Add -no_cache option to s_server
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310         unsigned char *psk, unsigned int max_psk_len)
311         {
312         unsigned int psk_len = 0;
313         int ret;
314         BIGNUM *bn = NULL;
315
316         if (s_debug)
317                 BIO_printf(bio_s_out,"psk_server_cb\n");
318         if (!identity)
319                 {
320                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321                 goto out_err;
322                 }
323         if (s_debug)
324                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325                         identity ? (int)strlen(identity) : 0, identity);
326
327         /* here we could lookup the given identity e.g. from a database */
328         if (strcmp(identity, psk_identity) != 0)
329                 {
330                 BIO_printf(bio_s_out, "PSK error: client identity not found"
331                            " (got '%s' expected '%s')\n", identity,
332                            psk_identity);
333                 goto out_err;
334                 }
335         if (s_debug)
336                 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338         /* convert the PSK key to binary */
339         ret = BN_hex2bn(&bn, psk_key);
340         if (!ret)
341                 {
342                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343                 if (bn)
344                         BN_free(bn);
345                 return 0;
346                 }
347         if (BN_num_bytes(bn) > (int)max_psk_len)
348                 {
349                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350                         max_psk_len, BN_num_bytes(bn));
351                 BN_free(bn);
352                 return 0;
353                 }
354
355         ret = BN_bn2bin(bn, psk);
356         BN_free(bn);
357
358         if (ret < 0)
359                 goto out_err;
360         psk_len = (unsigned int)ret;
361
362         if (s_debug)
363                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364         return psk_len;
365  out_err:
366         if (s_debug)
367                 BIO_printf(bio_err, "Error in PSK server callback\n");
368         return 0;
369         }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374         {
375         accept_socket=-1;
376         cipher=NULL;
377         s_server_verify=SSL_VERIFY_NONE;
378         s_dcert_file=NULL;
379         s_dkey_file=NULL;
380         s_cert_file=TEST_CERT;
381         s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383         s_cert_file2=TEST_CERT2;
384         s_key_file2=NULL;
385         ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388         s_nbio=0;
389 #endif
390         s_nbio_test=0;
391         ctx=NULL;
392         www=0;
393
394         bio_s_out=NULL;
395         s_debug=0;
396         s_msg=0;
397         s_quiet=0;
398         hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400         engine_id=NULL;
401 #endif
402         }
403 #endif
404
405 static void sv_usage(void)
406         {
407         BIO_printf(bio_err,"usage: s_server [args ...]\n");
408         BIO_printf(bio_err,"\n");
409         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
410         BIO_printf(bio_err," -context arg  - set session ID context\n");
411         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
412         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
413         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
414         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
415         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
416                            "                 The CRL(s) are appended to the certificate file\n");
417         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
418                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
419                            "                 the certificate file.\n");
420         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
421         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
422         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
423         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
424         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
425         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
426         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
427         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
428         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
429         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
430         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
431         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
432 #ifndef OPENSSL_NO_ECDH
433         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
434                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
435                            "                 (default is nistp256).\n");
436 #endif
437 #ifdef FIONBIO
438         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
439 #endif
440         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
441         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
442         BIO_printf(bio_err," -debug        - Print more output\n");
443         BIO_printf(bio_err," -msg          - Show protocol messages\n");
444         BIO_printf(bio_err," -state        - Print the SSL states\n");
445         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
446         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
447         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
448         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
449         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
450         BIO_printf(bio_err," -quiet        - No server output\n");
451         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
452 #ifndef OPENSSL_NO_PSK
453         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
454         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
455 # ifndef OPENSSL_NO_JPAKE
456         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
457 # endif
458 #endif
459         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
460         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
461         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
462         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
463         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
464         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
465         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
466         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
467         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
468         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
469 #ifndef OPENSSL_NO_DH
470         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
471 #endif
472 #ifndef OPENSSL_NO_ECDH
473         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
474 #endif
475         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
476         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
477         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
478         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
479         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
480 #ifndef OPENSSL_NO_ENGINE
481         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
482 #endif
483         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
484         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
485 #ifndef OPENSSL_NO_TLSEXT
486         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
487         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
488         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
489         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
490         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
491         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
492         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
493         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
494 #endif
495         }
496
497 static int local_argc=0;
498 static char **local_argv;
499
500 #ifdef CHARSET_EBCDIC
501 static int ebcdic_new(BIO *bi);
502 static int ebcdic_free(BIO *a);
503 static int ebcdic_read(BIO *b, char *out, int outl);
504 static int ebcdic_write(BIO *b, const char *in, int inl);
505 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
506 static int ebcdic_gets(BIO *bp, char *buf, int size);
507 static int ebcdic_puts(BIO *bp, const char *str);
508
509 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
510 static BIO_METHOD methods_ebcdic=
511         {
512         BIO_TYPE_EBCDIC_FILTER,
513         "EBCDIC/ASCII filter",
514         ebcdic_write,
515         ebcdic_read,
516         ebcdic_puts,
517         ebcdic_gets,
518         ebcdic_ctrl,
519         ebcdic_new,
520         ebcdic_free,
521         };
522
523 typedef struct
524 {
525         size_t  alloced;
526         char    buff[1];
527 } EBCDIC_OUTBUFF;
528
529 BIO_METHOD *BIO_f_ebcdic_filter()
530 {
531         return(&methods_ebcdic);
532 }
533
534 static int ebcdic_new(BIO *bi)
535 {
536         EBCDIC_OUTBUFF *wbuf;
537
538         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
539         wbuf->alloced = 1024;
540         wbuf->buff[0] = '\0';
541
542         bi->ptr=(char *)wbuf;
543         bi->init=1;
544         bi->flags=0;
545         return(1);
546 }
547
548 static int ebcdic_free(BIO *a)
549 {
550         if (a == NULL) return(0);
551         if (a->ptr != NULL)
552                 OPENSSL_free(a->ptr);
553         a->ptr=NULL;
554         a->init=0;
555         a->flags=0;
556         return(1);
557 }
558         
559 static int ebcdic_read(BIO *b, char *out, int outl)
560 {
561         int ret=0;
562
563         if (out == NULL || outl == 0) return(0);
564         if (b->next_bio == NULL) return(0);
565
566         ret=BIO_read(b->next_bio,out,outl);
567         if (ret > 0)
568                 ascii2ebcdic(out,out,ret);
569         return(ret);
570 }
571
572 static int ebcdic_write(BIO *b, const char *in, int inl)
573 {
574         EBCDIC_OUTBUFF *wbuf;
575         int ret=0;
576         int num;
577         unsigned char n;
578
579         if ((in == NULL) || (inl <= 0)) return(0);
580         if (b->next_bio == NULL) return(0);
581
582         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
583
584         if (inl > (num = wbuf->alloced))
585         {
586                 num = num + num;  /* double the size */
587                 if (num < inl)
588                         num = inl;
589                 OPENSSL_free(wbuf);
590                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
591
592                 wbuf->alloced = num;
593                 wbuf->buff[0] = '\0';
594
595                 b->ptr=(char *)wbuf;
596         }
597
598         ebcdic2ascii(wbuf->buff, in, inl);
599
600         ret=BIO_write(b->next_bio, wbuf->buff, inl);
601
602         return(ret);
603 }
604
605 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
606 {
607         long ret;
608
609         if (b->next_bio == NULL) return(0);
610         switch (cmd)
611         {
612         case BIO_CTRL_DUP:
613                 ret=0L;
614                 break;
615         default:
616                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
617                 break;
618         }
619         return(ret);
620 }
621
622 static int ebcdic_gets(BIO *bp, char *buf, int size)
623 {
624         int i, ret=0;
625         if (bp->next_bio == NULL) return(0);
626 /*      return(BIO_gets(bp->next_bio,buf,size));*/
627         for (i=0; i<size-1; ++i)
628         {
629                 ret = ebcdic_read(bp,&buf[i],1);
630                 if (ret <= 0)
631                         break;
632                 else if (buf[i] == '\n')
633                 {
634                         ++i;
635                         break;
636                 }
637         }
638         if (i < size)
639                 buf[i] = '\0';
640         return (ret < 0 && i == 0) ? ret : i;
641 }
642
643 static int ebcdic_puts(BIO *bp, const char *str)
644 {
645         if (bp->next_bio == NULL) return(0);
646         return ebcdic_write(bp, str, strlen(str));
647 }
648 #endif
649
650 #ifndef OPENSSL_NO_TLSEXT
651
652 /* This is a context that we pass to callbacks */
653 typedef struct tlsextctx_st {
654    char * servername;
655    BIO * biodebug;
656    int extension_error;
657 } tlsextctx;
658
659
660 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
661         {
662         tlsextctx * p = (tlsextctx *) arg;
663         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
664         if (servername && p->biodebug) 
665                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
666         
667         if (!p->servername)
668                 return SSL_TLSEXT_ERR_NOACK;
669         
670         if (servername)
671                 {
672                 if (strcmp(servername,p->servername)) 
673                         return p->extension_error;
674                 if (ctx2)
675                         {
676                         BIO_printf(p->biodebug,"Switching server context.\n");
677                         SSL_set_SSL_CTX(s,ctx2);
678                         }     
679                 }
680         return SSL_TLSEXT_ERR_OK;
681 }
682
683 /* Structure passed to cert status callback */
684
685 typedef struct tlsextstatusctx_st {
686    /* Default responder to use */
687    char *host, *path, *port;
688    int use_ssl;
689    int timeout;
690    BIO *err;
691    int verbose;
692 } tlsextstatusctx;
693
694 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
695
696 /* Certificate Status callback. This is called when a client includes a
697  * certificate status request extension.
