Backport TLS v1.1 support from HEAD
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 #ifndef OPENSSL_NO_DTLS1
302 static int cert_chain = 0;
303 #endif
304
305 #ifndef OPENSSL_NO_PSK
306 static char *psk_identity="Client_identity";
307 char *psk_key=NULL; /* by default PSK is not used */
308
309 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
310         unsigned char *psk, unsigned int max_psk_len)
311         {
312         unsigned int psk_len = 0;
313         int ret;
314         BIGNUM *bn = NULL;
315
316         if (s_debug)
317                 BIO_printf(bio_s_out,"psk_server_cb\n");
318         if (!identity)
319                 {
320                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
321                 goto out_err;
322                 }
323         if (s_debug)
324                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
325                         identity ? (int)strlen(identity) : 0, identity);
326
327         /* here we could lookup the given identity e.g. from a database */
328         if (strcmp(identity, psk_identity) != 0)
329                 {
330                 BIO_printf(bio_s_out, "PSK error: client identity not found"
331                            " (got '%s' expected '%s')\n", identity,
332                            psk_identity);
333                 goto out_err;
334                 }
335         if (s_debug)
336                 BIO_printf(bio_s_out, "PSK client identity found\n");
337
338         /* convert the PSK key to binary */
339         ret = BN_hex2bn(&bn, psk_key);
340         if (!ret)
341                 {
342                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
343                 if (bn)
344                         BN_free(bn);
345                 return 0;
346                 }
347         if (BN_num_bytes(bn) > (int)max_psk_len)
348                 {
349                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
350                         max_psk_len, BN_num_bytes(bn));
351                 BN_free(bn);
352                 return 0;
353                 }
354
355         ret = BN_bn2bin(bn, psk);
356         BN_free(bn);
357
358         if (ret < 0)
359                 goto out_err;
360         psk_len = (unsigned int)ret;
361
362         if (s_debug)
363                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
364         return psk_len;
365  out_err:
366         if (s_debug)
367                 BIO_printf(bio_err, "Error in PSK server callback\n");
368         return 0;
369         }
370 #endif
371
372 #ifdef MONOLITH
373 static void s_server_init(void)
374         {
375         accept_socket=-1;
376         cipher=NULL;
377         s_server_verify=SSL_VERIFY_NONE;
378         s_dcert_file=NULL;
379         s_dkey_file=NULL;
380         s_cert_file=TEST_CERT;
381         s_key_file=NULL;
382 #ifndef OPENSSL_NO_TLSEXT
383         s_cert_file2=TEST_CERT2;
384         s_key_file2=NULL;
385         ctx2=NULL;
386 #endif
387 #ifdef FIONBIO
388         s_nbio=0;
389 #endif
390         s_nbio_test=0;
391         ctx=NULL;
392         www=0;
393
394         bio_s_out=NULL;
395         s_debug=0;
396         s_msg=0;
397         s_quiet=0;
398         hack=0;
399 #ifndef OPENSSL_NO_ENGINE
400         engine_id=NULL;
401 #endif
402         }
403 #endif
404
405 static void sv_usage(void)
406         {
407         BIO_printf(bio_err,"usage: s_server [args ...]\n");
408         BIO_printf(bio_err,"\n");
409         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
410         BIO_printf(bio_err," -context arg  - set session ID context\n");
411         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
412         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
413         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
414         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
415         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
416                            "                 The CRL(s) are appended to the certificate file\n");
417         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
418                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
419                            "                 the certificate file.\n");
420         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
421         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
422         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
423         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
424         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
425         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
426         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
427         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
428         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
429         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
430         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
431         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
432 #ifndef OPENSSL_NO_ECDH
433         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
434                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
435                            "                 (default is nistp256).\n");
436 #endif
437 #ifdef FIONBIO
438         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
439 #endif
440         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
441         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
442         BIO_printf(bio_err," -debug        - Print more output\n");
443         BIO_printf(bio_err," -msg          - Show protocol messages\n");
444         BIO_printf(bio_err," -state        - Print the SSL states\n");
445         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
446         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
447         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
448         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
449         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
450         BIO_printf(bio_err," -quiet        - No server output\n");
451         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
452 #ifndef OPENSSL_NO_PSK
453         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
454         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
455 # ifndef OPENSSL_NO_JPAKE
456         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
457 # endif
458 #endif
459         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
460         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
461         BIO_printf(bio_err," -tls1_1       - Just talk TLSv1_1\n");
462         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
463         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
464         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
465         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
466         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
467         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
468         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
469         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
470         BIO_printf(bio_err," -no_tls1_1    - Just disable TLSv1.1\n");
471 #ifndef OPENSSL_NO_DH
472         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
473 #endif
474 #ifndef OPENSSL_NO_ECDH
475         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
476 #endif
477         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
478         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
479         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
480         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
481         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
482 #ifndef OPENSSL_NO_ENGINE
483         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
484 #endif
485         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
486         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
487 #ifndef OPENSSL_NO_TLSEXT
488         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
489         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
490         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
491         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
492         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
493         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
494         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
495         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
496         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
497 #endif
498         }
499
500 static int local_argc=0;
501 static char **local_argv;
502
503 #ifdef CHARSET_EBCDIC
504 static int ebcdic_new(BIO *bi);
505 static int ebcdic_free(BIO *a);
506 static int ebcdic_read(BIO *b, char *out, int outl);
507 static int ebcdic_write(BIO *b, const char *in, int inl);
508 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
509 static int ebcdic_gets(BIO *bp, char *buf, int size);
510 static int ebcdic_puts(BIO *bp, const char *str);
511
512 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
513 static BIO_METHOD methods_ebcdic=
514         {
515         BIO_TYPE_EBCDIC_FILTER,
516         "EBCDIC/ASCII filter",
517         ebcdic_write,
518         ebcdic_read,
519         ebcdic_puts,
520         ebcdic_gets,
521         ebcdic_ctrl,
522         ebcdic_new,
523         ebcdic_free,
524         };
525
526 typedef struct
527 {
528         size_t  alloced;
529         char    buff[1];
530 } EBCDIC_OUTBUFF;
531
532 BIO_METHOD *BIO_f_ebcdic_filter()
533 {
534         return(&methods_ebcdic);
535 }
536
537 static int ebcdic_new(BIO *bi)
538 {
539         EBCDIC_OUTBUFF *wbuf;
540
541         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
542         wbuf->alloced = 1024;
543         wbuf->buff[0] = '\0';
544
545         bi->ptr=(char *)wbuf;
546         bi->init=1;
547         bi->flags=0;
548         return(1);
549 }
550
551 static int ebcdic_free(BIO *a)
552 {
553         if (a == NULL) return(0);
554         if (a->ptr != NULL)
555                 OPENSSL_free(a->ptr);
556         a->ptr=NULL;
557         a->init=0;
558         a->flags=0;
559         return(1);
560 }
561         
562 static int ebcdic_read(BIO *b, char *out, int outl)
563 {
564         int ret=0;
565
566         if (out == NULL || outl == 0) return(0);
567         if (b->next_bio == NULL) return(0);
568
569         ret=BIO_read(b->next_bio,out,outl);
570         if (ret > 0)
571                 ascii2ebcdic(out,out,ret);
572         return(ret);
573 }
574
575 static int ebcdic_write(BIO *b, const char *in, int inl)
576 {
577         EBCDIC_OUTBUFF *wbuf;
578         int ret=0;
579         int num;
580         unsigned char n;
581
582         if ((in == NULL) || (inl <= 0)) return(0);
583         if (b->next_bio == NULL) return(0);
584
585         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
586
587         if (inl > (num = wbuf->alloced))
588         {
589                 num = num + num;  /* double the size */
590                 if (num < inl)
591                         num = inl;
592                 OPENSSL_free(wbuf);
593                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
594
595                 wbuf->alloced = num;
596                 wbuf->buff[0] = '\0';
597
598                 b->ptr=(char *)wbuf;
599         }
600
601         ebcdic2ascii(wbuf->buff, in, inl);
602
603         ret=BIO_write(b->next_bio, wbuf->buff, inl);
604
605         return(ret);
606 }
607
608 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
609 {
610         long ret;
611
612         if (b->next_bio == NULL) return(0);
613         switch (cmd)
614         {
615         case BIO_CTRL_DUP:
616                 ret=0L;
617                 break;
618         default:
619                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
620                 break;
621         }
622         return(ret);
623 }
624
625 static int ebcdic_gets(BIO *bp, char *buf, int size)
626 {
627         int i, ret=0;
628         if (bp->next_bio == NULL) return(0);
629 /*      return(BIO_gets(bp->next_bio,buf,size));*/
630         for (i=0; i<size-1; ++i)
631         {
632                 ret = ebcdic_read(bp,&buf[i],1);
633                 if (ret <= 0)
634                         break;
635                 else if (buf[i] == '\n')
636                 {
637                         ++i;
638                         break;
639                 }
640         }
641         if (i < size)
642                 buf[i] = '\0';
643         return (ret < 0 && i == 0) ? ret : i;
644 }
645
646 static int ebcdic_puts(BIO *bp, const char *str)
647 {
648         if (bp->next_bio == NULL) return(0);
649         return ebcdic_write(bp, str, strlen(str));
650 }
651 #endif
652
653 #ifndef OPENSSL_NO_TLSEXT
654
655 /* This is a context that we pass to callbacks */
656 typedef struct tlsextctx_st {
657    char * servername;
658    BIO * biodebug;
659    int extension_error;
660 } tlsextctx;
661
662
663 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
664         {
665         tlsextctx * p = (tlsextctx *) arg;
666         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
667         if (servername && p->biodebug) 
668                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
669         
670         if (!p->servername)
671                 return SSL_TLSEXT_ERR_NOACK;
672         
673         if (servername)
674                 {
675                 if (strcmp(servername,p->servername)) 
676                         return p->extension_error;
677                 if (ctx2)
678                         {
679                         BIO_printf(p->biodebug,"Switching server context.\n");
680                         SSL_set_SSL_CTX(s,ctx2);
681                         }     
682                 }
683         return SSL_TLSEXT_ERR_OK;
684 }
685
686 /* Structure passed to cert status callback */
687
688 typedef struct tlsextstatusctx_st {
689    /* Default responder to use */
690    char *host, *path, *port;
691    int use_ssl;
692    int timeout;
693    BIO *err;
694    int verbose;
695 } tlsextstatusctx;
696
697 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
698
699 /* Certificate Status callback. This is called when a client includes a
700  * certificate status request extension.
