Don't stop -cipher from working.
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211                                 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228         0x47,0x74,0xE8,0x33,
229         };
230 static unsigned char dh512_g[]={
231         0x02,
232         };
233
234 static DH *get_dh512(void)
235         {
236         DH *dh=NULL;
237
238         if ((dh=DH_new()) == NULL) return(NULL);
239         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241         if ((dh->p == NULL) || (dh->g == NULL))
242                 return(NULL);
243         return(dh);
244         }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT       "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2      "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG            s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 static int cert_chain = 0;
302
303 #ifndef OPENSSL_NO_PSK
304 static char *psk_identity="Client_identity";
305 char *psk_key=NULL; /* by default PSK is not used */
306
307 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308         unsigned char *psk, unsigned int max_psk_len)
309         {
310         unsigned int psk_len = 0;
311         int ret;
312         BIGNUM *bn = NULL;
313
314         if (s_debug)
315                 BIO_printf(bio_s_out,"psk_server_cb\n");
316         if (!identity)
317                 {
318                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319                 goto out_err;
320                 }
321         if (s_debug)
322                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
323                         identity ? (int)strlen(identity) : 0, identity);
324
325         /* here we could lookup the given identity e.g. from a database */
326         if (strcmp(identity, psk_identity) != 0)
327                 {
328                 BIO_printf(bio_s_out, "PSK error: client identity not found"
329                            " (got '%s' expected '%s')\n", identity,
330                            psk_identity);
331                 goto out_err;
332                 }
333         if (s_debug)
334                 BIO_printf(bio_s_out, "PSK client identity found\n");
335
336         /* convert the PSK key to binary */
337         ret = BN_hex2bn(&bn, psk_key);
338         if (!ret)
339                 {
340                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
341                 if (bn)
342                         BN_free(bn);
343                 return 0;
344                 }
345         if (BN_num_bytes(bn) > (int)max_psk_len)
346                 {
347                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
348                         max_psk_len, BN_num_bytes(bn));
349                 BN_free(bn);
350                 return 0;
351                 }
352
353         ret = BN_bn2bin(bn, psk);
354         BN_free(bn);
355
356         if (ret < 0)
357                 goto out_err;
358         psk_len = (unsigned int)ret;
359
360         if (s_debug)
361                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
362         return psk_len;
363  out_err:
364         if (s_debug)
365                 BIO_printf(bio_err, "Error in PSK server callback\n");
366         return 0;
367         }
368 #endif
369
370 #ifdef MONOLITH
371 static void s_server_init(void)
372         {
373         accept_socket=-1;
374         cipher=NULL;
375         s_server_verify=SSL_VERIFY_NONE;
376         s_dcert_file=NULL;
377         s_dkey_file=NULL;
378         s_cert_file=TEST_CERT;
379         s_key_file=NULL;
380 #ifndef OPENSSL_NO_TLSEXT
381         s_cert_file2=TEST_CERT2;
382         s_key_file2=NULL;
383         ctx2=NULL;
384 #endif
385 #ifdef FIONBIO
386         s_nbio=0;
387 #endif
388         s_nbio_test=0;
389         ctx=NULL;
390         www=0;
391
392         bio_s_out=NULL;
393         s_debug=0;
394         s_msg=0;
395         s_quiet=0;
396         hack=0;
397 #ifndef OPENSSL_NO_ENGINE
398         engine_id=NULL;
399 #endif
400         }
401 #endif
402
403 static void sv_usage(void)
404         {
405         BIO_printf(bio_err,"usage: s_server [args ...]\n");
406         BIO_printf(bio_err,"\n");
407         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
408         BIO_printf(bio_err," -context arg  - set session ID context\n");
409         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
410         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
411         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
412         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
413         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
414                            "                 The CRL(s) are appended to the certificate file\n");
415         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
416                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
417                            "                 the certificate file.\n");
418         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
419         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
420         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
421         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
422         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
423         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
424         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
425         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
426         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
427         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
428         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
429         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
430 #ifndef OPENSSL_NO_ECDH
431         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
432                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
433                            "                 (default is nistp256).\n");
434 #endif
435 #ifdef FIONBIO
436         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
437 #endif
438         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
439         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
440         BIO_printf(bio_err," -debug        - Print more output\n");
441         BIO_printf(bio_err," -msg          - Show protocol messages\n");
442         BIO_printf(bio_err," -state        - Print the SSL states\n");
443         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
444         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
445         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
446         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
447         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
448         BIO_printf(bio_err," -quiet        - No server output\n");
449         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
450 #ifndef OPENSSL_NO_PSK
451         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
452         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
453 # ifndef OPENSSL_NO_JPAKE
454         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
455 # endif
456 #endif
457         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
458         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
459         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
460         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
461         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
462         BIO_printf(bio_err," -mtu          - Set MTU\n");
463         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
464         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
465         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
466         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
467 #ifndef OPENSSL_NO_DH
468         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
469 #endif
470 #ifndef OPENSSL_NO_ECDH
471         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
472 #endif
473         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
474         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
475         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
476         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
477         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
478 #ifndef OPENSSL_NO_ENGINE
479         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
480 #endif
481         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
482         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
483 #ifndef OPENSSL_NO_TLSEXT
484         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
485         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
486         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
487         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
488         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
489         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
490         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
491         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
492 #endif
493         }
494
495 static int local_argc=0;
496 static char **local_argv;
497
498 #ifdef CHARSET_EBCDIC
499 static int ebcdic_new(BIO *bi);
500 static int ebcdic_free(BIO *a);
501 static int ebcdic_read(BIO *b, char *out, int outl);
502 static int ebcdic_write(BIO *b, const char *in, int inl);
503 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
504 static int ebcdic_gets(BIO *bp, char *buf, int size);
505 static int ebcdic_puts(BIO *bp, const char *str);
506
507 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
508 static BIO_METHOD methods_ebcdic=
509         {
510         BIO_TYPE_EBCDIC_FILTER,
511         "EBCDIC/ASCII filter",
512         ebcdic_write,
513         ebcdic_read,
514         ebcdic_puts,
515         ebcdic_gets,
516         ebcdic_ctrl,
517         ebcdic_new,
518         ebcdic_free,
519         };
520
521 typedef struct
522 {
523         size_t  alloced;
524         char    buff[1];
525 } EBCDIC_OUTBUFF;
526
527 BIO_METHOD *BIO_f_ebcdic_filter()
528 {
529         return(&methods_ebcdic);
530 }
531
532 static int ebcdic_new(BIO *bi)
533 {
534         EBCDIC_OUTBUFF *wbuf;
535
536         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
537         wbuf->alloced = 1024;
538         wbuf->buff[0] = '\0';
539
540         bi->ptr=(char *)wbuf;
541         bi->init=1;
542         bi->flags=0;
543         return(1);
544 }
545
546 static int ebcdic_free(BIO *a)
547 {
548         if (a == NULL) return(0);
549         if (a->ptr != NULL)
550                 OPENSSL_free(a->ptr);
551         a->ptr=NULL;
552         a->init=0;
553         a->flags=0;
554         return(1);
555 }
556         
557 static int ebcdic_read(BIO *b, char *out, int outl)
558 {
559         int ret=0;
560
561         if (out == NULL || outl == 0) return(0);
562         if (b->next_bio == NULL) return(0);
563
564         ret=BIO_read(b->next_bio,out,outl);
565         if (ret > 0)
566                 ascii2ebcdic(out,out,ret);
567         return(ret);
568 }
569
570 static int ebcdic_write(BIO *b, const char *in, int inl)
571 {
572         EBCDIC_OUTBUFF *wbuf;
573         int ret=0;
574         int num;
575         unsigned char n;
576
577         if ((in == NULL) || (inl <= 0)) return(0);
578         if (b->next_bio == NULL) return(0);
579
580         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
581
582         if (inl > (num = wbuf->alloced))
583         {
584                 num = num + num;  /* double the size */
585                 if (num < inl)
586                         num = inl;
587                 OPENSSL_free(wbuf);
588                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
589
590                 wbuf->alloced = num;
591                 wbuf->buff[0] = '\0';
592
593                 b->ptr=(char *)wbuf;
594         }
595
596         ebcdic2ascii(wbuf->buff, in, inl);
597
598         ret=BIO_write(b->next_bio, wbuf->buff, inl);
599
600         return(ret);
601 }
602
603 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
604 {
605         long ret;
606
607         if (b->next_bio == NULL) return(0);
608         switch (cmd)
609         {
610         case BIO_CTRL_DUP:
611                 ret=0L;
612                 break;
613         default:
614                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
615                 break;
616         }
617         return(ret);
618 }
619
620 static int ebcdic_gets(BIO *bp, char *buf, int size)
621 {
622         int i, ret=0;
623         if (bp->next_bio == NULL) return(0);
624 /*      return(BIO_gets(bp->next_bio,buf,size));*/
625         for (i=0; i<size-1; ++i)
626         {
627                 ret = ebcdic_read(bp,&buf[i],1);
628                 if (ret <= 0)
629                         break;
630                 else if (buf[i] == '\n')
631                 {
632                         ++i;
633                         break;
634                 }
635         }
636         if (i < size)
637                 buf[i] = '\0';
638         return (ret < 0 && i == 0) ? ret : i;
639 }
640
641 static int ebcdic_puts(BIO *bp, const char *str)
642 {
643         if (bp->next_bio == NULL) return(0);
644         return ebcdic_write(bp, str, strlen(str));
645 }
646 #endif
647
648 #ifndef OPENSSL_NO_TLSEXT
649
650 /* This is a context that we pass to callbacks */
651 typedef struct tlsextctx_st {
652    char * servername;
653    BIO * biodebug;
654    int extension_error;
655 } tlsextctx;
656
657
658 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
659         {
660         tlsextctx * p = (tlsextctx *) arg;
661         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
662         if (servername && p->biodebug) 
663                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
664         
665         if (!p->servername)
666                 return SSL_TLSEXT_ERR_NOACK;
667         
668         if (servername)
669                 {
670                 if (strcmp(servername,p->servername)) 
671                         return p->extension_error;
672                 if (ctx2)
673                         {
674                         BIO_printf(p->biodebug,"Swiching server context.\n");
675                         SSL_set_SSL_CTX(s,ctx2);
676                         }     
677                 }
678         return SSL_TLSEXT_ERR_OK;
679 }
680
681 /* Structure passed to cert status callback */
682
683 typedef struct tlsextstatusctx_st {
684    /* Default responder to use */
685    char *host, *path, *port;
686    int use_ssl;
687    int timeout;
688    BIO *err;
689    int verbose;
690 } tlsextstatusctx;
691
692 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
693
694 /* Certificate Status callback. This is called when a client includes a
695  * certificate status request extension.
