]> CyberLeo.Net >> Repos - FreeBSD/releng/9.3.git/blob - crypto/openssl/apps/s_server.c
Fix integer overflow in IGMP protocol. [SA-15:04]
[FreeBSD/releng/9.3.git] / crypto / openssl / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 static long socket_mtu;
287 #ifndef OPENSSL_NO_DTLS1
288 static int cert_chain = 0;
289 #endif
290
291
292 #ifdef MONOLITH
293 static void s_server_init(void)
294         {
295         accept_socket=-1;
296         cipher=NULL;
297         s_server_verify=SSL_VERIFY_NONE;
298         s_dcert_file=NULL;
299         s_dkey_file=NULL;
300         s_cert_file=TEST_CERT;
301         s_key_file=NULL;
302 #ifndef OPENSSL_NO_TLSEXT
303         s_cert_file2=TEST_CERT2;
304         s_key_file2=NULL;
305         ctx2=NULL;
306 #endif
307 #ifdef FIONBIO
308         s_nbio=0;
309 #endif
310         s_nbio_test=0;
311         ctx=NULL;
312         www=0;
313
314         bio_s_out=NULL;
315         s_debug=0;
316         s_msg=0;
317         s_quiet=0;
318         hack=0;
319 #ifndef OPENSSL_NO_ENGINE
320         engine_id=NULL;
321 #endif
322         }
323 #endif
324
325 static void sv_usage(void)
326         {
327         BIO_printf(bio_err,"usage: s_server [args ...]\n");
328         BIO_printf(bio_err,"\n");
329         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
330         BIO_printf(bio_err," -context arg  - set session ID context\n");
331         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
332         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
333         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
334         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
335         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
336                            "                 The CRL(s) are appended to the certificate file\n");
337         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
338                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
339                            "                 the certificate file.\n");
340         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
341         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
342         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
343         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
344         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
345         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
346         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
347         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
348         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
349         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
350         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
351         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
352 #ifndef OPENSSL_NO_ECDH
353         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
354                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
355                            "                 (default is sect163r2).\n");
356 #endif
357 #ifdef FIONBIO
358         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
359 #endif
360         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
361         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
362         BIO_printf(bio_err," -debug        - Print more output\n");
363         BIO_printf(bio_err," -msg          - Show protocol messages\n");
364         BIO_printf(bio_err," -state        - Print the SSL states\n");
365         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
366         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
367         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
368         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
369         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
370         BIO_printf(bio_err," -quiet        - No server output\n");
371         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
372         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
373         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
374         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
375         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
376         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
377         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
378         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
379         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
380         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
381         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
382 #ifndef OPENSSL_NO_DH
383         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
384 #endif
385 #ifndef OPENSSL_NO_ECDH
386         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
387 #endif
388         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
389         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
390         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
391         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
393 #ifndef OPENSSL_NO_ENGINE
394         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
395 #endif
396         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
397         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
398 #ifndef OPENSSL_NO_TLSEXT
399         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
400         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
401         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
402         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
403         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
404         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
405         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
406         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
407         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
408 #endif
409         }
410
411 static int local_argc=0;
412 static char **local_argv;
413
414 #ifdef CHARSET_EBCDIC
415 static int ebcdic_new(BIO *bi);
416 static int ebcdic_free(BIO *a);
417 static int ebcdic_read(BIO *b, char *out, int outl);
418 static int ebcdic_write(BIO *b, const char *in, int inl);
419 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
420 static int ebcdic_gets(BIO *bp, char *buf, int size);
421 static int ebcdic_puts(BIO *bp, const char *str);
422
423 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
424 static BIO_METHOD methods_ebcdic=
425         {
426         BIO_TYPE_EBCDIC_FILTER,
427         "EBCDIC/ASCII filter",
428         ebcdic_write,
429         ebcdic_read,
430         ebcdic_puts,
431         ebcdic_gets,
432         ebcdic_ctrl,
433         ebcdic_new,
434         ebcdic_free,
435         };
436
437 typedef struct
438 {
439         size_t  alloced;
440         char    buff[1];
441 } EBCDIC_OUTBUFF;
442
443 BIO_METHOD *BIO_f_ebcdic_filter()
444 {
445         return(&methods_ebcdic);
446 }
447
448 static int ebcdic_new(BIO *bi)
449 {
450         EBCDIC_OUTBUFF *wbuf;
451
452         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
453         wbuf->alloced = 1024;
454         wbuf->buff[0] = '\0';
455
456         bi->ptr=(char *)wbuf;
457         bi->init=1;
458         bi->flags=0;
459         return(1);
460 }
461
462 static int ebcdic_free(BIO *a)
463 {
464         if (a == NULL) return(0);
465         if (a->ptr != NULL)
466                 OPENSSL_free(a->ptr);
467         a->ptr=NULL;
468         a->init=0;
469         a->flags=0;
470         return(1);
471 }
472         
473 static int ebcdic_read(BIO *b, char *out, int outl)
474 {
475         int ret=0;
476
477         if (out == NULL || outl == 0) return(0);
478         if (b->next_bio == NULL) return(0);
479
480         ret=BIO_read(b->next_bio,out,outl);
481         if (ret > 0)
482                 ascii2ebcdic(out,out,ret);
483         return(ret);
484 }
485
486 static int ebcdic_write(BIO *b, const char *in, int inl)
487 {
488         EBCDIC_OUTBUFF *wbuf;
489         int ret=0;
490         int num;
491         unsigned char n;
492
493         if ((in == NULL) || (inl <= 0)) return(0);
494         if (b->next_bio == NULL) return(0);
495
496         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
497
498         if (inl > (num = wbuf->alloced))
499         {
500                 num = num + num;  /* double the size */
501                 if (num < inl)
502                         num = inl;
503                 OPENSSL_free(wbuf);
504                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
505
506                 wbuf->alloced = num;
507                 wbuf->buff[0] = '\0';
508
509                 b->ptr=(char *)wbuf;
510         }
511
512         ebcdic2ascii(wbuf->buff, in, inl);
513
514         ret=BIO_write(b->next_bio, wbuf->buff, inl);
515
516         return(ret);
517 }
518
519 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
520 {
521         long ret;
522
523         if (b->next_bio == NULL) return(0);
524         switch (cmd)
525         {
526         case BIO_CTRL_DUP:
527                 ret=0L;
528                 break;
529         default:
530                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
531                 break;
532         }
533         return(ret);
534 }
535
536 static int ebcdic_gets(BIO *bp, char *buf, int size)
537 {
538         int i, ret=0;
539         if (bp->next_bio == NULL) return(0);
540 /*      return(BIO_gets(bp->next_bio,buf,size));*/
541         for (i=0; i<size-1; ++i)
542         {
543                 ret = ebcdic_read(bp,&buf[i],1);
544                 if (ret <= 0)
545                         break;
546                 else if (buf[i] == '\n')
547                 {
548                         ++i;
549                         break;
550                 }
551         }
552         if (i < size)
553                 buf[i] = '\0';
554         return (ret < 0 && i == 0) ? ret : i;
555 }
556
557 static int ebcdic_puts(BIO *bp, const char *str)
558 {
559         if (bp->next_bio == NULL) return(0);
560         return ebcdic_write(bp, str, strlen(str));
561 }
562 #endif
563
564 #ifndef OPENSSL_NO_TLSEXT
565
566 /* This is a context that we pass to callbacks */
567 typedef struct tlsextctx_st {
568    char * servername;
569    BIO * biodebug;
570    int extension_error;
571 } tlsextctx;
572
573
574 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
575         {
576         tlsextctx * p = (tlsextctx *) arg;
577         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
578         if (servername && p->biodebug) 
579                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
580         
581         if (!p->servername)
582                 return SSL_TLSEXT_ERR_NOACK;
583         
584         if (servername)
585                 {
586                 if (strcasecmp(servername,p->servername)) 
587                         return p->extension_error;
588                 if (ctx2)
589                         {
590                         BIO_printf(p->biodebug,"Swiching server context.\n");
591                         SSL_set_SSL_CTX(s,ctx2);
592                         }     
593                 }
594         return SSL_TLSEXT_ERR_OK;
595 }
596
597 /* Structure passed to cert status callback */
598
599 typedef struct tlsextstatusctx_st {
600    /* Default responder to use */
601    char *host, *path, *port;
602    int use_ssl;
603    int timeout;
604    BIO *err;
605    int verbose;
606 } tlsextstatusctx;
607
608 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
609
610 /* Certificate Status callback. This is called when a client includes a
611  * certificate status request extension.
