Typo. (From 0.9.8-stable/S. Henson)
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 static int cert_chain = 0;
302
303 #ifndef OPENSSL_NO_PSK
304 static char *psk_identity="Client_identity";
305 static char *psk_key=NULL; /* by default PSK is not used */
306
307 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308         unsigned char *psk, unsigned int max_psk_len)
309         {
310         unsigned int psk_len = 0;
311         int ret;
312         BIGNUM *bn = NULL;
313
314         if (s_debug)
315                 BIO_printf(bio_s_out,"psk_server_cb\n");
316         if (!identity)
317                 {
318                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319                 goto out_err;
320                 }
321         if (s_debug)
322                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
323                         identity ? (int)strlen(identity) : 0, identity);
324
325         /* here we could lookup the given identity e.g. from a database */
326         if (strcmp(identity, psk_identity) != 0)
327                 {
328                 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
329                 goto out_err;
330                 }
331         if (s_debug)
332                 BIO_printf(bio_s_out, "PSK client identity found\n");
333
334         /* convert the PSK key to binary */
335         ret = BN_hex2bn(&bn, psk_key);
336         if (!ret)
337                 {
338                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
339                 if (bn)
340                         BN_free(bn);
341                 return 0;
342                 }
343         if (BN_num_bytes(bn) > (int)max_psk_len)
344                 {
345                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
346                         max_psk_len, BN_num_bytes(bn));
347                 BN_free(bn);
348                 return 0;
349                 }
350
351         ret = BN_bn2bin(bn, psk);
352         BN_free(bn);
353
354         if (ret < 0)
355                 goto out_err;
356         psk_len = (unsigned int)ret;
357
358         if (s_debug)
359                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
360         return psk_len;
361  out_err:
362         if (s_debug)
363                 BIO_printf(bio_err, "Error in PSK server callback\n");
364         return 0;
365         }
366 #endif
367
368 #ifdef MONOLITH
369 static void s_server_init(void)
370         {
371         accept_socket=-1;
372         cipher=NULL;
373         s_server_verify=SSL_VERIFY_NONE;
374         s_dcert_file=NULL;
375         s_dkey_file=NULL;
376         s_cert_file=TEST_CERT;
377         s_key_file=NULL;
378 #ifndef OPENSSL_NO_TLSEXT
379         s_cert_file2=TEST_CERT2;
380         s_key_file2=NULL;
381         ctx2=NULL;
382 #endif
383 #ifdef FIONBIO
384         s_nbio=0;
385 #endif
386         s_nbio_test=0;
387         ctx=NULL;
388         www=0;
389
390         bio_s_out=NULL;
391         s_debug=0;
392         s_msg=0;
393         s_quiet=0;
394         hack=0;
395 #ifndef OPENSSL_NO_ENGINE
396         engine_id=NULL;
397 #endif
398         }
399 #endif
400
401 static void sv_usage(void)
402         {
403         BIO_printf(bio_err,"usage: s_server [args ...]\n");
404         BIO_printf(bio_err,"\n");
405         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
406         BIO_printf(bio_err," -context arg  - set session ID context\n");
407         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
408         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
409         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
410         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
411         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
412         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
413         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
414         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
415         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
416         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
417         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
418         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
419         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
420         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
421         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
422         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
423 #ifndef OPENSSL_NO_ECDH
424         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
425                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
426                            "                 (default is nistp256).\n");
427 #endif
428 #ifdef FIONBIO
429         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
430 #endif
431         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
432         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
433         BIO_printf(bio_err," -debug        - Print more output\n");
434         BIO_printf(bio_err," -msg          - Show protocol messages\n");
435         BIO_printf(bio_err," -state        - Print the SSL states\n");
436         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
437         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
438         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
439         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
440         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
441         BIO_printf(bio_err," -quiet        - No server output\n");
442         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
443 #ifndef OPENSSL_NO_PSK
444         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
445         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
446 #endif
447         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
448         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
449         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
450         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
451         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
452         BIO_printf(bio_err," -mtu          - Set MTU\n");
453         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
454         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
455         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
456         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
457 #ifndef OPENSSL_NO_DH
458         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
459 #endif
460 #ifndef OPENSSL_NO_ECDH
461         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
462 #endif
463         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
464         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
465         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
466         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
467         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
468 #ifndef OPENSSL_NO_ENGINE
469         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
470 #endif
471         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
472         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
473 #ifndef OPENSSL_NO_TLSEXT
474         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
475         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
476         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
477         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
478         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
479         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
480         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
481         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
482 #endif
483         }
484
485 static int local_argc=0;
486 static char **local_argv;
487
488 #ifdef CHARSET_EBCDIC
489 static int ebcdic_new(BIO *bi);
490 static int ebcdic_free(BIO *a);
491 static int ebcdic_read(BIO *b, char *out, int outl);
492 static int ebcdic_write(BIO *b, const char *in, int inl);
493 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
494 static int ebcdic_gets(BIO *bp, char *buf, int size);
495 static int ebcdic_puts(BIO *bp, const char *str);
496
497 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
498 static BIO_METHOD methods_ebcdic=
499         {
500         BIO_TYPE_EBCDIC_FILTER,
501         "EBCDIC/ASCII filter",
502         ebcdic_write,
503         ebcdic_read,
504         ebcdic_puts,
505         ebcdic_gets,
506         ebcdic_ctrl,
507         ebcdic_new,
508         ebcdic_free,
509         };
510
511 typedef struct
512 {
513         size_t  alloced;
514         char    buff[1];
515 } EBCDIC_OUTBUFF;
516
517 BIO_METHOD *BIO_f_ebcdic_filter()
518 {
519         return(&methods_ebcdic);
520 }
521
522 static int ebcdic_new(BIO *bi)
523 {
524         EBCDIC_OUTBUFF *wbuf;
525
526         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
527         wbuf->alloced = 1024;
528         wbuf->buff[0] = '\0';
529
530         bi->ptr=(char *)wbuf;
531         bi->init=1;
532         bi->flags=0;
533         return(1);
534 }
535
536 static int ebcdic_free(BIO *a)
537 {
538         if (a == NULL) return(0);
539         if (a->ptr != NULL)
540                 OPENSSL_free(a->ptr);
541         a->ptr=NULL;
542         a->init=0;
543         a->flags=0;
544         return(1);
545 }
546         
547 static int ebcdic_read(BIO *b, char *out, int outl)
548 {
549         int ret=0;
550
551         if (out == NULL || outl == 0) return(0);
552         if (b->next_bio == NULL) return(0);
553
554         ret=BIO_read(b->next_bio,out,outl);
555         if (ret > 0)
556                 ascii2ebcdic(out,out,ret);
557         return(ret);
558 }
559
560 static int ebcdic_write(BIO *b, const char *in, int inl)
561 {
562         EBCDIC_OUTBUFF *wbuf;
563         int ret=0;
564         int num;
565         unsigned char n;
566
567         if ((in == NULL) || (inl <= 0)) return(0);
568         if (b->next_bio == NULL) return(0);
569
570         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
571
572         if (inl > (num = wbuf->alloced))
573         {
574                 num = num + num;  /* double the size */
575                 if (num < inl)
576                         num = inl;
577                 OPENSSL_free(wbuf);
578                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
579
580                 wbuf->alloced = num;
581                 wbuf->buff[0] = '\0';
582
583                 b->ptr=(char *)wbuf;
584         }
585
586         ebcdic2ascii(wbuf->buff, in, inl);
587
588         ret=BIO_write(b->next_bio, wbuf->buff, inl);
589
590         return(ret);
591 }
592
593 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
594 {
595         long ret;
596
597         if (b->next_bio == NULL) return(0);
598         switch (cmd)
599         {
600         case BIO_CTRL_DUP:
601                 ret=0L;
602                 break;
603         default:
604                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
605                 break;
606         }
607         return(ret);
608 }
609
610 static int ebcdic_gets(BIO *bp, char *buf, int size)
611 {
612         int i, ret=0;
613         if (bp->next_bio == NULL) return(0);
614 /*      return(BIO_gets(bp->next_bio,buf,size));*/
615         for (i=0; i<size-1; ++i)
616         {
617                 ret = ebcdic_read(bp,&buf[i],1);
618                 if (ret <= 0)
619                         break;
620                 else if (buf[i] == '\n')
621                 {
622                         ++i;
623                         break;
624                 }
625         }
626         if (i < size)
627                 buf[i] = '\0';
628         return (ret < 0 && i == 0) ? ret : i;
629 }
630
631 static int ebcdic_puts(BIO *bp, const char *str)
632 {
633         if (bp->next_bio == NULL) return(0);
634         return ebcdic_write(bp, str, strlen(str));
635 }
636 #endif
637
638 #ifndef OPENSSL_NO_TLSEXT
639
640 /* This is a context that we pass to callbacks */
641 typedef struct tlsextctx_st {
642    char * servername;
643    BIO * biodebug;
644    int extension_error;
645 } tlsextctx;
646
647
648 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
649         {
650         tlsextctx * p = (tlsextctx *) arg;
651         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
652         if (servername && p->biodebug) 
653                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
654         
655         if (!p->servername)
656                 return SSL_TLSEXT_ERR_NOACK;
657         
658         if (servername)
659                 {
660                 if (strcmp(servername,p->servername)) 
661                         return p->extension_error;
662                 if (ctx2)
663                         {
664                         BIO_printf(p->biodebug,"Swiching server context.\n");
665                         SSL_set_SSL_CTX(s,ctx2);
666                         }     
667                 }
668         return SSL_TLSEXT_ERR_OK;
669 }
670
671 /* Structure passed to cert status callback */
672
673 typedef struct tlsextstatusctx_st {
674    /* Default responder to use */
675    char *host, *path, *port;
676    int use_ssl;
677    int timeout;
678    BIO *err;
679    int verbose;
680 } tlsextstatusctx;
681
682 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
683
684 /* Certificate Status callback. This is called when a client includes a
685  * certificate status request extension.
