Further TLS extension updates
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <openssl/e_os2.h>
129 #ifdef OPENSSL_NO_STDIO
130 #define APPS_WIN16
131 #endif
132
133 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
134 #include <sys/types.h>
135 #endif
136
137 /* With IPv6, it looks like Digital has mixed up the proper order of
138    recursive header file inclusion, resulting in the compiler complaining
139    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
140    is needed to have fileno() declared correctly...  So let's define u_int */
141 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
142 #define __U_INT
143 typedef unsigned int u_int;
144 #endif
145
146 #include <openssl/lhash.h>
147 #include <openssl/bn.h>
148 #define USE_SOCKETS
149 #include "apps.h"
150 #include <openssl/err.h>
151 #include <openssl/pem.h>
152 #include <openssl/x509.h>
153 #include <openssl/ssl.h>
154 #include <openssl/rand.h>
155 #ifndef OPENSSL_NO_DH
156 #include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_RSA
159 #include <openssl/rsa.h>
160 #endif
161 #include "s_apps.h"
162 #include "timeouts.h"
163
164 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
165 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
166 #undef FIONBIO
167 #endif
168
169 #ifndef OPENSSL_NO_RSA
170 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
171 #endif
172 static int sv_body(char *hostname, int s, unsigned char *context);
173 static int www_body(char *hostname, int s, unsigned char *context);
174 static void close_accept_socket(void );
175 static void sv_usage(void);
176 static int init_ssl_connection(SSL *s);
177 static void print_stats(BIO *bp,SSL_CTX *ctx);
178 static int generate_session_id(const SSL *ssl, unsigned char *id,
179                                 unsigned int *id_len);
180 #ifndef OPENSSL_NO_DH
181 static DH *load_dh_param(const char *dhfile);
182 static DH *get_dh512(void);
183 #endif
184
185 #ifdef MONOLITH
186 static void s_server_init(void);
187 #endif
188
189 #ifndef OPENSSL_NO_DH
190 static unsigned char dh512_p[]={
191         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
192         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
193         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
194         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
195         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
196         0x47,0x74,0xE8,0x33,
197         };
198 static unsigned char dh512_g[]={
199         0x02,
200         };
201
202 static DH *get_dh512(void)
203         {
204         DH *dh=NULL;
205
206         if ((dh=DH_new()) == NULL) return(NULL);
207         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
208         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
209         if ((dh->p == NULL) || (dh->g == NULL))
210                 return(NULL);
211         return(dh);
212         }
213 #endif
214
215
216 /* static int load_CA(SSL_CTX *ctx, char *file);*/
217
218 #undef BUFSIZZ
219 #define BUFSIZZ 16*1024
220 static int bufsize=BUFSIZZ;
221 static int accept_socket= -1;
222
223 #define TEST_CERT       "server.pem"
224 #ifndef OPENSSL_NO_TLSEXT
225 #define TEST_CERT2      "server2.pem"
226 #endif
227 #undef PROG
228 #define PROG            s_server_main
229
230 extern int verify_depth;
231
232 static char *cipher=NULL;
233 static int s_server_verify=SSL_VERIFY_NONE;
234 static int s_server_session_id_context = 1; /* anything will do */
235 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
236 #ifndef OPENSSL_NO_TLSEXT
237 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
238 #endif
239 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
240 #ifdef FIONBIO
241 static int s_nbio=0;
242 #endif
243 static int s_nbio_test=0;
244 int s_crlf=0;
245 static SSL_CTX *ctx=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static SSL_CTX *ctx2=NULL;
248 #endif
249 static int www=0;
250
251 static BIO *bio_s_out=NULL;
252 static int s_debug=0;
253 static int s_msg=0;
254 static int s_quiet=0;
255
256 static int hack=0;
257 #ifndef OPENSSL_NO_ENGINE
258 static char *engine_id=NULL;
259 #endif
260 static const char *session_id_prefix=NULL;
261
262 static int enable_timeouts = 0;
263 static long socket_mtu;
264 static int cert_chain = 0;
265
266
267 #ifdef MONOLITH
268 static void s_server_init(void)
269         {
270         accept_socket=-1;
271         cipher=NULL;
272         s_server_verify=SSL_VERIFY_NONE;
273         s_dcert_file=NULL;
274         s_dkey_file=NULL;
275         s_cert_file=TEST_CERT;
276         s_key_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278         s_cert_file2=TEST_CERT2;
279         s_key_file2=NULL;
280         ctx2=NULL;
281 #endif
282 #ifdef FIONBIO
283         s_nbio=0;
284 #endif
285         s_nbio_test=0;
286         ctx=NULL;
287         www=0;
288
289         bio_s_out=NULL;
290         s_debug=0;
291         s_msg=0;
292         s_quiet=0;
293         hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295         engine_id=NULL;
296 #endif
297         }
298 #endif
299
300 static void sv_usage(void)
301         {
302         BIO_printf(bio_err,"usage: s_server [args ...]\n");
303         BIO_printf(bio_err,"\n");
304         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
305         BIO_printf(bio_err," -context arg  - set session ID context\n");
306         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
307         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
308         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
309         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
310         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
311         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
312         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
313         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
314         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
315         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
316         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
317         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
318         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
319         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
320         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
321         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
322 #ifndef OPENSSL_NO_ECDH
323         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
324                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
325                            "                 (default is sect163r2).\n");
326 #endif
327 #ifdef FIONBIO
328         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
329 #endif
330         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
331         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
332         BIO_printf(bio_err," -debug        - Print more output\n");
333         BIO_printf(bio_err," -msg          - Show protocol messages\n");
334         BIO_printf(bio_err," -state        - Print the SSL states\n");
335         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
336         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
337         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
338         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
339         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
340         BIO_printf(bio_err," -quiet        - No server output\n");
341         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
342         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
343         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
344         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
346         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
347         BIO_printf(bio_err," -mtu          - Set MTU\n");
348         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
349         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
350         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
351         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
352 #ifndef OPENSSL_NO_DH
353         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
354 #endif
355 #ifndef OPENSSL_NO_ECDH
356         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
357 #endif
358         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
359         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
360         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
361         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
362         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
363 #ifndef OPENSSL_NO_ENGINE
364         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
365 #endif
366         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
367         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
368 #ifndef OPENSSL_NO_TLSEXT
369         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
370         BIO_printf(bio_err," -servername_warn - on mismatch send warning (default fatal alert)\n");
371         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
372         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
373         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
374         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
375 #endif
376         }
377
378 static int local_argc=0;
379 static char **local_argv;
380
381 #ifdef CHARSET_EBCDIC
382 static int ebcdic_new(BIO *bi);
383 static int ebcdic_free(BIO *a);
384 static int ebcdic_read(BIO *b, char *out, int outl);
385 static int ebcdic_write(BIO *b, const char *in, int inl);
386 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
387 static int ebcdic_gets(BIO *bp, char *buf, int size);
388 static int ebcdic_puts(BIO *bp, const char *str);
389
390 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
391 static BIO_METHOD methods_ebcdic=
392         {
393         BIO_TYPE_EBCDIC_FILTER,
394         "EBCDIC/ASCII filter",
395         ebcdic_write,
396         ebcdic_read,
397         ebcdic_puts,
398         ebcdic_gets,
399         ebcdic_ctrl,
400         ebcdic_new,
401         ebcdic_free,
402         };
403
404 typedef struct
405 {
406         size_t  alloced;
407         char    buff[1];
408 } EBCDIC_OUTBUFF;
409
410 BIO_METHOD *BIO_f_ebcdic_filter()