612  *
613  * This is a simplified version. It examines certificates each time and
614  * makes one OCSP responder query for each request.
615  *
616  * A full version would store details such as the OCSP certificate IDs and
617  * minimise the number of OCSP responses by caching them until they were
618  * considered "expired".
619  */
620
621 static int cert_status_cb(SSL *s, void *arg)
622         {
623         tlsextstatusctx *srctx = arg;
624         BIO *err = srctx->err;
625         char *host, *port, *path;
626         int use_ssl;
627         unsigned char *rspder = NULL;
628         int rspderlen;
629         STACK *aia = NULL;
630         X509 *x = NULL;
631         X509_STORE_CTX inctx;
632         X509_OBJECT obj;
633         OCSP_REQUEST *req = NULL;
634         OCSP_RESPONSE *resp = NULL;
635         OCSP_CERTID *id = NULL;
636         STACK_OF(X509_EXTENSION) *exts;
637         int ret = SSL_TLSEXT_ERR_NOACK;
638         int i;
639 #if 0
640 STACK_OF(OCSP_RESPID) *ids;
641 SSL_get_tlsext_status_ids(s, &ids);
642 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
643 #endif
644         if (srctx->verbose)
645                 BIO_puts(err, "cert_status: callback called\n");
646         /* Build up OCSP query from server certificate */
647         x = SSL_get_certificate(s);
648         aia = X509_get1_ocsp(x);
649         if (aia)
650                 {
651                 if (!OCSP_parse_url(sk_value(aia, 0),
652                         &host, &port, &path, &use_ssl))
653                         {
654                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
655                         goto err;
656                         }
657                 if (srctx->verbose)
658                         BIO_printf(err, "cert_status: AIA URL: %s\n",
659                                         sk_value(aia, 0));
660                 }
661         else
662                 {
663                 if (!srctx->host)
664                         {
665                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
666                         goto done;
667                         }
668                 host = srctx->host;
669                 path = srctx->path;
670                 port = srctx->port;
671                 use_ssl = srctx->use_ssl;
672                 }
673                 
674         if (!X509_STORE_CTX_init(&inctx,
675                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
676                                 NULL, NULL))
677                 goto err;
678         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
679                                 X509_get_issuer_name(x),&obj) <= 0)
680                 {
681                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
682                 X509_STORE_CTX_cleanup(&inctx);
683                 goto done;
684                 }
685         req = OCSP_REQUEST_new();
686         if (!req)
687                 goto err;
688         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
689         X509_free(obj.data.x509);
690         X509_STORE_CTX_cleanup(&inctx);
691         if (!id)
692                 goto err;
693         if (!OCSP_request_add0_id(req, id))
694                 goto err;
695         id = NULL;
696         /* Add any extensions to the request */
697         SSL_get_tlsext_status_exts(s, &exts);
698         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
699                 {
700                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
702                         goto err;
703                 }
704         resp = process_responder(err, req, host, path, port, use_ssl,
705                                         srctx->timeout);
706         if (!resp)
707                 {
708                 BIO_puts(err, "cert_status: error querying responder\n");
709                 goto done;
710                 }
711         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
712         if (rspderlen <= 0)
713                 goto err;
714         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
715         if (srctx->verbose)
716                 {
717                 BIO_puts(err, "cert_status: ocsp response sent:\n");
718                 OCSP_RESPONSE_print(err, resp, 2);
719                 }
720         ret = SSL_TLSEXT_ERR_OK;
721         done:
722         if (ret != SSL_TLSEXT_ERR_OK)
723                 ERR_print_errors(err);
724         if (aia)
725                 {
726                 OPENSSL_free(host);
727                 OPENSSL_free(path);
728                 OPENSSL_free(port);
729                 X509_email_free(aia);
730                 }
731         if (id)
732                 OCSP_CERTID_free(id);
733         if (req)
734                 OCSP_REQUEST_free(req);
735         if (resp)
736                 OCSP_RESPONSE_free(resp);
737         return ret;
738         err:
739         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
740         goto done;
741         }
742 #endif
743 int MAIN(int, char **);
744
745 #ifndef OPENSSL_NO_JPAKE
746 static char *jpake_secret = NULL;
747 #endif
748
749 int MAIN(int argc, char *argv[])
750         {
751         X509_STORE *store = NULL;
752         int vflags = 0;
753         short port=PORT;
754         char *CApath=NULL,*CAfile=NULL;
755         unsigned char *context = NULL;
756         char *dhfile = NULL;
757 #ifndef OPENSSL_NO_ECDH
758         char *named_curve = NULL;
759 #endif
760         int badop=0,bugs=0;
761         int ret=1;
762         int off=0;
763         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
764         int state=0;
765         SSL_METHOD *meth=NULL;
766         int socket_type=SOCK_STREAM;
767         ENGINE *e=NULL;
768         char *inrand=NULL;
769         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
770         char *passarg = NULL, *pass = NULL;
771         char *dpassarg = NULL, *dpass = NULL;
772         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
773         X509 *s_cert = NULL, *s_dcert = NULL;
774         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
775         int no_cache = 0;
776 #ifndef OPENSSL_NO_TLSEXT
777         EVP_PKEY *s_key2 = NULL;
778         X509 *s_cert2 = NULL;
779 #endif
780 #ifndef OPENSSL_NO_TLSEXT
781         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
782 #endif
783
784         meth=SSLv23_server_method();
785
786         local_argc=argc;
787         local_argv=argv;
788
789         apps_startup();
790 #ifdef MONOLITH
791         s_server_init();
792 #endif
793
794         if (bio_err == NULL)
795                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
796
797         if (!load_config(bio_err, NULL))
798                 goto end;
799
800         verify_depth=0;
801 #ifdef FIONBIO
802         s_nbio=0;
803 #endif
804         s_nbio_test=0;
805
806         argc--;
807         argv++;
808
809         while (argc >= 1)
810                 {
811                 if      ((strcmp(*argv,"-port") == 0) ||
812                          (strcmp(*argv,"-accept") == 0))
813                         {
814                         if (--argc < 1) goto bad;
815                         if (!extract_port(*(++argv),&port))
816                                 goto bad;
817                         }
818                 else if (strcmp(*argv,"-verify") == 0)
819                         {
820                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
821                         if (--argc < 1) goto bad;
822                         verify_depth=atoi(*(++argv));
823                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
824                         }
825                 else if (strcmp(*argv,"-Verify") == 0)
826                         {
827                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
828                                 SSL_VERIFY_CLIENT_ONCE;
829                         if (--argc < 1) goto bad;
830                         verify_depth=atoi(*(++argv));
831                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
832                         }
833                 else if (strcmp(*argv,"-context") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         context= (unsigned char *)*(++argv);
837                         }
838                 else if (strcmp(*argv,"-cert") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         s_cert_file= *(++argv);
842                         }
843                 else if (strcmp(*argv,"-certform") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         s_cert_format = str2fmt(*(++argv));
847                         }
848                 else if (strcmp(*argv,"-key") == 0)
849                         {
850                         if (--argc < 1) goto bad;
851                         s_key_file= *(++argv);
852                         }
853                 else if (strcmp(*argv,"-keyform") == 0)
854                         {
855                         if (--argc < 1) goto bad;
856                         s_key_format = str2fmt(*(++argv));
857                         }
858                 else if (strcmp(*argv,"-pass") == 0)
859                         {
860                         if (--argc < 1) goto bad;
861                         passarg = *(++argv);
862                         }
863                 else if (strcmp(*argv,"-dhparam") == 0)
864                         {
865                         if (--argc < 1) goto bad;
866                         dhfile = *(++argv);
867                         }
868 #ifndef OPENSSL_NO_ECDH         
869                 else if (strcmp(*argv,"-named_curve") == 0)
870                         {
871                         if (--argc < 1) goto bad;
872                         named_curve = *(++argv);
873                         }
874 #endif
875                 else if (strcmp(*argv,"-dcertform") == 0)
876                         {
877                         if (--argc < 1) goto bad;
878                         s_dcert_format = str2fmt(*(++argv));
879                         }
880                 else if (strcmp(*argv,"-dcert") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         s_dcert_file= *(++argv);
884                         }
885                 else if (strcmp(*argv,"-dkeyform") == 0)
886                         {
887                         if (--argc < 1) goto bad;
888                         s_dkey_format = str2fmt(*(++argv));
889                         }
890                 else if (strcmp(*argv,"-dpass") == 0)
891                         {
892                         if (--argc < 1) goto bad;
893                         dpassarg = *(++argv);
894                         }
895                 else if (strcmp(*argv,"-dkey") == 0)
896                         {
897                         if (--argc < 1) goto bad;
898                         s_dkey_file= *(++argv);
899                         }
900                 else if (strcmp(*argv,"-nocert") == 0)
901                         {
902                         nocert=1;
903                         }
904                 else if (strcmp(*argv,"-CApath") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         CApath= *(++argv);
908                         }
909                 else if (strcmp(*argv,"-no_cache") == 0)
910                         no_cache = 1;
911                 else if (strcmp(*argv,"-crl_check") == 0)