686  *
687  * This is a simplified version. It examines certificates each time and
688  * makes one OCSP responder query for each request.
689  *
690  * A full version would store details such as the OCSP certificate IDs and
691  * minimise the number of OCSP responses by caching them until they were
692  * considered "expired".
693  */
694
695 static int cert_status_cb(SSL *s, void *arg)
696         {
697         tlsextstatusctx *srctx = arg;
698         BIO *err = srctx->err;
699         char *host, *port, *path;
700         int use_ssl;
701         unsigned char *rspder = NULL;
702         int rspderlen;
703         STACK *aia = NULL;
704         X509 *x = NULL;
705         X509_STORE_CTX inctx;
706         X509_OBJECT obj;
707         OCSP_REQUEST *req = NULL;
708         OCSP_RESPONSE *resp = NULL;
709         OCSP_CERTID *id = NULL;
710         STACK_OF(X509_EXTENSION) *exts;
711         int ret = SSL_TLSEXT_ERR_NOACK;
712         int i;
713 #if 0
714 STACK_OF(OCSP_RESPID) *ids;
715 SSL_get_tlsext_status_ids(s, &ids);
716 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
717 #endif
718         if (srctx->verbose)
719                 BIO_puts(err, "cert_status: callback called\n");
720         /* Build up OCSP query from server certificate */
721         x = SSL_get_certificate(s);
722         aia = X509_get1_ocsp(x);
723         if (aia)
724                 {
725                 if (!OCSP_parse_url(sk_value(aia, 0),
726                         &host, &port, &path, &use_ssl))
727                         {
728                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
729                         goto err;
730                         }
731                 if (srctx->verbose)
732                         BIO_printf(err, "cert_status: AIA URL: %s\n",
733                                         sk_value(aia, 0));
734                 }
735         else
736                 {
737                 if (!srctx->host)
738                         {
739                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
740                         goto done;
741                         }
742                 host = srctx->host;
743                 path = srctx->path;
744                 port = srctx->port;
745                 use_ssl = srctx->use_ssl;
746                 }
747                 
748         if (!X509_STORE_CTX_init(&inctx,
749                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
750                                 NULL, NULL))
751                 goto err;
752         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
753                                 X509_get_issuer_name(x),&obj) <= 0)
754                 {
755                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
756                 X509_STORE_CTX_cleanup(&inctx);
757                 goto done;
758                 }
759         req = OCSP_REQUEST_new();
760         if (!req)
761                 goto err;
762         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
763         X509_free(obj.data.x509);
764         X509_STORE_CTX_cleanup(&inctx);
765         if (!id)
766                 goto err;
767         if (!OCSP_request_add0_id(req, id))
768                 goto err;
769         id = NULL;
770         /* Add any extensions to the request */
771         SSL_get_tlsext_status_exts(s, &exts);
772         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
773                 {
774                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
775                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
776                         goto err;
777                 }
778         resp = process_responder(err, req, host, path, port, use_ssl,
779                                         srctx->timeout);
780         if (!resp)
781                 {
782                 BIO_puts(err, "cert_status: error querying responder\n");
783                 goto done;
784                 }
785         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
786         if (rspderlen <= 0)
787                 goto err;
788         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
789         if (srctx->verbose)
790                 {
791                 BIO_puts(err, "cert_status: ocsp response sent:\n");
792                 OCSP_RESPONSE_print(err, resp, 2);
793                 }
794         ret = SSL_TLSEXT_ERR_OK;
795         done:
796         if (ret != SSL_TLSEXT_ERR_OK)
797                 ERR_print_errors(err);
798         if (aia)
799                 {
800                 OPENSSL_free(host);
801                 OPENSSL_free(path);
802                 OPENSSL_free(port);
803                 X509_email_free(aia);
804                 }
805         if (id)
806                 OCSP_CERTID_free(id);
807         if (req)
808                 OCSP_REQUEST_free(req);
809         if (resp)
810                 OCSP_RESPONSE_free(resp);
811         return ret;
812         err:
813         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
814         goto done;
815         }
816 #endif
817
818 int MAIN(int, char **);
819
820 int MAIN(int argc, char *argv[])
821         {
822         X509_STORE *store = NULL;
823         int vflags = 0;
824         short port=PORT;
825         char *CApath=NULL,*CAfile=NULL;
826         unsigned char *context = NULL;
827         char *dhfile = NULL;
828 #ifndef OPENSSL_NO_ECDH
829         char *named_curve = NULL;
830 #endif
831         int badop=0,bugs=0;
832         int ret=1;
833         int off=0;
834         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
835         int state=0;
836         const SSL_METHOD *meth=NULL;
837         int socket_type=SOCK_STREAM;
838 #ifndef OPENSSL_NO_ENGINE
839         ENGINE *e=NULL;
840 #endif
841         char *inrand=NULL;
842         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
843         char *passarg = NULL, *pass = NULL;
844         char *dpassarg = NULL, *dpass = NULL;
845         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
846         X509 *s_cert = NULL, *s_dcert = NULL;
847         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
848 #ifndef OPENSSL_NO_TLSEXT
849         EVP_PKEY *s_key2 = NULL;
850         X509 *s_cert2 = NULL;
851 #endif
852
853 #ifndef OPENSSL_NO_TLSEXT
854         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
855 #endif
856 #ifndef OPENSSL_NO_PSK
857         /* by default do not send a PSK identity hint */
858         static char *psk_identity_hint=NULL;
859 #endif
860 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
861         meth=SSLv23_server_method();
862 #elif !defined(OPENSSL_NO_SSL3)
863         meth=SSLv3_server_method();
864 #elif !defined(OPENSSL_NO_SSL2)
865         meth=SSLv2_server_method();
866 #endif
867
868         local_argc=argc;
869         local_argv=argv;
870
871         apps_startup();
872 #ifdef MONOLITH
873         s_server_init();
874 #endif
875
876         if (bio_err == NULL)
877                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
878
879         if (!load_config(bio_err, NULL))
880                 goto end;
881
882         verify_depth=0;
883 #ifdef FIONBIO
884         s_nbio=0;
885 #endif
886         s_nbio_test=0;
887
888         argc--;
889         argv++;
890
891         while (argc >= 1)
892                 {
893                 if      ((strcmp(*argv,"-port") == 0) ||
894                          (strcmp(*argv,"-accept") == 0))
895                         {
896                         if (--argc < 1) goto bad;
897                         if (!extract_port(*(++argv),&port))
898                                 goto bad;
899                         }
900                 else if (strcmp(*argv,"-verify") == 0)
901                         {
902                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
903                         if (--argc < 1) goto bad;
904                         verify_depth=atoi(*(++argv));
905                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
906                         }
907                 else if (strcmp(*argv,"-Verify") == 0)
908                         {
909                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
910                                 SSL_VERIFY_CLIENT_ONCE;
911                         if (--argc < 1) goto bad;
912                         verify_depth=atoi(*(++argv));
913                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
914                         }
915                 else if (strcmp(*argv,"-context") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         context= (unsigned char *)*(++argv);
919                         }
920                 else if (strcmp(*argv,"-cert") == 0)
921                         {
922                         if (--argc < 1) goto bad;
923                         s_cert_file= *(++argv);
924                         }
925                 else if (strcmp(*argv,"-certform") == 0)
926                         {
927                         if (--argc < 1) goto bad;
928                         s_cert_format = str2fmt(*(++argv));
929                         }
930                 else if (strcmp(*argv,"-key") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         s_key_file= *(++argv);
934                         }
935                 else if (strcmp(*argv,"-keyform") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         s_key_format = str2fmt(*(++argv));
939                         }
940                 else if (strcmp(*argv,"-pass") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         passarg = *(++argv);
944                         }