411 {
412         return(&methods_ebcdic);
413 }
414
415 static int ebcdic_new(BIO *bi)
416 {
417         EBCDIC_OUTBUFF *wbuf;
418
419         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
420         wbuf->alloced = 1024;
421         wbuf->buff[0] = '\0';
422
423         bi->ptr=(char *)wbuf;
424         bi->init=1;
425         bi->flags=0;
426         return(1);
427 }
428
429 static int ebcdic_free(BIO *a)
430 {
431         if (a == NULL) return(0);
432         if (a->ptr != NULL)
433                 OPENSSL_free(a->ptr);
434         a->ptr=NULL;
435         a->init=0;
436         a->flags=0;
437         return(1);
438 }
439         
440 static int ebcdic_read(BIO *b, char *out, int outl)
441 {
442         int ret=0;
443
444         if (out == NULL || outl == 0) return(0);
445         if (b->next_bio == NULL) return(0);
446
447         ret=BIO_read(b->next_bio,out,outl);
448         if (ret > 0)
449                 ascii2ebcdic(out,out,ret);
450         return(ret);
451 }
452
453 static int ebcdic_write(BIO *b, const char *in, int inl)
454 {
455         EBCDIC_OUTBUFF *wbuf;
456         int ret=0;
457         int num;
458         unsigned char n;
459
460         if ((in == NULL) || (inl <= 0)) return(0);
461         if (b->next_bio == NULL) return(0);
462
463         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
464
465         if (inl > (num = wbuf->alloced))
466         {
467                 num = num + num;  /* double the size */
468                 if (num < inl)
469                         num = inl;
470                 OPENSSL_free(wbuf);
471                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
472
473                 wbuf->alloced = num;
474                 wbuf->buff[0] = '\0';
475
476                 b->ptr=(char *)wbuf;
477         }
478
479         ebcdic2ascii(wbuf->buff, in, inl);
480
481         ret=BIO_write(b->next_bio, wbuf->buff, inl);
482
483         return(ret);
484 }
485
486 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
487 {
488         long ret;
489
490         if (b->next_bio == NULL) return(0);
491         switch (cmd)
492         {
493         case BIO_CTRL_DUP:
494                 ret=0L;
495                 break;
496         default:
497                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
498                 break;
499         }
500         return(ret);
501 }
502
503 static int ebcdic_gets(BIO *bp, char *buf, int size)
504 {
505         int i, ret=0;
506         if (bp->next_bio == NULL) return(0);
507 /*      return(BIO_gets(bp->next_bio,buf,size));*/
508         for (i=0; i<size-1; ++i)
509         {
510                 ret = ebcdic_read(bp,&buf[i],1);
511                 if (ret <= 0)
512                         break;
513                 else if (buf[i] == '\n')
514                 {
515                         ++i;
516                         break;
517                 }
518         }
519         if (i < size)
520                 buf[i] = '\0';
521         return (ret < 0 && i == 0) ? ret : i;
522 }
523
524 static int ebcdic_puts(BIO *bp, const char *str)
525 {
526         if (bp->next_bio == NULL) return(0);
527         return ebcdic_write(bp, str, strlen(str));
528 }
529 #endif
530
531 #ifndef OPENSSL_NO_TLSEXT
532
533 /* This is a context that we pass to callbacks */
534 typedef struct tlsextctx_st {
535    char * servername;
536    BIO * biodebug;
537    int servername_warn;
538 } tlsextctx;
539
540
541 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
542         {
543         tlsextctx * p = (tlsextctx *) arg;
544         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
545         if (servername && p->biodebug) 
546                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
547         
548         if (!p->servername)
549                 return 1;
550         
551         if (servername)
552                 {
553                 if (strcmp(servername,p->servername)) 
554                         return  p->servername_warn;
555                 if (ctx2) {
556                         BIO_printf(p->biodebug,"Swiching server context.\n");
557                         SSL_set_SSL_CTX(s,ctx2);
558                         }     
559                 }
560         return 1;
561 }
562 #endif
563
564 int MAIN(int, char **);
565
566 int MAIN(int argc, char *argv[])
567         {
568         X509_STORE *store = NULL;
569         int vflags = 0;
570         short port=PORT;
571         char *CApath=NULL,*CAfile=NULL;
572         unsigned char *context = NULL;
573         char *dhfile = NULL;
574 #ifndef OPENSSL_NO_ECDH
575         char *named_curve = NULL;
576 #endif
577         int badop=0,bugs=0;
578         int ret=1;
579         int off=0;
580         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
581         int state=0;
582         const SSL_METHOD *meth=NULL;
583         int socket_type=SOCK_STREAM;
584 #ifndef OPENSSL_NO_ENGINE
585         ENGINE *e=NULL;
586 #endif
587         char *inrand=NULL;
588         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
589         char *passarg = NULL, *pass = NULL;
590         char *dpassarg = NULL, *dpass = NULL;
591         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
592         X509 *s_cert = NULL, *s_dcert = NULL;
593         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
594 #ifndef OPENSSL_NO_TLSEXT
595         EVP_PKEY *s_key2 = NULL;
596         X509 *s_cert2 = NULL;
597 #endif
598
599 #ifndef OPENSSL_NO_TLSEXT
600         tlsextctx tlsextcbp = {NULL, NULL, -1};
601 #endif
602 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
603         meth=SSLv23_server_method();
604 #elif !defined(OPENSSL_NO_SSL3)
605         meth=SSLv3_server_method();
606 #elif !defined(OPENSSL_NO_SSL2)
607         meth=SSLv2_server_method();
608 #endif
609
610         local_argc=argc;
611         local_argv=argv;
612
613         apps_startup();
614 #ifdef MONOLITH
615         s_server_init();
616 #endif
617
618         if (bio_err == NULL)
619                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
620
621         if (!load_config(bio_err, NULL))
622                 goto end;
623
624         verify_depth=0;
625 #ifdef FIONBIO
626         s_nbio=0;
627 #endif
628         s_nbio_test=0;
629
630         argc--;
631         argv++;
632
633         while (argc >= 1)
634                 {
635                 if      ((strcmp(*argv,"-port") == 0) ||
636                          (strcmp(*argv,"-accept") == 0))
637                         {
638                         if (--argc < 1) goto bad;
639                         if (!extract_port(*(++argv),&port))
640                                 goto bad;
641                         }
642                 else if (strcmp(*argv,"-verify") == 0)
643                         {
644                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
645                         if (--argc < 1) goto bad;
646                         verify_depth=atoi(*(++argv));
647                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
648                         }
649                 else if (strcmp(*argv,"-Verify") == 0)
650                         {
651                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
652                                 SSL_VERIFY_CLIENT_ONCE;
653                         if (--argc < 1) goto bad;
654                         verify_depth=atoi(*(++argv));
655                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
656                         }
657                 else if (strcmp(*argv,"-context") == 0)
658                         {
659                         if (--argc < 1) goto bad;
660                         context= (unsigned char *)*(++argv);
661                         }
662                 else if (strcmp(*argv,"-cert") == 0)
663                         {
664                         if (--argc < 1) goto bad;
665                         s_cert_file= *(++argv);
666                         }
667                 else if (strcmp(*argv,"-certform") == 0)
668                         {
669                         if (--argc < 1) goto bad;
670                         s_cert_format = str2fmt(*(++argv));
671                         }
672                 else if (strcmp(*argv,"-key") == 0)
673                         {
674                         if (--argc < 1) goto bad;
675                         s_key_file= *(++argv);
676                         }
677                 else if (strcmp(*argv,"-keyform") == 0)
678                         {
679                         if (--argc < 1) goto bad;
680                         s_key_format = str2fmt(*(++argv));
681                         }
682                 else if (strcmp(*argv,"-pass") == 0)
683                         {
684                         if (--argc < 1) goto bad;
685                         passarg = *(++argv);
686                         }
687                 else if (strcmp(*argv,"-dhparam") == 0)
688                         {
689                         if (--argc < 1) goto bad;
690                         dhfile = *(++argv);
691                         }
692 #ifndef OPENSSL_NO_ECDH         
693                 else if (strcmp(*argv,"-named_curve") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         named_curve = *(++argv);
697                         }
698 #endif
699                 else if (strcmp(*argv,"-dcertform") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         s_dcert_format = str2fmt(*(++argv));
703                         }
704                 else if (strcmp(*argv,"-dcert") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         s_dcert_file= *(++argv);
708                         }
709                 else if (strcmp(*argv,"-dkeyform") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         s_dkey_format = str2fmt(*(++argv));
713                         }
714                 else if (strcmp(*argv,"-dpass") == 0)
715                         {
716                         if (--argc < 1) goto bad;
717                         dpassarg = *(++argv);
718                         }
719                 else if (strcmp(*argv,"-dkey") == 0)
720                         {
721                         if (--argc < 1) goto bad;
722                         s_dkey_file= *(++argv);
723                         }
724                 else if (strcmp(*argv,"-nocert") == 0)
725                         {
