Updates to s_client and s_server to remove the constant 28 (for IPv4 header
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310         unsigned char *psk, unsigned int max_psk_len)
311         {
312         unsigned int psk_len = 0;
313         int ret;
314         BIGNUM *bn = NULL;
315
316         if (s_debug)
317                 BIO_printf(bio_s_out,"psk_server_cb\n");
318         if (!identity)
319                 {
320                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321                 goto out_err;
322                 }
323         if (s_debug)
324                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325                         identity ? (int)strlen(identity) : 0, identity);
326
327         /* here we could lookup the given identity e.g. from a database */
328         if (strcmp(identity, psk_identity) != 0)
329                 {
330                 BIO_printf(bio_s_out, "PSK error: client identity not found"
331                            " (got '%s' expected '%s')\n", identity,
332                            psk_identity);
333                 goto out_err;
334                 }
335         if (s_debug)
336                 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338         /* convert the PSK key to binary */
339         ret = BN_hex2bn(&bn, psk_key);
340         if (!ret)
341                 {
342                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343                 if (bn)
344                         BN_free(bn);
345                 return 0;
346                 }
347         if (BN_num_bytes(bn) > (int)max_psk_len)
348                 {
349                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350                         max_psk_len, BN_num_bytes(bn));
351                 BN_free(bn);
352                 return 0;
353                 }
354
355         ret = BN_bn2bin(bn, psk);
356         BN_free(bn);
357
358         if (ret < 0)
359                 goto out_err;
360         psk_len = (unsigned int)ret;
361
362         if (s_debug)
363                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364         return psk_len;
365  out_err:
366         if (s_debug)
367                 BIO_printf(bio_err, "Error in PSK server callback\n");
368         return 0;
369         }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374         {
375         accept_socket=-1;
376         cipher=NULL;
377         s_server_verify=SSL_VERIFY_NONE;
378         s_dcert_file=NULL;
379         s_dkey_file=NULL;
380         s_cert_file=TEST_CERT;
381         s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383         s_cert_file2=TEST_CERT2;
384         s_key_file2=NULL;
385         ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388         s_nbio=0;
389 #endif
390         s_nbio_test=0;
391         ctx=NULL;
392         www=0;
393
394         bio_s_out=NULL;
395         s_debug=0;
396         s_msg=0;
397         s_quiet=0;
398         hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400         engine_id=NULL;
401 #endif
402         }
403 #endif
404
405 static void sv_usage(void)
406         {
407         BIO_printf(bio_err,"usage: s_server [args ...]\n");
408         BIO_printf(bio_err,"\n");
409         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
410         BIO_printf(bio_err," -context arg  - set session ID context\n");
411         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
412         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
413         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
414         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
415         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
416         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
417                            "                 The CRL(s) are appended to the certificate file\n");
418         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
419                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
420                            "                 the certificate file.\n");
421         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
422         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
423         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
424         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
425         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
426         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
427         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
428         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
429         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
430         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
431         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
432         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
433 #ifndef OPENSSL_NO_ECDH
434         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
435                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
436                            "                 (default is nistp256).\n");
437 #endif
438 #ifdef FIONBIO
439         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
440 #endif
441         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
442         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
443         BIO_printf(bio_err," -debug        - Print more output\n");
444         BIO_printf(bio_err," -msg          - Show protocol messages\n");
445         BIO_printf(bio_err," -state        - Print the SSL states\n");
446         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
447         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
448         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
449         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
450         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
451         BIO_printf(bio_err," -quiet        - No server output\n");
452         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
453 #ifndef OPENSSL_NO_PSK
454         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
455         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
456 # ifndef OPENSSL_NO_JPAKE
457         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
458 # endif
459 #endif
460         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
461         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
462         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
463         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
464         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
465         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
466         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
467         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
468         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
469         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
470 #ifndef OPENSSL_NO_DH
471         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
472 #endif
473 #ifndef OPENSSL_NO_ECDH
474         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
475 #endif
476         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
477         BIO_printf(bio_err," -hack         - workaround for early Netscape code\n");
478         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
479         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
480         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
481         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
482 #ifndef OPENSSL_NO_ENGINE
483         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
484 #endif
485         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
486         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
487 #ifndef OPENSSL_NO_TLSEXT
488         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
489         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
490         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
491         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
492         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
493         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
494         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
495         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
496         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
497 #endif
498         BIO_printf(bio_err," -status           - respond to certificate status requests\n");
499         BIO_printf(bio_err," -status_verbose   - enable status request verbose printout\n");
500         BIO_printf(bio_err," -status_timeout n - status request responder timeout\n");
501         BIO_printf(bio_err," -status_url URL   - status request fallback URL\n");
502         }
503
504 static int local_argc=0;
505 static char **local_argv;
506
507 #ifdef CHARSET_EBCDIC
508 static int ebcdic_new(BIO *bi);
509 static int ebcdic_free(BIO *a);
510 static int ebcdic_read(BIO *b, char *out, int outl);
511 static int ebcdic_write(BIO *b, const char *in, int inl);
512 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
513 static int ebcdic_gets(BIO *bp, char *buf, int size);
514 static int ebcdic_puts(BIO *bp, const char *str);
515
516 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
517 static BIO_METHOD methods_ebcdic=
518         {
519         BIO_TYPE_EBCDIC_FILTER,
520         "EBCDIC/ASCII filter",
521         ebcdic_write,
522         ebcdic_read,
523         ebcdic_puts,
524         ebcdic_gets,
525         ebcdic_ctrl,
526         ebcdic_new,
527         ebcdic_free,
528         };
529
530 typedef struct
531 {
532         size_t  alloced;
533         char    buff[1];
534 } EBCDIC_OUTBUFF;
535
536 BIO_METHOD *BIO_f_ebcdic_filter()
537 {
538         return(&methods_ebcdic);
539 }
540
541 static int ebcdic_new(BIO *bi)
542 {
543         EBCDIC_OUTBUFF *wbuf;
544
545         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
546         wbuf->alloced = 1024;
547         wbuf->buff[0] = '\0';
548
549         bi->ptr=(char *)wbuf;
550         bi->init=1;
551         bi->flags=0;
552         return(1);
553 }
554
555 static int ebcdic_free(BIO *a)
556 {
557         if (a == NULL) return(0);
558         if (a->ptr != NULL)
559                 OPENSSL_free(a->ptr);
560         a->ptr=NULL;
561         a->init=0;
562         a->flags=0;
563         return(1);
564 }
565         
566 static int ebcdic_read(BIO *b, char *out, int outl)
567 {
568         int ret=0;
569
570         if (out == NULL || outl == 0) return(0);
571         if (b->next_bio == NULL) return(0);
572
573         ret=BIO_read(b->next_bio,out,outl);
574         if (ret > 0)
575                 ascii2ebcdic(out,out,ret);
576         return(ret);
577 }
578
579 static int ebcdic_write(BIO *b, const char *in, int inl)
580 {
581         EBCDIC_OUTBUFF *wbuf;
582         int ret=0;
583         int num;
584         unsigned char n;
585
586         if ((in == NULL) || (inl <= 0)) return(0);
587         if (b->next_bio == NULL) return(0);
588
589         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
590
591         if (inl > (num = wbuf->alloced))
592         {
593                 num = num + num;  /* double the size */
594                 if (num < inl)
595                         num = inl;
596                 OPENSSL_free(wbuf);
597                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
598
599                 wbuf->alloced = num;
600                 wbuf->buff[0] = '\0';
601
602                 b->ptr=(char *)wbuf;
603         }
604
605         ebcdic2ascii(wbuf->buff, in, inl);
606
607         ret=BIO_write(b->next_bio, wbuf->buff, inl);
608
609         return(ret);
610 }
611
612 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
613 {
614         long ret;
615
616         if (b->next_bio == NULL) return(0);
617         switch (cmd)
618         {
619         case BIO_CTRL_DUP:
620                 ret=0L;
621                 break;
622         default:
623                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
624                 break;
625         }
626         return(ret);
627 }
628
629 static int ebcdic_gets(BIO *bp, char *buf, int size)
630 {
631         int i, ret=0;
632         if (bp->next_bio == NULL) return(0);
633 /*      return(BIO_gets(bp->next_bio,buf,size));*/
634         for (i=0; i<size-1; ++i)
635         {
636                 ret = ebcdic_read(bp,&buf[i],1);
637                 if (ret <= 0)
638                         break;
639                 else if (buf[i] == '\n')
640                 {
641                         ++i;
642                         break;
643                 }
644         }
645         if (i < size)
646                 buf[i] = '\0';
647         return (ret < 0 && i == 0) ? ret : i;
648 }
649
650 static int ebcdic_puts(BIO *bp, const char *str)
651 {
652         if (bp->next_bio == NULL) return(0);
653         return ebcdic_write(bp, str, strlen(str));
654 }
655 #endif
656
657 #ifndef OPENSSL_NO_TLSEXT
658
659 /* This is a context that we pass to callbacks */
660 typedef struct tlsextctx_st {
661    char * servername;
662    BIO * biodebug;
663    int extension_error;
664 } tlsextctx;
665
666
667 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
668         {
669         tlsextctx * p = (tlsextctx *) arg;
670         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
671         if (servername && p->biodebug) 
672                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
673         
674         if (!p->servername)
675                 return SSL_TLSEXT_ERR_NOACK;
676         
677         if (servername)
678                 {
679                 if (strcasecmp(servername,p->servername)) 
680                         return p->extension_error;
681                 if (ctx2)
682                         {
683                         BIO_printf(p->biodebug,"Switching server context.\n");
684                         SSL_set_SSL_CTX(s,ctx2);
685                         }     
686                 }
687         return SSL_TLSEXT_ERR_OK;
688 }
689
690 /* Structure passed to cert status callback */
691
692 typedef struct tlsextstatusctx_st {
693    /* Default responder to use */
694    char *host, *path, *port;
695    int use_ssl;
696    int timeout;
697    BIO *err;
698    int verbose;
699 } tlsextstatusctx;
700
701 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
702
703 /* Certificate Status callback. This is called when a client includes a
704  * certificate status request extension.