701  *
702  * This is a simplified version. It examines certificates each time and
703  * makes one OCSP responder query for each request.
704  *
705  * A full version would store details such as the OCSP certificate IDs and
706  * minimise the number of OCSP responses by caching them until they were
707  * considered "expired".
708  */
709
710 static int cert_status_cb(SSL *s, void *arg)
711         {
712         tlsextstatusctx *srctx = arg;
713         BIO *err = srctx->err;
714         char *host, *port, *path;
715         int use_ssl;
716         unsigned char *rspder = NULL;
717         int rspderlen;
718         STACK_OF(OPENSSL_STRING) *aia = NULL;
719         X509 *x = NULL;
720         X509_STORE_CTX inctx;
721         X509_OBJECT obj;
722         OCSP_REQUEST *req = NULL;
723         OCSP_RESPONSE *resp = NULL;
724         OCSP_CERTID *id = NULL;
725         STACK_OF(X509_EXTENSION) *exts;
726         int ret = SSL_TLSEXT_ERR_NOACK;
727         int i;
728 #if 0
729 STACK_OF(OCSP_RESPID) *ids;
730 SSL_get_tlsext_status_ids(s, &ids);
731 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
732 #endif
733         if (srctx->verbose)
734                 BIO_puts(err, "cert_status: callback called\n");
735         /* Build up OCSP query from server certificate */
736         x = SSL_get_certificate(s);
737         aia = X509_get1_ocsp(x);
738         if (aia)
739                 {
740                 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
741                         &host, &port, &path, &use_ssl))
742                         {
743                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
744                         goto err;
745                         }
746                 if (srctx->verbose)
747                         BIO_printf(err, "cert_status: AIA URL: %s\n",
748                                         sk_OPENSSL_STRING_value(aia, 0));
749                 }
750         else
751                 {
752                 if (!srctx->host)
753                         {
754                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
755                         goto done;
756                         }
757                 host = srctx->host;
758                 path = srctx->path;
759                 port = srctx->port;
760                 use_ssl = srctx->use_ssl;
761                 }
762                 
763         if (!X509_STORE_CTX_init(&inctx,
764                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
765                                 NULL, NULL))
766                 goto err;
767         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
768                                 X509_get_issuer_name(x),&obj) <= 0)
769                 {
770                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
771                 X509_STORE_CTX_cleanup(&inctx);
772                 goto done;
773                 }
774         req = OCSP_REQUEST_new();
775         if (!req)
776                 goto err;
777         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
778         X509_free(obj.data.x509);
779         X509_STORE_CTX_cleanup(&inctx);
780         if (!id)
781                 goto err;
782         if (!OCSP_request_add0_id(req, id))
783                 goto err;
784         id = NULL;
785         /* Add any extensions to the request */
786         SSL_get_tlsext_status_exts(s, &exts);
787         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
788                 {
789                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
790                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
791                         goto err;
792                 }
793         resp = process_responder(err, req, host, path, port, use_ssl, NULL,
794                                         srctx->timeout);
795         if (!resp)
796                 {
797                 BIO_puts(err, "cert_status: error querying responder\n");
798                 goto done;
799                 }
800         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
801         if (rspderlen <= 0)
802                 goto err;
803         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
804         if (srctx->verbose)
805                 {
806                 BIO_puts(err, "cert_status: ocsp response sent:\n");
807                 OCSP_RESPONSE_print(err, resp, 2);
808                 }
809         ret = SSL_TLSEXT_ERR_OK;
810         done:
811         if (ret != SSL_TLSEXT_ERR_OK)
812                 ERR_print_errors(err);
813         if (aia)
814                 {
815                 OPENSSL_free(host);
816                 OPENSSL_free(path);
817                 OPENSSL_free(port);
818                 X509_email_free(aia);
819                 }
820         if (id)
821                 OCSP_CERTID_free(id);
822         if (req)
823                 OCSP_REQUEST_free(req);
824         if (resp)
825                 OCSP_RESPONSE_free(resp);
826         return ret;
827         err:
828         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
829         goto done;
830         }
831 #endif
832
833 int MAIN(int, char **);
834
835 #ifndef OPENSSL_NO_JPAKE
836 static char *jpake_secret = NULL;
837 #endif
838
839 int MAIN(int argc, char *argv[])
840         {
841         X509_VERIFY_PARAM *vpm = NULL;
842         int badarg = 0;
843         short port=PORT;
844         char *CApath=NULL,*CAfile=NULL;
845         unsigned char *context = NULL;
846         char *dhfile = NULL;
847 #ifndef OPENSSL_NO_ECDH
848         char *named_curve = NULL;
849 #endif
850         int badop=0,bugs=0;
851         int ret=1;
852         int off=0;
853         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
854         int state=0;
855         const SSL_METHOD *meth=NULL;
856         int socket_type=SOCK_STREAM;
857         ENGINE *e=NULL;
858         char *inrand=NULL;
859         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
860         char *passarg = NULL, *pass = NULL;
861         char *dpassarg = NULL, *dpass = NULL;
862         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
863         X509 *s_cert = NULL, *s_dcert = NULL;
864         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
865         int no_cache = 0;
866 #ifndef OPENSSL_NO_TLSEXT
867         EVP_PKEY *s_key2 = NULL;
868         X509 *s_cert2 = NULL;
869 #endif
870 #ifndef OPENSSL_NO_TLSEXT
871         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
872 #endif
873 #ifndef OPENSSL_NO_PSK
874         /* by default do not send a PSK identity hint */
875         static char *psk_identity_hint=NULL;
876 #endif
877 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
878         meth=SSLv23_server_method();
879 #elif !defined(OPENSSL_NO_SSL3)
880         meth=SSLv3_server_method();
881 #elif !defined(OPENSSL_NO_SSL2)
882         meth=SSLv2_server_method();
883 #endif
884
885         local_argc=argc;
886         local_argv=argv;
887
888         apps_startup();
889 #ifdef MONOLITH
890         s_server_init();
891 #endif
892
893         if (bio_err == NULL)
894                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
895
896         if (!load_config(bio_err, NULL))
897                 goto end;
898
899         verify_depth=0;
900 #ifdef FIONBIO
901         s_nbio=0;
902 #endif
903         s_nbio_test=0;
904
905         argc--;
906         argv++;
907
908         while (argc >= 1)
909                 {
910                 if      ((strcmp(*argv,"-port") == 0) ||
911                          (strcmp(*argv,"-accept") == 0))
912                         {
913                         if (--argc < 1) goto bad;
914                         if (!extract_port(*(++argv),&port))
915                                 goto bad;
916                         }
917                 else if (strcmp(*argv,"-verify") == 0)
918                         {
919                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
920                         if (--argc < 1) goto bad;
921                         verify_depth=atoi(*(++argv));
922                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
923                         }
924                 else if (strcmp(*argv,"-Verify") == 0)
925                         {
926                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
927                                 SSL_VERIFY_CLIENT_ONCE;
928                         if (--argc < 1) goto bad;
929                         verify_depth=atoi(*(++argv));
930                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
931                         }
932                 else if (strcmp(*argv,"-context") == 0)
933                         {
934                         if (--argc < 1) goto bad;
935                         context= (unsigned char *)*(++argv);
936                         }
937                 else if (strcmp(*argv,"-cert") == 0)
938                         {
939                         if (--argc < 1) goto bad;
940                         s_cert_file= *(++argv);
941                         }
942                 else if (strcmp(*argv,"-certform") == 0)
943                         {
944                         if (--argc < 1) goto bad;
945                         s_cert_format = str2fmt(*(++argv));
946                         }
947                 else if (strcmp(*argv,"-key") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         s_key_file= *(++argv);
951                         }
952                 else if (strcmp(*argv,"-keyform") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         s_key_format = str2fmt(*(++argv));
956                         }
957                 else if (strcmp(*argv,"-pass") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         passarg = *(++argv);
961                         }
962                 else if (strcmp(*argv,"-dhparam") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         dhfile = *(++argv);
966                         }
967 #ifndef OPENSSL_NO_ECDH         
968                 else if (strcmp(*argv,"-named_curve") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         named_curve = *(++argv);
