Add JPAKE.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 static int cert_chain = 0;
302
303 #ifndef OPENSSL_NO_PSK
304 static char *psk_identity="Client_identity";
305 static char *psk_key=NULL; /* by default PSK is not used */
306
307 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308         unsigned char *psk, unsigned int max_psk_len)
309         {
310         unsigned int psk_len = 0;
311         int ret;
312         BIGNUM *bn = NULL;
313
314         if (s_debug)
315                 BIO_printf(bio_s_out,"psk_server_cb\n");
316         if (!identity)
317                 {
318                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319                 goto out_err;
320                 }
321         if (s_debug)
322                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
323                         identity ? (int)strlen(identity) : 0, identity);
324
325         /* here we could lookup the given identity e.g. from a database */
326         if (strcmp(identity, psk_identity) != 0)
327                 {
328                 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
329                 goto out_err;
330                 }
331         if (s_debug)
332                 BIO_printf(bio_s_out, "PSK client identity found\n");
333
334         /* convert the PSK key to binary */
335         ret = BN_hex2bn(&bn, psk_key);
336         if (!ret)
337                 {
338                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
339                 if (bn)
340                         BN_free(bn);
341                 return 0;
342                 }
343         if (BN_num_bytes(bn) > (int)max_psk_len)
344                 {
345                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
346                         max_psk_len, BN_num_bytes(bn));
347                 BN_free(bn);
348                 return 0;
349                 }
350
351         ret = BN_bn2bin(bn, psk);
352         BN_free(bn);
353
354         if (ret < 0)
355                 goto out_err;
356         psk_len = (unsigned int)ret;
357
358         if (s_debug)
359                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
360         return psk_len;
361  out_err:
362         if (s_debug)
363                 BIO_printf(bio_err, "Error in PSK server callback\n");
364         return 0;
365         }
366 #endif
367
368 #ifdef MONOLITH
369 static void s_server_init(void)
370         {
371         accept_socket=-1;
372         cipher=NULL;
373         s_server_verify=SSL_VERIFY_NONE;
374         s_dcert_file=NULL;
375         s_dkey_file=NULL;
376         s_cert_file=TEST_CERT;
377         s_key_file=NULL;
378 #ifndef OPENSSL_NO_TLSEXT
379         s_cert_file2=TEST_CERT2;
380         s_key_file2=NULL;
381         ctx2=NULL;
382 #endif
383 #ifdef FIONBIO
384         s_nbio=0;
385 #endif
386         s_nbio_test=0;
387         ctx=NULL;
388         www=0;
389
390         bio_s_out=NULL;
391         s_debug=0;
392         s_msg=0;
393         s_quiet=0;
394         hack=0;
395 #ifndef OPENSSL_NO_ENGINE
396         engine_id=NULL;
397 #endif
398         }
399 #endif
400
401 static void sv_usage(void)
402         {
403         BIO_printf(bio_err,"usage: s_server [args ...]\n");
404         BIO_printf(bio_err,"\n");
405         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
406         BIO_printf(bio_err," -context arg  - set session ID context\n");
407         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
408         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
409         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
410         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
411         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
412                            "                 The CRL(s) are appended to the certificate file\n");
413         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
414                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
415                            "                 the certificate file.\n");
416         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
417         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
418         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
419         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
420         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
421         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
422         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
423         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
424         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
425         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
426         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
427         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
428 #ifndef OPENSSL_NO_ECDH
429         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
430                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
431                            "                 (default is nistp256).\n");
432 #endif
433 #ifdef FIONBIO
434         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
435 #endif
436         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
437         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
438         BIO_printf(bio_err," -debug        - Print more output\n");
439         BIO_printf(bio_err," -msg          - Show protocol messages\n");
440         BIO_printf(bio_err," -state        - Print the SSL states\n");
441         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
442         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
443         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
444         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
445         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
446         BIO_printf(bio_err," -quiet        - No server output\n");
447         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
448 #ifndef OPENSSL_NO_PSK
449         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
450         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
451 #endif
452         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
453         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
454         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
455         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
456         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
457         BIO_printf(bio_err," -mtu          - Set MTU\n");
458         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
459         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
460         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
461         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
462 #ifndef OPENSSL_NO_DH
463         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
464 #endif
465 #ifndef OPENSSL_NO_ECDH
466         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
467 #endif
468         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
469         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
470         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
471         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
472         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
473 #ifndef OPENSSL_NO_ENGINE
474         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
475 #endif
476         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
477         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
478 #ifndef OPENSSL_NO_TLSEXT
479         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
480         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
481         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
482         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
483         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
484         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
485         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
486         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
487 #endif
488         }
489
490 static int local_argc=0;
491 static char **local_argv;
492
493 #ifdef CHARSET_EBCDIC
494 static int ebcdic_new(BIO *bi);
495 static int ebcdic_free(BIO *a);
496 static int ebcdic_read(BIO *b, char *out, int outl);
497 static int ebcdic_write(BIO *b, const char *in, int inl);
498 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
499 static int ebcdic_gets(BIO *bp, char *buf, int size);
500 static int ebcdic_puts(BIO *bp, const char *str);
501
502 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
503 static BIO_METHOD methods_ebcdic=
504         {
505         BIO_TYPE_EBCDIC_FILTER,
506         "EBCDIC/ASCII filter",
507         ebcdic_write,
508         ebcdic_read,
509         ebcdic_puts,
510         ebcdic_gets,
511         ebcdic_ctrl,
512         ebcdic_new,
513         ebcdic_free,
514         };
515
516 typedef struct
517 {
518         size_t  alloced;
519         char    buff[1];
520 } EBCDIC_OUTBUFF;
521
522 BIO_METHOD *BIO_f_ebcdic_filter()
523 {
524         return(&methods_ebcdic);
525 }
526
527 static int ebcdic_new(BIO *bi)
528 {
529         EBCDIC_OUTBUFF *wbuf;
530
531         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
532         wbuf->alloced = 1024;
533         wbuf->buff[0] = '\0';
534
535         bi->ptr=(char *)wbuf;
536         bi->init=1;
537         bi->flags=0;
538         return(1);
539 }
540
541 static int ebcdic_free(BIO *a)
542 {
543         if (a == NULL) return(0);
544         if (a->ptr != NULL)
545                 OPENSSL_free(a->ptr);
546         a->ptr=NULL;
547         a->init=0;
548         a->flags=0;
549         return(1);
550 }
551         
552 static int ebcdic_read(BIO *b, char *out, int outl)
553 {
554         int ret=0;
555
556         if (out == NULL || outl == 0) return(0);
557         if (b->next_bio == NULL) return(0);
558
559         ret=BIO_read(b->next_bio,out,outl);
560         if (ret > 0)
561                 ascii2ebcdic(out,out,ret);
562         return(ret);
563 }
564
565 static int ebcdic_write(BIO *b, const char *in, int inl)
566 {
567         EBCDIC_OUTBUFF *wbuf;
568         int ret=0;
569         int num;
570         unsigned char n;
571
572         if ((in == NULL) || (inl <= 0)) return(0);
573         if (b->next_bio == NULL) return(0);
574
575         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
576
577         if (inl > (num = wbuf->alloced))
578         {
579                 num = num + num;  /* double the size */
580                 if (num < inl)
581                         num = inl;
582                 OPENSSL_free(wbuf);
583                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
584
585                 wbuf->alloced = num;
586                 wbuf->buff[0] = '\0';
587
588                 b->ptr=(char *)wbuf;
589         }
590
591         ebcdic2ascii(wbuf->buff, in, inl);
592
593         ret=BIO_write(b->next_bio, wbuf->buff, inl);
594
595         return(ret);
596 }
597
598 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
599 {
600         long ret;
601
602         if (b->next_bio == NULL) return(0);
603         switch (cmd)
604         {
605         case BIO_CTRL_DUP:
606                 ret=0L;
607                 break;
608         default:
609                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
610                 break;
611         }
612         return(ret);
613 }
614
615 static int ebcdic_gets(BIO *bp, char *buf, int size)
616 {
617         int i, ret=0;
618         if (bp->next_bio == NULL) return(0);
619 /*      return(BIO_gets(bp->next_bio,buf,size));*/
620         for (i=0; i<size-1; ++i)
621         {
622                 ret = ebcdic_read(bp,&buf[i],1);
623                 if (ret <= 0)
624                         break;
625                 else if (buf[i] == '\n')
626                 {
627                         ++i;
628                         break;
629                 }
630         }
631         if (i < size)
632                 buf[i] = '\0';
633         return (ret < 0 && i == 0) ? ret : i;
634 }
635
636 static int ebcdic_puts(BIO *bp, const char *str)
637 {
638         if (bp->next_bio == NULL) return(0);
639         return ebcdic_write(bp, str, strlen(str));
640 }
641 #endif
642
643 #ifndef OPENSSL_NO_TLSEXT
644
645 /* This is a context that we pass to callbacks */
646 typedef struct tlsextctx_st {
647    char * servername;
648    BIO * biodebug;
649    int extension_error;
650 } tlsextctx;
651
652
653 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
654         {
655         tlsextctx * p = (tlsextctx *) arg;
656         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
657         if (servername && p->biodebug) 
658                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
659         
660         if (!p->servername)
661                 return SSL_TLSEXT_ERR_NOACK;
662         
663         if (servername)
664                 {
665                 if (strcmp(servername,p->servername)) 
666                         return p->extension_error;
667                 if (ctx2)
668                         {
669                         BIO_printf(p->biodebug,"Swiching server context.\n");
670                         SSL_set_SSL_CTX(s,ctx2);
671                         }     
672                 }
673         return SSL_TLSEXT_ERR_OK;
674 }
675
676 /* Structure passed to cert status callback */
677
678 typedef struct tlsextstatusctx_st {
679    /* Default responder to use */
680    char *host, *path, *port;
681    int use_ssl;
682    int timeout;
683    BIO *err;
684    int verbose;
685 } tlsextstatusctx;
686
687 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
688
689 /* Certificate Status callback. This is called when a client includes a
690  * certificate status request extension.