912                         {
913                         vflags |= X509_V_FLAG_CRL_CHECK;
914                         }
915                 else if (strcmp(*argv,"-crl_check_all") == 0)
916                         {
917                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
918                         }
919                 else if (strcmp(*argv,"-serverpref") == 0)
920                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
921                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
922                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
923                 else if (strcmp(*argv,"-cipher") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         cipher= *(++argv);
927                         }
928                 else if (strcmp(*argv,"-CAfile") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         CAfile= *(++argv);
932                         }
933 #ifdef FIONBIO  
934                 else if (strcmp(*argv,"-nbio") == 0)
935                         { s_nbio=1; }
936 #endif
937                 else if (strcmp(*argv,"-nbio_test") == 0)
938                         {
939 #ifdef FIONBIO  
940                         s_nbio=1;
941 #endif
942                         s_nbio_test=1;
943                         }
944                 else if (strcmp(*argv,"-debug") == 0)
945                         { s_debug=1; }
946 #ifndef OPENSSL_NO_TLSEXT
947                 else if (strcmp(*argv,"-tlsextdebug") == 0)
948                         s_tlsextdebug=1;
949                 else if (strcmp(*argv,"-status") == 0)
950                         s_tlsextstatus=1;
951                 else if (strcmp(*argv,"-status_verbose") == 0)
952                         {
953                         s_tlsextstatus=1;
954                         tlscstatp.verbose = 1;
955                         }
956                 else if (!strcmp(*argv, "-status_timeout"))
957                         {
958                         s_tlsextstatus=1;
959                         if (--argc < 1) goto bad;
960                         tlscstatp.timeout = atoi(*(++argv));
961                         }
962                 else if (!strcmp(*argv, "-status_url"))
963                         {
964                         s_tlsextstatus=1;
965                         if (--argc < 1) goto bad;
966                         if (!OCSP_parse_url(*(++argv),
967                                         &tlscstatp.host,
968                                         &tlscstatp.port,
969                                         &tlscstatp.path,
970                                         &tlscstatp.use_ssl))
971                                 {
972                                 BIO_printf(bio_err, "Error parsing URL\n");
973                                 goto bad;
974                                 }
975                         }
976 #endif
977                 else if (strcmp(*argv,"-msg") == 0)
978                         { s_msg=1; }
979                 else if (strcmp(*argv,"-hack") == 0)
980                         { hack=1; }
981                 else if (strcmp(*argv,"-state") == 0)
982                         { state=1; }
983                 else if (strcmp(*argv,"-crlf") == 0)
984                         { s_crlf=1; }
985                 else if (strcmp(*argv,"-quiet") == 0)
986                         { s_quiet=1; }
987                 else if (strcmp(*argv,"-bugs") == 0)
988                         { bugs=1; }
989                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
990                         { no_tmp_rsa=1; }
991                 else if (strcmp(*argv,"-no_dhe") == 0)
992                         { no_dhe=1; }
993                 else if (strcmp(*argv,"-no_ecdhe") == 0)
994                         { no_ecdhe=1; }
995                 else if (strcmp(*argv,"-www") == 0)
996                         { www=1; }
997                 else if (strcmp(*argv,"-WWW") == 0)
998                         { www=2; }
999                 else if (strcmp(*argv,"-HTTP") == 0)
1000                         { www=3; }
1001                 else if (strcmp(*argv,"-no_ssl2") == 0)
1002                         { off|=SSL_OP_NO_SSLv2; }
1003                 else if (strcmp(*argv,"-no_ssl3") == 0)
1004                         { off|=SSL_OP_NO_SSLv3; }
1005                 else if (strcmp(*argv,"-no_tls1") == 0)
1006                         { off|=SSL_OP_NO_TLSv1; }
1007 #ifndef OPENSSL_NO_TLSEXT
1008                 else if (strcmp(*argv,"-no_ticket") == 0)
1009                         { off|=SSL_OP_NO_TICKET; }
1010 #endif
1011 #ifndef OPENSSL_NO_SSL2
1012                 else if (strcmp(*argv,"-ssl2") == 0)
1013                         { meth=SSLv2_server_method(); }
1014 #endif
1015 #ifndef OPENSSL_NO_SSL3
1016                 else if (strcmp(*argv,"-ssl3") == 0)
1017                         { meth=SSLv3_server_method(); }
1018 #endif
1019 #ifndef OPENSSL_NO_TLS1
1020                 else if (strcmp(*argv,"-tls1") == 0)
1021                         { meth=TLSv1_server_method(); }
1022 #endif
1023 #ifndef OPENSSL_NO_DTLS1
1024                 else if (strcmp(*argv,"-dtls1") == 0)
1025                         { 
1026                         meth=DTLSv1_server_method();
1027                         socket_type = SOCK_DGRAM;
1028                         }
1029                 else if (strcmp(*argv,"-timeout") == 0)
1030                         enable_timeouts = 1;
1031                 else if (strcmp(*argv,"-mtu") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         socket_mtu = atol(*(++argv));
1035                         }
1036                 else if (strcmp(*argv, "-chain") == 0)
1037                         cert_chain = 1;
1038 #endif
1039                 else if (strcmp(*argv, "-id_prefix") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         session_id_prefix = *(++argv);
1043                         }
1044 #ifndef OPENSSL_NO_ENGINE
1045                 else if (strcmp(*argv,"-engine") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         engine_id= *(++argv);
1049                         }
1050 #endif
1051                 else if (strcmp(*argv,"-rand") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         inrand= *(++argv);
1055                         }
1056 #ifndef OPENSSL_NO_TLSEXT
1057                 else if (strcmp(*argv,"-servername") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         tlsextcbp.servername= *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-servername_fatal") == 0)
1063                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1064                 else if (strcmp(*argv,"-cert2") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_cert_file2= *(++argv);
1068                         }
1069                 else if (strcmp(*argv,"-key2") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         s_key_file2= *(++argv);
1073                         }
1074                         
1075 #endif
1076 #ifndef OPENSSL_NO_JPAKE
1077                 else if (strcmp(*argv,"-jpake") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         jpake_secret = *(++argv);
1081                         }
1082 #endif
1083                 else
1084                         {
1085                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1086                         badop=1;
1087                         break;
1088                         }
1089                 argc--;
1090                 argv++;
1091                 }
1092         if (badop)
1093                 {
1094 bad:
1095                 sv_usage();
1096                 goto end;
1097                 }
1098 #ifndef OPENSSL_NO_DTLS1
1099         if (www && socket_type == SOCK_DGRAM)
1100                 {
1101                 BIO_printf(bio_err,
1102                                 "Can't use -HTTP, -www or -WWW with DTLS\n");
1103                 goto end;
1104                 }
1105 #endif
1106
1107         SSL_load_error_strings();
1108         OpenSSL_add_ssl_algorithms();
1109
1110 #ifndef OPENSSL_NO_ENGINE
1111         e = setup_engine(bio_err, engine_id, 1);
1112 #endif
1113
1114         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1115                 {
1116                 BIO_printf(bio_err, "Error getting password\n");
1117                 goto end;
1118                 }
1119
1120
1121         if (s_key_file == NULL)
1122                 s_key_file = s_cert_file;
1123 #ifndef OPENSSL_NO_TLSEXT
1124         if (s_key_file2 == NULL)
1125                 s_key_file2 = s_cert_file2;
1126 #endif
1127
1128         if (nocert == 0)
1129                 {
1130                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1131                        "server certificate private key file");
1132                 if (!s_key)
1133                         {
1134                         ERR_print_errors(bio_err);
1135                         goto end;
1136                         }
1137
1138                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1139                         NULL, e, "server certificate file");
1140
1141                 if (!s_cert)
1142                         {
1143                         ERR_print_errors(bio_err);
1144                         goto end;
1145                         }
1146
1147 #ifndef OPENSSL_NO_TLSEXT
1148                 if (tlsextcbp.servername) 
1149                         {
1150                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1151                                 "second server certificate private key file");
1152                         if (!s_key2)
1153                                 {
1154                                 ERR_print_errors(bio_err);
1155                                 goto end;
1156                                 }
1157                         
1158                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1159                                 NULL, e, "second server certificate file");
1160                         
1161                         if (!s_cert2)
1162                                 {
1163                                 ERR_print_errors(bio_err);
1164                                 goto end;
1165                                 }
1166                         }
1167 #endif
1168                 }
1169         if (s_dcert_file)
1170                 {
1171
1172                 if (s_dkey_file == NULL)
1173                         s_dkey_file = s_dcert_file;
1174
1175                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1176                                 0, dpass, e,
1177                                "second certificate private key file");
1178                 if (!s_dkey)
1179                         {
1180                         ERR_print_errors(bio_err);
1181                         goto end;
1182                         }
1183
1184                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1185                                 NULL, e, "second server certificate file");
1186
1187                 if (!s_dcert)
1188                         {
1189                         ERR_print_errors(bio_err);
1190                         goto end;
1191                         }
1192
1193                 }
1194
1195         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1196                 && !RAND_status())