972                         }
973 #endif
974                 else if (strcmp(*argv,"-dcertform") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         s_dcert_format = str2fmt(*(++argv));
978                         }
979                 else if (strcmp(*argv,"-dcert") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         s_dcert_file= *(++argv);
983                         }
984                 else if (strcmp(*argv,"-dkeyform") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         s_dkey_format = str2fmt(*(++argv));
988                         }
989                 else if (strcmp(*argv,"-dpass") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         dpassarg = *(++argv);
993                         }
994                 else if (strcmp(*argv,"-dkey") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         s_dkey_file= *(++argv);
998                         }
999                 else if (strcmp(*argv,"-nocert") == 0)
1000                         {
1001                         nocert=1;
1002                         }
1003                 else if (strcmp(*argv,"-CApath") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         CApath= *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-no_cache") == 0)
1009                         no_cache = 1;
1010                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
1011                         {
1012                         if (badarg)
1013                                 goto bad;
1014                         continue;
1015                         }
1016                 else if (strcmp(*argv,"-verify_return_error") == 0)
1017                         verify_return_error = 1;
1018                 else if (strcmp(*argv,"-serverpref") == 0)
1019                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1020                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
1021                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1022                 else if (strcmp(*argv,"-cipher") == 0)
1023                         {
1024                         if (--argc < 1) goto bad;
1025                         cipher= *(++argv);
1026                         }
1027                 else if (strcmp(*argv,"-CAfile") == 0)
1028                         {
1029                         if (--argc < 1) goto bad;
1030                         CAfile= *(++argv);
1031                         }
1032 #ifdef FIONBIO  
1033                 else if (strcmp(*argv,"-nbio") == 0)
1034                         { s_nbio=1; }
1035 #endif
1036                 else if (strcmp(*argv,"-nbio_test") == 0)
1037                         {
1038 #ifdef FIONBIO  
1039                         s_nbio=1;
1040 #endif
1041                         s_nbio_test=1;
1042                         }
1043                 else if (strcmp(*argv,"-debug") == 0)
1044                         { s_debug=1; }
1045 #ifndef OPENSSL_NO_TLSEXT
1046                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1047                         s_tlsextdebug=1;
1048                 else if (strcmp(*argv,"-status") == 0)
1049                         s_tlsextstatus=1;
1050                 else if (strcmp(*argv,"-status_verbose") == 0)
1051                         {
1052                         s_tlsextstatus=1;
1053                         tlscstatp.verbose = 1;
1054                         }
1055                 else if (!strcmp(*argv, "-status_timeout"))
1056                         {
1057                         s_tlsextstatus=1;
1058                         if (--argc < 1) goto bad;
1059                         tlscstatp.timeout = atoi(*(++argv));
1060                         }
1061                 else if (!strcmp(*argv, "-status_url"))
1062                         {
1063                         s_tlsextstatus=1;
1064                         if (--argc < 1) goto bad;
1065                         if (!OCSP_parse_url(*(++argv),
1066                                         &tlscstatp.host,
1067                                         &tlscstatp.port,
1068                                         &tlscstatp.path,
1069                                         &tlscstatp.use_ssl))
1070                                 {
1071                                 BIO_printf(bio_err, "Error parsing URL\n");
1072                                 goto bad;
1073                                 }
1074                         }
1075 #endif
1076                 else if (strcmp(*argv,"-msg") == 0)
1077                         { s_msg=1; }
1078                 else if (strcmp(*argv,"-hack") == 0)
1079                         { hack=1; }
1080                 else if (strcmp(*argv,"-state") == 0)
1081                         { state=1; }
1082                 else if (strcmp(*argv,"-crlf") == 0)
1083                         { s_crlf=1; }
1084                 else if (strcmp(*argv,"-quiet") == 0)
1085                         { s_quiet=1; }
1086                 else if (strcmp(*argv,"-bugs") == 0)
1087                         { bugs=1; }
1088                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1089                         { no_tmp_rsa=1; }
1090                 else if (strcmp(*argv,"-no_dhe") == 0)
1091                         { no_dhe=1; }
1092                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1093                         { no_ecdhe=1; }
1094 #ifndef OPENSSL_NO_PSK
1095                 else if (strcmp(*argv,"-psk_hint") == 0)
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         psk_identity_hint= *(++argv);
1099                         }
1100                 else if (strcmp(*argv,"-psk") == 0)
1101                         {
1102                         size_t i;
1103
1104                         if (--argc < 1) goto bad;
1105                         psk_key=*(++argv);
1106                         for (i=0; i<strlen(psk_key); i++)
1107                                 {
1108                                 if (isxdigit((int)psk_key[i]))
1109                                         continue;
1110                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1111                                 goto bad;
1112                                 }
1113                         }
1114 #endif
1115                 else if (strcmp(*argv,"-www") == 0)
1116                         { www=1; }
1117                 else if (strcmp(*argv,"-WWW") == 0)
1118                         { www=2; }
1119                 else if (strcmp(*argv,"-HTTP") == 0)
1120                         { www=3; }
1121                 else if (strcmp(*argv,"-no_ssl2") == 0)
1122                         { off|=SSL_OP_NO_SSLv2; }
1123                 else if (strcmp(*argv,"-no_ssl3") == 0)
1124                         { off|=SSL_OP_NO_SSLv3; }
1125                 else if (strcmp(*argv,"-no_tls1") == 0)
1126                         { off|=SSL_OP_NO_TLSv1; }
1127                 else if (strcmp(*argv,"-no_comp") == 0)
1128                         { off|=SSL_OP_NO_COMPRESSION; }
1129 #ifndef OPENSSL_NO_TLSEXT
1130                 else if (strcmp(*argv,"-no_ticket") == 0)
1131                         { off|=SSL_OP_NO_TICKET; }
1132 #endif
1133 #ifndef OPENSSL_NO_SSL2
1134                 else if (strcmp(*argv,"-ssl2") == 0)
1135                         { meth=SSLv2_server_method(); }
1136 #endif
1137 #ifndef OPENSSL_NO_SSL3
1138                 else if (strcmp(*argv,"-ssl3") == 0)
1139                         { meth=SSLv3_server_method(); }
1140 #endif
1141 #ifndef OPENSSL_NO_TLS1
1142                 else if (strcmp(*argv,"-tls1") == 0)
1143                         { meth=TLSv1_server_method(); }
1144 #endif
1145 #ifndef OPENSSL_NO_DTLS1
1146                 else if (strcmp(*argv,"-dtls1") == 0)
1147                         { 
1148                         meth=DTLSv1_server_method();
1149                         socket_type = SOCK_DGRAM;
1150                         }
1151                 else if (strcmp(*argv,"-timeout") == 0)
1152                         enable_timeouts = 1;
1153                 else if (strcmp(*argv,"-mtu") == 0)
1154                         {
1155                         if (--argc < 1) goto bad;
1156                         socket_mtu = atol(*(++argv));
1157                         }
1158                 else if (strcmp(*argv, "-chain") == 0)
1159                         cert_chain = 1;
1160 #endif
1161                 else if (strcmp(*argv, "-id_prefix") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         session_id_prefix = *(++argv);
1165                         }
1166 #ifndef OPENSSL_NO_ENGINE
1167                 else if (strcmp(*argv,"-engine") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         engine_id= *(++argv);
1171                         }
1172 #endif
1173                 else if (strcmp(*argv,"-rand") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         inrand= *(++argv);
1177                         }
1178 #ifndef OPENSSL_NO_TLSEXT
1179                 else if (strcmp(*argv,"-servername") == 0)
1180                         {
1181                         if (--argc < 1) goto bad;
1182                         tlsextcbp.servername= *(++argv);
1183                         }
1184                 else if (strcmp(*argv,"-servername_fatal") == 0)
1185                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1186                 else if (strcmp(*argv,"-cert2") == 0)
1187                         {
1188                         if (--argc < 1) goto bad;
1189                         s_cert_file2= *(++argv);
1190                         }
1191                 else if (strcmp(*argv,"-key2") == 0)
1192                         {
1193                         if (--argc < 1) goto bad;
1194                         s_key_file2= *(++argv);
1195                         }
1196                         
1197 #endif
1198 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1199                 else if (strcmp(*argv,"-jpake") == 0)
1200                         {
1201                         if (--argc < 1) goto bad;
1202                         jpake_secret = *(++argv);
