ac36039a145c0411692fc18d105525fbadeb0472
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144  * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165    recursive header file inclusion, resulting in the compiler complaining
166    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167    is needed to have fileno() declared correctly...  So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #ifndef OPENSSL_NO_DH
183 #include <openssl/dh.h>
184 #endif
185 #ifndef OPENSSL_NO_RSA
186 #include <openssl/rsa.h>
187 #endif
188 #include "s_apps.h"
189 #include "timeouts.h"
190
191 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
192 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
193 #undef FIONBIO
194 #endif
195
196 #if defined(OPENSSL_SYS_BEOS_R5)
197 #include <fcntl.h>
198 #endif
199
200 #ifndef OPENSSL_NO_RSA
201 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
202 #endif
203 static int sv_body(char *hostname, int s, unsigned char *context);
204 static int www_body(char *hostname, int s, unsigned char *context);
205 static void close_accept_socket(void );
206 static void sv_usage(void);
207 static int init_ssl_connection(SSL *s);
208 static void print_stats(BIO *bp,SSL_CTX *ctx);
209 static int generate_session_id(const SSL *ssl, unsigned char *id,
210                                 unsigned int *id_len);
211 #ifndef OPENSSL_NO_DH
212 static DH *load_dh_param(const char *dhfile);
213 static DH *get_dh512(void);
214 #endif
215
216 #ifdef MONOLITH
217 static void s_server_init(void);
218 #endif
219
220 #ifndef OPENSSL_NO_DH
221 static unsigned char dh512_p[]={
222         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
223         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
224         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
225         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
226         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
227         0x47,0x74,0xE8,0x33,
228         };
229 static unsigned char dh512_g[]={
230         0x02,
231         };
232
233 static DH *get_dh512(void)
234         {
235         DH *dh=NULL;
236
237         if ((dh=DH_new()) == NULL) return(NULL);
238         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
239         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
240         if ((dh->p == NULL) || (dh->g == NULL))
241                 return(NULL);
242         return(dh);
243         }
244 #endif
245
246
247 /* static int load_CA(SSL_CTX *ctx, char *file);*/
248
249 #undef BUFSIZZ
250 #define BUFSIZZ 16*1024
251 static int bufsize=BUFSIZZ;
252 static int accept_socket= -1;
253
254 #define TEST_CERT       "server.pem"
255 #ifndef OPENSSL_NO_TLSEXT
256 #define TEST_CERT2      "server2.pem"
257 #endif
258 #undef PROG
259 #define PROG            s_server_main
260
261 extern int verify_depth, verify_return_error;
262
263 static char *cipher=NULL;
264 static int s_server_verify=SSL_VERIFY_NONE;
265 static int s_server_session_id_context = 1; /* anything will do */
266 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
267 #ifndef OPENSSL_NO_TLSEXT
268 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
269 #endif
270 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
271 #ifdef FIONBIO
272 static int s_nbio=0;
273 #endif
274 static int s_nbio_test=0;
275 int s_crlf=0;
276 static SSL_CTX *ctx=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static SSL_CTX *ctx2=NULL;
279 #endif
280 static int www=0;
281
282 static BIO *bio_s_out=NULL;
283 static int s_debug=0;
284 #ifndef OPENSSL_NO_TLSEXT
285 static int s_tlsextdebug=0;
286 #endif
287 static int s_msg=0;
288 static int s_quiet=0;
289
290 static int hack=0;
291 #ifndef OPENSSL_NO_ENGINE
292 static char *engine_id=NULL;
293 #endif
294 static const char *session_id_prefix=NULL;
295
296 static int enable_timeouts = 0;
297 static long socket_mtu;
298 static int cert_chain = 0;
299
300 #ifndef OPENSSL_NO_PSK
301 static char *psk_identity="Client_identity";
302 static char *psk_key=NULL; /* by default PSK is not used */
303
304 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
305         unsigned char *psk, unsigned int max_psk_len)
306         {
307         unsigned int psk_len = 0;
308         int ret;
309         BIGNUM *bn = NULL;
310
311         if (s_debug)
312                 BIO_printf(bio_s_out,"psk_server_cb\n");
313         if (!identity)
314                 {
315                 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
316                 goto out_err;
317                 }
318         if (s_debug)
319                 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
320                         identity ? strlen(identity) : 0, identity);
321
322         /* here we could lookup the given identity e.g. from a database */
323         if (strcmp(identity, psk_identity) != 0)
324                 {
325                 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
326                 goto out_err;
327                 }
328         if (s_debug)
329                 BIO_printf(bio_s_out, "PSK client identity found\n");
330
331         /* convert the PSK key to binary */
332         ret = BN_hex2bn(&bn, psk_key);
333         if (!ret)
334                 {
335                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
336                 if (bn)
337                         BN_free(bn);
338                 return 0;
339                 }
340         if (BN_num_bytes(bn) > (int)max_psk_len)
341                 {
342                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
343                         max_psk_len, BN_num_bytes(bn));
344                 BN_free(bn);
345                 return 0;
346                 }
347
348         ret = BN_bn2bin(bn, psk);
349         BN_free(bn);
350
351         if (ret < 0)
352                 goto out_err;
353         psk_len = (unsigned int)ret;
354
355         if (s_debug)
356                 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
357         return psk_len;
358  out_err:
359         if (s_debug)
360                 BIO_printf(bio_err, "Error in PSK server callback\n");
361         return 0;
362         }
363 #endif
364
365 #ifdef MONOLITH
366 static void s_server_init(void)
367         {
368         accept_socket=-1;
369         cipher=NULL;
370         s_server_verify=SSL_VERIFY_NONE;
371         s_dcert_file=NULL;
372         s_dkey_file=NULL;
373         s_cert_file=TEST_CERT;
374         s_key_file=NULL;
375 #ifndef OPENSSL_NO_TLSEXT
376         s_cert_file2=TEST_CERT2;
377         s_key_file2=NULL;
378         ctx2=NULL;
379 #endif
380 #ifdef FIONBIO
381         s_nbio=0;
382 #endif
383         s_nbio_test=0;
384         ctx=NULL;
385         www=0;
386
387         bio_s_out=NULL;
388         s_debug=0;
389         s_msg=0;
390         s_quiet=0;
391         hack=0;
392 #ifndef OPENSSL_NO_ENGINE
393         engine_id=NULL;
394 #endif
395         }
396 #endif
397
398 static void sv_usage(void)
399         {
400         BIO_printf(bio_err,"usage: s_server [args ...]\n");
401         BIO_printf(bio_err,"\n");
402         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
403         BIO_printf(bio_err," -context arg  - set session ID context\n");
404         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
405         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
406         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
407         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
408         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
409         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
410         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
411         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
412         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
413         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
414         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
415         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
416         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
417         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
418         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
419         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
420 #ifndef OPENSSL_NO_ECDH
421         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
422                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
423                            "                 (default is nistp256).\n");
424 #endif
425 #ifdef FIONBIO
426         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
427 #endif
428         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
429         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
430         BIO_printf(bio_err," -debug        - Print more output\n");
431         BIO_printf(bio_err," -msg          - Show protocol messages\n");
432         BIO_printf(bio_err," -state        - Print the SSL states\n");
433         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
434         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
435         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
436         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
437         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
438         BIO_printf(bio_err," -quiet        - No server output\n");
439         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
440 #ifndef OPENSSL_NO_PSK
441         BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
442         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
443 #endif
444         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
445         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
446         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