705  *
706  * This is a simplified version. It examines certificates each time and
707  * makes one OCSP responder query for each request.
708  *
709  * A full version would store details such as the OCSP certificate IDs and
710  * minimise the number of OCSP responses by caching them until they were
711  * considered "expired".
712  */
713
714 static int cert_status_cb(SSL *s, void *arg)
715         {
716         tlsextstatusctx *srctx = arg;
717         BIO *err = srctx->err;
718         char *host, *port, *path;
719         int use_ssl;
720         unsigned char *rspder = NULL;
721         int rspderlen;
722         STACK_OF(OPENSSL_STRING) *aia = NULL;
723         X509 *x = NULL;
724         X509_STORE_CTX inctx;
725         X509_OBJECT obj;
726         OCSP_REQUEST *req = NULL;
727         OCSP_RESPONSE *resp = NULL;
728         OCSP_CERTID *id = NULL;
729         STACK_OF(X509_EXTENSION) *exts;
730         int ret = SSL_TLSEXT_ERR_NOACK;
731         int i;
732 #if 0
733 STACK_OF(OCSP_RESPID) *ids;
734 SSL_get_tlsext_status_ids(s, &ids);
735 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
736 #endif
737         if (srctx->verbose)
738                 BIO_puts(err, "cert_status: callback called\n");
739         /* Build up OCSP query from server certificate */
740         x = SSL_get_certificate(s);
741         aia = X509_get1_ocsp(x);
742         if (aia)
743                 {
744                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
745                         &host, &port, &path, &use_ssl))
746                         {
747                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
748                         goto err;
749                         }
750                 if (srctx->verbose)
751                         BIO_printf(err, "cert_status: AIA URL: %s\n",
752                                         sk_OPENSSL_STRING_value(aia, 0));
753                 }
754         else
755                 {
756                 if (!srctx->host)
757                         {
758                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
759                         goto done;
760                         }
761                 host = srctx->host;
762                 path = srctx->path;
763                 port = srctx->port;
764                 use_ssl = srctx->use_ssl;
765                 }
766                 
767         if (!X509_STORE_CTX_init(&inctx,
768                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
769                                 NULL, NULL))
770                 goto err;
771         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
772                                 X509_get_issuer_name(x),&obj) <= 0)
773                 {
774                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
775                 X509_STORE_CTX_cleanup(&inctx);
776                 goto done;
777                 }
778         req = OCSP_REQUEST_new();
779         if (!req)
780                 goto err;
781         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
782         X509_free(obj.data.x509);
783         X509_STORE_CTX_cleanup(&inctx);
784         if (!id)
785                 goto err;
786         if (!OCSP_request_add0_id(req, id))
787                 goto err;
788         id = NULL;
789         /* Add any extensions to the request */
790         SSL_get_tlsext_status_exts(s, &exts);
791         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
792                 {
793                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
794                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
795                         goto err;
796                 }
797         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
798                                         srctx->timeout);
799         if (!resp)
800                 {
801                 BIO_puts(err, "cert_status: error querying responder\n");
802                 goto done;
803                 }
804         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
805         if (rspderlen <= 0)
806                 goto err;
807         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
808         if (srctx->verbose)
809                 {
810                 BIO_puts(err, "cert_status: ocsp response sent:\n");
811                 OCSP_RESPONSE_print(err, resp, 2);
812                 }
813         ret = SSL_TLSEXT_ERR_OK;
814         done:
815         if (ret != SSL_TLSEXT_ERR_OK)
816                 ERR_print_errors(err);
817         if (aia)
818                 {
819                 OPENSSL_free(host);
820                 OPENSSL_free(path);
821                 OPENSSL_free(port);
822                 X509_email_free(aia);
823                 }
824         if (id)
825                 OCSP_CERTID_free(id);
826         if (req)
827                 OCSP_REQUEST_free(req);
828         if (resp)
829                 OCSP_RESPONSE_free(resp);
830         return ret;
831         err:
832         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
833         goto done;
834         }
835 #endif
836
837 int MAIN(int, char **);
838
839 #ifndef OPENSSL_NO_JPAKE
840 static char *jpake_secret = NULL;
841 #endif
842
843 int MAIN(int argc, char *argv[])
844         {
845         X509_VERIFY_PARAM *vpm = NULL;
846         int badarg = 0;
847         short port=PORT;
848         char *CApath=NULL,*CAfile=NULL;
849         unsigned char *context = NULL;
850         char *dhfile = NULL;
851 #ifndef OPENSSL_NO_ECDH
852         char *named_curve = NULL;
853 #endif
854         int badop=0,bugs=0;
855         int ret=1;
856         int off=0;
857         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
858         int state=0;
859         const SSL_METHOD *meth=NULL;
860         int socket_type=SOCK_STREAM;
861         ENGINE *e=NULL;
862         char *inrand=NULL;
863         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
864         char *passarg = NULL, *pass = NULL;
865         char *dpassarg = NULL, *dpass = NULL;
866         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
867         X509 *s_cert = NULL, *s_dcert = NULL;
868         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
869         int no_cache = 0;
870 #ifndef OPENSSL_NO_TLSEXT
871         EVP_PKEY *s_key2 = NULL;
872         X509 *s_cert2 = NULL;
873 #endif
874 #ifndef OPENSSL_NO_TLSEXT
875         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
876 #endif
877 #ifndef OPENSSL_NO_PSK
878         /* by default do not send a PSK identity hint */
879         static char *psk_identity_hint=NULL;
880 #endif
881         meth=SSLv23_server_method();
882
883         local_argc=argc;
884         local_argv=argv;
885
886         apps_startup();
887 #ifdef MONOLITH
888         s_server_init();
889 #endif
890
891         if (bio_err == NULL)
892                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
893
894         if (!load_config(bio_err, NULL))
895                 goto end;
896
897         verify_depth=0;
898 #ifdef FIONBIO
899         s_nbio=0;
900 #endif
901         s_nbio_test=0;
902
903         argc--;
904         argv++;
905
906         while (argc >= 1)
907                 {
908                 if      ((strcmp(*argv,"-port") == 0) ||
909                          (strcmp(*argv,"-accept") == 0))
910                         {
911                         if (--argc < 1) goto bad;
912                         if (!extract_port(*(++argv),&port))
913                                 goto bad;
914                         }
915                 else if (strcmp(*argv,"-verify") == 0)
916                         {
917                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
918                         if (--argc < 1) goto bad;
919                         verify_depth=atoi(*(++argv));
920                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
921                         }
922                 else if (strcmp(*argv,"-Verify") == 0)
923                         {
924                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
925                                 SSL_VERIFY_CLIENT_ONCE;
926                         if (--argc < 1) goto bad;
927                         verify_depth=atoi(*(++argv));
928                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
929                         }
930                 else if (strcmp(*argv,"-context") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         context= (unsigned char *)*(++argv);
934                         }
935                 else if (strcmp(*argv,"-cert") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         s_cert_file= *(++argv);
939                         }
940                 else if (strcmp(*argv,"-certform") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         s_cert_format = str2fmt(*(++argv));
944                         }
945                 else if (strcmp(*argv,"-key") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         s_key_file= *(++argv);
949                         }
950                 else if (strcmp(*argv,"-keyform") == 0)
951                         {
952                         if (--argc < 1) goto bad;
953                         s_key_format = str2fmt(*(++argv));
954                         }
955                 else if (strcmp(*argv,"-pass") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         passarg = *(++argv);
959                         }
960                 else if (strcmp(*argv,"-dhparam") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         dhfile = *(++argv);
964                         }
965 #ifndef OPENSSL_NO_ECDH         
966                 else if (strcmp(*argv,"-named_curve") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         named_curve = *(++argv);
970                         }
971 #endif
972                 else if (strcmp(*argv,"-dcertform") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         s_dcert_format = str2fmt(*(++argv));
976                         }
977                 else if (strcmp(*argv,"-dcert") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         s_dcert_file= *(++argv);
