a5b1e9147179f4371986ebad08dae8a65a0b788f
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310         unsigned char *psk, unsigned int max_psk_len)
311         {
312         unsigned int psk_len = 0;
313         int ret;
314         BIGNUM *bn = NULL;
315
316         if (s_debug)
317                 BIO_printf(bio_s_out,"psk_server_cb\n");
318         if (!identity)
319                 {
320                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321                 goto out_err;
322                 }
323         if (s_debug)
324                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325                         identity ? (int)strlen(identity) : 0, identity);
326
327         /* here we could lookup the given identity e.g. from a database */
328         if (strcmp(identity, psk_identity) != 0)
329                 {
330                 BIO_printf(bio_s_out, "PSK error: client identity not found"
331                            " (got '%s' expected '%s')\n", identity,
332                            psk_identity);
333                 goto out_err;
334                 }
335         if (s_debug)
336                 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338         /* convert the PSK key to binary */
339         ret = BN_hex2bn(&bn, psk_key);
340         if (!ret)
341                 {
342                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343                 if (bn)
344                         BN_free(bn);
345                 return 0;
346                 }
347         if (BN_num_bytes(bn) > (int)max_psk_len)
348                 {
349                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350                         max_psk_len, BN_num_bytes(bn));
351                 BN_free(bn);
352                 return 0;
353                 }
354
355         ret = BN_bn2bin(bn, psk);
356         BN_free(bn);
357
358         if (ret < 0)
359                 goto out_err;
360         psk_len = (unsigned int)ret;
361
362         if (s_debug)
363                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364         return psk_len;
365  out_err:
366         if (s_debug)
367                 BIO_printf(bio_err, "Error in PSK server callback\n");
368         return 0;
369         }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374         {
375         accept_socket=-1;
376         cipher=NULL;
377         s_server_verify=SSL_VERIFY_NONE;
378         s_dcert_file=NULL;
379         s_dkey_file=NULL;
380         s_cert_file=TEST_CERT;
381         s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383         s_cert_file2=TEST_CERT2;
384         s_key_file2=NULL;
385         ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388         s_nbio=0;
389 #endif
390         s_nbio_test=0;
391         ctx=NULL;
392         www=0;
393
394         bio_s_out=NULL;
395         s_debug=0;
396         s_msg=0;
397         s_quiet=0;
398         hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400         engine_id=NULL;
401 #endif
402         }
403 #endif
404
405 static void sv_usage(void)
406         {
407         BIO_printf(bio_err,"usage: s_server [args ...]\n");
408         BIO_printf(bio_err,"\n");
409         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
410         BIO_printf(bio_err," -context arg  - set session ID context\n");
411         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
412         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
413         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
414         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
415         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
416                            "                 The CRL(s) are appended to the certificate file\n");
417         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
418                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
419                            "                 the certificate file.\n");
420         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
421         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
422         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
423         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
424         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
425         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
426         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
427         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
428         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
429         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
430         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
431         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
432 #ifndef OPENSSL_NO_ECDH
433         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
434                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
435                            "                 (default is nistp256).\n");
436 #endif
437 #ifdef FIONBIO
438         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
439 #endif
440         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
441         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
442         BIO_printf(bio_err," -debug        - Print more output\n");
443         BIO_printf(bio_err," -msg          - Show protocol messages\n");
444         BIO_printf(bio_err," -state        - Print the SSL states\n");
445         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
446         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
447         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
448         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
449         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
450         BIO_printf(bio_err," -quiet        - No server output\n");
451         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
452 #ifndef OPENSSL_NO_PSK
453         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
454         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
455 # ifndef OPENSSL_NO_JPAKE
456         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
457 # endif
458 #endif
459         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
460         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
461         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
462         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
463         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
464         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
465         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
466         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
467         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
468         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
469 #ifndef OPENSSL_NO_DH
470         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
471 #endif
472 #ifndef OPENSSL_NO_ECDH
473         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
474 #endif
475         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
476         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
477         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
478         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
479         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
480 #ifndef OPENSSL_NO_ENGINE
481         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
482 #endif
483         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
484         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
485 #ifndef OPENSSL_NO_TLSEXT
486         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
487         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
488         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
489         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
490         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
491         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
492         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
493         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
494 #endif
495         }
496
497 static int local_argc=0;
498 static char **local_argv;
499
500 #ifdef CHARSET_EBCDIC
501 static int ebcdic_new(BIO *bi);
502 static int ebcdic_free(BIO *a);
503 static int ebcdic_read(BIO *b, char *out, int outl);
504 static int ebcdic_write(BIO *b, const char *in, int inl);
505 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
506 static int ebcdic_gets(BIO *bp, char *buf, int size);
507 static int ebcdic_puts(BIO *bp, const char *str);
508
509 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
510 static BIO_METHOD methods_ebcdic=
511         {
512         BIO_TYPE_EBCDIC_FILTER,
513         "EBCDIC/ASCII filter",
514         ebcdic_write,
515         ebcdic_read,
516         ebcdic_puts,
517         ebcdic_gets,
518         ebcdic_ctrl,
519         ebcdic_new,
520         ebcdic_free,
521         };
522
523 typedef struct
524 {
525         size_t  alloced;
526         char    buff[1];
527 } EBCDIC_OUTBUFF;
528
529 BIO_METHOD *BIO_f_ebcdic_filter()
530 {
531         return(&methods_ebcdic);
532 }
533
534 static int ebcdic_new(BIO *bi)
535 {
536         EBCDIC_OUTBUFF *wbuf;
537
538         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
539         wbuf->alloced = 1024;
540         wbuf->buff[0] = '\0';
541
542         bi->ptr=(char *)wbuf;
543         bi->init=1;
544         bi->flags=0;
545         return(1);
546 }
547
548 static int ebcdic_free(BIO *a)
549 {
550         if (a == NULL) return(0);
551         if (a->ptr != NULL)
552                 OPENSSL_free(a->ptr);
553         a->ptr=NULL;
554         a->init=0;
555         a->flags=0;
556         return(1);
557 }
558         
559 static int ebcdic_read(BIO *b, char *out, int outl)
560 {
561         int ret=0;
562
563         if (out == NULL || outl == 0) return(0);
564         if (b->next_bio == NULL) return(0);
565
566         ret=BIO_read(b->next_bio,out,outl);
567         if (ret > 0)
568                 ascii2ebcdic(out,out,ret);
569         return(ret);
570 }
571
572 static int ebcdic_write(BIO *b, const char *in, int inl)
573 {
574         EBCDIC_OUTBUFF *wbuf;
575         int ret=0;
576         int num;
577         unsigned char n;
578
579         if ((in == NULL) || (inl <= 0)) return(0);
580         if (b->next_bio == NULL) return(0);
581
582         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
583
584         if (inl > (num = wbuf->alloced))
585         {
586                 num = num + num;  /* double the size */
587                 if (num < inl)
588                         num = inl;
589                 OPENSSL_free(wbuf);
590                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
591
592                 wbuf->alloced = num;
593                 wbuf->buff[0] = '\0';
594
595                 b->ptr=(char *)wbuf;
596         }
597
598         ebcdic2ascii(wbuf->buff, in, inl);
599
600         ret=BIO_write(b->next_bio, wbuf->buff, inl);
601
602         return(ret);
603 }
604
605 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
606 {
607         long ret;
608
609         if (b->next_bio == NULL) return(0);
610         switch (cmd)
611         {
612         case BIO_CTRL_DUP:
613                 ret=0L;
614                 break;
615         default:
616                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
617                 break;
618         }
619         return(ret);
620 }
621
622 static int ebcdic_gets(BIO *bp, char *buf, int size)
623 {
624         int i, ret=0;
625         if (bp->next_bio == NULL) return(0);
626 /*      return(BIO_gets(bp->next_bio,buf,size));*/
627         for (i=0; i<size-1; ++i)
628         {
629                 ret = ebcdic_read(bp,&buf[i],1);
630                 if (ret <= 0)
631                         break;
632                 else if (buf[i] == '\n')
633                 {
634                         ++i;
635                         break;
636                 }
637         }
638         if (i < size)
639                 buf[i] = '\0';
640         return (ret < 0 && i == 0) ? ret : i;
641 }
642
643 static int ebcdic_puts(BIO *bp, const char *str)
644 {
645         if (bp->next_bio == NULL) return(0);
646         return ebcdic_write(bp, str, strlen(str));
647 }
648 #endif
649
650 #ifndef OPENSSL_NO_TLSEXT
651
652 /* This is a context that we pass to callbacks */
653 typedef struct tlsextctx_st {
654    char * servername;
655    BIO * biodebug;
656    int extension_error;
657 } tlsextctx;
658
659
660 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
661         {
662         tlsextctx * p = (tlsextctx *) arg;
663         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
664         if (servername && p->biodebug) 
665                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
666         
667         if (!p->servername)
668                 return SSL_TLSEXT_ERR_NOACK;
669         
670         if (servername)
671                 {
672                 if (strcmp(servername,p->servername)) 
673                         return p->extension_error;
674                 if (ctx2)
675                         {
676                         BIO_printf(p->biodebug,"Switching server context.\n");
677                         SSL_set_SSL_CTX(s,ctx2);
678                         }     
679                 }
680         return SSL_TLSEXT_ERR_OK;
681 }
682
683 /* Structure passed to cert status callback */
684
685 typedef struct tlsextstatusctx_st {
686    /* Default responder to use */
687    char *host, *path, *port;
688    int use_ssl;
689    int timeout;
690    BIO *err;
691    int verbose;
692 } tlsextstatusctx;
693
694 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
695
696 /* Certificate Status callback. This is called when a client includes a
697  * certificate status request extension.