447         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
448         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
449         BIO_printf(bio_err," -mtu          - Set MTU\n");
450         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
451         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
452         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
453         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
454 #ifndef OPENSSL_NO_DH
455         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
456 #endif
457 #ifndef OPENSSL_NO_ECDH
458         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
459 #endif
460         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
461         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
462         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
463         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
464         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
465 #ifndef OPENSSL_NO_ENGINE
466         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
467 #endif
468         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
469         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
470 #ifndef OPENSSL_NO_TLSEXT
471         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
472         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
473         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
474         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
475         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
476         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
477 #endif
478         }
479
480 static int local_argc=0;
481 static char **local_argv;
482
483 #ifdef CHARSET_EBCDIC
484 static int ebcdic_new(BIO *bi);
485 static int ebcdic_free(BIO *a);
486 static int ebcdic_read(BIO *b, char *out, int outl);
487 static int ebcdic_write(BIO *b, const char *in, int inl);
488 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
489 static int ebcdic_gets(BIO *bp, char *buf, int size);
490 static int ebcdic_puts(BIO *bp, const char *str);
491
492 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
493 static BIO_METHOD methods_ebcdic=
494         {
495         BIO_TYPE_EBCDIC_FILTER,
496         "EBCDIC/ASCII filter",
497         ebcdic_write,
498         ebcdic_read,
499         ebcdic_puts,
500         ebcdic_gets,
501         ebcdic_ctrl,
502         ebcdic_new,
503         ebcdic_free,
504         };
505
506 typedef struct
507 {
508         size_t  alloced;
509         char    buff[1];
510 } EBCDIC_OUTBUFF;
511
512 BIO_METHOD *BIO_f_ebcdic_filter()
513 {
514         return(&methods_ebcdic);
515 }
516
517 static int ebcdic_new(BIO *bi)
518 {
519         EBCDIC_OUTBUFF *wbuf;
520
521         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
522         wbuf->alloced = 1024;
523         wbuf->buff[0] = '\0';
524
525         bi->ptr=(char *)wbuf;
526         bi->init=1;
527         bi->flags=0;
528         return(1);
529 }
530
531 static int ebcdic_free(BIO *a)
532 {
533         if (a == NULL) return(0);
534         if (a->ptr != NULL)
535                 OPENSSL_free(a->ptr);
536         a->ptr=NULL;
537         a->init=0;
538         a->flags=0;
539         return(1);
540 }
541         
542 static int ebcdic_read(BIO *b, char *out, int outl)
543 {
544         int ret=0;
545
546         if (out == NULL || outl == 0) return(0);
547         if (b->next_bio == NULL) return(0);
548
549         ret=BIO_read(b->next_bio,out,outl);
550         if (ret > 0)
551                 ascii2ebcdic(out,out,ret);
552         return(ret);
553 }
554
555 static int ebcdic_write(BIO *b, const char *in, int inl)
556 {
557         EBCDIC_OUTBUFF *wbuf;
558         int ret=0;
559         int num;
560         unsigned char n;
561
562         if ((in == NULL) || (inl <= 0)) return(0);
563         if (b->next_bio == NULL) return(0);
564
565         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
566
567         if (inl > (num = wbuf->alloced))
568         {
569                 num = num + num;  /* double the size */
570                 if (num < inl)
571                         num = inl;
572                 OPENSSL_free(wbuf);
573                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
574
575                 wbuf->alloced = num;
576                 wbuf->buff[0] = '\0';
577
578                 b->ptr=(char *)wbuf;
579         }
580
581         ebcdic2ascii(wbuf->buff, in, inl);
582
583         ret=BIO_write(b->next_bio, wbuf->buff, inl);
584
585         return(ret);
586 }
587
588 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
589 {
590         long ret;
591
592         if (b->next_bio == NULL) return(0);
593         switch (cmd)
594         {
595         case BIO_CTRL_DUP:
596                 ret=0L;
597                 break;
598         default:
599                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
600                 break;
601         }
602         return(ret);
603 }
604
605 static int ebcdic_gets(BIO *bp, char *buf, int size)
606 {
607         int i, ret=0;
608         if (bp->next_bio == NULL) return(0);
609 /*      return(BIO_gets(bp->next_bio,buf,size));*/
610         for (i=0; i<size-1; ++i)
611         {
612                 ret = ebcdic_read(bp,&buf[i],1);
613                 if (ret <= 0)
614                         break;
615                 else if (buf[i] == '\n')
616                 {
617                         ++i;
618                         break;
619                 }
620         }
621         if (i < size)
622                 buf[i] = '\0';
623         return (ret < 0 && i == 0) ? ret : i;
624 }
625
626 static int ebcdic_puts(BIO *bp, const char *str)
627 {
628         if (bp->next_bio == NULL) return(0);
629         return ebcdic_write(bp, str, strlen(str));
630 }
631 #endif
632
633 #ifndef OPENSSL_NO_TLSEXT
634
635 /* This is a context that we pass to callbacks */
636 typedef struct tlsextctx_st {
637    char * servername;
638    BIO * biodebug;
639    int extension_error;
640 } tlsextctx;
641
642
643 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
644         {
645         tlsextctx * p = (tlsextctx *) arg;
646         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
647         if (servername && p->biodebug) 
648                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
649         
650         if (!p->servername)
651                 return SSL_TLSEXT_ERR_NOACK;
652         
653         if (servername)
654                 {
655                 if (strcmp(servername,p->servername)) 
656                         return p->extension_error;
657                 if (ctx2)
658                         {
659                         BIO_printf(p->biodebug,"Swiching server context.\n");
660                         SSL_set_SSL_CTX(s,ctx2);
661                         }     
662                 }
663         return SSL_TLSEXT_ERR_OK;
664 }
665 #endif
666
667 int MAIN(int, char **);
668
669 int MAIN(int argc, char *argv[])
670         {
671         X509_STORE *store = NULL;
672         int vflags = 0;
673         short port=PORT;
674         char *CApath=NULL,*CAfile=NULL;
675         unsigned char *context = NULL;
676         char *dhfile = NULL;
677 #ifndef OPENSSL_NO_ECDH
678         char *named_curve = NULL;
679 #endif
680         int badop=0,bugs=0;
681         int ret=1;
682         int off=0;
683         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
684         int state=0;
685         const SSL_METHOD *meth=NULL;
686         int socket_type=SOCK_STREAM;
687 #ifndef OPENSSL_NO_ENGINE
688         ENGINE *e=NULL;
689 #endif
690         char *inrand=NULL;
691         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
692         char *passarg = NULL, *pass = NULL;
693         char *dpassarg = NULL, *dpass = NULL;
694         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
695         X509 *s_cert = NULL, *s_dcert = NULL;
696         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
697 #ifndef OPENSSL_NO_TLSEXT
698         EVP_PKEY *s_key2 = NULL;
699         X509 *s_cert2 = NULL;
700 #endif
701
702 #ifndef OPENSSL_NO_TLSEXT
703         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
704 #endif
705 #ifndef OPENSSL_NO_PSK
706         /* by default do not send a PSK identity hint */
707         static char *psk_identity_hint=NULL;
708 #endif
709 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
710         meth=SSLv23_server_method();
711 #elif !defined(OPENSSL_NO_SSL3)
712         meth=SSLv3_server_method();
713 #elif !defined(OPENSSL_NO_SSL2)
714         meth=SSLv2_server_method();
715 #endif
716
717         local_argc=argc;
718         local_argv=argv;
719
720         apps_startup();
721 #ifdef MONOLITH
722         s_server_init();
723 #endif
724
725         if (bio_err == NULL)
726                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
727
728         if (!load_config(bio_err, NULL))
729                 goto end;
730
731         verify_depth=0;
732 #ifdef FIONBIO
733         s_nbio=0;
734 #endif
735         s_nbio_test=0;
736
737         argc--;
738         argv++;
739
740         while (argc >= 1)
741                 {
742                 if      ((strcmp(*argv,"-port") == 0) ||
743                          (strcmp(*argv,"-accept") == 0))
744                         {
745                         if (--argc < 1) goto bad;
746                         if (!extract_port(*(++argv),&port))
747                                 goto bad;
748                         }
749                 else if (strcmp(*argv,"-verify") == 0)
750                         {
751                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
752                         if (--argc < 1) goto bad;