945                 else if (strcmp(*argv,"-dhparam") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         dhfile = *(++argv);
949                         }
950 #ifndef OPENSSL_NO_ECDH         
951                 else if (strcmp(*argv,"-named_curve") == 0)
952                         {
953                         if (--argc < 1) goto bad;
954                         named_curve = *(++argv);
955                         }
956 #endif
957                 else if (strcmp(*argv,"-dcertform") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         s_dcert_format = str2fmt(*(++argv));
961                         }
962                 else if (strcmp(*argv,"-dcert") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         s_dcert_file= *(++argv);
966                         }
967                 else if (strcmp(*argv,"-dkeyform") == 0)
968                         {
969                         if (--argc < 1) goto bad;
970                         s_dkey_format = str2fmt(*(++argv));
971                         }
972                 else if (strcmp(*argv,"-dpass") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         dpassarg = *(++argv);
976                         }
977                 else if (strcmp(*argv,"-dkey") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         s_dkey_file= *(++argv);
981                         }
982                 else if (strcmp(*argv,"-nocert") == 0)
983                         {
984                         nocert=1;
985                         }
986                 else if (strcmp(*argv,"-CApath") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         CApath= *(++argv);
990                         }
991                 else if (strcmp(*argv,"-crl_check") == 0)
992                         {
993                         vflags |= X509_V_FLAG_CRL_CHECK;
994                         }
995                 else if (strcmp(*argv,"-crl_check_all") == 0)
996                         {
997                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
998                         }
999                 else if (strcmp(*argv,"-verify_return_error") == 0)
1000                         verify_return_error = 1;
1001                 else if (strcmp(*argv,"-serverpref") == 0)
1002                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1003                 else if (strcmp(*argv,"-cipher") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         cipher= *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-CAfile") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         CAfile= *(++argv);
1012                         }
1013 #ifdef FIONBIO  
1014                 else if (strcmp(*argv,"-nbio") == 0)
1015                         { s_nbio=1; }
1016 #endif
1017                 else if (strcmp(*argv,"-nbio_test") == 0)
1018                         {
1019 #ifdef FIONBIO  
1020                         s_nbio=1;
1021 #endif
1022                         s_nbio_test=1;
1023                         }
1024                 else if (strcmp(*argv,"-debug") == 0)
1025                         { s_debug=1; }
1026 #ifndef OPENSSL_NO_TLSEXT
1027                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1028                         s_tlsextdebug=1;
1029                 else if (strcmp(*argv,"-status") == 0)
1030                         s_tlsextstatus=1;
1031                 else if (strcmp(*argv,"-status_verbose") == 0)
1032                         {
1033                         s_tlsextstatus=1;
1034                         tlscstatp.verbose = 1;
1035                         }
1036                 else if (!strcmp(*argv, "-status_timeout"))
1037                         {
1038                         s_tlsextstatus=1;
1039                         if (--argc < 1) goto bad;
1040                         tlscstatp.timeout = atoi(*(++argv));
1041                         }
1042                 else if (!strcmp(*argv, "-status_url"))
1043                         {
1044                         s_tlsextstatus=1;
1045                         if (--argc < 1) goto bad;
1046                         if (!OCSP_parse_url(*(++argv),
1047                                         &tlscstatp.host,
1048                                         &tlscstatp.port,
1049                                         &tlscstatp.path,
1050                                         &tlscstatp.use_ssl))
1051                                 {
1052                                 BIO_printf(bio_err, "Error parsing URL\n");
1053                                 goto bad;
1054                                 }
1055                         }
1056 #endif
1057                 else if (strcmp(*argv,"-msg") == 0)
1058                         { s_msg=1; }
1059                 else if (strcmp(*argv,"-hack") == 0)
1060                         { hack=1; }
1061                 else if (strcmp(*argv,"-state") == 0)
1062                         { state=1; }
1063                 else if (strcmp(*argv,"-crlf") == 0)
1064                         { s_crlf=1; }
1065                 else if (strcmp(*argv,"-quiet") == 0)
1066                         { s_quiet=1; }
1067                 else if (strcmp(*argv,"-bugs") == 0)
1068                         { bugs=1; }
1069                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1070                         { no_tmp_rsa=1; }
1071                 else if (strcmp(*argv,"-no_dhe") == 0)
1072                         { no_dhe=1; }
1073                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1074                         { no_ecdhe=1; }
1075 #ifndef OPENSSL_NO_PSK
1076                 else if (strcmp(*argv,"-psk_hint") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         psk_identity_hint= *(++argv);
1080                         }
1081                 else if (strcmp(*argv,"-psk") == 0)
1082                         {
1083                         size_t i;
1084
1085                         if (--argc < 1) goto bad;
1086                         psk_key=*(++argv);
1087                         for (i=0; i<strlen(psk_key); i++)
1088                                 {
1089                                 if (isxdigit((int)psk_key[i]))
1090                                         continue;
1091                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1092                                 goto bad;
1093                                 }
1094                         }
1095 #endif
1096                 else if (strcmp(*argv,"-www") == 0)
1097                         { www=1; }
1098                 else if (strcmp(*argv,"-WWW") == 0)
1099                         { www=2; }
1100                 else if (strcmp(*argv,"-HTTP") == 0)
1101                         { www=3; }
1102                 else if (strcmp(*argv,"-no_ssl2") == 0)
1103                         { off|=SSL_OP_NO_SSLv2; }
1104                 else if (strcmp(*argv,"-no_ssl3") == 0)
1105                         { off|=SSL_OP_NO_SSLv3; }
1106                 else if (strcmp(*argv,"-no_tls1") == 0)
1107                         { off|=SSL_OP_NO_TLSv1; }
1108                 else if (strcmp(*argv,"-no_comp") == 0)
1109                         { off|=SSL_OP_NO_COMPRESSION; }
1110 #ifndef OPENSSL_NO_TLSEXT
1111                 else if (strcmp(*argv,"-no_ticket") == 0)
1112                         { off|=SSL_OP_NO_TICKET; }
1113 #endif
1114 #ifndef OPENSSL_NO_SSL2
1115                 else if (strcmp(*argv,"-ssl2") == 0)
1116                         { meth=SSLv2_server_method(); }
1117 #endif
1118 #ifndef OPENSSL_NO_SSL3
1119                 else if (strcmp(*argv,"-ssl3") == 0)
1120                         { meth=SSLv3_server_method(); }
1121 #endif
1122 #ifndef OPENSSL_NO_TLS1
1123                 else if (strcmp(*argv,"-tls1") == 0)
1124                         { meth=TLSv1_server_method(); }
1125 #endif
1126 #ifndef OPENSSL_NO_DTLS1
1127                 else if (strcmp(*argv,"-dtls1") == 0)
1128                         { 
1129                         meth=DTLSv1_server_method();
1130                         socket_type = SOCK_DGRAM;
1131                         }
1132                 else if (strcmp(*argv,"-timeout") == 0)
1133                         enable_timeouts = 1;
1134                 else if (strcmp(*argv,"-mtu") == 0)
1135                         {
1136                         if (--argc < 1) goto bad;
1137                         socket_mtu = atol(*(++argv));
1138                         }
1139                 else if (strcmp(*argv, "-chain") == 0)
1140                         cert_chain = 1;
1141 #endif
1142                 else if (strcmp(*argv, "-id_prefix") == 0)
1143                         {
1144                         if (--argc < 1) goto bad;
1145                         session_id_prefix = *(++argv);
1146                         }
1147 #ifndef OPENSSL_NO_ENGINE
1148                 else if (strcmp(*argv,"-engine") == 0)
1149                         {
1150                         if (--argc < 1) goto bad;
1151                         engine_id= *(++argv);
1152                         }
1153 #endif
1154                 else if (strcmp(*argv,"-rand") == 0)
1155                         {
1156                         if (--argc < 1) goto bad;
1157                         inrand= *(++argv);
1158                         }
1159 #ifndef OPENSSL_NO_TLSEXT
1160                 else if (strcmp(*argv,"-servername") == 0)
1161                         {
1162                         if (--argc < 1) goto bad;
1163                         tlsextcbp.servername= *(++argv);
1164                         }
1165                 else if (strcmp(*argv,"-servername_fatal") == 0)