696  *
697  * This is a simplified version. It examines certificates each time and
698  * makes one OCSP responder query for each request.
699  *
700  * A full version would store details such as the OCSP certificate IDs and
701  * minimise the number of OCSP responses by caching them until they were
702  * considered "expired".
703  */
704
705 static int cert_status_cb(SSL *s, void *arg)
706         {
707         tlsextstatusctx *srctx = arg;
708         BIO *err = srctx->err;
709         char *host, *port, *path;
710         int use_ssl;
711         unsigned char *rspder = NULL;
712         int rspderlen;
713         STACK_OF(STRING) *aia = NULL;
714         X509 *x = NULL;
715         X509_STORE_CTX inctx;
716         X509_OBJECT obj;
717         OCSP_REQUEST *req = NULL;
718         OCSP_RESPONSE *resp = NULL;
719         OCSP_CERTID *id = NULL;
720         STACK_OF(X509_EXTENSION) *exts;
721         int ret = SSL_TLSEXT_ERR_NOACK;
722         int i;
723 #if 0
724 STACK_OF(OCSP_RESPID) *ids;
725 SSL_get_tlsext_status_ids(s, &ids);
726 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
727 #endif
728         if (srctx->verbose)
729                 BIO_puts(err, "cert_status: callback called\n");
730         /* Build up OCSP query from server certificate */
731         x = SSL_get_certificate(s);
732         aia = X509_get1_ocsp(x);
733         if (aia)
734                 {
735                 if (!OCSP_parse_url(sk_STRING_value(aia, 0),
736                         &host, &port, &path, &use_ssl))
737                         {
738                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
739                         goto err;
740                         }
741                 if (srctx->verbose)
742                         BIO_printf(err, "cert_status: AIA URL: %s\n",
743                                         sk_STRING_value(aia, 0));
744                 }
745         else
746                 {
747                 if (!srctx->host)
748                         {
749                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
750                         goto done;
751                         }
752                 host = srctx->host;
753                 path = srctx->path;
754                 port = srctx->port;
755                 use_ssl = srctx->use_ssl;
756                 }
757                 
758         if (!X509_STORE_CTX_init(&inctx,
759                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
760                                 NULL, NULL))
761                 goto err;
762         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
763                                 X509_get_issuer_name(x),&obj) <= 0)
764                 {
765                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
766                 X509_STORE_CTX_cleanup(&inctx);
767                 goto done;
768                 }
769         req = OCSP_REQUEST_new();
770         if (!req)
771                 goto err;
772         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
773         X509_free(obj.data.x509);
774         X509_STORE_CTX_cleanup(&inctx);
775         if (!id)
776                 goto err;
777         if (!OCSP_request_add0_id(req, id))
778                 goto err;
779         id = NULL;
780         /* Add any extensions to the request */
781         SSL_get_tlsext_status_exts(s, &exts);
782         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
783                 {
784                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
785                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
786                         goto err;
787                 }
788         resp = process_responder(err, req, host, path, port, use_ssl,
789                                         srctx->timeout);
790         if (!resp)
791                 {
792                 BIO_puts(err, "cert_status: error querying responder\n");
793                 goto done;
794                 }
795         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
796         if (rspderlen <= 0)
797                 goto err;
798         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
799         if (srctx->verbose)
800                 {
801                 BIO_puts(err, "cert_status: ocsp response sent:\n");
802                 OCSP_RESPONSE_print(err, resp, 2);
803                 }
804         ret = SSL_TLSEXT_ERR_OK;
805         done:
806         if (ret != SSL_TLSEXT_ERR_OK)
807                 ERR_print_errors(err);
808         if (aia)
809                 {
810                 OPENSSL_free(host);
811                 OPENSSL_free(path);
812                 OPENSSL_free(port);
813                 X509_email_free(aia);
814                 }
815         if (id)
816                 OCSP_CERTID_free(id);
817         if (req)
818                 OCSP_REQUEST_free(req);
819         if (resp)
820                 OCSP_RESPONSE_free(resp);
821         return ret;
822         err:
823         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
824         goto done;
825         }
826 #endif
827
828 int MAIN(int, char **);
829
830 #ifndef OPENSSL_NO_JPAKE
831 static char *jpake_secret = NULL;
832 #endif
833
834 int MAIN(int argc, char *argv[])
835         {
836         X509_STORE *store = NULL;
837         int vflags = 0;
838         short port=PORT;
839         char *CApath=NULL,*CAfile=NULL;
840         unsigned char *context = NULL;
841         char *dhfile = NULL;
842 #ifndef OPENSSL_NO_ECDH
843         char *named_curve = NULL;
844 #endif
845         int badop=0,bugs=0;
846         int ret=1;
847         int off=0;
848         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
849         int state=0;
850         const SSL_METHOD *meth=NULL;
851         int socket_type=SOCK_STREAM;
852 #ifndef OPENSSL_NO_ENGINE
853         ENGINE *e=NULL;
854 #endif
855         char *inrand=NULL;
856         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
857         char *passarg = NULL, *pass = NULL;
858         char *dpassarg = NULL, *dpass = NULL;
859         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
860         X509 *s_cert = NULL, *s_dcert = NULL;
861         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
862 #ifndef OPENSSL_NO_TLSEXT
863         EVP_PKEY *s_key2 = NULL;
864         X509 *s_cert2 = NULL;
865 #endif
866 #ifndef OPENSSL_NO_TLSEXT
867         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
868 #endif
869 #ifndef OPENSSL_NO_PSK
870         /* by default do not send a PSK identity hint */
871         static char *psk_identity_hint=NULL;
872 #endif
873 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
874         meth=SSLv23_server_method();
875 #elif !defined(OPENSSL_NO_SSL3)
876         meth=SSLv3_server_method();
877 #elif !defined(OPENSSL_NO_SSL2)
878         meth=SSLv2_server_method();
879 #endif
880
881         local_argc=argc;
882         local_argv=argv;
883
884         apps_startup();
885 #ifdef MONOLITH
886         s_server_init();
887 #endif
888
889         if (bio_err == NULL)
890                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
891
892         if (!load_config(bio_err, NULL))
893                 goto end;
894
895         verify_depth=0;
896 #ifdef FIONBIO
897         s_nbio=0;
898 #endif
899         s_nbio_test=0;
900
901         argc--;
902         argv++;
903
904         while (argc >= 1)
905                 {
906                 if      ((strcmp(*argv,"-port") == 0) ||
907                          (strcmp(*argv,"-accept") == 0))
908                         {
909                         if (--argc < 1) goto bad;
910                         if (!extract_port(*(++argv),&port))
911                                 goto bad;
912                         }
913                 else if (strcmp(*argv,"-verify") == 0)
914                         {
915                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
916                         if (--argc < 1) goto bad;
917                         verify_depth=atoi(*(++argv));
918                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
919                         }
920                 else if (strcmp(*argv,"-Verify") == 0)
921                         {
922                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
923                                 SSL_VERIFY_CLIENT_ONCE;
924                         if (--argc < 1) goto bad;
925                         verify_depth=atoi(*(++argv));
926                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
927                         }
928                 else if (strcmp(*argv,"-context") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         context= (unsigned char *)*(++argv);
932                         }
933                 else if (strcmp(*argv,"-cert") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         s_cert_file= *(++argv);
937                         }
938                 else if (strcmp(*argv,"-certform") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         s_cert_format = str2fmt(*(++argv));
942                         }
943                 else if (strcmp(*argv,"-key") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         s_key_file= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-keyform") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         s_key_format = str2fmt(*(++argv));
952                         }
953                 else if (strcmp(*argv,"-pass") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         passarg = *(++argv);
957                         }
958                 else if (strcmp(*argv,"-dhparam") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         dhfile = *(++argv);
962                         }
963 #ifndef OPENSSL_NO_ECDH         
964                 else if (strcmp(*argv,"-named_curve") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         named_curve = *(++argv);
968                         }
969 #endif