753                         verify_depth=atoi(*(++argv));
754                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
755                         }
756                 else if (strcmp(*argv,"-Verify") == 0)
757                         {
758                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
759                                 SSL_VERIFY_CLIENT_ONCE;
760                         if (--argc < 1) goto bad;
761                         verify_depth=atoi(*(++argv));
762                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
763                         }
764                 else if (strcmp(*argv,"-context") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         context= (unsigned char *)*(++argv);
768                         }
769                 else if (strcmp(*argv,"-cert") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         s_cert_file= *(++argv);
773                         }
774                 else if (strcmp(*argv,"-certform") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         s_cert_format = str2fmt(*(++argv));
778                         }
779                 else if (strcmp(*argv,"-key") == 0)
780                         {
781                         if (--argc < 1) goto bad;
782                         s_key_file= *(++argv);
783                         }
784                 else if (strcmp(*argv,"-keyform") == 0)
785                         {
786                         if (--argc < 1) goto bad;
787                         s_key_format = str2fmt(*(++argv));
788                         }
789                 else if (strcmp(*argv,"-pass") == 0)
790                         {
791                         if (--argc < 1) goto bad;
792                         passarg = *(++argv);
793                         }
794                 else if (strcmp(*argv,"-dhparam") == 0)
795                         {
796                         if (--argc < 1) goto bad;
797                         dhfile = *(++argv);
798                         }
799 #ifndef OPENSSL_NO_ECDH         
800                 else if (strcmp(*argv,"-named_curve") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         named_curve = *(++argv);
804                         }
805 #endif
806                 else if (strcmp(*argv,"-dcertform") == 0)
807                         {
808                         if (--argc < 1) goto bad;
809                         s_dcert_format = str2fmt(*(++argv));
810                         }
811                 else if (strcmp(*argv,"-dcert") == 0)
812                         {
813                         if (--argc < 1) goto bad;
814                         s_dcert_file= *(++argv);
815                         }
816                 else if (strcmp(*argv,"-dkeyform") == 0)
817                         {
818                         if (--argc < 1) goto bad;
819                         s_dkey_format = str2fmt(*(++argv));
820                         }
821                 else if (strcmp(*argv,"-dpass") == 0)
822                         {
823                         if (--argc < 1) goto bad;
824                         dpassarg = *(++argv);
825                         }
826                 else if (strcmp(*argv,"-dkey") == 0)
827                         {
828                         if (--argc < 1) goto bad;
829                         s_dkey_file= *(++argv);
830                         }
831                 else if (strcmp(*argv,"-nocert") == 0)
832                         {
833                         nocert=1;
834                         }
835                 else if (strcmp(*argv,"-CApath") == 0)
836                         {
837                         if (--argc < 1) goto bad;
838                         CApath= *(++argv);
839                         }
840                 else if (strcmp(*argv,"-crl_check") == 0)
841                         {
842                         vflags |= X509_V_FLAG_CRL_CHECK;
843                         }
844                 else if (strcmp(*argv,"-crl_check") == 0)
845                         {
846                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
847                         }
848                 else if (strcmp(*argv,"-verify_return_error") == 0)
849                         verify_return_error = 1;
850                 else if (strcmp(*argv,"-serverpref") == 0)
851                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
852                 else if (strcmp(*argv,"-cipher") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         cipher= *(++argv);
856                         }
857                 else if (strcmp(*argv,"-CAfile") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         CAfile= *(++argv);
861                         }
862 #ifdef FIONBIO  
863                 else if (strcmp(*argv,"-nbio") == 0)
864                         { s_nbio=1; }
865 #endif
866                 else if (strcmp(*argv,"-nbio_test") == 0)
867                         {
868 #ifdef FIONBIO  
869                         s_nbio=1;
870 #endif
871                         s_nbio_test=1;
872                         }
873                 else if (strcmp(*argv,"-debug") == 0)
874                         { s_debug=1; }
875 #ifndef OPENSSL_NO_TLSEXT
876                 else if (strcmp(*argv,"-tlsextdebug") == 0)
877                         s_tlsextdebug=1;
878 #endif
879                 else if (strcmp(*argv,"-msg") == 0)
880                         { s_msg=1; }
881                 else if (strcmp(*argv,"-hack") == 0)
882                         { hack=1; }
883                 else if (strcmp(*argv,"-state") == 0)
884                         { state=1; }
885                 else if (strcmp(*argv,"-crlf") == 0)
886                         { s_crlf=1; }
887                 else if (strcmp(*argv,"-quiet") == 0)
888                         { s_quiet=1; }
889                 else if (strcmp(*argv,"-bugs") == 0)
890                         { bugs=1; }
891                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
892                         { no_tmp_rsa=1; }
893                 else if (strcmp(*argv,"-no_dhe") == 0)
894                         { no_dhe=1; }
895                 else if (strcmp(*argv,"-no_ecdhe") == 0)
896                         { no_ecdhe=1; }
897 #ifndef OPENSSL_NO_PSK
898                 else if (strcmp(*argv,"-psk_hint") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         psk_identity_hint= *(++argv);
902                         }
903                 else if (strcmp(*argv,"-psk") == 0)
904                         {
905                         size_t i;
906
907                         if (--argc < 1) goto bad;
908                         psk_key=*(++argv);
909                         for (i=0; i<strlen(psk_key); i++)
910                                 {
911                                 if (isxdigit((int)psk_key[i]))
912                                         continue;
913                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
914                                 goto bad;
915                                 }
916                         }
917 #endif
918                 else if (strcmp(*argv,"-www") == 0)
919                         { www=1; }
920                 else if (strcmp(*argv,"-WWW") == 0)
921                         { www=2; }
922                 else if (strcmp(*argv,"-HTTP") == 0)
923                         { www=3; }
924                 else if (strcmp(*argv,"-no_ssl2") == 0)
925                         { off|=SSL_OP_NO_SSLv2; }
926                 else if (strcmp(*argv,"-no_ssl3") == 0)
927                         { off|=SSL_OP_NO_SSLv3; }
928                 else if (strcmp(*argv,"-no_tls1") == 0)
929                         { off|=SSL_OP_NO_TLSv1; }
930                 else if (strcmp(*argv,"-no_comp") == 0)
931                         { off|=SSL_OP_NO_COMPRESSION; }
932 #ifndef OPENSSL_NO_TLSEXT
933                 else if (strcmp(*argv,"-no_ticket") == 0)
934                         { off|=SSL_OP_NO_TICKET; }
935 #endif
936 #ifndef OPENSSL_NO_SSL2
937                 else if (strcmp(*argv,"-ssl2") == 0)
938                         { meth=SSLv2_server_method(); }
939 #endif
940 #ifndef OPENSSL_NO_SSL3
941                 else if (strcmp(*argv,"-ssl3") == 0)
942                         { meth=SSLv3_server_method(); }
943 #endif
944 #ifndef OPENSSL_NO_TLS1
945                 else if (strcmp(*argv,"-tls1") == 0)
946                         { meth=TLSv1_server_method(); }
947 #endif
948 #ifndef OPENSSL_NO_DTLS1
949                 else if (strcmp(*argv,"-dtls1") == 0)
950                         { 
951                         meth=DTLSv1_server_method();
952                         socket_type = SOCK_DGRAM;
953                         }
954                 else if (strcmp(*argv,"-timeout") == 0)
955                         enable_timeouts = 1;
956                 else if (strcmp(*argv,"-mtu") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         socket_mtu = atol(*(++argv));
960                         }
961                 else if (strcmp(*argv, "-chain") == 0)
962                         cert_chain = 1;
963 #endif
964                 else if (strcmp(*argv, "-id_prefix") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         session_id_prefix = *(++argv);
968                         }
969 #ifndef OPENSSL_NO_ENGINE
970                 else if (strcmp(*argv,"-engine") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         engine_id= *(++argv);
974                         }
975 #endif
976                 else if (strcmp(*argv,"-rand") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         inrand= *(++argv);
980                         }
981 #ifndef OPENSSL_NO_TLSEXT
982                 else if (strcmp(*argv,"-servername") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         tlsextcbp.servername= *(++argv);