1166                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1167                 else if (strcmp(*argv,"-cert2") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         s_cert_file2= *(++argv);
1171                         }
1172                 else if (strcmp(*argv,"-key2") == 0)
1173                         {
1174                         if (--argc < 1) goto bad;
1175                         s_key_file2= *(++argv);
1176                         }
1177 #endif
1178                 else
1179                         {
1180                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1181                         badop=1;
1182                         break;
1183                         }
1184                 argc--;
1185                 argv++;
1186                 }
1187         if (badop)
1188                 {
1189 bad:
1190                 sv_usage();
1191                 goto end;
1192                 }
1193
1194         SSL_load_error_strings();
1195         OpenSSL_add_ssl_algorithms();
1196
1197 #ifndef OPENSSL_NO_ENGINE
1198         e = setup_engine(bio_err, engine_id, 1);
1199 #endif
1200
1201         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1202                 {
1203                 BIO_printf(bio_err, "Error getting password\n");
1204                 goto end;
1205                 }
1206
1207
1208         if (s_key_file == NULL)
1209                 s_key_file = s_cert_file;
1210 #ifndef OPENSSL_NO_TLSEXT
1211         if (s_key_file2 == NULL)
1212                 s_key_file2 = s_cert_file2;
1213 #endif
1214
1215         if (nocert == 0)
1216                 {
1217                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1218                        "server certificate private key file");
1219                 if (!s_key)
1220                         {
1221                         ERR_print_errors(bio_err);
1222                         goto end;
1223                         }
1224
1225                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1226                         NULL, e, "server certificate file");
1227
1228                 if (!s_cert)
1229                         {
1230                         ERR_print_errors(bio_err);
1231                         goto end;
1232                         }
1233
1234 #ifndef OPENSSL_NO_TLSEXT
1235                 if (tlsextcbp.servername) 
1236                         {
1237                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1238                                 "second server certificate private key file");
1239                         if (!s_key2)
1240                                 {
1241                                 ERR_print_errors(bio_err);
1242                                 goto end;
1243                                 }
1244                         
1245                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1246                                 NULL, e, "second server certificate file");
1247                         
1248                         if (!s_cert2)
1249                                 {
1250                                 ERR_print_errors(bio_err);
1251                                 goto end;
1252                                 }
1253                         }
1254 #endif
1255                 }
1256
1257
1258         if (s_dcert_file)
1259                 {
1260
1261                 if (s_dkey_file == NULL)
1262                         s_dkey_file = s_dcert_file;
1263
1264                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1265                                 0, dpass, e,
1266                                "second certificate private key file");
1267                 if (!s_dkey)
1268                         {
1269                         ERR_print_errors(bio_err);
1270                         goto end;
1271                         }
1272
1273                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1274                                 NULL, e, "second server certificate file");
1275
1276                 if (!s_dcert)
1277                         {
1278                         ERR_print_errors(bio_err);
1279                         goto end;
1280                         }
1281
1282                 }
1283
1284         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1285                 && !RAND_status())
1286                 {
1287                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1288                 }
1289         if (inrand != NULL)
1290                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1291                         app_RAND_load_files(inrand));
1292
1293         if (bio_s_out == NULL)
1294                 {
1295                 if (s_quiet && !s_debug && !s_msg)
1296                         {
1297                         bio_s_out=BIO_new(BIO_s_null());
1298                         }
1299                 else
1300                         {
1301                         if (bio_s_out == NULL)
1302                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1303                         }
1304                 }
1305
1306 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1307         if (nocert)
1308 #endif
1309                 {
1310                 s_cert_file=NULL;
1311                 s_key_file=NULL;
1312                 s_dcert_file=NULL;
1313                 s_dkey_file=NULL;
1314 #ifndef OPENSSL_NO_TLSEXT
1315                 s_cert_file2=NULL;
1316                 s_key_file2=NULL;
1317 #endif
1318                 }
1319
1320         ctx=SSL_CTX_new(meth);
1321         if (ctx == NULL)
1322                 {
1323                 ERR_print_errors(bio_err);
1324                 goto end;
1325                 }
1326         if (session_id_prefix)
1327                 {
1328                 if(strlen(session_id_prefix) >= 32)
1329                         BIO_printf(bio_err,
1330 "warning: id_prefix is too long, only one new session will be possible\n");
1331                 else if(strlen(session_id_prefix) >= 16)
1332                         BIO_printf(bio_err,
1333 "warning: id_prefix is too long if you use SSLv2\n");
1334                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1335                         {
1336                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1337                         ERR_print_errors(bio_err);
1338                         goto end;
1339                         }
1340                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1341                 }
1342         SSL_CTX_set_quiet_shutdown(ctx,1);
1343         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1344         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1345         SSL_CTX_set_options(ctx,off);
1346         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1347          * Setting read ahead solves this problem.
1348          */
1349         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1350
1351         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1352
1353         SSL_CTX_sess_set_cache_size(ctx,128);
1354
1355 #if 0
1356         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1357 #endif
1358
1359 #if 0
1360         if (s_cert_file == NULL)
1361                 {
1362                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1363                 goto end;
1364                 }
1365 #endif
1366
1367         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1368                 (!SSL_CTX_set_default_verify_paths(ctx)))
1369                 {
1370                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1371                 ERR_print_errors(bio_err);
1372                 /* goto end; */
1373                 }
1374         store = SSL_CTX_get_cert_store(ctx);
1375         X509_STORE_set_flags(store, vflags);
1376
1377 #ifndef OPENSSL_NO_TLSEXT
1378         if (s_cert2)
1379                 {
1380                 ctx2=SSL_CTX_new(meth);
1381                 if (ctx2 == NULL)
1382                         {
1383                         ERR_print_errors(bio_err);
1384                         goto end;
1385                         }
1386                 }
1387         
1388         if (ctx2)
1389                 {
1390                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1391
1392                 if (session_id_prefix)
1393                         {
1394                         if(strlen(session_id_prefix) >= 32)
1395                                 BIO_printf(bio_err,
1396                                         "warning: id_prefix is too long, only one new session will be possible\n");
1397                         else if(strlen(session_id_prefix) >= 16)
1398                                 BIO_printf(bio_err,
1399                                         "warning: id_prefix is too long if you use SSLv2\n");
1400                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1401                                 {
1402                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1403                                 ERR_print_errors(bio_err);
1404                                 goto end;
1405                                 }
1406                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1407                         }
1408                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1409                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1410                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1411                 SSL_CTX_set_options(ctx2,off);
1412                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1413                  * Setting read ahead solves this problem.