981                         }
982                 else if (strcmp(*argv,"-dkeyform") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         s_dkey_format = str2fmt(*(++argv));
986                         }
987                 else if (strcmp(*argv,"-dpass") == 0)
988                         {
989                         if (--argc < 1) goto bad;
990                         dpassarg = *(++argv);
991                         }
992                 else if (strcmp(*argv,"-dkey") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         s_dkey_file= *(++argv);
996                         }
997                 else if (strcmp(*argv,"-nocert") == 0)
998                         {
999                         nocert=1;
1000                         }
1001                 else if (strcmp(*argv,"-CApath") == 0)
1002                         {
1003                         if (--argc < 1) goto bad;
1004                         CApath= *(++argv);
1005                         }
1006                 else if (strcmp(*argv,"-no_cache") == 0)
1007                         no_cache = 1;
1008                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1009                         {
1010                         if (badarg)
1011                                 goto bad;
1012                         continue;
1013                         }
1014                 else if (strcmp(*argv,"-verify_return_error") == 0)
1015                         verify_return_error = 1;
1016                 else if (strcmp(*argv,"-serverpref") == 0)
1017                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1018                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1019                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1020                 else if (strcmp(*argv,"-cipher") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         cipher= *(++argv);
1024                         }
1025                 else if (strcmp(*argv,"-CAfile") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         CAfile= *(++argv);
1029                         }
1030 #ifdef FIONBIO  
1031                 else if (strcmp(*argv,"-nbio") == 0)
1032                         { s_nbio=1; }
1033 #endif
1034                 else if (strcmp(*argv,"-nbio_test") == 0)
1035                         {
1036 #ifdef FIONBIO  
1037                         s_nbio=1;
1038 #endif
1039                         s_nbio_test=1;
1040                         }
1041                 else if (strcmp(*argv,"-debug") == 0)
1042                         { s_debug=1; }
1043 #ifndef OPENSSL_NO_TLSEXT
1044                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1045                         s_tlsextdebug=1;
1046                 else if (strcmp(*argv,"-status") == 0)
1047                         s_tlsextstatus=1;
1048                 else if (strcmp(*argv,"-status_verbose") == 0)
1049                         {
1050                         s_tlsextstatus=1;
1051                         tlscstatp.verbose = 1;
1052                         }
1053                 else if (!strcmp(*argv, "-status_timeout"))
1054                         {
1055                         s_tlsextstatus=1;
1056                         if (--argc < 1) goto bad;
1057                         tlscstatp.timeout = atoi(*(++argv));
1058                         }
1059                 else if (!strcmp(*argv, "-status_url"))
1060                         {
1061                         s_tlsextstatus=1;
1062                         if (--argc < 1) goto bad;
1063                         if (!OCSP_parse_url(*(++argv),
1064                                         &tlscstatp.host,
1065                                         &tlscstatp.port,
1066                                         &tlscstatp.path,
1067                                         &tlscstatp.use_ssl))
1068                                 {
1069                                 BIO_printf(bio_err, "Error parsing URL\n");
1070                                 goto bad;
1071                                 }
1072                         }
1073 #endif
1074                 else if (strcmp(*argv,"-msg") == 0)
1075                         { s_msg=1; }
1076                 else if (strcmp(*argv,"-hack") == 0)
1077                         { hack=1; }
1078                 else if (strcmp(*argv,"-state") == 0)
1079                         { state=1; }
1080                 else if (strcmp(*argv,"-crlf") == 0)
1081                         { s_crlf=1; }
1082                 else if (strcmp(*argv,"-quiet") == 0)
1083                         { s_quiet=1; }
1084                 else if (strcmp(*argv,"-bugs") == 0)
1085                         { bugs=1; }
1086                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1087                         { no_tmp_rsa=1; }
1088                 else if (strcmp(*argv,"-no_dhe") == 0)
1089                         { no_dhe=1; }
1090                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1091                         { no_ecdhe=1; }
1092 #ifndef OPENSSL_NO_PSK
1093                 else if (strcmp(*argv,"-psk_hint") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         psk_identity_hint= *(++argv);
1097                         }
1098                 else if (strcmp(*argv,"-psk") == 0)
1099                         {
1100                         size_t i;
1101
1102                         if (--argc < 1) goto bad;
1103                         psk_key=*(++argv);
1104                         for (i=0; i<strlen(psk_key); i++)
1105                                 {
1106                                 if (isxdigit((unsigned char)psk_key[i]))
1107                                         continue;
1108                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1109                                 goto bad;
1110                                 }
1111                         }
1112 #endif
1113                 else if (strcmp(*argv,"-www") == 0)
1114                         { www=1; }
1115                 else if (strcmp(*argv,"-WWW") == 0)
1116                         { www=2; }
1117                 else if (strcmp(*argv,"-HTTP") == 0)
1118                         { www=3; }
1119                 else if (strcmp(*argv,"-no_ssl2") == 0)
1120                         { off|=SSL_OP_NO_SSLv2; }
1121                 else if (strcmp(*argv,"-no_ssl3") == 0)
1122                         { off|=SSL_OP_NO_SSLv3; }
1123                 else if (strcmp(*argv,"-no_tls1") == 0)
1124                         { off|=SSL_OP_NO_TLSv1; }
1125                 else if (strcmp(*argv,"-no_comp") == 0)
1126                         { off|=SSL_OP_NO_COMPRESSION; }
1127 #ifndef OPENSSL_NO_TLSEXT
1128                 else if (strcmp(*argv,"-no_ticket") == 0)
1129                         { off|=SSL_OP_NO_TICKET; }
1130 #endif
1131 #ifndef OPENSSL_NO_SSL2
1132                 else if (strcmp(*argv,"-ssl2") == 0)
1133                         { meth=SSLv2_server_method(); }
1134 #endif
1135 #ifndef OPENSSL_NO_SSL3
1136                 else if (strcmp(*argv,"-ssl3") == 0)
1137                         { meth=SSLv3_server_method(); }
1138 #endif
1139 #ifndef OPENSSL_NO_TLS1
1140                 else if (strcmp(*argv,"-tls1") == 0)
1141                         { meth=TLSv1_server_method(); }
1142 #endif
1143 #ifndef OPENSSL_NO_DTLS1
1144                 else if (strcmp(*argv,"-dtls1") == 0)
1145                         { 
1146                         meth=DTLSv1_server_method();
1147                         socket_type = SOCK_DGRAM;
1148                         }
1149                 else if (strcmp(*argv,"-timeout") == 0)
1150                         enable_timeouts = 1;
1151                 else if (strcmp(*argv,"-mtu") == 0)
1152                         {
1153                         if (--argc < 1) goto bad;
1154                         socket_mtu = atol(*(++argv));
1155                         }
1156                 else if (strcmp(*argv, "-chain") == 0)
1157                         cert_chain = 1;
1158 #endif
1159                 else if (strcmp(*argv, "-id_prefix") == 0)
1160                         {
1161                         if (--argc < 1) goto bad;
1162                         session_id_prefix = *(++argv);
1163                         }
1164 #ifndef OPENSSL_NO_ENGINE
1165                 else if (strcmp(*argv,"-engine") == 0)
1166                         {
1167                         if (--argc < 1) goto bad;
1168                         engine_id= *(++argv);
1169                         }
1170 #endif
1171                 else if (strcmp(*argv,"-rand") == 0)
1172                         {
1173                         if (--argc < 1) goto bad;
1174                         inrand= *(++argv);
1175                         }
1176 #ifndef OPENSSL_NO_TLSEXT
1177                 else if (strcmp(*argv,"-servername") == 0)
1178                         {
1179                         if (--argc < 1) goto bad;
1180                         tlsextcbp.servername= *(++argv);
1181                         }
1182                 else if (strcmp(*argv,"-servername_fatal") == 0)
1183                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1184                 else if (strcmp(*argv,"-cert2") == 0)
1185                         {
1186                         if (--argc < 1) goto bad;
1187                         s_cert_file2= *(++argv);
1188                         }
1189                 else if (strcmp(*argv,"-key2") == 0)
1190                         {
1191                         if (--argc < 1) goto bad;
1192                         s_key_file2= *(++argv);
1193                         }
1194                         
1195 #endif
1196 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1197                 else if (strcmp(*argv,"-jpake") == 0)
1198                         {
1199                         if (--argc < 1) goto bad;
1200                         jpake_secret = *(++argv);
1201                         }
1202 #endif
1203                 else
1204                         {
1205                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1206                         badop=1;
