass)
1902                 OPENSSL_free(dpass);
1903         free_sessions();
1904 #ifndef OPENSSL_NO_TLSEXT
1905         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1906         if (s_cert2)
1907                 X509_free(s_cert2);
1908         if (s_key2)
1909                 EVP_PKEY_free(s_key2);
1910 #endif
1911         if (bio_s_out != NULL)
1912                 {
1913         BIO_free(bio_s_out);
1914                 bio_s_out=NULL;
1915                 }
1916         apps_shutdown();
1917         OPENSSL_EXIT(ret);
1918         }
1919
1920 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1921         {
1922         BIO_printf(bio,"%4ld items in the session cache\n",
1923                 SSL_CTX_sess_number(ssl_ctx));
1924         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1925                 SSL_CTX_sess_connect(ssl_ctx));
1926         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1927                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1928         BIO_printf(bio,"%4ld client connects that finished\n",
1929                 SSL_CTX_sess_connect_good(ssl_ctx));
1930         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1931                 SSL_CTX_sess_accept(ssl_ctx));
1932         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1933                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1934         BIO_printf(bio,"%4ld server accepts that finished\n",
1935                 SSL_CTX_sess_accept_good(ssl_ctx));
1936         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1937         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1938         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1939         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1940         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1941                 SSL_CTX_sess_cache_full(ssl_ctx),
1942                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1943         }
1944
1945 static int sv_body(char *hostname, int s, unsigned char *context)
1946         {
1947         char *buf=NULL;
1948         fd_set readfds;
1949         int ret=1,width;
1950         int k,i;
1951         unsigned long l;
1952         SSL *con=NULL;
1953         BIO *sbio;
1954 #ifndef OPENSSL_NO_KRB5
1955         KSSL_CTX *kctx;
1956 #endif
1957         struct timeval timeout;
1958 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1959         struct timeval tv;
1960 #else
1961         struct timeval *timeoutp;
1962 #endif
1963
1964         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1965                 {
1966                 BIO_printf(bio_err,"out of memory\n");
1967                 goto err;
1968                 }
1969 #ifdef FIONBIO  
1970         if (s_nbio)
1971                 {
1972                 unsigned long sl=1;
1973
1974                 if (!s_quiet)
1975                         BIO_printf(bio_err,"turning on non blocking io\n");
1976                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1977                         ERR_print_errors(bio_err);
1978                 }
1979 #endif
1980
1981         if (con == NULL) {
1982                 con=SSL_new(ctx);
1983 #ifndef OPENSSL_NO_TLSEXT
1984         if (s_tlsextdebug)
1985                 {
1986                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1987                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1988                 }
1989         if (s_tlsextstatus)
1990                 {
1991                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1992                 tlscstatp.err = bio_err;
1993                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1994                 }
1995 #endif
1996 #ifndef OPENSSL_NO_KRB5
1997                 if ((kctx = kssl_ctx_new()) != NULL)
1998                         {
1999                         SSL_set0_kssl_ctx(con, kctx);
2000                         kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2001                         kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2002                         }
2003 #endif  /* OPENSSL_NO_KRB5 */
2004                 if(context)
2005                       SSL_set_session_id_context(con, context,
2006                                                  strlen((char *)context));
2007         }
2008         SSL_clear(con);
2009 #if 0
2010 #ifdef TLSEXT_TYPE_opaque_prf_input
2011         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2012 #endif
2013 #endif
2014
2015         if (SSL_version(con) == DTLS1_VERSION)
2016                 {
2017
2018                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
2019
2020                 if (enable_timeouts)
2021                         {
2022                         timeout.tv_sec = 0;
2023                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2024                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2025                         
2026                         timeout.tv_sec = 0;
2027                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
2028                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2029                         }
2030
2031                 if (socket_mtu > 28)
2032                         {
2033                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2034                         SSL_set_mtu(con, socket_mtu - 28);
2035                         }
2036                 else
2037                         /* want to do MTU discovery */
2038                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2039
2040         /* turn on cookie exchange */
2041         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2042                 }
2043         else
2044                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2045
2046         if (s_nbio_test)
2047                 {
2048                 BIO *test;
2049
2050                 test=BIO_new(BIO_f_nbio_test());
2051                 sbio=BIO_push(test,sbio);
2052                 }
2053 #ifndef OPENSSL_NO_JPAKE
2054         if(jpake_secret)
2055                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2056 #endif
2057
2058         SSL_set_bio(con,sbio,sbio);
2059         SSL_set_accept_state(con);
2060         /* SSL_set_fd(con,s); */
2061
2062         if (s_debug)
2063                 {
2064                 SSL_set_debug(con, 1);
2065                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2066                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2067                 }