698  *
699  * This is a simplified version. It examines certificates each time and
700  * makes one OCSP responder query for each request.
701  *
702  * A full version would store details such as the OCSP certificate IDs and
703  * minimise the number of OCSP responses by caching them until they were
704  * considered "expired".
705  */
706
707 static int cert_status_cb(SSL *s, void *arg)
708         {
709         tlsextstatusctx *srctx = arg;
710         BIO *err = srctx->err;
711         char *host, *port, *path;
712         int use_ssl;
713         unsigned char *rspder = NULL;
714         int rspderlen;
715         STACK_OF(OPENSSL_STRING) *aia = NULL;
716         X509 *x = NULL;
717         X509_STORE_CTX inctx;
718         X509_OBJECT obj;
719         OCSP_REQUEST *req = NULL;
720         OCSP_RESPONSE *resp = NULL;
721         OCSP_CERTID *id = NULL;
722         STACK_OF(X509_EXTENSION) *exts;
723         int ret = SSL_TLSEXT_ERR_NOACK;
724         int i;
725 #if 0
726 STACK_OF(OCSP_RESPID) *ids;
727 SSL_get_tlsext_status_ids(s, &ids);
728 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
729 #endif
730         if (srctx->verbose)
731                 BIO_puts(err, "cert_status: callback called\n");
732         /* Build up OCSP query from server certificate */
733         x = SSL_get_certificate(s);
734         aia = X509_get1_ocsp(x);
735         if (aia)
736                 {
737                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
738                         &host, &port, &path, &use_ssl))
739                         {
740                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
741                         goto err;
742                         }
743                 if (srctx->verbose)
744                         BIO_printf(err, "cert_status: AIA URL: %s\n",
745                                         sk_OPENSSL_STRING_value(aia, 0));
746                 }
747         else
748                 {
749                 if (!srctx->host)
750                         {
751                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
752                         goto done;
753                         }
754                 host = srctx->host;
755                 path = srctx->path;
756                 port = srctx->port;
757                 use_ssl = srctx->use_ssl;
758                 }
759                 
760         if (!X509_STORE_CTX_init(&inctx,
761                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
762                                 NULL, NULL))
763                 goto err;
764         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
765                                 X509_get_issuer_name(x),&obj) <= 0)
766                 {
767                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
768                 X509_STORE_CTX_cleanup(&inctx);
769                 goto done;
770                 }
771         req = OCSP_REQUEST_new();
772         if (!req)
773                 goto err;
774         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
775         X509_free(obj.data.x509);
776         X509_STORE_CTX_cleanup(&inctx);
777         if (!id)
778                 goto err;
779         if (!OCSP_request_add0_id(req, id))
780                 goto err;
781         id = NULL;
782         /* Add any extensions to the request */
783         SSL_get_tlsext_status_exts(s, &exts);
784         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
785                 {
786                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
787                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
788                         goto err;
789                 }
790         resp = process_responder(err, req, host, path, port, use_ssl,
791                                         srctx->timeout);
792         if (!resp)
793                 {
794                 BIO_puts(err, "cert_status: error querying responder\n");
795                 goto done;
796                 }
797         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
798         if (rspderlen <= 0)
799                 goto err;
800         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
801         if (srctx->verbose)
802                 {
803                 BIO_puts(err, "cert_status: ocsp response sent:\n");
804                 OCSP_RESPONSE_print(err, resp, 2);
805                 }
806         ret = SSL_TLSEXT_ERR_OK;
807         done:
808         if (ret != SSL_TLSEXT_ERR_OK)
809                 ERR_print_errors(err);
810         if (aia)
811                 {
812                 OPENSSL_free(host);
813                 OPENSSL_free(path);
814                 OPENSSL_free(port);
815                 X509_email_free(aia);
816                 }
817         if (id)
818                 OCSP_CERTID_free(id);
819         if (req)
820                 OCSP_REQUEST_free(req);
821         if (resp)
822                 OCSP_RESPONSE_free(resp);
823         return ret;
824         err:
825         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
826         goto done;
827         }
828 #endif
829
830 int MAIN(int, char **);
831
832 #ifndef OPENSSL_NO_JPAKE
833 static char *jpake_secret = NULL;
834 #endif
835
836 int MAIN(int argc, char *argv[])
837         {
838         X509_VERIFY_PARAM *vpm = NULL;
839         int badarg = 0;
840         short port=PORT;
841         char *CApath=NULL,*CAfile=NULL;
842         unsigned char *context = NULL;
843         char *dhfile = NULL;
844 #ifndef OPENSSL_NO_ECDH
845         char *named_curve = NULL;
846 #endif
847         int badop=0,bugs=0;
848         int ret=1;
849         int off=0;
850         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
851         int state=0;
852         const SSL_METHOD *meth=NULL;
853         int socket_type=SOCK_STREAM;
854         ENGINE *e=NULL;
855         char *inrand=NULL;
856         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
857         char *passarg = NULL, *pass = NULL;
858         char *dpassarg = NULL, *dpass = NULL;
859         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
860         X509 *s_cert = NULL, *s_dcert = NULL;
861         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
862 #ifndef OPENSSL_NO_TLSEXT
863         EVP_PKEY *s_key2 = NULL;
864         X509 *s_cert2 = NULL;
865 #endif
866 #ifndef OPENSSL_NO_TLSEXT
867         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
868 #endif
869 #ifndef OPENSSL_NO_PSK
870         /* by default do not send a PSK identity hint */
871         static char *psk_identity_hint=NULL;
872 #endif
873 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
874         meth=SSLv23_server_method();
875 #elif !defined(OPENSSL_NO_SSL3)
876         meth=SSLv3_server_method();
877 #elif !defined(OPENSSL_NO_SSL2)
878         meth=SSLv2_server_method();
879 #endif
880
881         local_argc=argc;
882         local_argv=argv;
883
884         apps_startup();
885 #ifdef MONOLITH
886         s_server_init();
887 #endif
888
889         if (bio_err == NULL)
890                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
891
892         if (!load_config(bio_err, NULL))
893                 goto end;
894
895         verify_depth=0;
896 #ifdef FIONBIO
897         s_nbio=0;
898 #endif
899         s_nbio_test=0;
900
901         argc--;
902         argv++;
903
904         while (argc >= 1)
905                 {
906                 if      ((strcmp(*argv,"-port") == 0) ||
907                          (strcmp(*argv,"-accept") == 0))
908                         {
909                         if (--argc < 1) goto bad;
910                         if (!extract_port(*(++argv),&port))
911                                 goto bad;
912                         }
913                 else if (strcmp(*argv,"-verify") == 0)
914                         {
915                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
916                         if (--argc < 1) goto bad;
917                         verify_depth=atoi(*(++argv));
918                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
919                         }
920                 else if (strcmp(*argv,"-Verify") == 0)
921                         {
922                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
923                                 SSL_VERIFY_CLIENT_ONCE;
924                         if (--argc < 1) goto bad;
925                         verify_depth=atoi(*(++argv));
926                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
927                         }
928                 else if (strcmp(*argv,"-context") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         context= (unsigned char *)*(++argv);
932                         }
933                 else if (strcmp(*argv,"-cert") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         s_cert_file= *(++argv);
937                         }
938                 else if (strcmp(*argv,"-certform") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         s_cert_format = str2fmt(*(++argv));
942                         }
943                 else if (strcmp(*argv,"-key") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         s_key_file= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-keyform") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         s_key_format = str2fmt(*(++argv));
952                         }
953                 else if (strcmp(*argv,"-pass") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         passarg = *(++argv);
957                         }
958                 else if (strcmp(*argv,"-dhparam") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         dhfile = *(++argv);
962                         }
963 #ifndef OPENSSL_NO_ECDH         
964                 else if (strcmp(*argv,"-named_curve") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         named_curve = *(++argv);