1414                  */
1415                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1416
1417                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1418
1419                 SSL_CTX_sess_set_cache_size(ctx2,128);
1420
1421                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1422                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1423                         {
1424                         ERR_print_errors(bio_err);
1425                         }
1426                 store = SSL_CTX_get_cert_store(ctx2);
1427                 X509_STORE_set_flags(store, vflags);
1428                 }
1429 #endif 
1430
1431 #ifndef OPENSSL_NO_DH
1432         if (!no_dhe)
1433                 {
1434                 DH *dh=NULL;
1435
1436                 if (dhfile)
1437                         dh = load_dh_param(dhfile);
1438                 else if (s_cert_file)
1439                         dh = load_dh_param(s_cert_file);
1440
1441                 if (dh != NULL)
1442                         {
1443                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1444                         }
1445                 else
1446                         {
1447                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1448                         dh=get_dh512();
1449                         }
1450                 (void)BIO_flush(bio_s_out);
1451
1452                 SSL_CTX_set_tmp_dh(ctx,dh);
1453 #ifndef OPENSSL_NO_TLSEXT
1454                 if (ctx2)
1455                         {
1456                         if (!dhfile)
1457                                 { 
1458                                 DH *dh2=load_dh_param(s_cert_file2);
1459                                 if (dh2 != NULL)
1460                                         {
1461                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1462                                         (void)BIO_flush(bio_s_out);
1463
1464                                         DH_free(dh);
1465                                         dh = dh2;
1466                                         }
1467                                 }
1468                         SSL_CTX_set_tmp_dh(ctx2,dh);
1469                         }
1470 #endif
1471                 DH_free(dh);
1472                 }
1473 #endif
1474
1475 #ifndef OPENSSL_NO_ECDH
1476         if (!no_ecdhe)
1477                 {
1478                 EC_KEY *ecdh=NULL;
1479
1480                 if (named_curve)
1481                         {
1482                         int nid = OBJ_sn2nid(named_curve);
1483
1484                         if (nid == 0)
1485                                 {
1486                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1487                                         named_curve);
1488                                 goto end;
1489                                 }
1490                         ecdh = EC_KEY_new_by_curve_name(nid);
1491                         if (ecdh == NULL)
1492                                 {
1493                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1494                                         named_curve);
1495                                 goto end;
1496                                 }
1497                         }
1498
1499                 if (ecdh != NULL)
1500                         {
1501                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1502                         }
1503                 else
1504                         {
1505                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1506                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1507                         if (ecdh == NULL) 
1508                                 {
1509                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1510                                 goto end;
1511                                 }
1512                         }
1513                 (void)BIO_flush(bio_s_out);
1514
1515                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1516 #ifndef OPENSSL_NO_TLSEXT
1517                 if (ctx2) 
1518                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1519 #endif
1520                 EC_KEY_free(ecdh);
1521                 }
1522 #endif
1523         
1524         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1525                 goto end;
1526 #ifndef OPENSSL_NO_TLSEXT
1527         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1528                 goto end; 
1529 #endif
1530         if (s_dcert != NULL)
1531                 {
1532                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1533                         goto end;
1534                 }
1535
1536 #ifndef OPENSSL_NO_RSA
1537 #if 1
1538         if (!no_tmp_rsa)
1539                 {
1540                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1541 #ifndef OPENSSL_NO_TLSEXT
1542                 if (ctx2) 
1543                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1544 #endif          
1545                 }
1546 #else
1547         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1548                 {
1549                 RSA *rsa;
1550
1551                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1552                 BIO_flush(bio_s_out);
1553
1554                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1555
1556                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1557                         {
1558                         ERR_print_errors(bio_err);
1559                         goto end;
1560                         }
1561 #ifndef OPENSSL_NO_TLSEXT
1562                         if (ctx2)
1563                                 {
1564                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1565                                         {
1566                                         ERR_print_errors(bio_err);
1567                                         goto end;
1568                                         }
1569                                 }
1570 #endif
1571                 RSA_free(rsa);
1572                 BIO_printf(bio_s_out,"\n");
1573                 }
1574 #endif
1575 #endif
1576
1577 #ifndef OPENSSL_NO_PSK
1578         if (psk_key != NULL)
1579                 {
1580                 if (s_debug)
1581                         BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1582                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1583                 }
1584
1585         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1586                 {
1587                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1588                 ERR_print_errors(bio_err);
1589                 goto end;
1590                 }
1591 #endif
1592
1593         if (cipher != NULL)
1594                 {
1595                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1596                         {
1597                         BIO_printf(bio_err,"error setting cipher list\n");
1598                         ERR_print_errors(bio_err);
1599                         goto end;
1600                         }
1601 #ifndef OPENSSL_NO_TLSEXT
1602                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1603                         {
1604                         BIO_printf(bio_err,"error setting cipher list\n");
1605                         ERR_print_errors(bio_err);
1606                         goto end;
1607                         }
1608 #endif
1609                 }
1610         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1611         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1612                 sizeof s_server_session_id_context);
1613
1614 #ifndef OPENSSL_NO_TLSEXT
1615         if (ctx2)
1616                 {
1617                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1618                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1619                         sizeof s_server_session_id_context);
1620
1621                 tlsextcbp.biodebug = bio_s_out;
1622                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1623                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1624                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1625                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1626                 }
1627 #endif
1628
1629         if (CAfile != NULL)
1630                 {
1631                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1632 #ifndef OPENSSL_NO_TLSEXT
1633                 if (ctx2) 
1634                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1635 #endif
1636                 }
1637
1638         BIO_printf(bio_s_out,"ACCEPT\n");
1639         (void)BIO_flush(bio_s_out);
1640         if (www)
1641                 do_server(port,socket_type,&accept_socket,www_body, context);
1642         else
1643                 do_server(port,socket_type,&accept_socket,sv_body, context);
1644         print_stats(bio_s_out,ctx);
1645         ret=0;
1646 end:
1647         if (ctx != NULL) SSL_CTX_free(ctx);
1648         if (s_cert)
1649                 X509_free(s_cert);
1650         if (s_dcert)
1651                 X509_free(s_dcert);
1652         if (s_key)
1653                 EVP_PKEY_free(s_key);
1654         if (s_dkey)
1655                 EVP_PKEY_free(s_dkey);
1656         if (pass)
1657                 OPENSSL_free(pass);
1658         if (dpass)
1659                 OPENSSL_free(dpass);
1660 #ifndef OPENSSL_NO_TLSEXT
1661         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1662         if (s_cert2)
1663                 X509_free(s_cert2);
1664         if (s_key2)
1665                 EVP_PKEY_free(s_key2);
1666 #endif
1667         if (bio_s_out != NULL)
1668                 {
1669         BIO_free(bio_s_out);
1670                 bio_s_out=NULL;
1671                 }
1672         apps_shutdown();
1673         OPENSSL_EXIT(ret);
1674         }
1675
1676 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1677         {
1678         BIO_printf(bio,"%4ld items in the session cache\n",
1679                 SSL_CTX_sess_number(ssl_ctx));
1680         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1681                 SSL_CTX_sess_connect(ssl_ctx));
1682         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1683                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1684         BIO_printf(bio,"%4ld client connects that finished\n",
1685                 SSL_CTX_sess_connect_good(ssl_ctx));
1686         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1687                 SSL_CTX_sess_accept(ssl_ctx));
1688         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1689                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1690         BIO_printf(bio,"%4ld server accepts that finished\n",
1691                 SSL_CTX_sess_accept_good(ssl_ctx));
1692         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1693         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1694         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1695         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1696         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1697                 SSL_CTX_sess_cache_full(ssl_ctx),
1698                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1699         }
1700
1701 static int sv_body(char *hostname, int s, unsigned char *context)
1702         {
1703         char *buf=NULL;
1704         fd_set readfds;
1705         int ret=1,width;
1706         int k,i;
1707         unsigned long l;
1708         SSL *con=NULL;
1709         BIO *sbio;
1710 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1711         struct timeval tv;
1712 #endif
1713
1714         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1715                 {
1716                 BIO_printf(bio_err,"out of memory\n");
1717                 goto err;
1718                 }
1719 #ifdef FIONBIO  
1720         if (s_nbio)
1721                 {
1722                 unsigned long sl=1;
1723
1724                 if (!s_quiet)
1725                         BIO_printf(bio_err,"turning on non blocking io\n");
1726                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1727                         ERR_print_errors(bio_err);
1728                 }
1729 #endif
1730
1731         if (con == NULL) {
1732                 con=SSL_new(ctx);
1733 #ifndef OPENSSL_NO_TLSEXT
1734         if (s_tlsextdebug)
1735                 {
1736                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1737                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1738                 }
1739         if (s_tlsextstatus)
1740                 {
1741                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1742                 tlscstatp.err = bio_err;
1743                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1744                 }
1745 #endif
1746 #ifndef OPENSSL_NO_KRB5
1747                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1748                         {
1749                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1750                                                                 KRB5SVC);
1751                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1752                                                                 KRB5KEYTAB);
1753                         }
1754 #endif  /* OPENSSL_NO_KRB5 */
1755                 if(context)
1756                       SSL_set_session_id_context(con, context,
1757                                                  strlen((char *)context));
1758         }
1759         SSL_clear(con);
1760 #if 0
1761 #ifdef TLSEXT_TYPE_opaque_prf_input
1762         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1763 #endif
1764 #endif
1765
1766         if (SSL_version(con) == DTLS1_VERSION)
1767                 {
1768                 struct timeval timeout;
1769
1770                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1771
1772                 if (enable_timeouts)
1773                         {
1774                         timeout.tv_sec = 0;
1775                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1776                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1777                         
1778                         timeout.tv_sec = 0;
1779                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1780                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1781                         }
1782
1783                 if (socket_mtu > 0)
1784                         {
1785                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1786                         SSL_set_mtu(con, socket_mtu);
1787                         }
1788                 else
1789                         /* want to do MTU discovery */
1790                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1791
1792         /* turn on cookie exchange */
1793         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1794                 }
1795         else
1796                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1797
1798         if (s_nbio_test)
1799                 {
1800                 BIO *test;
1801
1802                 test=BIO_new(BIO_f_nbio_test());
1803                 sbio=BIO_push(test,sbio);
1804                 }
1805         SSL_set_bio(con,sbio,sbio);
1806         SSL_set_accept_state(con);
1807         /* SSL_set_fd(con,s); */
1808
1809         if (s_debug)
1810                 {
1811                 con->debug=1;
1812                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1813                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1814                 }
1815         if (s_msg)
1816                 {
1817                 SSL_set_msg_callback(con, msg_cb);
1818                 SSL_set_msg_callback_arg(con, bio_s_out);
1819                 }
1820 #ifndef OPENSSL_NO_TLSEXT
1821         if (s_tlsextdebug)
1822                 {
1823                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1824                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1825                 }
1826 #endif
1827
1828         width=s+1;
1829         for (;;)
1830                 {
1831                 int read_from_terminal;
1832                 int read_from_sslcon;
1833
1834                 read_from_terminal = 0;
1835                 read_from_sslcon = SSL_pending(con);
1836
1837                 if (!read_from_sslcon)
1838                         {
1839                         FD_ZERO(&readfds);
1840 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1841                         openssl_fdset(fileno(stdin),&readfds);
1842 #endif
1843                         openssl_fdset(s,&readfds);
1844                         /* Note: under VMS with SOCKETSHR the second parameter is
1845                          * currently of type (int *) whereas under other systems
1846                          * it is (void *) if you don't have a cast it will choke
1847                          * the compiler: if you do have a cast then you can either
1848                          * go for (int *) or (void *).