2068         if (s_msg)
2069                 {
2070                 SSL_set_msg_callback(con, msg_cb);
2071                 SSL_set_msg_callback_arg(con, bio_s_out);
2072                 }
2073 #ifndef OPENSSL_NO_TLSEXT
2074         if (s_tlsextdebug)
2075                 {
2076                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2077                 SSL_set_tlsext_debug_arg(con, bio_s_out);
2078                 }
2079 #endif
2080
2081         width=s+1;
2082         for (;;)
2083                 {
2084                 int read_from_terminal;
2085                 int read_from_sslcon;
2086
2087                 read_from_terminal = 0;
2088                 read_from_sslcon = SSL_pending(con);
2089
2090                 if (!read_from_sslcon)
2091                         {
2092                         FD_ZERO(&readfds);
2093 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2094                         openssl_fdset(fileno(stdin),&readfds);
2095 #endif
2096                         openssl_fdset(s,&readfds);
2097                         /* Note: under VMS with SOCKETSHR the second parameter is
2098                          * currently of type (int *) whereas under other systems
2099                          * it is (void *) if you don't have a cast it will choke
2100                          * the compiler: if you do have a cast then you can either
2101                          * go for (int *) or (void *).
2102                          */
2103 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2104                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
2105                          * on sockets. As a workaround we timeout the select every
2106                          * second and check for any keypress. In a proper Windows
2107                          * application we wouldn't do this because it is inefficient.
2108                          */
2109                         tv.tv_sec = 1;
2110                         tv.tv_usec = 0;
2111                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2112                         if((i < 0) || (!i && !_kbhit() ) )continue;
2113                         if(_kbhit())
2114                                 read_from_terminal = 1;
2115 #elif defined(OPENSSL_SYS_BEOS_R5)
2116                         /* Under BeOS-R5 the situation is similar to DOS */
2117                         tv.tv_sec = 1;
2118                         tv.tv_usec = 0;
2119                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2120                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
2121                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2122                                 continue;
2123                         if (read(fileno(stdin), buf, 0) >= 0)
2124                                 read_from_terminal = 1;
2125                         (void)fcntl(fileno(stdin), F_SETFL, 0);
2126 #else
2127                         if ((SSL_version(con) == DTLS1_VERSION) &&
2128                                 DTLSv1_get_timeout(con, &timeout))
2129                                 timeoutp = &timeout;
2130                         else
2131                                 timeoutp = NULL;
2132
2133                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
2134
2135                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
2136                                 {
2137                                 BIO_printf(bio_err,"TIMEOUT occured\n");
2138                                 }
2139
2140                         if (i <= 0) continue;
2141                         if (FD_ISSET(fileno(stdin),&readfds))
2142                                 read_from_terminal = 1;
2143 #endif
2144                         if (FD_ISSET(s,&readfds))
2145                                 read_from_sslcon = 1;
2146                         }
2147                 if (read_from_terminal)
2148                         {
2149                         if (s_crlf)
2150                                 {
2151                                 int j, lf_num;
2152
2153                                 i=raw_read_stdin(buf, bufsize/2);
2154                                 lf_num = 0;
2155                                 /* both loops are skipped when i <= 0 */
2156                                 for (j = 0; j < i; j++)
2157                                         if (buf[j] == '\n')
2158                                                 lf_num++;
2159                                 for (j = i-1; j >= 0; j--)
2160                                         {
2161                                         buf[j+lf_num] = buf[j];
2162                                         if (buf[j] == '\n')
2163                                                 {
2164                                                 lf_num--;
2165                                                 i++;
2166                                                 buf[j+lf_num] = '\r';
2167                                                 }
2168                                         }
2169                                 assert(lf_num == 0);
2170                                 }
2171                         else
2172                                 i=raw_read_stdin(buf,bufsize);
2173                         if (!s_quiet)
2174                                 {
2175                                 if ((i <= 0) || (buf[0] == 'Q'))
2176                                         {
2177                                         BIO_printf(bio_s_out,"DONE\n");
2178                                         SHUTDOWN(s);
2179                                         close_accept_socket();
2180                                         ret= -11;
2181                                         goto err;
2182                                         }
2183                                 if ((i <= 0) || (buf[0] == 'q'))
2184                                         {
2185                                         BIO_printf(bio_s_out,"DONE\n");
2186                                         if (SSL_version(con) != DTLS1_VERSION)
2187                         SHUTDOWN(s);
2188         /*                              close_accept_socket();
2189                                         ret= -11;*/
2190                                         goto err;
2191                                         }
2192
2193                                 if ((buf[0] == 'r') && 