970                 else if (strcmp(*argv,"-dcertform") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         s_dcert_format = str2fmt(*(++argv));
974                         }
975                 else if (strcmp(*argv,"-dcert") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         s_dcert_file= *(++argv);
979                         }
980                 else if (strcmp(*argv,"-dkeyform") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         s_dkey_format = str2fmt(*(++argv));
984                         }
985                 else if (strcmp(*argv,"-dpass") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         dpassarg = *(++argv);
989                         }
990                 else if (strcmp(*argv,"-dkey") == 0)
991                         {
992                         if (--argc < 1) goto bad;
993                         s_dkey_file= *(++argv);
994                         }
995                 else if (strcmp(*argv,"-nocert") == 0)
996                         {
997                         nocert=1;
998                         }
999                 else if (strcmp(*argv,"-CApath") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         CApath= *(++argv);
1003                         }
1004                 else if (strcmp(*argv,"-crl_check") == 0)
1005                         {
1006                         vflags |= X509_V_FLAG_CRL_CHECK;
1007                         }
1008                 else if (strcmp(*argv,"-crl_check_all") == 0)
1009                         {
1010                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
1011                         }
1012                 else if (strcmp(*argv,"-verify_return_error") == 0)
1013                         verify_return_error = 1;
1014                 else if (strcmp(*argv,"-serverpref") == 0)
1015                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1016                 else if (strcmp(*argv,"-cipher") == 0)
1017                         {
1018                         if (--argc < 1) goto bad;
1019                         cipher= *(++argv);
1020                         }
1021                 else if (strcmp(*argv,"-CAfile") == 0)
1022                         {
1023                         if (--argc < 1) goto bad;
1024                         CAfile= *(++argv);
1025                         }
1026 #ifdef FIONBIO  
1027                 else if (strcmp(*argv,"-nbio") == 0)
1028                         { s_nbio=1; }
1029 #endif
1030                 else if (strcmp(*argv,"-nbio_test") == 0)
1031                         {
1032 #ifdef FIONBIO  
1033                         s_nbio=1;
1034 #endif
1035                         s_nbio_test=1;
1036                         }
1037                 else if (strcmp(*argv,"-debug") == 0)
1038                         { s_debug=1; }
1039 #ifndef OPENSSL_NO_TLSEXT
1040                 else if (strcmp(*argv,"-tlsextdebug") == 0)
1041                         s_tlsextdebug=1;
1042                 else if (strcmp(*argv,"-status") == 0)
1043                         s_tlsextstatus=1;
1044                 else if (strcmp(*argv,"-status_verbose") == 0)
1045                         {
1046                         s_tlsextstatus=1;
1047                         tlscstatp.verbose = 1;
1048                         }
1049                 else if (!strcmp(*argv, "-status_timeout"))
1050                         {
1051                         s_tlsextstatus=1;
1052                         if (--argc < 1) goto bad;
1053                         tlscstatp.timeout = atoi(*(++argv));
1054                         }
1055                 else if (!strcmp(*argv, "-status_url"))
1056                         {
1057                         s_tlsextstatus=1;
1058                         if (--argc < 1) goto bad;
1059                         if (!OCSP_parse_url(*(++argv),
1060                                         &tlscstatp.host,
1061                                         &tlscstatp.port,
1062                                         &tlscstatp.path,
1063                                         &tlscstatp.use_ssl))
1064                                 {
1065                                 BIO_printf(bio_err, "Error parsing URL\n");
1066                                 goto bad;
1067                                 }
1068                         }
1069 #endif
1070                 else if (strcmp(*argv,"-msg") == 0)
1071                         { s_msg=1; }
1072                 else if (strcmp(*argv,"-hack") == 0)
1073                         { hack=1; }
1074                 else if (strcmp(*argv,"-state") == 0)
1075                         { state=1; }
1076                 else if (strcmp(*argv,"-crlf") == 0)
1077                         { s_crlf=1; }
1078                 else if (strcmp(*argv,"-quiet") == 0)
1079                         { s_quiet=1; }
1080                 else if (strcmp(*argv,"-bugs") == 0)
1081                         { bugs=1; }
1082                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1083                         { no_tmp_rsa=1; }
1084                 else if (strcmp(*argv,"-no_dhe") == 0)
1085                         { no_dhe=1; }
1086                 else if (strcmp(*argv,"-no_ecdhe") == 0)
1087                         { no_ecdhe=1; }
1088 #ifndef OPENSSL_NO_PSK
1089                 else if (strcmp(*argv,"-psk_hint") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         psk_identity_hint= *(++argv);
1093                         }
1094                 else if (strcmp(*argv,"-psk") == 0)
1095                         {
1096                         size_t i;
1097
1098                         if (--argc < 1) goto bad;
1099                         psk_key=*(++argv);
1100                         for (i=0; i<strlen(psk_key); i++)
1101                                 {
1102                                 if (isxdigit((int)psk_key[i]))
1103                                         continue;
1104                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1105                                 goto bad;
1106                                 }
1107                         }
1108 #endif
1109                 else if (strcmp(*argv,"-www") == 0)
1110                         { www=1; }
1111                 else if (strcmp(*argv,"-WWW") == 0)
1112                         { www=2; }
1113                 else if (strcmp(*argv,"-HTTP") == 0)
1114                         { www=3; }
1115                 else if (strcmp(*argv,"-no_ssl2") == 0)
1116                         { off|=SSL_OP_NO_SSLv2; }
1117                 else if (strcmp(*argv,"-no_ssl3") == 0)
1118                         { off|=SSL_OP_NO_SSLv3; }
1119                 else if (strcmp(*argv,"-no_tls1") == 0)
1120                         { off|=SSL_OP_NO_TLSv1; }
1121                 else if (strcmp(*argv,"-no_comp") == 0)
1122                         { off|=SSL_OP_NO_COMPRESSION; }
1123 #ifndef OPENSSL_NO_TLSEXT
1124                 else if (strcmp(*argv,"-no_ticket") == 0)
1125                         { off|=SSL_OP_NO_TICKET; }
1126 #endif
1127 #ifndef OPENSSL_NO_SSL2
1128                 else if (strcmp(*argv,"-ssl2") == 0)
1129                         { meth=SSLv2_server_method(); }
1130 #endif
1131 #ifndef OPENSSL_NO_SSL3
1132                 else if (strcmp(*argv,"-ssl3") == 0)
1133                         { meth=SSLv3_server_method(); }
1134 #endif
1135 #ifndef OPENSSL_NO_TLS1
1136                 else if (strcmp(*argv,"-tls1") == 0)
1137                         { meth=TLSv1_server_method(); }
1138 #endif
1139 #ifndef OPENSSL_NO_DTLS1
1140                 else if (strcmp(*argv,"-dtls1") == 0)
1141                         { 
1142                         meth=DTLSv1_server_method();
1143                         socket_type = SOCK_DGRAM;
1144                         }
1145                 else if (strcmp(*argv,"-timeout") == 0)
1146                         enable_timeouts = 1;
1147                 else if (strcmp(*argv,"-mtu") == 0)
1148                         {
1149                         if (--argc < 1) goto bad;
1150                         socket_mtu = atol(*(++argv));
1151                         }
1152                 else if (strcmp(*argv, "-chain") == 0)
1153                         cert_chain = 1;
1154 #endif
1155                 else if (strcmp(*argv, "-id_prefix") == 0)
1156                         {
1157                         if (--argc < 1) goto bad;
1158                         session_id_prefix = *(++argv);
1159                         }
1160 #ifndef OPENSSL_NO_ENGINE
1161                 else if (strcmp(*argv,"-engine") == 0)
1162                         {
1163                         if (--argc < 1) goto bad;
1164                         engine_id= *(++argv);
1165                         }
1166 #endif
1167                 else if (strcmp(*argv,"-rand") == 0)
1168                         {
1169                         if (--argc < 1) goto bad;
1170                         inrand= *(++argv);
1171                         }
1172 #ifndef OPENSSL_NO_TLSEXT
1173                 else if (strcmp(*argv,"-servername") == 0)
1174                         {
1175                         if (--argc < 1) goto bad;
1176                         tlsextcbp.servername= *(++argv);
1177                         }
1178                 else if (strcmp(*argv,"-servername_fatal") == 0)
1179                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1180                 else if (strcmp(*argv,"-cert2") == 0)
1181                         {
1182                         if (--argc < 1) goto bad;
1183                         s_cert_file2= *(++argv);
1184                         }
1185                 else if (strcmp(*argv,"-key2") == 0)
1186                         {
1187                         if (--argc < 1) goto bad;
1188                         s_key_file2= *(++argv);
1189                         }
1190                         
1191 #endif
1192 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1193                 else if (strcmp(*argv,"-jpake") == 0)
1194                         {
1195                         if (--argc < 1) goto bad;