726                         nocert=1;
727                         }
728                 else if (strcmp(*argv,"-CApath") == 0)
729                         {
730                         if (--argc < 1) goto bad;
731                         CApath= *(++argv);
732                         }
733                 else if (strcmp(*argv,"-crl_check") == 0)
734                         {
735                         vflags |= X509_V_FLAG_CRL_CHECK;
736                         }
737                 else if (strcmp(*argv,"-crl_check") == 0)
738                         {
739                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
740                         }
741                 else if (strcmp(*argv,"-serverpref") == 0)
742                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
743                 else if (strcmp(*argv,"-cipher") == 0)
744                         {
745                         if (--argc < 1) goto bad;
746                         cipher= *(++argv);
747                         }
748                 else if (strcmp(*argv,"-CAfile") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         CAfile= *(++argv);
752                         }
753 #ifdef FIONBIO  
754                 else if (strcmp(*argv,"-nbio") == 0)
755                         { s_nbio=1; }
756 #endif
757                 else if (strcmp(*argv,"-nbio_test") == 0)
758                         {
759 #ifdef FIONBIO  
760                         s_nbio=1;
761 #endif
762                         s_nbio_test=1;
763                         }
764                 else if (strcmp(*argv,"-debug") == 0)
765                         { s_debug=1; }
766                 else if (strcmp(*argv,"-msg") == 0)
767                         { s_msg=1; }
768                 else if (strcmp(*argv,"-hack") == 0)
769                         { hack=1; }
770                 else if (strcmp(*argv,"-state") == 0)
771                         { state=1; }
772                 else if (strcmp(*argv,"-crlf") == 0)
773                         { s_crlf=1; }
774                 else if (strcmp(*argv,"-quiet") == 0)
775                         { s_quiet=1; }
776                 else if (strcmp(*argv,"-bugs") == 0)
777                         { bugs=1; }
778                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
779                         { no_tmp_rsa=1; }
780                 else if (strcmp(*argv,"-no_dhe") == 0)
781                         { no_dhe=1; }
782                 else if (strcmp(*argv,"-no_ecdhe") == 0)
783                         { no_ecdhe=1; }
784                 else if (strcmp(*argv,"-www") == 0)
785                         { www=1; }
786                 else if (strcmp(*argv,"-WWW") == 0)
787                         { www=2; }
788                 else if (strcmp(*argv,"-HTTP") == 0)
789                         { www=3; }
790                 else if (strcmp(*argv,"-no_ssl2") == 0)
791                         { off|=SSL_OP_NO_SSLv2; }
792                 else if (strcmp(*argv,"-no_ssl3") == 0)
793                         { off|=SSL_OP_NO_SSLv3; }
794                 else if (strcmp(*argv,"-no_tls1") == 0)
795                         { off|=SSL_OP_NO_TLSv1; }
796                 else if (strcmp(*argv,"-no_comp") == 0)
797                         { off|=SSL_OP_NO_COMPRESSION; }
798 #ifndef OPENSSL_NO_SSL2
799                 else if (strcmp(*argv,"-ssl2") == 0)
800                         { meth=SSLv2_server_method(); }
801 #endif
802 #ifndef OPENSSL_NO_SSL3
803                 else if (strcmp(*argv,"-ssl3") == 0)
804                         { meth=SSLv3_server_method(); }
805 #endif
806 #ifndef OPENSSL_NO_TLS1
807                 else if (strcmp(*argv,"-tls1") == 0)
808                         { meth=TLSv1_server_method(); }
809 #endif
810 #ifndef OPENSSL_NO_DTLS1
811                 else if (strcmp(*argv,"-dtls1") == 0)
812                         { 
813                         meth=DTLSv1_server_method();
814                         socket_type = SOCK_DGRAM;
815                         }
816                 else if (strcmp(*argv,"-timeout") == 0)
817                         enable_timeouts = 1;
818                 else if (strcmp(*argv,"-mtu") == 0)
819                         {
820                         if (--argc < 1) goto bad;
821                         socket_mtu = atol(*(++argv));
822                         }
823                 else if (strcmp(*argv, "-chain") == 0)
824                         cert_chain = 1;
825 #endif
826                 else if (strcmp(*argv, "-id_prefix") == 0)
827                         {
828                         if (--argc < 1) goto bad;
829                         session_id_prefix = *(++argv);
830                         }
831 #ifndef OPENSSL_NO_ENGINE
832                 else if (strcmp(*argv,"-engine") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         engine_id= *(++argv);
836                         }
837 #endif
838                 else if (strcmp(*argv,"-rand") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         inrand= *(++argv);
842                         }
843 #ifndef OPENSSL_NO_TLSEXT
844                 else if (strcmp(*argv,"-servername") == 0)
845                         {
846                         if (--argc < 1) goto bad;
847                         tlsextcbp.servername= *(++argv);
848                         }
849                 else if (strcmp(*argv,"-servername_warn") == 0)
850                         { tlsextcbp.servername_warn = 0; }
851                 else if (strcmp(*argv,"-cert2") == 0)
852                         {
853                         if (--argc < 1) goto bad;
854                         s_cert_file2= *(++argv);
855                         }
856                 else if (strcmp(*argv,"-key2") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         s_key_file2= *(++argv);
860                         }
861 #endif
862                 else
863                         {
864                         BIO_printf(bio_err,"unknown option %s\n",*argv);
865                         badop=1;
866                         break;
867                         }
868                 argc--;
869                 argv++;
870                 }
871         if (badop)
872                 {
873 bad:
874                 sv_usage();
875                 goto end;
876                 }
877
878         SSL_load_error_strings();
879         OpenSSL_add_ssl_algorithms();
880
881 #ifndef OPENSSL_NO_ENGINE
882         e = setup_engine(bio_err, engine_id, 1);
883 #endif
884
885         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
886                 {
887                 BIO_printf(bio_err, "Error getting password\n");
888                 goto end;
889                 }
890
891
892         if (s_key_file == NULL)
893                 s_key_file = s_cert_file;
894 #ifndef OPENSSL_NO_TLSEXT
895         if (s_key_file2 == NULL)
896                 s_key_file2 = s_cert_file2;
897 #endif
898
899         if (nocert == 0)
900                 {
901                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
902                        "server certificate private key file");
903                 if (!s_key)
904                         {
905                         ERR_print_errors(bio_err);
906                         goto end;
907                         }
908
909                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
910                         NULL, e, "server certificate file");
911
912                 if (!s_cert)
913                         {
914                         ERR_print_errors(bio_err);
915                         goto end;
916                         }
917
918 #ifndef OPENSSL_NO_TLSEXT
919                 if (tlsextcbp.servername) 
920                         {
921                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
922                                 "second server certificate private key file");
923                         if (!s_key2)
924                                 {
925                                 ERR_print_errors(bio_err);
926                                 goto end;
927                                 }
928                         
929                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
930                                 NULL, e, "second server certificate file");
931                         
932                         if (!s_cert2)
933                                 {
934                                 ERR_print_errors(bio_err);
935                                 goto end;
936                                 }
937                         }
938 #endif
939                 }
940
941
942         if (s_dcert_file)
943                 {
944
945                 if (s_dkey_file == NULL)
946                         s_dkey_file = s_dcert_file;
947
948                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
949                                 0, dpass, e,
950                                "second certificate private key file");
951                 if (!s_dkey)
952                         {
953                         ERR_print_errors(bio_err);
954                         goto end;
955                         }
956
957                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
958                                 NULL, e, "second server certificate file");
959
960                 if (!s_dcert)
961                         {
962                         ERR_print_errors(bio_err);
963                         goto end;
964                         }
965
966                 }
967
968         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
969                 && !RAND_status())
970                 {
971                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
972                 }
973         if (inrand != NULL)
974                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
975                         app_RAND_load_files(inrand));
976
977         if (bio_s_out == NULL)
978                 {
979                 if (s_quiet && !s_debug && !s_msg)
980                         {
981                         bio_s_out=BIO_new(BIO_s_null());
982                         }
983                 else
984                         {
985                         if (bio_s_out == NULL)
986                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
987                         }