698  *
699  * This is a simplified version. It examines certificates each time and
700  * makes one OCSP responder query for each request.
701  *
702  * A full version would store details such as the OCSP certificate IDs and
703  * minimise the number of OCSP responses by caching them until they were
704  * considered "expired".
705  */
706
707 static int cert_status_cb(SSL *s, void *arg)
708         {
709         tlsextstatusctx *srctx = arg;
710         BIO *err = srctx->err;
711         char *host, *port, *path;
712         int use_ssl;
713         unsigned char *rspder = NULL;
714         int rspderlen;
715         STACK_OF(OPENSSL_STRING) *aia = NULL;
716         X509 *x = NULL;
717         X509_STORE_CTX inctx;
718         X509_OBJECT obj;
719         OCSP_REQUEST *req = NULL;
720         OCSP_RESPONSE *resp = NULL;
721         OCSP_CERTID *id = NULL;
722         STACK_OF(X509_EXTENSION) *exts;
723         int ret = SSL_TLSEXT_ERR_NOACK;
724         int i;
725 #if 0
726 STACK_OF(OCSP_RESPID) *ids;
727 SSL_get_tlsext_status_ids(s, &ids);
728 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
729 #endif
730         if (srctx->verbose)
731                 BIO_puts(err, "cert_status: callback called\n");
732         /* Build up OCSP query from server certificate */
733         x = SSL_get_certificate(s);
734         aia = X509_get1_ocsp(x);
735         if (aia)
736                 {
737                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
738                         &host, &port, &path, &use_ssl))
739                         {
740                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
741                         goto err;
742                         }
743                 if (srctx->verbose)
744                         BIO_printf(err, "cert_status: AIA URL: %s\n",
745                                         sk_OPENSSL_STRING_value(aia, 0));
746                 }
747         else
748                 {
749                 if (!srctx->host)
750                         {
751                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
752                         goto done;
753                         }
754                 host = srctx->host;
755                 path = srctx->path;
756                 port = srctx->port;
757                 use_ssl = srctx->use_ssl;
758                 }
759                 
760         if (!X509_STORE_CTX_init(&inctx,
761                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
762                                 NULL, NULL))
763                 goto err;
764         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
765                                 X509_get_issuer_name(x),&obj) <= 0)
766                 {
767                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
768                 X509_STORE_CTX_cleanup(&inctx);
769                 goto done;
770                 }
771         req = OCSP_REQUEST_new();
772         if (!req)
773                 goto err;
774         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
775         X509_free(obj.data.x509);
776         X509_STORE_CTX_cleanup(&inctx);
777         if (!id)
778                 goto err;
779         if (!OCSP_request_add0_id(req, id))
780                 goto err;
781         id = NULL;
782         /* Add any extensions to the request */
783         SSL_get_tlsext_status_exts(s, &exts);
784         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
785                 {
786                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
787                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
788                         goto err;
789                 }
790         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
791                                         srctx->timeout);
792         if (!resp)
793                 {
794                 BIO_puts(err, "cert_status: error querying responder\n");
795                 goto done;
796                 }
797         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
798         if (rspderlen <= 0)
799                 goto err;
800         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
801         if (srctx->verbose)
802                 {
803                 BIO_puts(err, "cert_status: ocsp response sent:\n");
804                 OCSP_RESPONSE_print(err, resp, 2);
805                 }
806         ret = SSL_TLSEXT_ERR_OK;
807         done:
808         if (ret != SSL_TLSEXT_ERR_OK)
809                 ERR_print_errors(err);
810         if (aia)
811                 {
812                 OPENSSL_free(host);
813                 OPENSSL_free(path);
814                 OPENSSL_free(port);
815                 X509_email_free(aia);
816                 }
817         if (id)
818                 OCSP_CERTID_free(id);
819         if (req)
820                 OCSP_REQUEST_free(req);
821         if (resp)
822                 OCSP_RESPONSE_free(resp);
823         return ret;
824         err:
825         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
826         goto done;
827         }
828 #endif
829
830 int MAIN(int, char **);
831
832 #ifndef OPENSSL_NO_JPAKE
833 static char *jpake_secret = NULL;
834 #endif
835
836 int MAIN(int argc, char *argv[])
837         {
838         X509_VERIFY_PARAM *vpm = NULL;
839         int badarg = 0;
840         short port=PORT;
841         char *CApath=NULL,*CAfile=NULL;
842         unsigned char *context = NULL;
843         char *dhfile = NULL;
844 #ifndef OPENSSL_NO_ECDH
845         char *named_curve = NULL;
846 #endif
847         int badop=0,bugs=0;
848         int ret=1;
849         int off=0;
850         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
851         int state=0;
852         const SSL_METHOD *meth=NULL;
853         int socket_type=SOCK_STREAM;
854         ENGINE *e=NULL;
855         char *inrand=NULL;
856         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
857         char *passarg = NULL, *pass = NULL;
858         char *dpassarg = NULL, *dpass = NULL;
859         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
860         X509 *s_cert = NULL, *s_dcert = NULL;
861         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
862         int no_cache = 0;
863 #ifndef OPENSSL_NO_TLSEXT
864         EVP_PKEY *s_key2 = NULL;
865         X509 *s_cert2 = NULL;
866 #endif
867 #ifndef OPENSSL_NO_TLSEXT
868         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
869 #endif
870 #ifndef OPENSSL_NO_PSK
871         /* by default do not send a PSK identity hint */
872         static char *psk_identity_hint=NULL;
873 #endif
874 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
875         meth=SSLv23_server_method();
876 #elif !defined(OPENSSL_NO_SSL3)
877         meth=SSLv3_server_method();
878 #elif !defined(OPENSSL_NO_SSL2)
879         meth=SSLv2_server_method();
880 #endif
881
882         local_argc=argc;
883         local_argv=argv;
884
885         apps_startup();
886 #ifdef MONOLITH
887         s_server_init();
888 #endif
889
890         if (bio_err == NULL)
891                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
892
893         if (!load_config(bio_err, NULL))
894                 goto end;
895
896         verify_depth=0;
897 #ifdef FIONBIO
898         s_nbio=0;
899 #endif
900         s_nbio_test=0;
901
902         argc--;
903         argv++;
904
905         while (argc >= 1)
906                 {
907                 if      ((strcmp(*argv,"-port") == 0) ||
908                          (strcmp(*argv,"-accept") == 0))
909                         {
910                         if (--argc < 1) goto bad;
911                         if (!extract_port(*(++argv),&port))
912                                 goto bad;
913                         }
914                 else if (strcmp(*argv,"-verify") == 0)
915                         {
916                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
917                         if (--argc < 1) goto bad;
918                         verify_depth=atoi(*(++argv));
919                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
920                         }
921                 else if (strcmp(*argv,"-Verify") == 0)
922                         {
923                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
924                                 SSL_VERIFY_CLIENT_ONCE;
925                         if (--argc < 1) goto bad;
926                         verify_depth=atoi(*(++argv));
927                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
928                         }
929                 else if (strcmp(*argv,"-context") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         context= (unsigned char *)*(++argv);
933                         }
934                 else if (strcmp(*argv,"-cert") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         s_cert_file= *(++argv);
938                         }
939                 else if (strcmp(*argv,"-certform") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         s_cert_format = str2fmt(*(++argv));
943                         }
944                 else if (strcmp(*argv,"-key") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         s_key_file= *(++argv);
948                         }
949                 else if (strcmp(*argv,"-keyform") == 0)
950                         {
951                         if (--argc < 1) goto bad;
952                         s_key_format = str2fmt(*(++argv));
953                         }
954                 else if (strcmp(*argv,"-pass") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         passarg = *(++argv);
958                         }
959                 else if (strcmp(*argv,"-dhparam") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         dhfile = *(++argv);
963                         }
964 #ifndef OPENSSL_NO_ECDH         
965                 else if (strcmp(*argv,"-named_curve") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         named_curve = *(++argv);
969                         }
970 #endif