968                         }
969 #endif
970                 else if (strcmp(*argv,"-dcertform") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         s_dcert_format = str2fmt(*(++argv));
974                         }
975                 else if (strcmp(*argv,"-dcert") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         s_dcert_file= *(++argv);
979                         }
980                 else if (strcmp(*argv,"-dkeyform") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         s_dkey_format = str2fmt(*(++argv));
984                         }
985                 else if (strcmp(*argv,"-dpass") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         dpassarg = *(++argv);
989                         }
990                 else if (strcmp(*argv,"-dkey") == 0)
991                         {
992                         if (--argc < 1) goto bad;
993                         s_dkey_file= *(++argv);
994                         }
995                 else if (strcmp(*argv,"-nocert") == 0)
996                         {
997                         nocert=1;
998                         }
999                 else if (strcmp(*argv,"-CApath") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         CApath= *(++argv);
1003                         }
1004                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1005                         {
1006                         if (badarg)
1007                                 goto bad;
1008                         continue;
1009                         }
1010                 else if (strcmp(*argv,"-verify_return_error") == 0)
1011                         verify_return_error = 1;
1012                 else if (strcmp(*argv,"-serverpref") == 0)
1013                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1014                 else if (strcmp(*argv,"-cipher") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         cipher= *(++argv);
1018                         }
1019                 else if (strcmp(*argv,"-CAfile") == 0)
1020                         {
1021                         if (--argc < 1) goto bad;
1022                         CAfile= *(++argv);
1023                         }
1024 #ifdef FIONBIO  
1025                 else if (strcmp(*argv,"-nbio") == 0)
1026                         { s_nbio=1; }
1027 #endif
1028                 else if (strcmp(*argv,"-nbio_test") == 0)
1029                         {
1030 #ifdef FIONBIO  
1031                         s_nbio=1;
1032 #endif
1033                         s_nbio_test=1;
1034                         }
1035                 else if (strcmp(*argv,"-debug") == 0)
1036                         { s_debug=1; }
1037 #ifndef OPENSSL_NO_TLSEXT
1038                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1039                         s_tlsextdebug=1;
1040                 else if (strcmp(*argv,"-status") == 0)
1041                         s_tlsextstatus=1;
1042                 else if (strcmp(*argv,"-status_verbose") == 0)
1043                         {
1044                         s_tlsextstatus=1;
1045                         tlscstatp.verbose = 1;
1046                         }
1047                 else if (!strcmp(*argv, "-status_timeout"))
1048                         {
1049                         s_tlsextstatus=1;
1050                         if (--argc < 1) goto bad;
1051                         tlscstatp.timeout = atoi(*(++argv));
1052                         }
1053                 else if (!strcmp(*argv, "-status_url"))
1054                         {
1055                         s_tlsextstatus=1;
1056                         if (--argc < 1) goto bad;
1057                         if (!OCSP_parse_url(*(++argv),
1058                                         &tlscstatp.host,
1059                                         &tlscstatp.port,
1060                                         &tlscstatp.path,
1061                                         &tlscstatp.use_ssl))
1062                                 {
1063                                 BIO_printf(bio_err, "Error parsing URL\n");
1064                                 goto bad;
1065                                 }
1066                         }
1067 #endif
1068                 else if (strcmp(*argv,"-msg") == 0)
1069                         { s_msg=1; }
1070                 else if (strcmp(*argv,"-hack") == 0)
1071                         { hack=1; }
1072                 else if (strcmp(*argv,"-state") == 0)
1073                         { state=1; }
1074                 else if (strcmp(*argv,"-crlf") == 0)
1075                         { s_crlf=1; }
1076                 else if (strcmp(*argv,"-quiet") == 0)
1077                         { s_quiet=1; }
1078                 else if (strcmp(*argv,"-bugs") == 0)
1079                         { bugs=1; }
1080                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1081                         { no_tmp_rsa=1; }
1082                 else if (strcmp(*argv,"-no_dhe") == 0)
1083                         { no_dhe=1; }
1084                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1085                         { no_ecdhe=1; }
1086 #ifndef OPENSSL_NO_PSK
1087                 else if (strcmp(*argv,"-psk_hint") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         psk_identity_hint= *(++argv);
1091                         }
1092                 else if (strcmp(*argv,"-psk") == 0)
1093                         {
1094                         size_t i;
1095
1096                         if (--argc < 1) goto bad;
1097                         psk_key=*(++argv);
1098                         for (i=0; i<strlen(psk_key); i++)
1099                                 {
1100                                 if (isxdigit((int)psk_key[i]))
1101                                         continue;
1102                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1103                                 goto bad;
1104                                 }
1105                         }
1106 #endif
1107                 else if (strcmp(*argv,"-www") == 0)
1108                         { www=1; }
1109                 else if (strcmp(*argv,"-WWW") == 0)
1110                         { www=2; }
1111                 else if (strcmp(*argv,"-HTTP") == 0)
1112                         { www=3; }
1113                 else if (strcmp(*argv,"-no_ssl2") == 0)
1114                         { off|=SSL_OP_NO_SSLv2; }
1115                 else if (strcmp(*argv,"-no_ssl3") == 0)
1116                         { off|=SSL_OP_NO_SSLv3; }
1117                 else if (strcmp(*argv,"-no_tls1") == 0)
1118                         { off|=SSL_OP_NO_TLSv1; }
1119                 else if (strcmp(*argv,"-no_comp") == 0)
1120                         { off|=SSL_OP_NO_COMPRESSION; }
1121 #ifndef OPENSSL_NO_TLSEXT
1122                 else if (strcmp(*argv,"-no_ticket") == 0)
1123                         { off|=SSL_OP_NO_TICKET; }
1124 #endif
1125 #ifndef OPENSSL_NO_SSL2
1126                 else if (strcmp(*argv,"-ssl2") == 0)
1127                         { meth=SSLv2_server_method(); }
1128 #endif
1129 #ifndef OPENSSL_NO_SSL3
1130                 else if (strcmp(*argv,"-ssl3") == 0)
1131                         { meth=SSLv3_server_method(); }
1132 #endif
1133 #ifndef OPENSSL_NO_TLS1
1134                 else if (strcmp(*argv,"-tls1") == 0)
1135                         { meth=TLSv1_server_method(); }
1136 #endif
1137 #ifndef OPENSSL_NO_DTLS1
1138                 else if (strcmp(*argv,"-dtls1") == 0)
1139                         { 
1140                         meth=DTLSv1_server_method();
1141                         socket_type = SOCK_DGRAM;
1142                         }
1143                 else if (strcmp(*argv,"-timeout") == 0)
1144                         enable_timeouts = 1;
1145                 else if (strcmp(*argv,"-mtu") == 0)
1146                         {
1147                         if (--argc < 1) goto bad;
1148                         socket_mtu = atol(*(++argv));
1149                         }
1150                 else if (strcmp(*argv, "-chain") == 0)
1151                         cert_chain = 1;
1152 #endif
1153                 else if (strcmp(*argv, "-id_prefix") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         session_id_prefix = *(++argv);
1157                         }
1158 #ifndef OPENSSL_NO_ENGINE
1159                 else if (strcmp(*argv,"-engine") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         engine_id= *(++argv);
1163                         }
1164 #endif
1165                 else if (strcmp(*argv,"-rand") == 0)
1166                         {
1167                         if (--argc < 1) goto bad;
1168                         inrand= *(++argv);
1169                         }
1170 #ifndef OPENSSL_NO_TLSEXT
1171                 else if (strcmp(*argv,"-servername") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         tlsextcbp.servername= *(++argv);
1175                         }
1176                 else if (strcmp(*argv,"-servername_fatal") == 0)
1177                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1178                 else if (strcmp(*argv,"-cert2") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         s_cert_file2= *(++argv);
1182                         }
1183                 else if (strcmp(*argv,"-key2") == 0)
1184                         {
1185                         if (--argc < 1) goto bad;
1186                         s_key_file2= *(++argv);
1187                         }
1188                         
1189 #endif
1190 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1191                 else if (strcmp(*argv,"-jpake") == 0)
1192                         {
1193                         if (--argc < 1) goto bad;
1194                         jpake_secret = *(++argv);
1195                         }
1196 #endif
1197                 else