1197                 {
1198                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1199                 }
1200         if (inrand != NULL)
1201                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1202                         app_RAND_load_files(inrand));
1203
1204         if (bio_s_out == NULL)
1205                 {
1206                 if (s_quiet && !s_debug && !s_msg)
1207                         {
1208                         bio_s_out=BIO_new(BIO_s_null());
1209                         }
1210                 else
1211                         {
1212                         if (bio_s_out == NULL)
1213                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1214                         }
1215                 }
1216
1217 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1218         if (nocert)
1219 #endif
1220                 {
1221                 s_cert_file=NULL;
1222                 s_key_file=NULL;
1223                 s_dcert_file=NULL;
1224                 s_dkey_file=NULL;
1225 #ifndef OPENSSL_NO_TLSEXT
1226                 s_cert_file2=NULL;
1227                 s_key_file2=NULL;
1228 #endif
1229                 }
1230
1231         ctx=SSL_CTX_new(meth);
1232         if (ctx == NULL)
1233                 {
1234                 ERR_print_errors(bio_err);
1235                 goto end;
1236                 }
1237         if (session_id_prefix)
1238                 {
1239                 if(strlen(session_id_prefix) >= 32)
1240                         BIO_printf(bio_err,
1241 "warning: id_prefix is too long, only one new session will be possible\n");
1242                 else if(strlen(session_id_prefix) >= 16)
1243                         BIO_printf(bio_err,
1244 "warning: id_prefix is too long if you use SSLv2\n");
1245                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1246                         {
1247                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1248                         ERR_print_errors(bio_err);
1249                         goto end;
1250                         }
1251                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1252                 }
1253         SSL_CTX_set_quiet_shutdown(ctx,1);
1254         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1255         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1256         SSL_CTX_set_options(ctx,off);
1257         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1258          * Setting read ahead solves this problem.
1259          */
1260         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1261
1262         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1263         if (no_cache)
1264                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1265         else
1266                 SSL_CTX_sess_set_cache_size(ctx,128);
1267
1268 #if 0
1269         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1270 #endif
1271
1272 #if 0
1273         if (s_cert_file == NULL)
1274                 {
1275                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1276                 goto end;
1277                 }
1278 #endif
1279
1280         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1281                 (!SSL_CTX_set_default_verify_paths(ctx)))
1282                 {
1283                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1284                 ERR_print_errors(bio_err);
1285                 /* goto end; */
1286                 }
1287         store = SSL_CTX_get_cert_store(ctx);
1288         X509_STORE_set_flags(store, vflags);
1289 #ifndef OPENSSL_NO_TLSEXT
1290         if (s_cert2)
1291                 {
1292                 ctx2=SSL_CTX_new(meth);
1293                 if (ctx2 == NULL)
1294                         {
1295                         ERR_print_errors(bio_err);
1296                         goto end;
1297                         }
1298                 }
1299         
1300         if (ctx2)
1301                 {
1302                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1303
1304                 if (session_id_prefix)
1305                         {
1306                         if(strlen(session_id_prefix) >= 32)
1307                                 BIO_printf(bio_err,
1308                                         "warning: id_prefix is too long, only one new session will be possible\n");
1309                         else if(strlen(session_id_prefix) >= 16)
1310                                 BIO_printf(bio_err,
1311                                         "warning: id_prefix is too long if you use SSLv2\n");
1312                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1313                                 {
1314                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1315                                 ERR_print_errors(bio_err);
1316                                 goto end;
1317                                 }
1318                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1319                         }
1320                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1321                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1322                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1323                 SSL_CTX_set_options(ctx2,off);
1324
1325                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1326                  * Setting read ahead solves this problem.
1327                  */
1328                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1329
1330
1331                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1332
1333                 if (no_cache)
1334                         SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1335                 else
1336                         SSL_CTX_sess_set_cache_size(ctx2,128);
1337
1338                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1339                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1340                         {
1341                         ERR_print_errors(bio_err);
1342                         }
1343                 store = SSL_CTX_get_cert_store(ctx2);
1344                 X509_STORE_set_flags(store, vflags);
1345                 }
1346 #endif 
1347
1348
1349 #ifndef OPENSSL_NO_DH
1350         if (!no_dhe)
1351                 {
1352                 DH *dh=NULL;
1353
1354                 if (dhfile)
1355                         dh = load_dh_param(dhfile);
1356                 else if (s_cert_file)
1357                         dh = load_dh_param(s_cert_file);
1358
1359                 if (dh != NULL)
1360                         {
1361                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1362                         }
1363                 else
1364                         {
1365                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1366                         dh=get_dh512();
1367                         }
1368                 (void)BIO_flush(bio_s_out);
1369
1370                 SSL_CTX_set_tmp_dh(ctx,dh);
1371 #ifndef OPENSSL_NO_TLSEXT
1372                 if (ctx2)
1373                         {
1374                         if (!dhfile)
1375                                 { 
1376                                 DH *dh2=load_dh_param(s_cert_file2);
1377                                 if (dh2 != NULL)
1378                                         {
1379                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1380                                         (void)BIO_flush(bio_s_out);
1381
1382                                         DH_free(dh);
1383                                         dh = dh2;
1384                                         }
1385                                 }
1386                         SSL_CTX_set_tmp_dh(ctx2,dh);
1387                         }
1388 #endif
1389                 DH_free(dh);
1390                 }
1391 #endif
1392
1393 #ifndef OPENSSL_NO_ECDH
1394         if (!no_ecdhe)
1395                 {
1396                 EC_KEY *ecdh=NULL;
1397
1398                 if (named_curve)
1399                         {
1400                         int nid = OBJ_sn2nid(named_curve);
1401
1402                         if (nid == 0)
1403                                 {
1404                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1405                                         named_curve);
1406                                 goto end;
1407                                 }
1408                         ecdh = EC_KEY_new_by_curve_name(nid);
1409                         if (ecdh == NULL)
1410                                 {
1411                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1412                                         named_curve);
1413                                 goto end;
1414                                 }
1415                         }
1416
1417                 if (ecdh != NULL)
1418                         {
1419                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1420                         }
1421                 else
1422                         {
1423                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1424                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1425                         if (ecdh == NULL) 
1426                                 {
1427                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1428                                 goto end;
1429                                 }
1430                         }
1431                 (void)BIO_flush(bio_s_out);
1432
1433                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1434 #ifndef OPENSSL_NO_TLSEXT
1435                 if (ctx2) 
1436                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1437 #endif
1438                 EC_KEY_free(ecdh);
1439                 }
1440 #endif
1441         
1442         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1443                 goto end;
1444 #ifndef OPENSSL_NO_TLSEXT
1445         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1446                 goto end; 
1447 #endif
1448         if (s_dcert != NULL)
1449                 {
1450                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1451                         goto end;
1452                 }
1453
1454 #ifndef OPENSSL_NO_RSA
1455 #if 1
1456         if (!no_tmp_rsa)
1457                 {
1458                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1459 #ifndef OPENSSL_NO_TLSEXT
1460                 if (ctx2) 
1461                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1462 #endif  
1463                 }
1464 #else
1465         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1466                 {
1467                 RSA *rsa;
1468
1469                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1470                 BIO_flush(bio_s_out);
1471
1472                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1473
1474                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1475                         {
1476                         ERR_print_errors(bio_err);
1477                         goto end;
1478                         }
1479 #ifndef OPENSSL_NO_TLSEXT
1480                         if (ctx2)