988                 }
989
990 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
991         if (nocert)
992 #endif
993                 {
994                 s_cert_file=NULL;
995                 s_key_file=NULL;
996                 s_dcert_file=NULL;
997                 s_dkey_file=NULL;
998 #ifndef OPENSSL_NO_TLSEXT
999                 s_cert_file2=NULL;
1000                 s_key_file2=NULL;
1001 #endif
1002                 }
1003
1004         ctx=SSL_CTX_new(meth);
1005         if (ctx == NULL)
1006                 {
1007                 ERR_print_errors(bio_err);
1008                 goto end;
1009                 }
1010         if (session_id_prefix)
1011                 {
1012                 if(strlen(session_id_prefix) >= 32)
1013                         BIO_printf(bio_err,
1014 "warning: id_prefix is too long, only one new session will be possible\n");
1015                 else if(strlen(session_id_prefix) >= 16)
1016                         BIO_printf(bio_err,
1017 "warning: id_prefix is too long if you use SSLv2\n");
1018                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1019                         {
1020                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1021                         ERR_print_errors(bio_err);
1022                         goto end;
1023                         }
1024                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1025                 }
1026         SSL_CTX_set_quiet_shutdown(ctx,1);
1027         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1028         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1029         SSL_CTX_set_options(ctx,off);
1030         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1031          * Setting read ahead solves this problem.
1032          */
1033         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1034
1035         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1036
1037         SSL_CTX_sess_set_cache_size(ctx,128);
1038
1039 #if 0
1040         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1041 #endif
1042
1043 #if 0
1044         if (s_cert_file == NULL)
1045                 {
1046                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1047                 goto end;
1048                 }
1049 #endif
1050
1051         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1052                 (!SSL_CTX_set_default_verify_paths(ctx)))
1053                 {
1054                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1055                 ERR_print_errors(bio_err);
1056                 /* goto end; */
1057                 }
1058         store = SSL_CTX_get_cert_store(ctx);
1059         X509_STORE_set_flags(store, vflags);
1060
1061 #ifndef OPENSSL_NO_TLSEXT
1062         if (s_cert2)
1063                 {
1064                 ctx2=SSL_CTX_new(meth);
1065                 if (ctx2 == NULL)
1066                         {
1067                         ERR_print_errors(bio_err);
1068                         goto end;
1069                         }
1070                 }
1071         
1072         if (ctx2)
1073                 {
1074                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1075
1076                 if (session_id_prefix)
1077                         {
1078                         if(strlen(session_id_prefix) >= 32)
1079                                 BIO_printf(bio_err,
1080                                         "warning: id_prefix is too long, only one new session will be possible\n");
1081                         else if(strlen(session_id_prefix) >= 16)
1082                                 BIO_printf(bio_err,
1083                                         "warning: id_prefix is too long if you use SSLv2\n");
1084                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1085                                 {
1086                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1087                                 ERR_print_errors(bio_err);
1088                                 goto end;
1089                                 }
1090                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1091                         }
1092                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1093                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1094                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1095                 SSL_CTX_set_options(ctx2,off);
1096                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1097                  * Setting read ahead solves this problem.
1098                  */
1099                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1100
1101                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1102
1103                 SSL_CTX_sess_set_cache_size(ctx2,128);
1104
1105                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1106                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1107                         {
1108                         ERR_print_errors(bio_err);
1109                         }
1110                 store = SSL_CTX_get_cert_store(ctx2);
1111                 X509_STORE_set_flags(store, vflags);
1112                 }
1113 #endif 
1114
1115 #ifndef OPENSSL_NO_DH
1116         if (!no_dhe)
1117                 {
1118                 DH *dh=NULL;
1119
1120                 if (dhfile)
1121                         dh = load_dh_param(dhfile);
1122                 else if (s_cert_file)
1123                         dh = load_dh_param(s_cert_file);
1124
1125                 if (dh != NULL)
1126                         {
1127                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1128                         }
1129                 else
1130                         {
1131                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1132                         dh=get_dh512();
1133                         }
1134                 (void)BIO_flush(bio_s_out);
1135
1136                 SSL_CTX_set_tmp_dh(ctx,dh);
1137 #ifndef OPENSSL_NO_TLSEXT
1138                 if (ctx2)
1139                         {
1140                         if (!dhfile)
1141                                 { 
1142                                 DH *dh2=load_dh_param(s_cert_file2);
1143                                 if (dh2 != NULL)
1144                                         {
1145                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1146                                         (void)BIO_flush(bio_s_out);
1147
1148                                         DH_free(dh);
1149                                         dh = dh2;
1150                                         }
1151                                 }
1152                         SSL_CTX_set_tmp_dh(ctx2,dh);
1153                         }
1154 #endif
1155                 DH_free(dh);
1156                 }
1157 #endif
1158
1159 #ifndef OPENSSL_NO_ECDH
1160         if (!no_ecdhe)
1161                 {
1162                 EC_KEY *ecdh=NULL;
1163
1164                 if (named_curve)
1165                         {
1166                         int nid = OBJ_sn2nid(named_curve);
1167
1168                         if (nid == 0)
1169                                 {
1170                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1171                                         named_curve);
1172                                 goto end;
1173                                 }
1174                         ecdh = EC_KEY_new_by_curve_name(nid);
1175                         if (ecdh == NULL)
1176                                 {
1177                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1178                                         named_curve);
1179                                 goto end;
1180                                 }
1181                         }
1182
1183                 if (ecdh != NULL)
1184                         {
1185                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1186                         }
1187                 else
1188                         {
1189                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1190                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1191                         if (ecdh == NULL) 
1192                                 {
1193                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1194                                 goto end;
1195                                 }
1196                         }
1197                 (void)BIO_flush(bio_s_out);
1198
1199                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1200 #ifndef OPENSSL_NO_TLSEXT
1201                 if (ctx2) 
1202                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1203 #endif
1204                 EC_KEY_free(ecdh);
1205                 }
1206 #endif
1207         
1208         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1209                 goto end;
1210 #ifndef OPENSSL_NO_TLSEXT
1211         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1212                 goto end; 
1213 #endif
1214         if (s_dcert != NULL)
1215                 {
1216                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1217                         goto end;
1218                 }
1219
1220 #ifndef OPENSSL_NO_RSA
1221 #if 1
1222         if (!no_tmp_rsa)
1223                 {
1224                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1225 #ifndef OPENSSL_NO_TLSEXT
1226                 if (ctx2) 
1227                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1228 #endif          
1229                 }
1230 #else
1231         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1232                 {
1233                 RSA *rsa;
1234
1235                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1236                 BIO_flush(bio_s_out);
1237
1238                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1239
1240                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1241                         {
1242                         ERR_print_errors(bio_err);
1243                         goto end;
1244                         }
1245 #ifndef OPENSSL_NO_TLSEXT
1246                         if (ctx2)
1247                                 {