691  *
692  * This is a simplified version. It examines certificates each time and
693  * makes one OCSP responder query for each request.
694  *
695  * A full version would store details such as the OCSP certificate IDs and
696  * minimise the number of OCSP responses by caching them until they were
697  * considered "expired".
698  */
699
700 static int cert_status_cb(SSL *s, void *arg)
701         {
702         tlsextstatusctx *srctx = arg;
703         BIO *err = srctx->err;
704         char *host, *port, *path;
705         int use_ssl;
706         unsigned char *rspder = NULL;
707         int rspderlen;
708         STACK_OF(STRING) *aia = NULL;
709         X509 *x = NULL;
710         X509_STORE_CTX inctx;
711         X509_OBJECT obj;
712         OCSP_REQUEST *req = NULL;
713         OCSP_RESPONSE *resp = NULL;
714         OCSP_CERTID *id = NULL;
715         STACK_OF(X509_EXTENSION) *exts;
716         int ret = SSL_TLSEXT_ERR_NOACK;
717         int i;
718 #if 0
719 STACK_OF(OCSP_RESPID) *ids;
720 SSL_get_tlsext_status_ids(s, &ids);
721 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
722 #endif
723         if (srctx->verbose)
724                 BIO_puts(err, "cert_status: callback called\n");
725         /* Build up OCSP query from server certificate */
726         x = SSL_get_certificate(s);
727         aia = X509_get1_ocsp(x);
728         if (aia)
729                 {
730                 if (!OCSP_parse_url(sk_STRING_value(aia, 0),
731                         &host, &port, &path, &use_ssl))
732                         {
733                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
734                         goto err;
735                         }
736                 if (srctx->verbose)
737                         BIO_printf(err, "cert_status: AIA URL: %s\n",
738                                         sk_STRING_value(aia, 0));
739                 }
740         else
741                 {
742                 if (!srctx->host)
743                         {
744                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
745                         goto done;
746                         }
747                 host = srctx->host;
748                 path = srctx->path;
749                 port = srctx->port;
750                 use_ssl = srctx->use_ssl;
751                 }
752                 
753         if (!X509_STORE_CTX_init(&inctx,
754                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
755                                 NULL, NULL))
756                 goto err;
757         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
758                                 X509_get_issuer_name(x),&obj) <= 0)
759                 {
760                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
761                 X509_STORE_CTX_cleanup(&inctx);
762                 goto done;
763                 }
764         req = OCSP_REQUEST_new();
765         if (!req)
766                 goto err;
767         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
768         X509_free(obj.data.x509);
769         X509_STORE_CTX_cleanup(&inctx);
770         if (!id)
771                 goto err;
772         if (!OCSP_request_add0_id(req, id))
773                 goto err;
774         id = NULL;
775         /* Add any extensions to the request */
776         SSL_get_tlsext_status_exts(s, &exts);
777         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
778                 {
779                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
780                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
781                         goto err;
782                 }
783         resp = process_responder(err, req, host, path, port, use_ssl,
784                                         srctx->timeout);
785         if (!resp)
786                 {
787                 BIO_puts(err, "cert_status: error querying responder\n");
788                 goto done;
789                 }
790         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
791         if (rspderlen <= 0)
792                 goto err;
793         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
794         if (srctx->verbose)
795                 {
796                 BIO_puts(err, "cert_status: ocsp response sent:\n");
797                 OCSP_RESPONSE_print(err, resp, 2);
798                 }
799         ret = SSL_TLSEXT_ERR_OK;
800         done:
801         if (ret != SSL_TLSEXT_ERR_OK)
802                 ERR_print_errors(err);
803         if (aia)
804                 {
805                 OPENSSL_free(host);
806                 OPENSSL_free(path);
807                 OPENSSL_free(port);
808                 X509_email_free(aia);
809                 }
810         if (id)
811                 OCSP_CERTID_free(id);
812         if (req)
813                 OCSP_REQUEST_free(req);
814         if (resp)
815                 OCSP_RESPONSE_free(resp);
816         return ret;
817         err:
818         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
819         goto done;
820         }
821 #endif
822
823 int MAIN(int, char **);
824
825 static char *jpake_secret = NULL;
826
827 int MAIN(int argc, char *argv[])
828         {
829         X509_STORE *store = NULL;
830         int vflags = 0;
831         short port=PORT;
832         char *CApath=NULL,*CAfile=NULL;
833         unsigned char *context = NULL;
834         char *dhfile = NULL;
835 #ifndef OPENSSL_NO_ECDH
836         char *named_curve = NULL;
837 #endif
838         int badop=0,bugs=0;
839         int ret=1;
840         int off=0;
841         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
842         int state=0;
843         const SSL_METHOD *meth=NULL;
844         int socket_type=SOCK_STREAM;
845 #ifndef OPENSSL_NO_ENGINE
846         ENGINE *e=NULL;
847 #endif
848         char *inrand=NULL;
849         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
850         char *passarg = NULL, *pass = NULL;
851         char *dpassarg = NULL, *dpass = NULL;
852         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
853         X509 *s_cert = NULL, *s_dcert = NULL;
854         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
855 #ifndef OPENSSL_NO_TLSEXT
856         EVP_PKEY *s_key2 = NULL;
857         X509 *s_cert2 = NULL;
858 #endif
859 #ifndef OPENSSL_NO_TLSEXT
860         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
861 #endif
862 #ifndef OPENSSL_NO_PSK
863         /* by default do not send a PSK identity hint */
864         static char *psk_identity_hint=NULL;
865 #endif
866 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
867         meth=SSLv23_server_method();
868 #elif !defined(OPENSSL_NO_SSL3)
869         meth=SSLv3_server_method();
870 #elif !defined(OPENSSL_NO_SSL2)
871         meth=SSLv2_server_method();
872 #endif
873
874         local_argc=argc;
875         local_argv=argv;
876
877         apps_startup();
878 #ifdef MONOLITH
879         s_server_init();
880 #endif
881
882         if (bio_err == NULL)
883                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
884
885         if (!load_config(bio_err, NULL))
886                 goto end;
887
888         verify_depth=0;
889 #ifdef FIONBIO
890         s_nbio=0;
891 #endif
892         s_nbio_test=0;
893
894         argc--;
895         argv++;
896
897         while (argc >= 1)
898                 {
899                 if      ((strcmp(*argv,"-port") == 0) ||
900                          (strcmp(*argv,"-accept") == 0))
901                         {
902                         if (--argc < 1) goto bad;
903                         if (!extract_port(*(++argv),&port))
904                                 goto bad;
905                         }
906                 else if (strcmp(*argv,"-verify") == 0)
907                         {
908                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
909                         if (--argc < 1) goto bad;
910                         verify_depth=atoi(*(++argv));
911                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
912                         }
913                 else if (strcmp(*argv,"-Verify") == 0)
914                         {
915                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
916                                 SSL_VERIFY_CLIENT_ONCE;
917                         if (--argc < 1) goto bad;
918                         verify_depth=atoi(*(++argv));
919                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
920                         }
921                 else if (strcmp(*argv,"-context") == 0)
922                         {
923                         if (--argc < 1) goto bad;
924                         context= (unsigned char *)*(++argv);
925                         }
926                 else if (strcmp(*argv,"-cert") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         s_cert_file= *(++argv);
930                         }
931                 else if (strcmp(*argv,"-certform") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         s_cert_format = str2fmt(*(++argv));
935                         }
936                 else if (strcmp(*argv,"-key") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         s_key_file= *(++argv);
940                         }
941                 else if (strcmp(*argv,"-keyform") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         s_key_format = str2fmt(*(++argv));
945                         }
946                 else if (strcmp(*argv,"-pass") == 0)
947                         {
948                         if (--argc < 1) goto bad;
949                         passarg = *(++argv);
950                         }
951                 else if (strcmp(*argv,"-dhparam") == 0)