971                 else if (strcmp(*argv,"-dcertform") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         s_dcert_format = str2fmt(*(++argv));
975                         }
976                 else if (strcmp(*argv,"-dcert") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         s_dcert_file= *(++argv);
980                         }
981                 else if (strcmp(*argv,"-dkeyform") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         s_dkey_format = str2fmt(*(++argv));
985                         }
986                 else if (strcmp(*argv,"-dpass") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         dpassarg = *(++argv);
990                         }
991                 else if (strcmp(*argv,"-dkey") == 0)
992                         {
993                         if (--argc < 1) goto bad;
994                         s_dkey_file= *(++argv);
995                         }
996                 else if (strcmp(*argv,"-nocert") == 0)
997                         {
998                         nocert=1;
999                         }
1000                 else if (strcmp(*argv,"-CApath") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         CApath= *(++argv);
1004                         }
1005                 else if (strcmp(*argv,"-no_cache") == 0)
1006                         no_cache = 1;
1007                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1008                         {
1009                         if (badarg)
1010                                 goto bad;
1011                         continue;
1012                         }
1013                 else if (strcmp(*argv,"-verify_return_error") == 0)
1014                         verify_return_error = 1;
1015                 else if (strcmp(*argv,"-serverpref") == 0)
1016                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1017                 else if (strcmp(*argv,"-cipher") == 0)
1018                         {
1019                         if (--argc < 1) goto bad;
1020                         cipher= *(++argv);
1021                         }
1022                 else if (strcmp(*argv,"-CAfile") == 0)
1023                         {
1024                         if (--argc < 1) goto bad;
1025                         CAfile= *(++argv);
1026                         }
1027 #ifdef FIONBIO  
1028                 else if (strcmp(*argv,"-nbio") == 0)
1029                         { s_nbio=1; }
1030 #endif
1031                 else if (strcmp(*argv,"-nbio_test") == 0)
1032                         {
1033 #ifdef FIONBIO  
1034                         s_nbio=1;
1035 #endif
1036                         s_nbio_test=1;
1037                         }
1038                 else if (strcmp(*argv,"-debug") == 0)
1039                         { s_debug=1; }
1040 #ifndef OPENSSL_NO_TLSEXT
1041                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1042                         s_tlsextdebug=1;
1043                 else if (strcmp(*argv,"-status") == 0)
1044                         s_tlsextstatus=1;
1045                 else if (strcmp(*argv,"-status_verbose") == 0)
1046                         {
1047                         s_tlsextstatus=1;
1048                         tlscstatp.verbose = 1;
1049                         }
1050                 else if (!strcmp(*argv, "-status_timeout"))
1051                         {
1052                         s_tlsextstatus=1;
1053                         if (--argc < 1) goto bad;
1054                         tlscstatp.timeout = atoi(*(++argv));
1055                         }
1056                 else if (!strcmp(*argv, "-status_url"))
1057                         {
1058                         s_tlsextstatus=1;
1059                         if (--argc < 1) goto bad;
1060                         if (!OCSP_parse_url(*(++argv),
1061                                         &tlscstatp.host,
1062                                         &tlscstatp.port,
1063                                         &tlscstatp.path,
1064                                         &tlscstatp.use_ssl))
1065                                 {
1066                                 BIO_printf(bio_err, "Error parsing URL\n");
1067                                 goto bad;
1068                                 }
1069                         }
1070 #endif
1071                 else if (strcmp(*argv,"-msg") == 0)
1072                         { s_msg=1; }
1073                 else if (strcmp(*argv,"-hack") == 0)
1074                         { hack=1; }
1075                 else if (strcmp(*argv,"-state") == 0)
1076                         { state=1; }
1077                 else if (strcmp(*argv,"-crlf") == 0)
1078                         { s_crlf=1; }
1079                 else if (strcmp(*argv,"-quiet") == 0)
1080                         { s_quiet=1; }
1081                 else if (strcmp(*argv,"-bugs") == 0)
1082                         { bugs=1; }
1083                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1084                         { no_tmp_rsa=1; }
1085                 else if (strcmp(*argv,"-no_dhe") == 0)
1086                         { no_dhe=1; }
1087                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1088                         { no_ecdhe=1; }
1089 #ifndef OPENSSL_NO_PSK
1090                 else if (strcmp(*argv,"-psk_hint") == 0)
1091                         {
1092                         if (--argc < 1) goto bad;
1093                         psk_identity_hint= *(++argv);
1094                         }
1095                 else if (strcmp(*argv,"-psk") == 0)
1096                         {
1097                         size_t i;
1098
1099                         if (--argc < 1) goto bad;
1100                         psk_key=*(++argv);
1101                         for (i=0; i<strlen(psk_key); i++)
1102                                 {
1103                                 if (isxdigit((int)psk_key[i]))
1104                                         continue;
1105                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1106                                 goto bad;
1107                                 }
1108                         }
1109 #endif
1110                 else if (strcmp(*argv,"-www") == 0)
1111                         { www=1; }
1112                 else if (strcmp(*argv,"-WWW") == 0)
1113                         { www=2; }
1114                 else if (strcmp(*argv,"-HTTP") == 0)
1115                         { www=3; }
1116                 else if (strcmp(*argv,"-no_ssl2") == 0)
1117                         { off|=SSL_OP_NO_SSLv2; }
1118                 else if (strcmp(*argv,"-no_ssl3") == 0)
1119                         { off|=SSL_OP_NO_SSLv3; }
1120                 else if (strcmp(*argv,"-no_tls1") == 0)
1121                         { off|=SSL_OP_NO_TLSv1; }
1122                 else if (strcmp(*argv,"-no_comp") == 0)
1123                         { off|=SSL_OP_NO_COMPRESSION; }
1124 #ifndef OPENSSL_NO_TLSEXT
1125                 else if (strcmp(*argv,"-no_ticket") == 0)
1126                         { off|=SSL_OP_NO_TICKET; }
1127 #endif
1128 #ifndef OPENSSL_NO_SSL2
1129                 else if (strcmp(*argv,"-ssl2") == 0)
1130                         { meth=SSLv2_server_method(); }
1131 #endif
1132 #ifndef OPENSSL_NO_SSL3
1133                 else if (strcmp(*argv,"-ssl3") == 0)
1134                         { meth=SSLv3_server_method(); }
1135 #endif
1136 #ifndef OPENSSL_NO_TLS1
1137                 else if (strcmp(*argv,"-tls1") == 0)
1138                         { meth=TLSv1_server_method(); }
1139 #endif
1140 #ifndef OPENSSL_NO_DTLS1
1141                 else if (strcmp(*argv,"-dtls1") == 0)
1142                         { 
1143                         meth=DTLSv1_server_method();
1144                         socket_type = SOCK_DGRAM;
1145                         }
1146                 else if (strcmp(*argv,"-timeout") == 0)
1147                         enable_timeouts = 1;
1148                 else if (strcmp(*argv,"-mtu") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         socket_mtu = atol(*(++argv));
1152                         }
1153                 else if (strcmp(*argv, "-chain") == 0)
1154                         cert_chain = 1;
1155 #endif
1156                 else if (strcmp(*argv, "-id_prefix") == 0)
1157                         {
1158                         if (--argc < 1) goto bad;
1159                         session_id_prefix = *(++argv);
1160                         }
1161 #ifndef OPENSSL_NO_ENGINE
1162                 else if (strcmp(*argv,"-engine") == 0)
1163                         {
1164                         if (--argc < 1) goto bad;
1165                         engine_id= *(++argv);
1166                         }
1167 #endif
1168                 else if (strcmp(*argv,"-rand") == 0)
1169                         {
1170                         if (--argc < 1) goto bad;
1171                         inrand= *(++argv);
1172                         }
1173 #ifndef OPENSSL_NO_TLSEXT
1174                 else if (strcmp(*argv,"-servername") == 0)
1175                         {
1176                         if (--argc < 1) goto bad;
1177                         tlsextcbp.servername= *(++argv);
1178                         }
1179                 else if (strcmp(*argv,"-servername_fatal") == 0)
1180                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1181                 else if (strcmp(*argv,"-cert2") == 0)
1182                         {
1183                         if (--argc < 1) goto bad;
1184                         s_cert_file2= *(++argv);
1185                         }
1186                 else if (strcmp(*argv,"-key2") == 0)
1187                         {
1188                         if (--argc < 1) goto bad;
1189                         s_key_file2= *(++argv);
1190                         }
1191                         
1192 #endif
1193 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1194                 else if (strcmp(*argv,"-jpake") == 0)
1195                         {
1196                         if (--argc < 1) goto bad;