1207                         break;
1208                         }
1209                 argc--;
1210                 argv++;
1211                 }
1212         if (badop)
1213                 {
1214 bad:
1215                 sv_usage();
1216                 goto end;
1217                 }
1218 #ifndef OPENSSL_NO_DTLS1
1219         if (www && socket_type == SOCK_DGRAM)
1220                 {
1221                 BIO_printf(bio_err,
1222                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1223                 goto end;
1224                 }
1225 #endif
1226
1227 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1228         if (jpake_secret)
1229                 {
1230                 if (psk_key)
1231                         {
1232                         BIO_printf(bio_err,
1233                                    "Can't use JPAKE and PSK together\n");
1234                         goto end;
1235                         }
1236                 psk_identity = "JPAKE";
1237                 if (cipher)
1238                         {
1239                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1240                         goto end;
1241                         }
1242                 cipher = "PSK";
1243                 }
1244
1245 #endif
1246
1247         SSL_load_error_strings();
1248         OpenSSL_add_ssl_algorithms();
1249
1250 #ifndef OPENSSL_NO_ENGINE
1251         e = setup_engine(bio_err, engine_id, 1);
1252 #endif
1253
1254         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1255                 {
1256                 BIO_printf(bio_err, "Error getting password\n");
1257                 goto end;
1258                 }
1259
1260
1261         if (s_key_file == NULL)
1262                 s_key_file = s_cert_file;
1263 #ifndef OPENSSL_NO_TLSEXT
1264         if (s_key_file2 == NULL)
1265                 s_key_file2 = s_cert_file2;
1266 #endif
1267
1268         if (nocert == 0)
1269                 {
1270                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1271                        "server certificate private key file");
1272                 if (!s_key)
1273                         {
1274                         ERR_print_errors(bio_err);
1275                         goto end;
1276                         }
1277
1278                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1279                         NULL, e, "server certificate file");
1280
1281                 if (!s_cert)
1282                         {
1283                         ERR_print_errors(bio_err);
1284                         goto end;
1285                         }
1286
1287 #ifndef OPENSSL_NO_TLSEXT
1288                 if (tlsextcbp.servername) 
1289                         {
1290                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1291                                 "second server certificate private key file");
1292                         if (!s_key2)
1293                                 {
1294                                 ERR_print_errors(bio_err);
1295                                 goto end;
1296                                 }
1297                         
1298                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1299                                 NULL, e, "second server certificate file");
1300                         
1301                         if (!s_cert2)
1302                                 {
1303                                 ERR_print_errors(bio_err);
1304                                 goto end;
1305                                 }
1306                         }
1307 #endif
1308                 }
1309
1310
1311         if (s_dcert_file)
1312                 {
1313
1314                 if (s_dkey_file == NULL)
1315                         s_dkey_file = s_dcert_file;
1316
1317                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1318                                 0, dpass, e,
1319                                "second certificate private key file");
1320                 if (!s_dkey)
1321                         {
1322                         ERR_print_errors(bio_err);
1323                         goto end;
1324                         }
1325
1326                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1327                                 NULL, e, "second server certificate file");
1328
1329                 if (!s_dcert)
1330                         {
1331                         ERR_print_errors(bio_err);
1332                         goto end;
1333                         }
1334
1335                 }
1336
1337         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1338                 && !RAND_status())
1339                 {
1340                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1341                 }
1342         if (inrand != NULL)
1343                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1344                         app_RAND_load_files(inrand));
1345
1346         if (bio_s_out == NULL)
1347                 {
1348                 if (s_quiet && !s_debug && !s_msg)
1349                         {
1350                         bio_s_out=BIO_new(BIO_s_null());
1351                         }
1352                 else
1353                         {
1354                         if (bio_s_out == NULL)
1355                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1356                         }
1357                 }
1358
1359 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1360         if (nocert)
1361 #endif
1362                 {
1363                 s_cert_file=NULL;
1364                 s_key_file=NULL;
1365                 s_dcert_file=NULL;
1366                 s_dkey_file=NULL;
1367 #ifndef OPENSSL_NO_TLSEXT
1368                 s_cert_file2=NULL;
1369                 s_key_file2=NULL;
1370 #endif
1371                 }
1372
1373         ctx=SSL_CTX_new(meth);
1374         if (ctx == NULL)
1375                 {
1376                 ERR_print_errors(bio_err);
1377                 goto end;
1378                 }
1379         if (session_id_prefix)
1380                 {
1381                 if(strlen(session_id_prefix) >= 32)
1382                         BIO_printf(bio_err,
1383 "warning: id_prefix is too long, only one new session will be possible\n");
1384                 else if(strlen(session_id_prefix) >= 16)
1385                         BIO_printf(bio_err,
1386 "warning: id_prefix is too long if you use SSLv2\n");
1387                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1388                         {
1389                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1390                         ERR_print_errors(bio_err);
1391                         goto end;
1392                         }
1393                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1394                 }
1395         SSL_CTX_set_quiet_shutdown(ctx,1);
1396         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1397         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1398         SSL_CTX_set_options(ctx,off);
1399         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1400          * Setting read ahead solves this problem.
1401          */
1402         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1403
1404         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1405         if (no_cache)
1406                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1407         else
1408                 SSL_CTX_sess_set_cache_size(ctx,128);
1409
1410 #if 0
1411         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1412 #endif
1413
1414 #if 0
1415         if (s_cert_file == NULL)
1416                 {
1417                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1418                 goto end;
1419                 }
1420 #endif
1421
1422         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1423                 (!SSL_CTX_set_default_verify_paths(ctx)))
1424                 {
1425                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1426                 ERR_print_errors(bio_err);
1427                 /* goto end; */
1428                 }
1429         if (vpm)
1430                 SSL_CTX_set1_param(ctx, vpm);
1431
1432 #ifndef OPENSSL_NO_TLSEXT
1433         if (s_cert2)
1434                 {
1435                 ctx2=SSL_CTX_new(meth);
1436                 if (ctx2 == NULL)
1437                         {
1438                         ERR_print_errors(bio_err);
1439                         goto end;
1440                         }
1441                 }
1442         
1443         if (ctx2)
1444                 {
1445                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1446
1447                 if (session_id_prefix)
1448                         {
1449                         if(strlen(session_id_prefix) >= 32)
1450                                 BIO_printf(bio_err,
1451                                         "warning: id_prefix is too long, only one new session will be possible\n");
1452                         else if(strlen(session_id_prefix) >= 16)
1453                                 BIO_printf(bio_err,
1454                                         "warning: id_prefix is too long if you use SSLv2\n");
1455                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1456                                 {
1457                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1458                                 ERR_print_errors(bio_err);
1459                                 goto end;
1460                                 }
1461                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1462                         }
1463                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1464                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1465                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1466                 SSL_CTX_set_options(ctx2,off);
1467                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1468                  * Setting read ahead solves this problem.