1248                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1249                                         {
1250                                         ERR_print_errors(bio_err);
1251                                         goto end;
1252                                         }
1253                                 }
1254 #endif
1255                 RSA_free(rsa);
1256                 BIO_printf(bio_s_out,"\n");
1257                 }
1258 #endif
1259 #endif
1260
1261         if (cipher != NULL)
1262                 {
1263                 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1264                         {
1265                         BIO_printf(bio_err,"error setting cipher list\n");
1266                         ERR_print_errors(bio_err);
1267                         goto end;
1268                         }
1269 #ifndef OPENSSL_NO_TLSEXT
1270                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1271                         {
1272                         BIO_printf(bio_err,"error setting cipher list\n");
1273                         ERR_print_errors(bio_err);
1274                         goto end;
1275                         }
1276 #endif
1277                 }
1278         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1279         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1280                 sizeof s_server_session_id_context);
1281
1282 #ifndef OPENSSL_NO_TLSEXT
1283         if (ctx2)
1284                 {
1285                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1286                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1287                         sizeof s_server_session_id_context);
1288
1289                 tlsextcbp.biodebug = bio_s_out;
1290                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1291                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1292                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1293                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1294                 }
1295 #endif
1296
1297         if (CAfile != NULL)
1298                 {
1299                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1300 #ifndef OPENSSL_NO_TLSEXT
1301                 if (ctx2) 
1302                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1303 #endif
1304                 }
1305
1306         BIO_printf(bio_s_out,"ACCEPT\n");
1307         if (www)
1308                 do_server(port,socket_type,&accept_socket,www_body, context);
1309         else
1310                 do_server(port,socket_type,&accept_socket,sv_body, context);
1311         print_stats(bio_s_out,ctx);
1312         ret=0;
1313 end:
1314         if (ctx != NULL) SSL_CTX_free(ctx);
1315         if (s_cert)
1316                 X509_free(s_cert);
1317         if (s_dcert)
1318                 X509_free(s_dcert);
1319         if (s_key)
1320                 EVP_PKEY_free(s_key);
1321         if (s_dkey)
1322                 EVP_PKEY_free(s_dkey);
1323         if (pass)
1324                 OPENSSL_free(pass);
1325         if (dpass)
1326                 OPENSSL_free(dpass);
1327 #ifndef OPENSSL_NO_TLSEXT
1328         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1329         if (s_cert2)
1330                 X509_free(s_cert2);
1331         if (s_key2)
1332                 EVP_PKEY_free(s_key2);
1333 #endif
1334         if (bio_s_out != NULL)
1335                 {
1336         BIO_free(bio_s_out);
1337                 bio_s_out=NULL;
1338                 }
1339         apps_shutdown();
1340         OPENSSL_EXIT(ret);
1341         }
1342
1343 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1344         {
1345         BIO_printf(bio,"%4ld items in the session cache\n",
1346                 SSL_CTX_sess_number(ssl_ctx));
1347         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1348                 SSL_CTX_sess_connect(ssl_ctx));
1349         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1350                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1351         BIO_printf(bio,"%4ld client connects that finished\n",
1352                 SSL_CTX_sess_connect_good(ssl_ctx));
1353         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1354                 SSL_CTX_sess_accept(ssl_ctx));
1355         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1356                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1357         BIO_printf(bio,"%4ld server accepts that finished\n",
1358                 SSL_CTX_sess_accept_good(ssl_ctx));
1359         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1360         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1361         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1362         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1363         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1364                 SSL_CTX_sess_cache_full(ssl_ctx),
1365                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1366         }
1367
1368 static int sv_body(char *hostname, int s, unsigned char *context)
1369         {
1370         char *buf=NULL;
1371         fd_set readfds;
1372         int ret=1,width;
1373         int k,i;
1374         unsigned long l;
1375         SSL *con=NULL;
1376         BIO *sbio;
1377 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1378         struct timeval tv;
1379 #endif
1380
1381         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1382                 {
1383                 BIO_printf(bio_err,"out of memory\n");
1384                 goto err;
1385                 }
1386 #ifdef FIONBIO  
1387         if (s_nbio)
1388                 {
1389                 unsigned long sl=1;
1390
1391                 if (!s_quiet)
1392                         BIO_printf(bio_err,"turning on non blocking io\n");
1393                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1394                         ERR_print_errors(bio_err);
1395                 }
1396 #endif
1397
1398         if (con == NULL) {
1399                 con=SSL_new(ctx);
1400 #ifndef OPENSSL_NO_KRB5
1401                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1402                         {
1403                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1404                                                                 KRB5SVC);
1405                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1406                                                                 KRB5KEYTAB);
1407                         }
1408 #endif  /* OPENSSL_NO_KRB5 */
1409                 if(context)
1410                       SSL_set_session_id_context(con, context,
1411                                                  strlen((char *)context));
1412         }
1413         SSL_clear(con);
1414
1415         if (SSL_version(con) == DTLS1_VERSION)
1416                 {
1417                 struct timeval timeout;
1418
1419                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1420
1421                 if (enable_timeouts)
1422                         {
1423                         timeout.tv_sec = 0;
1424                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1425                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1426                         
1427                         timeout.tv_sec = 0;
1428                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1429                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1430                         }
1431
1432                 if (socket_mtu > 0)
1433                         {
1434                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1435                         SSL_set_mtu(con, socket_mtu);
1436                         }
1437                 else
1438                         /* want to do MTU discovery */
1439                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1440
1441         /* turn on cookie exchange */
1442         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1443                 }
1444         else
1445                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1446
1447         if (s_nbio_test)
1448                 {
1449                 BIO *test;
1450
1451                 test=BIO_new(BIO_f_nbio_test());
1452                 sbio=BIO_push(test,sbio);
1453                 }
1454         SSL_set_bio(con,sbio,sbio);
1455         SSL_set_accept_state(con);
1456         /* SSL_set_fd(con,s); */
1457
1458         if (s_debug)
1459                 {
1460                 con->debug=1;
1461                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1462                 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1463                 }
1464         if (s_msg)
1465                 {
1466                 SSL_set_msg_callback(con, msg_cb);
1467                 SSL_set_msg_callback_arg(con, bio_s_out);
1468                 }
1469
1470         width=s+1;
1471         for (;;)
1472                 {
1473                 int read_from_terminal;
1474                 int read_from_sslcon;
1475
1476                 read_from_terminal = 0;
1477                 read_from_sslcon = SSL_pending(con);
1478
1479                 if (!read_from_sslcon)
1480                         {
1481                         FD_ZERO(&readfds);
1482 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1483                         FD_SET(fileno(stdin),&readfds);
1484 #endif
1485                         FD_SET(s,&readfds);
1486                         /* Note: under VMS with SOCKETSHR the second parameter is
1487                          * currently of type (int *) whereas under other systems
1488                          * it is (void *) if you don't have a cast it will choke
1489                          * the compiler: if you do have a cast then you can either
1490                          * go for (int *) or (void *).
1491                          */
1492 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1493                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1494                          * on sockets. As a workaround we timeout the select every
1495                          * second and check for any keypress. In a proper Windows
1496                          * application we wouldn't do this because it is inefficient.