1203                         }
1204 #endif
1205                 else
1206                         {
1207                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1208                         badop=1;
1209                         break;
1210                         }
1211                 argc--;
1212                 argv++;
1213                 }
1214         if (badop)
1215                 {
1216 bad:
1217                 sv_usage();
1218                 goto end;
1219                 }
1220
1221 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1222         if (jpake_secret)
1223                 {
1224                 if (psk_key)
1225                         {
1226                         BIO_printf(bio_err,
1227                                    "Can't use JPAKE and PSK together\n");
1228                         goto end;
1229                         }
1230                 psk_identity = "JPAKE";
1231                 if (cipher)
1232                         {
1233                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1234                         goto end;
1235                         }
1236                 cipher = "PSK";
1237                 }
1238
1239 #endif
1240
1241         SSL_load_error_strings();
1242         OpenSSL_add_ssl_algorithms();
1243
1244 #ifndef OPENSSL_NO_ENGINE
1245         e = setup_engine(bio_err, engine_id, 1);
1246 #endif
1247
1248         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1249                 {
1250                 BIO_printf(bio_err, "Error getting password\n");
1251                 goto end;
1252                 }
1253
1254
1255         if (s_key_file == NULL)
1256                 s_key_file = s_cert_file;
1257 #ifndef OPENSSL_NO_TLSEXT
1258         if (s_key_file2 == NULL)
1259                 s_key_file2 = s_cert_file2;
1260 #endif
1261
1262         if (nocert == 0)
1263                 {
1264                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1265                        "server certificate private key file");
1266                 if (!s_key)
1267                         {
1268                         ERR_print_errors(bio_err);
1269                         goto end;
1270                         }
1271
1272                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1273                         NULL, e, "server certificate file");
1274
1275                 if (!s_cert)
1276                         {
1277                         ERR_print_errors(bio_err);
1278                         goto end;
1279                         }
1280
1281 #ifndef OPENSSL_NO_TLSEXT
1282                 if (tlsextcbp.servername) 
1283                         {
1284                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1285                                 "second server certificate private key file");
1286                         if (!s_key2)
1287                                 {
1288                                 ERR_print_errors(bio_err);
1289                                 goto end;
1290                                 }
1291                         
1292                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1293                                 NULL, e, "second server certificate file");
1294                         
1295                         if (!s_cert2)
1296                                 {
1297                                 ERR_print_errors(bio_err);
1298                                 goto end;
1299                                 }
1300                         }
1301 #endif
1302                 }
1303
1304
1305         if (s_dcert_file)
1306                 {
1307
1308                 if (s_dkey_file == NULL)
1309                         s_dkey_file = s_dcert_file;
1310
1311                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1312                                 0, dpass, e,
1313                                "second certificate private key file");
1314                 if (!s_dkey)
1315                         {
1316                         ERR_print_errors(bio_err);
1317                         goto end;
1318                         }
1319
1320                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1321                                 NULL, e, "second server certificate file");
1322
1323                 if (!s_dcert)
1324                         {
1325                         ERR_print_errors(bio_err);
1326                         goto end;
1327                         }
1328
1329                 }
1330
1331         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1332                 && !RAND_status())
1333                 {
1334                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1335                 }
1336         if (inrand != NULL)
1337                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1338                         app_RAND_load_files(inrand));
1339
1340         if (bio_s_out == NULL)
1341                 {
1342                 if (s_quiet && !s_debug && !s_msg)
1343                         {
1344                         bio_s_out=BIO_new(BIO_s_null());
1345                         }
1346                 else
1347                         {
1348                         if (bio_s_out == NULL)
1349                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1350                         }
1351                 }
1352
1353 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1354         if (nocert)
1355 #endif
1356                 {
1357                 s_cert_file=NULL;
1358                 s_key_file=NULL;
1359                 s_dcert_file=NULL;
1360                 s_dkey_file=NULL;
1361 #ifndef OPENSSL_NO_TLSEXT
1362                 s_cert_file2=NULL;
1363                 s_key_file2=NULL;
1364 #endif
1365                 }
1366
1367         ctx=SSL_CTX_new(meth);
1368         if (ctx == NULL)
1369                 {
1370                 ERR_print_errors(bio_err);
1371                 goto end;
1372                 }
1373         if (session_id_prefix)
1374                 {
1375                 if(strlen(session_id_prefix) >= 32)
1376                         BIO_printf(bio_err,
1377 "warning: id_prefix is too long, only one new session will be possible\n");
1378                 else if(strlen(session_id_prefix) >= 16)
1379                         BIO_printf(bio_err,
1380 "warning: id_prefix is too long if you use SSLv2\n");
1381                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1382                         {
1383                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1384                         ERR_print_errors(bio_err);
1385                         goto end;
1386                         }
1387                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1388                 }
1389         SSL_CTX_set_quiet_shutdown(ctx,1);
1390         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1391         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1392         SSL_CTX_set_options(ctx,off);
1393         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1394          * Setting read ahead solves this problem.
1395          */
1396         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1397
1398         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1399         if (no_cache)
1400                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1401         else
1402                 SSL_CTX_sess_set_cache_size(ctx,128);
1403
1404 #if 0
1405         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1406 #endif
1407
1408 #if 0
1409         if (s_cert_file == NULL)
1410                 {
1411                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1412                 goto end;
1413                 }
1414 #endif
1415
1416         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1417                 (!SSL_CTX_set_default_verify_paths(ctx)))
1418                 {
1419                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1420                 ERR_print_errors(bio_err);
1421                 /* goto end; */
1422                 }
1423         if (vpm)
1424                 SSL_CTX_set1_param(ctx, vpm);
1425
1426 #ifndef OPENSSL_NO_TLSEXT
1427         if (s_cert2)
1428                 {
1429                 ctx2=SSL_CTX_new(meth);
1430                 if (ctx2 == NULL)
1431                         {
1432                         ERR_print_errors(bio_err);
1433                         goto end;
1434                         }
1435                 }
1436         
1437         if (ctx2)
1438                 {
1439                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1440
1441                 if (session_id_prefix)
1442                         {
1443                         if(strlen(session_id_prefix) >= 32)
1444                                 BIO_printf(bio_err,
1445                                         "warning: id_prefix is too long, only one new session will be possible\n");
1446                         else if(strlen(session_id_prefix) >= 16)
1447                                 BIO_printf(bio_err,
1448                                         "warning: id_prefix is too long if you use SSLv2\n");
1449                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1450                                 {
1451                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1452                                 ERR_print_errors(bio_err);
1453                                 goto end;
1454                                 }
1455                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1456                         }
1457                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1458                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1459                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1460                 SSL_CTX_set_options(ctx2,off);
1461                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1462                  * Setting read ahead solves this problem.