952                         {
953                         if (--argc < 1) goto bad;
954                         dhfile = *(++argv);
955                         }
956 #ifndef OPENSSL_NO_ECDH         
957                 else if (strcmp(*argv,"-named_curve") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         named_curve = *(++argv);
961                         }
962 #endif
963                 else if (strcmp(*argv,"-dcertform") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         s_dcert_format = str2fmt(*(++argv));
967                         }
968                 else if (strcmp(*argv,"-dcert") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         s_dcert_file= *(++argv);
972                         }
973                 else if (strcmp(*argv,"-dkeyform") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         s_dkey_format = str2fmt(*(++argv));
977                         }
978                 else if (strcmp(*argv,"-dpass") == 0)
979                         {
980                         if (--argc < 1) goto bad;
981                         dpassarg = *(++argv);
982                         }
983                 else if (strcmp(*argv,"-dkey") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         s_dkey_file= *(++argv);
987                         }
988                 else if (strcmp(*argv,"-nocert") == 0)
989                         {
990                         nocert=1;
991                         }
992                 else if (strcmp(*argv,"-CApath") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         CApath= *(++argv);
996                         }
997                 else if (strcmp(*argv,"-crl_check") == 0)
998                         {
999                         vflags |= X509_V_FLAG_CRL_CHECK;
1000                         }
1001                 else if (strcmp(*argv,"-crl_check_all") == 0)
1002                         {
1003                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
1004                         }
1005                 else if (strcmp(*argv,"-verify_return_error") == 0)
1006                         verify_return_error = 1;
1007                 else if (strcmp(*argv,"-serverpref") == 0)
1008                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1009                 else if (strcmp(*argv,"-cipher") == 0)
1010                         {
1011                         if (--argc < 1) goto bad;
1012                         cipher= *(++argv);
1013                         }
1014                 else if (strcmp(*argv,"-CAfile") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         CAfile= *(++argv);
1018                         }
1019 #ifdef FIONBIO  
1020                 else if (strcmp(*argv,"-nbio") == 0)
1021                         { s_nbio=1; }
1022 #endif
1023                 else if (strcmp(*argv,"-nbio_test") == 0)
1024                         {
1025 #ifdef FIONBIO  
1026                         s_nbio=1;
1027 #endif
1028                         s_nbio_test=1;
1029                         }
1030                 else if (strcmp(*argv,"-debug") == 0)
1031                         { s_debug=1; }
1032 #ifndef OPENSSL_NO_TLSEXT
1033                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1034                         s_tlsextdebug=1;
1035                 else if (strcmp(*argv,"-status") == 0)
1036                         s_tlsextstatus=1;
1037                 else if (strcmp(*argv,"-status_verbose") == 0)
1038                         {
1039                         s_tlsextstatus=1;
1040                         tlscstatp.verbose = 1;
1041                         }
1042                 else if (!strcmp(*argv, "-status_timeout"))
1043                         {
1044                         s_tlsextstatus=1;
1045                         if (--argc < 1) goto bad;
1046                         tlscstatp.timeout = atoi(*(++argv));
1047                         }
1048                 else if (!strcmp(*argv, "-status_url"))
1049                         {
1050                         s_tlsextstatus=1;
1051                         if (--argc < 1) goto bad;
1052                         if (!OCSP_parse_url(*(++argv),
1053                                         &tlscstatp.host,
1054                                         &tlscstatp.port,
1055                                         &tlscstatp.path,
1056                                         &tlscstatp.use_ssl))
1057                                 {
1058                                 BIO_printf(bio_err, "Error parsing URL\n");
1059                                 goto bad;
1060                                 }
1061                         }
1062 #endif
1063                 else if (strcmp(*argv,"-msg") == 0)
1064                         { s_msg=1; }
1065                 else if (strcmp(*argv,"-hack") == 0)
1066                         { hack=1; }
1067                 else if (strcmp(*argv,"-state") == 0)
1068                         { state=1; }
1069                 else if (strcmp(*argv,"-crlf") == 0)
1070                         { s_crlf=1; }
1071                 else if (strcmp(*argv,"-quiet") == 0)
1072                         { s_quiet=1; }
1073                 else if (strcmp(*argv,"-bugs") == 0)
1074                         { bugs=1; }
1075                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1076                         { no_tmp_rsa=1; }
1077                 else if (strcmp(*argv,"-no_dhe") == 0)
1078                         { no_dhe=1; }
1079                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1080                         { no_ecdhe=1; }
1081 #ifndef OPENSSL_NO_PSK
1082                 else if (strcmp(*argv,"-psk_hint") == 0)
1083                         {
1084                         if (--argc < 1) goto bad;
1085                         psk_identity_hint= *(++argv);
1086                         }
1087                 else if (strcmp(*argv,"-psk") == 0)
1088                         {
1089                         size_t i;
1090
1091                         if (--argc < 1) goto bad;
1092                         psk_key=*(++argv);
1093                         for (i=0; i<strlen(psk_key); i++)
1094                                 {
1095                                 if (isxdigit((int)psk_key[i]))
1096                                         continue;
1097                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1098                                 goto bad;
1099                                 }
1100                         }
1101 #endif
1102                 else if (strcmp(*argv,"-www") == 0)
1103                         { www=1; }
1104                 else if (strcmp(*argv,"-WWW") == 0)
1105                         { www=2; }
1106                 else if (strcmp(*argv,"-HTTP") == 0)
1107                         { www=3; }
1108                 else if (strcmp(*argv,"-no_ssl2") == 0)
1109                         { off|=SSL_OP_NO_SSLv2; }
1110                 else if (strcmp(*argv,"-no_ssl3") == 0)
1111                         { off|=SSL_OP_NO_SSLv3; }
1112                 else if (strcmp(*argv,"-no_tls1") == 0)
1113                         { off|=SSL_OP_NO_TLSv1; }
1114                 else if (strcmp(*argv,"-no_comp") == 0)
1115                         { off|=SSL_OP_NO_COMPRESSION; }
1116 #ifndef OPENSSL_NO_TLSEXT
1117                 else if (strcmp(*argv,"-no_ticket") == 0)
1118                         { off|=SSL_OP_NO_TICKET; }
1119 #endif
1120 #ifndef OPENSSL_NO_SSL2
1121                 else if (strcmp(*argv,"-ssl2") == 0)
1122                         { meth=SSLv2_server_method(); }
1123 #endif
1124 #ifndef OPENSSL_NO_SSL3
1125                 else if (strcmp(*argv,"-ssl3") == 0)
1126                         { meth=SSLv3_server_method(); }
1127 #endif
1128 #ifndef OPENSSL_NO_TLS1
1129                 else if (strcmp(*argv,"-tls1") == 0)
1130                         { meth=TLSv1_server_method(); }
1131 #endif
1132 #ifndef OPENSSL_NO_DTLS1
1133                 else if (strcmp(*argv,"-dtls1") == 0)
1134                         { 
1135                         meth=DTLSv1_server_method();
1136                         socket_type = SOCK_DGRAM;
1137                         }
1138                 else if (strcmp(*argv,"-timeout") == 0)
1139                         enable_timeouts = 1;
1140                 else if (strcmp(*argv,"-mtu") == 0)
1141                         {
1142                         if (--argc < 1) goto bad;
1143                         socket_mtu = atol(*(++argv));
1144                         }
1145                 else if (strcmp(*argv, "-chain") == 0)
1146                         cert_chain = 1;
1147 #endif
1148                 else if (strcmp(*argv, "-id_prefix") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         session_id_prefix = *(++argv);
1152                         }
1153 #ifndef OPENSSL_NO_ENGINE
1154                 else if (strcmp(*argv,"-engine") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         engine_id= *(++argv);
1158                         }
1159 #endif
1160                 else if (strcmp(*argv,"-rand") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         inrand= *(++argv);
1164                         }
1165 #ifndef OPENSSL_NO_TLSEXT
1166                 else if (strcmp(*argv,"-servername") == 0)
1167                         {
1168                         if (--argc < 1) goto bad;
1169                         tlsextcbp.servername= *(++argv);
1170                         }
1171                 else if (strcmp(*argv,"-servername_fatal") == 0)
1172                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1173                 else if (strcmp(*argv,"-cert2") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         s_cert_file2= *(++argv);
