Merge from vendor branch OPENSSL:
[dragonfly.git] / crypto / openssl-0.9 / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_RSA
160 #include <openssl/rsa.h>
161 #endif
162 #include "s_apps.h"
163 #include "timeouts.h"
164
165 #ifdef OPENSSL_SYS_WINCE
166 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
167 #ifdef fileno
168 #undef fileno
169 #endif
170 #define fileno(a) (int)_fileno(a)
171 #endif
172
173 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
174 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
175 #undef FIONBIO
176 #endif
177
178 #ifndef OPENSSL_NO_RSA
179 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
180 #endif
181 static int sv_body(char *hostname, int s, unsigned char *context);
182 static int www_body(char *hostname, int s, unsigned char *context);
183 static void close_accept_socket(void );
184 static void sv_usage(void);
185 static int init_ssl_connection(SSL *s);
186 static void print_stats(BIO *bp,SSL_CTX *ctx);
187 static int generate_session_id(const SSL *ssl, unsigned char *id,
188                                 unsigned int *id_len);
189 #ifndef OPENSSL_NO_DH
190 static DH *load_dh_param(const char *dhfile);
191 static DH *get_dh512(void);
192 #endif
193
194 #ifdef MONOLITH
195 static void s_server_init(void);
196 #endif
197
198 #ifndef S_ISDIR
199 # if defined(_S_IFMT) && defined(_S_IFDIR)
200 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
201 # else
202 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
203 # endif
204 #endif
205
206 #ifndef OPENSSL_NO_DH
207 static unsigned char dh512_p[]={
208         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
209         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
210         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
211         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
212         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
213         0x47,0x74,0xE8,0x33,
214         };
215 static unsigned char dh512_g[]={
216         0x02,
217         };
218
219 static DH *get_dh512(void)
220         {
221         DH *dh=NULL;
222
223         if ((dh=DH_new()) == NULL) return(NULL);
224         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
225         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
226         if ((dh->p == NULL) || (dh->g == NULL))
227                 return(NULL);
228         return(dh);
229         }
230 #endif
231
232
233 /* static int load_CA(SSL_CTX *ctx, char *file);*/
234
235 #undef BUFSIZZ
236 #define BUFSIZZ 16*1024
237 static int bufsize=BUFSIZZ;
238 static int accept_socket= -1;
239
240 #define TEST_CERT       "server.pem"
241 #ifndef OPENSSL_NO_TLSEXT
242 #define TEST_CERT2      "server2.pem"
243 #endif
244 #undef PROG
245 #define PROG            s_server_main
246
247 extern int verify_depth;
248
249 static char *cipher=NULL;
250 static int s_server_verify=SSL_VERIFY_NONE;
251 static int s_server_session_id_context = 1; /* anything will do */
252 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
253 #ifndef OPENSSL_NO_TLSEXT
254 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
255 #endif
256 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
257 #ifdef FIONBIO
258 static int s_nbio=0;
259 #endif
260 static int s_nbio_test=0;
261 int s_crlf=0;
262 static SSL_CTX *ctx=NULL;
263 #ifndef OPENSSL_NO_TLSEXT
264 static SSL_CTX *ctx2=NULL;
265 #endif
266 static int www=0;
267
268 static BIO *bio_s_out=NULL;
269 static int s_debug=0;
270 #ifndef OPENSSL_NO_TLSEXT
271 static int s_tlsextdebug=0;
272 #endif
273 static int s_msg=0;
274 static int s_quiet=0;
275
276 static int hack=0;
277 #ifndef OPENSSL_NO_ENGINE
278 static char *engine_id=NULL;
279 #endif
280 static const char *session_id_prefix=NULL;
281
282 static int enable_timeouts = 0;
283 #ifdef mtu
284 #undef mtu
285 #endif
286 static long mtu;
287 static int cert_chain = 0;
288
289
290 #ifdef MONOLITH
291 static void s_server_init(void)
292         {
293         accept_socket=-1;
294         cipher=NULL;
295         s_server_verify=SSL_VERIFY_NONE;
296         s_dcert_file=NULL;
297         s_dkey_file=NULL;
298         s_cert_file=TEST_CERT;
299         s_key_file=NULL;
300 #ifndef OPENSSL_NO_TLSEXT
301         s_cert_file2=TEST_CERT2;
302         s_key_file2=NULL;
303         ctx2=NULL;
304 #endif
305 #ifdef FIONBIO
306         s_nbio=0;
307 #endif
308         s_nbio_test=0;
309         ctx=NULL;
310         www=0;
311
312         bio_s_out=NULL;
313         s_debug=0;
314         s_msg=0;
315         s_quiet=0;
316         hack=0;
317 #ifndef OPENSSL_NO_ENGINE
318         engine_id=NULL;
319 #endif
320         }
321 #endif
322
323 static void sv_usage(void)
324         {
325         BIO_printf(bio_err,"usage: s_server [args ...]\n");
326         BIO_printf(bio_err,"\n");
327         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
328         BIO_printf(bio_err," -context arg  - set session ID context\n");
329         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
330         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
331         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
332         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
333         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
334         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
335         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
336         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
337         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
338         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
339         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
340         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
341         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
342         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
343         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
344         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
345 #ifndef OPENSSL_NO_ECDH
346         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
347                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
348                            "                 (default is sect163r2).\n");
349 #endif
350 #ifdef FIONBIO
351         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
352 #endif
353         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
354         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
355         BIO_printf(bio_err," -debug        - Print more output\n");
356         BIO_printf(bio_err," -msg          - Show protocol messages\n");
357         BIO_printf(bio_err," -state        - Print the SSL states\n");
358         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
359         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
360         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
361         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
362         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
363         BIO_printf(bio_err," -quiet        - No server output\n");
364         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
365         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
366         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
367         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
368         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
369         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
370         BIO_printf(bio_err," -mtu          - Set MTU\n");
371         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
372         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
373         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
374         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
375 #ifndef OPENSSL_NO_DH
376         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
377 #endif
378 #ifndef OPENSSL_NO_ECDH
379         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
380 #endif
381         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
382         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
383         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
384         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
385         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
386 #ifndef OPENSSL_NO_ENGINE
387         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
388 #endif
389         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
390         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
391 #ifndef OPENSSL_NO_TLSEXT
392         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
393         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
394         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
395         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
396         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
397         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
398         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
399         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
400 #endif
401         }
402
403 static int local_argc=0;
404 static char **local_argv;
405
406 #ifdef CHARSET_EBCDIC
407 static int ebcdic_new(BIO *bi);
408 static int ebcdic_free(BIO *a);
409 static int ebcdic_read(BIO *b, char *out, int outl);
410 static int ebcdic_write(BIO *b, const char *in, int inl);
411 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
412 static int ebcdic_gets(BIO *bp, char *buf, int size);
413 static int ebcdic_puts(BIO *bp, const char *str);
414
415 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
416 static BIO_METHOD methods_ebcdic=
417         {
418         BIO_TYPE_EBCDIC_FILTER,
419         "EBCDIC/ASCII filter",
420         ebcdic_write,
421         ebcdic_read,
422         ebcdic_puts,
423         ebcdic_gets,
424         ebcdic_ctrl,
425         ebcdic_new,
426         ebcdic_free,
427         };
428
429 typedef struct
430 {
431         size_t  alloced;
432         char    buff[1];
433 } EBCDIC_OUTBUFF;
434
435 BIO_METHOD *BIO_f_ebcdic_filter()
436 {
437         return(&methods_ebcdic);
438 }
439
440 static int ebcdic_new(BIO *bi)
441 {
442         EBCDIC_OUTBUFF *wbuf;
443
444         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
445         wbuf->alloced = 1024;
446         wbuf->buff[0] = '\0';
447
448         bi->ptr=(char *)wbuf;
449         bi->init=1;