1463                  */
1464                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1465
1466                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1467
1468                 if (no_cache)
1469                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1470                 else
1471                         SSL_CTX_sess_set_cache_size(ctx2,128);
1472
1473                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1474                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1475                         {
1476                         ERR_print_errors(bio_err);
1477                         }
1478                 if (vpm)
1479                         SSL_CTX_set1_param(ctx2, vpm);
1480                 }
1481 #endif 
1482
1483 #ifndef OPENSSL_NO_DH
1484         if (!no_dhe)
1485                 {
1486                 DH *dh=NULL;
1487
1488                 if (dhfile)
1489                         dh = load_dh_param(dhfile);
1490                 else if (s_cert_file)
1491                         dh = load_dh_param(s_cert_file);
1492
1493                 if (dh != NULL)
1494                         {
1495                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1496                         }
1497                 else
1498                         {
1499                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1500                         dh=get_dh512();
1501                         }
1502                 (void)BIO_flush(bio_s_out);
1503
1504                 SSL_CTX_set_tmp_dh(ctx,dh);
1505 #ifndef OPENSSL_NO_TLSEXT
1506                 if (ctx2)
1507                         {
1508                         if (!dhfile)
1509                                 { 
1510                                 DH *dh2=load_dh_param(s_cert_file2);
1511                                 if (dh2 != NULL)
1512                                         {
1513                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1514                                         (void)BIO_flush(bio_s_out);
1515
1516                                         DH_free(dh);
1517                                         dh = dh2;
1518                                         }
1519                                 }
1520                         SSL_CTX_set_tmp_dh(ctx2,dh);
1521                         }
1522 #endif
1523                 DH_free(dh);
1524                 }
1525 #endif
1526
1527 #ifndef OPENSSL_NO_ECDH
1528         if (!no_ecdhe)
1529                 {
1530                 EC_KEY *ecdh=NULL;
1531
1532                 if (named_curve)
1533                         {
1534                         int nid = OBJ_sn2nid(named_curve);
1535
1536                         if (nid == 0)
1537                                 {
1538                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1539                                         named_curve);
1540                                 goto end;
1541                                 }
1542                         ecdh = EC_KEY_new_by_curve_name(nid);
1543                         if (ecdh == NULL)
1544                                 {
1545                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1546                                         named_curve);
1547                                 goto end;
1548                                 }
1549                         }
1550
1551                 if (ecdh != NULL)
1552                         {
1553                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1554                         }
1555                 else
1556                         {
1557                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1558                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1559                         if (ecdh == NULL) 
1560                                 {
1561                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1562                                 goto end;
1563                                 }
1564                         }
1565                 (void)BIO_flush(bio_s_out);
1566
1567                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1568 #ifndef OPENSSL_NO_TLSEXT
1569                 if (ctx2) 
1570                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1571 #endif
1572                 EC_KEY_free(ecdh);
1573                 }
1574 #endif
1575         
1576         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1577                 goto end;
1578 #ifndef OPENSSL_NO_TLSEXT
1579         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1580                 goto end; 
1581 #endif
1582         if (s_dcert != NULL)
1583                 {
1584                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1585                         goto end;
1586                 }
1587
1588 #ifndef OPENSSL_NO_RSA
1589 #if 1
1590         if (!no_tmp_rsa)
1591                 {
1592                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1593 #ifndef OPENSSL_NO_TLSEXT
1594                 if (ctx2) 
1595                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1596 #endif          
1597                 }
1598 #else
1599         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1600                 {
1601                 RSA *rsa;
1602
1603                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1604                 BIO_flush(bio_s_out);
1605
1606                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1607
1608                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1609                         {
1610                         ERR_print_errors(bio_err);
1611                         goto end;
1612                         }
1613 #ifndef OPENSSL_NO_TLSEXT
1614                         if (ctx2)
1615                                 {
1616                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1617                                         {
1618                                         ERR_print_errors(bio_err);
1619                                         goto end;
1620                                         }
1621                                 }
1622 #endif
1623                 RSA_free(rsa);
1624                 BIO_printf(bio_s_out,"\n");
1625                 }
1626 #endif
1627 #endif
1628
1629 #ifndef OPENSSL_NO_PSK
1630 #ifdef OPENSSL_NO_JPAKE
1631         if (psk_key != NULL)
1632 #else
1633         if (psk_key != NULL || jpake_secret)
1634 #endif
1635                 {
1636                 if (s_debug)
1637                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1638                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1639                 }
1640
1641         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1642                 {
1643                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1644                 ERR_print_errors(bio_err);
1645                 goto end;
1646                 }
1647 #endif
1648
1649         if (cipher != NULL)
1650                 {
1651                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1652                         {
1653                         BIO_printf(bio_err,"error setting cipher list\n");
1654                         ERR_print_errors(bio_err);
1655                         goto end;
1656                         }
1657 #ifndef OPENSSL_NO_TLSEXT
1658                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1659                         {
1660                         BIO_printf(bio_err,"error setting cipher list\n");
1661                         ERR_print_errors(bio_err);
1662                         goto end;
1663                         }
1664 #endif
1665                 }
1666         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1667         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1668                 sizeof s_server_session_id_context);
1669
1670         /* Set DTLS cookie generation and verification callbacks */
1671         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1672         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1673
1674 #ifndef OPENSSL_NO_TLSEXT
1675         if (ctx2)
1676                 {
1677                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1678                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1679                         sizeof s_server_session_id_context);
1680
1681                 tlsextcbp.biodebug = bio_s_out;
1682                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1683                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1684                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1685                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1686                 }
1687 #endif
1688
1689         if (CAfile != NULL)
1690                 {
1691                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1692 #ifndef OPENSSL_NO_TLSEXT
1693                 if (ctx2) 
1694                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1695 #endif
1696                 }
1697
1698         BIO_printf(bio_s_out,"ACCEPT\n");
1699         (void)BIO_flush(bio_s_out);
1700         if (www)
1701                 do_server(port,socket_type,&accept_socket,www_body, context);
1702         else
1703                 do_server(port,socket_type,&accept_socket,sv_body, context);
1704         print_stats(bio_s_out,ctx);
1705         ret=0;
1706 end:
1707         if (ctx != NULL) SSL_CTX_free(ctx);
1708         if (s_cert)
1709                 X509_free(s_cert);
1710         if (s_dcert)
1711                 X509_free(s_dcert);
1712         if (s_key)
1713                 EVP_PKEY_free(s_key);
1714         if (s_dkey)
1715                 EVP_PKEY_free(s_dkey);
1716         if (pass)
1717                 OPENSSL_free(pass);
1718         if (dpass)
1719                 OPENSSL_free(dpass);
1720 #ifndef OPENSSL_NO_TLSEXT
1721         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1722         if (s_cert2)
1723                 X509_free(s_cert2);
1724         if (s_key2)
1725                 EVP_PKEY_free(s_key2);
1726 #endif
1727         if (bio_s_out != NULL)
1728                 {
1729         BIO_free(bio_s_out);
1730                 bio_s_out=NULL;
1731                 }
1732         apps_shutdown();
1733         OPENSSL_EXIT(ret);
1734         }
1735
1736 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1737         {
1738         BIO_printf(bio,"%4ld items in the session cache\n",
1739                 SSL_CTX_sess_number(ssl_ctx));
1740         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1741                 SSL_CTX_sess_connect(ssl_ctx));
1742         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1743                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1744         BIO_printf(bio,"%4ld client connects that finished\n",
1745                 SSL_CTX_sess_connect_good(ssl_ctx));
1746         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1747                 SSL_CTX_sess_accept(ssl_ctx));
1748         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1749                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1750         BIO_printf(bio,"%4ld server accepts that finished\n",
1751                 SSL_CTX_sess_accept_good(ssl_ctx));
1752         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1753         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1754         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1755         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1756         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1757                 SSL_CTX_sess_cache_full(ssl_ctx),
1758                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1759         }
1760
1761 static int sv_body(char *hostname, int s, unsigned char *context)
1762         {
1763         char *buf=NULL;
1764         fd_set readfds;
1765         int ret=1,width;
1766         int k,i;
1767         unsigned long l;
1768         SSL *con=NULL;
1769         BIO *sbio;
1770         struct timeval timeout;
1771 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1772         struct timeval tv;
1773 #else
1774         struct timeval *timeoutp;
1775 #endif
1776
1777         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1778                 {
1779                 BIO_printf(bio_err,"out of memory\n");
1780                 goto err;
1781                 }
1782 #ifdef FIONBIO  
1783         if (s_nbio)
1784                 {
1785                 unsigned long sl=1;
1786
1787                 if (!s_quiet)
1788                         BIO_printf(bio_err,"turning on non blocking io\n");
1789                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1790                         ERR_print_errors(bio_err);
1791                 }
1792 #endif
1793
1794         if (con == NULL) {
1795                 con=SSL_new(ctx);
1796 #ifndef OPENSSL_NO_TLSEXT
1797         if (s_tlsextdebug)
1798                 {
1799                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1800                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1801                 }
1802         if (s_tlsextstatus)
1803                 {
1804                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1805                 tlscstatp.err = bio_err;
1806                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1807                 }
1808 #endif
1809 #ifndef OPENSSL_NO_KRB5
1810                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1811                         {
1812                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1813                                                                 KRB5SVC);
1814                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1815                                                                 KRB5KEYTAB);
1816                         }
1817 #endif  /* OPENSSL_NO_KRB5 */
1818                 if(context)
1819                       SSL_set_session_id_context(con, context,
1820                                                  strlen((char *)context));
1821         }
1822         SSL_clear(con);
1823 #if 0
1824 #ifdef TLSEXT_TYPE_opaque_prf_input
1825         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1826 #endif
1827 #endif
1828
1829         if (SSL_version(con) == DTLS1_VERSION)
1830                 {
1831
1832                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1833
1834                 if (enable_timeouts)
1835                         {
1836                         timeout.tv_sec = 0;
1837                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1838                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1839                         
1840                         timeout.tv_sec = 0;
1841                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1842                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1843                         }
1844
1845                 if (socket_mtu > 28)
1846                         {
1847                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1848                         SSL_set_mtu(con, socket_mtu - 28);
1849                         }
1850                 else
1851                         /* want to do MTU discovery */
1852                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1853
1854         /* turn on cookie exchange */
1855         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1856                 }
1857         else
1858                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1859
1860         if (s_nbio_test)
1861                 {
1862                 BIO *test;
1863
1864                 test=BIO_new(BIO_f_nbio_test());
1865                 sbio=BIO_push(test,sbio);
1866                 }
1867 #ifndef OPENSSL_NO_JPAKE
1868         if(jpake_secret)
1869                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1870 #endif
1871
1872         SSL_set_bio(con,sbio,sbio);
1873         SSL_set_accept_state(con);
1874         /* SSL_set_fd(con,s); */
1875
1876         if (s_debug)
1877                 {
1878                 con->debug=1;
1879                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1880                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1881                 }
1882         if (s_msg)
1883                 {
1884                 SSL_set_msg_callback(con, msg_cb);
1885                 SSL_set_msg_callback_arg(con, bio_s_out);
1886                 }
1887 #ifndef OPENSSL_NO_TLSEXT
1888         if (s_tlsextdebug)
1889                 {
1890                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1891                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1892                 }
1893 #endif
1894
1895         width=s+1;
1896         for (;;)
1897                 {
1898                 int read_from_terminal;
1899                 int read_from_sslcon;
1900
1901                 read_from_terminal = 0;
1902                 read_from_sslcon = SSL_pending(con);
1903
1904                 if (!read_from_sslcon)
1905                         {
1906                         FD_ZERO(&readfds);
1907 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1908                         openssl_fdset(fileno(stdin),&readfds);
1909 #endif
1910                         openssl_fdset(s,&readfds);
1911                         /* Note: under VMS with SOCKETSHR the second parameter is
1912                          * currently of type (int *) whereas under other systems
1913                          * it is (void *) if you don't have a cast it will choke
1914                          * the compiler: if you do have a cast then you can either
1915                          * go for (int *) or (void *).