1197                         jpake_secret = *(++argv);
1198                         }
1199 #endif
1200                 else
1201                         {
1202                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1203                         badop=1;
1204                         break;
1205                         }
1206                 argc--;
1207                 argv++;
1208                 }
1209         if (badop)
1210                 {
1211 bad:
1212                 sv_usage();
1213                 goto end;
1214                 }
1215
1216 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1217         if (jpake_secret)
1218                 {
1219                 if (psk_key)
1220                         {
1221                         BIO_printf(bio_err,
1222                                    "Can't use JPAKE and PSK together\n");
1223                         goto end;
1224                         }
1225                 psk_identity = "JPAKE";
1226                 if (cipher)
1227                         {
1228                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1229                         goto end;
1230                         }
1231                 cipher = "PSK";
1232                 }
1233
1234 #endif
1235
1236         SSL_load_error_strings();
1237         OpenSSL_add_ssl_algorithms();
1238
1239 #ifndef OPENSSL_NO_ENGINE
1240         e = setup_engine(bio_err, engine_id, 1);
1241 #endif
1242
1243         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1244                 {
1245                 BIO_printf(bio_err, "Error getting password\n");
1246                 goto end;
1247                 }
1248
1249
1250         if (s_key_file == NULL)
1251                 s_key_file = s_cert_file;
1252 #ifndef OPENSSL_NO_TLSEXT
1253         if (s_key_file2 == NULL)
1254                 s_key_file2 = s_cert_file2;
1255 #endif
1256
1257         if (nocert == 0)
1258                 {
1259                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1260                        "server certificate private key file");
1261                 if (!s_key)
1262                         {
1263                         ERR_print_errors(bio_err);
1264                         goto end;
1265                         }
1266
1267                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1268                         NULL, e, "server certificate file");
1269
1270                 if (!s_cert)
1271                         {
1272                         ERR_print_errors(bio_err);
1273                         goto end;
1274                         }
1275
1276 #ifndef OPENSSL_NO_TLSEXT
1277                 if (tlsextcbp.servername) 
1278                         {
1279                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1280                                 "second server certificate private key file");
1281                         if (!s_key2)
1282                                 {
1283                                 ERR_print_errors(bio_err);
1284                                 goto end;
1285                                 }
1286                         
1287                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1288                                 NULL, e, "second server certificate file");
1289                         
1290                         if (!s_cert2)
1291                                 {
1292                                 ERR_print_errors(bio_err);
1293                                 goto end;
1294                                 }
1295                         }
1296 #endif
1297                 }
1298
1299
1300         if (s_dcert_file)
1301                 {
1302
1303                 if (s_dkey_file == NULL)
1304                         s_dkey_file = s_dcert_file;
1305
1306                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1307                                 0, dpass, e,
1308                                "second certificate private key file");
1309                 if (!s_dkey)
1310                         {
1311                         ERR_print_errors(bio_err);
1312                         goto end;
1313                         }
1314
1315                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1316                                 NULL, e, "second server certificate file");
1317
1318                 if (!s_dcert)
1319                         {
1320                         ERR_print_errors(bio_err);
1321                         goto end;
1322                         }
1323
1324                 }
1325
1326         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1327                 && !RAND_status())
1328                 {
1329                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1330                 }
1331         if (inrand != NULL)
1332                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1333                         app_RAND_load_files(inrand));
1334
1335         if (bio_s_out == NULL)
1336                 {
1337                 if (s_quiet && !s_debug && !s_msg)
1338                         {
1339                         bio_s_out=BIO_new(BIO_s_null());
1340                         }
1341                 else
1342                         {
1343                         if (bio_s_out == NULL)
1344                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1345                         }
1346                 }
1347
1348 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1349         if (nocert)
1350 #endif
1351                 {
1352                 s_cert_file=NULL;
1353                 s_key_file=NULL;
1354                 s_dcert_file=NULL;
1355                 s_dkey_file=NULL;
1356 #ifndef OPENSSL_NO_TLSEXT
1357                 s_cert_file2=NULL;
1358                 s_key_file2=NULL;
1359 #endif
1360                 }
1361
1362         ctx=SSL_CTX_new(meth);
1363         if (ctx == NULL)
1364                 {
1365                 ERR_print_errors(bio_err);
1366                 goto end;
1367                 }
1368         if (session_id_prefix)
1369                 {
1370                 if(strlen(session_id_prefix) >= 32)
1371                         BIO_printf(bio_err,
1372 "warning: id_prefix is too long, only one new session will be possible\n");
1373                 else if(strlen(session_id_prefix) >= 16)
1374                         BIO_printf(bio_err,
1375 "warning: id_prefix is too long if you use SSLv2\n");
1376                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1377                         {
1378                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1379                         ERR_print_errors(bio_err);
1380                         goto end;
1381                         }
1382                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1383                 }
1384         SSL_CTX_set_quiet_shutdown(ctx,1);
1385         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1386         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1387         SSL_CTX_set_options(ctx,off);
1388         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1389          * Setting read ahead solves this problem.
1390          */
1391         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1392
1393         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1394         if (no_cache)
1395                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1396         else
1397                 SSL_CTX_sess_set_cache_size(ctx,128);
1398
1399 #if 0
1400         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1401 #endif
1402
1403 #if 0
1404         if (s_cert_file == NULL)
1405                 {
1406                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1407                 goto end;
1408                 }
1409 #endif
1410
1411         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1412                 (!SSL_CTX_set_default_verify_paths(ctx)))
1413                 {
1414                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1415                 ERR_print_errors(bio_err);
1416                 /* goto end; */
1417                 }
1418         if (vpm)
1419                 SSL_CTX_set1_param(ctx, vpm);
1420
1421 #ifndef OPENSSL_NO_TLSEXT
1422         if (s_cert2)
1423                 {
1424                 ctx2=SSL_CTX_new(meth);
1425                 if (ctx2 == NULL)
1426                         {
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 }
1431         
1432         if (ctx2)
1433                 {
1434                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1435
1436                 if (session_id_prefix)
1437                         {
1438                         if(strlen(session_id_prefix) >= 32)
1439                                 BIO_printf(bio_err,
1440                                         "warning: id_prefix is too long, only one new session will be possible\n");
1441                         else if(strlen(session_id_prefix) >= 16)
1442                                 BIO_printf(bio_err,
1443                                         "warning: id_prefix is too long if you use SSLv2\n");
1444                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1445                                 {
1446                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1447                                 ERR_print_errors(bio_err);
1448                                 goto end;
1449                                 }
1450                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1451                         }
1452                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1453                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1454                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1455                 SSL_CTX_set_options(ctx2,off);
1456                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1457                  * Setting read ahead solves this problem.