1177                         }
1178                 else if (strcmp(*argv,"-key2") == 0)
1179                         {
1180                         if (--argc < 1) goto bad;
1181                         s_key_file2= *(++argv);
1182                         }
1183                         
1184 #endif
1185                 else if (strcmp(*argv,"-jpake") == 0)
1186                         {
1187                         if (--argc < 1) goto bad;
1188                         jpake_secret = *(++argv);
1189                         }
1190                 else
1191                         {
1192                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1193                         badop=1;
1194                         break;
1195                         }
1196                 argc--;
1197                 argv++;
1198                 }
1199         if (badop)
1200                 {
1201 bad:
1202                 sv_usage();
1203                 goto end;
1204                 }
1205
1206         SSL_load_error_strings();
1207         OpenSSL_add_ssl_algorithms();
1208
1209 #ifndef OPENSSL_NO_ENGINE
1210         e = setup_engine(bio_err, engine_id, 1);
1211 #endif
1212
1213         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1214                 {
1215                 BIO_printf(bio_err, "Error getting password\n");
1216                 goto end;
1217                 }
1218
1219
1220         if (s_key_file == NULL)
1221                 s_key_file = s_cert_file;
1222 #ifndef OPENSSL_NO_TLSEXT
1223         if (s_key_file2 == NULL)
1224                 s_key_file2 = s_cert_file2;
1225 #endif
1226
1227         if (nocert == 0)
1228                 {
1229                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1230                        "server certificate private key file");
1231                 if (!s_key)
1232                         {
1233                         ERR_print_errors(bio_err);
1234                         goto end;
1235                         }
1236
1237                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1238                         NULL, e, "server certificate file");
1239
1240                 if (!s_cert)
1241                         {
1242                         ERR_print_errors(bio_err);
1243                         goto end;
1244                         }
1245
1246 #ifndef OPENSSL_NO_TLSEXT
1247                 if (tlsextcbp.servername) 
1248                         {
1249                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1250                                 "second server certificate private key file");
1251                         if (!s_key2)
1252                                 {
1253                                 ERR_print_errors(bio_err);
1254                                 goto end;
1255                                 }
1256                         
1257                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1258                                 NULL, e, "second server certificate file");
1259                         
1260                         if (!s_cert2)
1261                                 {
1262                                 ERR_print_errors(bio_err);
1263                                 goto end;
1264                                 }
1265                         }
1266 #endif
1267                 }
1268
1269
1270         if (s_dcert_file)
1271                 {
1272
1273                 if (s_dkey_file == NULL)
1274                         s_dkey_file = s_dcert_file;
1275
1276                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1277                                 0, dpass, e,
1278                                "second certificate private key file");
1279                 if (!s_dkey)
1280                         {
1281                         ERR_print_errors(bio_err);
1282                         goto end;
1283                         }
1284
1285                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1286                                 NULL, e, "second server certificate file");
1287
1288                 if (!s_dcert)
1289                         {
1290                         ERR_print_errors(bio_err);
1291                         goto end;
1292                         }
1293
1294                 }
1295
1296         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1297                 && !RAND_status())
1298                 {
1299                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1300                 }
1301         if (inrand != NULL)
1302                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1303                         app_RAND_load_files(inrand));
1304
1305         if (bio_s_out == NULL)
1306                 {
1307                 if (s_quiet && !s_debug && !s_msg)
1308                         {
1309                         bio_s_out=BIO_new(BIO_s_null());
1310                         }
1311                 else
1312                         {
1313                         if (bio_s_out == NULL)
1314                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1315                         }
1316                 }
1317
1318 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1319         if (nocert)
1320 #endif
1321                 {
1322                 s_cert_file=NULL;
1323                 s_key_file=NULL;
1324                 s_dcert_file=NULL;
1325                 s_dkey_file=NULL;
1326 #ifndef OPENSSL_NO_TLSEXT
1327                 s_cert_file2=NULL;
1328                 s_key_file2=NULL;
1329 #endif
1330                 }
1331
1332         ctx=SSL_CTX_new(meth);
1333         if (ctx == NULL)
1334                 {
1335                 ERR_print_errors(bio_err);
1336                 goto end;
1337                 }
1338         if (session_id_prefix)
1339                 {
1340                 if(strlen(session_id_prefix) >= 32)
1341                         BIO_printf(bio_err,
1342 "warning: id_prefix is too long, only one new session will be possible\n");
1343                 else if(strlen(session_id_prefix) >= 16)
1344                         BIO_printf(bio_err,
1345 "warning: id_prefix is too long if you use SSLv2\n");
1346                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1347                         {
1348                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1349                         ERR_print_errors(bio_err);
1350                         goto end;
1351                         }
1352                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1353                 }
1354         SSL_CTX_set_quiet_shutdown(ctx,1);
1355         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1356         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1357         SSL_CTX_set_options(ctx,off);
1358         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1359          * Setting read ahead solves this problem.
1360          */
1361         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1362
1363         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1364
1365         SSL_CTX_sess_set_cache_size(ctx,128);
1366
1367 #if 0
1368         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1369 #endif
1370
1371 #if 0
1372         if (s_cert_file == NULL)
1373                 {
1374                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1375                 goto end;
1376                 }
1377 #endif
1378
1379         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1380                 (!SSL_CTX_set_default_verify_paths(ctx)))
1381                 {
1382                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1383                 ERR_print_errors(bio_err);
1384                 /* goto end; */
1385                 }
1386         store = SSL_CTX_get_cert_store(ctx);
1387         X509_STORE_set_flags(store, vflags);
1388
1389 #ifndef OPENSSL_NO_TLSEXT
1390         if (s_cert2)
1391                 {
1392                 ctx2=SSL_CTX_new(meth);
1393                 if (ctx2 == NULL)
1394                         {
1395                         ERR_print_errors(bio_err);
1396                         goto end;
1397                         }
1398                 }
1399         
1400         if (ctx2)
1401                 {
1402                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1403
1404                 if (session_id_prefix)
1405                         {
1406                         if(strlen(session_id_prefix) >= 32)
1407                                 BIO_printf(bio_err,
1408                                         "warning: id_prefix is too long, only one new session will be possible\n");
1409                         else if(strlen(session_id_prefix) >= 16)
1410                                 BIO_printf(bio_err,
1411                                         "warning: id_prefix is too long if you use SSLv2\n");
1412                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1413                                 {
1414                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1415                                 ERR_print_errors(bio_err);
1416                                 goto end;
1417                                 }
1418                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1419                         }
1420                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1421                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1422                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1423                 SSL_CTX_set_options(ctx2,off);
1424                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1425                  * Setting read ahead solves this problem.