1916                          */
1917 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1918                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1919                          * on sockets. As a workaround we timeout the select every
1920                          * second and check for any keypress. In a proper Windows
1921                          * application we wouldn't do this because it is inefficient.
1922                          */
1923                         tv.tv_sec = 1;
1924                         tv.tv_usec = 0;
1925                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1926                         if((i < 0) || (!i && !_kbhit() ) )continue;
1927                         if(_kbhit())
1928                                 read_from_terminal = 1;
1929 #elif defined(OPENSSL_SYS_BEOS_R5)
1930                         /* Under BeOS-R5 the situation is similar to DOS */
1931                         tv.tv_sec = 1;
1932                         tv.tv_usec = 0;
1933                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1934                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1935                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1936                                 continue;
1937                         if (read(fileno(stdin), buf, 0) >= 0)
1938                                 read_from_terminal = 1;
1939                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1940 #else
1941                         if ((SSL_version(con) == DTLS1_VERSION) &&
1942                                 DTLSv1_get_timeout(con, &timeout))
1943                                 timeoutp = &timeout;
1944                         else
1945                                 timeoutp = NULL;
1946
1947                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1948
1949                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1950                                 {
1951                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1952                                 }
1953
1954                         if (i <= 0) continue;
1955                         if (FD_ISSET(fileno(stdin),&readfds))
1956                                 read_from_terminal = 1;
1957 #endif
1958                         if (FD_ISSET(s,&readfds))
1959                                 read_from_sslcon = 1;
1960                         }
1961                 if (read_from_terminal)
1962                         {
1963                         if (s_crlf)
1964                                 {
1965                                 int j, lf_num;
1966
1967                                 i=raw_read_stdin(buf, bufsize/2);
1968                                 lf_num = 0;
1969                                 /* both loops are skipped when i <= 0 */
1970                                 for (j = 0; j < i; j++)
1971                                         if (buf[j] == '\n')
1972                                                 lf_num++;
1973                                 for (j = i-1; j >= 0; j--)
1974                                         {
1975                                         buf[j+lf_num] = buf[j];
1976                                         if (buf[j] == '\n')
1977                                                 {
1978                                                 lf_num--;
1979                                                 i++;
1980                                                 buf[j+lf_num] = '\r';
1981                                                 }
1982                                         }
1983                                 assert(lf_num == 0);
1984                                 }
1985                         else
1986                                 i=raw_read_stdin(buf,bufsize);
1987                         if (!s_quiet)
1988                                 {
1989                                 if ((i <= 0) || (buf[0] == 'Q'))
1990                                         {
1991                                         BIO_printf(bio_s_out,"DONE\n");
1992                                         SHUTDOWN(s);
1993                                         close_accept_socket();
1994                                         ret= -11;
1995                                         goto err;
1996                                         }
1997                                 if ((i <= 0) || (buf[0] == 'q'))
1998                                         {
1999                                         BIO_printf(bio_s_out,"DONE\n");
2000                                         if (SSL_version(con) != DTLS1_VERSION)
2001                         SHUTDOWN(s);
2002         /*                              close_accept_socket();
2003                                         ret= -11;*/
2004                                         goto err;
2005                                         }
2006
2007                                 if ((buf[0] == 'r') && 
2008                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2009                                         {
2010                                         SSL_renegotiate(con);
2011                                         i=SSL_do_handshake(con);
2012                                         printf("SSL_do_handshake -> %d\n",i);
2013                                         i=0; /*13; */
2014                                         continue;
2015                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
2016                                         }
2017                                 if ((buf[0] == 'R') &&
2018                                         ((buf[1] == '\n') || (buf[1] == '\r')))
2019                                         {
2020                                         SSL_set_verify(con,
2021                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
2022                                         SSL_renegotiate(con);
2023                                         i=SSL_do_handshake(con);
2024                                         printf("SSL_do_handshake -> %d\n",i);
2025                                         i=0; /* 13; */
2026                                         continue;
2027                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
2028                                         }
2029                                 if (buf[0] == 'P')
2030                                         {
2031                                         static const char *str="Lets print some clear text\n";
2032                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2033                                         }
2034                                 if (buf[0] == 'S')
2035                                         {
2036                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2037                                         }
2038                                 }
2039 #ifdef CHARSET_EBCDIC
2040                         ebcdic2ascii(buf,buf,i);
2041 #endif
2042                         l=k=0;
2043                         for (;;)
2044                                 {
2045                                 /* should do a select for the write */
2046 #ifdef RENEG
2047 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2048 #endif
2049                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2050                                 switch (SSL_get_error(con,k))
2051                                         {
2052                                 case SSL_ERROR_NONE:
2053                                         break;
2054                                 case SSL_ERROR_WANT_WRITE:
2055                                 case SSL_ERROR_WANT_READ:
2056                                 case SSL_ERROR_WANT_X509_LOOKUP:
2057                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2058                                         break;
2059                                 case SSL_ERROR_SYSCALL:
2060                                 case SSL_ERROR_SSL:
2061                                         BIO_printf(bio_s_out,"ERROR\n");
2062                                         ERR_print_errors(bio_err);
2063                                         ret=1;
2064                                         goto err;
2065                                         /* break; */
2066                                 case SSL_ERROR_ZERO_RETURN:
2067                                         BIO_printf(bio_s_out,"DONE\n");
2068                                         ret=1;
2069                                         goto err;
2070                                         }
2071                                 l+=k;
2072                                 i-=k;
2073                                 if (i <= 0) break;
2074                                 }
2075                         }
2076                 if (read_from_sslcon)
2077                         {
2078                         if (!SSL_is_init_finished(con))
2079                                 {
2080                                 i=init_ssl_connection(con);
2081                                 
2082                                 if (i < 0)
2083                                         {
2084                                         ret=0;
2085                                         goto err;
2086                                         }
2087                                 else if (i == 0)
2088                                         {
2089                                         ret=1;
2090                                         goto err;
2091                                         }
2092                                 }
2093                         else
2094                                 {
2095 again:  
2096                                 i=SSL_read(con,(char *)buf,bufsize);
2097                                 switch (SSL_get_error(con,i))
2098                                         {
2099                                 case SSL_ERROR_NONE:
2100 #ifdef CHARSET_EBCDIC
2101                                         ascii2ebcdic(buf,buf,i);
2102 #endif
2103                                         raw_write_stdout(buf,
2104                                                 (unsigned int)i);
2105                                         if (SSL_pending(con)) goto again;
2106                                         break;
2107                                 case SSL_ERROR_WANT_WRITE:
2108                                 case SSL_ERROR_WANT_READ:
2109                                 case SSL_ERROR_WANT_X509_LOOKUP:
2110                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2111                                         break;
2112                                 case SSL_ERROR_SYSCALL:
2113                                 case SSL_ERROR_SSL:
2114                                         BIO_printf(bio_s_out,"ERROR\n");
2115                                         ERR_print_errors(bio_err);
2116                                         ret=1;
2117                                         goto err;
2118                                 case SSL_ERROR_ZERO_RETURN:
2119                                         BIO_printf(bio_s_out,"DONE\n");
2120                                         ret=1;
2121                                         goto err;
2122                                         }
2123                                 }
2124                         }
2125                 }
2126 err:
2127         if (con != NULL)
2128                 {
2129                 BIO_printf(bio_s_out,"shutting down SSL\n");
2130 #if 1
2131                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2132 #else
2133                 SSL_shutdown(con);
2134 #endif
2135                 SSL_free(con);