986                         }
987                 else if (strcmp(*argv,"-servername_fatal") == 0)
988                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
989                 else if (strcmp(*argv,"-cert2") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         s_cert_file2= *(++argv);
993                         }
994                 else if (strcmp(*argv,"-key2") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         s_key_file2= *(++argv);
998                         }
999 #endif
1000                 else
1001                         {
1002                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1003                         badop=1;
1004                         break;
1005                         }
1006                 argc--;
1007                 argv++;
1008                 }
1009         if (badop)
1010                 {
1011 bad:
1012                 sv_usage();
1013                 goto end;
1014                 }
1015
1016         SSL_load_error_strings();
1017         OpenSSL_add_ssl_algorithms();
1018
1019 #ifndef OPENSSL_NO_ENGINE
1020         e = setup_engine(bio_err, engine_id, 1);
1021 #endif
1022
1023         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1024                 {
1025                 BIO_printf(bio_err, "Error getting password\n");
1026                 goto end;
1027                 }
1028
1029
1030         if (s_key_file == NULL)
1031                 s_key_file = s_cert_file;
1032 #ifndef OPENSSL_NO_TLSEXT
1033         if (s_key_file2 == NULL)
1034                 s_key_file2 = s_cert_file2;
1035 #endif
1036
1037         if (nocert == 0)
1038                 {
1039                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1040                        "server certificate private key file");
1041                 if (!s_key)
1042                         {
1043                         ERR_print_errors(bio_err);
1044                         goto end;
1045                         }
1046
1047                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1048                         NULL, e, "server certificate file");
1049
1050                 if (!s_cert)
1051                         {
1052                         ERR_print_errors(bio_err);
1053                         goto end;
1054                         }
1055
1056 #ifndef OPENSSL_NO_TLSEXT
1057                 if (tlsextcbp.servername) 
1058                         {
1059                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1060                                 "second server certificate private key file");
1061                         if (!s_key2)
1062                                 {
1063                                 ERR_print_errors(bio_err);
1064                                 goto end;
1065                                 }
1066                         
1067                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1068                                 NULL, e, "second server certificate file");
1069                         
1070                         if (!s_cert2)
1071                                 {
1072                                 ERR_print_errors(bio_err);
1073                                 goto end;
1074                                 }
1075                         }
1076 #endif
1077                 }
1078
1079
1080         if (s_dcert_file)
1081                 {
1082
1083                 if (s_dkey_file == NULL)
1084                         s_dkey_file = s_dcert_file;
1085
1086                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1087                                 0, dpass, e,
1088                                "second certificate private key file");
1089                 if (!s_dkey)
1090                         {
1091                         ERR_print_errors(bio_err);
1092                         goto end;
1093                         }
1094
1095                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1096                                 NULL, e, "second server certificate file");
1097
1098                 if (!s_dcert)
1099                         {
1100                         ERR_print_errors(bio_err);
1101                         goto end;
1102                         }
1103
1104                 }
1105
1106         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1107                 && !RAND_status())
1108                 {
1109                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1110                 }
1111         if (inrand != NULL)
1112                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1113                         app_RAND_load_files(inrand));
1114
1115         if (bio_s_out == NULL)
1116                 {
1117                 if (s_quiet && !s_debug && !s_msg)
1118                         {
1119                         bio_s_out=BIO_new(BIO_s_null());
1120                         }
1121                 else
1122                         {
1123                         if (bio_s_out == NULL)
1124                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1125                         }
1126                 }
1127
1128 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1129         if (nocert)
1130 #endif
1131                 {
1132                 s_cert_file=NULL;
1133                 s_key_file=NULL;
1134                 s_dcert_file=NULL;
1135                 s_dkey_file=NULL;
1136 #ifndef OPENSSL_NO_TLSEXT
1137                 s_cert_file2=NULL;
1138                 s_key_file2=NULL;
1139 #endif
1140                 }
1141
1142         ctx=SSL_CTX_new(meth);
1143         if (ctx == NULL)
1144                 {
1145                 ERR_print_errors(bio_err);
1146                 goto end;
1147                 }
1148         if (session_id_prefix)
1149                 {
1150                 if(strlen(session_id_prefix) >= 32)
1151                         BIO_printf(bio_err,
1152 "warning: id_prefix is too long, only one new session will be possible\n");
1153                 else if(strlen(session_id_prefix) >= 16)
1154                         BIO_printf(bio_err,
1155 "warning: id_prefix is too long if you use SSLv2\n");
1156                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1157                         {
1158                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1159                         ERR_print_errors(bio_err);
1160                         goto end;
1161                         }
1162                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1163                 }
1164         SSL_CTX_set_quiet_shutdown(ctx,1);
1165         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1166         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1167         SSL_CTX_set_options(ctx,off);
1168         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1169          * Setting read ahead solves this problem.
1170          */
1171         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1172
1173         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1174
1175         SSL_CTX_sess_set_cache_size(ctx,128);
1176
1177 #if 0
1178         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1179 #endif
1180
1181 #if 0
1182         if (s_cert_file == NULL)
1183                 {
1184                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1185                 goto end;
1186                 }
1187 #endif
1188
1189         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1190                 (!SSL_CTX_set_default_verify_paths(ctx)))
1191                 {
1192                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1193                 ERR_print_errors(bio_err);
1194                 /* goto end; */
1195                 }
1196         store = SSL_CTX_get_cert_store(ctx);
1197         X509_STORE_set_flags(store, vflags);
1198
1199 #ifndef OPENSSL_NO_TLSEXT
1200         if (s_cert2)
1201                 {
1202                 ctx2=SSL_CTX_new(meth);
1203                 if (ctx2 == NULL)
1204                         {
1205                         ERR_print_errors(bio_err);
1206                         goto end;
1207                         }
1208                 }
1209         
1210         if (ctx2)
1211                 {
1212                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1213
1214                 if (session_id_prefix)
1215                         {
1216                         if(strlen(session_id_prefix) >= 32)
1217                                 BIO_printf(bio_err,
1218                                         "warning: id_prefix is too long, only one new session will be possible\n");
1219                         else if(strlen(session_id_prefix) >= 16)
1220                                 BIO_printf(bio_err,
1221                                         "warning: id_prefix is too long if you use SSLv2\n");
1222                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1223                                 {
1224                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1225                                 ERR_print_errors(bio_err);
1226                                 goto end;
1227                                 }
1228                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1229                         }
1230                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1231                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1232                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1233                 SSL_CTX_set_options(ctx2,off);
1234                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1235                  * Setting read ahead solves this problem.