1458                  */
1459                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1460
1461                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1462
1463                 if (no_cache)
1464                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1465                 else
1466                         SSL_CTX_sess_set_cache_size(ctx2,128);
1467
1468                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1469                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1470                         {
1471                         ERR_print_errors(bio_err);
1472                         }
1473                 if (vpm)
1474                         SSL_CTX_set1_param(ctx2, vpm);
1475                 }
1476 #endif 
1477
1478 #ifndef OPENSSL_NO_DH
1479         if (!no_dhe)
1480                 {
1481                 DH *dh=NULL;
1482
1483                 if (dhfile)
1484                         dh = load_dh_param(dhfile);
1485                 else if (s_cert_file)
1486                         dh = load_dh_param(s_cert_file);
1487
1488                 if (dh != NULL)
1489                         {
1490                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1491                         }
1492                 else
1493                         {
1494                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1495                         dh=get_dh512();
1496                         }
1497                 (void)BIO_flush(bio_s_out);
1498
1499                 SSL_CTX_set_tmp_dh(ctx,dh);
1500 #ifndef OPENSSL_NO_TLSEXT
1501                 if (ctx2)
1502                         {
1503                         if (!dhfile)
1504                                 { 
1505                                 DH *dh2=load_dh_param(s_cert_file2);
1506                                 if (dh2 != NULL)
1507                                         {
1508                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1509                                         (void)BIO_flush(bio_s_out);
1510
1511                                         DH_free(dh);
1512                                         dh = dh2;
1513                                         }
1514                                 }
1515                         SSL_CTX_set_tmp_dh(ctx2,dh);
1516                         }
1517 #endif
1518                 DH_free(dh);
1519                 }
1520 #endif
1521
1522 #ifndef OPENSSL_NO_ECDH
1523         if (!no_ecdhe)
1524                 {
1525                 EC_KEY *ecdh=NULL;
1526
1527                 if (named_curve)
1528                         {
1529                         int nid = OBJ_sn2nid(named_curve);
1530
1531                         if (nid == 0)
1532                                 {
1533                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1534                                         named_curve);
1535                                 goto end;
1536                                 }
1537                         ecdh = EC_KEY_new_by_curve_name(nid);
1538                         if (ecdh == NULL)
1539                                 {
1540                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1541                                         named_curve);
1542                                 goto end;
1543                                 }
1544                         }
1545
1546                 if (ecdh != NULL)
1547                         {
1548                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1549                         }
1550                 else
1551                         {
1552                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1553                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1554                         if (ecdh == NULL) 
1555                                 {
1556                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1557                                 goto end;
1558                                 }
1559                         }
1560                 (void)BIO_flush(bio_s_out);
1561
1562                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1563 #ifndef OPENSSL_NO_TLSEXT
1564                 if (ctx2) 
1565                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1566 #endif
1567                 EC_KEY_free(ecdh);
1568                 }
1569 #endif
1570         
1571         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1572                 goto end;
1573 #ifndef OPENSSL_NO_TLSEXT
1574         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1575                 goto end; 
1576 #endif
1577         if (s_dcert != NULL)
1578                 {
1579                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1580                         goto end;
1581                 }
1582
1583 #ifndef OPENSSL_NO_RSA
1584 #if 1
1585         if (!no_tmp_rsa)
1586                 {
1587                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1588 #ifndef OPENSSL_NO_TLSEXT
1589                 if (ctx2) 
1590                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1591 #endif          
1592                 }
1593 #else
1594         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1595                 {
1596                 RSA *rsa;
1597
1598                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1599                 BIO_flush(bio_s_out);
1600
1601                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1602
1603                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1604                         {
1605                         ERR_print_errors(bio_err);
1606                         goto end;
1607                         }
1608 #ifndef OPENSSL_NO_TLSEXT
1609                         if (ctx2)
1610                                 {
1611                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1612                                         {
1613                                         ERR_print_errors(bio_err);
1614                                         goto end;
1615                                         }
1616                                 }
1617 #endif
1618                 RSA_free(rsa);
1619                 BIO_printf(bio_s_out,"\n");
1620                 }
1621 #endif
1622 #endif
1623
1624 #ifndef OPENSSL_NO_PSK
1625 #ifdef OPENSSL_NO_JPAKE
1626         if (psk_key != NULL)
1627 #else
1628         if (psk_key != NULL || jpake_secret)
1629 #endif
1630                 {
1631                 if (s_debug)
1632                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1633                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1634                 }
1635
1636         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1637                 {
1638                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1639                 ERR_print_errors(bio_err);
1640                 goto end;
1641                 }
1642 #endif
1643
1644         if (cipher != NULL)
1645                 {
1646                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1647                         {
1648                         BIO_printf(bio_err,"error setting cipher list\n");
1649                         ERR_print_errors(bio_err);
1650                         goto end;
1651                         }
1652 #ifndef OPENSSL_NO_TLSEXT
1653                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1654                         {
1655                         BIO_printf(bio_err,"error setting cipher list\n");
1656                         ERR_print_errors(bio_err);
1657                         goto end;
1658                         }
1659 #endif
1660                 }
1661         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1662         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1663                 sizeof s_server_session_id_context);
1664
1665         /* Set DTLS cookie generation and verification callbacks */
1666         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1667         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1668
1669 #ifndef OPENSSL_NO_TLSEXT
1670         if (ctx2)
1671                 {
1672                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1673                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1674                         sizeof s_server_session_id_context);
1675
1676                 tlsextcbp.biodebug = bio_s_out;
1677                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1678                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1679                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1680                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1681                 }
1682 #endif
1683
1684         if (CAfile != NULL)
1685                 {
1686                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1687 #ifndef OPENSSL_NO_TLSEXT
1688                 if (ctx2) 
1689                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1690 #endif
1691                 }
1692
1693         BIO_printf(bio_s_out,"ACCEPT\n");
1694         (void)BIO_flush(bio_s_out);
1695         if (www)
1696                 do_server(port,socket_type,&accept_socket,www_body, context);
1697         else
1698                 do_server(port,socket_type,&accept_socket,sv_body, context);
1699         print_stats(bio_s_out,ctx);
1700         ret=0;
1701 end:
1702         if (ctx != NULL) SSL_CTX_free(ctx);
1703         if (s_cert)
1704                 X509_free(s_cert);
1705         if (s_dcert)
1706                 X509_free(s_dcert);
1707         if (s_key)
1708                 EVP_PKEY_free(s_key);
1709         if (s_dkey)
1710                 EVP_PKEY_free(s_dkey);
1711         if (pass)
1712                 OPENSSL_free(pass);
1713         if (dpass)
1714                 OPENSSL_free(dpass);
1715 #ifndef OPENSSL_NO_TLSEXT
1716         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1717         if (s_cert2)
1718                 X509_free(s_cert2);
1719         if (s_key2)
1720                 EVP_PKEY_free(s_key2);
1721 #endif
1722         if (bio_s_out != NULL)
1723                 {
1724         BIO_free(bio_s_out);
1725                 bio_s_out=NULL;
1726                 }
1727         apps_shutdown();
1728         OPENSSL_EXIT(ret);
1729         }
1730
1731 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1732         {
1733         BIO_printf(bio,"%4ld items in the session cache\n",
1734                 SSL_CTX_sess_number(ssl_ctx));
1735         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1736                 SSL_CTX_sess_connect(ssl_ctx));
1737         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1738                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1739         BIO_printf(bio,"%4ld client connects that finished\n",
1740                 SSL_CTX_sess_connect_good(ssl_ctx));
1741         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1742                 SSL_CTX_sess_accept(ssl_ctx));
1743         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1744                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1745         BIO_printf(bio,"%4ld server accepts that finished\n",
1746                 SSL_CTX_sess_accept_good(ssl_ctx));
1747         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1748         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1749         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1750         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1751         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1752                 SSL_CTX_sess_cache_full(ssl_ctx),
1753                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1754         }
1755
1756 static int sv_body(char *hostname, int s, unsigned char *context)
1757         {
1758         char *buf=NULL;
1759         fd_set readfds;
1760         int ret=1,width;
1761         int k,i;
1762         unsigned long l;
1763         SSL *con=NULL;
1764         BIO *sbio;
1765         struct timeval timeout;
1766 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1767         struct timeval tv;
1768 #else
1769         struct timeval *timeoutp;
1770 #endif
1771
1772         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1773                 {
1774                 BIO_printf(bio_err,"out of memory\n");
1775                 goto err;
1776                 }
1777 #ifdef FIONBIO  
1778         if (s_nbio)
1779                 {
1780                 unsigned long sl=1;
1781
1782                 if (!s_quiet)
1783                         BIO_printf(bio_err,"turning on non blocking io\n");
1784                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1785                         ERR_print_errors(bio_err);
1786                 }
1787 #endif
1788
1789         if (con == NULL) {
1790                 con=SSL_new(ctx);
1791 #ifndef OPENSSL_NO_TLSEXT
1792         if (s_tlsextdebug)
1793                 {
1794                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1795                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1796                 }
1797         if (s_tlsextstatus)
1798                 {
1799                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1800                 tlscstatp.err = bio_err;
1801                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1802                 }
1803 #endif
1804 #ifndef OPENSSL_NO_KRB5
1805                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1806                         {
1807                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1808                                                                 KRB5SVC);
1809                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1810                                                                 KRB5KEYTAB);
1811                         }
1812 #endif  /* OPENSSL_NO_KRB5 */
1813                 if(context)
1814                       SSL_set_session_id_context(con, context,
1815                                                  strlen((char *)context));
1816         }
1817         SSL_clear(con);
1818 #if 0
1819 #ifdef TLSEXT_TYPE_opaque_prf_input
1820         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1821 #endif
1822 #endif
1823
1824         if (SSL_version(con) == DTLS1_VERSION)
1825                 {
1826
1827                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1828
1829                 if (enable_timeouts)
1830                         {
1831                         timeout.tv_sec = 0;
1832                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1833                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1834                         
1835                         timeout.tv_sec = 0;
1836                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1837                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1838                         }
1839
1840                 if (socket_mtu > 28)
1841                         {
1842                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1843                         SSL_set_mtu(con, socket_mtu - 28);
1844                         }
1845                 else
1846                         /* want to do MTU discovery */
1847                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1848
1849         /* turn on cookie exchange */
1850         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1851                 }
1852         else
1853                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1854
1855         if (s_nbio_test)
1856                 {
1857                 BIO *test;
1858
1859                 test=BIO_new(BIO_f_nbio_test());
1860                 sbio=BIO_push(test,sbio);
1861                 }
1862 #ifndef OPENSSL_NO_JPAKE
1863         if(jpake_secret)
1864                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1865 #endif
1866
1867         SSL_set_bio(con,sbio,sbio);
1868         SSL_set_accept_state(con);
1869         /* SSL_set_fd(con,s); */
1870
1871         if (s_debug)
1872                 {
1873                 con->debug=1;
1874                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1875                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1876                 }
1877         if (s_msg)
1878                 {
1879                 SSL_set_msg_callback(con, msg_cb);
1880                 SSL_set_msg_callback_arg(con, bio_s_out);
1881                 }
1882 #ifndef OPENSSL_NO_TLSEXT
1883         if (s_tlsextdebug)
1884                 {
1885                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1886                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1887                 }
1888 #endif
1889
1890         width=s+1;
1891         for (;;)
1892                 {
1893                 int read_from_terminal;
1894                 int read_from_sslcon;
1895
1896                 read_from_terminal = 0;
1897                 read_from_sslcon = SSL_pending(con);
1898
1899                 if (!read_from_sslcon)
1900                         {
1901                         FD_ZERO(&readfds);
1902 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1903                         openssl_fdset(fileno(stdin),&readfds);
1904 #endif
1905                         openssl_fdset(s,&readfds);
1906                         /* Note: under VMS with SOCKETSHR the second parameter is
1907                          * currently of type (int *) whereas under other systems
1908                          * it is (void *) if you don't have a cast it will choke
1909                          * the compiler: if you do have a cast then you can either
1910                          * go for (int *) or (void *).