1196                         jpake_secret = *(++argv);
1197                         }
1198 #endif
1199                 else
1200                         {
1201                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1202                         badop=1;
1203                         break;
1204                         }
1205                 argc--;
1206                 argv++;
1207                 }
1208         if (badop)
1209                 {
1210 bad:
1211                 sv_usage();
1212                 goto end;
1213                 }
1214
1215 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1216         if (jpake_secret)
1217                 {
1218                 if (psk_key)
1219                         {
1220                         BIO_printf(bio_err,
1221                                    "Can't use JPAKE and PSK together\n");
1222                         goto end;
1223                         }
1224                 psk_identity = "JPAKE";
1225                 if (cipher)
1226                         {
1227                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1228                         goto end;
1229                         }
1230                 cipher = "PSK";
1231                 }
1232
1233 #endif
1234
1235         SSL_load_error_strings();
1236         OpenSSL_add_ssl_algorithms();
1237
1238 #ifndef OPENSSL_NO_ENGINE
1239         e = setup_engine(bio_err, engine_id, 1);
1240 #endif
1241
1242         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1243                 {
1244                 BIO_printf(bio_err, "Error getting password\n");
1245                 goto end;
1246                 }
1247
1248
1249         if (s_key_file == NULL)
1250                 s_key_file = s_cert_file;
1251 #ifndef OPENSSL_NO_TLSEXT
1252         if (s_key_file2 == NULL)
1253                 s_key_file2 = s_cert_file2;
1254 #endif
1255
1256         if (nocert == 0)
1257                 {
1258                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1259                        "server certificate private key file");
1260                 if (!s_key)
1261                         {
1262                         ERR_print_errors(bio_err);
1263                         goto end;
1264                         }
1265
1266                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1267                         NULL, e, "server certificate file");
1268
1269                 if (!s_cert)
1270                         {
1271                         ERR_print_errors(bio_err);
1272                         goto end;
1273                         }
1274
1275 #ifndef OPENSSL_NO_TLSEXT
1276                 if (tlsextcbp.servername) 
1277                         {
1278                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1279                                 "second server certificate private key file");
1280                         if (!s_key2)
1281                                 {
1282                                 ERR_print_errors(bio_err);
1283                                 goto end;
1284                                 }
1285                         
1286                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1287                                 NULL, e, "second server certificate file");
1288                         
1289                         if (!s_cert2)
1290                                 {
1291                                 ERR_print_errors(bio_err);
1292                                 goto end;
1293                                 }
1294                         }
1295 #endif
1296                 }
1297
1298
1299         if (s_dcert_file)
1300                 {
1301
1302                 if (s_dkey_file == NULL)
1303                         s_dkey_file = s_dcert_file;
1304
1305                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1306                                 0, dpass, e,
1307                                "second certificate private key file");
1308                 if (!s_dkey)
1309                         {
1310                         ERR_print_errors(bio_err);
1311                         goto end;
1312                         }
1313
1314                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1315                                 NULL, e, "second server certificate file");
1316
1317                 if (!s_dcert)
1318                         {
1319                         ERR_print_errors(bio_err);
1320                         goto end;
1321                         }
1322
1323                 }
1324
1325         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1326                 && !RAND_status())
1327                 {
1328                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1329                 }
1330         if (inrand != NULL)
1331                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1332                         app_RAND_load_files(inrand));
1333
1334         if (bio_s_out == NULL)
1335                 {
1336                 if (s_quiet && !s_debug && !s_msg)
1337                         {
1338                         bio_s_out=BIO_new(BIO_s_null());
1339                         }
1340                 else
1341                         {
1342                         if (bio_s_out == NULL)
1343                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1344                         }
1345                 }
1346
1347 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1348         if (nocert)
1349 #endif
1350                 {
1351                 s_cert_file=NULL;
1352                 s_key_file=NULL;
1353                 s_dcert_file=NULL;
1354                 s_dkey_file=NULL;
1355 #ifndef OPENSSL_NO_TLSEXT
1356                 s_cert_file2=NULL;
1357                 s_key_file2=NULL;
1358 #endif
1359                 }
1360
1361         ctx=SSL_CTX_new(meth);
1362         if (ctx == NULL)
1363                 {
1364                 ERR_print_errors(bio_err);
1365                 goto end;
1366                 }
1367         if (session_id_prefix)
1368                 {
1369                 if(strlen(session_id_prefix) >= 32)
1370                         BIO_printf(bio_err,
1371 "warning: id_prefix is too long, only one new session will be possible\n");
1372                 else if(strlen(session_id_prefix) >= 16)
1373                         BIO_printf(bio_err,
1374 "warning: id_prefix is too long if you use SSLv2\n");
1375                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1376                         {
1377                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1378                         ERR_print_errors(bio_err);
1379                         goto end;
1380                         }
1381                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1382                 }
1383         SSL_CTX_set_quiet_shutdown(ctx,1);
1384         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1385         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1386         SSL_CTX_set_options(ctx,off);
1387         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1388          * Setting read ahead solves this problem.
1389          */
1390         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1391
1392         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1393
1394         SSL_CTX_sess_set_cache_size(ctx,128);
1395
1396 #if 0
1397         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1398 #endif
1399
1400 #if 0
1401         if (s_cert_file == NULL)
1402                 {
1403                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1404                 goto end;
1405                 }
1406 #endif
1407
1408         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1409                 (!SSL_CTX_set_default_verify_paths(ctx)))
1410                 {
1411                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1412                 ERR_print_errors(bio_err);
1413                 /* goto end; */
1414                 }
1415         store = SSL_CTX_get_cert_store(ctx);
1416         X509_STORE_set_flags(store, vflags);
1417
1418 #ifndef OPENSSL_NO_TLSEXT
1419         if (s_cert2)
1420                 {
1421                 ctx2=SSL_CTX_new(meth);
1422                 if (ctx2 == NULL)
1423                         {
1424                         ERR_print_errors(bio_err);
1425                         goto end;
1426                         }
1427                 }
1428         
1429         if (ctx2)
1430                 {
1431                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1432
1433                 if (session_id_prefix)
1434                         {
1435                         if(strlen(session_id_prefix) >= 32)
1436                                 BIO_printf(bio_err,
1437                                         "warning: id_prefix is too long, only one new session will be possible\n");
1438                         else if(strlen(session_id_prefix) >= 16)
1439                                 BIO_printf(bio_err,
1440                                         "warning: id_prefix is too long if you use SSLv2\n");
1441                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1442                                 {
1443                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1444                                 ERR_print_errors(bio_err);
1445                                 goto end;
1446                                 }
1447                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1448                         }
1449                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1450                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1451                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1452                 SSL_CTX_set_options(ctx2,off);
1453                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1454                  * Setting read ahead solves this problem.