450         bi->flags=0;
451         return(1);
452 }
453
454 static int ebcdic_free(BIO *a)
455 {
456         if (a == NULL) return(0);
457         if (a->ptr != NULL)
458                 OPENSSL_free(a->ptr);
459         a->ptr=NULL;
460         a->init=0;
461         a->flags=0;
462         return(1);
463 }
464         
465 static int ebcdic_read(BIO *b, char *out, int outl)
466 {
467         int ret=0;
468
469         if (out == NULL || outl == 0) return(0);
470         if (b->next_bio == NULL) return(0);
471
472         ret=BIO_read(b->next_bio,out,outl);
473         if (ret > 0)
474                 ascii2ebcdic(out,out,ret);
475         return(ret);
476 }
477
478 static int ebcdic_write(BIO *b, const char *in, int inl)
479 {
480         EBCDIC_OUTBUFF *wbuf;
481         int ret=0;
482         int num;
483         unsigned char n;
484
485         if ((in == NULL) || (inl <= 0)) return(0);
486         if (b->next_bio == NULL) return(0);
487
488         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
489
490         if (inl > (num = wbuf->alloced))
491         {
492                 num = num + num;  /* double the size */
493                 if (num < inl)
494                         num = inl;
495                 OPENSSL_free(wbuf);
496                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
497
498                 wbuf->alloced = num;
499                 wbuf->buff[0] = '\0';
500
501                 b->ptr=(char *)wbuf;
502         }
503
504         ebcdic2ascii(wbuf->buff, in, inl);
505
506         ret=BIO_write(b->next_bio, wbuf->buff, inl);
507
508         return(ret);
509 }
510
511 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
512 {
513         long ret;
514
515         if (b->next_bio == NULL) return(0);
516         switch (cmd)
517         {
518         case BIO_CTRL_DUP:
519                 ret=0L;
520                 break;
521         default:
522                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
523                 break;
524         }
525         return(ret);
526 }
527
528 static int ebcdic_gets(BIO *bp, char *buf, int size)
529 {
530         int i, ret=0;
531         if (bp->next_bio == NULL) return(0);
532 /*      return(BIO_gets(bp->next_bio,buf,size));*/
533         for (i=0; i<size-1; ++i)
534         {
535                 ret = ebcdic_read(bp,&buf[i],1);
536                 if (ret <= 0)
537                         break;
538                 else if (buf[i] == '\n')
539                 {
540                         ++i;
541                         break;
542                 }
543         }
544         if (i < size)
545                 buf[i] = '\0';
546         return (ret < 0 && i == 0) ? ret : i;
547 }
548
549 static int ebcdic_puts(BIO *bp, const char *str)
550 {
551         if (bp->next_bio == NULL) return(0);
552         return ebcdic_write(bp, str, strlen(str));
553 }
554 #endif
555
556 #ifndef OPENSSL_NO_TLSEXT
557
558 /* This is a context that we pass to callbacks */
559 typedef struct tlsextctx_st {
560    char * servername;
561    BIO * biodebug;
562    int extension_error;
563 } tlsextctx;
564
565
566 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
567         {
568         tlsextctx * p = (tlsextctx *) arg;
569         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
570         if (servername && p->biodebug) 
571                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
572         
573         if (!p->servername)
574                 return SSL_TLSEXT_ERR_NOACK;
575         
576         if (servername)
577                 {
578                 if (strcmp(servername,p->servername)) 
579                         return p->extension_error;
580                 if (ctx2)
581                         {
582                         BIO_printf(p->biodebug,"Swiching server context.\n");
583                         SSL_set_SSL_CTX(s,ctx2);
584                         }     
585                 }
586         return SSL_TLSEXT_ERR_OK;
587 }
588 #endif
589 int MAIN(int, char **);
590
591 int MAIN(int argc, char *argv[])
592         {
593         X509_STORE *store = NULL;
594         int vflags = 0;
595         short port=PORT;
596         char *CApath=NULL,*CAfile=NULL;
597         unsigned char *context = NULL;
598         char *dhfile = NULL;
599 #ifndef OPENSSL_NO_ECDH
600         char *named_curve = NULL;
601 #endif
602         int badop=0,bugs=0;
603         int ret=1;
604         int off=0;
605         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
606         int state=0;
607         SSL_METHOD *meth=NULL;
608         int socket_type=SOCK_STREAM;
609 #ifndef OPENSSL_NO_ENGINE
610         ENGINE *e=NULL;
611 #endif
612         char *inrand=NULL;
613         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
614         char *passarg = NULL, *pass = NULL;
615         char *dpassarg = NULL, *dpass = NULL;
616         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
617         X509 *s_cert = NULL, *s_dcert = NULL;
618         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
619 #ifndef OPENSSL_NO_TLSEXT
620         EVP_PKEY *s_key2 = NULL;
621         X509 *s_cert2 = NULL;
622 #endif
623
624 #ifndef OPENSSL_NO_TLSEXT
625         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
626 #endif
627
628 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
629         meth=SSLv23_server_method();
630 #elif !defined(OPENSSL_NO_SSL3)
631         meth=SSLv3_server_method();
632 #elif !defined(OPENSSL_NO_SSL2)
633         meth=SSLv2_server_method();
634 #endif
635
636         local_argc=argc;
637         local_argv=argv;
638
639         apps_startup();
640 #ifdef MONOLITH
641         s_server_init();
642 #endif
643
644         if (bio_err == NULL)
645                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
646
647         if (!load_config(bio_err, NULL))
648                 goto end;
649
650         verify_depth=0;
651 #ifdef FIONBIO
652         s_nbio=0;
653 #endif
654         s_nbio_test=0;
655
656         argc--;
657         argv++;
658
659         while (argc >= 1)
660                 {
661                 if      ((strcmp(*argv,"-port") == 0) ||
662                          (strcmp(*argv,"-accept") == 0))
663                         {
664                         if (--argc < 1) goto bad;
665                         if (!extract_port(*(++argv),&port))
666                                 goto bad;
667                         }
668                 else if (strcmp(*argv,"-verify") == 0)
669                         {
670                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
671                         if (--argc < 1) goto bad;
672                         verify_depth=atoi(*(++argv));
673                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
674                         }
675                 else if (strcmp(*argv,"-Verify") == 0)
676                         {
677                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
678                                 SSL_VERIFY_CLIENT_ONCE;
679                         if (--argc < 1) goto bad;
680                         verify_depth=atoi(*(++argv));
681                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
682                         }
683                 else if (strcmp(*argv,"-context") == 0)
684                         {
685                         if (--argc < 1) goto bad;
686                         context= (unsigned char *)*(++argv);
687                         }
688                 else if (strcmp(*argv,"-cert") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         s_cert_file= *(++argv);
692                         }
693                 else if (strcmp(*argv,"-certform") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         s_cert_format = str2fmt(*(++argv));
697                         }
698                 else if (strcmp(*argv,"-key") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         s_key_file= *(++argv);
702                         }
703                 else if (strcmp(*argv,"-keyform") == 0)
704                         {
705                         if (--argc < 1) goto bad;
706                         s_key_format = str2fmt(*(++argv));
707                         }
708                 else if (strcmp(*argv,"-pass") == 0)
709                         {
710                         if (--argc < 1) goto bad;
711                         passarg = *(++argv);
712                         }
713                 else if (strcmp(*argv,"-dhparam") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         dhfile = *(++argv);
717                         }
718 #ifndef OPENSSL_NO_ECDH         
719                 else if (strcmp(*argv,"-named_curve") == 0)
720                         {
721                         if (--argc < 1) goto bad;
722                         named_curve = *(++argv);
723                         }
724 #endif
725                 else if (strcmp(*argv,"-dcertform") == 0)
726                         {
727                         if (--argc < 1) goto bad;
728                         s_dcert_format = str2fmt(*(++argv));
729                         }
730                 else if (strcmp(*argv,"-dcert") == 0)
731                         {
732                         if (--argc < 1) goto bad;
733                         s_dcert_file= *(++argv);
734                         }
735                 else if (strcmp(*argv,"-dkeyform") == 0)
736                         {
737                         if (--argc < 1) goto bad;
738                         s_dkey_format = str2fmt(*(++argv));
739                         }
740                 else if (strcmp(*argv,"-dpass") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         dpassarg = *(++argv);
744                         }
745                 else if (strcmp(*argv,"-dkey") == 0)
746                         {
747                         if (--argc < 1) goto bad;
748                         s_dkey_file= *(++argv);
749                         }
750                 else if (strcmp(*argv,"-nocert") == 0)
751                         {
752                         nocert=1;
753                         }
754                 else if (strcmp(*argv,"-CApath") == 0)
755                         {
756                         if (--argc < 1) goto bad;
757                         CApath= *(++argv);
758                         }
759                 else if (strcmp(*argv,"-crl_check") == 0)
760                         {