1198                         {
1199                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1200                         badop=1;
1201                         break;
1202                         }
1203                 argc--;
1204                 argv++;
1205                 }
1206         if (badop)
1207                 {
1208 bad:
1209                 sv_usage();
1210                 goto end;
1211                 }
1212
1213 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1214         if (jpake_secret)
1215                 {
1216                 if (psk_key)
1217                         {
1218                         BIO_printf(bio_err,
1219                                    "Can't use JPAKE and PSK together\n");
1220                         goto end;
1221                         }
1222                 psk_identity = "JPAKE";
1223                 if (cipher)
1224                         {
1225                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1226                         goto end;
1227                         }
1228                 cipher = "PSK";
1229                 }
1230
1231 #endif
1232
1233         SSL_load_error_strings();
1234         OpenSSL_add_ssl_algorithms();
1235
1236 #ifndef OPENSSL_NO_ENGINE
1237         e = setup_engine(bio_err, engine_id, 1);
1238 #endif
1239
1240         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1241                 {
1242                 BIO_printf(bio_err, "Error getting password\n");
1243                 goto end;
1244                 }
1245
1246
1247         if (s_key_file == NULL)
1248                 s_key_file = s_cert_file;
1249 #ifndef OPENSSL_NO_TLSEXT
1250         if (s_key_file2 == NULL)
1251                 s_key_file2 = s_cert_file2;
1252 #endif
1253
1254         if (nocert == 0)
1255                 {
1256                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1257                        "server certificate private key file");
1258                 if (!s_key)
1259                         {
1260                         ERR_print_errors(bio_err);
1261                         goto end;
1262                         }
1263
1264                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1265                         NULL, e, "server certificate file");
1266
1267                 if (!s_cert)
1268                         {
1269                         ERR_print_errors(bio_err);
1270                         goto end;
1271                         }
1272
1273 #ifndef OPENSSL_NO_TLSEXT
1274                 if (tlsextcbp.servername) 
1275                         {
1276                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1277                                 "second server certificate private key file");
1278                         if (!s_key2)
1279                                 {
1280                                 ERR_print_errors(bio_err);
1281                                 goto end;
1282                                 }
1283                         
1284                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1285                                 NULL, e, "second server certificate file");
1286                         
1287                         if (!s_cert2)
1288                                 {
1289                                 ERR_print_errors(bio_err);
1290                                 goto end;
1291                                 }
1292                         }
1293 #endif
1294                 }
1295
1296
1297         if (s_dcert_file)
1298                 {
1299
1300                 if (s_dkey_file == NULL)
1301                         s_dkey_file = s_dcert_file;
1302
1303                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1304                                 0, dpass, e,
1305                                "second certificate private key file");
1306                 if (!s_dkey)
1307                         {
1308                         ERR_print_errors(bio_err);
1309                         goto end;
1310                         }
1311
1312                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1313                                 NULL, e, "second server certificate file");
1314
1315                 if (!s_dcert)
1316                         {
1317                         ERR_print_errors(bio_err);
1318                         goto end;
1319                         }
1320
1321                 }
1322
1323         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1324                 && !RAND_status())
1325                 {
1326                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1327                 }
1328         if (inrand != NULL)
1329                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1330                         app_RAND_load_files(inrand));
1331
1332         if (bio_s_out == NULL)
1333                 {
1334                 if (s_quiet && !s_debug && !s_msg)
1335                         {
1336                         bio_s_out=BIO_new(BIO_s_null());
1337                         }
1338                 else
1339                         {
1340                         if (bio_s_out == NULL)
1341                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1342                         }
1343                 }
1344
1345 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1346         if (nocert)
1347 #endif
1348                 {
1349                 s_cert_file=NULL;
1350                 s_key_file=NULL;
1351                 s_dcert_file=NULL;
1352                 s_dkey_file=NULL;
1353 #ifndef OPENSSL_NO_TLSEXT
1354                 s_cert_file2=NULL;
1355                 s_key_file2=NULL;
1356 #endif
1357                 }
1358
1359         ctx=SSL_CTX_new(meth);
1360         if (ctx == NULL)
1361                 {
1362                 ERR_print_errors(bio_err);
1363                 goto end;
1364                 }
1365         if (session_id_prefix)
1366                 {
1367                 if(strlen(session_id_prefix) >= 32)
1368                         BIO_printf(bio_err,
1369 "warning: id_prefix is too long, only one new session will be possible\n");
1370                 else if(strlen(session_id_prefix) >= 16)
1371                         BIO_printf(bio_err,
1372 "warning: id_prefix is too long if you use SSLv2\n");
1373                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1374                         {
1375                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1376                         ERR_print_errors(bio_err);
1377                         goto end;
1378                         }
1379                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1380                 }
1381         SSL_CTX_set_quiet_shutdown(ctx,1);
1382         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1383         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1384         SSL_CTX_set_options(ctx,off);
1385         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1386          * Setting read ahead solves this problem.
1387          */
1388         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1389
1390         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1391
1392         SSL_CTX_sess_set_cache_size(ctx,128);
1393
1394 #if 0
1395         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1396 #endif
1397
1398 #if 0
1399         if (s_cert_file == NULL)
1400                 {
1401                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1402                 goto end;
1403                 }
1404 #endif
1405
1406         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1407                 (!SSL_CTX_set_default_verify_paths(ctx)))
1408                 {
1409                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1410                 ERR_print_errors(bio_err);
1411                 /* goto end; */
1412                 }
1413         if (vpm)
1414                 SSL_CTX_set1_param(ctx, vpm);
1415
1416 #ifndef OPENSSL_NO_TLSEXT
1417         if (s_cert2)
1418                 {
1419                 ctx2=SSL_CTX_new(meth);
1420                 if (ctx2 == NULL)
1421                         {
1422                         ERR_print_errors(bio_err);
1423                         goto end;
1424                         }
1425                 }
1426         
1427         if (ctx2)
1428                 {
1429                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1430
1431                 if (session_id_prefix)
1432                         {
1433                         if(strlen(session_id_prefix) >= 32)
1434                                 BIO_printf(bio_err,
1435                                         "warning: id_prefix is too long, only one new session will be possible\n");
1436                         else if(strlen(session_id_prefix) >= 16)
1437                                 BIO_printf(bio_err,
1438                                         "warning: id_prefix is too long if you use SSLv2\n");
1439                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1440                                 {
1441                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1442                                 ERR_print_errors(bio_err);
1443                                 goto end;
1444                                 }
1445                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1446                         }
1447                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1448                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1449                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1450                 SSL_CTX_set_options(ctx2,off);
1451                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1452                  * Setting read ahead solves this problem.