1455                  */
1456                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1457
1458                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1459
1460                 SSL_CTX_sess_set_cache_size(ctx2,128);
1461
1462                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1463                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1464                         {
1465                         ERR_print_errors(bio_err);
1466                         }
1467                 store = SSL_CTX_get_cert_store(ctx2);
1468                 X509_STORE_set_flags(store, vflags);
1469                 }
1470 #endif 
1471
1472 #ifndef OPENSSL_NO_DH
1473         if (!no_dhe)
1474                 {
1475                 DH *dh=NULL;
1476
1477                 if (dhfile)
1478                         dh = load_dh_param(dhfile);
1479                 else if (s_cert_file)
1480                         dh = load_dh_param(s_cert_file);
1481
1482                 if (dh != NULL)
1483                         {
1484                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1485                         }
1486                 else
1487                         {
1488                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1489                         dh=get_dh512();
1490                         }
1491                 (void)BIO_flush(bio_s_out);
1492
1493                 SSL_CTX_set_tmp_dh(ctx,dh);
1494 #ifndef OPENSSL_NO_TLSEXT
1495                 if (ctx2)
1496                         {
1497                         if (!dhfile)
1498                                 { 
1499                                 DH *dh2=load_dh_param(s_cert_file2);
1500                                 if (dh2 != NULL)
1501                                         {
1502                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1503                                         (void)BIO_flush(bio_s_out);
1504
1505                                         DH_free(dh);
1506                                         dh = dh2;
1507                                         }
1508                                 }
1509                         SSL_CTX_set_tmp_dh(ctx2,dh);
1510                         }
1511 #endif
1512                 DH_free(dh);
1513                 }
1514 #endif
1515
1516 #ifndef OPENSSL_NO_ECDH
1517         if (!no_ecdhe)
1518                 {
1519                 EC_KEY *ecdh=NULL;
1520
1521                 if (named_curve)
1522                         {
1523                         int nid = OBJ_sn2nid(named_curve);
1524
1525                         if (nid == 0)
1526                                 {
1527                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1528                                         named_curve);
1529                                 goto end;
1530                                 }
1531                         ecdh = EC_KEY_new_by_curve_name(nid);
1532                         if (ecdh == NULL)
1533                                 {
1534                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1535                                         named_curve);
1536                                 goto end;
1537                                 }
1538                         }
1539
1540                 if (ecdh != NULL)
1541                         {
1542                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1543                         }
1544                 else
1545                         {
1546                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1547                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1548                         if (ecdh == NULL) 
1549                                 {
1550                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1551                                 goto end;
1552                                 }
1553                         }
1554                 (void)BIO_flush(bio_s_out);
1555
1556                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1557 #ifndef OPENSSL_NO_TLSEXT
1558                 if (ctx2) 
1559                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1560 #endif
1561                 EC_KEY_free(ecdh);
1562                 }
1563 #endif
1564         
1565         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1566                 goto end;
1567 #ifndef OPENSSL_NO_TLSEXT
1568         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1569                 goto end; 
1570 #endif
1571         if (s_dcert != NULL)
1572                 {
1573                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1574                         goto end;
1575                 }
1576
1577 #ifndef OPENSSL_NO_RSA
1578 #if 1
1579         if (!no_tmp_rsa)
1580                 {
1581                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1582 #ifndef OPENSSL_NO_TLSEXT
1583                 if (ctx2) 
1584                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1585 #endif          
1586                 }
1587 #else
1588         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1589                 {
1590                 RSA *rsa;
1591
1592                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1593                 BIO_flush(bio_s_out);
1594
1595                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1596
1597                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1598                         {
1599                         ERR_print_errors(bio_err);
1600                         goto end;
1601                         }
1602 #ifndef OPENSSL_NO_TLSEXT
1603                         if (ctx2)
1604                                 {
1605                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1606                                         {
1607                                         ERR_print_errors(bio_err);
1608                                         goto end;
1609                                         }
1610                                 }
1611 #endif
1612                 RSA_free(rsa);
1613                 BIO_printf(bio_s_out,"\n");
1614                 }
1615 #endif
1616 #endif
1617
1618 #ifndef OPENSSL_NO_PSK
1619 #ifdef OPENSSL_NO_JPAKE
1620         if (psk_key != NULL)
1621 #else
1622         if (psk_key != NULL || jpake_secret)
1623 #endif
1624                 {
1625                 if (s_debug)
1626                         BIO_printf(bio_s_out, "PSK key given or JPAKE in use, setting server callback\n");
1627                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1628                 }
1629
1630         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1631                 {
1632                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1633                 ERR_print_errors(bio_err);
1634                 goto end;
1635                 }
1636 #endif
1637
1638         if (cipher != NULL)
1639                 {
1640                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1641                         {
1642                         BIO_printf(bio_err,"error setting cipher list\n");
1643                         ERR_print_errors(bio_err);
1644                         goto end;
1645                         }
1646 #ifndef OPENSSL_NO_TLSEXT
1647                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1648                         {
1649                         BIO_printf(bio_err,"error setting cipher list\n");
1650                         ERR_print_errors(bio_err);
1651                         goto end;
1652                         }
1653 #endif
1654                 }
1655         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1656         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1657                 sizeof s_server_session_id_context);
1658
1659 #ifndef OPENSSL_NO_TLSEXT
1660         if (ctx2)
1661                 {
1662                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1663                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1664                         sizeof s_server_session_id_context);
1665
1666                 tlsextcbp.biodebug = bio_s_out;
1667                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1668                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1669                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1670                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1671                 }
1672 #endif
1673
1674         if (CAfile != NULL)
1675                 {
1676                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1677 #ifndef OPENSSL_NO_TLSEXT
1678                 if (ctx2) 
1679                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1680 #endif
1681                 }
1682
1683         BIO_printf(bio_s_out,"ACCEPT\n");
1684         (void)BIO_flush(bio_s_out);
1685         if (www)
1686                 do_server(port,socket_type,&accept_socket,www_body, context);
1687         else
1688                 do_server(port,socket_type,&accept_socket,sv_body, context);
1689         print_stats(bio_s_out,ctx);
1690         ret=0;
1691 end:
1692         if (ctx != NULL) SSL_CTX_free(ctx);
1693         if (s_cert)
1694                 X509_free(s_cert);
1695         if (s_dcert)
1696                 X509_free(s_dcert);
1697         if (s_key)
1698                 EVP_PKEY_free(s_key);
1699         if (s_dkey)
1700                 EVP_PKEY_free(s_dkey);
1701         if (pass)
1702                 OPENSSL_free(pass);
1703         if (dpass)
1704                 OPENSSL_free(dpass);
1705 #ifndef OPENSSL_NO_TLSEXT
1706         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1707         if (s_cert2)
1708                 X509_free(s_cert2);
1709         if (s_key2)
1710                 EVP_PKEY_free(s_key2);
1711 #endif
1712         if (bio_s_out != NULL)
1713                 {
1714         BIO_free(bio_s_out);
1715                 bio_s_out=NULL;
1716                 }
1717         apps_shutdown();
1718         OPENSSL_EXIT(ret);
1719         }
1720
1721 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1722         {
1723         BIO_printf(bio,"%4ld items in the session cache\n",
1724                 SSL_CTX_sess_number(ssl_ctx));
1725         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1726                 SSL_CTX_sess_connect(ssl_ctx));
1727         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1728                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1729         BIO_printf(bio,"%4ld client connects that finished\n",
1730                 SSL_CTX_sess_connect_good(ssl_ctx));
1731         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1732                 SSL_CTX_sess_accept(ssl_ctx));
1733         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1734                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1735         BIO_printf(bio,"%4ld server accepts that finished\n",
1736                 SSL_CTX_sess_accept_good(ssl_ctx));
1737         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1738         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1739         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1740         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1741         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1742                 SSL_CTX_sess_cache_full(ssl_ctx),
1743                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1744         }
1745
1746 static int sv_body(char *hostname, int s, unsigned char *context)
1747         {
1748         char *buf=NULL;
1749         fd_set readfds;
1750         int ret=1,width;
1751         int k,i;
1752         unsigned long l;
1753         SSL *con=NULL;
1754         BIO *sbio;
1755 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1756         struct timeval tv;
1757 #endif
1758
1759         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1760                 {
1761                 BIO_printf(bio_err,"out of memory\n");
1762                 goto err;
1763                 }
1764 #ifdef FIONBIO  
1765         if (s_nbio)
1766                 {
1767                 unsigned long sl=1;
1768
1769                 if (!s_quiet)
1770                         BIO_printf(bio_err,"turning on non blocking io\n");
1771                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1772                         ERR_print_errors(bio_err);
1773                 }
1774 #endif
1775
1776         if (con == NULL) {
1777                 con=SSL_new(ctx);
1778 #ifndef OPENSSL_NO_TLSEXT
1779         if (s_tlsextdebug)
1780                 {
1781                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1782                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1783                 }
1784         if (s_tlsextstatus)
1785                 {
1786                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1787                 tlscstatp.err = bio_err;
1788                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1789                 }
1790 #endif
1791 #ifndef OPENSSL_NO_KRB5
1792                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1793                         {
1794                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1795                                                                 KRB5SVC);
1796                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1797                                                                 KRB5KEYTAB);
1798                         }
1799 #endif  /* OPENSSL_NO_KRB5 */
1800                 if(context)
1801                       SSL_set_session_id_context(con, context,
1802                                                  strlen((char *)context));
1803         }
1804         SSL_clear(con);
1805 #if 0
1806 #ifdef TLSEXT_TYPE_opaque_prf_input
1807         SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1808 #endif
1809 #endif
1810
1811         if (SSL_version(con) == DTLS1_VERSION)
1812                 {
1813                 struct timeval timeout;
1814
1815                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1816
1817                 if (enable_timeouts)
1818                         {
1819                         timeout.tv_sec = 0;
1820                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1821                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1822                         
1823                         timeout.tv_sec = 0;
1824                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1825                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1826                         }
1827
1828                 if (socket_mtu > 0)
1829                         {
1830                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1831                         SSL_set_mtu(con, socket_mtu);
1832                         }
1833                 else
1834                         /* want to do MTU discovery */
1835                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1836
1837         /* turn on cookie exchange */
1838         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1839                 }
1840         else
1841                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1842
1843         if (s_nbio_test)
1844                 {
1845                 BIO *test;
1846
1847                 test=BIO_new(BIO_f_nbio_test());
1848                 sbio=BIO_push(test,sbio);
1849                 }
1850 #ifndef OPENSSL_NO_JPAKE
1851         if(jpake_secret)
1852                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1853 #endif
1854
1855         SSL_set_bio(con,sbio,sbio);
1856         SSL_set_accept_state(con);
1857         /* SSL_set_fd(con,s); */
1858
1859         if (s_debug)
1860                 {
1861                 con->debug=1;
1862                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1863                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1864                 }
1865         if (s_msg)
1866                 {
1867                 SSL_set_msg_callback(con, msg_cb);
1868                 SSL_set_msg_callback_arg(con, bio_s_out);
1869                 }
1870 #ifndef OPENSSL_NO_TLSEXT
1871         if (s_tlsextdebug)
1872                 {
1873                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1874                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1875                 }
1876 #endif
1877
1878         width=s+1;
1879         for (;;)
1880                 {
1881                 int read_from_terminal;
1882                 int read_from_sslcon;
1883
1884                 read_from_terminal = 0;
1885                 read_from_sslcon = SSL_pending(con);
1886
1887                 if (!read_from_sslcon)
1888                         {
1889                         FD_ZERO(&readfds);
1890 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1891                         openssl_fdset(fileno(stdin),&readfds);
1892 #endif
1893                         openssl_fdset(s,&readfds);
1894                         /* Note: under VMS with SOCKETSHR the second parameter is
1895                          * currently of type (int *) whereas under other systems
1896                          * it is (void *) if you don't have a cast it will choke
1897                          * the compiler: if you do have a cast then you can either
1898                          * go for (int *) or (void *).