1236                  */
1237                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1238
1239                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1240
1241                 SSL_CTX_sess_set_cache_size(ctx2,128);
1242
1243                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1244                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1245                         {
1246                         ERR_print_errors(bio_err);
1247                         }
1248                 store = SSL_CTX_get_cert_store(ctx2);
1249                 X509_STORE_set_flags(store, vflags);
1250                 }
1251 #endif 
1252
1253 #ifndef OPENSSL_NO_DH
1254         if (!no_dhe)
1255                 {
1256                 DH *dh=NULL;
1257
1258                 if (dhfile)
1259                         dh = load_dh_param(dhfile);
1260                 else if (s_cert_file)
1261                         dh = load_dh_param(s_cert_file);
1262
1263                 if (dh != NULL)
1264                         {
1265                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1266                         }
1267                 else
1268                         {
1269                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1270                         dh=get_dh512();
1271                         }
1272                 (void)BIO_flush(bio_s_out);
1273
1274                 SSL_CTX_set_tmp_dh(ctx,dh);
1275 #ifndef OPENSSL_NO_TLSEXT
1276                 if (ctx2)
1277                         {
1278                         if (!dhfile)
1279                                 { 
1280                                 DH *dh2=load_dh_param(s_cert_file2);
1281                                 if (dh2 != NULL)
1282                                         {
1283                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1284                                         (void)BIO_flush(bio_s_out);
1285
1286                                         DH_free(dh);
1287                                         dh = dh2;
1288                                         }
1289                                 }
1290                         SSL_CTX_set_tmp_dh(ctx2,dh);
1291                         }
1292 #endif
1293                 DH_free(dh);
1294                 }
1295 #endif
1296
1297 #ifndef OPENSSL_NO_ECDH
1298         if (!no_ecdhe)
1299                 {
1300                 EC_KEY *ecdh=NULL;
1301
1302                 if (named_curve)
1303                         {
1304                         int nid = OBJ_sn2nid(named_curve);
1305
1306                         if (nid == 0)
1307                                 {
1308                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1309                                         named_curve);
1310                                 goto end;
1311                                 }
1312                         ecdh = EC_KEY_new_by_curve_name(nid);
1313                         if (ecdh == NULL)
1314                                 {
1315                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1316                                         named_curve);
1317                                 goto end;
1318                                 }
1319                         }
1320
1321                 if (ecdh != NULL)
1322                         {
1323                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1324                         }
1325                 else
1326                         {
1327                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1328                         ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1329                         if (ecdh == NULL) 
1330                                 {
1331                                 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1332                                 goto end;
1333                                 }
1334                         }
1335                 (void)BIO_flush(bio_s_out);
1336
1337                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1338 #ifndef OPENSSL_NO_TLSEXT
1339                 if (ctx2) 
1340                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1341 #endif
1342                 EC_KEY_free(ecdh);
1343                 }
1344 #endif
1345         
1346         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1347                 goto end;
1348 #ifndef OPENSSL_NO_TLSEXT
1349         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1350                 goto end; 
1351 #endif
1352         if (s_dcert != NULL)
1353                 {
1354                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1355                         goto end;
1356                 }
1357
1358 #ifndef OPENSSL_NO_RSA
1359 #if 1
1360         if (!no_tmp_rsa)
1361                 {
1362                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1363 #ifndef OPENSSL_NO_TLSEXT
1364                 if (ctx2) 
1365                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1366 #endif          
1367                 }
1368 #else
1369         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1370                 {
1371                 RSA *rsa;
1372
1373                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1374                 BIO_flush(bio_s_out);
1375
1376                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1377
1378                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1379                         {
1380                         ERR_print_errors(bio_err);
1381                         goto end;
1382                         }
1383 #ifndef OPENSSL_NO_TLSEXT
1384                         if (ctx2)
1385                                 {
1386                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1387                                         {
1388                                         ERR_print_errors(bio_err);
1389                                         goto end;
1390                                         }
1391                                 }
1392 #endif
1393                 RSA_free(rsa);
1394                 BIO_printf(bio_s_out,"\n");
1395                 }
1396 #endif
1397 #endif
1398
1399 #ifndef OPENSSL_NO_PSK
1400         if (psk_key != NULL)
1401                 {
1402                 if (s_debug)
1403                         BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1404                 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1405                 }
1406
1407         if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1408                 {
1409                 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1410                 ERR_print_errors(bio_err);
1411                 goto end;
1412                 }
1413 #endif
1414
1415         if (cipher != NULL)
1416                 {
1417                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1418                         {
1419                         BIO_printf(bio_err,"error setting cipher list\n");
1420                         ERR_print_errors(bio_err);
1421                         goto end;
1422                         }
1423 #ifndef OPENSSL_NO_TLSEXT
1424                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1425                         {
1426                         BIO_printf(bio_err,"error setting cipher list\n");
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430 #endif
1431                 }
1432         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1433         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1434                 sizeof s_server_session_id_context);
1435
1436 #ifndef OPENSSL_NO_TLSEXT
1437         if (ctx2)
1438                 {
1439                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1440                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1441                         sizeof s_server_session_id_context);
1442
1443                 tlsextcbp.biodebug = bio_s_out;
1444                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1445                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1446                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1447                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1448                 }
1449 #endif
1450
1451         if (CAfile != NULL)
1452                 {
1453                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1454 #ifndef OPENSSL_NO_TLSEXT
1455                 if (ctx2) 
1456                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1457 #endif
1458                 }
1459
1460         BIO_printf(bio_s_out,"ACCEPT\n");
1461         (void)BIO_flush(bio_s_out);
1462         if (www)
1463                 do_server(port,socket_type,&accept_socket,www_body, context);
1464         else
1465                 do_server(port,socket_type,&accept_socket,sv_body, context);
1466         print_stats(bio_s_out,ctx);
1467         ret=0;
1468 end:
1469         if (ctx != NULL) SSL_CTX_free(ctx);
1470         if (s_cert)
1471                 X509_free(s_cert);
1472         if (s_dcert)
1473                 X509_free(s_dcert);
1474         if (s_key)
1475                 EVP_PKEY_free(s_key);
1476         if (s_dkey)
1477                 EVP_PKEY_free(s_dkey);
1478         if (pass)
1479                 OPENSSL_free(pass);
1480         if (dpass)
1481                 OPENSSL_free(dpass);
1482 #ifndef OPENSSL_NO_TLSEXT
1483         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1484         if (s_cert2)
1485                 X509_free(s_cert2);
1486         if (s_key2)
1487                 EVP_PKEY_free(s_key2);
1488 #endif
1489         if (bio_s_out != NULL)
1490                 {
1491         BIO_free(bio_s_out);
1492                 bio_s_out=NULL;
1493                 }
1494         apps_shutdown();
1495         OPENSSL_EXIT(ret);
1496         }
1497
1498 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1499         {
1500         BIO_printf(bio,"%4ld items in the session cache\n",
1501                 SSL_CTX_sess_number(ssl_ctx));
1502         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1503                 SSL_CTX_sess_connect(ssl_ctx));
1504         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1505                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1506         BIO_printf(bio,"%4ld client connects that finished\n",
1507                 SSL_CTX_sess_connect_good(ssl_ctx));
1508         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1509                 SSL_CTX_sess_accept(ssl_ctx));
1510         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1511                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1512         BIO_printf(bio,"%4ld server accepts that finished\n",
1513                 SSL_CTX_sess_accept_good(ssl_ctx));
1514         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1515         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1516         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1517         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1518         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1519                 SSL_CTX_sess_cache_full(ssl_ctx),
1520                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1521         }
1522
1523 static int sv_body(char *hostname, int s, unsigned char *context)
1524         {
1525         char *buf=NULL;
1526         fd_set readfds;
1527         int ret=1,width;
1528         int k,i;
1529         unsigned long l;
1530         SSL *con=NULL;
1531         BIO *sbio;
1532 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1533         struct timeval tv;
1534 #endif
1535
1536         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1537                 {
1538                 BIO_printf(bio_err,"out of memory\n");
1539                 goto err;
1540                 }
1541 #ifdef FIONBIO  
1542         if (s_nbio)
1543                 {
1544                 unsigned long sl=1;
1545
1546                 if (!s_quiet)
1547                         BIO_printf(bio_err,"turning on non blocking io\n");
1548                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1549                         ERR_print_errors(bio_err);
1550                 }
1551 #endif
1552
1553         if (con == NULL) {
1554                 con=SSL_new(ctx);
1555 #ifndef OPENSSL_NO_TLSEXT
1556         if (s_tlsextdebug)
1557                 {
1558                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1559                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1560                 }
1561 #endif
1562 #ifndef OPENSSL_NO_KRB5
1563                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1564                         {
1565                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1566                                                                 KRB5SVC);
1567                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1568                                                                 KRB5KEYTAB);
1569                         }
1570 #endif  /* OPENSSL_NO_KRB5 */
1571                 if(context)
1572                       SSL_set_session_id_context(con, context,
1573                                                  strlen((char *)context));
1574         }
1575         SSL_clear(con);
1576
1577         if (SSL_version(con) == DTLS1_VERSION)
1578                 {
1579                 struct timeval timeout;
1580
1581                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1582
1583                 if (enable_timeouts)
1584                         {
1585                         timeout.tv_sec = 0;
1586                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1587                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1588                         
1589                         timeout.tv_sec = 0;
1590                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1591                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1592                         }
1593
1594                 if (socket_mtu > 0)
1595                         {
1596                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1597                         SSL_set_mtu(con, socket_mtu);
1598                         }
1599                 else
1600                         /* want to do MTU discovery */
1601                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1602
1603         /* turn on cookie exchange */
1604         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1605                 }
1606         else
1607                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1608
1609         if (s_nbio_test)
1610                 {
1611                 BIO *test;
1612
1613                 test=BIO_new(BIO_f_nbio_test());
1614                 sbio=BIO_push(test,sbio);
1615                 }
1616         SSL_set_bio(con,sbio,sbio);
1617         SSL_set_accept_state(con);
1618         /* SSL_set_fd(con,s); */
1619
1620         if (s_debug)
1621                 {
1622                 con->debug=1;
1623                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1624                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1625                 }
1626         if (s_msg)
1627                 {
1628                 SSL_set_msg_callback(con, msg_cb);
1629                 SSL_set_msg_callback_arg(con, bio_s_out);
1630                 }
1631 #ifndef OPENSSL_NO_TLSEXT
1632         if (s_tlsextdebug)
1633                 {
1634                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1635                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1636                 }
1637 #endif
1638
1639         width=s+1;
1640         for (;;)
1641                 {
1642                 int read_from_terminal;
1643                 int read_from_sslcon;
1644
1645                 read_from_terminal = 0;
1646                 read_from_sslcon = SSL_pending(con);
1647
1648                 if (!read_from_sslcon)
1649                         {
1650                         FD_ZERO(&readfds);
1651 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1652                         openssl_fdset(fileno(stdin),&readfds);
1653 #endif
1654                         openssl_fdset(s,&readfds);
1655                         /* Note: under VMS with SOCKETSHR the second parameter is
1656                          * currently of type (int *) whereas under other systems
1657                          * it is (void *) if you don't have a cast it will choke
1658                          * the compiler: if you do have a cast then you can either
1659                          * go for (int *) or (void *).