1849                          */
1850 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1851                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1852                          * on sockets. As a workaround we timeout the select every
1853                          * second and check for any keypress. In a proper Windows
1854                          * application we wouldn't do this because it is inefficient.
1855                          */
1856                         tv.tv_sec = 1;
1857                         tv.tv_usec = 0;
1858                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1859                         if((i < 0) || (!i && !_kbhit() ) )continue;
1860                         if(_kbhit())
1861                                 read_from_terminal = 1;
1862 #elif defined(OPENSSL_SYS_BEOS_R5)
1863                         /* Under BeOS-R5 the situation is similar to DOS */
1864                         tv.tv_sec = 1;
1865                         tv.tv_usec = 0;
1866                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1867                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1868                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1869                                 continue;
1870                         if (read(fileno(stdin), buf, 0) >= 0)
1871                                 read_from_terminal = 1;
1872                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1873 #else
1874                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1875                         if (i <= 0) continue;
1876                         if (FD_ISSET(fileno(stdin),&readfds))
1877                                 read_from_terminal = 1;
1878 #endif
1879                         if (FD_ISSET(s,&readfds))
1880                                 read_from_sslcon = 1;
1881                         }
1882                 if (read_from_terminal)
1883                         {
1884                         if (s_crlf)
1885                                 {
1886                                 int j, lf_num;
1887
1888                                 i=raw_read_stdin(buf, bufsize/2);
1889                                 lf_num = 0;
1890                                 /* both loops are skipped when i <= 0 */
1891                                 for (j = 0; j < i; j++)
1892                                         if (buf[j] == '\n')
1893                                                 lf_num++;
1894                                 for (j = i-1; j >= 0; j--)
1895                                         {
1896                                         buf[j+lf_num] = buf[j];
1897                                         if (buf[j] == '\n')
1898                                                 {
1899                                                 lf_num--;
1900                                                 i++;
1901                                                 buf[j+lf_num] = '\r';
1902                                                 }
1903                                         }
1904                                 assert(lf_num == 0);
1905                                 }
1906                         else
1907                                 i=raw_read_stdin(buf,bufsize);
1908                         if (!s_quiet)
1909                                 {
1910                                 if ((i <= 0) || (buf[0] == 'Q'))
1911                                         {
1912                                         BIO_printf(bio_s_out,"DONE\n");
1913                                         SHUTDOWN(s);
1914                                         close_accept_socket();
1915                                         ret= -11;
1916                                         goto err;
1917                                         }
1918                                 if ((i <= 0) || (buf[0] == 'q'))
1919                                         {
1920                                         BIO_printf(bio_s_out,"DONE\n");
1921                                         if (SSL_version(con) != DTLS1_VERSION)
1922                         SHUTDOWN(s);
1923         /*                              close_accept_socket();
1924                                         ret= -11;*/
1925                                         goto err;
1926                                         }
1927
1928                                 if ((buf[0] == 'r') && 
1929                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1930                                         {
1931                                         SSL_renegotiate(con);
1932                                         i=SSL_do_handshake(con);
1933                                         printf("SSL_do_handshake -> %d\n",i);
1934                                         i=0; /*13; */
1935                                         continue;
1936                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1937                                         }
1938                                 if ((buf[0] == 'R') &&
1939                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1940                                         {
1941                                         SSL_set_verify(con,
1942                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1943                                         SSL_renegotiate(con);
1944                                         i=SSL_do_handshake(con);
1945                                         printf("SSL_do_handshake -> %d\n",i);
1946                                         i=0; /* 13; */
1947                                         continue;
1948                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1949                                         }
1950                                 if (buf[0] == 'P')
1951                                         {
1952                                         static const char *str="Lets print some clear text\n";
1953                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1954                                         }
1955                                 if (buf[0] == 'S')
1956                                         {
1957                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1958                                         }
1959                                 }
1960 #ifdef CHARSET_EBCDIC
1961                         ebcdic2ascii(buf,buf,i);
1962 #endif
1963                         l=k=0;
1964                         for (;;)
1965                                 {
1966                                 /* should do a select for the write */
1967 #ifdef RENEG
1968 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1969 #endif
1970                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1971                                 switch (SSL_get_error(con,k))
1972                                         {
1973                                 case SSL_ERROR_NONE:
1974                                         break;
1975                                 case SSL_ERROR_WANT_WRITE:
1976                                 case SSL_ERROR_WANT_READ:
1977                                 case SSL_ERROR_WANT_X509_LOOKUP:
1978                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1979                                         break;
1980                                 case SSL_ERROR_SYSCALL:
1981                                 case SSL_ERROR_SSL:
1982                                         BIO_printf(bio_s_out,"ERROR\n");
1983                                         ERR_print_errors(bio_err);
1984                                         ret=1;
1985                                         goto err;
1986                                         /* break; */
1987                                 case SSL_ERROR_ZERO_RETURN:
1988                                         BIO_printf(bio_s_out,"DONE\n");
1989                                         ret=1;
1990                                         goto err;
1991                                         }
1992                                 l+=k;
1993                                 i-=k;
1994                                 if (i <= 0) break;
1995                                 }
1996                         }
1997                 if (read_from_sslcon)
1998                         {
1999                         if (!SSL_is_init_finished(con))
2000                                 {
2001                                 i=init_ssl_connection(con);
2002                                 
2003                                 if (i < 0)
2004                                         {
2005                                         ret=0;
2006                                         goto err;
2007                                         }
2008                                 else if (i == 0)
2009                                         {
2010                                         ret=1;
2011                                         goto err;
2012                                         }
2013                                 }
2014                         else
2015                                 {
2016 again:  
2017                                 i=SSL_read(con,(char *)buf,bufsize);
2018                                 switch (SSL_get_error(con,i))
2019                                         {
2020                                 case SSL_ERROR_NONE:
2021 #ifdef CHARSET_EBCDIC
2022                                         ascii2ebcdic(buf,buf,i);
2023 #endif
2024                                         raw_write_stdout(buf,
2025                                                 (unsigned int)i);
2026                                         if (SSL_pending(con)) goto again;
2027                                         break;
2028                                 case SSL_ERROR_WANT_WRITE:
2029                                 case SSL_ERROR_WANT_READ:
2030                                 case SSL_ERROR_WANT_X509_LOOKUP:
2031                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2032                                         break;
2033                                 case SSL_ERROR_SYSCALL:
2034                                 case SSL_ERROR_SSL:
2035                                         BIO_printf(bio_s_out,"ERROR\n");
2036                                         ERR_print_errors(bio_err);
2037                                         ret=1;
2038                                         goto err;
2039                                 case SSL_ERROR_ZERO_RETURN:
2040                                         BIO_printf(bio_s_out,"DONE\n");
2041                                         ret=1;
2042                                         goto err;
2043                                         }
2044                                 }
2045                         }
2046                 }
2047 err:
2048         if (con != NULL)
2049                 {
2050                 BIO_printf(bio_s_out,"shutting down SSL\n");
2051 #if 1
2052                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2053 #else
2054                 SSL_shutdown(con);
2055 #endif
2056                 SSL_free(con);
2057                 }
2058         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2059         if (buf != NULL)
2060                 {
2061                 OPENSSL_cleanse(buf,bufsize);
2062                 OPENSSL_free(buf);
2063                 }
2064         if (ret >= 0)
2065                 BIO_printf(bio_s_out,"ACCEPT\n");