1481                                 {
1482                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1483                                         {
1484                                         ERR_print_errors(bio_err);
1485                                         goto end;
1486                                         }
1487                                 }
1488 #endif
1489                 RSA_free(rsa);
1490                 BIO_printf(bio_s_out,"\n");
1491                 }
1492 #endif
1493 #endif
1494
1495         if (cipher != NULL)
1496                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1497                 BIO_printf(bio_err,"error setting cipher list\n");
1498                 ERR_print_errors(bio_err);
1499                 goto end;
1500 #ifndef OPENSSL_NO_TLSEXT
1501                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1502                         {
1503                         BIO_printf(bio_err,"error setting cipher list\n");
1504                         ERR_print_errors(bio_err);
1505                         goto end;
1506                         }
1507 #endif
1508         }
1509         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1510         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1511                 sizeof s_server_session_id_context);
1512
1513         /* Set DTLS cookie generation and verification callbacks */
1514         SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1515         SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1516
1517 #ifndef OPENSSL_NO_TLSEXT
1518         if (ctx2)
1519                 {
1520                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1521                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1522                         sizeof s_server_session_id_context);
1523
1524                 tlsextcbp.biodebug = bio_s_out;
1525                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1526                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1527                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1528                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1529                 }
1530 #endif
1531         if (CAfile != NULL)
1532                 {
1533                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1534 #ifndef OPENSSL_NO_TLSEXT
1535                 if (ctx2) 
1536                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1537 #endif
1538                 }
1539         BIO_printf(bio_s_out,"ACCEPT\n");
1540         if (www)
1541                 do_server(port,socket_type,&accept_socket,www_body, context);
1542         else
1543                 do_server(port,socket_type,&accept_socket,sv_body, context);
1544         print_stats(bio_s_out,ctx);
1545         ret=0;
1546 end:
1547         if (ctx != NULL) SSL_CTX_free(ctx);
1548         if (s_cert)
1549                 X509_free(s_cert);
1550         if (s_dcert)
1551                 X509_free(s_dcert);
1552         if (s_key)
1553                 EVP_PKEY_free(s_key);
1554         if (s_dkey)
1555                 EVP_PKEY_free(s_dkey);
1556         if (pass)
1557                 OPENSSL_free(pass);
1558         if (dpass)
1559                 OPENSSL_free(dpass);
1560 #ifndef OPENSSL_NO_TLSEXT
1561         if (tlscstatp.host)
1562                 OPENSSL_free(tlscstatp.host);
1563         if (tlscstatp.port)
1564                 OPENSSL_free(tlscstatp.port);
1565         if (tlscstatp.path)
1566                 OPENSSL_free(tlscstatp.path);
1567         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1568         if (s_cert2)
1569                 X509_free(s_cert2);
1570         if (s_key2)
1571                 EVP_PKEY_free(s_key2);
1572 #endif
1573         if (bio_s_out != NULL)
1574                 {
1575         BIO_free(bio_s_out);
1576                 bio_s_out=NULL;
1577                 }
1578         apps_shutdown();
1579         OPENSSL_EXIT(ret);
1580         }
1581
1582 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1583         {
1584         BIO_printf(bio,"%4ld items in the session cache\n",
1585                 SSL_CTX_sess_number(ssl_ctx));
1586         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1587                 SSL_CTX_sess_connect(ssl_ctx));
1588         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1589                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1590         BIO_printf(bio,"%4ld client connects that finished\n",
1591                 SSL_CTX_sess_connect_good(ssl_ctx));
1592         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1593                 SSL_CTX_sess_accept(ssl_ctx));
1594         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1595                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1596         BIO_printf(bio,"%4ld server accepts that finished\n",
1597                 SSL_CTX_sess_accept_good(ssl_ctx));
1598         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1599         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1600         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1601         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1602         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1603                 SSL_CTX_sess_cache_full(ssl_ctx),
1604                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1605         }
1606
1607 static int sv_body(char *hostname, int s, unsigned char *context)
1608         {
1609         char *buf=NULL;
1610         fd_set readfds;
1611         int ret=1,width;
1612         int k,i;
1613         unsigned long l;
1614         SSL *con=NULL;
1615         BIO *sbio;
1616         struct timeval timeout;
1617 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1618         struct timeval tv;
1619 #else
1620         struct timeval *timeoutp;
1621 #endif
1622
1623         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1624                 {
1625                 BIO_printf(bio_err,"out of memory\n");
1626                 goto err;
1627                 }
1628 #ifdef FIONBIO  
1629         if (s_nbio)
1630                 {
1631                 unsigned long sl=1;
1632
1633                 if (!s_quiet)
1634                         BIO_printf(bio_err,"turning on non blocking io\n");
1635                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1636                         ERR_print_errors(bio_err);
1637                 }
1638 #endif
1639
1640         if (con == NULL) {
1641                 con=SSL_new(ctx);
1642 #ifndef OPENSSL_NO_TLSEXT
1643         if (s_tlsextdebug)
1644                 {
1645                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1646                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1647                 }
1648         if (s_tlsextstatus)
1649                 {
1650                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1651                 tlscstatp.err = bio_err;
1652                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1653                 }
1654 #endif
1655 #ifndef OPENSSL_NO_KRB5
1656                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1657                         {
1658                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1659                                                                 KRB5SVC);
1660                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1661                                                                 KRB5KEYTAB);
1662                         }
1663 #endif  /* OPENSSL_NO_KRB5 */
1664                 if(context)
1665                       SSL_set_session_id_context(con, context,
1666                                                  strlen((char *)context));
1667         }
1668         SSL_clear(con);
1669
1670         if (SSL_version(con) == DTLS1_VERSION)
1671                 {
1672
1673                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1674
1675                 if ( enable_timeouts)
1676                         {
1677                         timeout.tv_sec = 0;
1678                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1679                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1680                         
1681                         timeout.tv_sec = 0;
1682                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1683                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1684                         }
1685
1686                 
1687                 if (socket_mtu > 28)
1688                         {
1689                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1690                         SSL_set_mtu(con, socket_mtu - 28);
1691                         }
1692                 else
1693                         /* want to do MTU discovery */
1694                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1695
1696         /* turn on cookie exchange */
1697         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1698                 }
1699         else
1700                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1701
1702         if (s_nbio_test)
1703                 {
1704                 BIO *test;
1705
1706                 test=BIO_new(BIO_f_nbio_test());
1707                 sbio=BIO_push(test,sbio);
1708                 }
1709 #ifndef OPENSSL_NO_JPAKE
1710         if(jpake_secret)
1711                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1712 #endif
1713
1714         SSL_set_bio(con,sbio,sbio);
1715         SSL_set_accept_state(con);
1716         /* SSL_set_fd(con,s); */
1717
1718         if (s_debug)
1719                 {
1720                 con->debug=1;
1721                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1722                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1723                 }
1724         if (s_msg)
1725                 {
1726                 SSL_set_msg_callback(con, msg_cb);
1727                 SSL_set_msg_callback_arg(con, bio_s_out);
1728                 }
1729 #ifndef OPENSSL_NO_TLSEXT
1730         if (s_tlsextdebug)
1731                 {
1732                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1733                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1734                 }
1735 #endif
1736
1737         width=s+1;
1738         for (;;)
1739                 {
1740                 int read_from_terminal;
1741                 int read_from_sslcon;
1742
1743                 read_from_terminal = 0;
1744                 read_from_sslcon = SSL_pending(con);
1745
1746                 if (!read_from_sslcon)
1747                         {
1748                         FD_ZERO(&readfds);
1749 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1750                         FD_SET(fileno(stdin),&readfds);
1751 #endif
1752                         FD_SET(s,&readfds);
1753                         /* Note: under VMS with SOCKETSHR the second parameter is
1754                          * currently of type (int *) whereas under other systems
1755                          * it is (void *) if you don't have a cast it will choke
1756                          * the compiler: if you do have a cast then you can either
1757                          * go for (int *) or (void *).