761                         vflags |= X509_V_FLAG_CRL_CHECK;
762                         }
763                 else if (strcmp(*argv,"-crl_check") == 0)
764                         {
765                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
766                         }
767                 else if (strcmp(*argv,"-serverpref") == 0)
768                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
769                 else if (strcmp(*argv,"-cipher") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         cipher= *(++argv);
773                         }
774                 else if (strcmp(*argv,"-CAfile") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         CAfile= *(++argv);
778                         }
779 #ifdef FIONBIO  
780                 else if (strcmp(*argv,"-nbio") == 0)
781                         { s_nbio=1; }
782 #endif
783                 else if (strcmp(*argv,"-nbio_test") == 0)
784                         {
785 #ifdef FIONBIO  
786                         s_nbio=1;
787 #endif
788                         s_nbio_test=1;
789                         }
790                 else if (strcmp(*argv,"-debug") == 0)
791                         { s_debug=1; }
792 #ifndef OPENSSL_NO_TLSEXT
793                 else if (strcmp(*argv,"-tlsextdebug") == 0)
794                         s_tlsextdebug=1;
795 #endif
796                 else if (strcmp(*argv,"-msg") == 0)
797                         { s_msg=1; }
798                 else if (strcmp(*argv,"-hack") == 0)
799                         { hack=1; }
800                 else if (strcmp(*argv,"-state") == 0)
801                         { state=1; }
802                 else if (strcmp(*argv,"-crlf") == 0)
803                         { s_crlf=1; }
804                 else if (strcmp(*argv,"-quiet") == 0)
805                         { s_quiet=1; }
806                 else if (strcmp(*argv,"-bugs") == 0)
807                         { bugs=1; }
808                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
809                         { no_tmp_rsa=1; }
810                 else if (strcmp(*argv,"-no_dhe") == 0)
811                         { no_dhe=1; }
812                 else if (strcmp(*argv,"-no_ecdhe") == 0)
813                         { no_ecdhe=1; }
814                 else if (strcmp(*argv,"-www") == 0)
815                         { www=1; }
816                 else if (strcmp(*argv,"-WWW") == 0)
817                         { www=2; }
818                 else if (strcmp(*argv,"-HTTP") == 0)
819                         { www=3; }
820                 else if (strcmp(*argv,"-no_ssl2") == 0)
821                         { off|=SSL_OP_NO_SSLv2; }
822                 else if (strcmp(*argv,"-no_ssl3") == 0)
823                         { off|=SSL_OP_NO_SSLv3; }
824                 else if (strcmp(*argv,"-no_tls1") == 0)
825                         { off|=SSL_OP_NO_TLSv1; }
826 #ifndef OPENSSL_NO_TLSEXT
827                 else if (strcmp(*argv,"-no_ticket") == 0)
828                         { off|=SSL_OP_NO_TICKET; }
829 #endif
830 #ifndef OPENSSL_NO_SSL2
831                 else if (strcmp(*argv,"-ssl2") == 0)
832                         { meth=SSLv2_server_method(); }
833 #endif
834 #ifndef OPENSSL_NO_SSL3
835                 else if (strcmp(*argv,"-ssl3") == 0)
836                         { meth=SSLv3_server_method(); }
837 #endif
838 #ifndef OPENSSL_NO_TLS1
839                 else if (strcmp(*argv,"-tls1") == 0)
840                         { meth=TLSv1_server_method(); }
841 #endif
842 #ifndef OPENSSL_NO_DTLS1
843                 else if (strcmp(*argv,"-dtls1") == 0)
844                         { 
845                         meth=DTLSv1_server_method();
846                         socket_type = SOCK_DGRAM;
847                         }
848                 else if (strcmp(*argv,"-timeout") == 0)
849                         enable_timeouts = 1;
850                 else if (strcmp(*argv,"-mtu") == 0)
851                         {
852                         if (--argc < 1) goto bad;
853                         mtu = atol(*(++argv));
854                         }
855                 else if (strcmp(*argv, "-chain") == 0)
856                         cert_chain = 1;
857 #endif
858                 else if (strcmp(*argv, "-id_prefix") == 0)
859                         {
860                         if (--argc < 1) goto bad;
861                         session_id_prefix = *(++argv);
862                         }
863 #ifndef OPENSSL_NO_ENGINE
864                 else if (strcmp(*argv,"-engine") == 0)
865                         {
866                         if (--argc < 1) goto bad;
867                         engine_id= *(++argv);
868                         }
869 #endif
870                 else if (strcmp(*argv,"-rand") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         inrand= *(++argv);
874                         }
875 #ifndef OPENSSL_NO_TLSEXT
876                 else if (strcmp(*argv,"-servername") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         tlsextcbp.servername= *(++argv);
880                         }
881                 else if (strcmp(*argv,"-servername_fatal") == 0)
882                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
883                 else if (strcmp(*argv,"-cert2") == 0)
884                         {
885                         if (--argc < 1) goto bad;
886                         s_cert_file2= *(++argv);
887                         }
888                 else if (strcmp(*argv,"-key2") == 0)
889                         {
890                         if (--argc < 1) goto bad;
891                         s_key_file2= *(++argv);
892                         }
893 #endif
894                 else
895                         {
896                         BIO_printf(bio_err,"unknown option %s\n",*argv);
897                         badop=1;
898                         break;
899                         }
900                 argc--;
901                 argv++;
902                 }
903         if (badop)
904                 {
905 bad:
906                 sv_usage();
907                 goto end;
908                 }
909
910         SSL_load_error_strings();
911         OpenSSL_add_ssl_algorithms();
912
913 #ifndef OPENSSL_NO_ENGINE
914         e = setup_engine(bio_err, engine_id, 1);
915 #endif
916
917         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
918                 {
919                 BIO_printf(bio_err, "Error getting password\n");
920                 goto end;
921                 }
922
923
924         if (s_key_file == NULL)
925                 s_key_file = s_cert_file;
926 #ifndef OPENSSL_NO_TLSEXT
927         if (s_key_file2 == NULL)
928                 s_key_file2 = s_cert_file2;
929 #endif
930
931         if (nocert == 0)
932                 {
933                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
934                        "server certificate private key file");
935                 if (!s_key)
936                         {
937                         ERR_print_errors(bio_err);
938                         goto end;
939                         }
940
941                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
942                         NULL, e, "server certificate file");
943
944                 if (!s_cert)
945                         {
946                         ERR_print_errors(bio_err);
947                         goto end;
948                         }
949
950 #ifndef OPENSSL_NO_TLSEXT
951                 if (tlsextcbp.servername) 
952                         {
953                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
954                                 "second server certificate private key file");
955                         if (!s_key2)
956                                 {
957                                 ERR_print_errors(bio_err);
958                                 goto end;
959                                 }
960                         
961                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
962                                 NULL, e, "second server certificate file");
963                         
964                         if (!s_cert2)
965                                 {
966                                 ERR_print_errors(bio_err);
967                                 goto end;
968                                 }
969                         }
970 #endif
971                 }
972         if (s_dcert_file)
973                 {
974
975                 if (s_dkey_file == NULL)
976                         s_dkey_file = s_dcert_file;
977
978                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
979                                 0, dpass, e,
980                                "second certificate private key file");
981                 if (!s_dkey)
982                         {
983                         ERR_print_errors(bio_err);
984                         goto end;
985                         }
986
987                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
988                                 NULL, e, "second server certificate file");
989
990                 if (!s_dcert)
991                         {
992                         ERR_print_errors(bio_err);
993                         goto end;
994                         }
995
996                 }
997
998         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
999                 && !RAND_status())
1000                 {
1001                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1002                 }
1003         if (inrand != NULL)
1004                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1005                         app_RAND_load_files(inrand));
1006
1007         if (bio_s_out == NULL)
1008                 {
1009                 if (s_quiet && !s_debug && !s_msg)
1010                         {
1011                         bio_s_out=BIO_new(BIO_s_null());
1012                         }
1013                 else
1014                         {
1015                         if (bio_s_out == NULL)
1016                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1017                         }
1018                 }
1019
1020 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1021         if (nocert)
1022 #endif
1023                 {
1024                 s_cert_file=NULL;
1025                 s_key_file=NULL;
1026                 s_dcert_file=NULL;