1899                          */
1900 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1901                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1902                          * on sockets. As a workaround we timeout the select every
1903                          * second and check for any keypress. In a proper Windows
1904                          * application we wouldn't do this because it is inefficient.
1905                          */
1906                         tv.tv_sec = 1;
1907                         tv.tv_usec = 0;
1908                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1909                         if((i < 0) || (!i && !_kbhit() ) )continue;
1910                         if(_kbhit())
1911                                 read_from_terminal = 1;
1912 #elif defined(OPENSSL_SYS_BEOS_R5)
1913                         /* Under BeOS-R5 the situation is similar to DOS */
1914                         tv.tv_sec = 1;
1915                         tv.tv_usec = 0;
1916                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1917                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1918                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1919                                 continue;
1920                         if (read(fileno(stdin), buf, 0) >= 0)
1921                                 read_from_terminal = 1;
1922                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1923 #else
1924                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1925                         if (i <= 0) continue;
1926                         if (FD_ISSET(fileno(stdin),&readfds))
1927                                 read_from_terminal = 1;
1928 #endif
1929                         if (FD_ISSET(s,&readfds))
1930                                 read_from_sslcon = 1;
1931                         }
1932                 if (read_from_terminal)
1933                         {
1934                         if (s_crlf)
1935                                 {
1936                                 int j, lf_num;
1937
1938                                 i=raw_read_stdin(buf, bufsize/2);
1939                                 lf_num = 0;
1940                                 /* both loops are skipped when i <= 0 */
1941                                 for (j = 0; j < i; j++)
1942                                         if (buf[j] == '\n')
1943                                                 lf_num++;
1944                                 for (j = i-1; j >= 0; j--)
1945                                         {
1946                                         buf[j+lf_num] = buf[j];
1947                                         if (buf[j] == '\n')
1948                                                 {
1949                                                 lf_num--;
1950                                                 i++;
1951                                                 buf[j+lf_num] = '\r';
1952                                                 }
1953                                         }
1954                                 assert(lf_num == 0);
1955                                 }
1956                         else
1957                                 i=raw_read_stdin(buf,bufsize);
1958                         if (!s_quiet)
1959                                 {
1960                                 if ((i <= 0) || (buf[0] == 'Q'))
1961                                         {
1962                                         BIO_printf(bio_s_out,"DONE\n");
1963                                         SHUTDOWN(s);
1964                                         close_accept_socket();
1965                                         ret= -11;
1966                                         goto err;
1967                                         }
1968                                 if ((i <= 0) || (buf[0] == 'q'))
1969                                         {
1970                                         BIO_printf(bio_s_out,"DONE\n");
1971                                         if (SSL_version(con) != DTLS1_VERSION)
1972                         SHUTDOWN(s);
1973         /*                              close_accept_socket();
1974                                         ret= -11;*/
1975                                         goto err;
1976                                         }
1977
1978                                 if ((buf[0] == 'r') && 
1979                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1980                                         {
1981                                         SSL_renegotiate(con);
1982                                         i=SSL_do_handshake(con);
1983                                         printf("SSL_do_handshake -> %d\n",i);
1984                                         i=0; /*13; */
1985                                         continue;
1986                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1987                                         }
1988                                 if ((buf[0] == 'R') &&
1989                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1990                                         {
1991                                         SSL_set_verify(con,
1992                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1993                                         SSL_renegotiate(con);
1994                                         i=SSL_do_handshake(con);
1995                                         printf("SSL_do_handshake -> %d\n",i);
1996                                         i=0; /* 13; */
1997                                         continue;
1998                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1999                                         }
2000                                 if (buf[0] == 'P')
2001                                         {
2002                                         static const char *str="Lets print some clear text\n";
2003                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
2004                                         }
2005                                 if (buf[0] == 'S')
2006                                         {
2007                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
2008                                         }
2009                                 }
2010 #ifdef CHARSET_EBCDIC
2011                         ebcdic2ascii(buf,buf,i);
2012 #endif
2013                         l=k=0;
2014                         for (;;)
2015                                 {
2016                                 /* should do a select for the write */
2017 #ifdef RENEG
2018 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
2019 #endif
2020                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
2021                                 switch (SSL_get_error(con,k))
2022                                         {
2023                                 case SSL_ERROR_NONE:
2024                                         break;
2025                                 case SSL_ERROR_WANT_WRITE:
2026                                 case SSL_ERROR_WANT_READ:
2027                                 case SSL_ERROR_WANT_X509_LOOKUP:
2028                                         BIO_printf(bio_s_out,"Write BLOCK\n");
2029                                         break;
2030                                 case SSL_ERROR_SYSCALL:
2031                                 case SSL_ERROR_SSL:
2032                                         BIO_printf(bio_s_out,"ERROR\n");
2033                                         ERR_print_errors(bio_err);
2034                                         ret=1;
2035                                         goto err;
2036                                         /* break; */
2037                                 case SSL_ERROR_ZERO_RETURN:
2038                                         BIO_printf(bio_s_out,"DONE\n");
2039                                         ret=1;
2040                                         goto err;
2041                                         }
2042                                 l+=k;
2043                                 i-=k;
2044                                 if (i <= 0) break;
2045                                 }
2046                         }
2047                 if (read_from_sslcon)
2048                         {
2049                         if (!SSL_is_init_finished(con))
2050                                 {
2051                                 i=init_ssl_connection(con);
2052                                 
2053                                 if (i < 0)
2054                                         {
2055                                         ret=0;
2056                                         goto err;
2057                                         }
2058                                 else if (i == 0)
2059                                         {
2060                                         ret=1;
2061                                         goto err;
2062                                         }
2063                                 }
2064                         else
2065                                 {
2066 again:  
2067                                 i=SSL_read(con,(char *)buf,bufsize);
2068                                 switch (SSL_get_error(con,i))
2069                                         {
2070                                 case SSL_ERROR_NONE:
2071 #ifdef CHARSET_EBCDIC
2072                                         ascii2ebcdic(buf,buf,i);
2073 #endif
2074                                         raw_write_stdout(buf,
2075                                                 (unsigned int)i);
2076                                         if (SSL_pending(con)) goto again;
2077                                         break;
2078                                 case SSL_ERROR_WANT_WRITE:
2079                                 case SSL_ERROR_WANT_READ:
2080                                 case SSL_ERROR_WANT_X509_LOOKUP:
2081                                         BIO_printf(bio_s_out,"Read BLOCK\n");
2082                                         break;
2083                                 case SSL_ERROR_SYSCALL:
2084                                 case SSL_ERROR_SSL:
2085                                         BIO_printf(bio_s_out,"ERROR\n");
2086                                         ERR_print_errors(bio_err);
2087                                         ret=1;
2088                                         goto err;
2089                                 case SSL_ERROR_ZERO_RETURN:
2090                                         BIO_printf(bio_s_out,"DONE\n");
2091                                         ret=1;
2092                                         goto err;
2093                                         }
2094                                 }
2095                         }
2096                 }
2097 err:
2098         if (con != NULL)
2099                 {
2100                 BIO_printf(bio_s_out,"shutting down SSL\n");
2101 #if 1
2102                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2103 #else
2104                 SSL_shutdown(con);
2105 #endif
2106                 SSL_free(con);
2107                 }
2108         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2109         if (buf != NULL)
2110                 {
2111                 OPENSSL_cleanse(buf,bufsize);
2112                 OPENSSL_free(buf);
2113                 }
2114         if (ret >= 0)
2115                 BIO_printf(bio_s_out,"ACCEPT\n");