1911                          */
1912 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1913                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1914                          * on sockets. As a workaround we timeout the select every
1915                          * second and check for any keypress. In a proper Windows
1916                          * application we wouldn't do this because it is inefficient.
1917                          */
1918                         tv.tv_sec = 1;
1919                         tv.tv_usec = 0;
1920                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1921                         if((i < 0) || (!i && !_kbhit() ) )continue;
1922                         if(_kbhit())
1923                                 read_from_terminal = 1;
1924 #elif defined(OPENSSL_SYS_BEOS_R5)
1925                         /* Under BeOS-R5 the situation is similar to DOS */
1926                         tv.tv_sec = 1;
1927                         tv.tv_usec = 0;
1928                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1929                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1930                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1931                                 continue;
1932                         if (read(fileno(stdin), buf, 0) >= 0)
1933                                 read_from_terminal = 1;
1934                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1935 #else
1936                         if ((SSL_version(con) == DTLS1_VERSION) &&
1937                                 DTLSv1_get_timeout(con, &timeout))
1938                                 timeoutp = &timeout;
1939                         else
1940                                 timeoutp = NULL;
1941
1942                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1943
1944                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1945                                 {
1946                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1947                                 }
1948
1949                         if (i <= 0) continue;
1950                         if (FD_ISSET(fileno(stdin),&readfds))
1951                                 read_from_terminal = 1;
1952 #endif
1953                         if (FD_ISSET(s,&readfds))
1954                                 read_from_sslcon = 1;
1955                         }
1956                 if (read_from_terminal)
1957                         {
1958                         if (s_crlf)
1959                                 {
1960                                 int j, lf_num;
1961
1962                                 i=raw_read_stdin(buf, bufsize/2);
1963                                 lf_num = 0;
1964                                 /* both loops are skipped when i <= 0 */
1965                                 for (j = 0; j < i; j++)
1966                                         if (buf[j] == '\n')
1967                                                 lf_num++;
1968                                 for (j = i-1; j >= 0; j--)
1969                                         {
1970                                         buf[j+lf_num] = buf[j];
1971                                         if (buf[j] == '\n')
1972                                                 {
1973                                                 lf_num--;
1974                                                 i++;
1975                                                 buf[j+lf_num] = '\r';
1976                                                 }
1977                                         }
1978                                 assert(lf_num == 0);
1979                                 }
1980                         else
1981                                 i=raw_read_stdin(buf,bufsize);
1982                         if (!s_quiet)
1983                                 {
1984                                 if ((i <= 0) || (buf[0] == 'Q'))
1985                                         {
1986                                         BIO_printf(bio_s_out,"DONE\n");
1987                                         SHUTDOWN(s);
1988                                         close_accept_socket();
1989                                         ret= -11;
1990                                         goto err;
1991                                         }
1992                                 if ((i <= 0) || (buf[0] == 'q'))
1993                                         {
1994                                         BIO_printf(bio_s_out,"DONE\n");
1995                                         if (SSL_version(con) != DTLS1_VERSION)
1996                         SHUTDOWN(s);
1997         /*                              close_accept_socket();
1998                                         ret= -11;*/
1999                                         goto err;
2000                                         }
2001
2002                                 if ((buf[0] == 'r') && 
2003                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2004                                         {
2005                                         SSL_renegotiate(con);
2006                                         i=SSL_do_handshake(con);
2007                                         printf("SSL_do_handshake -> %d\n",i);
2008                                         i=0; /*13; */
2009                                         continue;
2010                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2011                                         }
2012                                 if ((buf[0] == 'R') &&
2013                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2014                                         {
2015                                         SSL_set_verify(con,
2016                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2017                                         SSL_renegotiate(con);
2018                                         i=SSL_do_handshake(con);
2019                                         printf("SSL_do_handshake -> %d\n",i);
2020                                         i=0; /* 13; */
2021                                         continue;
2022                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2023                                         }
2024                                 if (buf[0] == 'P')
2025                                         {
2026                                         static const char *str="Lets print some clear text\n";
2027                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2028                                         }
2029                                 if (buf[0] == 'S')
2030                                         {
2031                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2032                                         }
2033                                 }
2034 #ifdef CHARSET_EBCDIC
2035                         ebcdic2ascii(buf,buf,i);
2036 #endif
2037                         l=k=0;
2038                         for (;;)
2039                                 {
2040                                 /* should do a select for the write */
2041 #ifdef RENEG
2042 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2043 #endif
2044                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2045                                 switch (SSL_get_error(con,k))
2046                                         {
2047                                 case SSL_ERROR_NONE:
2048                                         break;
2049                                 case SSL_ERROR_WANT_WRITE:
2050                                 case SSL_ERROR_WANT_READ:
2051                                 case SSL_ERROR_WANT_X509_LOOKUP:
2052                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2053                                         break;
2054                                 case SSL_ERROR_SYSCALL:
2055                                 case SSL_ERROR_SSL:
2056                                         BIO_printf(bio_s_out,"ERROR\n");
2057                                         ERR_print_errors(bio_err);
2058                                         ret=1;
2059                                         goto err;
2060                                         /* break; */
2061                                 case SSL_ERROR_ZERO_RETURN:
2062                                         BIO_printf(bio_s_out,"DONE\n");
2063                                         ret=1;
2064                                         goto err;
2065                                         }
2066                                 l+=k;
2067                                 i-=k;
2068                                 if (i <= 0) break;
2069                                 }
2070                         }
2071                 if (read_from_sslcon)
2072                         {
2073                         if (!SSL_is_init_finished(con))
2074                                 {
2075                                 i=init_ssl_connection(con);
2076                                 
2077                                 if (i < 0)
2078                                         {
2079                                         ret=0;
2080                                         goto err;
2081                                         }
2082                                 else if (i == 0)
2083                                         {
2084                                         ret=1;
2085                                         goto err;
2086                                         }
2087                                 }
2088                         else
2089                                 {
2090 again:  
2091                                 i=SSL_read(con,(char *)buf,bufsize);
2092                                 switch (SSL_get_error(con,i))
2093                                         {
2094                                 case SSL_ERROR_NONE:
2095 #ifdef CHARSET_EBCDIC
2096                                         ascii2ebcdic(buf,buf,i);
2097 #endif
2098                                         raw_write_stdout(buf,
2099                                                 (unsigned int)i);
2100                                         if (SSL_pending(con)) goto again;
2101                                         break;
2102                                 case SSL_ERROR_WANT_WRITE:
2103                                 case SSL_ERROR_WANT_READ:
2104                                 case SSL_ERROR_WANT_X509_LOOKUP:
2105                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2106                                         break;
2107                                 case SSL_ERROR_SYSCALL:
2108                                 case SSL_ERROR_SSL:
2109                                         BIO_printf(bio_s_out,"ERROR\n");
2110                                         ERR_print_errors(bio_err);
2111                                         ret=1;
2112                                         goto err;
2113                                 case SSL_ERROR_ZERO_RETURN:
2114                                         BIO_printf(bio_s_out,"DONE\n");
2115                                         ret=1;
2116                                         goto err;
2117                                         }
2118                                 }
2119                         }
2120                 }
2121 err:
2122         if (con != NULL)
2123                 {
2124                 BIO_printf(bio_s_out,"shutting down SSL\n");
2125 #if 1
2126                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2127 #else
2128                 SSL_shutdown(con);
2129 #endif
2130                 SSL_free(con);