1758                          */
1759 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1760                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1761                          * on sockets. As a workaround we timeout the select every
1762                          * second and check for any keypress. In a proper Windows
1763                          * application we wouldn't do this because it is inefficient.
1764                          */
1765                         tv.tv_sec = 1;
1766                         tv.tv_usec = 0;
1767                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1768                         if((i < 0) || (!i && !_kbhit() ) )continue;
1769                         if(_kbhit())
1770                                 read_from_terminal = 1;
1771 #else
1772                         if ((SSL_version(con) == DTLS1_VERSION) &&
1773                                 DTLSv1_get_timeout(con, &timeout))
1774                                 timeoutp = &timeout;
1775                         else
1776                                 timeoutp = NULL;
1777
1778                         i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1779
1780                         if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1781                                 {
1782                                 BIO_printf(bio_err,"TIMEOUT occured\n");
1783                                 }
1784
1785                         if (i <= 0) continue;
1786                         if (FD_ISSET(fileno(stdin),&readfds))
1787                                 read_from_terminal = 1;
1788 #endif
1789                         if (FD_ISSET(s,&readfds))
1790                                 read_from_sslcon = 1;
1791                         }
1792                 if (read_from_terminal)
1793                         {
1794                         if (s_crlf)
1795                                 {
1796                                 int j, lf_num;
1797
1798                                 i=read(fileno(stdin), buf, bufsize/2);
1799                                 lf_num = 0;
1800                                 /* both loops are skipped when i <= 0 */
1801                                 for (j = 0; j < i; j++)
1802                                         if (buf[j] == '\n')
1803                                                 lf_num++;
1804                                 for (j = i-1; j >= 0; j--)
1805                                         {
1806                                         buf[j+lf_num] = buf[j];
1807                                         if (buf[j] == '\n')
1808                                                 {
1809                                                 lf_num--;
1810                                                 i++;
1811                                                 buf[j+lf_num] = '\r';
1812                                                 }
1813                                         }
1814                                 assert(lf_num == 0);
1815                                 }
1816                         else
1817                                 i=read(fileno(stdin),buf,bufsize);
1818                         if (!s_quiet)
1819                                 {
1820                                 if ((i <= 0) || (buf[0] == 'Q'))
1821                                         {
1822                                         BIO_printf(bio_s_out,"DONE\n");
1823                                         SHUTDOWN(s);
1824                                         close_accept_socket();
1825                                         ret= -11;
1826                                         goto err;
1827                                         }
1828                                 if ((i <= 0) || (buf[0] == 'q'))
1829                                         {
1830                                         BIO_printf(bio_s_out,"DONE\n");
1831                                         if (SSL_version(con) != DTLS1_VERSION)
1832                         SHUTDOWN(s);
1833         /*                              close_accept_socket();
1834                                         ret= -11;*/
1835                                         goto err;
1836                                         }
1837                                 if ((buf[0] == 'r') && 
1838                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1839                                         {
1840                                         SSL_renegotiate(con);
1841                                         i=SSL_do_handshake(con);
1842                                         printf("SSL_do_handshake -> %d\n",i);
1843                                         i=0; /*13; */
1844                                         continue;
1845                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1846                                         }
1847                                 if ((buf[0] == 'R') &&
1848                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1849                                         {
1850                                         SSL_set_verify(con,
1851                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1852                                         SSL_renegotiate(con);
1853                                         i=SSL_do_handshake(con);
1854                                         printf("SSL_do_handshake -> %d\n",i);
1855                                         i=0; /* 13; */
1856                                         continue;
1857                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1858                                         }
1859                                 if (buf[0] == 'P')
1860                                         {
1861                                         static const char *str="Lets print some clear text\n";
1862                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1863                                         }
1864                                 if (buf[0] == 'S')
1865                                         {
1866                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1867                                         }
1868                                 }
1869 #ifdef CHARSET_EBCDIC
1870                         ebcdic2ascii(buf,buf,i);
1871 #endif
1872                         l=k=0;
1873                         for (;;)
1874                                 {
1875                                 /* should do a select for the write */
1876 #ifdef RENEG
1877 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1878 #endif
1879                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1880                                 switch (SSL_get_error(con,k))
1881                                         {
1882                                 case SSL_ERROR_NONE:
1883                                         break;
1884                                 case SSL_ERROR_WANT_WRITE:
1885                                 case SSL_ERROR_WANT_READ:
1886                                 case SSL_ERROR_WANT_X509_LOOKUP:
1887                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1888                                         break;
1889                                 case SSL_ERROR_SYSCALL:
1890                                 case SSL_ERROR_SSL:
1891                                         BIO_printf(bio_s_out,"ERROR\n");
1892                                         ERR_print_errors(bio_err);
1893                                         ret=1;
1894                                         goto err;
1895                                         /* break; */
1896                                 case SSL_ERROR_ZERO_RETURN:
1897                                         BIO_printf(bio_s_out,"DONE\n");
1898                                         ret=1;
1899                                         goto err;
1900                                         }
1901                                 l+=k;
1902                                 i-=k;
1903                                 if (i <= 0) break;
1904                                 }
1905                         }
1906                 if (read_from_sslcon)
1907                         {
1908                         if (!SSL_is_init_finished(con))
1909                                 {
1910                                 i=init_ssl_connection(con);
1911                                 
1912                                 if (i < 0)
1913                                         {
1914                                         ret=0;
1915                                         goto err;
1916                                         }
1917                                 else if (i == 0)
1918                                         {
1919                                         ret=1;
1920                                         goto err;
1921                                         }
1922                                 }
1923                         else
1924                                 {
1925 again:  
1926                                 i=SSL_read(con,(char *)buf,bufsize);
1927                                 switch (SSL_get_error(con,i))
1928                                         {
1929                                 case SSL_ERROR_NONE:
1930 #ifdef CHARSET_EBCDIC
1931                                         ascii2ebcdic(buf,buf,i);
1932 #endif
1933                                         if (write(fileno(stdout),buf,
1934                                                 (unsigned int)i) != i)
1935                                                 goto err;
1936                                                 
1937                                         if (SSL_pending(con)) goto again;
1938                                         break;
1939                                 case SSL_ERROR_WANT_WRITE:
1940                                 case SSL_ERROR_WANT_READ:
1941                                 case SSL_ERROR_WANT_X509_LOOKUP:
1942                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1943                                         break;
1944                                 case SSL_ERROR_SYSCALL:
1945                                 case SSL_ERROR_SSL:
1946                                         BIO_printf(bio_s_out,"ERROR\n");
1947                                         ERR_print_errors(bio_err);
1948                                         ret=1;
1949                                         goto err;
1950                                 case SSL_ERROR_ZERO_RETURN:
1951                                         BIO_printf(bio_s_out,"DONE\n");
1952                                         ret=1;
1953                                         goto err;
1954                                         }
1955                                 }
1956                         }
1957                 }
1958 err:
1959         BIO_printf(bio_s_out,"shutting down SSL\n");
1960 #if 1
1961         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1962 #else
1963         SSL_shutdown(con);
1964 #endif
1965         if (con != NULL) SSL_free(con);
1966         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1967         if (buf != NULL)
1968                 {
1969                 OPENSSL_cleanse(buf,bufsize);
1970                 OPENSSL_free(buf);
1971                 }
1972         if (ret >= 0)
1973                 BIO_printf(bio_s_out,"ACCEPT\n");
1974         return(ret);
1975         }
1976
1977 static void close_accept_socket(void)
1978         {
1979         BIO_printf(bio_err,"shutdown accept socket\n");
1980         if (accept_socket >= 0)
1981                 {
1982                 SHUTDOWN2(accept_socket);