2116         return(ret);
2117         }
2118
2119 static void close_accept_socket(void)
2120         {
2121         BIO_printf(bio_err,"shutdown accept socket\n");
2122         if (accept_socket >= 0)
2123                 {
2124                 SHUTDOWN2(accept_socket);
2125                 }
2126         }
2127
2128 static int init_ssl_connection(SSL *con)
2129         {
2130         int i;
2131         const char *str;
2132         X509 *peer;
2133         long verify_error;
2134         MS_STATIC char buf[BUFSIZ];
2135
2136         if ((i=SSL_accept(con)) <= 0)
2137                 {
2138                 if (BIO_sock_should_retry(i))
2139                         {
2140                         BIO_printf(bio_s_out,"DELAY\n");
2141                         return(1);
2142                         }
2143
2144                 BIO_printf(bio_err,"ERROR\n");
2145                 verify_error=SSL_get_verify_result(con);
2146                 if (verify_error != X509_V_OK)
2147                         {
2148                         BIO_printf(bio_err,"verify error:%s\n",
2149                                 X509_verify_cert_error_string(verify_error));
2150                         }
2151                 else
2152                         ERR_print_errors(bio_err);
2153                 return(0);
2154                 }
2155
2156         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2157
2158         peer=SSL_get_peer_certificate(con);
2159         if (peer != NULL)
2160                 {
2161                 BIO_printf(bio_s_out,"Client certificate\n");
2162                 PEM_write_bio_X509(bio_s_out,peer);
2163                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2164                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2165                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2166                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2167                 X509_free(peer);
2168                 }
2169
2170         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2171                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2172         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2173         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2174         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2175         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2176                 TLS1_FLAGS_TLS_PADDING_BUG)
2177                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2178 #ifndef OPENSSL_NO_KRB5
2179         if (con->kssl_ctx->client_princ != NULL)
2180                 {
2181                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2182                         con->kssl_ctx->client_princ);
2183                 }
2184 #endif /* OPENSSL_NO_KRB5 */
2185         return(1);
2186         }
2187
2188 #ifndef OPENSSL_NO_DH
2189 static DH *load_dh_param(const char *dhfile)
2190         {
2191         DH *ret=NULL;
2192         BIO *bio;
2193
2194         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2195                 goto err;
2196         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2197 err:
2198         if (bio != NULL) BIO_free(bio);
2199         return(ret);
2200         }
2201 #endif
2202
2203 #if 0
2204 static int load_CA(SSL_CTX *ctx, char *file)
2205         {
2206         FILE *in;
2207         X509 *x=NULL;
2208
2209         if ((in=fopen(file,"r")) == NULL)
2210                 return(0);
2211
2212         for (;;)
2213                 {
2214                 if (PEM_read_X509(in,&x,NULL) == NULL)
2215                         break;
2216                 SSL_CTX_add_client_CA(ctx,x);
2217                 }
2218         if (x != NULL) X509_free(x);
2219         fclose(in);
2220         return(1);
2221         }
2222 #endif
2223
2224 static int www_body(char *hostname, int s, unsigned char *context)
2225         {
2226         char *buf=NULL;
2227         int ret=1;
2228         int i,j,k,blank,dot;
2229         SSL *con;
2230         const SSL_CIPHER *c;
2231         BIO *io,*ssl_bio,*sbio;
2232         long total_bytes;
2233
2234         buf=OPENSSL_malloc(bufsize);
2235         if (buf == NULL) return(0);
2236         io=BIO_new(BIO_f_buffer());
2237         ssl_bio=BIO_new(BIO_f_ssl());
2238         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2239
2240 #ifdef FIONBIO  
2241         if (s_nbio)
2242                 {
2243                 unsigned long sl=1;
2244
2245                 if (!s_quiet)
2246                         BIO_printf(bio_err,"turning on non blocking io\n");
2247                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2248                         ERR_print_errors(bio_err);
2249                 }
2250 #endif
2251
2252         /* lets make the output buffer a reasonable size */
2253         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2254
2255         if ((con=SSL_new(ctx)) == NULL) goto err;
2256 #ifndef OPENSSL_NO_TLSEXT
2257                 if (s_tlsextdebug)
2258                         {
2259                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2260                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2261                         }
2262 #endif
2263 #ifndef OPENSSL_NO_KRB5
2264         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2265                 {
2266                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2267                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2268                 }
2269 #endif  /* OPENSSL_NO_KRB5 */
2270         if(context) SSL_set_session_id_context(con, context,
2271                                                strlen((char *)context));
2272
2273         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2274         if (s_nbio_test)
2275                 {
2276                 BIO *test;
2277
2278                 test=BIO_new(BIO_f_nbio_test());
2279                 sbio=BIO_push(test,sbio);
2280                 }
2281         SSL_set_bio(con,sbio,sbio);
2282         SSL_set_accept_state(con);
2283
2284         /* SSL_set_fd(con,s); */
2285         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2286         BIO_push(io,ssl_bio);
2287 #ifdef CHARSET_EBCDIC
2288         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2289 #endif
2290
2291         if (s_debug)
2292                 {
2293                 con->debug=1;
2294                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2295                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2296                 }
2297         if (s_msg)
2298                 {
2299                 SSL_set_msg_callback(con, msg_cb);
2300                 SSL_set_msg_callback_arg(con, bio_s_out);
2301                 }
2302
2303         blank=0;
2304         for (;;)
2305                 {
2306                 if (hack)
2307                         {
2308                         i=SSL_accept(con);
2309
2310                         switch (SSL_get_error(con,i))
2311                                 {
2312                         case SSL_ERROR_NONE:
2313                                 break;
2314                         case SSL_ERROR_WANT_WRITE:
2315                         case SSL_ERROR_WANT_READ:
2316                         case SSL_ERROR_WANT_X509_LOOKUP:
2317                                 continue;
2318                         case SSL_ERROR_SYSCALL:
2319                         case SSL_ERROR_SSL:
2320                         case SSL_ERROR_ZERO_RETURN:
2321                                 ret=1;
2322                                 goto err;
2323                                 /* break; */
2324                                 }
2325
2326                         SSL_renegotiate(con);
2327                         SSL_write(con,NULL,0);
2328                         }
2329
2330                 i=BIO_gets(io,buf,bufsize-1);
2331                 if (i < 0) /* error */
2332                         {
2333                         if (!BIO_should_retry(io))
2334                                 {
2335                                 if (!s_quiet)
2336                                         ERR_print_errors(bio_err);
2337                                 goto err;
2338                                 }
2339                         else
2340                                 {
2341                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2342 #if defined(OPENSSL_SYS_NETWARE)
2343             delay(1000);
2344 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2345                                 sleep(1);
2346 #endif
2347                                 continue;
2348                                 }
2349                         }
2350                 else if (i == 0) /* end of input */
2351                         {
2352                         ret=1;
2353                         goto end;
2354                         }
2355
2356                 /* else we have data */
2357                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2358                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2359                         {
2360                         char *p;
2361                         X509 *peer;
2362                         STACK_OF(SSL_CIPHER) *sk;
2363                         static const char *space="                          ";
2364
2365                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2366                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2367                         BIO_puts(io,"<pre>\n");
2368 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2369                         BIO_puts(io,"\n");
2370                         for (i=0; i<local_argc; i++)
2371                                 {
2372                                 BIO_puts(io,local_argv[i]);
2373                                 BIO_write(io," ",1);
2374                                 }
2375                         BIO_puts(io,"\n");
2376
2377                         /* The following is evil and should not really
2378                          * be done */
2379                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2380                         sk=SSL_get_ciphers(con);
2381                         j=sk_SSL_CIPHER_num(sk);
2382                         for (i=0; i<j; i++)
2383                                 {
2384                                 c=sk_SSL_CIPHER_value(sk,i);
2385                                 BIO_printf(io,"%-11s:%-25s",
2386                                         SSL_CIPHER_get_version(c),
2387                                         SSL_CIPHER_get_name(c));
2388                                 if ((((i+1)%2) == 0) && (i+1 != j))
2389                                         BIO_puts(io,"\n");
2390                                 }
2391                         BIO_puts(io,"\n");
2392                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2393                         if (p != NULL)
2394                                 {
2395                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2396                                 j=i=0;
2397                                 while (*p)
2398                                         {
2399                                         if (*p == ':')
2400                                                 {
2401                                                 BIO_write(io,space,26-j);
2402                                                 i++;
2403                                                 j=0;