1027                 s_dkey_file=NULL;
1028 #ifndef OPENSSL_NO_TLSEXT
1029                 s_cert_file2=NULL;
1030                 s_key_file2=NULL;
1031 #endif
1032                 }
1033
1034         ctx=SSL_CTX_new(meth);
1035         if (ctx == NULL)
1036                 {
1037                 ERR_print_errors(bio_err);
1038                 goto end;
1039                 }
1040         if (session_id_prefix)
1041                 {
1042                 if(strlen(session_id_prefix) >= 32)
1043                         BIO_printf(bio_err,
1044 "warning: id_prefix is too long, only one new session will be possible\n");
1045                 else if(strlen(session_id_prefix) >= 16)
1046                         BIO_printf(bio_err,
1047 "warning: id_prefix is too long if you use SSLv2\n");
1048                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1049                         {
1050                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1051                         ERR_print_errors(bio_err);
1052                         goto end;
1053                         }
1054                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1055                 }
1056         SSL_CTX_set_quiet_shutdown(ctx,1);
1057         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1058         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1059         SSL_CTX_set_options(ctx,off);
1060         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1061          * Setting read ahead solves this problem.
1062          */
1063         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1064
1065         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1066
1067         SSL_CTX_sess_set_cache_size(ctx,128);
1068
1069 #if 0
1070         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1071 #endif
1072
1073 #if 0
1074         if (s_cert_file == NULL)
1075                 {
1076                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1077                 goto end;
1078                 }
1079 #endif
1080
1081         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1082                 (!SSL_CTX_set_default_verify_paths(ctx)))
1083                 {
1084                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1085                 ERR_print_errors(bio_err);
1086                 /* goto end; */
1087                 }
1088         store = SSL_CTX_get_cert_store(ctx);
1089         X509_STORE_set_flags(store, vflags);
1090 #ifndef OPENSSL_NO_TLSEXT
1091         if (s_cert2)
1092                 {
1093                 ctx2=SSL_CTX_new(meth);
1094                 if (ctx2 == NULL)
1095                         {
1096                         ERR_print_errors(bio_err);
1097                         goto end;
1098                         }
1099                 }
1100         
1101         if (ctx2)
1102                 {
1103                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1104
1105                 if (session_id_prefix)
1106                         {
1107                         if(strlen(session_id_prefix) >= 32)
1108                                 BIO_printf(bio_err,
1109                                         "warning: id_prefix is too long, only one new session will be possible\n");
1110                         else if(strlen(session_id_prefix) >= 16)
1111                                 BIO_printf(bio_err,
1112                                         "warning: id_prefix is too long if you use SSLv2\n");
1113                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1114                                 {
1115                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1116                                 ERR_print_errors(bio_err);
1117                                 goto end;
1118                                 }
1119                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1120                         }
1121                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1122                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1123                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1124                 SSL_CTX_set_options(ctx2,off);
1125
1126                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1127                  * Setting read ahead solves this problem.
1128                  */
1129                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1130
1131
1132                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1133
1134                 SSL_CTX_sess_set_cache_size(ctx2,128);
1135
1136                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1137                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1138                         {
1139                         ERR_print_errors(bio_err);
1140                         }
1141                 store = SSL_CTX_get_cert_store(ctx2);
1142                 X509_STORE_set_flags(store, vflags);
1143                 }
1144 #endif 
1145
1146
1147 #ifndef OPENSSL_NO_DH
1148         if (!no_dhe)
1149                 {
1150                 DH *dh=NULL;
1151
1152                 if (dhfile)
1153                         dh = load_dh_param(dhfile);
1154                 else if (s_cert_file)
1155                         dh = load_dh_param(s_cert_file);
1156
1157                 if (dh != NULL)
1158                         {
1159                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1160                         }
1161                 else
1162                         {
1163                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1164                         dh=get_dh512();
1165                         }
1166                 (void)BIO_flush(bio_s_out);
1167
1168                 SSL_CTX_set_tmp_dh(ctx,dh);
1169 #ifndef OPENSSL_NO_TLSEXT
1170                 if (ctx2)
1171                         {
1172                         if (!dhfile)
1173                                 { 
1174                                 DH *dh2=load_dh_param(s_cert_file2);
1175                                 if (dh2 != NULL)
1176                                         {
1177                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1178                                         (void)BIO_flush(bio_s_out);
1179
1180                                         DH_free(dh);
1181                                         dh = dh2;
1182                                         }
1183                                 }
1184                         SSL_CTX_set_tmp_dh(ctx2,dh);
1185                         }
1186 #endif
1187                 DH_free(dh);
1188                 }
1189 #endif
1190
1191 #ifndef OPENSSL_NO_ECDH
1192         if (!no_ecdhe)
1193                 {
1194                 EC_KEY *ecdh=NULL;
1195
1196                 if (named_curve)
1197                         {
1198                         int nid = OBJ_sn2nid(named_curve);
1199
1200                         if (nid == 0)
1201                                 {
1202                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1203                                         named_curve);
1204                                 goto end;
1205                                 }
1206                         ecdh = EC_KEY_new_by_curve_name(nid);
1207                         if (ecdh == NULL)
1208                                 {
1209                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1210                                         named_curve);
1211                                 goto end;
1212                                 }
1213                         }
1214
1215                 if (ecdh != NULL)
1216                         {
1217                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1218                         }
1219                 else
1220                         {
1221                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1222                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1223                         if (ecdh == NULL) 
1224                                 {
1225                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1226                                 goto end;
1227                                 }
1228                         }
1229                 (void)BIO_flush(bio_s_out);
1230
1231                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1232 #ifndef OPENSSL_NO_TLSEXT
1233                 if (ctx2) 
1234                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1235 #endif
1236                 EC_KEY_free(ecdh);
1237                 }
1238 #endif
1239         
1240         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1241                 goto end;
1242 #ifndef OPENSSL_NO_TLSEXT
1243         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1244                 goto end; 
1245 #endif
1246         if (s_dcert != NULL)
1247                 {
1248                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1249                         goto end;
1250                 }
1251
1252 #ifndef OPENSSL_NO_RSA
1253 #if 1
1254         if (!no_tmp_rsa)
1255                 {
1256                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1257 #ifndef OPENSSL_NO_TLSEXT
1258                 if (ctx2) 
1259                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1260 #endif  
1261                 }
1262 #else
1263         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1264                 {
1265                 RSA *rsa;
1266
1267                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1268                 BIO_flush(bio_s_out);
1269
1270                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1271
1272                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1273                         {
1274                         ERR_print_errors(bio_err);
1275                         goto end;
1276                         }
1277 #ifndef OPENSSL_NO_TLSEXT
1278                         if (ctx2)
1279                                 {
1280                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1281                                         {
1282                                         ERR_print_errors(bio_err);
1283                                         goto end;
1284                                         }
1285                                 }
1286 #endif