1426                  */
1427                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1428
1429                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1430
1431                 SSL_CTX_sess_set_cache_size(ctx2,128);
1432
1433                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1434                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1435                         {
1436                         ERR_print_errors(bio_err);
1437                         }
1438                 store = SSL_CTX_get_cert_store(ctx2);
1439                 X509_STORE_set_flags(store, vflags);
1440                 }
1441 #endif 
1442
1443 #ifndef OPENSSL_NO_DH
1444         if (!no_dhe)
1445                 {
1446                 DH *dh=NULL;
1447
1448                 if (dhfile)
1449                         dh = load_dh_param(dhfile);
1450                 else if (s_cert_file)
1451                         dh = load_dh_param(s_cert_file);
1452
1453                 if (dh != NULL)
1454                         {
1455                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1456                         }
1457                 else
1458                         {
1459                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1460                         dh=get_dh512();
1461                         }
1462                 (void)BIO_flush(bio_s_out);
1463
1464                 SSL_CTX_set_tmp_dh(ctx,dh);
1465 #ifndef OPENSSL_NO_TLSEXT
1466                 if (ctx2)
1467                         {
1468                         if (!dhfile)
1469                                 { 
1470                                 DH *dh2=load_dh_param(s_cert_file2);
1471                                 if (dh2 != NULL)
1472                                         {
1473                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1474                                         (void)BIO_flush(bio_s_out);
1475
1476                                         DH_free(dh);
1477                                         dh = dh2;
1478                                         }
1479                                 }
1480                         SSL_CTX_set_tmp_dh(ctx2,dh);
1481                         }
1482 #endif
1483                 DH_free(dh);
1484                 }
1485 #endif
1486
1487 #ifndef OPENSSL_NO_ECDH
1488         if (!no_ecdhe)
1489                 {
1490                 EC_KEY *ecdh=NULL;
1491
1492                 if (named_curve)
1493                         {
1494                         int nid = OBJ_sn2nid(named_curve);
1495
1496                         if (nid == 0)
1497                                 {
1498                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1499                                         named_curve);
1500                                 goto end;
1501                                 }
1502                         ecdh = EC_KEY_new_by_curve_name(nid);
1503                         if (ecdh == NULL)
1504                                 {
1505                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1506                                         named_curve);
1507                                 goto end;
1508                                 }
1509                         }
1510
1511                 if (ecdh != NULL)
1512                         {
1513                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1514                         }
1515                 else
1516                         {
1517                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1518                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1519                         if (ecdh == NULL) 
1520                                 {
1521                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1522                                 goto end;
1523                                 }
1524                         }
1525                 (void)BIO_flush(bio_s_out);
1526
1527                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1528 #ifndef OPENSSL_NO_TLSEXT
1529                 if (ctx2) 
1530                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1531 #endif
1532                 EC_KEY_free(ecdh);
1533                 }
1534 #endif
1535         
1536         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1537                 goto end;
1538 #ifndef OPENSSL_NO_TLSEXT
1539         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1540                 goto end; 
1541 #endif
1542         if (s_dcert != NULL)
1543                 {
1544                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1545                         goto end;
1546                 }
1547
1548 #ifndef OPENSSL_NO_RSA
1549 #if 1
1550         if (!no_tmp_rsa)
1551                 {
1552                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1553 #ifndef OPENSSL_NO_TLSEXT
1554                 if (ctx2) 
1555                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1556 #endif          
1557                 }
1558 #else
1559         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1560                 {
1561                 RSA *rsa;
1562
1563                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1564                 BIO_flush(bio_s_out);
1565
1566                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1567
1568                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1569                         {
1570                         ERR_print_errors(bio_err);
1571                         goto end;
1572                         }
1573 #ifndef OPENSSL_NO_TLSEXT
1574                         if (ctx2)
1575                                 {
1576                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1577                                         {
1578                                         ERR_print_errors(bio_err);
1579                                         goto end;
1580                                         }
1581                                 }
1582 #endif
1583                 RSA_free(rsa);
1584                 BIO_printf(bio_s_out,"\n");
1585                 }
1586 #endif
1587 #endif
1588
1589 #ifndef OPENSSL_NO_PSK
1590         if (psk_key != NULL)
1591                 {
1592                 if (s_debug)
1593                         BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1594                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1595                 }
1596
1597         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1598                 {
1599                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1600                 ERR_print_errors(bio_err);
1601                 goto end;
1602                 }
1603 #endif
1604
1605         if (cipher != NULL)
1606                 {
1607                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1608                         {
1609                         BIO_printf(bio_err,"error setting cipher list\n");
1610                         ERR_print_errors(bio_err);
1611                         goto end;
1612                         }
1613 #ifndef OPENSSL_NO_TLSEXT
1614                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1615                         {
1616                         BIO_printf(bio_err,"error setting cipher list\n");
1617                         ERR_print_errors(bio_err);
1618                         goto end;
1619                         }
1620 #endif
1621                 }
1622         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1623         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1624                 sizeof s_server_session_id_context);
1625
1626 #ifndef OPENSSL_NO_TLSEXT
1627         if (ctx2)
1628                 {
1629                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1630                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1631                         sizeof s_server_session_id_context);
1632
1633                 tlsextcbp.biodebug = bio_s_out;
1634                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1635                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1636                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1637                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1638                 }
1639 #endif
1640
1641         if (CAfile != NULL)
1642                 {
1643                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1644 #ifndef OPENSSL_NO_TLSEXT
1645                 if (ctx2) 
1646                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1647 #endif
1648                 }
1649
1650         BIO_printf(bio_s_out,"ACCEPT\n");
1651         (void)BIO_flush(bio_s_out);
1652         if (www)
1653                 do_server(port,socket_type,&accept_socket,www_body, context);
1654         else
1655                 do_server(port,socket_type,&accept_socket,sv_body, context);
1656         print_stats(bio_s_out,ctx);
1657         ret=0;
1658 end:
1659         if (ctx != NULL) SSL_CTX_free(ctx);
1660         if (s_cert)
1661                 X509_free(s_cert);
1662         if (s_dcert)
1663                 X509_free(s_dcert);
1664         if (s_key)
1665                 EVP_PKEY_free(s_key);
1666         if (s_dkey)
1667                 EVP_PKEY_free(s_dkey);
1668         if (pass)
1669                 OPENSSL_free(pass);
1670         if (dpass)
1671                 OPENSSL_free(dpass);
1672 #ifndef OPENSSL_NO_TLSEXT
1673         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1674         if (s_cert2)
1675                 X509_free(s_cert2);
1676         if (s_key2)
1677                 EVP_PKEY_free(s_key2);
1678 #endif
1679         if (bio_s_out != NULL)
1680                 {
1681         BIO_free(bio_s_out);
1682                 bio_s_out=NULL;
1683                 }
1684         apps_shutdown();
1685         OPENSSL_EXIT(ret);
1686         }
1687
1688 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1689         {
1690         BIO_printf(bio,"%4ld items in the session cache\n",
1691                 SSL_CTX_sess_number(ssl_ctx));
1692         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1693                 SSL_CTX_sess_connect(ssl_ctx));
1694         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1695                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1696         BIO_printf(bio,"%4ld client connects that finished\n",
1697                 SSL_CTX_sess_connect_good(ssl_ctx));
1698         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1699                 SSL_CTX_sess_accept(ssl_ctx));
1700         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1701                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1702         BIO_printf(bio,"%4ld server accepts that finished\n",
1703                 SSL_CTX_sess_accept_good(ssl_ctx));
1704         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1705         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1706         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1707         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1708         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1709                 SSL_CTX_sess_cache_full(ssl_ctx),
1710                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1711         }
1712
1713 static int sv_body(char *hostname, int s, unsigned char *context)
1714         {
1715         char *buf=NULL;
1716         fd_set readfds;
1717         int ret=1,width;
1718         int k,i;
1719         unsigned long l;
1720         SSL *con=NULL;
1721         BIO *sbio;
1722 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1723         struct timeval tv;
1724 #endif
1725
1726         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1727                 {
1728                 BIO_printf(bio_err,"out of memory\n");
1729                 goto err;
1730                 }
1731 #ifdef FIONBIO  
1732         if (s_nbio)
1733                 {
1734                 unsigned long sl=1;
1735
1736                 if (!s_quiet)
1737                         BIO_printf(bio_err,"turning on non blocking io\n");
1738                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1739                         ERR_print_errors(bio_err);
1740                 }
1741 #endif
1742
1743         if (con == NULL) {
1744                 con=SSL_new(ctx);
1745 #ifndef OPENSSL_NO_TLSEXT
1746         if (s_tlsextdebug)
1747                 {
1748                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1749                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1750                 }
1751         if (s_tlsextstatus)
1752                 {
1753                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1754                 tlscstatp.err = bio_err;
1755                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1756                 }
1757 #endif
1758 #ifndef OPENSSL_NO_KRB5
1759                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1760                         {
1761                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1762                                                                 KRB5SVC);
1763                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1764                                                                 KRB5KEYTAB);
1765                         }
1766 #endif  /* OPENSSL_NO_KRB5 */
1767                 if(context)
1768                       SSL_set_session_id_context(con, context,
1769                                                  strlen((char *)context));
1770         }
1771         SSL_clear(con);
1772 #if 0
1773 #ifdef TLSEXT_TYPE_opaque_prf_input
1774         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1775 #endif
1776 #endif
1777
1778         if (SSL_version(con) == DTLS1_VERSION)
1779                 {
1780                 struct timeval timeout;
1781
1782                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1783
1784                 if (enable_timeouts)
1785                         {
1786                         timeout.tv_sec = 0;
1787                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1788                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1789                         
1790                         timeout.tv_sec = 0;
1791                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1792                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1793                         }
1794
1795                 if (socket_mtu > 0)
1796                         {
1797                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1798                         SSL_set_mtu(con, socket_mtu);
1799                         }
1800                 else
1801                         /* want to do MTU discovery */
1802                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1803
1804         /* turn on cookie exchange */
1805         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1806                 }
1807         else
1808                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1809
1810         if (s_nbio_test)
1811                 {
1812                 BIO *test;
1813
1814                 test=BIO_new(BIO_f_nbio_test());
1815                 sbio=BIO_push(test,sbio);
1816                 }
1817
1818         if(jpake_secret)
1819                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1820
1821         SSL_set_bio(con,sbio,sbio);
1822         SSL_set_accept_state(con);
1823         /* SSL_set_fd(con,s); */
1824
1825         if (s_debug)
1826                 {
1827                 con->debug=1;
1828                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1829                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1830                 }
1831         if (s_msg)
1832                 {
1833                 SSL_set_msg_callback(con, msg_cb);
1834                 SSL_set_msg_callback_arg(con, bio_s_out);
1835                 }
1836 #ifndef OPENSSL_NO_TLSEXT
1837         if (s_tlsextdebug)
1838                 {
1839                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1840                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1841                 }
1842 #endif
1843
1844         width=s+1;
1845         for (;;)
1846                 {
1847                 int read_from_terminal;
1848                 int read_from_sslcon;
1849
1850                 read_from_terminal = 0;
1851                 read_from_sslcon = SSL_pending(con);
1852
1853                 if (!read_from_sslcon)
1854                         {
1855                         FD_ZERO(&readfds);
1856 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1857                         openssl_fdset(fileno(stdin),&readfds);
1858 #endif
1859                         openssl_fdset(s,&readfds);
1860                         /* Note: under VMS with SOCKETSHR the second parameter is
1861                          * currently of type (int *) whereas under other systems
1862                          * it is (void *) if you don't have a cast it will choke
1863                          * the compiler: if you do have a cast then you can either
1864                          * go for (int *) or (void *).