1469                  */
1470                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1471
1472                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1473
1474                 if (no_cache)
1475                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1476                 else
1477                         SSL_CTX_sess_set_cache_size(ctx2,128);
1478
1479                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1480                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1481                         {
1482                         ERR_print_errors(bio_err);
1483                         }
1484                 if (vpm)
1485                         SSL_CTX_set1_param(ctx2, vpm);
1486                 }
1487 #endif 
1488
1489 #ifndef OPENSSL_NO_DH
1490         if (!no_dhe)
1491                 {
1492                 DH *dh=NULL;
1493
1494                 if (dhfile)
1495                         dh = load_dh_param(dhfile);
1496                 else if (s_cert_file)
1497                         dh = load_dh_param(s_cert_file);
1498
1499                 if (dh != NULL)
1500                         {
1501                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1502                         }
1503                 else
1504                         {
1505                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1506                         dh=get_dh512();
1507                         }
1508                 (void)BIO_flush(bio_s_out);
1509
1510                 SSL_CTX_set_tmp_dh(ctx,dh);
1511 #ifndef OPENSSL_NO_TLSEXT
1512                 if (ctx2)
1513                         {
1514                         if (!dhfile)
1515                                 { 
1516                                 DH *dh2=load_dh_param(s_cert_file2);
1517                                 if (dh2 != NULL)
1518                                         {
1519                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1520                                         (void)BIO_flush(bio_s_out);
1521
1522                                         DH_free(dh);
1523                                         dh = dh2;
1524                                         }
1525                                 }
1526                         SSL_CTX_set_tmp_dh(ctx2,dh);
1527                         }
1528 #endif
1529                 DH_free(dh);
1530                 }
1531 #endif
1532
1533 #ifndef OPENSSL_NO_ECDH
1534         if (!no_ecdhe)
1535                 {
1536                 EC_KEY *ecdh=NULL;
1537
1538                 if (named_curve)
1539                         {
1540                         int nid = OBJ_sn2nid(named_curve);
1541
1542                         if (nid == 0)
1543                                 {
1544                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1545                                         named_curve);
1546                                 goto end;
1547                                 }
1548                         ecdh = EC_KEY_new_by_curve_name(nid);
1549                         if (ecdh == NULL)
1550                                 {
1551                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1552                                         named_curve);
1553                                 goto end;
1554                                 }
1555                         }
1556
1557                 if (ecdh != NULL)
1558                         {
1559                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1560                         }
1561                 else
1562                         {
1563                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1564                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1565                         if (ecdh == NULL) 
1566                                 {
1567                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1568                                 goto end;
1569                                 }
1570                         }
1571                 (void)BIO_flush(bio_s_out);
1572
1573                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1574 #ifndef OPENSSL_NO_TLSEXT
1575                 if (ctx2) 
1576                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1577 #endif
1578                 EC_KEY_free(ecdh);
1579                 }
1580 #endif
1581         
1582         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1583                 goto end;
1584 #ifndef OPENSSL_NO_TLSEXT
1585         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1586                 goto end; 
1587 #endif
1588         if (s_dcert != NULL)
1589                 {
1590                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1591                         goto end;
1592                 }
1593
1594 #ifndef OPENSSL_NO_RSA
1595 #if 1
1596         if (!no_tmp_rsa)
1597                 {
1598                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1599 #ifndef OPENSSL_NO_TLSEXT
1600                 if (ctx2) 
1601                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1602 #endif          
1603                 }
1604 #else
1605         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1606                 {
1607                 RSA *rsa;
1608
1609                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1610                 BIO_flush(bio_s_out);
1611
1612                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1613
1614                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1615                         {
1616                         ERR_print_errors(bio_err);
1617                         goto end;
1618                         }
1619 #ifndef OPENSSL_NO_TLSEXT
1620                         if (ctx2)
1621                                 {
1622                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1623                                         {
1624                                         ERR_print_errors(bio_err);
1625                                         goto end;
1626                                         }
1627                                 }
1628 #endif
1629                 RSA_free(rsa);
1630                 BIO_printf(bio_s_out,"\n");
1631                 }
1632 #endif
1633 #endif
1634
1635 #ifndef OPENSSL_NO_PSK
1636 #ifdef OPENSSL_NO_JPAKE
1637         if (psk_key != NULL)
1638 #else
1639         if (psk_key != NULL || jpake_secret)
1640 #endif
1641                 {
1642                 if (s_debug)
1643                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1644                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1645                 }
1646
1647         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1648                 {
1649                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1650                 ERR_print_errors(bio_err);
1651                 goto end;
1652                 }
1653 #endif
1654
1655         if (cipher != NULL)
1656                 {
1657                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1658                         {
1659                         BIO_printf(bio_err,"error setting cipher list\n");
1660                         ERR_print_errors(bio_err);
1661                         goto end;
1662                         }
1663 #ifndef OPENSSL_NO_TLSEXT
1664                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1665                         {
1666                         BIO_printf(bio_err,"error setting cipher list\n");
1667                         ERR_print_errors(bio_err);
1668                         goto end;
1669                         }
1670 #endif
1671                 }
1672         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1673         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1674                 sizeof s_server_session_id_context);
1675
1676         /* Set DTLS cookie generation and verification callbacks */
1677         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1678         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1679
1680 #ifndef OPENSSL_NO_TLSEXT
1681         if (ctx2)
1682                 {
1683                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1684                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1685                         sizeof s_server_session_id_context);
1686
1687                 tlsextcbp.biodebug = bio_s_out;
1688                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1689                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1690                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1691                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1692                 }
1693 #endif
1694
1695         if (CAfile != NULL)
1696                 {
1697                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1698 #ifndef OPENSSL_NO_TLSEXT
1699                 if (ctx2) 
1700                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1701 #endif
1702                 }
1703
1704         BIO_printf(bio_s_out,"ACCEPT\n");
1705         (void)BIO_flush(bio_s_out);
1706         if (www)
1707                 do_server(port,socket_type,&accept_socket,www_body, context);
1708         else
1709                 do_server(port,socket_type,&accept_socket,sv_body, context);
1710         print_stats(bio_s_out,ctx);
1711         ret=0;
1712 end:
1713         if (ctx != NULL) SSL_CTX_free(ctx);
1714         if (s_cert)
1715                 X509_free(s_cert);
1716         if (s_dcert)
1717                 X509_free(s_dcert);
1718         if (s_key)
1719                 EVP_PKEY_free(s_key);
1720         if (s_dkey)
1721                 EVP_PKEY_free(s_dkey);
1722         if (pass)
1723                 OPENSSL_free(pass);
1724         if (dpass)
1725                 OPENSSL_free(dpass);
1726         if (vpm)
1727                 X509_VERIFY_PARAM_free(vpm);
1728 #ifndef OPENSSL_NO_TLSEXT
1729         if (tlscstatp.host)
1730                 OPENSSL_free(tlscstatp.host);
1731         if (tlscstatp.port)
1732                 OPENSSL_free(tlscstatp.port);
1733         if (tlscstatp.path)
1734                 OPENSSL_free(tlscstatp.path);
1735         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1736         if (s_cert2)
1737                 X509_free(s_cert2);
1738         if (s_key2)
1739                 EVP_PKEY_free(s_key2);
1740 #endif
1741         if (bio_s_out != NULL)
1742                 {
1743         BIO_free(bio_s_out);
1744                 bio_s_out=NULL;
1745                 }
1746         apps_shutdown();
1747         OPENSSL_EXIT(ret);
1748         }
1749
1750 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1751         {
1752         BIO_printf(bio,"%4ld items in the session cache\n",
1753                 SSL_CTX_sess_number(ssl_ctx));
1754         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1755                 SSL_CTX_sess_connect(ssl_ctx));
1756         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1757                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1758         BIO_printf(bio,"%4ld client connects that finished\n",
1759                 SSL_CTX_sess_connect_good(ssl_ctx));
1760         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1761                 SSL_CTX_sess_accept(ssl_ctx));
1762         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1763                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1764         BIO_printf(bio,"%4ld server accepts that finished\n",
1765                 SSL_CTX_sess_accept_good(ssl_ctx));
1766         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1767         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1768         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1769         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1770         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1771                 SSL_CTX_sess_cache_full(ssl_ctx),
1772                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1773         }
1774
1775 static int sv_body(char *hostname, int s, unsigned char *context)
1776         {
1777         char *buf=NULL;
1778         fd_set readfds;
1779         int ret=1,width;
1780         int k,i;
1781         unsigned long l;
1782         SSL *con=NULL;
1783         BIO *sbio;
1784         struct timeval timeout;
1785 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1786         struct timeval tv;
1787 #else
1788         struct timeval *timeoutp;
1789 #endif
1790
1791         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1792                 {
1793                 BIO_printf(bio_err,"out of memory\n");
1794                 goto err;
1795                 }
1796 #ifdef FIONBIO  
1797         if (s_nbio)
1798                 {
1799                 unsigned long sl=1;
1800
1801                 if (!s_quiet)
1802                         BIO_printf(bio_err,"turning on non blocking io\n");
1803                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1804                         ERR_print_errors(bio_err);
1805                 }
1806 #endif
1807
1808         if (con == NULL) {
1809                 con=SSL_new(ctx);
1810 #ifndef OPENSSL_NO_TLSEXT
1811         if (s_tlsextdebug)
1812                 {
1813                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1814                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1815                 }
1816         if (s_tlsextstatus)
1817                 {
1818                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1819                 tlscstatp.err = bio_err;
1820                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1821                 }
1822 #endif
1823 #ifndef OPENSSL_NO_KRB5
1824                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1825                         {
1826                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1827                                                                 KRB5SVC);
1828                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1829                                                                 KRB5KEYTAB);
1830                         }
1831 #endif  /* OPENSSL_NO_KRB5 */
1832                 if(context)
1833                       SSL_set_session_id_context(con, context,
1834                                                  strlen((char *)context));
1835         }
1836         SSL_clear(con);
1837 #if 0
1838 #ifdef TLSEXT_TYPE_opaque_prf_input
1839         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1840 #endif
1841 #endif
1842
1843         if (SSL_version(con) == DTLS1_VERSION)
1844                 {
1845
1846                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1847
1848                 if (enable_timeouts)
1849                         {
1850                         timeout.tv_sec = 0;
1851                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1852                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1853                         
1854                         timeout.tv_sec = 0;
1855                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1856                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1857                         }
1858
1859                 if (socket_mtu)
1860                         {
1861                         if(socket_mtu < DTLS_get_link_min_mtu(con))
1862                                 {
1863                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1864                                         DTLS_get_link_min_mtu(con));
1865                                 ret = -1;
1866                                 BIO_free(sbio);
1867                                 goto err;
1868                                 }
1869                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1870                         if(!DTLS_set_link_mtu(con, socket_mtu))
1871                                 {
1872                                 BIO_printf(bio_err, "Failed to set MTU\n");
1873                                 ret = -1;
1874                                 BIO_free(sbio);
1875                                 goto err;
1876                                 }
1877                         }
1878                 else
1879                         /* want to do MTU discovery */
1880                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1881
1882         /* turn on cookie exchange */
1883         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1884                 }
1885         else
1886                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1887
1888         if (s_nbio_test)
1889                 {
1890                 BIO *test;
1891
1892                 test=BIO_new(BIO_f_nbio_test());
1893                 sbio=BIO_push(test,sbio);
1894                 }
1895 #ifndef OPENSSL_NO_JPAKE
1896         if(jpake_secret)
1897                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1898 #endif
1899
1900         SSL_set_bio(con,sbio,sbio);
1901         SSL_set_accept_state(con);
1902         /* SSL_set_fd(con,s); */
1903
1904         if (s_debug)
1905                 {
1906                 con->debug=1;
1907                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1908                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1909                 }
1910         if (s_msg)
1911                 {
1912                 SSL_set_msg_callback(con, msg_cb);
1913                 SSL_set_msg_callback_arg(con, bio_s_out);
1914                 }
1915 #ifndef OPENSSL_NO_TLSEXT
1916         if (s_tlsextdebug)
1917                 {
1918                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1919                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1920                 }
1921 #endif
1922
1923         width=s+1;
1924         for (;;)
1925                 {
1926                 int read_from_terminal;
1927                 int read_from_sslcon;
1928
1929                 read_from_terminal = 0;
1930                 read_from_sslcon = SSL_pending(con);
1931
1932                 if (!read_from_sslcon)
1933                         {
1934                         FD_ZERO(&readfds);
1935 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1936                         openssl_fdset(fileno(stdin),&readfds);
1937 #endif
1938                         openssl_fdset(s,&readfds);
1939                         /* Note: under VMS with SOCKETSHR the second parameter is
1940                          * currently of type (int *) whereas under other systems
1941                          * it is (void *) if you don't have a cast it will choke
1942                          * the compiler: if you do have a cast then you can either
1943                          * go for (int *) or (void *).