2066         return(ret);
2067         }
2068
2069 static void close_accept_socket(void)
2070         {
2071         BIO_printf(bio_err,"shutdown accept socket\n");
2072         if (accept_socket >= 0)
2073                 {
2074                 SHUTDOWN2(accept_socket);
2075                 }
2076         }
2077
2078 static int init_ssl_connection(SSL *con)
2079         {
2080         int i;
2081         const char *str;
2082         X509 *peer;
2083         long verify_error;
2084         MS_STATIC char buf[BUFSIZ];
2085
2086         if ((i=SSL_accept(con)) <= 0)
2087                 {
2088                 if (BIO_sock_should_retry(i))
2089                         {
2090                         BIO_printf(bio_s_out,"DELAY\n");
2091                         return(1);
2092                         }
2093
2094                 BIO_printf(bio_err,"ERROR\n");
2095                 verify_error=SSL_get_verify_result(con);
2096                 if (verify_error != X509_V_OK)
2097                         {
2098                         BIO_printf(bio_err,"verify error:%s\n",
2099                                 X509_verify_cert_error_string(verify_error));
2100                         }
2101                 else
2102                         ERR_print_errors(bio_err);
2103                 return(0);
2104                 }
2105
2106         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2107
2108         peer=SSL_get_peer_certificate(con);
2109         if (peer != NULL)
2110                 {
2111                 BIO_printf(bio_s_out,"Client certificate\n");
2112                 PEM_write_bio_X509(bio_s_out,peer);
2113                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2114                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2115                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2116                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2117                 X509_free(peer);
2118                 }
2119
2120         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2121                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2122         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2123         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2124         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2125         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2126                 TLS1_FLAGS_TLS_PADDING_BUG)
2127                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2128 #ifndef OPENSSL_NO_KRB5
2129         if (con->kssl_ctx->client_princ != NULL)
2130                 {
2131                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2132                         con->kssl_ctx->client_princ);
2133                 }
2134 #endif /* OPENSSL_NO_KRB5 */
2135         return(1);
2136         }
2137
2138 #ifndef OPENSSL_NO_DH
2139 static DH *load_dh_param(const char *dhfile)
2140         {
2141         DH *ret=NULL;
2142         BIO *bio;
2143
2144         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2145                 goto err;
2146         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2147 err:
2148         if (bio != NULL) BIO_free(bio);
2149         return(ret);
2150         }
2151 #endif
2152
2153 #if 0
2154 static int load_CA(SSL_CTX *ctx, char *file)
2155         {
2156         FILE *in;
2157         X509 *x=NULL;
2158
2159         if ((in=fopen(file,"r")) == NULL)
2160                 return(0);
2161
2162         for (;;)
2163                 {
2164                 if (PEM_read_X509(in,&x,NULL) == NULL)
2165                         break;
2166                 SSL_CTX_add_client_CA(ctx,x);
2167                 }
2168         if (x != NULL) X509_free(x);
2169         fclose(in);
2170         return(1);
2171         }
2172 #endif
2173
2174 static int www_body(char *hostname, int s, unsigned char *context)
2175         {
2176         char *buf=NULL;
2177         int ret=1;
2178         int i,j,k,blank,dot;
2179         SSL *con;
2180         SSL_CIPHER *c;
2181         BIO *io,*ssl_bio,*sbio;
2182         long total_bytes;
2183
2184         buf=OPENSSL_malloc(bufsize);
2185         if (buf == NULL) return(0);
2186         io=BIO_new(BIO_f_buffer());
2187         ssl_bio=BIO_new(BIO_f_ssl());
2188         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2189
2190 #ifdef FIONBIO  
2191         if (s_nbio)
2192                 {
2193                 unsigned long sl=1;
2194
2195                 if (!s_quiet)
2196                         BIO_printf(bio_err,"turning on non blocking io\n");
2197                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2198                         ERR_print_errors(bio_err);
2199                 }
2200 #endif
2201
2202         /* lets make the output buffer a reasonable size */
2203         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2204
2205         if ((con=SSL_new(ctx)) == NULL) goto err;
2206 #ifndef OPENSSL_NO_TLSEXT
2207                 if (s_tlsextdebug)
2208                         {
2209                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2210                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2211                         }
2212 #endif
2213 #ifndef OPENSSL_NO_KRB5
2214         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2215                 {
2216                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2217                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2218                 }
2219 #endif  /* OPENSSL_NO_KRB5 */
2220         if(context) SSL_set_session_id_context(con, context,
2221                                                strlen((char *)context));
2222
2223         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2224         if (s_nbio_test)
2225                 {
2226                 BIO *test;
2227
2228                 test=BIO_new(BIO_f_nbio_test());
2229                 sbio=BIO_push(test,sbio);
2230                 }
2231         SSL_set_bio(con,sbio,sbio);
2232         SSL_set_accept_state(con);
2233
2234         /* SSL_set_fd(con,s); */
2235         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2236         BIO_push(io,ssl_bio);
2237 #ifdef CHARSET_EBCDIC
2238         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2239 #endif
2240
2241         if (s_debug)
2242                 {
2243                 con->debug=1;
2244                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2245                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2246                 }
2247         if (s_msg)
2248                 {
2249                 SSL_set_msg_callback(con, msg_cb);
2250                 SSL_set_msg_callback_arg(con, bio_s_out);
2251                 }
2252
2253         blank=0;
2254         for (;;)
2255                 {
2256                 if (hack)
2257                         {
2258                         i=SSL_accept(con);
2259
2260                         switch (SSL_get_error(con,i))
2261                                 {
2262                         case SSL_ERROR_NONE:
2263                                 break;
2264                         case SSL_ERROR_WANT_WRITE:
2265                         case SSL_ERROR_WANT_READ:
2266                         case SSL_ERROR_WANT_X509_LOOKUP:
2267                                 continue;
2268                         case SSL_ERROR_SYSCALL:
2269                         case SSL_ERROR_SSL:
2270                         case SSL_ERROR_ZERO_RETURN:
2271                                 ret=1;
2272                                 goto err;
2273                                 /* break; */
2274                                 }
2275
2276                         SSL_renegotiate(con);
2277                         SSL_write(con,NULL,0);
2278                         }
2279
2280                 i=BIO_gets(io,buf,bufsize-1);
2281                 if (i < 0) /* error */
2282                         {
2283                         if (!BIO_should_retry(io))
2284                                 {
2285                                 if (!s_quiet)
2286                                         ERR_print_errors(bio_err);
2287                                 goto err;
2288                                 }
2289                         else
2290                                 {
2291                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2292 #if defined(OPENSSL_SYS_NETWARE)
2293             delay(1000);
2294 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2295                                 sleep(1);
2296 #endif
2297                                 continue;
2298                                 }
2299                         }
2300                 else if (i == 0) /* end of input */
2301                         {
2302                         ret=1;
2303                         goto end;
2304                         }
2305
2306                 /* else we have data */
2307                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2308                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2309                         {
2310                         char *p;
2311                         X509 *peer;
2312                         STACK_OF(SSL_CIPHER) *sk;
2313                         static const char *space="                          ";
2314
2315                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2316                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2317                         BIO_puts(io,"<pre>\n");
2318 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2319                         BIO_puts(io,"\n");
2320                         for (i=0; i<local_argc; i++)
2321                                 {
2322                                 BIO_puts(io,local_argv[i]);
2323                                 BIO_write(io," ",1);
2324                                 }
2325                         BIO_puts(io,"\n");
2326
2327                         /* The following is evil and should not really
2328                          * be done */
2329                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2330                         sk=SSL_get_ciphers(con);
2331                         j=sk_SSL_CIPHER_num(sk);
2332                         for (i=0; i<j; i++)
2333                                 {
2334                                 c=sk_SSL_CIPHER_value(sk,i);
2335                                 BIO_printf(io,"%-11s:%-25s",
2336                                         SSL_CIPHER_get_version(c),
2337                                         SSL_CIPHER_get_name(c));
2338                                 if ((((i+1)%2) == 0) && (i+1 != j))
2339                                         BIO_puts(io,"\n");
2340                                 }
2341                         BIO_puts(io,"\n");
2342                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2343                         if (p != NULL)
2344                                 {
2345                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2346                                 j=i=0;
2347                                 while (*p)
2348                                         {
2349                                         if (*p == ':')
2350                                                 {
2351                                                 BIO_write(io,space,26-j);
2352                                                 i++;
2353                                                 j=0;