1865                          */
1866 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1867                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1868                          * on sockets. As a workaround we timeout the select every
1869                          * second and check for any keypress. In a proper Windows
1870                          * application we wouldn't do this because it is inefficient.
1871                          */
1872                         tv.tv_sec = 1;
1873                         tv.tv_usec = 0;
1874                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1875                         if((i < 0) || (!i && !_kbhit() ) )continue;
1876                         if(_kbhit())
1877                                 read_from_terminal = 1;
1878 #elif defined(OPENSSL_SYS_BEOS_R5)
1879                         /* Under BeOS-R5 the situation is similar to DOS */
1880                         tv.tv_sec = 1;
1881                         tv.tv_usec = 0;
1882                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1883                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1884                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1885                                 continue;
1886                         if (read(fileno(stdin), buf, 0) >= 0)
1887                                 read_from_terminal = 1;
1888                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1889 #else
1890                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1891                         if (i <= 0) continue;
1892                         if (FD_ISSET(fileno(stdin),&readfds))
1893                                 read_from_terminal = 1;
1894 #endif
1895                         if (FD_ISSET(s,&readfds))
1896                                 read_from_sslcon = 1;
1897                         }
1898                 if (read_from_terminal)
1899                         {
1900                         if (s_crlf)
1901                                 {
1902                                 int j, lf_num;
1903
1904                                 i=raw_read_stdin(buf, bufsize/2);
1905                                 lf_num = 0;
1906                                 /* both loops are skipped when i <= 0 */
1907                                 for (j = 0; j < i; j++)
1908                                         if (buf[j] == '\n')
1909                                                 lf_num++;
1910                                 for (j = i-1; j >= 0; j--)
1911                                         {
1912                                         buf[j+lf_num] = buf[j];
1913                                         if (buf[j] == '\n')
1914                                                 {
1915                                                 lf_num--;
1916                                                 i++;
1917                                                 buf[j+lf_num] = '\r';
1918                                                 }
1919                                         }
1920                                 assert(lf_num == 0);
1921                                 }
1922                         else
1923                                 i=raw_read_stdin(buf,bufsize);
1924                         if (!s_quiet)
1925                                 {
1926                                 if ((i <= 0) || (buf[0] == 'Q'))
1927                                         {
1928                                         BIO_printf(bio_s_out,"DONE\n");
1929                                         SHUTDOWN(s);
1930                                         close_accept_socket();
1931                                         ret= -11;
1932                                         goto err;
1933                                         }
1934                                 if ((i <= 0) || (buf[0] == 'q'))
1935                                         {
1936                                         BIO_printf(bio_s_out,"DONE\n");
1937                                         if (SSL_version(con) != DTLS1_VERSION)
1938                         SHUTDOWN(s);
1939         /*                              close_accept_socket();
1940                                         ret= -11;*/
1941                                         goto err;
1942                                         }
1943
1944                                 if ((buf[0] == 'r') && 
1945                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1946                                         {
1947                                         SSL_renegotiate(con);
1948                                         i=SSL_do_handshake(con);
1949                                         printf("SSL_do_handshake -> %d\n",i);
1950                                         i=0; /*13; */
1951                                         continue;
1952                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1953                                         }
1954                                 if ((buf[0] == 'R') &&
1955                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1956                                         {
1957                                         SSL_set_verify(con,
1958                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1959                                         SSL_renegotiate(con);
1960                                         i=SSL_do_handshake(con);
1961                                         printf("SSL_do_handshake -> %d\n",i);
1962                                         i=0; /* 13; */
1963                                         continue;
1964                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1965                                         }
1966                                 if (buf[0] == 'P')
1967                                         {
1968                                         static const char *str="Lets print some clear text\n";
1969                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1970                                         }
1971                                 if (buf[0] == 'S')
1972                                         {
1973                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1974                                         }
1975                                 }
1976 #ifdef CHARSET_EBCDIC
1977                         ebcdic2ascii(buf,buf,i);
1978 #endif
1979                         l=k=0;
1980                         for (;;)
1981                                 {
1982                                 /* should do a select for the write */
1983 #ifdef RENEG
1984 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1985 #endif
1986                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1987                                 switch (SSL_get_error(con,k))
1988                                         {
1989                                 case SSL_ERROR_NONE:
1990                                         break;
1991                                 case SSL_ERROR_WANT_WRITE:
1992                                 case SSL_ERROR_WANT_READ:
1993                                 case SSL_ERROR_WANT_X509_LOOKUP:
1994                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1995                                         break;
1996                                 case SSL_ERROR_SYSCALL:
1997                                 case SSL_ERROR_SSL:
1998                                         BIO_printf(bio_s_out,"ERROR\n");
1999                                         ERR_print_errors(bio_err);
2000                                         ret=1;
2001                                         goto err;
2002                                         /* break; */
2003                                 case SSL_ERROR_ZERO_RETURN:
2004                                         BIO_printf(bio_s_out,"DONE\n");
2005                                         ret=1;
2006                                         goto err;
2007                                         }
2008                                 l+=k;
2009                                 i-=k;
2010                                 if (i <= 0) break;
2011                                 }
2012                         }
2013                 if (read_from_sslcon)
2014                         {
2015                         if (!SSL_is_init_finished(con))
2016                                 {
2017                                 i=init_ssl_connection(con);
2018                                 
2019                                 if (i < 0)
2020                                         {
2021                                         ret=0;
2022                                         goto err;
2023                                         }
2024                                 else if (i == 0)
2025                                         {
2026                                         ret=1;
2027                                         goto err;
2028                                         }
2029                                 }
2030                         else
2031                                 {
2032 again:  
2033                                 i=SSL_read(con,(char *)buf,bufsize);
2034                                 switch (SSL_get_error(con,i))
2035                                         {
2036                                 case SSL_ERROR_NONE:
2037 #ifdef CHARSET_EBCDIC
2038                                         ascii2ebcdic(buf,buf,i);
2039 #endif
2040                                         raw_write_stdout(buf,
2041                                                 (unsigned int)i);
2042                                         if (SSL_pending(con)) goto again;
2043                                         break;
2044                                 case SSL_ERROR_WANT_WRITE:
2045                                 case SSL_ERROR_WANT_READ:
2046                                 case SSL_ERROR_WANT_X509_LOOKUP:
2047                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2048                                         break;
2049                                 case SSL_ERROR_SYSCALL:
2050                                 case SSL_ERROR_SSL:
2051                                         BIO_printf(bio_s_out,"ERROR\n");
2052                                         ERR_print_errors(bio_err);
2053                                         ret=1;
2054                                         goto err;
2055                                 case SSL_ERROR_ZERO_RETURN:
2056                                         BIO_printf(bio_s_out,"DONE\n");
2057                                         ret=1;
2058                                         goto err;
2059                                         }
2060                                 }
2061                         }
2062                 }
2063 err:
2064         if (con != NULL)
2065                 {
2066                 BIO_printf(bio_s_out,"shutting down SSL\n");
2067 #if 1
2068                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2069 #else
2070                 SSL_shutdown(con);
2071 #endif
2072                 SSL_free(con);
2073                 }
2074         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2075         if (buf != NULL)
2076                 {
2077                 OPENSSL_cleanse(buf,bufsize);
2078                 OPENSSL_free(buf);
2079                 }
2080         if (ret >= 0)
2081                 BIO_printf(bio_s_out,"ACCEPT\n");