1944                          */
1945 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1946                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1947                          * on sockets. As a workaround we timeout the select every
1948                          * second and check for any keypress. In a proper Windows
1949                          * application we wouldn't do this because it is inefficient.
1950                          */
1951                         tv.tv_sec = 1;
1952                         tv.tv_usec = 0;
1953                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1954                         if((i < 0) || (!i && !_kbhit() ) )continue;
1955                         if(_kbhit())
1956                                 read_from_terminal = 1;
1957 #elif defined(OPENSSL_SYS_BEOS_R5)
1958                         /* Under BeOS-R5 the situation is similar to DOS */
1959                         tv.tv_sec = 1;
1960                         tv.tv_usec = 0;
1961                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1962                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1963                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1964                                 continue;
1965                         if (read(fileno(stdin), buf, 0) >= 0)
1966                                 read_from_terminal = 1;
1967                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1968 #else
1969                         if ((SSL_version(con) == DTLS1_VERSION) &&
1970                                 DTLSv1_get_timeout(con, &timeout))
1971                                 timeoutp = &timeout;
1972                         else
1973                                 timeoutp = NULL;
1974
1975                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1976
1977                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1978                                 {
1979                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1980                                 }
1981
1982                         if (i <= 0) continue;
1983                         if (FD_ISSET(fileno(stdin),&readfds))
1984                                 read_from_terminal = 1;
1985 #endif
1986                         if (FD_ISSET(s,&readfds))
1987                                 read_from_sslcon = 1;
1988                         }
1989                 if (read_from_terminal)
1990                         {
1991                         if (s_crlf)
1992                                 {
1993                                 int j, lf_num;
1994
1995                                 i=raw_read_stdin(buf, bufsize/2);
1996                                 lf_num = 0;
1997                                 /* both loops are skipped when i <= 0 */
1998                                 for (j = 0; j < i; j++)
1999                                         if (buf[j] == '\n')
2000                                                 lf_num++;
2001                                 for (j = i-1; j >= 0; j--)
2002                                         {
2003                                         buf[j+lf_num] = buf[j];
2004                                         if (buf[j] == '\n')
2005                                                 {
2006                                                 lf_num--;
2007                                                 i++;
2008                                                 buf[j+lf_num] = '\r';
2009                                                 }
2010                                         }
2011                                 assert(lf_num == 0);
2012                                 }
2013                         else
2014                                 i=raw_read_stdin(buf,bufsize);
2015                         if (!s_quiet)
2016                                 {
2017                                 if ((i <= 0) || (buf[0] == 'Q'))
2018                                         {
2019                                         BIO_printf(bio_s_out,"DONE\n");
2020                                         SHUTDOWN(s);
2021                                         close_accept_socket();
2022                                         ret= -11;
2023                                         goto err;
2024                                         }
2025                                 if ((i <= 0) || (buf[0] == 'q'))
2026                                         {
2027                                         BIO_printf(bio_s_out,"DONE\n");
2028                                         if (SSL_version(con) != DTLS1_VERSION)
2029                         SHUTDOWN(s);
2030         /*                              close_accept_socket();
2031                                         ret= -11;*/
2032                                         goto err;
2033                                         }
2034
2035                                 if ((buf[0] == 'r') && 
2036                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2037                                         {
2038                                         SSL_renegotiate(con);
2039                                         i=SSL_do_handshake(con);
2040                                         printf("SSL_do_handshake -> %d\n",i);
2041                                         i=0; /*13; */
2042                                         continue;
2043                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2044                                         }
2045                                 if ((buf[0] == 'R') &&
2046                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2047                                         {
2048                                         SSL_set_verify(con,
2049                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2050                                         SSL_renegotiate(con);
2051                                         i=SSL_do_handshake(con);
2052                                         printf("SSL_do_handshake -> %d\n",i);
2053                                         i=0; /* 13; */
2054                                         continue;
2055                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2056                                         }
2057                                 if (buf[0] == 'P')
2058                                         {
2059                                         static const char *str="Lets print some clear text\n";
2060                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2061                                         }
2062                                 if (buf[0] == 'S')
2063                                         {
2064                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2065                                         }
2066                                 }
2067 #ifdef CHARSET_EBCDIC
2068                         ebcdic2ascii(buf,buf,i);
2069 #endif
2070                         l=k=0;
2071                         for (;;)
2072                                 {
2073                                 /* should do a select for the write */
2074 #ifdef RENEG
2075 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2076 #endif
2077                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2078                                 switch (SSL_get_error(con,k))
2079                                         {
2080                                 case SSL_ERROR_NONE:
2081                                         break;
2082                                 case SSL_ERROR_WANT_WRITE:
2083                                 case SSL_ERROR_WANT_READ:
2084                                 case SSL_ERROR_WANT_X509_LOOKUP:
2085                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2086                                         break;
2087                                 case SSL_ERROR_SYSCALL:
2088                                 case SSL_ERROR_SSL:
2089                                         BIO_printf(bio_s_out,"ERROR\n");
2090                                         ERR_print_errors(bio_err);
2091                                         ret=1;
2092                                         goto err;
2093                                         /* break; */
2094                                 case SSL_ERROR_ZERO_RETURN:
2095                                         BIO_printf(bio_s_out,"DONE\n");
2096                                         ret=1;
2097                                         goto err;
2098                                         }
2099                                 l+=k;
2100                                 i-=k;
2101                                 if (i <= 0) break;
2102                                 }
2103                         }
2104                 if (read_from_sslcon)
2105                         {
2106                         if (!SSL_is_init_finished(con))
2107                                 {
2108                                 i=init_ssl_connection(con);
2109                                 
2110                                 if (i < 0)
2111                                         {
2112                                         ret=0;
2113                                         goto err;
2114                                         }
2115                                 else if (i == 0)
2116                                         {
2117                                         ret=1;
2118                                         goto err;
2119                                         }
2120                                 }
2121                         else
2122                                 {
2123 again:  
2124                                 i=SSL_read(con,(char *)buf,bufsize);
2125                                 switch (SSL_get_error(con,i))
2126                                         {
2127                                 case SSL_ERROR_NONE:
2128 #ifdef CHARSET_EBCDIC
2129                                         ascii2ebcdic(buf,buf,i);
2130 #endif
2131                                         raw_write_stdout(buf,
2132                                                 (unsigned int)i);
2133                                         if (SSL_pending(con)) goto again;
2134                                         break;
2135                                 case SSL_ERROR_WANT_WRITE:
2136                                 case SSL_ERROR_WANT_READ:
2137                                 case SSL_ERROR_WANT_X509_LOOKUP:
2138                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2139                                         break;
2140                                 case SSL_ERROR_SYSCALL:
2141                                 case SSL_ERROR_SSL:
2142                                         BIO_printf(bio_s_out,"ERROR\n");
2143                                         ERR_print_errors(bio_err);
2144                                         ret=1;
2145                                         goto err;
2146                                 case SSL_ERROR_ZERO_RETURN:
2147                                         BIO_printf(bio_s_out,"DONE\n");
2148                                         ret=1;
2149                                         goto err;
2150                                         }
2151                                 }
2152                         }
2153                 }
2154 err:
2155         if (con != NULL)
2156                 {
2157                 BIO_printf(bio_s_out,"shutting down SSL\n");
2158 #if 1
2159                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2160 #else
2161                 SSL_shutdown(con);
2162 #endif
2163                 SSL_free(con);