1287                 RSA_free(rsa);
1288                 BIO_printf(bio_s_out,"\n");
1289                 }
1290 #endif
1291 #endif
1292
1293         if (cipher != NULL)
1294                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1295                 BIO_printf(bio_err,"error setting cipher list\n");
1296                 ERR_print_errors(bio_err);
1297                 goto end;
1298 #ifndef OPENSSL_NO_TLSEXT
1299                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1300                         {
1301                         BIO_printf(bio_err,"error setting cipher list\n");
1302                         ERR_print_errors(bio_err);
1303                         goto end;
1304                         }
1305 #endif
1306         }
1307         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1308         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1309                 sizeof s_server_session_id_context);
1310
1311 #ifndef OPENSSL_NO_TLSEXT
1312         if (ctx2)
1313                 {
1314                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1315                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1316                         sizeof s_server_session_id_context);
1317
1318                 tlsextcbp.biodebug = bio_s_out;
1319                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1320                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1321                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1322                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1323                 }
1324 #endif
1325         if (CAfile != NULL)
1326                 {
1327                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1328 #ifndef OPENSSL_NO_TLSEXT
1329                 if (ctx2) 
1330                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1331 #endif
1332                 }
1333         BIO_printf(bio_s_out,"ACCEPT\n");
1334         if (www)
1335                 do_server(port,socket_type,&accept_socket,www_body, context);
1336         else
1337                 do_server(port,socket_type,&accept_socket,sv_body, context);
1338         print_stats(bio_s_out,ctx);
1339         ret=0;
1340 end:
1341         if (ctx != NULL) SSL_CTX_free(ctx);
1342         if (s_cert)
1343                 X509_free(s_cert);
1344         if (s_dcert)
1345                 X509_free(s_dcert);
1346         if (s_key)
1347                 EVP_PKEY_free(s_key);
1348         if (s_dkey)
1349                 EVP_PKEY_free(s_dkey);
1350         if (pass)
1351                 OPENSSL_free(pass);
1352         if (dpass)
1353                 OPENSSL_free(dpass);
1354 #ifndef OPENSSL_NO_TLSEXT
1355         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1356         if (s_cert2)
1357                 X509_free(s_cert2);
1358         if (s_key2)
1359                 EVP_PKEY_free(s_key2);
1360 #endif
1361         if (bio_s_out != NULL)
1362                 {
1363         BIO_free(bio_s_out);
1364                 bio_s_out=NULL;
1365                 }
1366         apps_shutdown();
1367         OPENSSL_EXIT(ret);
1368         }
1369
1370 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1371         {
1372         BIO_printf(bio,"%4ld items in the session cache\n",
1373                 SSL_CTX_sess_number(ssl_ctx));
1374         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1375                 SSL_CTX_sess_connect(ssl_ctx));
1376         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1377                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1378         BIO_printf(bio,"%4ld client connects that finished\n",
1379                 SSL_CTX_sess_connect_good(ssl_ctx));
1380         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1381                 SSL_CTX_sess_accept(ssl_ctx));
1382         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1383                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1384         BIO_printf(bio,"%4ld server accepts that finished\n",
1385                 SSL_CTX_sess_accept_good(ssl_ctx));
1386         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1387         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1388         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1389         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1390         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1391                 SSL_CTX_sess_cache_full(ssl_ctx),
1392                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1393         }
1394
1395 static int sv_body(char *hostname, int s, unsigned char *context)
1396         {
1397         char *buf=NULL;
1398         fd_set readfds;
1399         int ret=1,width;
1400         int k,i;
1401         unsigned long l;
1402         SSL *con=NULL;
1403         BIO *sbio;
1404 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1405         struct timeval tv;
1406 #endif
1407
1408         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1409                 {
1410                 BIO_printf(bio_err,"out of memory\n");
1411                 goto err;
1412                 }
1413 #ifdef FIONBIO  
1414         if (s_nbio)
1415                 {
1416                 unsigned long sl=1;
1417
1418                 if (!s_quiet)
1419                         BIO_printf(bio_err,"turning on non blocking io\n");
1420                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1421                         ERR_print_errors(bio_err);
1422                 }
1423 #endif
1424
1425         if (con == NULL) {
1426                 con=SSL_new(ctx);
1427 #ifndef OPENSSL_NO_TLSEXT
1428         if (s_tlsextdebug)
1429                 {
1430                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1431                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1432                 }
1433 #endif
1434 #ifndef OPENSSL_NO_KRB5
1435                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1436                         {
1437                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1438                                                                 KRB5SVC);
1439                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1440                                                                 KRB5KEYTAB);
1441                         }
1442 #endif  /* OPENSSL_NO_KRB5 */
1443                 if(context)
1444                       SSL_set_session_id_context(con, context,
1445                                                  strlen((char *)context));
1446         }
1447         SSL_clear(con);
1448
1449         if (SSL_version(con) == DTLS1_VERSION)
1450                 {
1451                 struct timeval timeout;
1452
1453                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1454
1455                 if ( enable_timeouts)
1456                         {
1457                         timeout.tv_sec = 0;
1458                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1459                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1460                         
1461                         timeout.tv_sec = 0;
1462                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1463                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1464                         }
1465
1466                 
1467                 if ( mtu > 0)
1468                         {
1469                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1470                         SSL_set_mtu(con, mtu);
1471                         }
1472                 else
1473                         /* want to do MTU discovery */
1474                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1475
1476         /* turn on cookie exchange */
1477         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1478                 }
1479         else
1480                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1481
1482         if (s_nbio_test)
1483                 {
1484                 BIO *test;
1485
1486                 test=BIO_new(BIO_f_nbio_test());
1487                 sbio=BIO_push(test,sbio);
1488                 }
1489         SSL_set_bio(con,sbio,sbio);
1490         SSL_set_accept_state(con);
1491         /* SSL_set_fd(con,s); */
1492
1493         if (s_debug)
1494                 {
1495                 con->debug=1;
1496                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1497                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1498                 }
1499         if (s_msg)
1500                 {
1501                 SSL_set_msg_callback(con, msg_cb);
1502                 SSL_set_msg_callback_arg(con, bio_s_out);
1503                 }
1504 #ifndef OPENSSL_NO_TLSEXT
1505         if (s_tlsextdebug)
1506                 {
1507                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1508                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1509                 }
1510 #endif
1511
1512         width=s+1;
1513         for (;;)
1514                 {
1515                 int read_from_terminal;
1516                 int read_from_sslcon;
1517
1518                 read_from_terminal = 0;
1519                 read_from_sslcon = SSL_pending(con);
1520
1521                 if (!read_from_sslcon)
1522                         {
1523                         FD_ZERO(&readfds);
1524 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1525                         FD_SET(fileno(stdin),&readfds);
1526 #endif
1527                         FD_SET(s,&readfds);
1528                         /* Note: under VMS with SOCKETSHR the second parameter is
1529                          * currently of type (int *) whereas under other systems
1530                          * it is (void *) if you don't have a cast it will choke
1531                          * the compiler: if you do have a cast then you can either
1532                          * go for (int *) or (void *).
1533                          */
1534 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1535                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1536                          * on sockets. As a workaround we timeout the select every
1537                          * second and check for any keypress. In a proper Windows
1538                          * application we wouldn't do this because it is inefficient.