2082         return(ret);
2083         }
2084
2085 static void close_accept_socket(void)
2086         {
2087         BIO_printf(bio_err,"shutdown accept socket\n");
2088         if (accept_socket >= 0)
2089                 {
2090                 SHUTDOWN2(accept_socket);
2091                 }
2092         }
2093
2094 static int init_ssl_connection(SSL *con)
2095         {
2096         int i;
2097         const char *str;
2098         X509 *peer;
2099         long verify_error;
2100         MS_STATIC char buf[BUFSIZ];
2101
2102         if ((i=SSL_accept(con)) <= 0)
2103                 {
2104                 if (BIO_sock_should_retry(i))
2105                         {
2106                         BIO_printf(bio_s_out,"DELAY\n");
2107                         return(1);
2108                         }
2109
2110                 BIO_printf(bio_err,"ERROR\n");
2111                 verify_error=SSL_get_verify_result(con);
2112                 if (verify_error != X509_V_OK)
2113                         {
2114                         BIO_printf(bio_err,"verify error:%s\n",
2115                                 X509_verify_cert_error_string(verify_error));
2116                         }
2117                 else
2118                         ERR_print_errors(bio_err);
2119                 return(0);
2120                 }
2121
2122         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2123
2124         peer=SSL_get_peer_certificate(con);
2125         if (peer != NULL)
2126                 {
2127                 BIO_printf(bio_s_out,"Client certificate\n");
2128                 PEM_write_bio_X509(bio_s_out,peer);
2129                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2130                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2131                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2132                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2133                 X509_free(peer);
2134                 }
2135
2136         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2137                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2138         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2139         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2140         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2141         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2142                 TLS1_FLAGS_TLS_PADDING_BUG)
2143                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2144 #ifndef OPENSSL_NO_KRB5
2145         if (con->kssl_ctx->client_princ != NULL)
2146                 {
2147                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2148                         con->kssl_ctx->client_princ);
2149                 }
2150 #endif /* OPENSSL_NO_KRB5 */
2151         return(1);
2152         }
2153
2154 #ifndef OPENSSL_NO_DH
2155 static DH *load_dh_param(const char *dhfile)
2156         {
2157         DH *ret=NULL;
2158         BIO *bio;
2159
2160         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2161                 goto err;
2162         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2163 err:
2164         if (bio != NULL) BIO_free(bio);
2165         return(ret);
2166         }
2167 #endif
2168
2169 #if 0
2170 static int load_CA(SSL_CTX *ctx, char *file)
2171         {
2172         FILE *in;
2173         X509 *x=NULL;
2174
2175         if ((in=fopen(file,"r")) == NULL)
2176                 return(0);
2177
2178         for (;;)
2179                 {
2180                 if (PEM_read_X509(in,&x,NULL) == NULL)
2181                         break;
2182                 SSL_CTX_add_client_CA(ctx,x);
2183                 }
2184         if (x != NULL) X509_free(x);
2185         fclose(in);
2186         return(1);
2187         }
2188 #endif
2189
2190 static int www_body(char *hostname, int s, unsigned char *context)
2191         {
2192         char *buf=NULL;
2193         int ret=1;
2194         int i,j,k,blank,dot;
2195         SSL *con;
2196         const SSL_CIPHER *c;
2197         BIO *io,*ssl_bio,*sbio;
2198         long total_bytes;
2199
2200         buf=OPENSSL_malloc(bufsize);
2201         if (buf == NULL) return(0);
2202         io=BIO_new(BIO_f_buffer());
2203         ssl_bio=BIO_new(BIO_f_ssl());
2204         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2205
2206 #ifdef FIONBIO  
2207         if (s_nbio)
2208                 {
2209                 unsigned long sl=1;
2210
2211                 if (!s_quiet)
2212                         BIO_printf(bio_err,"turning on non blocking io\n");
2213                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2214                         ERR_print_errors(bio_err);
2215                 }
2216 #endif
2217
2218         /* lets make the output buffer a reasonable size */
2219         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2220
2221         if ((con=SSL_new(ctx)) == NULL) goto err;
2222 #ifndef OPENSSL_NO_TLSEXT
2223                 if (s_tlsextdebug)
2224                         {
2225                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2226                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2227                         }
2228 #endif
2229 #ifndef OPENSSL_NO_KRB5
2230         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2231                 {
2232                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2233                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2234                 }
2235 #endif  /* OPENSSL_NO_KRB5 */
2236         if(context) SSL_set_session_id_context(con, context,
2237                                                strlen((char *)context));
2238
2239         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2240         if (s_nbio_test)
2241                 {
2242                 BIO *test;
2243
2244                 test=BIO_new(BIO_f_nbio_test());
2245                 sbio=BIO_push(test,sbio);
2246                 }
2247         SSL_set_bio(con,sbio,sbio);
2248         SSL_set_accept_state(con);
2249
2250         /* SSL_set_fd(con,s); */
2251         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2252         BIO_push(io,ssl_bio);
2253 #ifdef CHARSET_EBCDIC
2254         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2255 #endif
2256
2257         if (s_debug)
2258                 {
2259                 con->debug=1;
2260                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2261                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2262                 }
2263         if (s_msg)
2264                 {
2265                 SSL_set_msg_callback(con, msg_cb);
2266                 SSL_set_msg_callback_arg(con, bio_s_out);
2267                 }
2268
2269         blank=0;
2270         for (;;)
2271                 {
2272                 if (hack)
2273                         {
2274                         i=SSL_accept(con);
2275
2276                         switch (SSL_get_error(con,i))
2277                                 {
2278                         case SSL_ERROR_NONE:
2279                                 break;
2280                         case SSL_ERROR_WANT_WRITE:
2281                         case SSL_ERROR_WANT_READ:
2282                         case SSL_ERROR_WANT_X509_LOOKUP:
2283                                 continue;
2284                         case SSL_ERROR_SYSCALL:
2285                         case SSL_ERROR_SSL:
2286                         case SSL_ERROR_ZERO_RETURN:
2287                                 ret=1;
2288                                 goto err;
2289                                 /* break; */
2290                                 }
2291
2292                         SSL_renegotiate(con);
2293                         SSL_write(con,NULL,0);
2294                         }
2295
2296                 i=BIO_gets(io,buf,bufsize-1);
2297                 if (i < 0) /* error */
2298                         {
2299                         if (!BIO_should_retry(io))
2300                                 {
2301                                 if (!s_quiet)
2302                                         ERR_print_errors(bio_err);
2303                                 goto err;
2304                                 }
2305                         else
2306                                 {
2307                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2308 #if defined(OPENSSL_SYS_NETWARE)
2309             delay(1000);
2310 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2311                                 sleep(1);
2312 #endif
2313                                 continue;
2314                                 }
2315                         }
2316                 else if (i == 0) /* end of input */
2317                         {
2318                         ret=1;
2319                         goto end;
2320                         }
2321
2322                 /* else we have data */
2323                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2324                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2325                         {
2326                         char *p;
2327                         X509 *peer;
2328                         STACK_OF(SSL_CIPHER) *sk;
2329                         static const char *space="                          ";
2330
2331                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2332                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2333                         BIO_puts(io,"<pre>\n");
2334 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2335                         BIO_puts(io,"\n");
2336                         for (i=0; i<local_argc; i++)
2337                                 {
2338                                 BIO_puts(io,local_argv[i]);
2339                                 BIO_write(io," ",1);
2340                                 }
2341                         BIO_puts(io,"\n");
2342
2343                         /* The following is evil and should not really
2344                          * be done */
2345                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2346                         sk=SSL_get_ciphers(con);
2347                         j=sk_SSL_CIPHER_num(sk);
2348                         for (i=0; i<j; i++)
2349                                 {
2350                                 c=sk_SSL_CIPHER_value(sk,i);
2351                                 BIO_printf(io,"%-11s:%-25s",
2352                                         SSL_CIPHER_get_version(c),
2353                                         SSL_CIPHER_get_name(c));
2354                                 if ((((i+1)%2) == 0) && (i+1 != j))
2355                                         BIO_puts(io,"\n");
2356                                 }
2357                         BIO_puts(io,"\n");
2358                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2359                         if (p != NULL)
2360                                 {
2361                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2362                                 j=i=0;
2363                                 while (*p)
2364                                         {
2365                                         if (*p == ':')
2366                                                 {
2367                                                 BIO_write(io,space,26-j);
2368                                                 i++;
2369                                                 j=0;