1660                          */
1661 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1662                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1663                          * on sockets. As a workaround we timeout the select every
1664                          * second and check for any keypress. In a proper Windows
1665                          * application we wouldn't do this because it is inefficient.
1666                          */
1667                         tv.tv_sec = 1;
1668                         tv.tv_usec = 0;
1669                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1670                         if((i < 0) || (!i && !_kbhit() ) )continue;
1671                         if(_kbhit())
1672                                 read_from_terminal = 1;
1673 #elif defined(OPENSSL_SYS_BEOS_R5)
1674                         /* Under BeOS-R5 the situation is similar to DOS */
1675                         tv.tv_sec = 1;
1676                         tv.tv_usec = 0;
1677                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1678                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1679                         if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1680                                 continue;
1681                         if (read(fileno(stdin), buf, 0) >= 0)
1682                                 read_from_terminal = 1;
1683                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1684 #else
1685                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1686                         if (i <= 0) continue;
1687                         if (FD_ISSET(fileno(stdin),&readfds))
1688                                 read_from_terminal = 1;
1689 #endif
1690                         if (FD_ISSET(s,&readfds))
1691                                 read_from_sslcon = 1;
1692                         }
1693                 if (read_from_terminal)
1694                         {
1695                         if (s_crlf)
1696                                 {
1697                                 int j, lf_num;
1698
1699                                 i=raw_read_stdin(buf, bufsize/2);
1700                                 lf_num = 0;
1701                                 /* both loops are skipped when i <= 0 */
1702                                 for (j = 0; j < i; j++)
1703                                         if (buf[j] == '\n')
1704                                                 lf_num++;
1705                                 for (j = i-1; j >= 0; j--)
1706                                         {
1707                                         buf[j+lf_num] = buf[j];
1708                                         if (buf[j] == '\n')
1709                                                 {
1710                                                 lf_num--;
1711                                                 i++;
1712                                                 buf[j+lf_num] = '\r';
1713                                                 }
1714                                         }
1715                                 assert(lf_num == 0);
1716                                 }
1717                         else
1718                                 i=raw_read_stdin(buf,bufsize);
1719                         if (!s_quiet)
1720                                 {
1721                                 if ((i <= 0) || (buf[0] == 'Q'))
1722                                         {
1723                                         BIO_printf(bio_s_out,"DONE\n");
1724                                         SHUTDOWN(s);
1725                                         close_accept_socket();
1726                                         ret= -11;
1727                                         goto err;
1728                                         }
1729                                 if ((i <= 0) || (buf[0] == 'q'))
1730                                         {
1731                                         BIO_printf(bio_s_out,"DONE\n");
1732                                         if (SSL_version(con) != DTLS1_VERSION)
1733                         SHUTDOWN(s);
1734         /*                              close_accept_socket();
1735                                         ret= -11;*/
1736                                         goto err;
1737                                         }
1738
1739                                 if ((buf[0] == 'r') && 
1740                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1741                                         {
1742                                         SSL_renegotiate(con);
1743                                         i=SSL_do_handshake(con);
1744                                         printf("SSL_do_handshake -> %d\n",i);
1745                                         i=0; /*13; */
1746                                         continue;
1747                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1748                                         }
1749                                 if ((buf[0] == 'R') &&
1750                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1751                                         {
1752                                         SSL_set_verify(con,
1753                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1754                                         SSL_renegotiate(con);
1755                                         i=SSL_do_handshake(con);
1756                                         printf("SSL_do_handshake -> %d\n",i);
1757                                         i=0; /* 13; */
1758                                         continue;
1759                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1760                                         }
1761                                 if (buf[0] == 'P')
1762                                         {
1763                                         static const char *str="Lets print some clear text\n";
1764                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1765                                         }
1766                                 if (buf[0] == 'S')
1767                                         {
1768                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1769                                         }
1770                                 }
1771 #ifdef CHARSET_EBCDIC
1772                         ebcdic2ascii(buf,buf,i);
1773 #endif
1774                         l=k=0;
1775                         for (;;)
1776                                 {
1777                                 /* should do a select for the write */
1778 #ifdef RENEG
1779 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1780 #endif
1781                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1782                                 switch (SSL_get_error(con,k))
1783                                         {
1784                                 case SSL_ERROR_NONE:
1785                                         break;
1786                                 case SSL_ERROR_WANT_WRITE:
1787                                 case SSL_ERROR_WANT_READ:
1788                                 case SSL_ERROR_WANT_X509_LOOKUP:
1789                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1790                                         break;
1791                                 case SSL_ERROR_SYSCALL:
1792                                 case SSL_ERROR_SSL:
1793                                         BIO_printf(bio_s_out,"ERROR\n");
1794                                         ERR_print_errors(bio_err);
1795                                         ret=1;
1796                                         goto err;
1797                                         /* break; */
1798                                 case SSL_ERROR_ZERO_RETURN:
1799                                         BIO_printf(bio_s_out,"DONE\n");
1800                                         ret=1;
1801                                         goto err;
1802                                         }
1803                                 l+=k;
1804                                 i-=k;
1805                                 if (i <= 0) break;
1806                                 }
1807                         }
1808                 if (read_from_sslcon)
1809                         {
1810                         if (!SSL_is_init_finished(con))
1811                                 {
1812                                 i=init_ssl_connection(con);
1813                                 
1814                                 if (i < 0)
1815                                         {
1816                                         ret=0;
1817                                         goto err;
1818                                         }
1819                                 else if (i == 0)
1820                                         {
1821                                         ret=1;
1822                                         goto err;
1823                                         }
1824                                 }
1825                         else
1826                                 {
1827 again:  
1828                                 i=SSL_read(con,(char *)buf,bufsize);
1829                                 switch (SSL_get_error(con,i))
1830                                         {
1831                                 case SSL_ERROR_NONE:
1832 #ifdef CHARSET_EBCDIC
1833                                         ascii2ebcdic(buf,buf,i);
1834 #endif
1835                                         raw_write_stdout(buf,
1836                                                 (unsigned int)i);
1837                                         if (SSL_pending(con)) goto again;
1838                                         break;
1839                                 case SSL_ERROR_WANT_WRITE:
1840                                 case SSL_ERROR_WANT_READ:
1841                                 case SSL_ERROR_WANT_X509_LOOKUP:
1842                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1843                                         break;
1844                                 case SSL_ERROR_SYSCALL:
1845                                 case SSL_ERROR_SSL:
1846                                         BIO_printf(bio_s_out,"ERROR\n");
1847                                         ERR_print_errors(bio_err);
1848                                         ret=1;
1849                                         goto err;
1850                                 case SSL_ERROR_ZERO_RETURN:
1851                                         BIO_printf(bio_s_out,"DONE\n");
1852                                         ret=1;
1853                                         goto err;
1854                                         }
1855                                 }
1856                         }
1857                 }
1858 err:
1859         if (con != NULL)
1860                 {
1861                 BIO_printf(bio_s_out,"shutting down SSL\n");
1862 #if 1
1863                 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1864 #else
1865                 SSL_shutdown(con);
1866 #endif
1867                 SSL_free(con);
1868                 }
1869         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1870         if (buf != NULL)
1871                 {
1872                 OPENSSL_cleanse(buf,bufsize);
1873                 OPENSSL_free(buf);
1874                 }
1875         if (ret >= 0)
1876                 BIO_printf(bio_s_out,"ACCEPT\n");