2194                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2195                                         {
2196                                         SSL_renegotiate(con);
2197                                         i=SSL_do_handshake(con);
2198                                         printf("SSL_do_handshake -> %d\n",i);
2199                                         i=0; /*13; */
2200                                         continue;
2201                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2202                                         }
2203                                 if ((buf[0] == 'R') &&
2204                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2205                                         {
2206                                         SSL_set_verify(con,
2207                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2208                                         SSL_renegotiate(con);
2209                                         i=SSL_do_handshake(con);
2210                                         printf("SSL_do_handshake -> %d\n",i);
2211                                         i=0; /* 13; */
2212                                         continue;
2213                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2214                                         }
2215                                 if (buf[0] == 'P')
2216                                         {
2217                                         static const char *str="Lets print some clear text\n";
2218                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2219                                         }
2220                                 if (buf[0] == 'S')
2221                                         {
2222                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2223                                         }
2224                                 }
2225 #ifdef CHARSET_EBCDIC
2226                         ebcdic2ascii(buf,buf,i);
2227 #endif
2228                         l=k=0;
2229                         for (;;)
2230                                 {
2231                                 /* should do a select for the write */
2232 #ifdef RENEG
2233 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2234 #endif
2235                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2236                                 switch (SSL_get_error(con,k))
2237                                         {
2238                                 case SSL_ERROR_NONE:
2239                                         break;
2240                                 case SSL_ERROR_WANT_WRITE:
2241                                 case SSL_ERROR_WANT_READ:
2242                                 case SSL_ERROR_WANT_X509_LOOKUP:
2243                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2244                                         break;
2245                                 case SSL_ERROR_SYSCALL:
2246                                 case SSL_ERROR_SSL:
2247                                         BIO_printf(bio_s_out,"ERROR\n");
2248                                         ERR_print_errors(bio_err);
2249                                         ret=1;
2250                                         goto err;
2251                                         /* break; */
2252                                 case SSL_ERROR_ZERO_RETURN:
2253                                         BIO_printf(bio_s_out,"DONE\n");
2254                                         ret=1;
2255                                         goto err;
2256                                         }
2257                                 l+=k;
2258                                 i-=k;
2259                                 if (i <= 0) break;
2260                                 }
2261                         }
2262                 if (read_from_sslcon)
2263                         {
2264                         if (!SSL_is_init_finished(con))
2265                                 {
2266                                 i=init_ssl_connection(con);
2267                                 
2268                                 if (i < 0)
2269                                         {
2270                                         ret=0;
2271                                         goto err;
2272                                         }
2273                                 else if (i == 0)
2274                                         {
2275                                         ret=1;
2276                                         goto err;
2277                                         }
2278                                 }
2279                         else
2280                                 {
2281 again:  
2282                                 i=SSL_read(con,(char *)buf,bufsize);
2283                                 switch (SSL_get_error(con,i))
2284                                         {
2285                                 case SSL_ERROR_NONE:
2286 #ifdef CHARSET_EBCDIC
2287                                         ascii2ebcdic(buf,buf,i);
2288 #endif
2289                                         raw_write_stdout(buf,
2290                                                 (unsigned int)i);
2291                                         if (SSL_pending(con)) goto again;
2292                                         break;
2293                                 case SSL_ERROR_WANT_WRITE:
2294                                 case SSL_ERROR_WANT_READ:
2295                                 case SSL_ERROR_WANT_X509_LOOKUP:
2296                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2297                                         break;
2298                                 case SSL_ERROR_SYSCALL:
2299                                 case SSL_ERROR_SSL:
2300                                         BIO_printf(bio_s_out,"ERROR\n");
2301                                         ERR_print_errors(bio_err);
2302                                         ret=1;
2303                                         goto err;
2304                                 case SSL_ERROR_ZERO_RETURN:
2305                                         BIO_printf(bio_s_out,"DONE\n");
2306                                         ret=1;
2307                                         goto err;
2308                                         }
2309                                 }
2310                         }
2311                 }
2312 err:
2313         if (con != NULL)