1539                          */
1540                         tv.tv_sec = 1;
1541                         tv.tv_usec = 0;
1542                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1543                         if((i < 0) || (!i && !_kbhit() ) )continue;
1544                         if(_kbhit())
1545                                 read_from_terminal = 1;
1546 #else
1547                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1548                         if (i <= 0) continue;
1549                         if (FD_ISSET(fileno(stdin),&readfds))
1550                                 read_from_terminal = 1;
1551 #endif
1552                         if (FD_ISSET(s,&readfds))
1553                                 read_from_sslcon = 1;
1554                         }
1555                 if (read_from_terminal)
1556                         {
1557                         if (s_crlf)
1558                                 {
1559                                 int j, lf_num;
1560
1561                                 i=read(fileno(stdin), buf, bufsize/2);
1562                                 lf_num = 0;
1563                                 /* both loops are skipped when i <= 0 */
1564                                 for (j = 0; j < i; j++)
1565                                         if (buf[j] == '\n')
1566                                                 lf_num++;
1567                                 for (j = i-1; j >= 0; j--)
1568                                         {
1569                                         buf[j+lf_num] = buf[j];
1570                                         if (buf[j] == '\n')
1571                                                 {
1572                                                 lf_num--;
1573                                                 i++;
1574                                                 buf[j+lf_num] = '\r';
1575                                                 }
1576                                         }
1577                                 assert(lf_num == 0);
1578                                 }
1579                         else
1580                                 i=read(fileno(stdin),buf,bufsize);
1581                         if (!s_quiet)
1582                                 {
1583                                 if ((i <= 0) || (buf[0] == 'Q'))
1584                                         {
1585                                         BIO_printf(bio_s_out,"DONE\n");
1586                                         SHUTDOWN(s);
1587                                         close_accept_socket();
1588                                         ret= -11;
1589                                         goto err;
1590                                         }
1591                                 if ((i <= 0) || (buf[0] == 'q'))
1592                                         {
1593                                         BIO_printf(bio_s_out,"DONE\n");
1594                                         if (SSL_version(con) != DTLS1_VERSION)
1595                         SHUTDOWN(s);
1596         /*                              close_accept_socket();
1597                                         ret= -11;*/
1598                                         goto err;
1599                                         }
1600                                 if ((buf[0] == 'r') && 
1601                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1602                                         {
1603                                         SSL_renegotiate(con);
1604                                         i=SSL_do_handshake(con);
1605                                         printf("SSL_do_handshake -> %d\n",i);
1606                                         i=0; /*13; */
1607                                         continue;
1608                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1609                                         }
1610                                 if ((buf[0] == 'R') &&
1611                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1612                                         {
1613                                         SSL_set_verify(con,
1614                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1615                                         SSL_renegotiate(con);
1616                                         i=SSL_do_handshake(con);
1617                                         printf("SSL_do_handshake -> %d\n",i);
1618                                         i=0; /* 13; */
1619                                         continue;
1620                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1621                                         }
1622                                 if (buf[0] == 'P')
1623                                         {
1624                                         static const char *str="Lets print some clear text\n";
1625                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1626                                         }
1627                                 if (buf[0] == 'S')
1628                                         {
1629                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1630                                         }
1631                                 }
1632 #ifdef CHARSET_EBCDIC
1633                         ebcdic2ascii(buf,buf,i);
1634 #endif
1635                         l=k=0;
1636                         for (;;)
1637                                 {
1638                                 /* should do a select for the write */
1639 #ifdef RENEG
1640 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1641 #endif
1642                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1643                                 switch (SSL_get_error(con,k))
1644                                         {
1645                                 case SSL_ERROR_NONE:
1646                                         break;
1647                                 case SSL_ERROR_WANT_WRITE:
1648                                 case SSL_ERROR_WANT_READ:
1649                                 case SSL_ERROR_WANT_X509_LOOKUP:
1650                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1651                                         break;
1652                                 case SSL_ERROR_SYSCALL:
1653                                 case SSL_ERROR_SSL:
1654                                         BIO_printf(bio_s_out,"ERROR\n");
1655                                         ERR_print_errors(bio_err);
1656                                         ret=1;
1657                                         goto err;
1658                                         /* break; */
1659                                 case SSL_ERROR_ZERO_RETURN:
1660                                         BIO_printf(bio_s_out,"DONE\n");
1661                                         ret=1;
1662                                         goto err;
1663                                         }
1664                                 l+=k;
1665                                 i-=k;
1666                                 if (i <= 0) break;
1667                                 }
1668                         }
1669                 if (read_from_sslcon)
1670                         {
1671                         if (!SSL_is_init_finished(con))
1672                                 {
1673                                 i=init_ssl_connection(con);
1674                                 
1675                                 if (i < 0)
1676                                         {
1677                                         ret=0;
1678                                         goto err;
1679                                         }
1680                                 else if (i == 0)
1681                                         {
1682                                         ret=1;
1683                                         goto err;
1684                                         }
1685                                 }
1686                         else
1687                                 {
1688 again:  
1689                                 i=SSL_read(con,(char *)buf,bufsize);
1690                                 switch (SSL_get_error(con,i))
1691                                         {
1692                                 case SSL_ERROR_NONE:
1693 #ifdef CHARSET_EBCDIC
1694                                         ascii2ebcdic(buf,buf,i);
1695 #endif
1696                                         write(fileno(stdout),buf,
1697                                                 (unsigned int)i);
1698                                         if (SSL_pending(con)) goto again;
1699                                         break;
1700                                 case SSL_ERROR_WANT_WRITE:
1701                                 case SSL_ERROR_WANT_READ:
1702                                 case SSL_ERROR_WANT_X509_LOOKUP:
1703                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1704                                         break;
1705                                 case SSL_ERROR_SYSCALL:
1706                                 case SSL_ERROR_SSL:
1707                                         BIO_printf(bio_s_out,"ERROR\n");
1708                                         ERR_print_errors(bio_err);
1709                                         ret=1;
1710                                         goto err;
1711                                 case SSL_ERROR_ZERO_RETURN:
1712                                         BIO_printf(bio_s_out,"DONE\n");
1713                                         ret=1;
1714                                         goto err;
1715                                         }
1716                                 }
1717                         }
1718                 }
1719 err:
1720         BIO_printf(bio_s_out,"shutting down SSL\n");
1721 #if 1
1722         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1723 #else
1724         SSL_shutdown(con);
1725 #endif
1726         if (con != NULL) SSL_free(con);
1727         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1728         if (buf != NULL)
1729                 {
1730                 OPENSSL_cleanse(buf,bufsize);
1731                 OPENSSL_free(buf);
1732                 }
1733         if (ret >= 0)
1734                 BIO_printf(bio_s_out,"ACCEPT\n");
1735         return(ret);
1736         }
1737
1738 static void close_accept_socket(void)
1739         {
1740         BIO_printf(bio_err,"shutdown accept socket\n");
1741         if (accept_socket >= 0)
1742                 {
1743                 SHUTDOWN2(accept_socket);
1744                 }
1745         }
1746
1747 static int init_ssl_connection(SSL *con)
1748         {
1749         int i;
1750         const char *str;
1751         X509 *peer;
1752         long verify_error;
1753         MS_STATIC char buf[BUFSIZ];
1754
1755         if ((i=SSL_accept(con)) <= 0)
1756                 {
1757                 if (BIO_sock_should_retry(i))
1758                         {
1759                         BIO_printf(bio_s_out,"DELAY\n");
1760                         return(1);
1761                         }
1762
1763                 BIO_printf(bio_err,"ERROR\n");
1764                 verify_error=SSL_get_verify_result(con);