1877         return(ret);
1878         }
1879
1880 static void close_accept_socket(void)
1881         {
1882         BIO_printf(bio_err,"shutdown accept socket\n");
1883         if (accept_socket >= 0)
1884                 {
1885                 SHUTDOWN2(accept_socket);
1886                 }
1887         }
1888
1889 static int init_ssl_connection(SSL *con)
1890         {
1891         int i;
1892         const char *str;
1893         X509 *peer;
1894         long verify_error;
1895         MS_STATIC char buf[BUFSIZ];
1896
1897         if ((i=SSL_accept(con)) <= 0)
1898                 {
1899                 if (BIO_sock_should_retry(i))
1900                         {
1901                         BIO_printf(bio_s_out,"DELAY\n");
1902                         return(1);
1903                         }
1904
1905                 BIO_printf(bio_err,"ERROR\n");
1906                 verify_error=SSL_get_verify_result(con);
1907                 if (verify_error != X509_V_OK)
1908                         {
1909                         BIO_printf(bio_err,"verify error:%s\n",
1910                                 X509_verify_cert_error_string(verify_error));
1911                         }
1912                 else
1913                         ERR_print_errors(bio_err);
1914                 return(0);
1915                 }
1916
1917         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1918
1919         peer=SSL_get_peer_certificate(con);
1920         if (peer != NULL)
1921                 {
1922                 BIO_printf(bio_s_out,"Client certificate\n");
1923                 PEM_write_bio_X509(bio_s_out,peer);
1924                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1925                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1926                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1927                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1928                 X509_free(peer);
1929                 }
1930
1931         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1932                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1933         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1934         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1935         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1936         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1937                 TLS1_FLAGS_TLS_PADDING_BUG)
1938                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1939 #ifndef OPENSSL_NO_KRB5
1940         if (con->kssl_ctx->client_princ != NULL)
1941                 {
1942                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1943                         con->kssl_ctx->client_princ);
1944                 }
1945 #endif /* OPENSSL_NO_KRB5 */
1946         return(1);
1947         }
1948
1949 #ifndef OPENSSL_NO_DH
1950 static DH *load_dh_param(const char *dhfile)
1951         {
1952         DH *ret=NULL;
1953         BIO *bio;
1954
1955         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1956                 goto err;
1957         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1958 err:
1959         if (bio != NULL) BIO_free(bio);
1960         return(ret);
1961         }
1962 #endif
1963
1964 #if 0
1965 static int load_CA(SSL_CTX *ctx, char *file)
1966         {
1967         FILE *in;
1968         X509 *x=NULL;
1969
1970         if ((in=fopen(file,"r")) == NULL)
1971                 return(0);
1972
1973         for (;;)
1974                 {
1975                 if (PEM_read_X509(in,&x,NULL) == NULL)
1976                         break;
1977                 SSL_CTX_add_client_CA(ctx,x);
1978                 }
1979         if (x != NULL) X509_free(x);
1980         fclose(in);
1981         return(1);
1982         }
1983 #endif
1984
1985 static int www_body(char *hostname, int s, unsigned char *context)
1986         {
1987         char *buf=NULL;
1988         int ret=1;
1989         int i,j,k,blank,dot;
1990         SSL *con;
1991         SSL_CIPHER *c;
1992         BIO *io,*ssl_bio,*sbio;
1993         long total_bytes;
1994
1995         buf=OPENSSL_malloc(bufsize);
1996         if (buf == NULL) return(0);
1997         io=BIO_new(BIO_f_buffer());
1998         ssl_bio=BIO_new(BIO_f_ssl());
1999         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2000
2001 #ifdef FIONBIO  
2002         if (s_nbio)
2003                 {
2004                 unsigned long sl=1;
2005
2006                 if (!s_quiet)
2007                         BIO_printf(bio_err,"turning on non blocking io\n");
2008                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2009                         ERR_print_errors(bio_err);
2010                 }
2011 #endif
2012
2013         /* lets make the output buffer a reasonable size */
2014         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2015
2016         if ((con=SSL_new(ctx)) == NULL) goto err;
2017 #ifndef OPENSSL_NO_TLSEXT
2018                 if (s_tlsextdebug)
2019                         {
2020                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2021                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2022                         }
2023 #endif
2024 #ifndef OPENSSL_NO_KRB5
2025         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2026                 {
2027                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2028                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2029                 }
2030 #endif  /* OPENSSL_NO_KRB5 */
2031         if(context) SSL_set_session_id_context(con, context,
2032                                                strlen((char *)context));
2033
2034         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2035         if (s_nbio_test)
2036                 {
2037                 BIO *test;
2038
2039                 test=BIO_new(BIO_f_nbio_test());
2040                 sbio=BIO_push(test,sbio);
2041                 }
2042         SSL_set_bio(con,sbio,sbio);
2043         SSL_set_accept_state(con);
2044
2045         /* SSL_set_fd(con,s); */
2046         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2047         BIO_push(io,ssl_bio);
2048 #ifdef CHARSET_EBCDIC
2049         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2050 #endif
2051
2052         if (s_debug)
2053                 {
2054                 con->debug=1;
2055                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2056                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2057                 }
2058         if (s_msg)
2059                 {
2060                 SSL_set_msg_callback(con, msg_cb);
2061                 SSL_set_msg_callback_arg(con, bio_s_out);
2062                 }
2063
2064         blank=0;
2065         for (;;)
2066                 {
2067                 if (hack)
2068                         {
2069                         i=SSL_accept(con);
2070
2071                         switch (SSL_get_error(con,i))
2072                                 {
2073                         case SSL_ERROR_NONE:
2074                                 break;
2075                         case SSL_ERROR_WANT_WRITE:
2076                         case SSL_ERROR_WANT_READ:
2077                         case SSL_ERROR_WANT_X509_LOOKUP:
2078                                 continue;
2079                         case SSL_ERROR_SYSCALL:
2080                         case SSL_ERROR_SSL:
2081                         case SSL_ERROR_ZERO_RETURN:
2082                                 ret=1;
2083                                 goto err;
2084                                 /* break; */
2085                                 }
2086
2087                         SSL_renegotiate(con);
2088                         SSL_write(con,NULL,0);
2089                         }
2090
2091                 i=BIO_gets(io,buf,bufsize-1);
2092                 if (i < 0) /* error */
2093                         {
2094                         if (!BIO_should_retry(io))
2095                                 {
2096                                 if (!s_quiet)
2097                                         ERR_print_errors(bio_err);
2098                                 goto err;
2099                                 }
2100                         else
2101                                 {
2102                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2103 #if defined(OPENSSL_SYS_NETWARE)
2104             delay(1000);
2105 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2106                                 sleep(1);
2107 #endif
2108                                 continue;
2109                                 }
2110                         }
2111                 else if (i == 0) /* end of input */
2112                         {
2113                         ret=1;
2114                         goto end;
2115                         }
2116
2117                 /* else we have data */
2118                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2119                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2120                         {
2121                         char *p;
2122                         X509 *peer;
2123                         STACK_OF(SSL_CIPHER) *sk;
2124                         static const char *space="                          ";
2125
2126                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2127                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2128                         BIO_puts(io,"<pre>\n");
2129 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2130                         BIO_puts(io,"\n");
2131                         for (i=0; i<local_argc; i++)
2132                                 {
2133                                 BIO_puts(io,local_argv[i]);
2134                                 BIO_write(io," ",1);
2135                                 }
2136                         BIO_puts(io,"\n");
2137
2138                         /* The following is evil and should not really
2139                          * be done */
2140                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2141                         sk=SSL_get_ciphers(con);
2142                         j=sk_SSL_CIPHER_num(sk);
2143                         for (i=0; i<j; i++)
2144                                 {
2145                                 c=sk_SSL_CIPHER_value(sk,i);
2146                                 BIO_printf(io,"%-11s:%-25s",
2147                                         SSL_CIPHER_get_version(c),
2148                                         SSL_CIPHER_get_name(c));
2149                                 if ((((i+1)%2) == 0) && (i+1 != j))
2150                                         BIO_puts(io,"\n");
2151                                 }
2152                         BIO_puts(io,"\n");
2153                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2154                         if (p != NULL)
2155                                 {
2156                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2157                                 j=i=0;
2158                                 while (*p)
2159                                         {
2160                                         if (*p == ':')
2161                                                 {
2162                                                 BIO_write(io,space,26-j);
2163                                                 i++;
2164                                                 j=0;