2314                 {
2315                 BIO_printf(bio_s_out,"shutting down SSL\n");
2316 #if 1
2317                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2318 #else
2319                 SSL_shutdown(con);
2320 #endif
2321                 SSL_free(con);
2322                 }
2323         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2324         if (buf != NULL)
2325                 {
2326                 OPENSSL_cleanse(buf,bufsize);
2327                 OPENSSL_free(buf);
2328                 }
2329         if (ret >= 0)
2330                 BIO_printf(bio_s_out,"ACCEPT\n");
2331         return(ret);
2332         }
2333
2334 static void close_accept_socket(void)
2335         {
2336         BIO_printf(bio_err,"shutdown accept socket\n");
2337         if (accept_socket >= 0)
2338                 {
2339                 SHUTDOWN2(accept_socket);
2340                 }
2341         }
2342
2343 static int init_ssl_connection(SSL *con)
2344         {
2345         int i;
2346         const char *str;
2347         X509 *peer;
2348         long verify_error;
2349         MS_STATIC char buf[BUFSIZ];
2350 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2351         const unsigned char *next_proto_neg;
2352         unsigned next_proto_neg_len;
2353 #endif
2354 #ifndef OPENSSL_NO_KRB5
2355         char *client_princ;
2356 #endif
2357
2358         if ((i=SSL_accept(con)) <= 0)
2359                 {
2360                 if (BIO_sock_should_retry(i))
2361                         {
2362                         BIO_printf(bio_s_out,"DELAY\n");
2363                         return(1);
2364                         }
2365
2366                 BIO_printf(bio_err,"ERROR\n");
2367                 verify_error=SSL_get_verify_result(con);
2368                 if (verify_error != X509_V_OK)
2369                         {
2370                         BIO_printf(bio_err,"verify error:%s\n",
2371                                 X509_verify_cert_error_string(verify_error));
2372                         }
2373                 else
2374                         ERR_print_errors(bio_err);
2375                 return(0);
2376                 }
2377
2378         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2379
2380         peer=SSL_get_peer_certificate(con);
2381         if (peer != NULL)
2382                 {
2383                 BIO_printf(bio_s_out,"Client certificate\n");
2384                 PEM_write_bio_X509(bio_s_out,peer);
2385                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2386                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2387                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2388                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2389                 X509_free(peer);
2390                 }
2391
2392         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2393                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2394         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2395         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2396 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2397         SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2398         if (next_proto_neg)
2399                 {
2400                 BIO_printf(bio_s_out,"NEXTPROTO is ");
2401                 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2402                 BIO_printf(bio_s_out, "\n");
2403                 }
2404 #endif
2405         {
2406         SRTP_PROTECTION_PROFILE *srtp_profile
2407           = SSL_get_selected_srtp_profile(con);
2408
2409         if(srtp_profile)
2410                 BIO_printf(bio_s_out,"SRTP Extension negotiated, profile=%s\n",
2411                            srtp_profile->name);
2412         }
2413         if (SSL_cache_hit(con)) BIO_printf(bio_s_out,"Reused session-id\n");
2414         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2415                 TLS1_FLAGS_TLS_PADDING_BUG)
2416                 BIO_printf(bio_s_out,
2417                            "Peer has incorrect TLSv1 block padding\n");
2418 #ifndef OPENSSL_NO_KRB5
2419         client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2420         if (client_princ != NULL)
2421                 {
2422                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2423                                                                 client_princ);
2424                 }
2425 #endif /* OPENSSL_NO_KRB5 */
2426         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2427                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2428         return(1);
2429         }
2430
2431 #ifndef OPENSSL_NO_DH
2432 static DH *load_dh_param(const char *dhfile)
2433         {
2434         DH *ret=NULL;
2435         BIO *bio;
2436
2437         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2438                 goto err;
2439         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2440 err:
2441         if (bio != NULL) BIO_free(bio);
2442         return(ret);
2443         }
2444 #endif
2445
2446 #if 0
2447 static int load_CA(SSL_CTX *ctx, char *file)
2448         {
2449         FILE *in;
2450         X509 *x=NULL;
2451
2452         if ((in=fopen(file,"r")) == NULL)
2453                 return(0);
2454
2455         for (;;)
2456                 {
2457                 if (PEM_read_X509(in,&x,NULL) == NULL)
2458                         break;
2459                 SSL_CTX_add_client_CA(ctx,x);
2460                 }
2461         if (x != NULL) X509_free(x);
2462         fclose(in);
2463         return(1);
2464         }
2465 #endif
2466
2467 static int www_body(char *hostname, int s, unsigned char *context)
2468         {
2469         char *buf=NULL;
2470         int ret=1;
2471         int i,j,k,dot;
2472         SSL *con;
2473         const SSL_CIPHER *c;
2474         BIO *io,*ssl_bio,*sbio;
2475 #ifndef OPENSSL_NO_KRB5
2476         KSSL_CTX *kctx;
2477 #endif
2478
2479         buf=OPENSSL_malloc(bufsize);
2480         if (buf == NULL) return(0);
2481         io=BIO_new(BIO_f_buffer());
2482         ssl_bio=BIO_new(BIO_f_ssl());
2483         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2484
2485 #ifdef FIONBIO  
2486         if (s_nbio)
2487                 {
2488                 unsigned long sl=1;
2489
2490                 if (!s_quiet)
2491                         BIO_printf(bio_err,"turning on non blocking io\n");