2131                 }
2132         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2133         if (buf != NULL)
2134                 {
2135                 OPENSSL_cleanse(buf,bufsize);
2136                 OPENSSL_free(buf);
2137                 }
2138         if (ret >= 0)
2139                 BIO_printf(bio_s_out,"ACCEPT\n");
2140         return(ret);
2141         }
2142
2143 static void close_accept_socket(void)
2144         {
2145         BIO_printf(bio_err,"shutdown accept socket\n");
2146         if (accept_socket >= 0)
2147                 {
2148                 SHUTDOWN2(accept_socket);
2149                 }
2150         }
2151
2152 static int init_ssl_connection(SSL *con)
2153         {
2154         int i;
2155         const char *str;
2156         X509 *peer;
2157         long verify_error;
2158         MS_STATIC char buf[BUFSIZ];
2159
2160         if ((i=SSL_accept(con)) <= 0)
2161                 {
2162                 if (BIO_sock_should_retry(i))
2163                         {
2164                         BIO_printf(bio_s_out,"DELAY\n");
2165                         return(1);
2166                         }
2167
2168                 BIO_printf(bio_err,"ERROR\n");
2169                 verify_error=SSL_get_verify_result(con);
2170                 if (verify_error != X509_V_OK)
2171                         {
2172                         BIO_printf(bio_err,"verify error:%s\n",
2173                                 X509_verify_cert_error_string(verify_error));
2174                         }
2175                 else
2176                         ERR_print_errors(bio_err);
2177                 return(0);
2178                 }
2179
2180         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2181
2182         peer=SSL_get_peer_certificate(con);
2183         if (peer != NULL)
2184                 {
2185                 BIO_printf(bio_s_out,"Client certificate\n");
2186                 PEM_write_bio_X509(bio_s_out,peer);
2187                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2188                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2189                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2190                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2191                 X509_free(peer);
2192                 }
2193
2194         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2195                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2196         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2197         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2198         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2199         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2200                 TLS1_FLAGS_TLS_PADDING_BUG)
2201                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2202 #ifndef OPENSSL_NO_KRB5
2203         if (con->kssl_ctx->client_princ != NULL)
2204                 {
2205                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2206                         con->kssl_ctx->client_princ);
2207                 }
2208 #endif /* OPENSSL_NO_KRB5 */
2209         return(1);
2210         }
2211
2212 #ifndef OPENSSL_NO_DH
2213 static DH *load_dh_param(const char *dhfile)
2214         {
2215         DH *ret=NULL;
2216         BIO *bio;
2217
2218         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2219                 goto err;
2220         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2221 err:
2222         if (bio != NULL) BIO_free(bio);
2223         return(ret);
2224         }
2225 #endif
2226
2227 #if 0
2228 static int load_CA(SSL_CTX *ctx, char *file)
2229         {
2230         FILE *in;
2231         X509 *x=NULL;
2232
2233         if ((in=fopen(file,"r")) == NULL)
2234                 return(0);
2235
2236         for (;;)
2237                 {
2238                 if (PEM_read_X509(in,&x,NULL) == NULL)
2239                         break;
2240                 SSL_CTX_add_client_CA(ctx,x);
2241                 }
2242         if (x != NULL) X509_free(x);
2243         fclose(in);
2244         return(1);
2245         }
2246 #endif
2247
2248 static int www_body(char *hostname, int s, unsigned char *context)
2249         {
2250         char *buf=NULL;
2251         int ret=1;
2252         int i,j,k,blank,dot;
2253         SSL *con;
2254         const SSL_CIPHER *c;
2255         BIO *io,*ssl_bio,*sbio;
2256         long total_bytes;
2257
2258         buf=OPENSSL_malloc(bufsize);
2259         if (buf == NULL) return(0);
2260         io=BIO_new(BIO_f_buffer());
2261         ssl_bio=BIO_new(BIO_f_ssl());
2262         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2263
2264 #ifdef FIONBIO  
2265         if (s_nbio)
2266                 {
2267                 unsigned long sl=1;
2268
2269                 if (!s_quiet)
2270                         BIO_printf(bio_err,"turning on non blocking io\n");
2271                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2272                         ERR_print_errors(bio_err);
2273                 }
2274 #endif
2275
2276         /* lets make the output buffer a reasonable size */
2277         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2278
2279         if ((con=SSL_new(ctx)) == NULL) goto err;
2280 #ifndef OPENSSL_NO_TLSEXT
2281                 if (s_tlsextdebug)
2282                         {
2283                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2284                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2285                         }
2286 #endif
2287 #ifndef OPENSSL_NO_KRB5
2288         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2289                 {
2290                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2291                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2292                 }
2293 #endif  /* OPENSSL_NO_KRB5 */
2294         if(context) SSL_set_session_id_context(con, context,
2295                                                strlen((char *)context));
2296
2297         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2298         if (s_nbio_test)
2299                 {
2300                 BIO *test;
2301
2302                 test=BIO_new(BIO_f_nbio_test());
2303                 sbio=BIO_push(test,sbio);
2304                 }
2305         SSL_set_bio(con,sbio,sbio);
2306         SSL_set_accept_state(con);
2307
2308         /* SSL_set_fd(con,s); */
2309         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2310         BIO_push(io,ssl_bio);
2311 #ifdef CHARSET_EBCDIC
2312         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2313 #endif
2314
2315         if (s_debug)
2316                 {
2317                 con->debug=1;
2318                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2319                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2320                 }
2321         if (s_msg)
2322                 {
2323                 SSL_set_msg_callback(con, msg_cb);
2324                 SSL_set_msg_callback_arg(con, bio_s_out);
2325                 }
2326
2327         blank=0;
2328         for (;;)
2329                 {
2330                 if (hack)
2331                         {
2332                         i=SSL_accept(con);
2333
2334                         switch (SSL_get_error(con,i))
2335                                 {
2336                         case SSL_ERROR_NONE:
2337                                 break;
2338                         case SSL_ERROR_WANT_WRITE:
2339                         case SSL_ERROR_WANT_READ:
2340                         case SSL_ERROR_WANT_X509_LOOKUP:
2341                                 continue;
2342                         case SSL_ERROR_SYSCALL:
2343                         case SSL_ERROR_SSL:
2344                         case SSL_ERROR_ZERO_RETURN:
2345                                 ret=1;
2346                                 goto err;
2347                                 /* break; */
2348                                 }
2349
2350                         SSL_renegotiate(con);
2351                         SSL_write(con,NULL,0);
2352                         }
2353
2354                 i=BIO_gets(io,buf,bufsize-1);
2355                 if (i < 0) /* error */
2356                         {
2357                         if (!BIO_should_retry(io))
2358                                 {
2359                                 if (!s_quiet)
2360                                         ERR_print_errors(bio_err);
2361                                 goto err;
2362                                 }
2363                         else
2364                                 {
2365                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2366 #if defined(OPENSSL_SYS_NETWARE)
2367             delay(1000);
2368 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2369                                 sleep(1);
2370 #endif
2371                                 continue;
2372                                 }
2373                         }
2374                 else if (i == 0) /* end of input */
2375                         {
2376                         ret=1;
2377                         goto end;
2378                         }
2379
2380                 /* else we have data */
2381                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2382                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2383                         {
2384                         char *p;
2385                         X509 *peer;
2386                         STACK_OF(SSL_CIPHER) *sk;
2387                         static const char *space="                          ";
2388
2389                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2390                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2391                         BIO_puts(io,"<pre>\n");
2392 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2393                         BIO_puts(io,"\n");
2394                         for (i=0; i<local_argc; i++)
2395                                 {
2396                                 BIO_puts(io,local_argv[i]);
2397                                 BIO_write(io," ",1);
2398                                 }
2399                         BIO_puts(io,"\n");
2400
2401                         /* The following is evil and should not really
2402                          * be done */
2403                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2404                         sk=SSL_get_ciphers(con);
2405                         j=sk_SSL_CIPHER_num(sk);
2406                         for (i=0; i<j; i++)
2407                                 {
2408                                 c=sk_SSL_CIPHER_value(sk,i);
2409                                 BIO_printf(io,"%-11s:%-25s",
2410                                         SSL_CIPHER_get_version(c),
2411                                         SSL_CIPHER_get_name(c));
2412                                 if ((((i+1)%2) == 0) && (i+1 != j))
2413                                         BIO_puts(io,"\n");
2414                                 }
2415                         BIO_puts(io,"\n");
2416                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2417                         if (p != NULL)
2418                                 {
2419                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2420                                 j=i=0;
2421                                 while (*p)
2422                                         {
2423                                         if (*p == ':')
2424                                                 {
2425                                                 BIO_write(io,space,26-j);