2165                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2166                                                 }
2167                                         else
2168                                                 {
2169                                                 BIO_write(io,p,1);
2170                                                 j++;
2171                                                 }
2172                                         p++;
2173                                         }
2174                                 BIO_puts(io,"\n");
2175                                 }
2176                         BIO_printf(io,((con->hit)
2177                                 ?"---\nReused, "
2178                                 :"---\nNew, "));
2179                         c=SSL_get_current_cipher(con);
2180                         BIO_printf(io,"%s, Cipher is %s\n",
2181                                 SSL_CIPHER_get_version(c),
2182                                 SSL_CIPHER_get_name(c));
2183                         SSL_SESSION_print(io,SSL_get_session(con));
2184                         BIO_printf(io,"---\n");
2185                         print_stats(io,SSL_get_SSL_CTX(con));
2186                         BIO_printf(io,"---\n");
2187                         peer=SSL_get_peer_certificate(con);
2188                         if (peer != NULL)
2189                                 {
2190                                 BIO_printf(io,"Client certificate\n");
2191                                 X509_print(io,peer);
2192                                 PEM_write_bio_X509(io,peer);
2193                                 }
2194                         else
2195                                 BIO_puts(io,"no client certificate available\n");
2196                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2197                         break;
2198                         }
2199                 else if ((www == 2 || www == 3)
2200                          && (strncmp("GET /",buf,5) == 0))
2201                         {
2202                         BIO *file;
2203                         char *p,*e;
2204                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2205
2206                         /* skip the '/' */
2207                         p= &(buf[5]);
2208
2209                         dot = 1;
2210                         for (e=p; *e != '\0'; e++)
2211                                 {
2212                                 if (e[0] == ' ')
2213                                         break;
2214
2215                                 switch (dot)
2216                                         {
2217                                 case 1:
2218                                         dot = (e[0] == '.') ? 2 : 0;
2219                                         break;
2220                                 case 2:
2221                                         dot = (e[0] == '.') ? 3 : 0;
2222                                         break;
2223                                 case 3:
2224                                         dot = (e[0] == '/') ? -1 : 0;
2225                                         break;
2226                                         }
2227                                 if (dot == 0)
2228                                         dot = (e[0] == '/') ? 1 : 0;
2229                                 }
2230                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2231
2232                         if (*e == '\0')
2233                                 {
2234                                 BIO_puts(io,text);
2235                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2236                                 break;
2237                                 }
2238                         *e='\0';
2239
2240                         if (dot)
2241                                 {
2242                                 BIO_puts(io,text);
2243                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2244                                 break;
2245                                 }
2246
2247                         if (*p == '/')
2248                                 {
2249                                 BIO_puts(io,text);
2250                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2251                                 break;
2252                                 }
2253
2254 #if 0
2255                         /* append if a directory lookup */
2256                         if (e[-1] == '/')
2257                                 strcat(p,"index.html");
2258 #endif
2259
2260                         /* if a directory, do the index thang */
2261                         if (app_isdir(p)>0)
2262                                 {
2263 #if 0 /* must check buffer size */
2264                                 strcat(p,"/index.html");
2265 #else
2266                                 BIO_puts(io,text);
2267                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2268                                 break;
2269 #endif
2270                                 }
2271
2272                         if ((file=BIO_new_file(p,"r")) == NULL)
2273                                 {
2274                                 BIO_puts(io,text);
2275                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2276                                 ERR_print_errors(io);
2277                                 break;
2278                                 }
2279
2280                         if (!s_quiet)
2281                                 BIO_printf(bio_err,"FILE:%s\n",p);
2282
2283                         if (www == 2)
2284                                 {
2285                                 i=strlen(p);
2286                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2287                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2288                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2289                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2290                                 else
2291                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2292                                 }
2293                         /* send the file */
2294                         total_bytes=0;
2295                         for (;;)
2296                                 {
2297                                 i=BIO_read(file,buf,bufsize);
2298                                 if (i <= 0) break;
2299
2300 #ifdef RENEG
2301                                 total_bytes+=i;
2302                                 fprintf(stderr,"%d\n",i);
2303                                 if (total_bytes > 3*1024)
2304                                         {
2305                                         total_bytes=0;
2306                                         fprintf(stderr,"RENEGOTIATE\n");
2307                                         SSL_renegotiate(con);
2308                                         }
2309 #endif
2310
2311                                 for (j=0; j<i; )
2312                                         {
2313 #ifdef RENEG
2314 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2315 #endif
2316                                         k=BIO_write(io,&(buf[j]),i-j);
2317                                         if (k <= 0)
2318                                                 {
2319                                                 if (!BIO_should_retry(io))
2320                                                         goto write_error;
2321                                                 else
2322                                                         {
2323                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2324                                                         }
2325                                                 }
2326                                         else
2327                                                 {
2328                                                 j+=k;
2329                                                 }
2330                                         }
2331                                 }
2332 write_error:
2333                         BIO_free(file);
2334                         break;
2335                         }
2336                 }
2337
2338         for (;;)
2339                 {
2340                 i=(int)BIO_flush(io);
2341                 if (i <= 0)
2342                         {
2343                         if (!BIO_should_retry(io))
2344                                 break;
2345                         }
2346                 else
2347                         break;
2348                 }
2349 end:
2350 #if 1
2351         /* make sure we re-use sessions */
2352         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2353 #else
2354         /* This kills performance */
2355 /*      SSL_shutdown(con); A shutdown gets sent in the
2356  *      BIO_free_all(io) procession */
2357 #endif
2358
2359 err:
2360
2361         if (ret >= 0)
2362                 BIO_printf(bio_s_out,"ACCEPT\n");
2363
2364         if (buf != NULL) OPENSSL_free(buf);
2365         if (io != NULL) BIO_free_all(io);
2366 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2367         return(ret);
2368         }
2369
2370 #ifndef OPENSSL_NO_RSA
2371 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2372         {
2373         BIGNUM *bn = NULL;
2374         static RSA *rsa_tmp=NULL;
2375
2376         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2377                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2378         if (!rsa_tmp && bn)
2379                 {
2380                 if (!s_quiet)
2381                         {
2382                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2383                         (void)BIO_flush(bio_err);
2384                         }
2385                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2386                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2387                         {
2388                         if(rsa_tmp) RSA_free(rsa_tmp);
2389                         rsa_tmp = NULL;
2390                         }
2391                 if (!s_quiet)
2392                         {
2393                         BIO_printf(bio_err,"\n");
2394                         (void)BIO_flush(bio_err);
2395                         }
2396                 BN_free(bn);
2397                 }
2398         return(rsa_tmp);
2399         }
2400 #endif
2401
2402 #define MAX_SESSION_ID_ATTEMPTS 10
2403 static int generate_session_id(const SSL *ssl, unsigned char *id,
2404                                 unsigned int *id_len)
2405         {
2406         unsigned int count = 0;
2407         do      {
2408                 RAND_pseudo_bytes(id, *id_len);
2409                 /* Prefix the session_id with the required prefix. NB: If our
2410                  * prefix is too long, clip it - but there will be worse effects
2411                  * anyway, eg. the server could only possibly create 1 session
2412                  * ID (ie. the prefix!) so all future session negotiations will
2413                  * fail due to conflicts. */
2414                 memcpy(id, session_id_prefix,
2415                         (strlen(session_id_prefix) < *id_len) ?
2416                         strlen(session_id_prefix) : *id_len);
2417                 }
2418         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2419                 (++count < MAX_SESSION_ID_ATTEMPTS));
2420         if(count >= MAX_SESSION_ID_ATTEMPTS)
2421                 return 0;
2422         return 1;
2423         }