2404                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2405                                                 }
2406                                         else
2407                                                 {
2408                                                 BIO_write(io,p,1);
2409                                                 j++;
2410                                                 }
2411                                         p++;
2412                                         }
2413                                 BIO_puts(io,"\n");
2414                                 }
2415                         BIO_printf(io,((con->hit)
2416                                 ?"---\nReused, "
2417                                 :"---\nNew, "));
2418                         c=SSL_get_current_cipher(con);
2419                         BIO_printf(io,"%s, Cipher is %s\n",
2420                                 SSL_CIPHER_get_version(c),
2421                                 SSL_CIPHER_get_name(c));
2422                         SSL_SESSION_print(io,SSL_get_session(con));
2423                         BIO_printf(io,"---\n");
2424                         print_stats(io,SSL_get_SSL_CTX(con));
2425                         BIO_printf(io,"---\n");
2426                         peer=SSL_get_peer_certificate(con);
2427                         if (peer != NULL)
2428                                 {
2429                                 BIO_printf(io,"Client certificate\n");
2430                                 X509_print(io,peer);
2431                                 PEM_write_bio_X509(io,peer);
2432                                 }
2433                         else
2434                                 BIO_puts(io,"no client certificate available\n");
2435                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2436                         break;
2437                         }
2438                 else if ((www == 2 || www == 3)
2439                          && (strncmp("GET /",buf,5) == 0))
2440                         {
2441                         BIO *file;
2442                         char *p,*e;
2443                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2444
2445                         /* skip the '/' */
2446                         p= &(buf[5]);
2447
2448                         dot = 1;
2449                         for (e=p; *e != '\0'; e++)
2450                                 {
2451                                 if (e[0] == ' ')
2452                                         break;
2453
2454                                 switch (dot)
2455                                         {
2456                                 case 1:
2457                                         dot = (e[0] == '.') ? 2 : 0;
2458                                         break;
2459                                 case 2:
2460                                         dot = (e[0] == '.') ? 3 : 0;
2461                                         break;
2462                                 case 3:
2463                                         dot = (e[0] == '/') ? -1 : 0;
2464                                         break;
2465                                         }
2466                                 if (dot == 0)
2467                                         dot = (e[0] == '/') ? 1 : 0;
2468                                 }
2469                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2470
2471                         if (*e == '\0')
2472                                 {
2473                                 BIO_puts(io,text);
2474                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2475                                 break;
2476                                 }
2477                         *e='\0';
2478
2479                         if (dot)
2480                                 {
2481                                 BIO_puts(io,text);
2482                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2483                                 break;
2484                                 }
2485
2486                         if (*p == '/')
2487                                 {
2488                                 BIO_puts(io,text);
2489                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2490                                 break;
2491                                 }
2492
2493 #if 0
2494                         /* append if a directory lookup */
2495                         if (e[-1] == '/')
2496                                 strcat(p,"index.html");
2497 #endif
2498
2499                         /* if a directory, do the index thang */
2500                         if (app_isdir(p)>0)
2501                                 {
2502 #if 0 /* must check buffer size */
2503                                 strcat(p,"/index.html");
2504 #else
2505                                 BIO_puts(io,text);
2506                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2507                                 break;
2508 #endif
2509                                 }
2510
2511                         if ((file=BIO_new_file(p,"r")) == NULL)
2512                                 {
2513                                 BIO_puts(io,text);
2514                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2515                                 ERR_print_errors(io);
2516                                 break;
2517                                 }
2518
2519                         if (!s_quiet)
2520                                 BIO_printf(bio_err,"FILE:%s\n",p);
2521
2522                         if (www == 2)
2523                                 {
2524                                 i=strlen(p);
2525                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2526                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2527                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2528                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2529                                 else
2530                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2531                                 }
2532                         /* send the file */
2533                         total_bytes=0;
2534                         for (;;)
2535                                 {
2536                                 i=BIO_read(file,buf,bufsize);
2537                                 if (i <= 0) break;
2538
2539 #ifdef RENEG
2540                                 total_bytes+=i;
2541                                 fprintf(stderr,"%d\n",i);
2542                                 if (total_bytes > 3*1024)
2543                                         {
2544                                         total_bytes=0;
2545                                         fprintf(stderr,"RENEGOTIATE\n");
2546                                         SSL_renegotiate(con);
2547                                         }
2548 #endif
2549
2550                                 for (j=0; j<i; )
2551                                         {
2552 #ifdef RENEG
2553 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2554 #endif
2555                                         k=BIO_write(io,&(buf[j]),i-j);
2556                                         if (k <= 0)
2557                                                 {
2558                                                 if (!BIO_should_retry(io))
2559                                                         goto write_error;
2560                                                 else
2561                                                         {
2562                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2563                                                         }
2564                                                 }
2565                                         else
2566                                                 {
2567                                                 j+=k;
2568                                                 }
2569                                         }
2570                                 }
2571 write_error:
2572                         BIO_free(file);
2573                         break;
2574                         }
2575                 }
2576
2577         for (;;)
2578                 {
2579                 i=(int)BIO_flush(io);
2580                 if (i <= 0)
2581                         {
2582                         if (!BIO_should_retry(io))
2583                                 break;
2584                         }
2585                 else
2586                         break;
2587                 }
2588 end:
2589 #if 1
2590         /* make sure we re-use sessions */
2591         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2592 #else
2593         /* This kills performance */
2594 /*      SSL_shutdown(con); A shutdown gets sent in the
2595  *      BIO_free_all(io) procession */
2596 #endif
2597
2598 err:
2599
2600         if (ret >= 0)
2601                 BIO_printf(bio_s_out,"ACCEPT\n");
2602
2603         if (buf != NULL) OPENSSL_free(buf);
2604         if (io != NULL) BIO_free_all(io);
2605 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2606         return(ret);
2607         }
2608
2609 #ifndef OPENSSL_NO_RSA
2610 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2611         {
2612         BIGNUM *bn = NULL;
2613         static RSA *rsa_tmp=NULL;
2614
2615         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2616                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2617         if (!rsa_tmp && bn)
2618                 {
2619                 if (!s_quiet)
2620                         {
2621                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2622                         (void)BIO_flush(bio_err);
2623                         }
2624                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2625                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2626                         {
2627                         if(rsa_tmp) RSA_free(rsa_tmp);
2628                         rsa_tmp = NULL;
2629                         }
2630                 if (!s_quiet)
2631                         {
2632                         BIO_printf(bio_err,"\n");
2633                         (void)BIO_flush(bio_err);
2634                         }
2635                 BN_free(bn);
2636                 }
2637         return(rsa_tmp);
2638         }
2639 #endif
2640
2641 #define MAX_SESSION_ID_ATTEMPTS 10
2642 static int generate_session_id(const SSL *ssl, unsigned char *id,
2643                                 unsigned int *id_len)
2644         {
2645         unsigned int count = 0;
2646         do      {
2647                 RAND_pseudo_bytes(id, *id_len);
2648                 /* Prefix the session_id with the required prefix. NB: If our
2649                  * prefix is too long, clip it - but there will be worse effects
2650                  * anyway, eg. the server could only possibly create 1 session
2651                  * ID (ie. the prefix!) so all future session negotiations will
2652                  * fail due to conflicts. */
2653                 memcpy(id, session_id_prefix,
2654                         (strlen(session_id_prefix) < *id_len) ?
2655                         strlen(session_id_prefix) : *id_len);
2656                 }
2657         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2658                 (++count < MAX_SESSION_ID_ATTEMPTS));
2659         if(count >= MAX_SESSION_ID_ATTEMPTS)
2660                 return 0;
2661         return 1;
2662         }