1497                          */
1498                         tv.tv_sec = 1;
1499                         tv.tv_usec = 0;
1500                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1501                         if((i < 0) || (!i && !_kbhit() ) )continue;
1502                         if(_kbhit())
1503                                 read_from_terminal = 1;
1504 #else
1505                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1506                         if (i <= 0) continue;
1507                         if (FD_ISSET(fileno(stdin),&readfds))
1508                                 read_from_terminal = 1;
1509 #endif
1510                         if (FD_ISSET(s,&readfds))
1511                                 read_from_sslcon = 1;
1512                         }
1513                 if (read_from_terminal)
1514                         {
1515                         if (s_crlf)
1516                                 {
1517                                 int j, lf_num;
1518
1519                                 i=raw_read_stdin(buf, bufsize/2);
1520                                 lf_num = 0;
1521                                 /* both loops are skipped when i <= 0 */
1522                                 for (j = 0; j < i; j++)
1523                                         if (buf[j] == '\n')
1524                                                 lf_num++;
1525                                 for (j = i-1; j >= 0; j--)
1526                                         {
1527                                         buf[j+lf_num] = buf[j];
1528                                         if (buf[j] == '\n')
1529                                                 {
1530                                                 lf_num--;
1531                                                 i++;
1532                                                 buf[j+lf_num] = '\r';
1533                                                 }
1534                                         }
1535                                 assert(lf_num == 0);
1536                                 }
1537                         else
1538                                 i=raw_read_stdin(buf,bufsize);
1539                         if (!s_quiet)
1540                                 {
1541                                 if ((i <= 0) || (buf[0] == 'Q'))
1542                                         {
1543                                         BIO_printf(bio_s_out,"DONE\n");
1544                                         SHUTDOWN(s);
1545                                         close_accept_socket();
1546                                         ret= -11;
1547                                         goto err;
1548                                         }
1549                                 if ((i <= 0) || (buf[0] == 'q'))
1550                                         {
1551                                         BIO_printf(bio_s_out,"DONE\n");
1552                                         if (SSL_version(con) != DTLS1_VERSION)
1553                         SHUTDOWN(s);
1554         /*                              close_accept_socket();
1555                                         ret= -11;*/
1556                                         goto err;
1557                                         }
1558
1559                                 if ((buf[0] == 'r') && 
1560                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1561                                         {
1562                                         SSL_renegotiate(con);
1563                                         i=SSL_do_handshake(con);
1564                                         printf("SSL_do_handshake -> %d\n",i);
1565                                         i=0; /*13; */
1566                                         continue;
1567                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1568                                         }
1569                                 if ((buf[0] == 'R') &&
1570                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1571                                         {
1572                                         SSL_set_verify(con,
1573                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1574                                         SSL_renegotiate(con);
1575                                         i=SSL_do_handshake(con);
1576                                         printf("SSL_do_handshake -> %d\n",i);
1577                                         i=0; /* 13; */
1578                                         continue;
1579                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1580                                         }
1581                                 if (buf[0] == 'P')
1582                                         {
1583                                         static const char *str="Lets print some clear text\n";
1584                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1585                                         }
1586                                 if (buf[0] == 'S')
1587                                         {
1588                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1589                                         }
1590                                 }
1591 #ifdef CHARSET_EBCDIC
1592                         ebcdic2ascii(buf,buf,i);
1593 #endif
1594                         l=k=0;
1595                         for (;;)
1596                                 {
1597                                 /* should do a select for the write */
1598 #ifdef RENEG
1599 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1600 #endif
1601                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1602                                 switch (SSL_get_error(con,k))
1603                                         {
1604                                 case SSL_ERROR_NONE:
1605                                         break;
1606                                 case SSL_ERROR_WANT_WRITE:
1607                                 case SSL_ERROR_WANT_READ:
1608                                 case SSL_ERROR_WANT_X509_LOOKUP:
1609                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1610                                         break;
1611                                 case SSL_ERROR_SYSCALL:
1612                                 case SSL_ERROR_SSL:
1613                                         BIO_printf(bio_s_out,"ERROR\n");
1614                                         ERR_print_errors(bio_err);
1615                                         ret=1;
1616                                         goto err;
1617                                         /* break; */
1618                                 case SSL_ERROR_ZERO_RETURN:
1619                                         BIO_printf(bio_s_out,"DONE\n");
1620                                         ret=1;
1621                                         goto err;
1622                                         }
1623                                 l+=k;
1624                                 i-=k;
1625                                 if (i <= 0) break;
1626                                 }
1627                         }
1628                 if (read_from_sslcon)
1629                         {
1630                         if (!SSL_is_init_finished(con))
1631                                 {
1632                                 i=init_ssl_connection(con);
1633                                 
1634                                 if (i < 0)
1635                                         {
1636                                         ret=0;
1637                                         goto err;
1638                                         }
1639                                 else if (i == 0)
1640                                         {
1641                                         ret=1;
1642                                         goto err;
1643                                         }
1644                                 }
1645                         else
1646                                 {
1647 again:  
1648                                 i=SSL_read(con,(char *)buf,bufsize);
1649                                 switch (SSL_get_error(con,i))
1650                                         {
1651                                 case SSL_ERROR_NONE:
1652 #ifdef CHARSET_EBCDIC
1653                                         ascii2ebcdic(buf,buf,i);
1654 #endif
1655                                         raw_write_stdout(buf,
1656                                                 (unsigned int)i);
1657                                         if (SSL_pending(con)) goto again;
1658                                         break;
1659                                 case SSL_ERROR_WANT_WRITE:
1660                                 case SSL_ERROR_WANT_READ:
1661                                 case SSL_ERROR_WANT_X509_LOOKUP:
1662                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1663                                         break;
1664                                 case SSL_ERROR_SYSCALL:
1665                                 case SSL_ERROR_SSL:
1666                                         BIO_printf(bio_s_out,"ERROR\n");
1667                                         ERR_print_errors(bio_err);
1668                                         ret=1;
1669                                         goto err;
1670                                 case SSL_ERROR_ZERO_RETURN:
1671                                         BIO_printf(bio_s_out,"DONE\n");
1672                                         ret=1;
1673                                         goto err;
1674                                         }
1675                                 }
1676                         }
1677                 }
1678 err:
1679         BIO_printf(bio_s_out,"shutting down SSL\n");
1680 #if 1
1681         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1682 #else
1683         SSL_shutdown(con);
1684 #endif
1685         if (con != NULL) SSL_free(con);
1686         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1687         if (buf != NULL)
1688                 {
1689                 OPENSSL_cleanse(buf,bufsize);
1690                 OPENSSL_free(buf);
1691                 }
1692         if (ret >= 0)
1693                 BIO_printf(bio_s_out,"ACCEPT\n");
1694         return(ret);
1695         }
1696
1697 static void close_accept_socket(void)
1698         {
1699         BIO_printf(bio_err,"shutdown accept socket\n");
1700         if (accept_socket >= 0)
1701                 {
1702                 SHUTDOWN2(accept_socket);
1703                 }
1704         }
1705
1706 static int init_ssl_connection(SSL *con)
1707         {
1708         int i;
1709         const char *str;
1710         X509 *peer;
1711         long verify_error;
1712         MS_STATIC char buf[BUFSIZ];
1713
1714         if ((i=SSL_accept(con)) <= 0)
1715                 {
1716                 if (BIO_sock_should_retry(i))
1717                         {
1718                         BIO_printf(bio_s_out,"DELAY\n");