1453                  */
1454                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1455
1456                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1457
1458                 SSL_CTX_sess_set_cache_size(ctx2,128);
1459
1460                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1461                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1462                         {
1463                         ERR_print_errors(bio_err);
1464                         }
1465                 if (vpm)
1466                         SSL_CTX_set1_param(ctx2, vpm);
1467                 }
1468 #endif 
1469
1470 #ifndef OPENSSL_NO_DH
1471         if (!no_dhe)
1472                 {
1473                 DH *dh=NULL;
1474
1475                 if (dhfile)
1476                         dh = load_dh_param(dhfile);
1477                 else if (s_cert_file)
1478                         dh = load_dh_param(s_cert_file);
1479
1480                 if (dh != NULL)
1481                         {
1482                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1483                         }
1484                 else
1485                         {
1486                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1487                         dh=get_dh512();
1488                         }
1489                 (void)BIO_flush(bio_s_out);
1490
1491                 SSL_CTX_set_tmp_dh(ctx,dh);
1492 #ifndef OPENSSL_NO_TLSEXT
1493                 if (ctx2)
1494                         {
1495                         if (!dhfile)
1496                                 { 
1497                                 DH *dh2=load_dh_param(s_cert_file2);
1498                                 if (dh2 != NULL)
1499                                         {
1500                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1501                                         (void)BIO_flush(bio_s_out);
1502
1503                                         DH_free(dh);
1504                                         dh = dh2;
1505                                         }
1506                                 }
1507                         SSL_CTX_set_tmp_dh(ctx2,dh);
1508                         }
1509 #endif
1510                 DH_free(dh);
1511                 }
1512 #endif
1513
1514 #ifndef OPENSSL_NO_ECDH
1515         if (!no_ecdhe)
1516                 {
1517                 EC_KEY *ecdh=NULL;
1518
1519                 if (named_curve)
1520                         {
1521                         int nid = OBJ_sn2nid(named_curve);
1522
1523                         if (nid == 0)
1524                                 {
1525                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1526                                         named_curve);
1527                                 goto end;
1528                                 }
1529                         ecdh = EC_KEY_new_by_curve_name(nid);
1530                         if (ecdh == NULL)
1531                                 {
1532                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1533                                         named_curve);
1534                                 goto end;
1535                                 }
1536                         }
1537
1538                 if (ecdh != NULL)
1539                         {
1540                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1541                         }
1542                 else
1543                         {
1544                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1545                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1546                         if (ecdh == NULL) 
1547                                 {
1548                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1549                                 goto end;
1550                                 }
1551                         }
1552                 (void)BIO_flush(bio_s_out);
1553
1554                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1555 #ifndef OPENSSL_NO_TLSEXT
1556                 if (ctx2) 
1557                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1558 #endif
1559                 EC_KEY_free(ecdh);
1560                 }
1561 #endif
1562         
1563         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1564                 goto end;
1565 #ifndef OPENSSL_NO_TLSEXT
1566         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1567                 goto end; 
1568 #endif
1569         if (s_dcert != NULL)
1570                 {
1571                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1572                         goto end;
1573                 }
1574
1575 #ifndef OPENSSL_NO_RSA
1576 #if 1
1577         if (!no_tmp_rsa)
1578                 {
1579                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1580 #ifndef OPENSSL_NO_TLSEXT
1581                 if (ctx2) 
1582                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1583 #endif          
1584                 }
1585 #else
1586         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1587                 {
1588                 RSA *rsa;
1589
1590                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1591                 BIO_flush(bio_s_out);
1592
1593                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1594
1595                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1596                         {
1597                         ERR_print_errors(bio_err);
1598                         goto end;
1599                         }
1600 #ifndef OPENSSL_NO_TLSEXT
1601                         if (ctx2)
1602                                 {
1603                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1604                                         {
1605                                         ERR_print_errors(bio_err);
1606                                         goto end;
1607                                         }
1608                                 }
1609 #endif
1610                 RSA_free(rsa);
1611                 BIO_printf(bio_s_out,"\n");
1612                 }
1613 #endif
1614 #endif
1615
1616 #ifndef OPENSSL_NO_PSK
1617 #ifdef OPENSSL_NO_JPAKE
1618         if (psk_key != NULL)
1619 #else
1620         if (psk_key != NULL || jpake_secret)
1621 #endif
1622                 {
1623                 if (s_debug)
1624                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1625                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1626                 }
1627
1628         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1629                 {
1630                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1631                 ERR_print_errors(bio_err);
1632                 goto end;
1633                 }
1634 #endif
1635
1636         if (cipher != NULL)
1637                 {
1638                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1639                         {
1640                         BIO_printf(bio_err,"error setting cipher list\n");
1641                         ERR_print_errors(bio_err);
1642                         goto end;
1643                         }
1644 #ifndef OPENSSL_NO_TLSEXT
1645                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1646                         {
1647                         BIO_printf(bio_err,"error setting cipher list\n");
1648                         ERR_print_errors(bio_err);
1649                         goto end;
1650                         }
1651 #endif
1652                 }
1653         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1654         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1655                 sizeof s_server_session_id_context);
1656
1657 #ifndef OPENSSL_NO_TLSEXT
1658         if (ctx2)
1659                 {
1660                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1661                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1662                         sizeof s_server_session_id_context);
1663
1664                 tlsextcbp.biodebug = bio_s_out;
1665                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1666                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1667                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1668                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1669                 }
1670 #endif
1671
1672         if (CAfile != NULL)
1673                 {
1674                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1675 #ifndef OPENSSL_NO_TLSEXT
1676                 if (ctx2) 
1677                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1678 #endif
1679                 }
1680
1681         BIO_printf(bio_s_out,"ACCEPT\n");
1682         (void)BIO_flush(bio_s_out);
1683         if (www)
1684                 do_server(port,socket_type,&accept_socket,www_body, context);
1685         else
1686                 do_server(port,socket_type,&accept_socket,sv_body, context);
1687         print_stats(bio_s_out,ctx);
1688         ret=0;
1689 end:
1690         if (ctx != NULL) SSL_CTX_free(ctx);
1691         if (s_cert)
1692                 X509_free(s_cert);
1693         if (s_dcert)
1694                 X509_free(s_dcert);
1695         if (s_key)
1696                 EVP_PKEY_free(s_key);
1697         if (s_dkey)
1698                 EVP_PKEY_free(s_dkey);
1699         if (pass)
1700                 OPENSSL_free(pass);
1701         if (dpass)
1702                 OPENSSL_free(dpass);
1703 #ifndef OPENSSL_NO_TLSEXT
1704         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1705         if (s_cert2)
1706                 X509_free(s_cert2);
1707         if (s_key2)
1708                 EVP_PKEY_free(s_key2);
1709 #endif
1710         if (bio_s_out != NULL)
1711                 {
1712         BIO_free(bio_s_out);
1713                 bio_s_out=NULL;
1714                 }
1715         apps_shutdown();
1716         OPENSSL_EXIT(ret);
1717         }
1718
1719 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1720         {
1721         BIO_printf(bio,"%4ld items in the session cache\n",
1722                 SSL_CTX_sess_number(ssl_ctx));
1723         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1724                 SSL_CTX_sess_connect(ssl_ctx));
1725         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1726                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1727         BIO_printf(bio,"%4ld client connects that finished\n",
1728                 SSL_CTX_sess_connect_good(ssl_ctx));
1729         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1730                 SSL_CTX_sess_accept(ssl_ctx));
1731         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1732                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1733         BIO_printf(bio,"%4ld server accepts that finished\n",
1734                 SSL_CTX_sess_accept_good(ssl_ctx));
1735         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1736         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1737         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1738         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1739         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1740                 SSL_CTX_sess_cache_full(ssl_ctx),
1741                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1742         }
1743
1744 static int sv_body(char *hostname, int s, unsigned char *context)
1745         {
1746         char *buf=NULL;
1747         fd_set readfds;
1748         int ret=1,width;
1749         int k,i;
1750         unsigned long l;
1751         SSL *con=NULL;
1752         BIO *sbio;
1753         struct timeval timeout;
1754 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1755         struct timeval tv;
1756 #else
1757         struct timeval *timeoutp;
1758 #endif
1759
1760         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1761                 {
1762                 BIO_printf(bio_err,"out of memory\n");
1763                 goto err;
1764                 }
1765 #ifdef FIONBIO  
1766         if (s_nbio)
1767                 {
1768                 unsigned long sl=1;
1769
1770                 if (!s_quiet)
1771                         BIO_printf(bio_err,"turning on non blocking io\n");
1772                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1773                         ERR_print_errors(bio_err);
1774                 }
1775 #endif
1776
1777         if (con == NULL) {
1778                 con=SSL_new(ctx);
1779 #ifndef OPENSSL_NO_TLSEXT
1780         if (s_tlsextdebug)
1781                 {
1782                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1783                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1784                 }
1785         if (s_tlsextstatus)
1786                 {
1787                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1788                 tlscstatp.err = bio_err;
1789                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1790                 }
1791 #endif
1792 #ifndef OPENSSL_NO_KRB5
1793                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1794                         {
1795                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1796                                                                 KRB5SVC);
1797                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1798                                                                 KRB5KEYTAB);
1799                         }
1800 #endif  /* OPENSSL_NO_KRB5 */
1801                 if(context)
1802                       SSL_set_session_id_context(con, context,
1803                                                  strlen((char *)context));
1804         }
1805         SSL_clear(con);
1806 #if 0
1807 #ifdef TLSEXT_TYPE_opaque_prf_input
1808         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1809 #endif
1810 #endif
1811
1812         if (SSL_version(con) == DTLS1_VERSION)
1813                 {
1814
1815                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1816
1817                 if (enable_timeouts)
1818                         {
1819                         timeout.tv_sec = 0;
1820                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1821                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1822                         
1823                         timeout.tv_sec = 0;
1824                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1825                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1826                         }
1827
1828                 if (socket_mtu > 28)
1829                         {
1830                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1831                         SSL_set_mtu(con, socket_mtu - 28);
1832                         }
1833                 else
1834                         /* want to do MTU discovery */
1835                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1836
1837         /* turn on cookie exchange */
1838         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1839                 }
1840         else
1841                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1842
1843         if (s_nbio_test)
1844                 {
1845                 BIO *test;
1846
1847                 test=BIO_new(BIO_f_nbio_test());
1848                 sbio=BIO_push(test,sbio);
1849                 }
1850 #ifndef OPENSSL_NO_JPAKE
1851         if(jpake_secret)
1852                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1853 #endif
1854
1855         SSL_set_bio(con,sbio,sbio);
1856         SSL_set_accept_state(con);
1857         /* SSL_set_fd(con,s); */
1858
1859         if (s_debug)
1860                 {
1861                 con->debug=1;
1862                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1863                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1864                 }
1865         if (s_msg)
1866                 {
1867                 SSL_set_msg_callback(con, msg_cb);
1868                 SSL_set_msg_callback_arg(con, bio_s_out);
1869                 }
1870 #ifndef OPENSSL_NO_TLSEXT
1871         if (s_tlsextdebug)
1872                 {
1873                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1874                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1875                 }
1876 #endif
1877
1878         width=s+1;
1879         for (;;)
1880                 {
1881                 int read_from_terminal;
1882                 int read_from_sslcon;
1883
1884                 read_from_terminal = 0;
1885                 read_from_sslcon = SSL_pending(con);
1886
1887                 if (!read_from_sslcon)
1888                         {
1889                         FD_ZERO(&readfds);
1890 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1891                         openssl_fdset(fileno(stdin),&readfds);
1892 #endif
1893                         openssl_fdset(s,&readfds);
1894                         /* Note: under VMS with SOCKETSHR the second parameter is
1895                          * currently of type (int *) whereas under other systems
1896                          * it is (void *) if you don't have a cast it will choke
1897                          * the compiler: if you do have a cast then you can either
1898                          * go for (int *) or (void *).