2426                                                 i++;
2427                                                 j=0;
2428                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2429                                                 }
2430                                         else
2431                                                 {
2432                                                 BIO_write(io,p,1);
2433                                                 j++;
2434                                                 }
2435                                         p++;
2436                                         }
2437                                 BIO_puts(io,"\n");
2438                                 }
2439                         BIO_printf(io,((con->hit)
2440                                 ?"---\nReused, "
2441                                 :"---\nNew, "));
2442                         c=SSL_get_current_cipher(con);
2443                         BIO_printf(io,"%s, Cipher is %s\n",
2444                                 SSL_CIPHER_get_version(c),
2445                                 SSL_CIPHER_get_name(c));
2446                         SSL_SESSION_print(io,SSL_get_session(con));
2447                         BIO_printf(io,"---\n");
2448                         print_stats(io,SSL_get_SSL_CTX(con));
2449                         BIO_printf(io,"---\n");
2450                         peer=SSL_get_peer_certificate(con);
2451                         if (peer != NULL)
2452                                 {
2453                                 BIO_printf(io,"Client certificate\n");
2454                                 X509_print(io,peer);
2455                                 PEM_write_bio_X509(io,peer);
2456                                 }
2457                         else
2458                                 BIO_puts(io,"no client certificate available\n");
2459                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2460                         break;
2461                         }
2462                 else if ((www == 2 || www == 3)
2463                          && (strncmp("GET /",buf,5) == 0))
2464                         {
2465                         BIO *file;
2466                         char *p,*e;
2467                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2468
2469                         /* skip the '/' */
2470                         p= &(buf[5]);
2471
2472                         dot = 1;
2473                         for (e=p; *e != '\0'; e++)
2474                                 {
2475                                 if (e[0] == ' ')
2476                                         break;
2477
2478                                 switch (dot)
2479                                         {
2480                                 case 1:
2481                                         dot = (e[0] == '.') ? 2 : 0;
2482                                         break;
2483                                 case 2:
2484                                         dot = (e[0] == '.') ? 3 : 0;
2485                                         break;
2486                                 case 3:
2487                                         dot = (e[0] == '/') ? -1 : 0;
2488                                         break;
2489                                         }
2490                                 if (dot == 0)
2491                                         dot = (e[0] == '/') ? 1 : 0;
2492                                 }
2493                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2494
2495                         if (*e == '\0')
2496                                 {
2497                                 BIO_puts(io,text);
2498                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2499                                 break;
2500                                 }
2501                         *e='\0';
2502
2503                         if (dot)
2504                                 {
2505                                 BIO_puts(io,text);
2506                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2507                                 break;
2508                                 }
2509
2510                         if (*p == '/')
2511                                 {
2512                                 BIO_puts(io,text);
2513                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2514                                 break;
2515                                 }
2516
2517 #if 0
2518                         /* append if a directory lookup */
2519                         if (e[-1] == '/')
2520                                 strcat(p,"index.html");
2521 #endif
2522
2523                         /* if a directory, do the index thang */
2524                         if (app_isdir(p)>0)
2525                                 {
2526 #if 0 /* must check buffer size */
2527                                 strcat(p,"/index.html");
2528 #else
2529                                 BIO_puts(io,text);
2530                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2531                                 break;
2532 #endif
2533                                 }
2534
2535                         if ((file=BIO_new_file(p,"r")) == NULL)
2536                                 {
2537                                 BIO_puts(io,text);
2538                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2539                                 ERR_print_errors(io);
2540                                 break;
2541                                 }
2542
2543                         if (!s_quiet)
2544                                 BIO_printf(bio_err,"FILE:%s\n",p);
2545
2546                         if (www == 2)
2547                                 {
2548                                 i=strlen(p);
2549                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2550                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2551                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2552                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2553                                 else
2554                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2555                                 }
2556                         /* send the file */
2557                         total_bytes=0;
2558                         for (;;)
2559                                 {
2560                                 i=BIO_read(file,buf,bufsize);
2561                                 if (i <= 0) break;
2562
2563 #ifdef RENEG
2564                                 total_bytes+=i;
2565                                 fprintf(stderr,"%d\n",i);
2566                                 if (total_bytes > 3*1024)
2567                                         {
2568                                         total_bytes=0;
2569                                         fprintf(stderr,"RENEGOTIATE\n");
2570                                         SSL_renegotiate(con);
2571                                         }
2572 #endif
2573
2574                                 for (j=0; j<i; )
2575                                         {
2576 #ifdef RENEG
2577 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2578 #endif
2579                                         k=BIO_write(io,&(buf[j]),i-j);
2580                                         if (k <= 0)
2581                                                 {
2582                                                 if (!BIO_should_retry(io))
2583                                                         goto write_error;
2584                                                 else
2585                                                         {
2586                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2587                                                         }
2588                                                 }
2589                                         else
2590                                                 {
2591                                                 j+=k;
2592                                                 }
2593                                         }
2594                                 }
2595 write_error:
2596                         BIO_free(file);
2597                         break;
2598                         }
2599                 }
2600
2601         for (;;)
2602                 {
2603                 i=(int)BIO_flush(io);
2604                 if (i <= 0)
2605                         {
2606                         if (!BIO_should_retry(io))
2607                                 break;
2608                         }
2609                 else
2610                         break;
2611                 }
2612 end:
2613 #if 1
2614         /* make sure we re-use sessions */
2615         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2616 #else
2617         /* This kills performance */
2618 /*      SSL_shutdown(con); A shutdown gets sent in the
2619  *      BIO_free_all(io) procession */
2620 #endif
2621
2622 err:
2623
2624         if (ret >= 0)
2625                 BIO_printf(bio_s_out,"ACCEPT\n");
2626
2627         if (buf != NULL) OPENSSL_free(buf);
2628         if (io != NULL) BIO_free_all(io);
2629 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2630         return(ret);
2631         }
2632
2633 #ifndef OPENSSL_NO_RSA
2634 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2635         {
2636         BIGNUM *bn = NULL;
2637         static RSA *rsa_tmp=NULL;
2638
2639         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2640                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2641         if (!rsa_tmp && bn)
2642                 {
2643                 if (!s_quiet)
2644                         {
2645                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2646                         (void)BIO_flush(bio_err);
2647                         }
2648                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2649                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2650                         {
2651                         if(rsa_tmp) RSA_free(rsa_tmp);
2652                         rsa_tmp = NULL;
2653                         }
2654                 if (!s_quiet)
2655                         {
2656                         BIO_printf(bio_err,"\n");
2657                         (void)BIO_flush(bio_err);
2658                         }
2659                 BN_free(bn);
2660                 }
2661         return(rsa_tmp);
2662         }
2663 #endif
2664
2665 #define MAX_SESSION_ID_ATTEMPTS 10
2666 static int generate_session_id(const SSL *ssl, unsigned char *id,
2667                                 unsigned int *id_len)
2668         {
2669         unsigned int count = 0;
2670         do      {
2671                 RAND_pseudo_bytes(id, *id_len);
2672                 /* Prefix the session_id with the required prefix. NB: If our
2673                  * prefix is too long, clip it - but there will be worse effects
2674                  * anyway, eg. the server could only possibly create 1 session
2675                  * ID (ie. the prefix!) so all future session negotiations will
2676                  * fail due to conflicts. */
2677                 memcpy(id, session_id_prefix,
2678                         (strlen(session_id_prefix) < *id_len) ?
2679                         strlen(session_id_prefix) : *id_len);
2680                 }
2681         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2682                 (++count < MAX_SESSION_ID_ATTEMPTS));
2683         if(count >= MAX_SESSION_ID_ATTEMPTS)
2684                 return 0;
2685         return 1;
2686         }