2492                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2493                         ERR_print_errors(bio_err);
2494                 }
2495 #endif
2496
2497         /* lets make the output buffer a reasonable size */
2498         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2499
2500         if ((con=SSL_new(ctx)) == NULL) goto err;
2501 #ifndef OPENSSL_NO_TLSEXT
2502                 if (s_tlsextdebug)
2503                         {
2504                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2505                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2506                         }
2507 #endif
2508 #ifndef OPENSSL_NO_KRB5
2509         if ((kctx = kssl_ctx_new()) != NULL)
2510                 {
2511                 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2512                 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2513                 }
2514 #endif  /* OPENSSL_NO_KRB5 */
2515         if(context) SSL_set_session_id_context(con, context,
2516                                                strlen((char *)context));
2517
2518         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2519         if (s_nbio_test)
2520                 {
2521                 BIO *test;
2522
2523                 test=BIO_new(BIO_f_nbio_test());
2524                 sbio=BIO_push(test,sbio);
2525                 }
2526         SSL_set_bio(con,sbio,sbio);
2527         SSL_set_accept_state(con);
2528         /* SSL_set_fd(con,s); */
2529         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2530         BIO_push(io,ssl_bio);
2531 #ifdef CHARSET_EBCDIC
2532         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2533 #endif
2534
2535         if (s_debug)
2536                 {
2537                 SSL_set_debug(con, 1);
2538                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2539                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2540                 }
2541         if (s_msg)
2542                 {
2543                 SSL_set_msg_callback(con, msg_cb);
2544                 SSL_set_msg_callback_arg(con, bio_s_out);
2545                 }
2546
2547         for (;;)
2548                 {
2549                 if (hack)
2550                         {
2551                         i=SSL_accept(con);
2552
2553                         switch (SSL_get_error(con,i))
2554                                 {
2555                         case SSL_ERROR_NONE:
2556                                 break;
2557                         case SSL_ERROR_WANT_WRITE:
2558                         case SSL_ERROR_WANT_READ:
2559                         case SSL_ERROR_WANT_X509_LOOKUP:
2560                                 continue;
2561                         case SSL_ERROR_SYSCALL:
2562                         case SSL_ERROR_SSL:
2563                         case SSL_ERROR_ZERO_RETURN:
2564                                 ret=1;
2565                                 goto err;
2566                                 /* break; */
2567                                 }
2568
2569                         SSL_renegotiate(con);
2570                         SSL_write(con,NULL,0);
2571                         }
2572
2573                 i=BIO_gets(io,buf,bufsize-1);
2574                 if (i < 0) /* error */
2575                         {
2576                         if (!BIO_should_retry(io))
2577                                 {
2578                                 if (!s_quiet)
2579                                         ERR_print_errors(bio_err);
2580                                 goto err;
2581                                 }
2582                         else
2583                                 {
2584                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2585 #if defined(OPENSSL_SYS_NETWARE)
2586             delay(1000);
2587 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2588                                 sleep(1);
2589 #endif
2590                                 continue;
2591                                 }
2592                         }
2593                 else if (i == 0) /* end of input */
2594                         {
2595                         ret=1;
2596                         goto end;
2597                         }
2598
2599                 /* else we have data */
2600                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2601                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2602                         {
2603                         char *p;
2604                         X509 *peer;
2605                         STACK_OF(SSL_CIPHER) *sk;
2606                         static const char *space="                          ";
2607
2608                 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0)
2609                         {
2610                         if (strncmp("GET /renegcert", buf, 14) == 0)
2611                                 SSL_set_verify(con,
2612                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2613                         i=SSL_renegotiate(con);
2614                         BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n",i);
2615                         i=SSL_do_handshake(con);
2616                         if (i <= 0)
2617                                 {
2618                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2619                                 ERR_print_errors(bio_err);
2620                                 goto err;
2621                                 }
2622                         /* EVIL HACK! */
2623                         SSL_set_state(con, SSL_ST_ACCEPT);
2624                         i=SSL_do_handshake(con);
2625                         BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n",i);
2626                         if (i <= 0)
2627                                 {
2628                                 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n", SSL_get_error(con, i));
2629                                 ERR_print_errors(bio_err);
2630                                 goto err;
2631                                 }
2632                         }
2633
2634                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2635                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2636                         BIO_puts(io,"<pre>\n");
2637 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2638                         BIO_puts(io,"\n");
2639                         for (i=0; i<local_argc; i++)