1899                          */
1900 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1901                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1902                          * on sockets. As a workaround we timeout the select every
1903                          * second and check for any keypress. In a proper Windows
1904                          * application we wouldn't do this because it is inefficient.
1905                          */
1906                         tv.tv_sec = 1;
1907                         tv.tv_usec = 0;
1908                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1909                         if((i < 0) || (!i && !_kbhit() ) )continue;
1910                         if(_kbhit())
1911                                 read_from_terminal = 1;
1912 #elif defined(OPENSSL_SYS_BEOS_R5)
1913                         /* Under BeOS-R5 the situation is similar to DOS */
1914                         tv.tv_sec = 1;
1915                         tv.tv_usec = 0;
1916                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1917                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1918                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1919                                 continue;
1920                         if (read(fileno(stdin), buf, 0) >= 0)
1921                                 read_from_terminal = 1;
1922                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1923 #else
1924                         if ((SSL_version(con) == DTLS1_VERSION) &&
1925                                 DTLSv1_get_timeout(con, &timeout))
1926                                 timeoutp = &timeout;
1927                         else
1928                                 timeoutp = NULL;
1929
1930                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1931
1932                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1933                                 {
1934                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1935                                 }
1936
1937                         if (i <= 0) continue;
1938                         if (FD_ISSET(fileno(stdin),&readfds))
1939                                 read_from_terminal = 1;
1940 #endif
1941                         if (FD_ISSET(s,&readfds))
1942                                 read_from_sslcon = 1;
1943                         }
1944                 if (read_from_terminal)
1945                         {
1946                         if (s_crlf)
1947                                 {
1948                                 int j, lf_num;
1949
1950                                 i=raw_read_stdin(buf, bufsize/2);
1951                                 lf_num = 0;
1952                                 /* both loops are skipped when i <= 0 */
1953                                 for (j = 0; j < i; j++)
1954                                         if (buf[j] == '\n')
1955                                                 lf_num++;
1956                                 for (j = i-1; j >= 0; j--)
1957                                         {
1958                                         buf[j+lf_num] = buf[j];
1959                                         if (buf[j] == '\n')
1960                                                 {
1961                                                 lf_num--;
1962                                                 i++;
1963                                                 buf[j+lf_num] = '\r';
1964                                                 }
1965                                         }
1966                                 assert(lf_num == 0);
1967                                 }
1968                         else
1969                                 i=raw_read_stdin(buf,bufsize);
1970                         if (!s_quiet)
1971                                 {
1972                                 if ((i <= 0) || (buf[0] == 'Q'))
1973                                         {
1974                                         BIO_printf(bio_s_out,"DONE\n");
1975                                         SHUTDOWN(s);
1976                                         close_accept_socket();
1977                                         ret= -11;
1978                                         goto err;
1979                                         }
1980                                 if ((i <= 0) || (buf[0] == 'q'))
1981                                         {
1982                                         BIO_printf(bio_s_out,"DONE\n");
1983                                         if (SSL_version(con) != DTLS1_VERSION)
1984                         SHUTDOWN(s);
1985         /*                              close_accept_socket();
1986                                         ret= -11;*/
1987                                         goto err;
1988                                         }
1989
1990                                 if ((buf[0] == 'r') && 
1991                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1992                                         {
1993                                         SSL_renegotiate(con);
1994                                         i=SSL_do_handshake(con);
1995                                         printf("SSL_do_handshake -> %d\n",i);
1996                                         i=0; /*13; */
1997                                         continue;
1998                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1999                                         }
2000                                 if ((buf[0] == 'R') &&
2001                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2002                                         {
2003                                         SSL_set_verify(con,
2004                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2005                                         SSL_renegotiate(con);
2006                                         i=SSL_do_handshake(con);
2007                                         printf("SSL_do_handshake -> %d\n",i);
2008                                         i=0; /* 13; */
2009                                         continue;
2010                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2011                                         }
2012                                 if (buf[0] == 'P')
2013                                         {
2014                                         static const char *str="Lets print some clear text\n";
2015                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2016                                         }
2017                                 if (buf[0] == 'S')
2018                                         {
2019                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2020                                         }
2021                                 }
2022 #ifdef CHARSET_EBCDIC
2023                         ebcdic2ascii(buf,buf,i);
2024 #endif
2025                         l=k=0;
2026                         for (;;)
2027                                 {
2028                                 /* should do a select for the write */
2029 #ifdef RENEG
2030 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2031 #endif
2032                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2033                                 switch (SSL_get_error(con,k))
2034                                         {
2035                                 case SSL_ERROR_NONE:
2036                                         break;
2037                                 case SSL_ERROR_WANT_WRITE:
2038                                 case SSL_ERROR_WANT_READ:
2039                                 case SSL_ERROR_WANT_X509_LOOKUP:
2040                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2041                                         break;
2042                                 case SSL_ERROR_SYSCALL:
2043                                 case SSL_ERROR_SSL:
2044                                         BIO_printf(bio_s_out,"ERROR\n");
2045                                         ERR_print_errors(bio_err);
2046                                         ret=1;
2047                                         goto err;
2048                                         /* break; */
2049                                 case SSL_ERROR_ZERO_RETURN:
2050                                         BIO_printf(bio_s_out,"DONE\n");
2051                                         ret=1;
2052                                         goto err;
2053                                         }
2054                                 l+=k;
2055                                 i-=k;
2056                                 if (i <= 0) break;
2057                                 }
2058                         }
2059                 if (read_from_sslcon)
2060                         {
2061                         if (!SSL_is_init_finished(con))
2062                                 {
2063                                 i=init_ssl_connection(con);
2064                                 
2065                                 if (i < 0)
2066                                         {
2067                                         ret=0;
2068                                         goto err;
2069                                         }
2070                                 else if (i == 0)
2071                                         {
2072                                         ret=1;
2073                                         goto err;
2074                                         }
2075                                 }
2076                         else
2077                                 {
2078 again:  
2079                                 i=SSL_read(con,(char *)buf,bufsize);
2080                                 switch (SSL_get_error(con,i))
2081                                         {
2082                                 case SSL_ERROR_NONE:
2083 #ifdef CHARSET_EBCDIC
2084                                         ascii2ebcdic(buf,buf,i);
2085 #endif
2086                                         raw_write_stdout(buf,
2087                                                 (unsigned int)i);
2088                                         if (SSL_pending(con)) goto again;
2089                                         break;
2090                                 case SSL_ERROR_WANT_WRITE:
2091                                 case SSL_ERROR_WANT_READ:
2092                                 case SSL_ERROR_WANT_X509_LOOKUP:
2093                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2094                                         break;
2095                                 case SSL_ERROR_SYSCALL:
2096                                 case SSL_ERROR_SSL:
2097                                         BIO_printf(bio_s_out,"ERROR\n");
2098                                         ERR_print_errors(bio_err);
2099                                         ret=1;
2100                                         goto err;
2101                                 case SSL_ERROR_ZERO_RETURN:
2102                                         BIO_printf(bio_s_out,"DONE\n");
2103                                         ret=1;
2104                                         goto err;
2105                                         }
2106                                 }
2107                         }
2108                 }
2109 err:
2110         if (con != NULL)
2111                 {
2112                 BIO_printf(bio_s_out,"shutting down SSL\n");
2113 #if 1
2114                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2115 #else
2116                 SSL_shutdown(con);
2117 #endif
2118                 SSL_free(con);