1719                         return(1);
1720                         }
1721
1722                 BIO_printf(bio_err,"ERROR\n");
1723                 verify_error=SSL_get_verify_result(con);
1724                 if (verify_error != X509_V_OK)
1725                         {
1726                         BIO_printf(bio_err,"verify error:%s\n",
1727                                 X509_verify_cert_error_string(verify_error));
1728                         }
1729                 else
1730                         ERR_print_errors(bio_err);
1731                 return(0);
1732                 }
1733
1734         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1735
1736         peer=SSL_get_peer_certificate(con);
1737         if (peer != NULL)
1738                 {
1739                 BIO_printf(bio_s_out,"Client certificate\n");
1740                 PEM_write_bio_X509(bio_s_out,peer);
1741                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1742                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1743                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1744                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1745                 X509_free(peer);
1746                 }
1747
1748         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1749                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1750         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1751         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1752         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1753         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1754                 TLS1_FLAGS_TLS_PADDING_BUG)
1755                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1756 #ifndef OPENSSL_NO_KRB5
1757         if (con->kssl_ctx->client_princ != NULL)
1758                 {
1759                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1760                         con->kssl_ctx->client_princ);
1761                 }
1762 #endif /* OPENSSL_NO_KRB5 */
1763         return(1);
1764         }
1765
1766 #ifndef OPENSSL_NO_DH
1767 static DH *load_dh_param(const char *dhfile)
1768         {
1769         DH *ret=NULL;
1770         BIO *bio;
1771
1772         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1773                 goto err;
1774         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1775 err:
1776         if (bio != NULL) BIO_free(bio);
1777         return(ret);
1778         }
1779 #endif
1780
1781 #if 0
1782 static int load_CA(SSL_CTX *ctx, char *file)
1783         {
1784         FILE *in;
1785         X509 *x=NULL;
1786
1787         if ((in=fopen(file,"r")) == NULL)
1788                 return(0);
1789
1790         for (;;)
1791                 {
1792                 if (PEM_read_X509(in,&x,NULL) == NULL)
1793                         break;
1794                 SSL_CTX_add_client_CA(ctx,x);
1795                 }
1796         if (x != NULL) X509_free(x);
1797         fclose(in);
1798         return(1);
1799         }
1800 #endif
1801
1802 static int www_body(char *hostname, int s, unsigned char *context)
1803         {
1804         char *buf=NULL;
1805         int ret=1;
1806         int i,j,k,blank,dot;
1807         SSL *con;
1808         SSL_CIPHER *c;
1809         BIO *io,*ssl_bio,*sbio;
1810         long total_bytes;
1811
1812         buf=OPENSSL_malloc(bufsize);
1813         if (buf == NULL) return(0);
1814         io=BIO_new(BIO_f_buffer());
1815         ssl_bio=BIO_new(BIO_f_ssl());
1816         if ((io == NULL) || (ssl_bio == NULL)) goto err;
1817
1818 #ifdef FIONBIO  
1819         if (s_nbio)
1820                 {
1821                 unsigned long sl=1;
1822
1823                 if (!s_quiet)
1824                         BIO_printf(bio_err,"turning on non blocking io\n");
1825                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1826                         ERR_print_errors(bio_err);
1827                 }
1828 #endif
1829
1830         /* lets make the output buffer a reasonable size */
1831         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
1832
1833         if ((con=SSL_new(ctx)) == NULL) goto err;
1834 #ifndef OPENSSL_NO_KRB5
1835         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1836                 {
1837                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1838                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1839                 }
1840 #endif  /* OPENSSL_NO_KRB5 */
1841         if(context) SSL_set_session_id_context(con, context,
1842                                                strlen((char *)context));
1843
1844         sbio=BIO_new_socket(s,BIO_NOCLOSE);
1845         if (s_nbio_test)
1846                 {
1847                 BIO *test;
1848
1849                 test=BIO_new(BIO_f_nbio_test());
1850                 sbio=BIO_push(test,sbio);
1851                 }
1852         SSL_set_bio(con,sbio,sbio);
1853         SSL_set_accept_state(con);
1854
1855         /* SSL_set_fd(con,s); */
1856         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1857         BIO_push(io,ssl_bio);
1858 #ifdef CHARSET_EBCDIC
1859         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1860 #endif
1861
1862         if (s_debug)
1863                 {
1864                 con->debug=1;
1865                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1866                 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1867                 }
1868         if (s_msg)
1869                 {
1870                 SSL_set_msg_callback(con, msg_cb);
1871                 SSL_set_msg_callback_arg(con, bio_s_out);
1872                 }
1873
1874         blank=0;
1875         for (;;)
1876                 {
1877                 if (hack)
1878                         {
1879                         i=SSL_accept(con);
1880
1881                         switch (SSL_get_error(con,i))
1882                                 {
1883                         case SSL_ERROR_NONE:
1884                                 break;
1885                         case SSL_ERROR_WANT_WRITE:
1886                         case SSL_ERROR_WANT_READ:
1887                         case SSL_ERROR_WANT_X509_LOOKUP:
1888                                 continue;
1889                         case SSL_ERROR_SYSCALL:
1890                         case SSL_ERROR_SSL:
1891                         case SSL_ERROR_ZERO_RETURN:
1892                                 ret=1;
1893                                 goto err;
1894                                 /* break; */
1895                                 }
1896
1897                         SSL_renegotiate(con);
1898                         SSL_write(con,NULL,0);
1899                         }
1900
1901                 i=BIO_gets(io,buf,bufsize-1);
1902                 if (i < 0) /* error */
1903                         {
1904                         if (!BIO_should_retry(io))
1905                                 {
1906                                 if (!s_quiet)
1907                                         ERR_print_errors(bio_err);
1908                                 goto err;
1909                                 }
1910                         else
1911                                 {
1912                                 BIO_printf(bio_s_out,"read R BLOCK\n");
1913 #if defined(OPENSSL_SYS_NETWARE)
1914             delay(1000);
1915 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
1916                                 sleep(1);
1917 #endif
1918                                 continue;
1919                                 }
1920                         }
1921                 else if (i == 0) /* end of input */
1922                         {
1923                         ret=1;
1924                         goto end;
1925                         }
1926
1927                 /* else we have data */
1928                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
1929                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
1930                         {
1931                         char *p;
1932                         X509 *peer;
1933                         STACK_OF(SSL_CIPHER) *sk;
1934                         static const char *space="                          ";
1935
1936                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
1937                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
1938                         BIO_puts(io,"<pre>\n");
1939 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1940                         BIO_puts(io,"\n");
1941                         for (i=0; i<local_argc; i++)
1942                                 {
1943                                 BIO_puts(io,local_argv[i]);
1944                                 BIO_write(io," ",1);
1945                                 }
1946                         BIO_puts(io,"\n");
1947
1948                         /* The following is evil and should not really
1949                          * be done */
1950                         BIO_printf(io,"Ciphers supported in s_server binary\n");
1951                         sk=SSL_get_ciphers(con);
1952                         j=sk_SSL_CIPHER_num(sk);
1953                         for (i=0; i<j; i++)
1954                                 {
1955                                 c=sk_SSL_CIPHER_value(sk,i);
1956                                 BIO_printf(io,"%-11s:%-25s",
1957                                         SSL_CIPHER_get_version(c),
1958                                         SSL_CIPHER_get_name(c));
1959                                 if ((((i+1)%2) == 0) && (i+1 != j))
1960                                         BIO_puts(io,"\n");
1961                                 }
1962                         BIO_puts(io,"\n");
1963                         p=SSL_get_shared_ciphers(con,buf,bufsize);
1964                         if (p != NULL)
1965                                 {
1966                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
1967                                 j=i=0;
1968                                 while (*p)
1969                                         {
1970                                         if (*p == ':')
1971                                                 {
1972                                                 BIO_write(io,space,26-j);
1973                                                 i++;
1974                                                 j=0;
1975                                                 BIO_write(io,((i%3)?" ":"\n"),1);
1976                                                 }
1977                                         else
1978                                                 {
1979                                                 BIO_write(io,p,1);
1980                                                 j++;
1981                                                 }
1982                                         p++;
1983                                         }