2640                                 {
2641                                 BIO_puts(io,local_argv[i]);
2642                                 BIO_write(io," ",1);
2643                                 }
2644                         BIO_puts(io,"\n");
2645
2646                         BIO_printf(io,
2647                                 "Secure Renegotiation IS%s supported\n",
2648                                 SSL_get_secure_renegotiation_support(con) ?
2649                                                         "" : " NOT");
2650
2651                         /* The following is evil and should not really
2652                          * be done */
2653                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2654                         sk=SSL_get_ciphers(con);
2655                         j=sk_SSL_CIPHER_num(sk);
2656                         for (i=0; i<j; i++)
2657                                 {
2658                                 c=sk_SSL_CIPHER_value(sk,i);
2659                                 BIO_printf(io,"%-11s:%-25s",
2660                                         SSL_CIPHER_get_version(c),
2661                                         SSL_CIPHER_get_name(c));
2662                                 if ((((i+1)%2) == 0) && (i+1 != j))
2663                                         BIO_puts(io,"\n");
2664                                 }
2665                         BIO_puts(io,"\n");
2666                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2667                         if (p != NULL)
2668                                 {
2669                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2670                                 j=i=0;
2671                                 while (*p)
2672                                         {
2673                                         if (*p == ':')
2674                                                 {
2675                                                 BIO_write(io,space,26-j);
2676                                                 i++;
2677                                                 j=0;
2678                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2679                                                 }
2680                                         else
2681                                                 {
2682                                                 BIO_write(io,p,1);
2683                                                 j++;
2684                                                 }
2685                                         p++;
2686                                         }
2687                                 BIO_puts(io,"\n");
2688                                 }
2689                         BIO_printf(io,(SSL_cache_hit(con)
2690                                 ?"---\nReused, "
2691                                 :"---\nNew, "));
2692                         c=SSL_get_current_cipher(con);
2693                         BIO_printf(io,"%s, Cipher is %s\n",
2694                                 SSL_CIPHER_get_version(c),
2695                                 SSL_CIPHER_get_name(c));
2696                         SSL_SESSION_print(io,SSL_get_session(con));
2697                         BIO_printf(io,"---\n");
2698                         print_stats(io,SSL_get_SSL_CTX(con));
2699                         BIO_printf(io,"---\n");
2700                         peer=SSL_get_peer_certificate(con);
2701                         if (peer != NULL)
2702                                 {
2703                                 BIO_printf(io,"Client certificate\n");
2704                                 X509_print(io,peer);
2705                                 PEM_write_bio_X509(io,peer);
2706                                 }
2707                         else
2708                                 BIO_puts(io,"no client certificate available\n");
2709                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2710                         break;
2711                         }
2712                 else if ((www == 2 || www == 3)
2713                          && (strncmp("GET /",buf,5) == 0))
2714                         {
2715                         BIO *file;
2716                         char *p,*e;
2717                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2718
2719                         /* skip the '/' */
2720                         p= &(buf[5]);
2721
2722                         dot = 1;
2723                         for (e=p; *e != '\0'; e++)
2724                                 {
2725                                 if (e[0] == ' ')
2726                                         break;
2727
2728                                 switch (dot)
2729                                         {
2730                                 case 1:
2731                                         dot = (e[0] == '.') ? 2 : 0;
2732                                         break;
2733                                 case 2:
2734                                         dot = (e[0] == '.') ? 3 : 0;
2735                                         break;
2736                                 case 3:
2737                                         dot = (e[0] == '/') ? -1 : 0;
2738                                         break;
2739                                         }
2740                                 if (dot == 0)
2741                                         dot = (e[0] == '/') ? 1 : 0;
2742                                 }
2743                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2744
2745                         if (*e == '\0')
2746                                 {
2747                                 BIO_puts(io,text);
2748                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2749                                 break;
2750                                 }
2751                         *e='\0';
2752
2753                         if (dot)
2754                                 {
2755                                 BIO_puts(io,text);
2756                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2757                                 break;
2758                                 }
2759
2760                         if (*p == '/')
2761                                 {
2762                                 BIO_puts(io,text);
2763                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2764                                 break;
2765                                 }
2766
2767 #if 0
2768                         /* append if a directory lookup */
2769                         if (e[-1] == '/')
2770                                 strcat(p,"index.html");