2164                 }
2165         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2166         if (buf != NULL)
2167                 {
2168                 OPENSSL_cleanse(buf,bufsize);
2169                 OPENSSL_free(buf);
2170                 }
2171         if (ret >= 0)
2172                 BIO_printf(bio_s_out,"ACCEPT\n");
2173         return(ret);
2174         }
2175
2176 static void close_accept_socket(void)
2177         {
2178         BIO_printf(bio_err,"shutdown accept socket\n");
2179         if (accept_socket >= 0)
2180                 {
2181                 SHUTDOWN2(accept_socket);
2182                 }
2183         }
2184
2185 static int init_ssl_connection(SSL *con)
2186         {
2187         int i;
2188         const char *str;
2189         X509 *peer;
2190         long verify_error;
2191         MS_STATIC char buf[BUFSIZ];
2192
2193         if ((i=SSL_accept(con)) <= 0)
2194                 {
2195                 if (BIO_sock_should_retry(i))
2196                         {
2197                         BIO_printf(bio_s_out,"DELAY\n");
2198                         return(1);
2199                         }
2200
2201                 BIO_printf(bio_err,"ERROR\n");
2202                 verify_error=SSL_get_verify_result(con);
2203                 if (verify_error != X509_V_OK)
2204                         {
2205                         BIO_printf(bio_err,"verify error:%s\n",
2206                                 X509_verify_cert_error_string(verify_error));
2207                         }
2208                 else
2209                         ERR_print_errors(bio_err);
2210                 return(0);
2211                 }
2212
2213         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2214
2215         peer=SSL_get_peer_certificate(con);
2216         if (peer != NULL)
2217                 {
2218                 BIO_printf(bio_s_out,"Client certificate\n");
2219                 PEM_write_bio_X509(bio_s_out,peer);
2220                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2221                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2222                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2223                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2224                 X509_free(peer);
2225                 }
2226
2227         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2228                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2229         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2230         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2231         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2232         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2233                 TLS1_FLAGS_TLS_PADDING_BUG)
2234                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2235 #ifndef OPENSSL_NO_KRB5
2236         if (con->kssl_ctx->client_princ != NULL)
2237                 {
2238                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2239                         con->kssl_ctx->client_princ);
2240                 }
2241 #endif /* OPENSSL_NO_KRB5 */
2242         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2243                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2244         return(1);
2245         }
2246
2247 #ifndef OPENSSL_NO_DH
2248 static DH *load_dh_param(const char *dhfile)
2249         {
2250         DH *ret=NULL;
2251         BIO *bio;
2252
2253         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2254                 goto err;
2255         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2256 err:
2257         if (bio != NULL) BIO_free(bio);
2258         return(ret);
2259         }
2260 #endif
2261
2262 #if 0
2263 static int load_CA(SSL_CTX *ctx, char *file)
2264         {
2265         FILE *in;
2266         X509 *x=NULL;
2267
2268         if ((in=fopen(file,"r")) == NULL)
2269                 return(0);
2270
2271         for (;;)
2272                 {
2273                 if (PEM_read_X509(in,&x,NULL) == NULL)
2274                         break;
2275                 SSL_CTX_add_client_CA(ctx,x);
2276                 }
2277         if (x != NULL) X509_free(x);
2278         fclose(in);
2279         return(1);
2280         }
2281 #endif
2282
2283 static int www_body(char *hostname, int s, unsigned char *context)
2284         {
2285         char *buf=NULL;
2286         int ret=1;
2287         int i,j,k,dot;
2288         SSL *con;
2289         const SSL_CIPHER *c;
2290         BIO *io,*ssl_bio,*sbio;
2291
2292         buf=OPENSSL_malloc(bufsize);
2293         if (buf == NULL) return(0);
2294         io=BIO_new(BIO_f_buffer());
2295         ssl_bio=BIO_new(BIO_f_ssl());
2296         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2297
2298 #ifdef FIONBIO  
2299         if (s_nbio)
2300                 {
2301                 unsigned long sl=1;
2302
2303                 if (!s_quiet)
2304                         BIO_printf(bio_err,"turning on non blocking io\n");
2305                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2306                         ERR_print_errors(bio_err);
2307                 }
2308 #endif
2309
2310         /* lets make the output buffer a reasonable size */
2311         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2312
2313         if ((con=SSL_new(ctx)) == NULL) goto err;
2314 #ifndef OPENSSL_NO_TLSEXT
2315                 if (s_tlsextdebug)
2316                         {
2317                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2318                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2319                         }
2320 #endif
2321 #ifndef OPENSSL_NO_KRB5
2322         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2323                 {
2324                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2325                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2326                 }
2327 #endif  /* OPENSSL_NO_KRB5 */
2328         if(context) SSL_set_session_id_context(con, context,
2329                                                strlen((char *)context));
2330
2331         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2332         if (s_nbio_test)
2333                 {
2334                 BIO *test;
2335
2336                 test=BIO_new(BIO_f_nbio_test());
2337                 sbio=BIO_push(test,sbio);
2338                 }
2339         SSL_set_bio(con,sbio,sbio);
2340         SSL_set_accept_state(con);
2341
2342         /* SSL_set_fd(con,s); */
2343         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2344         BIO_push(io,ssl_bio);
2345 #ifdef CHARSET_EBCDIC
2346         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2347 #endif
2348
2349         if (s_debug)
2350                 {
2351                 con->debug=1;
2352                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2353                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2354                 }
2355         if (s_msg)
2356                 {
2357                 SSL_set_msg_callback(con, msg_cb);
2358                 SSL_set_msg_callback_arg(con, bio_s_out);
2359                 }
2360
2361         for (;;)
2362                 {
2363                 if (hack)
2364                         {
2365                         i=SSL_accept(con);
2366
2367                         switch (SSL_get_error(con,i))
2368                                 {
2369                         case SSL_ERROR_NONE:
2370                                 break;
2371                         case SSL_ERROR_WANT_WRITE:
2372                         case SSL_ERROR_WANT_READ:
2373                         case SSL_ERROR_WANT_X509_LOOKUP:
2374                                 continue;
2375                         case SSL_ERROR_SYSCALL:
2376                         case SSL_ERROR_SSL:
2377                         case SSL_ERROR_ZERO_RETURN:
2378                                 ret=1;
2379                                 goto err;
2380                                 /* break; */
2381                                 }
2382
2383                         SSL_renegotiate(con);
2384                         SSL_write(con,NULL,0);
2385                         }
2386
2387                 i=BIO_gets(io,buf,bufsize-1);
2388                 if (i < 0) /* error */
2389                         {
2390                         if (!BIO_should_retry(io))
2391                                 {
2392                                 if (!s_quiet)
2393                                         ERR_print_errors(bio_err);
2394                                 goto err;
2395                                 }
2396                         else
2397                                 {
2398                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2399 #if defined(OPENSSL_SYS_NETWARE)
2400             delay(1000);
2401 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2402                                 sleep(1);
2403 #endif
2404                                 continue;
2405                                 }
2406                         }
2407                 else if (i == 0) /* end of input */
2408                         {
2409                         ret=1;
2410                         goto end;
2411                         }
2412
2413                 /* else we have data */
2414                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2415                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2416                         {
2417                         char *p;
2418                         X509 *peer;
2419                         STACK_OF(SSL_CIPHER) *sk;
2420                         static const char *space="                          ";
2421
2422                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2423                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2424                         BIO_puts(io,"<pre>\n");
2425 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2426                         BIO_puts(io,"\n");
2427                         for (i=0; i<local_argc; i++)
2428                                 {
2429                                 BIO_puts(io,local_argv[i]);
2430                                 BIO_write(io," ",1);
2431                                 }
2432                         BIO_puts(io,"\n");
2433
2434                         /* The following is evil and should not really
2435                          * be done */
2436                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2437                         sk=SSL_get_ciphers(con);
2438                         j=sk_SSL_CIPHER_num(sk);
2439                         for (i=0; i<j; i++)
2440                                 {
2441                                 c=sk_SSL_CIPHER_value(sk,i);
2442                                 BIO_printf(io,"%-11s:%-25s",
2443                                         SSL_CIPHER_get_version(c),
2444                                         SSL_CIPHER_get_name(c));
2445                                 if ((((i+1)%2) == 0) && (i+1 != j))
2446                                         BIO_puts(io,"\n");
2447                                 }
2448                         BIO_puts(io,"\n");
2449                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2450                         if (p != NULL)
2451                                 {
2452                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2453                                 j=i=0;
2454                                 while (*p)
2455                                         {
2456                                         if (*p == ':')
2457                                                 {