2136                 }
2137         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2138         if (buf != NULL)
2139                 {
2140                 OPENSSL_cleanse(buf,bufsize);
2141                 OPENSSL_free(buf);
2142                 }
2143         if (ret >= 0)
2144                 BIO_printf(bio_s_out,"ACCEPT\n");
2145         return(ret);
2146         }
2147
2148 static void close_accept_socket(void)
2149         {
2150         BIO_printf(bio_err,"shutdown accept socket\n");
2151         if (accept_socket >= 0)
2152                 {
2153                 SHUTDOWN2(accept_socket);
2154                 }
2155         }
2156
2157 static int init_ssl_connection(SSL *con)
2158         {
2159         int i;
2160         const char *str;
2161         X509 *peer;
2162         long verify_error;
2163         MS_STATIC char buf[BUFSIZ];
2164
2165         if ((i=SSL_accept(con)) <= 0)
2166                 {
2167                 if (BIO_sock_should_retry(i))
2168                         {
2169                         BIO_printf(bio_s_out,"DELAY\n");
2170                         return(1);
2171                         }
2172
2173                 BIO_printf(bio_err,"ERROR\n");
2174                 verify_error=SSL_get_verify_result(con);
2175                 if (verify_error != X509_V_OK)
2176                         {
2177                         BIO_printf(bio_err,"verify error:%s\n",
2178                                 X509_verify_cert_error_string(verify_error));
2179                         }
2180                 else
2181                         ERR_print_errors(bio_err);
2182                 return(0);
2183                 }
2184
2185         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2186
2187         peer=SSL_get_peer_certificate(con);
2188         if (peer != NULL)
2189                 {
2190                 BIO_printf(bio_s_out,"Client certificate\n");
2191                 PEM_write_bio_X509(bio_s_out,peer);
2192                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2193                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2194                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2195                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2196                 X509_free(peer);
2197                 }
2198
2199         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2200                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2201         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2202         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2203         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2204         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2205                 TLS1_FLAGS_TLS_PADDING_BUG)
2206                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2207 #ifndef OPENSSL_NO_KRB5
2208         if (con->kssl_ctx->client_princ != NULL)
2209                 {
2210                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2211                         con->kssl_ctx->client_princ);
2212                 }
2213 #endif /* OPENSSL_NO_KRB5 */
2214         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2215                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2216         return(1);
2217         }
2218
2219 #ifndef OPENSSL_NO_DH
2220 static DH *load_dh_param(const char *dhfile)
2221         {
2222         DH *ret=NULL;
2223         BIO *bio;
2224
2225         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2226                 goto err;
2227         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2228 err:
2229         if (bio != NULL) BIO_free(bio);
2230         return(ret);
2231         }
2232 #endif
2233
2234 #if 0
2235 static int load_CA(SSL_CTX *ctx, char *file)
2236         {
2237         FILE *in;
2238         X509 *x=NULL;
2239
2240         if ((in=fopen(file,"r")) == NULL)
2241                 return(0);
2242
2243         for (;;)
2244                 {
2245                 if (PEM_read_X509(in,&x,NULL) == NULL)
2246                         break;
2247                 SSL_CTX_add_client_CA(ctx,x);
2248                 }
2249         if (x != NULL) X509_free(x);
2250         fclose(in);
2251         return(1);
2252         }
2253 #endif
2254
2255 static int www_body(char *hostname, int s, unsigned char *context)
2256         {
2257         char *buf=NULL;
2258         int ret=1;
2259         int i,j,k,dot;
2260         SSL *con;
2261         const SSL_CIPHER *c;
2262         BIO *io,*ssl_bio,*sbio;
2263
2264         buf=OPENSSL_malloc(bufsize);
2265         if (buf == NULL) return(0);
2266         io=BIO_new(BIO_f_buffer());
2267         ssl_bio=BIO_new(BIO_f_ssl());
2268         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2269
2270 #ifdef FIONBIO  
2271         if (s_nbio)
2272                 {
2273                 unsigned long sl=1;
2274
2275                 if (!s_quiet)
2276                         BIO_printf(bio_err,"turning on non blocking io\n");
2277                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2278                         ERR_print_errors(bio_err);
2279                 }
2280 #endif
2281
2282         /* lets make the output buffer a reasonable size */
2283         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2284
2285         if ((con=SSL_new(ctx)) == NULL) goto err;
2286 #ifndef OPENSSL_NO_TLSEXT
2287                 if (s_tlsextdebug)
2288                         {
2289                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2290                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2291                         }
2292 #endif
2293 #ifndef OPENSSL_NO_KRB5
2294         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2295                 {
2296                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2297                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2298                 }
2299 #endif  /* OPENSSL_NO_KRB5 */
2300         if(context) SSL_set_session_id_context(con, context,
2301                                                strlen((char *)context));
2302
2303         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2304         if (s_nbio_test)
2305                 {
2306                 BIO *test;
2307
2308                 test=BIO_new(BIO_f_nbio_test());
2309                 sbio=BIO_push(test,sbio);
2310                 }
2311         SSL_set_bio(con,sbio,sbio);
2312         SSL_set_accept_state(con);
2313
2314         /* SSL_set_fd(con,s); */
2315         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2316         BIO_push(io,ssl_bio);
2317 #ifdef CHARSET_EBCDIC
2318         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2319 #endif
2320
2321         if (s_debug)
2322                 {
2323                 con->debug=1;
2324                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2325                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2326                 }
2327         if (s_msg)
2328                 {
2329                 SSL_set_msg_callback(con, msg_cb);
2330                 SSL_set_msg_callback_arg(con, bio_s_out);
2331                 }
2332
2333         for (;;)
2334                 {
2335                 if (hack)
2336                         {
2337                         i=SSL_accept(con);
2338
2339                         switch (SSL_get_error(con,i))
2340                                 {
2341                         case SSL_ERROR_NONE:
2342                                 break;
2343                         case SSL_ERROR_WANT_WRITE:
2344                         case SSL_ERROR_WANT_READ:
2345                         case SSL_ERROR_WANT_X509_LOOKUP:
2346                                 continue;
2347                         case SSL_ERROR_SYSCALL:
2348                         case SSL_ERROR_SSL:
2349                         case SSL_ERROR_ZERO_RETURN:
2350                                 ret=1;
2351                                 goto err;
2352                                 /* break; */
2353                                 }
2354
2355                         SSL_renegotiate(con);
2356                         SSL_write(con,NULL,0);
2357                         }
2358
2359                 i=BIO_gets(io,buf,bufsize-1);
2360                 if (i < 0) /* error */
2361                         {
2362                         if (!BIO_should_retry(io))
2363                                 {
2364                                 if (!s_quiet)
2365                                         ERR_print_errors(bio_err);
2366                                 goto err;
2367                                 }
2368                         else
2369                                 {
2370                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2371 #if defined(OPENSSL_SYS_NETWARE)
2372             delay(1000);
2373 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2374                                 sleep(1);
2375 #endif
2376                                 continue;
2377                                 }
2378                         }
2379                 else if (i == 0) /* end of input */
2380                         {
2381                         ret=1;
2382                         goto end;
2383                         }
2384
2385                 /* else we have data */
2386                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2387                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2388                         {
2389                         char *p;
2390                         X509 *peer;
2391                         STACK_OF(SSL_CIPHER) *sk;
2392                         static const char *space="                          ";
2393
2394                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2395                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2396                         BIO_puts(io,"<pre>\n");
2397 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2398                         BIO_puts(io,"\n");
2399                         for (i=0; i<local_argc; i++)
2400                                 {
2401                                 BIO_puts(io,local_argv[i]);
2402                                 BIO_write(io," ",1);
2403                                 }
2404                         BIO_puts(io,"\n");
2405
2406                         /* The following is evil and should not really
2407                          * be done */
2408                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2409                         sk=SSL_get_ciphers(con);
2410                         j=sk_SSL_CIPHER_num(sk);
2411                         for (i=0; i<j; i++)
2412                                 {
2413                                 c=sk_SSL_CIPHER_value(sk,i);
2414                                 BIO_printf(io,"%-11s:%-25s",
2415                                         SSL_CIPHER_get_version(c),
2416                                         SSL_CIPHER_get_name(c));
2417                                 if ((((i+1)%2) == 0) && (i+1 != j))
2418                                         BIO_puts(io,"\n");
2419                                 }
2420                         BIO_puts(io,"\n");
2421                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2422                         if (p != NULL)
2423                                 {
2424                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2425                                 j=i=0;
2426                                 while (*p)
2427                                         {
2428                                         if (*p == ':')
2429                                                 {