1984                                 BIO_puts(io,"\n");
1985                                 }
1986                         BIO_printf(io,((con->hit)
1987                                 ?"---\nReused, "
1988                                 :"---\nNew, "));
1989                         c=SSL_get_current_cipher(con);
1990                         BIO_printf(io,"%s, Cipher is %s\n",
1991                                 SSL_CIPHER_get_version(c),
1992                                 SSL_CIPHER_get_name(c));
1993                         SSL_SESSION_print(io,SSL_get_session(con));
1994                         BIO_printf(io,"---\n");
1995                         print_stats(io,SSL_get_SSL_CTX(con));
1996                         BIO_printf(io,"---\n");
1997                         peer=SSL_get_peer_certificate(con);
1998                         if (peer != NULL)
1999                                 {
2000                                 BIO_printf(io,"Client certificate\n");
2001                                 X509_print(io,peer);
2002                                 PEM_write_bio_X509(io,peer);
2003                                 }
2004                         else
2005                                 BIO_puts(io,"no client certificate available\n");
2006                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2007                         break;
2008                         }
2009                 else if ((www == 2 || www == 3)
2010                          && (strncmp("GET /",buf,5) == 0))
2011                         {
2012                         BIO *file;
2013                         char *p,*e;
2014                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2015
2016                         /* skip the '/' */
2017                         p= &(buf[5]);
2018
2019                         dot = 1;
2020                         for (e=p; *e != '\0'; e++)
2021                                 {
2022                                 if (e[0] == ' ')
2023                                         break;
2024
2025                                 switch (dot)
2026                                         {
2027                                 case 1:
2028                                         dot = (e[0] == '.') ? 2 : 0;
2029                                         break;
2030                                 case 2:
2031                                         dot = (e[0] == '.') ? 3 : 0;
2032                                         break;
2033                                 case 3:
2034                                         dot = (e[0] == '/') ? -1 : 0;
2035                                         break;
2036                                         }
2037                                 if (dot == 0)
2038                                         dot = (e[0] == '/') ? 1 : 0;
2039                                 }
2040                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2041
2042                         if (*e == '\0')
2043                                 {
2044                                 BIO_puts(io,text);
2045                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2046                                 break;
2047                                 }
2048                         *e='\0';
2049
2050                         if (dot)
2051                                 {
2052                                 BIO_puts(io,text);
2053                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2054                                 break;
2055                                 }
2056
2057                         if (*p == '/')
2058                                 {
2059                                 BIO_puts(io,text);
2060                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2061                                 break;
2062                                 }
2063
2064 #if 0
2065                         /* append if a directory lookup */
2066                         if (e[-1] == '/')
2067                                 strcat(p,"index.html");
2068 #endif
2069
2070                         /* if a directory, do the index thang */
2071                         if (app_isdir(p)>0)
2072                                 {
2073 #if 0 /* must check buffer size */
2074                                 strcat(p,"/index.html");
2075 #else
2076                                 BIO_puts(io,text);
2077                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2078                                 break;
2079 #endif
2080                                 }
2081
2082                         if ((file=BIO_new_file(p,"r")) == NULL)
2083                                 {
2084                                 BIO_puts(io,text);
2085                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2086                                 ERR_print_errors(io);
2087                                 break;
2088                                 }
2089
2090                         if (!s_quiet)
2091                                 BIO_printf(bio_err,"FILE:%s\n",p);
2092
2093                         if (www == 2)
2094                                 {
2095                                 i=strlen(p);
2096                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2097                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2098                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2099                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2100                                 else
2101                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2102                                 }
2103                         /* send the file */
2104                         total_bytes=0;
2105                         for (;;)
2106                                 {
2107                                 i=BIO_read(file,buf,bufsize);
2108                                 if (i <= 0) break;
2109
2110 #ifdef RENEG
2111                                 total_bytes+=i;
2112                                 fprintf(stderr,"%d\n",i);
2113                                 if (total_bytes > 3*1024)
2114                                         {
2115                                         total_bytes=0;
2116                                         fprintf(stderr,"RENEGOTIATE\n");
2117                                         SSL_renegotiate(con);
2118                                         }
2119 #endif
2120
2121                                 for (j=0; j<i; )
2122                                         {
2123 #ifdef RENEG
2124 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2125 #endif
2126                                         k=BIO_write(io,&(buf[j]),i-j);
2127                                         if (k <= 0)
2128                                                 {
2129                                                 if (!BIO_should_retry(io))
2130                                                         goto write_error;
2131                                                 else
2132                                                         {
2133                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2134                                                         }
2135                                                 }
2136                                         else
2137                                                 {
2138                                                 j+=k;
2139                                                 }
2140                                         }
2141                                 }
2142 write_error:
2143                         BIO_free(file);
2144                         break;
2145                         }
2146                 }
2147
2148         for (;;)
2149                 {
2150                 i=(int)BIO_flush(io);
2151                 if (i <= 0)
2152                         {
2153                         if (!BIO_should_retry(io))
2154                                 break;
2155                         }
2156                 else
2157                         break;
2158                 }
2159 end:
2160 #if 1
2161         /* make sure we re-use sessions */
2162         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2163 #else
2164         /* This kills performance */
2165 /*      SSL_shutdown(con); A shutdown gets sent in the
2166  *      BIO_free_all(io) procession */
2167 #endif
2168
2169 err:
2170
2171         if (ret >= 0)
2172                 BIO_printf(bio_s_out,"ACCEPT\n");
2173
2174         if (buf != NULL) OPENSSL_free(buf);
2175         if (io != NULL) BIO_free_all(io);
2176 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2177         return(ret);
2178         }
2179
2180 #ifndef OPENSSL_NO_RSA
2181 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2182         {
2183         BIGNUM *bn = NULL;
2184         static RSA *rsa_tmp=NULL;
2185
2186         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2187                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2188         if (!rsa_tmp && bn)
2189                 {
2190                 if (!s_quiet)
2191                         {
2192                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2193                         (void)BIO_flush(bio_err);
2194                         }
2195                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2196                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2197                         {
2198                         if(rsa_tmp) RSA_free(rsa_tmp);
2199                         rsa_tmp = NULL;
2200                         }
2201                 if (!s_quiet)
2202                         {
2203                         BIO_printf(bio_err,"\n");
2204                         (void)BIO_flush(bio_err);
2205                         }
2206                 BN_free(bn);
2207                 }
2208         return(rsa_tmp);
2209         }
2210 #endif
2211
2212 #define MAX_SESSION_ID_ATTEMPTS 10
2213 static int generate_session_id(const SSL *ssl, unsigned char *id,
2214                                 unsigned int *id_len)
2215         {
2216         unsigned int count = 0;
2217         do      {
2218                 RAND_pseudo_bytes(id, *id_len);
2219                 /* Prefix the session_id with the required prefix. NB: If our
2220                  * prefix is too long, clip it - but there will be worse effects
2221                  * anyway, eg. the server could only possibly create 1 session
2222                  * ID (ie. the prefix!) so all future session negotiations will
2223                  * fail due to conflicts. */
2224                 memcpy(id, session_id_prefix,
2225                         (strlen(session_id_prefix) < *id_len) ?
2226                         strlen(session_id_prefix) : *id_len);
2227                 }
2228         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2229                 (++count < MAX_SESSION_ID_ATTEMPTS));
2230         if(count >= MAX_SESSION_ID_ATTEMPTS)
2231                 return 0;
2232         return 1;
2233         }