2354                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2355                                                 }
2356                                         else
2357                                                 {
2358                                                 BIO_write(io,p,1);
2359                                                 j++;
2360                                                 }
2361                                         p++;
2362                                         }
2363                                 BIO_puts(io,"\n");
2364                                 }
2365                         BIO_printf(io,((con->hit)
2366                                 ?"---\nReused, "
2367                                 :"---\nNew, "));
2368                         c=SSL_get_current_cipher(con);
2369                         BIO_printf(io,"%s, Cipher is %s\n",
2370                                 SSL_CIPHER_get_version(c),
2371                                 SSL_CIPHER_get_name(c));
2372                         SSL_SESSION_print(io,SSL_get_session(con));
2373                         BIO_printf(io,"---\n");
2374                         print_stats(io,SSL_get_SSL_CTX(con));
2375                         BIO_printf(io,"---\n");
2376                         peer=SSL_get_peer_certificate(con);
2377                         if (peer != NULL)
2378                                 {
2379                                 BIO_printf(io,"Client certificate\n");
2380                                 X509_print(io,peer);
2381                                 PEM_write_bio_X509(io,peer);
2382                                 }
2383                         else
2384                                 BIO_puts(io,"no client certificate available\n");
2385                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2386                         break;
2387                         }
2388                 else if ((www == 2 || www == 3)
2389                          && (strncmp("GET /",buf,5) == 0))
2390                         {
2391                         BIO *file;
2392                         char *p,*e;
2393                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2394
2395                         /* skip the '/' */
2396                         p= &(buf[5]);
2397
2398                         dot = 1;
2399                         for (e=p; *e != '\0'; e++)
2400                                 {
2401                                 if (e[0] == ' ')
2402                                         break;
2403
2404                                 switch (dot)
2405                                         {
2406                                 case 1:
2407                                         dot = (e[0] == '.') ? 2 : 0;
2408                                         break;
2409                                 case 2:
2410                                         dot = (e[0] == '.') ? 3 : 0;
2411                                         break;
2412                                 case 3:
2413                                         dot = (e[0] == '/') ? -1 : 0;
2414                                         break;
2415                                         }
2416                                 if (dot == 0)
2417                                         dot = (e[0] == '/') ? 1 : 0;
2418                                 }
2419                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2420
2421                         if (*e == '\0')
2422                                 {
2423                                 BIO_puts(io,text);
2424                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2425                                 break;
2426                                 }
2427                         *e='\0';
2428
2429                         if (dot)
2430                                 {
2431                                 BIO_puts(io,text);
2432                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2433                                 break;
2434                                 }
2435
2436                         if (*p == '/')
2437                                 {
2438                                 BIO_puts(io,text);
2439                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2440                                 break;
2441                                 }
2442
2443 #if 0
2444                         /* append if a directory lookup */
2445                         if (e[-1] == '/')
2446                                 strcat(p,"index.html");
2447 #endif
2448
2449                         /* if a directory, do the index thang */
2450                         if (app_isdir(p)>0)
2451                                 {
2452 #if 0 /* must check buffer size */
2453                                 strcat(p,"/index.html");
2454 #else
2455                                 BIO_puts(io,text);
2456                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2457                                 break;
2458 #endif
2459                                 }
2460
2461                         if ((file=BIO_new_file(p,"r")) == NULL)
2462                                 {
2463                                 BIO_puts(io,text);
2464                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2465                                 ERR_print_errors(io);
2466                                 break;
2467                                 }
2468
2469                         if (!s_quiet)
2470                                 BIO_printf(bio_err,"FILE:%s\n",p);
2471
2472                         if (www == 2)
2473                                 {
2474                                 i=strlen(p);
2475                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2476                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2477                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2478                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2479                                 else
2480                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2481                                 }
2482                         /* send the file */
2483                         total_bytes=0;
2484                         for (;;)
2485                                 {
2486                                 i=BIO_read(file,buf,bufsize);
2487                                 if (i <= 0) break;
2488
2489 #ifdef RENEG
2490                                 total_bytes+=i;
2491                                 fprintf(stderr,"%d\n",i);
2492                                 if (total_bytes > 3*1024)
2493                                         {
2494                                         total_bytes=0;
2495                                         fprintf(stderr,"RENEGOTIATE\n");
2496                                         SSL_renegotiate(con);
2497                                         }
2498 #endif
2499
2500                                 for (j=0; j<i; )
2501                                         {
2502 #ifdef RENEG
2503 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2504 #endif
2505                                         k=BIO_write(io,&(buf[j]),i-j);
2506                                         if (k <= 0)
2507                                                 {
2508                                                 if (!BIO_should_retry(io))
2509                                                         goto write_error;
2510                                                 else
2511                                                         {
2512                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2513                                                         }
2514                                                 }
2515                                         else
2516                                                 {
2517                                                 j+=k;
2518                                                 }
2519                                         }
2520                                 }
2521 write_error:
2522                         BIO_free(file);
2523                         break;
2524                         }
2525                 }
2526
2527         for (;;)
2528                 {
2529                 i=(int)BIO_flush(io);
2530                 if (i <= 0)
2531                         {
2532                         if (!BIO_should_retry(io))
2533                                 break;
2534                         }
2535                 else
2536                         break;
2537                 }
2538 end:
2539 #if 1
2540         /* make sure we re-use sessions */
2541         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2542 #else
2543         /* This kills performance */
2544 /*      SSL_shutdown(con); A shutdown gets sent in the
2545  *      BIO_free_all(io) procession */
2546 #endif
2547
2548 err:
2549
2550         if (ret >= 0)
2551                 BIO_printf(bio_s_out,"ACCEPT\n");
2552
2553         if (buf != NULL) OPENSSL_free(buf);
2554         if (io != NULL) BIO_free_all(io);
2555 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2556         return(ret);
2557         }
2558
2559 #ifndef OPENSSL_NO_RSA
2560 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2561         {
2562         BIGNUM *bn = NULL;
2563         static RSA *rsa_tmp=NULL;
2564
2565         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2566                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2567         if (!rsa_tmp && bn)
2568                 {
2569                 if (!s_quiet)
2570                         {
2571                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2572                         (void)BIO_flush(bio_err);
2573                         }
2574                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2575                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2576                         {
2577                         if(rsa_tmp) RSA_free(rsa_tmp);
2578                         rsa_tmp = NULL;
2579                         }
2580                 if (!s_quiet)
2581                         {
2582                         BIO_printf(bio_err,"\n");
2583                         (void)BIO_flush(bio_err);
2584                         }
2585                 BN_free(bn);
2586                 }
2587         return(rsa_tmp);
2588         }
2589 #endif
2590
2591 #define MAX_SESSION_ID_ATTEMPTS 10
2592 static int generate_session_id(const SSL *ssl, unsigned char *id,
2593                                 unsigned int *id_len)
2594         {
2595         unsigned int count = 0;
2596         do      {
2597                 RAND_pseudo_bytes(id, *id_len);
2598                 /* Prefix the session_id with the required prefix. NB: If our
2599                  * prefix is too long, clip it - but there will be worse effects
2600                  * anyway, eg. the server could only possibly create 1 session
2601                  * ID (ie. the prefix!) so all future session negotiations will
2602                  * fail due to conflicts. */
2603                 memcpy(id, session_id_prefix,
2604                         (strlen(session_id_prefix) < *id_len) ?
2605                         strlen(session_id_prefix) : *id_len);
2606                 }
2607         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2608                 (++count < MAX_SESSION_ID_ATTEMPTS));
2609         if(count >= MAX_SESSION_ID_ATTEMPTS)
2610                 return 0;
2611         return 1;
2612         }