2771 #endif
2772
2773                         /* if a directory, do the index thang */
2774                         if (app_isdir(p)>0)
2775                                 {
2776 #if 0 /* must check buffer size */
2777                                 strcat(p,"/index.html");
2778 #else
2779                                 BIO_puts(io,text);
2780                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2781                                 break;
2782 #endif
2783                                 }
2784
2785                         if ((file=BIO_new_file(p,"r")) == NULL)
2786                                 {
2787                                 BIO_puts(io,text);
2788                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2789                                 ERR_print_errors(io);
2790                                 break;
2791                                 }
2792
2793                         if (!s_quiet)
2794                                 BIO_printf(bio_err,"FILE:%s\n",p);
2795
2796                         if (www == 2)
2797                                 {
2798                                 i=strlen(p);
2799                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2800                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2801                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2802                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2803                                 else
2804                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2805                                 }
2806                         /* send the file */
2807                         for (;;)
2808                                 {
2809                                 i=BIO_read(file,buf,bufsize);
2810                                 if (i <= 0) break;
2811
2812 #ifdef RENEG
2813                                 total_bytes+=i;
2814                                 fprintf(stderr,"%d\n",i);
2815                                 if (total_bytes > 3*1024)
2816                                         {
2817                                         total_bytes=0;
2818                                         fprintf(stderr,"RENEGOTIATE\n");
2819                                         SSL_renegotiate(con);
2820                                         }
2821 #endif
2822
2823                                 for (j=0; j<i; )
2824                                         {
2825 #ifdef RENEG
2826 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2827 #endif
2828                                         k=BIO_write(io,&(buf[j]),i-j);
2829                                         if (k <= 0)
2830                                                 {
2831                                                 if (!BIO_should_retry(io))
2832                                                         goto write_error;
2833                                                 else
2834                                                         {
2835                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2836                                                         }
2837                                                 }
2838                                         else
2839                                                 {
2840                                                 j+=k;
2841                                                 }
2842                                         }
2843                                 }
2844 write_error:
2845                         BIO_free(file);
2846                         break;
2847                         }
2848                 }
2849
2850         for (;;)
2851                 {
2852                 i=(int)BIO_flush(io);
2853                 if (i <= 0)
2854                         {
2855                         if (!BIO_should_retry(io))
2856                                 break;
2857                         }
2858                 else
2859                         break;
2860                 }
2861 end:
2862 #if 1
2863         /* make sure we re-use sessions */
2864         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2865 #else
2866         /* This kills performance */
2867 /*      SSL_shutdown(con); A shutdown gets sent in the
2868  *      BIO_free_all(io) procession */
2869 #endif
2870
2871 err:
2872
2873         if (ret >= 0)
2874                 BIO_printf(bio_s_out,"ACCEPT\n");
2875
2876         if (buf != NULL) OPENSSL_free(buf);
2877         if (io != NULL) BIO_free_all(io);
2878 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2879         return(ret);
2880         }
2881
2882 #ifndef OPENSSL_NO_RSA
2883 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2884         {
2885         BIGNUM *bn = NULL;
2886         static RSA *rsa_tmp=NULL;
2887
2888         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2889                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2890         if (!rsa_tmp && bn)
2891                 {
2892                 if (!s_quiet)
2893                         {
2894                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2895                         (void)BIO_flush(bio_err);
2896                         }
2897                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2898                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2899                         {
2900                         if(rsa_tmp) RSA_free(rsa_tmp);
2901                         rsa_tmp = NULL;
2902                         }
2903                 if (!s_quiet)
2904                         {
2905                         BIO_printf(bio_err,"\n");
2906                         (void)BIO_flush(bio_err);
2907                         }
2908                 BN_free(bn);
2909                 }
2910         return(rsa_tmp);
2911         }
2912 #endif
2913
2914 #define MAX_SESSION_ID_ATTEMPTS 10
2915 static int generate_session_id(const SSL *ssl, unsigned char *id,
2916                                 unsigned int *id_len)
2917         {
2918         unsigned int count = 0;
2919         do      {
2920                 RAND_pseudo_bytes(id, *id_len);
2921                 /* Prefix the session_id with the required prefix. NB: If our
2922                  * prefix is too long, clip it - but there will be worse effects
2923                  * anyway, eg. the server could only possibly create 1 session
2924                  * ID (ie. the prefix!) so all future session negotiations will
2925                  * fail due to conflicts. */
2926                 memcpy(id, session_id_prefix,
2927                         (strlen(session_id_prefix) < *id_len) ?