1765                 if (verify_error != X509_V_OK)
1766                         {
1767                         BIO_printf(bio_err,"verify error:%s\n",
1768                                 X509_verify_cert_error_string(verify_error));
1769                         }
1770                 else
1771                         ERR_print_errors(bio_err);
1772                 return(0);
1773                 }
1774
1775         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1776
1777         peer=SSL_get_peer_certificate(con);
1778         if (peer != NULL)
1779                 {
1780                 BIO_printf(bio_s_out,"Client certificate\n");
1781                 PEM_write_bio_X509(bio_s_out,peer);
1782                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1783                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1784                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1785                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1786                 X509_free(peer);
1787                 }
1788
1789         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1790                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1791         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1792         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1793         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1794         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1795                 TLS1_FLAGS_TLS_PADDING_BUG)
1796                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1797 #ifndef OPENSSL_NO_KRB5
1798         if (con->kssl_ctx->client_princ != NULL)
1799                 {
1800                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1801                         con->kssl_ctx->client_princ);
1802                 }
1803 #endif /* OPENSSL_NO_KRB5 */
1804         return(1);
1805         }
1806
1807 #ifndef OPENSSL_NO_DH
1808 static DH *load_dh_param(const char *dhfile)
1809         {
1810         DH *ret=NULL;
1811         BIO *bio;
1812
1813         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1814                 goto err;
1815         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1816 err:
1817         if (bio != NULL) BIO_free(bio);
1818         return(ret);
1819         }
1820 #endif
1821
1822 #if 0
1823 static int load_CA(SSL_CTX *ctx, char *file)
1824         {
1825         FILE *in;
1826         X509 *x=NULL;
1827
1828         if ((in=fopen(file,"r")) == NULL)
1829                 return(0);
1830
1831         for (;;)
1832                 {
1833                 if (PEM_read_X509(in,&x,NULL) == NULL)
1834                         break;
1835                 SSL_CTX_add_client_CA(ctx,x);
1836                 }
1837         if (x != NULL) X509_free(x);
1838         fclose(in);
1839         return(1);
1840         }
1841 #endif
1842
1843 static int www_body(char *hostname, int s, unsigned char *context)
1844         {
1845         char *buf=NULL;
1846         int ret=1;
1847         int i,j,k,blank,dot;
1848         struct stat st_buf;
1849         SSL *con;
1850         SSL_CIPHER *c;
1851         BIO *io,*ssl_bio,*sbio;
1852         long total_bytes;
1853
1854         buf=OPENSSL_malloc(bufsize);
1855         if (buf == NULL) return(0);
1856         io=BIO_new(BIO_f_buffer());
1857         ssl_bio=BIO_new(BIO_f_ssl());
1858         if ((io == NULL) || (ssl_bio == NULL)) goto err;
1859
1860 #ifdef FIONBIO  
1861         if (s_nbio)
1862                 {
1863                 unsigned long sl=1;
1864
1865                 if (!s_quiet)
1866                         BIO_printf(bio_err,"turning on non blocking io\n");
1867                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1868                         ERR_print_errors(bio_err);
1869                 }
1870 #endif
1871
1872         /* lets make the output buffer a reasonable size */
1873         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
1874
1875         if ((con=SSL_new(ctx)) == NULL) goto err;
1876 #ifndef OPENSSL_NO_TLSEXT
1877                 if (s_tlsextdebug)
1878                         {
1879                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
1880                         SSL_set_tlsext_debug_arg(con, bio_s_out);
1881                         }
1882 #endif
1883 #ifndef OPENSSL_NO_KRB5
1884         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1885                 {
1886                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1887                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1888                 }
1889 #endif  /* OPENSSL_NO_KRB5 */
1890         if(context) SSL_set_session_id_context(con, context,
1891                                                strlen((char *)context));
1892
1893         sbio=BIO_new_socket(s,BIO_NOCLOSE);
1894         if (s_nbio_test)
1895                 {
1896                 BIO *test;
1897
1898                 test=BIO_new(BIO_f_nbio_test());
1899                 sbio=BIO_push(test,sbio);
1900                 }
1901         SSL_set_bio(con,sbio,sbio);
1902         SSL_set_accept_state(con);
1903
1904         /* SSL_set_fd(con,s); */
1905         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1906         BIO_push(io,ssl_bio);
1907 #ifdef CHARSET_EBCDIC
1908         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1909 #endif
1910
1911         if (s_debug)
1912                 {
1913                 con->debug=1;
1914                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1915                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1916                 }
1917         if (s_msg)
1918                 {
1919                 SSL_set_msg_callback(con, msg_cb);
1920                 SSL_set_msg_callback_arg(con, bio_s_out);
1921                 }
1922
1923         blank=0;
1924         for (;;)
1925                 {
1926                 if (hack)
1927                         {
1928                         i=SSL_accept(con);
1929
1930                         switch (SSL_get_error(con,i))
1931                                 {
1932                         case SSL_ERROR_NONE:
1933                                 break;
1934                         case SSL_ERROR_WANT_WRITE:
1935                         case SSL_ERROR_WANT_READ:
1936                         case SSL_ERROR_WANT_X509_LOOKUP:
1937                                 continue;
1938                         case SSL_ERROR_SYSCALL:
1939                         case SSL_ERROR_SSL:
1940                         case SSL_ERROR_ZERO_RETURN:
1941                                 ret=1;
1942                                 goto err;
1943                                 /* break; */
1944                                 }
1945
1946                         SSL_renegotiate(con);
1947                         SSL_write(con,NULL,0);
1948                         }
1949
1950                 i=BIO_gets(io,buf,bufsize-1);
1951                 if (i < 0) /* error */
1952                         {
1953                         if (!BIO_should_retry(io))
1954                                 {
1955                                 if (!s_quiet)
1956                                         ERR_print_errors(bio_err);
1957                                 goto err;
1958                                 }
1959                         else
1960                                 {
1961                                 BIO_printf(bio_s_out,"read R BLOCK\n");
1962 #if defined(OPENSSL_SYS_NETWARE)
1963             delay(1000);
1964 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
1965                                 sleep(1);
1966 #endif
1967                                 continue;
1968                                 }
1969                         }
1970                 else if (i == 0) /* end of input */
1971                         {
1972                         ret=1;
1973                         goto end;
1974                         }
1975
1976                 /* else we have data */
1977                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
1978                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
1979                         {
1980                         char *p;
1981                         X509 *peer;
1982                         STACK_OF(SSL_CIPHER) *sk;
1983                         static const char *space="                          ";
1984
1985                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
1986                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
1987                         BIO_puts(io,"<pre>\n");
1988 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1989                         BIO_puts(io,"\n");
1990                         for (i=0; i<local_argc; i++)
1991                                 {
1992                                 BIO_puts(io,local_argv[i]);
1993                                 BIO_write(io," ",1);
1994                                 }
1995                         BIO_puts(io,"\n");
1996
1997                         /* The following is evil and should not really
1998                          * be done */
1999                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2000                         sk=SSL_get_ciphers(con);
2001                         j=sk_SSL_CIPHER_num(sk);
2002                         for (i=0; i<j; i++)
2003                                 {
2004                                 c=sk_SSL_CIPHER_value(sk,i);
2005                                 BIO_printf(io,"%-11s:%-25s",
2006                                         SSL_CIPHER_get_version(c),
2007                                         SSL_CIPHER_get_name(c));
2008                                 if ((((i+1)%2) == 0) && (i+1 != j))
2009                                         BIO_puts(io,"\n");
2010                                 }
2011                         BIO_puts(io,"\n");
2012                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2013                         if (p != NULL)
2014                                 {
2015                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2016                                 j=i=0;
2017                                 while (*p)
2018                                         {
2019                                         if (*p == ':')
2020                                                 {
2021                                                 BIO_write(io,space,26-j);
2022                                                 i++;
2023                                                 j=0;
2024                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2025                                                 }
2026                                         else
2027                                                 {
2028                                                 BIO_write(io,p,1);
2029                                                 j++;
2030                                                 }
2031                                         p++;
2032                                         }
2033                                 BIO_puts(io,"\n");
2034                                 }
2035                         BIO_printf(io,((con->hit)