2430                                                 BIO_write(io,space,26-j);
2431                                                 i++;
2432                                                 j=0;
2433                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2434                                                 }
2435                                         else
2436                                                 {
2437                                                 BIO_write(io,p,1);
2438                                                 j++;
2439                                                 }
2440                                         p++;
2441                                         }
2442                                 BIO_puts(io,"\n");
2443                                 }
2444                         BIO_printf(io,((con->hit)
2445                                 ?"---\nReused, "
2446                                 :"---\nNew, "));
2447                         c=SSL_get_current_cipher(con);
2448                         BIO_printf(io,"%s, Cipher is %s\n",
2449                                 SSL_CIPHER_get_version(c),
2450                                 SSL_CIPHER_get_name(c));
2451                         SSL_SESSION_print(io,SSL_get_session(con));
2452                         BIO_printf(io,"---\n");
2453                         print_stats(io,SSL_get_SSL_CTX(con));
2454                         BIO_printf(io,"---\n");
2455                         peer=SSL_get_peer_certificate(con);
2456                         if (peer != NULL)
2457                                 {
2458                                 BIO_printf(io,"Client certificate\n");
2459                                 X509_print(io,peer);
2460                                 PEM_write_bio_X509(io,peer);
2461                                 }
2462                         else
2463                                 BIO_puts(io,"no client certificate available\n");
2464                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2465                         break;
2466                         }
2467                 else if ((www == 2 || www == 3)
2468                          && (strncmp("GET /",buf,5) == 0))
2469                         {
2470                         BIO *file;
2471                         char *p,*e;
2472                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2473
2474                         /* skip the '/' */
2475                         p= &(buf[5]);
2476
2477                         dot = 1;
2478                         for (e=p; *e != '\0'; e++)
2479                                 {
2480                                 if (e[0] == ' ')
2481                                         break;
2482
2483                                 switch (dot)
2484                                         {
2485                                 case 1:
2486                                         dot = (e[0] == '.') ? 2 : 0;
2487                                         break;
2488                                 case 2:
2489                                         dot = (e[0] == '.') ? 3 : 0;
2490                                         break;
2491                                 case 3:
2492                                         dot = (e[0] == '/') ? -1 : 0;
2493                                         break;
2494                                         }
2495                                 if (dot == 0)
2496                                         dot = (e[0] == '/') ? 1 : 0;
2497                                 }
2498                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2499
2500                         if (*e == '\0')
2501                                 {
2502                                 BIO_puts(io,text);
2503                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2504                                 break;
2505                                 }
2506                         *e='\0';
2507
2508                         if (dot)
2509                                 {
2510                                 BIO_puts(io,text);
2511                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2512                                 break;
2513                                 }
2514
2515                         if (*p == '/')
2516                                 {
2517                                 BIO_puts(io,text);
2518                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2519                                 break;
2520                                 }
2521
2522 #if 0
2523                         /* append if a directory lookup */
2524                         if (e[-1] == '/')
2525                                 strcat(p,"index.html");
2526 #endif
2527
2528                         /* if a directory, do the index thang */
2529                         if (app_isdir(p)>0)
2530                                 {
2531 #if 0 /* must check buffer size */
2532                                 strcat(p,"/index.html");
2533 #else
2534                                 BIO_puts(io,text);
2535                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2536                                 break;
2537 #endif
2538                                 }
2539
2540                         if ((file=BIO_new_file(p,"r")) == NULL)
2541                                 {
2542                                 BIO_puts(io,text);
2543                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2544                                 ERR_print_errors(io);
2545                                 break;
2546                                 }
2547
2548                         if (!s_quiet)
2549                                 BIO_printf(bio_err,"FILE:%s\n",p);
2550
2551                         if (www == 2)
2552                                 {
2553                                 i=strlen(p);
2554                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2555                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2556                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2557                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2558                                 else
2559                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2560                                 }
2561                         /* send the file */
2562                         for (;;)
2563                                 {
2564                                 i=BIO_read(file,buf,bufsize);
2565                                 if (i <= 0) break;
2566
2567 #ifdef RENEG
2568                                 total_bytes+=i;
2569                                 fprintf(stderr,"%d\n",i);
2570                                 if (total_bytes > 3*1024)
2571                                         {
2572                                         total_bytes=0;
2573                                         fprintf(stderr,"RENEGOTIATE\n");
2574                                         SSL_renegotiate(con);
2575                                         }
2576 #endif
2577
2578                                 for (j=0; j<i; )
2579                                         {
2580 #ifdef RENEG
2581 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2582 #endif
2583                                         k=BIO_write(io,&(buf[j]),i-j);
2584                                         if (k <= 0)
2585                                                 {
2586                                                 if (!BIO_should_retry(io))
2587                                                         goto write_error;
2588                                                 else
2589                                                         {
2590                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2591                                                         }
2592                                                 }
2593                                         else
2594                                                 {
2595                                                 j+=k;
2596                                                 }
2597                                         }
2598                                 }
2599 write_error:
2600                         BIO_free(file);
2601                         break;
2602                         }
2603                 }
2604
2605         for (;;)
2606                 {
2607                 i=(int)BIO_flush(io);
2608                 if (i <= 0)
2609                         {
2610                         if (!BIO_should_retry(io))
2611                                 break;
2612                         }
2613                 else
2614                         break;
2615                 }
2616 end:
2617 #if 1
2618         /* make sure we re-use sessions */
2619         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2620 #else
2621         /* This kills performance */
2622 /*      SSL_shutdown(con); A shutdown gets sent in the
2623  *      BIO_free_all(io) procession */
2624 #endif
2625
2626 err:
2627
2628         if (ret >= 0)
2629                 BIO_printf(bio_s_out,"ACCEPT\n");
2630
2631         if (buf != NULL) OPENSSL_free(buf);
2632         if (io != NULL) BIO_free_all(io);
2633 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2634         return(ret);
2635         }
2636
2637 #ifndef OPENSSL_NO_RSA
2638 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2639         {
2640         BIGNUM *bn = NULL;
2641         static RSA *rsa_tmp=NULL;
2642
2643         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2644                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2645         if (!rsa_tmp && bn)
2646                 {
2647                 if (!s_quiet)
2648                         {
2649                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2650                         (void)BIO_flush(bio_err);
2651                         }
2652                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2653                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2654                         {
2655                         if(rsa_tmp) RSA_free(rsa_tmp);
2656                         rsa_tmp = NULL;
2657                         }
2658                 if (!s_quiet)
2659                         {
2660                         BIO_printf(bio_err,"\n");
2661                         (void)BIO_flush(bio_err);
2662                         }
2663                 BN_free(bn);
2664                 }
2665         return(rsa_tmp);
2666         }
2667 #endif
2668
2669 #define MAX_SESSION_ID_ATTEMPTS 10
2670 static int generate_session_id(const SSL *ssl, unsigned char *id,
2671                                 unsigned int *id_len)
2672         {
2673         unsigned int count = 0;
2674         do      {
2675                 RAND_pseudo_bytes(id, *id_len);
2676                 /* Prefix the session_id with the required prefix. NB: If our
2677                  * prefix is too long, clip it - but there will be worse effects
2678                  * anyway, eg. the server could only possibly create 1 session
2679                  * ID (ie. the prefix!) so all future session negotiations will
2680                  * fail due to conflicts. */
2681                 memcpy(id, session_id_prefix,
2682                         (strlen(session_id_prefix) < *id_len) ?
2683                         strlen(session_id_prefix) : *id_len);
2684                 }
2685         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2686                 (++count < MAX_SESSION_ID_ATTEMPTS));
2687         if(count >= MAX_SESSION_ID_ATTEMPTS)
2688                 return 0;
2689         return 1;
2690         }