2119                 }
2120         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2121         if (buf != NULL)
2122                 {
2123                 OPENSSL_cleanse(buf,bufsize);
2124                 OPENSSL_free(buf);
2125                 }
2126         if (ret >= 0)
2127                 BIO_printf(bio_s_out,"ACCEPT\n");
2128         return(ret);
2129         }
2130
2131 static void close_accept_socket(void)
2132         {
2133         BIO_printf(bio_err,"shutdown accept socket\n");
2134         if (accept_socket >= 0)
2135                 {
2136                 SHUTDOWN2(accept_socket);
2137                 }
2138         }
2139
2140 static int init_ssl_connection(SSL *con)
2141         {
2142         int i;
2143         const char *str;
2144         X509 *peer;
2145         long verify_error;
2146         MS_STATIC char buf[BUFSIZ];
2147
2148         if ((i=SSL_accept(con)) <= 0)
2149                 {
2150                 if (BIO_sock_should_retry(i))
2151                         {
2152                         BIO_printf(bio_s_out,"DELAY\n");
2153                         return(1);
2154                         }
2155
2156                 BIO_printf(bio_err,"ERROR\n");
2157                 verify_error=SSL_get_verify_result(con);
2158                 if (verify_error != X509_V_OK)
2159                         {
2160                         BIO_printf(bio_err,"verify error:%s\n",
2161                                 X509_verify_cert_error_string(verify_error));
2162                         }
2163                 else
2164                         ERR_print_errors(bio_err);
2165                 return(0);
2166                 }
2167
2168         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2169
2170         peer=SSL_get_peer_certificate(con);
2171         if (peer != NULL)
2172                 {
2173                 BIO_printf(bio_s_out,"Client certificate\n");
2174                 PEM_write_bio_X509(bio_s_out,peer);
2175                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2176                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2177                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2178                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2179                 X509_free(peer);
2180                 }
2181
2182         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2183                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2184         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2185         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2186         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2187         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2188                 TLS1_FLAGS_TLS_PADDING_BUG)
2189                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2190 #ifndef OPENSSL_NO_KRB5
2191         if (con->kssl_ctx->client_princ != NULL)
2192                 {
2193                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2194                         con->kssl_ctx->client_princ);
2195                 }
2196 #endif /* OPENSSL_NO_KRB5 */
2197         return(1);
2198         }
2199
2200 #ifndef OPENSSL_NO_DH
2201 static DH *load_dh_param(const char *dhfile)
2202         {
2203         DH *ret=NULL;
2204         BIO *bio;
2205
2206         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2207                 goto err;
2208         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2209 err:
2210         if (bio != NULL) BIO_free(bio);
2211         return(ret);
2212         }
2213 #endif
2214
2215 #if 0
2216 static int load_CA(SSL_CTX *ctx, char *file)
2217         {
2218         FILE *in;
2219         X509 *x=NULL;
2220
2221         if ((in=fopen(file,"r")) == NULL)
2222                 return(0);
2223
2224         for (;;)
2225                 {
2226                 if (PEM_read_X509(in,&x,NULL) == NULL)
2227                         break;
2228                 SSL_CTX_add_client_CA(ctx,x);
2229                 }
2230         if (x != NULL) X509_free(x);
2231         fclose(in);
2232         return(1);
2233         }
2234 #endif
2235
2236 static int www_body(char *hostname, int s, unsigned char *context)
2237         {
2238         char *buf=NULL;
2239         int ret=1;
2240         int i,j,k,blank,dot;
2241         SSL *con;
2242         const SSL_CIPHER *c;
2243         BIO *io,*ssl_bio,*sbio;
2244         long total_bytes;
2245
2246         buf=OPENSSL_malloc(bufsize);
2247         if (buf == NULL) return(0);
2248         io=BIO_new(BIO_f_buffer());
2249         ssl_bio=BIO_new(BIO_f_ssl());
2250         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2251
2252 #ifdef FIONBIO  
2253         if (s_nbio)
2254                 {
2255                 unsigned long sl=1;
2256
2257                 if (!s_quiet)
2258                         BIO_printf(bio_err,"turning on non blocking io\n");
2259                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2260                         ERR_print_errors(bio_err);
2261                 }
2262 #endif
2263
2264         /* lets make the output buffer a reasonable size */
2265         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2266
2267         if ((con=SSL_new(ctx)) == NULL) goto err;
2268 #ifndef OPENSSL_NO_TLSEXT
2269                 if (s_tlsextdebug)
2270                         {
2271                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2272                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2273                         }
2274 #endif
2275 #ifndef OPENSSL_NO_KRB5
2276         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2277                 {
2278                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2279                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2280                 }
2281 #endif  /* OPENSSL_NO_KRB5 */
2282         if(context) SSL_set_session_id_context(con, context,
2283                                                strlen((char *)context));
2284
2285         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2286         if (s_nbio_test)
2287                 {
2288                 BIO *test;
2289
2290                 test=BIO_new(BIO_f_nbio_test());
2291                 sbio=BIO_push(test,sbio);
2292                 }
2293         SSL_set_bio(con,sbio,sbio);
2294         SSL_set_accept_state(con);
2295
2296         /* SSL_set_fd(con,s); */
2297         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2298         BIO_push(io,ssl_bio);
2299 #ifdef CHARSET_EBCDIC
2300         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2301 #endif
2302
2303         if (s_debug)
2304                 {
2305                 con->debug=1;
2306                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2307                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2308                 }
2309         if (s_msg)
2310                 {
2311                 SSL_set_msg_callback(con, msg_cb);
2312                 SSL_set_msg_callback_arg(con, bio_s_out);
2313                 }
2314
2315         blank=0;
2316         for (;;)
2317                 {
2318                 if (hack)
2319                         {
2320                         i=SSL_accept(con);
2321
2322                         switch (SSL_get_error(con,i))
2323                                 {
2324                         case SSL_ERROR_NONE:
2325                                 break;
2326                         case SSL_ERROR_WANT_WRITE:
2327                         case SSL_ERROR_WANT_READ:
2328                         case SSL_ERROR_WANT_X509_LOOKUP:
2329                                 continue;
2330                         case SSL_ERROR_SYSCALL:
2331                         case SSL_ERROR_SSL:
2332                         case SSL_ERROR_ZERO_RETURN:
2333                                 ret=1;
2334                                 goto err;
2335                                 /* break; */
2336                                 }
2337
2338                         SSL_renegotiate(con);
2339                         SSL_write(con,NULL,0);
2340                         }
2341
2342                 i=BIO_gets(io,buf,bufsize-1);
2343                 if (i < 0) /* error */
2344                         {
2345                         if (!BIO_should_retry(io))
2346                                 {
2347                                 if (!s_quiet)
2348                                         ERR_print_errors(bio_err);
2349                                 goto err;
2350                                 }
2351                         else
2352                                 {
2353                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2354 #if defined(OPENSSL_SYS_NETWARE)
2355             delay(1000);
2356 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2357                                 sleep(1);
2358 #endif
2359                                 continue;
2360                                 }
2361                         }
2362                 else if (i == 0) /* end of input */
2363                         {
2364                         ret=1;
2365                         goto end;
2366                         }
2367
2368                 /* else we have data */
2369                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2370                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2371                         {
2372                         char *p;
2373                         X509 *peer;
2374                         STACK_OF(SSL_CIPHER) *sk;
2375                         static const char *space="                          ";
2376
2377                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2378                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2379                         BIO_puts(io,"<pre>\n");
2380 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2381                         BIO_puts(io,"\n");
2382                         for (i=0; i<local_argc; i++)
2383                                 {
2384                                 BIO_puts(io,local_argv[i]);
2385                                 BIO_write(io," ",1);
2386                                 }
2387                         BIO_puts(io,"\n");
2388
2389                         /* The following is evil and should not really
2390                          * be done */
2391                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2392                         sk=SSL_get_ciphers(con);
2393                         j=sk_SSL_CIPHER_num(sk);
2394                         for (i=0; i<j; i++)
2395                                 {
2396                                 c=sk_SSL_CIPHER_value(sk,i);
2397                                 BIO_printf(io,"%-11s:%-25s",
2398                                         SSL_CIPHER_get_version(c),
2399                                         SSL_CIPHER_get_name(c));
2400                                 if ((((i+1)%2) == 0) && (i+1 != j))
2401                                         BIO_puts(io,"\n");
2402                                 }
2403                         BIO_puts(io,"\n");
2404                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2405                         if (p != NULL)
2406                                 {
2407                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2408                                 j=i=0;
2409                                 while (*p)
2410                                         {
2411                                         if (*p == ':')
2412                                                 {
2413                                                 BIO_write(io,space,26-j);