1983                 }
1984         }
1985
1986 static int init_ssl_connection(SSL *con)
1987         {
1988         int i;
1989         const char *str;
1990         X509 *peer;
1991         long verify_error;
1992         MS_STATIC char buf[BUFSIZ];
1993
1994         if ((i=SSL_accept(con)) <= 0)
1995                 {
1996                 if (BIO_sock_should_retry(i))
1997                         {
1998                         BIO_printf(bio_s_out,"DELAY\n");
1999                         return(1);
2000                         }
2001
2002                 BIO_printf(bio_err,"ERROR\n");
2003                 verify_error=SSL_get_verify_result(con);
2004                 if (verify_error != X509_V_OK)
2005                         {
2006                         BIO_printf(bio_err,"verify error:%s\n",
2007                                 X509_verify_cert_error_string(verify_error));
2008                         }
2009                 else
2010                         ERR_print_errors(bio_err);
2011                 return(0);
2012                 }
2013
2014         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2015
2016         peer=SSL_get_peer_certificate(con);
2017         if (peer != NULL)
2018                 {
2019                 BIO_printf(bio_s_out,"Client certificate\n");
2020                 PEM_write_bio_X509(bio_s_out,peer);
2021                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2022                 BIO_printf(bio_s_out,"subject=%s\n",buf);
2023                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2024                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2025                 X509_free(peer);
2026                 }
2027
2028         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2029                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2030         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2031         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2032         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2033         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2034                 TLS1_FLAGS_TLS_PADDING_BUG)
2035                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2036 #ifndef OPENSSL_NO_KRB5
2037         if (con->kssl_ctx->client_princ != NULL)
2038                 {
2039                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2040                         con->kssl_ctx->client_princ);
2041                 }
2042 #endif /* OPENSSL_NO_KRB5 */
2043         BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2044                       SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2045         return(1);
2046         }
2047
2048 #ifndef OPENSSL_NO_DH
2049 static DH *load_dh_param(const char *dhfile)
2050         {
2051         DH *ret=NULL;
2052         BIO *bio;
2053
2054         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2055                 goto err;
2056         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2057 err:
2058         if (bio != NULL) BIO_free(bio);
2059         return(ret);
2060         }
2061 #endif
2062
2063 #if 0
2064 static int load_CA(SSL_CTX *ctx, char *file)
2065         {
2066         FILE *in;
2067         X509 *x=NULL;
2068
2069         if ((in=fopen(file,"r")) == NULL)
2070                 return(0);
2071
2072         for (;;)
2073                 {
2074                 if (PEM_read_X509(in,&x,NULL) == NULL)
2075                         break;
2076                 SSL_CTX_add_client_CA(ctx,x);
2077                 }
2078         if (x != NULL) X509_free(x);
2079         fclose(in);
2080         return(1);
2081         }
2082 #endif
2083
2084 static int www_body(char *hostname, int s, unsigned char *context)
2085         {
2086         char *buf=NULL;
2087         int ret=1;
2088         int i,j,k,dot;
2089         struct stat st_buf;
2090         SSL *con;
2091         SSL_CIPHER *c;
2092         BIO *io,*ssl_bio,*sbio;
2093 #ifdef RENEG
2094         long total_bytes;
2095 #endif
2096
2097         buf=OPENSSL_malloc(bufsize);
2098         if (buf == NULL) return(0);
2099         io=BIO_new(BIO_f_buffer());
2100         ssl_bio=BIO_new(BIO_f_ssl());
2101         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2102
2103 #ifdef FIONBIO  
2104         if (s_nbio)
2105                 {
2106                 unsigned long sl=1;
2107
2108                 if (!s_quiet)
2109                         BIO_printf(bio_err,"turning on non blocking io\n");
2110                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2111                         ERR_print_errors(bio_err);
2112                 }
2113 #endif
2114
2115         /* lets make the output buffer a reasonable size */
2116         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2117
2118         if ((con=SSL_new(ctx)) == NULL) goto err;
2119 #ifndef OPENSSL_NO_TLSEXT
2120                 if (s_tlsextdebug)
2121                         {
2122                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2123                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2124                         }
2125 #endif
2126 #ifndef OPENSSL_NO_KRB5
2127         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2128                 {
2129                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2130                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2131                 }
2132 #endif  /* OPENSSL_NO_KRB5 */
2133         if(context) SSL_set_session_id_context(con, context,
2134                                                strlen((char *)context));
2135
2136         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2137         if (s_nbio_test)
2138                 {
2139                 BIO *test;
2140
2141                 test=BIO_new(BIO_f_nbio_test());
2142                 sbio=BIO_push(test,sbio);
2143                 }
2144         SSL_set_bio(con,sbio,sbio);
2145         SSL_set_accept_state(con);
2146
2147         /* SSL_set_fd(con,s); */
2148         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2149         BIO_push(io,ssl_bio);
2150 #ifdef CHARSET_EBCDIC
2151         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2152 #endif
2153
2154         if (s_debug)
2155                 {
2156                 con->debug=1;
2157                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2158                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2159                 }
2160         if (s_msg)
2161                 {
2162                 SSL_set_msg_callback(con, msg_cb);
2163                 SSL_set_msg_callback_arg(con, bio_s_out);
2164                 }
2165
2166         for (;;)
2167                 {
2168                 if (hack)
2169                         {
2170                         i=SSL_accept(con);
2171
2172                         switch (SSL_get_error(con,i))
2173                                 {
2174                         case SSL_ERROR_NONE:
2175                                 break;
2176                         case SSL_ERROR_WANT_WRITE:
2177                         case SSL_ERROR_WANT_READ:
2178                         case SSL_ERROR_WANT_X509_LOOKUP:
2179                                 continue;
2180                         case SSL_ERROR_SYSCALL:
2181                         case SSL_ERROR_SSL:
2182                         case SSL_ERROR_ZERO_RETURN:
2183                                 ret=1;
2184                                 goto err;
2185                                 /* break; */
2186                                 }
2187
2188                         SSL_renegotiate(con);
2189                         SSL_write(con,NULL,0);
2190                         }
2191
2192                 i=BIO_gets(io,buf,bufsize-1);
2193                 if (i < 0) /* error */
2194                         {
2195                         if (!BIO_should_retry(io))
2196                                 {
2197                                 if (!s_quiet)
2198                                         ERR_print_errors(bio_err);
2199                                 goto err;
2200                                 }
2201                         else
2202                                 {
2203                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2204 #if defined(OPENSSL_SYS_NETWARE)
2205             delay(1000);
2206 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2207                                 sleep(1);
2208 #endif
2209                                 continue;
2210                                 }
2211                         }
2212                 else if (i == 0) /* end of input */
2213                         {
2214                         ret=1;
2215                         goto end;
2216                         }
2217
2218                 /* else we have data */
2219                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2220                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2221                         {
2222                         char *p;
2223                         X509 *peer;
2224                         STACK_OF(SSL_CIPHER) *sk;
2225                         static const char *space="                          ";
2226
2227                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2228                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2229                         BIO_puts(io,"<pre>\n");
2230 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2231                         BIO_puts(io,"\n");
2232                         for (i=0; i<local_argc; i++)
2233                                 {
2234                                 BIO_puts(io,local_argv[i]);
2235                                 BIO_write(io," ",1);
2236                                 }
2237                         BIO_puts(io,"\n");
2238
2239                         /* The following is evil and should not really
2240                          * be done */
2241                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2242                         sk=SSL_get_ciphers(con);
2243                         j=sk_SSL_CIPHER_num(sk);
2244                         for (i=0; i<j; i++)
2245                                 {
2246                                 c=sk_SSL_CIPHER_value(sk,i);
2247                                 BIO_printf(io,"%-11s:%-25s",
2248                                         SSL_CIPHER_get_version(c),
2249                                         SSL_CIPHER_get_name(c));
2250                                 if ((((i+1)%2) == 0) && (i+1 != j))
2251                                         BIO_puts(io,"\n");
2252                                 }
2253                         BIO_puts(io,"\n");
2254                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2255                         if (p != NULL)
2256                                 {
2257                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2258                                 j=i=0;
2259                                 while (*p)
2260                                         {
2261                                         if (*p == ':')
2262                                                 {
2263                                                 BIO_write(io,space,26-j);
2264                                                 i++;
2265                                                 j=0;
2266                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2267                                                 }
2268                                         else
2269                                                 {
2270                                                 BIO_write(io,p,1);