2928                         strlen(session_id_prefix) : *id_len);
2929                 }
2930         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2931                 (++count < MAX_SESSION_ID_ATTEMPTS));
2932         if(count >= MAX_SESSION_ID_ATTEMPTS)
2933                 return 0;
2934         return 1;
2935         }
2936
2937 /* By default s_server uses an in-memory cache which caches SSL_SESSION
2938  * structures without any serialisation. This hides some bugs which only
2939  * become apparent in deployed servers. By implementing a basic external
2940  * session cache some issues can be debugged using s_server.
2941  */
2942
2943 typedef struct simple_ssl_session_st
2944         {
2945         unsigned char *id;
2946         unsigned int idlen;
2947         unsigned char *der;
2948         int derlen;
2949         struct simple_ssl_session_st *next;
2950         } simple_ssl_session;
2951
2952 static simple_ssl_session *first = NULL;
2953
2954 static int add_session(SSL *ssl, SSL_SESSION *session)
2955         {
2956         simple_ssl_session *sess;
2957         unsigned char *p;
2958
2959         sess = OPENSSL_malloc(sizeof(simple_ssl_session));
2960
2961         sess->idlen = SSL_SESSION_get_id_len(session);
2962         sess->derlen = i2d_SSL_SESSION(session, NULL);
2963
2964         sess->id = BUF_memdup(SSL_SESSION_get0_id(session), sess->idlen);
2965
2966         sess->der = OPENSSL_malloc(sess->derlen);
2967         p = sess->der;
2968         i2d_SSL_SESSION(session, &p);
2969
2970         sess->next = first;
2971         first = sess;
2972         BIO_printf(bio_err, "New session added to external cache\n");
2973         return 0;
2974         }
2975
2976 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
2977                                         int *do_copy)
2978         {
2979         simple_ssl_session *sess;
2980         *do_copy = 0;
2981         for (sess = first; sess; sess = sess->next)
2982                 {
2983                 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen))
2984                         {
2985                         const unsigned char *p = sess->der;
2986                         BIO_printf(bio_err, "Lookup session: cache hit\n");
2987                         return d2i_SSL_SESSION(NULL, &p, sess->derlen);
2988                         }
2989                 }
2990         BIO_printf(bio_err, "Lookup session: cache miss\n");
2991         return NULL;
2992         }
2993
2994 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
2995         {
2996         simple_ssl_session *sess, *prev = NULL;
2997         const unsigned char *id = SSL_SESSION_get0_id(session);
2998         unsigned int idlen = SSL_SESSION_get_id_len(session);
2999         for (sess = first; sess; sess = sess->next)
3000                 {
3001                 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen))
3002                         {
3003                         if(prev)
3004                                 prev->next = sess->next;
3005                         else
3006                                 first = sess->next;
3007                         OPENSSL_free(sess->id);
3008                         OPENSSL_free(sess->der);
3009                         OPENSSL_free(sess);
3010                         return;
3011                         }
3012                 prev = sess;
3013                 }
3014         }
3015
3016 static void init_session_cache_ctx(SSL_CTX *sctx)
3017         {
3018         SSL_CTX_set_session_cache_mode(sctx,
3019                         SSL_SESS_CACHE_NO_INTERNAL|SSL_SESS_CACHE_SERVER);
3020         SSL_CTX_sess_set_new_cb(sctx, add_session);
3021         SSL_CTX_sess_set_get_cb(sctx, get_session);
3022         SSL_CTX_sess_set_remove_cb(sctx, del_session);
3023         }
3024
3025 static void free_sessions(void)
3026         {
3027         simple_ssl_session *sess, *tsess;
3028         for (sess = first; sess;)
3029                 {
3030                 OPENSSL_free(sess->id);
3031                 OPENSSL_free(sess->der);
3032                 tsess = sess;
3033                 sess = sess->next;
3034                 OPENSSL_free(tsess);
3035                 }
3036         first = NULL;
3037         }
3038         
3039
3040
3041
3042
3043
3044
3045         
3046
3047