2458                                                 BIO_write(io,space,26-j);
2459                                                 i++;
2460                                                 j=0;
2461                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2462                                                 }
2463                                         else
2464                                                 {
2465                                                 BIO_write(io,p,1);
2466                                                 j++;
2467                                                 }
2468                                         p++;
2469                                         }
2470                                 BIO_puts(io,"\n");
2471                                 }
2472                         BIO_printf(io,((con->hit)
2473                                 ?"---\nReused, "
2474                                 :"---\nNew, "));
2475                         c=SSL_get_current_cipher(con);
2476                         BIO_printf(io,"%s, Cipher is %s\n",
2477                                 SSL_CIPHER_get_version(c),
2478                                 SSL_CIPHER_get_name(c));
2479                         SSL_SESSION_print(io,SSL_get_session(con));
2480                         BIO_printf(io,"---\n");
2481                         print_stats(io,SSL_get_SSL_CTX(con));
2482                         BIO_printf(io,"---\n");
2483                         peer=SSL_get_peer_certificate(con);
2484                         if (peer != NULL)
2485                                 {
2486                                 BIO_printf(io,"Client certificate\n");
2487                                 X509_print(io,peer);
2488                                 PEM_write_bio_X509(io,peer);
2489                                 }
2490                         else
2491                                 BIO_puts(io,"no client certificate available\n");
2492                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2493                         break;
2494                         }
2495                 else if ((www == 2 || www == 3)
2496                          && (strncmp("GET /",buf,5) == 0))
2497                         {
2498                         BIO *file;
2499                         char *p,*e;
2500                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2501
2502                         /* skip the '/' */
2503                         p= &(buf[5]);
2504
2505                         dot = 1;
2506                         for (e=p; *e != '\0'; e++)
2507                                 {
2508                                 if (e[0] == ' ')
2509                                         break;
2510
2511                                 switch (dot)
2512                                         {
2513                                 case 1:
2514                                         dot = (e[0] == '.') ? 2 : 0;
2515                                         break;
2516                                 case 2:
2517                                         dot = (e[0] == '.') ? 3 : 0;
2518                                         break;
2519                                 case 3:
2520                                         dot = (e[0] == '/') ? -1 : 0;
2521                                         break;
2522                                         }
2523                                 if (dot == 0)
2524                                         dot = (e[0] == '/') ? 1 : 0;
2525                                 }
2526                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2527
2528                         if (*e == '\0')
2529                                 {
2530                                 BIO_puts(io,text);
2531                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2532                                 break;
2533                                 }
2534                         *e='\0';
2535
2536                         if (dot)
2537                                 {
2538                                 BIO_puts(io,text);
2539                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2540                                 break;
2541                                 }
2542
2543                         if (*p == '/')
2544                                 {
2545                                 BIO_puts(io,text);
2546                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2547                                 break;
2548                                 }
2549
2550 #if 0
2551                         /* append if a directory lookup */
2552                         if (e[-1] == '/')
2553                                 strcat(p,"index.html");
2554 #endif
2555
2556                         /* if a directory, do the index thang */
2557                         if (app_isdir(p)>0)
2558                                 {
2559 #if 0 /* must check buffer size */
2560                                 strcat(p,"/index.html");
2561 #else
2562                                 BIO_puts(io,text);
2563                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2564                                 break;
2565 #endif
2566                                 }
2567
2568                         if ((file=BIO_new_file(p,"r")) == NULL)
2569                                 {
2570                                 BIO_puts(io,text);
2571                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2572                                 ERR_print_errors(io);
2573                                 break;
2574                                 }
2575
2576                         if (!s_quiet)
2577                                 BIO_printf(bio_err,"FILE:%s\n",p);
2578
2579                         if (www == 2)
2580                                 {
2581                                 i=strlen(p);
2582                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2583                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2584                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2585                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2586                                 else
2587                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2588                                 }
2589                         /* send the file */
2590                         for (;;)
2591                                 {
2592                                 i=BIO_read(file,buf,bufsize);
2593                                 if (i <= 0) break;
2594
2595 #ifdef RENEG
2596                                 total_bytes+=i;
2597                                 fprintf(stderr,"%d\n",i);
2598                                 if (total_bytes > 3*1024)
2599                                         {
2600                                         total_bytes=0;
2601                                         fprintf(stderr,"RENEGOTIATE\n");
2602                                         SSL_renegotiate(con);
2603                                         }
2604 #endif
2605
2606                                 for (j=0; j<i; )
2607                                         {
2608 #ifdef RENEG
2609 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2610 #endif
2611                                         k=BIO_write(io,&(buf[j]),i-j);
2612                                         if (k <= 0)
2613                                                 {
2614                                                 if (!BIO_should_retry(io))
2615                                                         goto write_error;
2616                                                 else
2617                                                         {
2618                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2619                                                         }
2620                                                 }
2621                                         else
2622                                                 {
2623                                                 j+=k;
2624                                                 }
2625                                         }
2626                                 }
2627 write_error:
2628                         BIO_free(file);
2629                         break;
2630                         }
2631                 }
2632
2633         for (;;)
2634                 {
2635                 i=(int)BIO_flush(io);
2636                 if (i <= 0)
2637                         {
2638                         if (!BIO_should_retry(io))
2639                                 break;
2640                         }
2641                 else
2642                         break;
2643                 }
2644 end:
2645 #if 1
2646         /* make sure we re-use sessions */
2647         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2648 #else
2649         /* This kills performance */
2650 /*      SSL_shutdown(con); A shutdown gets sent in the
2651  *      BIO_free_all(io) procession */
2652 #endif
2653
2654 err:
2655
2656         if (ret >= 0)
2657                 BIO_printf(bio_s_out,"ACCEPT\n");
2658
2659         if (buf != NULL) OPENSSL_free(buf);
2660         if (io != NULL) BIO_free_all(io);
2661 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2662         return(ret);
2663         }
2664
2665 #ifndef OPENSSL_NO_RSA
2666 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2667         {
2668         BIGNUM *bn = NULL;
2669         static RSA *rsa_tmp=NULL;
2670
2671         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2672                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2673         if (!rsa_tmp && bn)
2674                 {
2675                 if (!s_quiet)
2676                         {
2677                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2678                         (void)BIO_flush(bio_err);
2679                         }
2680                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2681                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2682                         {
2683                         if(rsa_tmp) RSA_free(rsa_tmp);
2684                         rsa_tmp = NULL;
2685                         }
2686                 if (!s_quiet)
2687                         {
2688                         BIO_printf(bio_err,"\n");
2689                         (void)BIO_flush(bio_err);
2690                         }
2691                 BN_free(bn);
2692                 }
2693         return(rsa_tmp);
2694         }
2695 #endif
2696
2697 #define MAX_SESSION_ID_ATTEMPTS 10
2698 static int generate_session_id(const SSL *ssl, unsigned char *id,
2699                                 unsigned int *id_len)
2700         {
2701         unsigned int count = 0;
2702         do      {
2703                 RAND_pseudo_bytes(id, *id_len);
2704                 /* Prefix the session_id with the required prefix. NB: If our
2705                  * prefix is too long, clip it - but there will be worse effects
2706                  * anyway, eg. the server could only possibly create 1 session
2707                  * ID (ie. the prefix!) so all future session negotiations will
2708                  * fail due to conflicts. */
2709                 memcpy(id, session_id_prefix,
2710                         (strlen(session_id_prefix) < *id_len) ?
2711                         strlen(session_id_prefix) : *id_len);
2712                 }
2713         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2714                 (++count < MAX_SESSION_ID_ATTEMPTS));
2715         if(count >= MAX_SESSION_ID_ATTEMPTS)
2716                 return 0;
2717         return 1;
2718         }