2414                                                 i++;
2415                                                 j=0;
2416                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2417                                                 }
2418                                         else
2419                                                 {
2420                                                 BIO_write(io,p,1);
2421                                                 j++;
2422                                                 }
2423                                         p++;
2424                                         }
2425                                 BIO_puts(io,"\n");
2426                                 }
2427                         BIO_printf(io,((con->hit)
2428                                 ?"---\nReused, "
2429                                 :"---\nNew, "));
2430                         c=SSL_get_current_cipher(con);
2431                         BIO_printf(io,"%s, Cipher is %s\n",
2432                                 SSL_CIPHER_get_version(c),
2433                                 SSL_CIPHER_get_name(c));
2434                         SSL_SESSION_print(io,SSL_get_session(con));
2435                         BIO_printf(io,"---\n");
2436                         print_stats(io,SSL_get_SSL_CTX(con));
2437                         BIO_printf(io,"---\n");
2438                         peer=SSL_get_peer_certificate(con);
2439                         if (peer != NULL)
2440                                 {
2441                                 BIO_printf(io,"Client certificate\n");
2442                                 X509_print(io,peer);
2443                                 PEM_write_bio_X509(io,peer);
2444                                 }
2445                         else
2446                                 BIO_puts(io,"no client certificate available\n");
2447                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2448                         break;
2449                         }
2450                 else if ((www == 2 || www == 3)
2451                          && (strncmp("GET /",buf,5) == 0))
2452                         {
2453                         BIO *file;
2454                         char *p,*e;
2455                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2456
2457                         /* skip the '/' */
2458                         p= &(buf[5]);
2459
2460                         dot = 1;
2461                         for (e=p; *e != '\0'; e++)
2462                                 {
2463                                 if (e[0] == ' ')
2464                                         break;
2465
2466                                 switch (dot)
2467                                         {
2468                                 case 1:
2469                                         dot = (e[0] == '.') ? 2 : 0;
2470                                         break;
2471                                 case 2:
2472                                         dot = (e[0] == '.') ? 3 : 0;
2473                                         break;
2474                                 case 3:
2475                                         dot = (e[0] == '/') ? -1 : 0;
2476                                         break;
2477                                         }
2478                                 if (dot == 0)
2479                                         dot = (e[0] == '/') ? 1 : 0;
2480                                 }
2481                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2482
2483                         if (*e == '\0')
2484                                 {
2485                                 BIO_puts(io,text);
2486                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2487                                 break;
2488                                 }
2489                         *e='\0';
2490
2491                         if (dot)
2492                                 {
2493                                 BIO_puts(io,text);
2494                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2495                                 break;
2496                                 }
2497
2498                         if (*p == '/')
2499                                 {
2500                                 BIO_puts(io,text);
2501                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2502                                 break;
2503                                 }
2504
2505 #if 0
2506                         /* append if a directory lookup */
2507                         if (e[-1] == '/')
2508                                 strcat(p,"index.html");
2509 #endif
2510
2511                         /* if a directory, do the index thang */
2512                         if (app_isdir(p)>0)
2513                                 {
2514 #if 0 /* must check buffer size */
2515                                 strcat(p,"/index.html");
2516 #else
2517                                 BIO_puts(io,text);
2518                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2519                                 break;
2520 #endif
2521                                 }
2522
2523                         if ((file=BIO_new_file(p,"r")) == NULL)
2524                                 {
2525                                 BIO_puts(io,text);
2526                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2527                                 ERR_print_errors(io);
2528                                 break;
2529                                 }
2530
2531                         if (!s_quiet)
2532                                 BIO_printf(bio_err,"FILE:%s\n",p);
2533
2534                         if (www == 2)
2535                                 {
2536                                 i=strlen(p);
2537                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2538                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2539                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2540                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2541                                 else
2542                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2543                                 }
2544                         /* send the file */
2545                         total_bytes=0;
2546                         for (;;)
2547                                 {
2548                                 i=BIO_read(file,buf,bufsize);
2549                                 if (i <= 0) break;
2550
2551 #ifdef RENEG
2552                                 total_bytes+=i;
2553                                 fprintf(stderr,"%d\n",i);
2554                                 if (total_bytes > 3*1024)
2555                                         {
2556                                         total_bytes=0;
2557                                         fprintf(stderr,"RENEGOTIATE\n");
2558                                         SSL_renegotiate(con);
2559                                         }
2560 #endif
2561
2562                                 for (j=0; j<i; )
2563                                         {
2564 #ifdef RENEG
2565 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2566 #endif
2567                                         k=BIO_write(io,&(buf[j]),i-j);
2568                                         if (k <= 0)
2569                                                 {
2570                                                 if (!BIO_should_retry(io))
2571                                                         goto write_error;
2572                                                 else
2573                                                         {
2574                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2575                                                         }
2576                                                 }
2577                                         else
2578                                                 {
2579                                                 j+=k;
2580                                                 }
2581                                         }
2582                                 }
2583 write_error:
2584                         BIO_free(file);
2585                         break;
2586                         }
2587                 }
2588
2589         for (;;)
2590                 {
2591                 i=(int)BIO_flush(io);
2592                 if (i <= 0)
2593                         {
2594                         if (!BIO_should_retry(io))
2595                                 break;
2596                         }
2597                 else
2598                         break;
2599                 }
2600 end:
2601 #if 1
2602         /* make sure we re-use sessions */
2603         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2604 #else
2605         /* This kills performance */
2606 /*      SSL_shutdown(con); A shutdown gets sent in the
2607  *      BIO_free_all(io) procession */
2608 #endif
2609
2610 err:
2611
2612         if (ret >= 0)
2613                 BIO_printf(bio_s_out,"ACCEPT\n");
2614
2615         if (buf != NULL) OPENSSL_free(buf);
2616         if (io != NULL) BIO_free_all(io);
2617 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2618         return(ret);
2619         }
2620
2621 #ifndef OPENSSL_NO_RSA
2622 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2623         {
2624         BIGNUM *bn = NULL;
2625         static RSA *rsa_tmp=NULL;
2626
2627         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2628                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2629         if (!rsa_tmp && bn)
2630                 {
2631                 if (!s_quiet)
2632                         {
2633                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2634                         (void)BIO_flush(bio_err);
2635                         }
2636                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2637                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2638                         {
2639                         if(rsa_tmp) RSA_free(rsa_tmp);
2640                         rsa_tmp = NULL;
2641                         }
2642                 if (!s_quiet)
2643                         {
2644                         BIO_printf(bio_err,"\n");
2645                         (void)BIO_flush(bio_err);
2646                         }
2647                 BN_free(bn);
2648                 }
2649         return(rsa_tmp);
2650         }
2651 #endif
2652
2653 #define MAX_SESSION_ID_ATTEMPTS 10
2654 static int generate_session_id(const SSL *ssl, unsigned char *id,
2655                                 unsigned int *id_len)
2656         {
2657         unsigned int count = 0;
2658         do      {
2659                 RAND_pseudo_bytes(id, *id_len);
2660                 /* Prefix the session_id with the required prefix. NB: If our
2661                  * prefix is too long, clip it - but there will be worse effects
2662                  * anyway, eg. the server could only possibly create 1 session
2663                  * ID (ie. the prefix!) so all future session negotiations will
2664                  * fail due to conflicts. */
2665                 memcpy(id, session_id_prefix,
2666                         (strlen(session_id_prefix) < *id_len) ?
2667                         strlen(session_id_prefix) : *id_len);
2668                 }
2669         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2670                 (++count < MAX_SESSION_ID_ATTEMPTS));
2671         if(count >= MAX_SESSION_ID_ATTEMPTS)
2672                 return 0;
2673         return 1;
2674         }