2036                                 ?"---\nReused, "
2037                                 :"---\nNew, "));
2038                         c=SSL_get_current_cipher(con);
2039                         BIO_printf(io,"%s, Cipher is %s\n",
2040                                 SSL_CIPHER_get_version(c),
2041                                 SSL_CIPHER_get_name(c));
2042                         SSL_SESSION_print(io,SSL_get_session(con));
2043                         BIO_printf(io,"---\n");
2044                         print_stats(io,SSL_get_SSL_CTX(con));
2045                         BIO_printf(io,"---\n");
2046                         peer=SSL_get_peer_certificate(con);
2047                         if (peer != NULL)
2048                                 {
2049                                 BIO_printf(io,"Client certificate\n");
2050                                 X509_print(io,peer);
2051                                 PEM_write_bio_X509(io,peer);
2052                                 }
2053                         else
2054                                 BIO_puts(io,"no client certificate available\n");
2055                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2056                         break;
2057                         }
2058                 else if ((www == 2 || www == 3)
2059                          && (strncmp("GET /",buf,5) == 0))
2060                         {
2061                         BIO *file;
2062                         char *p,*e;
2063                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2064
2065                         /* skip the '/' */
2066                         p= &(buf[5]);
2067
2068                         dot = 1;
2069                         for (e=p; *e != '\0'; e++)
2070                                 {
2071                                 if (e[0] == ' ')
2072                                         break;
2073
2074                                 switch (dot)
2075                                         {
2076                                 case 1:
2077                                         dot = (e[0] == '.') ? 2 : 0;
2078                                         break;
2079                                 case 2:
2080                                         dot = (e[0] == '.') ? 3 : 0;
2081                                         break;
2082                                 case 3:
2083                                         dot = (e[0] == '/') ? -1 : 0;
2084                                         break;
2085                                         }
2086                                 if (dot == 0)
2087                                         dot = (e[0] == '/') ? 1 : 0;
2088                                 }
2089                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2090
2091                         if (*e == '\0')
2092                                 {
2093                                 BIO_puts(io,text);
2094                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2095                                 break;
2096                                 }
2097                         *e='\0';
2098
2099                         if (dot)
2100                                 {
2101                                 BIO_puts(io,text);
2102                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2103                                 break;
2104                                 }
2105
2106                         if (*p == '/')
2107                                 {
2108                                 BIO_puts(io,text);
2109                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2110                                 break;
2111                                 }
2112
2113 #if 0
2114                         /* append if a directory lookup */
2115                         if (e[-1] == '/')
2116                                 strcat(p,"index.html");
2117 #endif
2118
2119                         /* if a directory, do the index thang */
2120                         if (stat(p,&st_buf) < 0)
2121                                 {
2122                                 BIO_puts(io,text);
2123                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2124                                 ERR_print_errors(io);
2125                                 break;
2126                                 }
2127                         if (S_ISDIR(st_buf.st_mode))
2128                                 {
2129 #if 0 /* must check buffer size */
2130                                 strcat(p,"/index.html");
2131 #else
2132                                 BIO_puts(io,text);
2133                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2134                                 break;
2135 #endif
2136                                 }
2137
2138                         if ((file=BIO_new_file(p,"r")) == NULL)
2139                                 {
2140                                 BIO_puts(io,text);
2141                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2142                                 ERR_print_errors(io);
2143                                 break;
2144                                 }
2145
2146                         if (!s_quiet)
2147                                 BIO_printf(bio_err,"FILE:%s\n",p);
2148
2149                         if (www == 2)
2150                                 {
2151                                 i=strlen(p);
2152                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2153                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2154                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2155                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2156                                 else
2157                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2158                                 }
2159                         /* send the file */
2160                         total_bytes=0;
2161                         for (;;)
2162                                 {
2163                                 i=BIO_read(file,buf,bufsize);
2164                                 if (i <= 0) break;
2165
2166 #ifdef RENEG
2167                                 total_bytes+=i;
2168                                 fprintf(stderr,"%d\n",i);
2169                                 if (total_bytes > 3*1024)
2170                                         {
2171                                         total_bytes=0;
2172                                         fprintf(stderr,"RENEGOTIATE\n");
2173                                         SSL_renegotiate(con);
2174                                         }
2175 #endif
2176
2177                                 for (j=0; j<i; )
2178                                         {
2179 #ifdef RENEG
2180 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2181 #endif
2182                                         k=BIO_write(io,&(buf[j]),i-j);
2183                                         if (k <= 0)
2184                                                 {
2185                                                 if (!BIO_should_retry(io))
2186                                                         goto write_error;
2187                                                 else
2188                                                         {
2189                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2190                                                         }
2191                                                 }
2192                                         else
2193                                                 {
2194                                                 j+=k;
2195                                                 }
2196                                         }
2197                                 }
2198 write_error:
2199                         BIO_free(file);
2200                         break;
2201                         }
2202                 }
2203
2204         for (;;)
2205                 {
2206                 i=(int)BIO_flush(io);
2207                 if (i <= 0)
2208                         {
2209                         if (!BIO_should_retry(io))
2210                                 break;
2211                         }
2212                 else
2213                         break;
2214                 }
2215 end:
2216 #if 1
2217         /* make sure we re-use sessions */
2218         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2219 #else
2220         /* This kills performance */
2221 /*      SSL_shutdown(con); A shutdown gets sent in the
2222  *      BIO_free_all(io) procession */
2223 #endif
2224
2225 err:
2226
2227         if (ret >= 0)
2228                 BIO_printf(bio_s_out,"ACCEPT\n");
2229
2230         if (buf != NULL) OPENSSL_free(buf);
2231         if (io != NULL) BIO_free_all(io);
2232 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2233         return(ret);
2234         }
2235
2236 #ifndef OPENSSL_NO_RSA
2237 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2238         {
2239         BIGNUM *bn = NULL;
2240         static RSA *rsa_tmp=NULL;
2241
2242         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2243                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2244         if (!rsa_tmp && bn)
2245                 {
2246                 if (!s_quiet)
2247                         {
2248                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2249                         (void)BIO_flush(bio_err);
2250                         }
2251                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2252                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2253                         {
2254                         if(rsa_tmp) RSA_free(rsa_tmp);
2255                         rsa_tmp = NULL;
2256                         }
2257                 if (!s_quiet)
2258                         {
2259                         BIO_printf(bio_err,"\n");
2260                         (void)BIO_flush(bio_err);
2261                         }
2262                 BN_free(bn);
2263                 }
2264         return(rsa_tmp);
2265         }
2266 #endif
2267
2268 #define MAX_SESSION_ID_ATTEMPTS 10
2269 static int generate_session_id(const SSL *ssl, unsigned char *id,
2270                                 unsigned int *id_len)
2271         {
2272         unsigned int count = 0;
2273         do      {
2274                 RAND_pseudo_bytes(id, *id_len);
2275                 /* Prefix the session_id with the required prefix. NB: If our
2276                  * prefix is too long, clip it - but there will be worse effects
2277                  * anyway, eg. the server could only possibly create 1 session
2278                  * ID (ie. the prefix!) so all future session negotiations will
2279                  * fail due to conflicts. */
2280                 memcpy(id, session_id_prefix,
2281                         (strlen(session_id_prefix) < *id_len) ?
2282                         strlen(session_id_prefix) : *id_len);
2283                 }
2284         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2285                 (++count < MAX_SESSION_ID_ATTEMPTS));
2286         if(count >= MAX_SESSION_ID_ATTEMPTS)
2287                 return 0;
2288         return 1;
2289         }