2271                                                 j++;
2272                                                 }
2273                                         p++;
2274                                         }
2275                                 BIO_puts(io,"\n");
2276                                 }
2277                         BIO_printf(io,((con->hit)
2278                                 ?"---\nReused, "
2279                                 :"---\nNew, "));
2280                         c=SSL_get_current_cipher(con);
2281                         BIO_printf(io,"%s, Cipher is %s\n",
2282                                 SSL_CIPHER_get_version(c),
2283                                 SSL_CIPHER_get_name(c));
2284                         SSL_SESSION_print(io,SSL_get_session(con));
2285                         BIO_printf(io,"---\n");
2286                         print_stats(io,SSL_get_SSL_CTX(con));
2287                         BIO_printf(io,"---\n");
2288                         peer=SSL_get_peer_certificate(con);
2289                         if (peer != NULL)
2290                                 {
2291                                 BIO_printf(io,"Client certificate\n");
2292                                 X509_print(io,peer);
2293                                 PEM_write_bio_X509(io,peer);
2294                                 }
2295                         else
2296                                 BIO_puts(io,"no client certificate available\n");
2297                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2298                         break;
2299                         }
2300                 else if ((www == 2 || www == 3)
2301                          && (strncmp("GET /",buf,5) == 0))
2302                         {
2303                         BIO *file;
2304                         char *p,*e;
2305                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2306
2307                         /* skip the '/' */
2308                         p= &(buf[5]);
2309
2310                         dot = 1;
2311                         for (e=p; *e != '\0'; e++)
2312                                 {
2313                                 if (e[0] == ' ')
2314                                         break;
2315
2316                                 switch (dot)
2317                                         {
2318                                 case 1:
2319                                         dot = (e[0] == '.') ? 2 : 0;
2320                                         break;
2321                                 case 2:
2322                                         dot = (e[0] == '.') ? 3 : 0;
2323                                         break;
2324                                 case 3:
2325                                         dot = (e[0] == '/') ? -1 : 0;
2326                                         break;
2327                                         }
2328                                 if (dot == 0)
2329                                         dot = (e[0] == '/') ? 1 : 0;
2330                                 }
2331                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2332
2333                         if (*e == '\0')
2334                                 {
2335                                 BIO_puts(io,text);
2336                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2337                                 break;
2338                                 }
2339                         *e='\0';
2340
2341                         if (dot)
2342                                 {
2343                                 BIO_puts(io,text);
2344                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2345                                 break;
2346                                 }
2347
2348                         if (*p == '/')
2349                                 {
2350                                 BIO_puts(io,text);
2351                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2352                                 break;
2353                                 }
2354
2355 #if 0
2356                         /* append if a directory lookup */
2357                         if (e[-1] == '/')
2358                                 strcat(p,"index.html");
2359 #endif
2360
2361                         /* if a directory, do the index thang */
2362                         if (stat(p,&st_buf) < 0)
2363                                 {
2364                                 BIO_puts(io,text);
2365                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2366                                 ERR_print_errors(io);
2367                                 break;
2368                                 }
2369                         if (S_ISDIR(st_buf.st_mode))
2370                                 {
2371 #if 0 /* must check buffer size */
2372                                 strcat(p,"/index.html");
2373 #else
2374                                 BIO_puts(io,text);
2375                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2376                                 break;
2377 #endif
2378                                 }
2379
2380                         if ((file=BIO_new_file(p,"r")) == NULL)
2381                                 {
2382                                 BIO_puts(io,text);
2383                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2384                                 ERR_print_errors(io);
2385                                 break;
2386                                 }
2387
2388                         if (!s_quiet)
2389                                 BIO_printf(bio_err,"FILE:%s\n",p);
2390
2391                         if (www == 2)
2392                                 {
2393                                 i=strlen(p);
2394                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2395                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2396                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2397                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2398                                 else
2399                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2400                                 }
2401                         /* send the file */
2402 #ifdef RENEG
2403                         total_bytes=0;
2404 #endif
2405                         for (;;)
2406                                 {
2407                                 i=BIO_read(file,buf,bufsize);
2408                                 if (i <= 0) break;
2409
2410 #ifdef RENEG
2411                                 total_bytes+=i;
2412                                 fprintf(stderr,"%d\n",i);
2413                                 if (total_bytes > 3*1024)
2414                                         {
2415                                         total_bytes=0;
2416                                         fprintf(stderr,"RENEGOTIATE\n");
2417                                         SSL_renegotiate(con);
2418                                         }
2419 #endif
2420
2421                                 for (j=0; j<i; )
2422                                         {
2423 #ifdef RENEG
2424 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2425 #endif
2426                                         k=BIO_write(io,&(buf[j]),i-j);
2427                                         if (k <= 0)
2428                                                 {
2429                                                 if (!BIO_should_retry(io))
2430                                                         goto write_error;
2431                                                 else
2432                                                         {
2433                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2434                                                         }
2435                                                 }
2436                                         else
2437                                                 {
2438                                                 j+=k;
2439                                                 }
2440                                         }
2441                                 }
2442 write_error:
2443                         BIO_free(file);
2444                         break;
2445                         }
2446                 }
2447
2448         for (;;)
2449                 {
2450                 i=(int)BIO_flush(io);
2451                 if (i <= 0)
2452                         {
2453                         if (!BIO_should_retry(io))
2454                                 break;
2455                         }
2456                 else
2457                         break;
2458                 }
2459 end:
2460 #if 1
2461         /* make sure we re-use sessions */
2462         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2463 #else
2464         /* This kills performance */
2465 /*      SSL_shutdown(con); A shutdown gets sent in the
2466  *      BIO_free_all(io) procession */
2467 #endif
2468
2469 err:
2470
2471         if (ret >= 0)
2472                 BIO_printf(bio_s_out,"ACCEPT\n");
2473
2474         if (buf != NULL) OPENSSL_free(buf);
2475         if (io != NULL) BIO_free_all(io);
2476 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2477         return(ret);
2478         }
2479
2480 #ifndef OPENSSL_NO_RSA
2481 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2482         {
2483         BIGNUM *bn = NULL;
2484         static RSA *rsa_tmp=NULL;
2485
2486         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2487                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2488         if (!rsa_tmp && bn)
2489                 {
2490                 if (!s_quiet)
2491                         {
2492                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2493                         (void)BIO_flush(bio_err);
2494                         }
2495                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2496                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2497                         {
2498                         if(rsa_tmp) RSA_free(rsa_tmp);
2499                         rsa_tmp = NULL;
2500                         }
2501                 if (!s_quiet)
2502                         {
2503                         BIO_printf(bio_err,"\n");
2504                         (void)BIO_flush(bio_err);
2505                         }
2506                 BN_free(bn);
2507                 }
2508         return(rsa_tmp);
2509         }
2510 #endif
2511
2512 #define MAX_SESSION_ID_ATTEMPTS 10
2513 static int generate_session_id(const SSL *ssl, unsigned char *id,
2514                                 unsigned int *id_len)
2515         {
2516         unsigned int count = 0;
2517         do      {
2518                 RAND_pseudo_bytes(id, *id_len);
2519                 /* Prefix the session_id with the required prefix. NB: If our
2520                  * prefix is too long, clip it - but there will be worse effects
2521                  * anyway, eg. the server could only possibly create 1 session
2522                  * ID (ie. the prefix!) so all future session negotiations will
2523                  * fail due to conflicts. */
2524                 memcpy(id, session_id_prefix,
2525                         (strlen(session_id_prefix) < *id_len) ?
2526                         strlen(session_id_prefix) : *id_len);
2527                 }
2528         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2529                 (++count < MAX_SESSION_ID_ATTEMPTS));
2530         if(count >= MAX_SESSION_ID_ATTEMPTS)
2531                 return 0;
2532         return 1;
2533         }