2370                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2371                                                 }
2372                                         else
2373                                                 {
2374                                                 BIO_write(io,p,1);
2375                                                 j++;
2376                                                 }
2377                                         p++;
2378                                         }
2379                                 BIO_puts(io,"\n");
2380                                 }
2381                         BIO_printf(io,((con->hit)
2382                                 ?"---\nReused, "
2383                                 :"---\nNew, "));
2384                         c=SSL_get_current_cipher(con);
2385                         BIO_printf(io,"%s, Cipher is %s\n",
2386                                 SSL_CIPHER_get_version(c),
2387                                 SSL_CIPHER_get_name(c));
2388                         SSL_SESSION_print(io,SSL_get_session(con));
2389                         BIO_printf(io,"---\n");
2390                         print_stats(io,SSL_get_SSL_CTX(con));
2391                         BIO_printf(io,"---\n");
2392                         peer=SSL_get_peer_certificate(con);
2393                         if (peer != NULL)
2394                                 {
2395                                 BIO_printf(io,"Client certificate\n");
2396                                 X509_print(io,peer);
2397                                 PEM_write_bio_X509(io,peer);
2398                                 }
2399                         else
2400                                 BIO_puts(io,"no client certificate available\n");
2401                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2402                         break;
2403                         }
2404                 else if ((www == 2 || www == 3)
2405                          && (strncmp("GET /",buf,5) == 0))
2406                         {
2407                         BIO *file;
2408                         char *p,*e;
2409                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2410
2411                         /* skip the '/' */
2412                         p= &(buf[5]);
2413
2414                         dot = 1;
2415                         for (e=p; *e != '\0'; e++)
2416                                 {
2417                                 if (e[0] == ' ')
2418                                         break;
2419
2420                                 switch (dot)
2421                                         {
2422                                 case 1:
2423                                         dot = (e[0] == '.') ? 2 : 0;
2424                                         break;
2425                                 case 2:
2426                                         dot = (e[0] == '.') ? 3 : 0;
2427                                         break;
2428                                 case 3:
2429                                         dot = (e[0] == '/') ? -1 : 0;
2430                                         break;
2431                                         }
2432                                 if (dot == 0)
2433                                         dot = (e[0] == '/') ? 1 : 0;
2434                                 }
2435                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2436
2437                         if (*e == '\0')
2438                                 {
2439                                 BIO_puts(io,text);
2440                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2441                                 break;
2442                                 }
2443                         *e='\0';
2444
2445                         if (dot)
2446                                 {
2447                                 BIO_puts(io,text);
2448                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2449                                 break;
2450                                 }
2451
2452                         if (*p == '/')
2453                                 {
2454                                 BIO_puts(io,text);
2455                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2456                                 break;
2457                                 }
2458
2459 #if 0
2460                         /* append if a directory lookup */
2461                         if (e[-1] == '/')
2462                                 strcat(p,"index.html");
2463 #endif
2464
2465                         /* if a directory, do the index thang */
2466                         if (app_isdir(p)>0)
2467                                 {
2468 #if 0 /* must check buffer size */
2469                                 strcat(p,"/index.html");
2470 #else
2471                                 BIO_puts(io,text);
2472                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2473                                 break;
2474 #endif
2475                                 }
2476
2477                         if ((file=BIO_new_file(p,"r")) == NULL)
2478                                 {
2479                                 BIO_puts(io,text);
2480                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2481                                 ERR_print_errors(io);
2482                                 break;
2483                                 }
2484
2485                         if (!s_quiet)
2486                                 BIO_printf(bio_err,"FILE:%s\n",p);
2487
2488                         if (www == 2)
2489                                 {
2490                                 i=strlen(p);
2491                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2492                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2493                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2494                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2495                                 else
2496                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2497                                 }
2498                         /* send the file */
2499                         total_bytes=0;
2500                         for (;;)
2501                                 {
2502                                 i=BIO_read(file,buf,bufsize);
2503                                 if (i <= 0) break;
2504
2505 #ifdef RENEG
2506                                 total_bytes+=i;
2507                                 fprintf(stderr,"%d\n",i);
2508                                 if (total_bytes > 3*1024)
2509                                         {
2510                                         total_bytes=0;
2511                                         fprintf(stderr,"RENEGOTIATE\n");
2512                                         SSL_renegotiate(con);
2513                                         }
2514 #endif
2515
2516                                 for (j=0; j<i; )
2517                                         {
2518 #ifdef RENEG
2519 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2520 #endif
2521                                         k=BIO_write(io,&(buf[j]),i-j);
2522                                         if (k <= 0)
2523                                                 {
2524                                                 if (!BIO_should_retry(io))
2525                                                         goto write_error;
2526                                                 else
2527                                                         {
2528                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2529                                                         }
2530                                                 }
2531                                         else
2532                                                 {
2533                                                 j+=k;
2534                                                 }
2535                                         }
2536                                 }
2537 write_error:
2538                         BIO_free(file);
2539                         break;
2540                         }
2541                 }
2542
2543         for (;;)
2544                 {
2545                 i=(int)BIO_flush(io);
2546                 if (i <= 0)
2547                         {
2548                         if (!BIO_should_retry(io))
2549                                 break;
2550                         }
2551                 else
2552                         break;
2553                 }
2554 end:
2555 #if 1
2556         /* make sure we re-use sessions */
2557         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2558 #else
2559         /* This kills performance */
2560 /*      SSL_shutdown(con); A shutdown gets sent in the
2561  *      BIO_free_all(io) procession */
2562 #endif
2563
2564 err:
2565
2566         if (ret >= 0)
2567                 BIO_printf(bio_s_out,"ACCEPT\n");
2568
2569         if (buf != NULL) OPENSSL_free(buf);
2570         if (io != NULL) BIO_free_all(io);
2571 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2572         return(ret);
2573         }
2574
2575 #ifndef OPENSSL_NO_RSA
2576 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2577         {
2578         BIGNUM *bn = NULL;
2579         static RSA *rsa_tmp=NULL;
2580
2581         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2582                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2583         if (!rsa_tmp && bn)
2584                 {
2585                 if (!s_quiet)
2586                         {
2587                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2588                         (void)BIO_flush(bio_err);
2589                         }
2590                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2591                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2592                         {
2593                         if(rsa_tmp) RSA_free(rsa_tmp);
2594                         rsa_tmp = NULL;
2595                         }
2596                 if (!s_quiet)
2597                         {
2598                         BIO_printf(bio_err,"\n");
2599                         (void)BIO_flush(bio_err);
2600                         }
2601                 BN_free(bn);
2602                 }
2603         return(rsa_tmp);
2604         }
2605 #endif
2606
2607 #define MAX_SESSION_ID_ATTEMPTS 10
2608 static int generate_session_id(const SSL *ssl, unsigned char *id,
2609                                 unsigned int *id_len)
2610         {
2611         unsigned int count = 0;
2612         do      {
2613                 RAND_pseudo_bytes(id, *id_len);
2614                 /* Prefix the session_id with the required prefix. NB: If our
2615                  * prefix is too long, clip it - but there will be worse effects
2616                  * anyway, eg. the server could only possibly create 1 session
2617                  * ID (ie. the prefix!) so all future session negotiations will
2618                  * fail due to conflicts. */
2619                 memcpy(id, session_id_prefix,
2620                         (strlen(session_id_prefix) < *id_len) ?
2621                         strlen(session_id_prefix) : *id_len);
2622                 }
2623         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2624                 (++count < MAX_SESSION_ID_ATTEMPTS));
2625         if(count >= MAX_SESSION_ID_ATTEMPTS)
2626                 return 0;
2627         return 1;
2628         }