068e0c54b100e9df76e0c53329396bbe820347c3
[openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <openssl/e_os2.h>
129 #ifdef OPENSSL_NO_STDIO
130 #define APPS_WIN16
131 #endif
132
133 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
134 #include <sys/types.h>
135 #endif
136
137 /* With IPv6, it looks like Digital has mixed up the proper order of
138    recursive header file inclusion, resulting in the compiler complaining
139    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
140    is needed to have fileno() declared correctly...  So let's define u_int */
141 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
142 #define __U_INT
143 typedef unsigned int u_int;
144 #endif
145
146 #include <openssl/lhash.h>
147 #include <openssl/bn.h>
148 #define USE_SOCKETS
149 #include "apps.h"
150 #include <openssl/err.h>
151 #include <openssl/pem.h>
152 #include <openssl/x509.h>
153 #include <openssl/ssl.h>
154 #include <openssl/rand.h>
155 #ifndef OPENSSL_NO_DH
156 #include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_RSA
159 #include <openssl/rsa.h>
160 #endif
161 #include "s_apps.h"
162 #include "timeouts.h"
163
164 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
165 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
166 #undef FIONBIO
167 #endif
168
169 #ifndef OPENSSL_NO_RSA
170 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
171 #endif
172 static int sv_body(char *hostname, int s, unsigned char *context);
173 static int www_body(char *hostname, int s, unsigned char *context);
174 static void close_accept_socket(void );
175 static void sv_usage(void);
176 static int init_ssl_connection(SSL *s);
177 static void print_stats(BIO *bp,SSL_CTX *ctx);
178 static int generate_session_id(const SSL *ssl, unsigned char *id,
179                                 unsigned int *id_len);
180 #ifndef OPENSSL_NO_DH
181 static DH *load_dh_param(const char *dhfile);
182 static DH *get_dh512(void);
183 #endif
184
185 #ifdef MONOLITH
186 static void s_server_init(void);
187 #endif
188
189 #ifndef OPENSSL_NO_DH
190 static unsigned char dh512_p[]={
191         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
192         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
193         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
194         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
195         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
196         0x47,0x74,0xE8,0x33,
197         };
198 static unsigned char dh512_g[]={
199         0x02,
200         };
201
202 static DH *get_dh512(void)
203         {
204         DH *dh=NULL;
205
206         if ((dh=DH_new()) == NULL) return(NULL);
207         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
208         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
209         if ((dh->p == NULL) || (dh->g == NULL))
210                 return(NULL);
211         return(dh);
212         }
213 #endif
214
215
216 /* static int load_CA(SSL_CTX *ctx, char *file);*/
217
218 #undef BUFSIZZ
219 #define BUFSIZZ 16*1024
220 static int bufsize=BUFSIZZ;
221 static int accept_socket= -1;
222
223 #define TEST_CERT       "server.pem"
224 #ifndef OPENSSL_NO_TLSEXT
225 #define TEST_CERT2      "server2.pem"
226 #endif
227 #undef PROG
228 #define PROG            s_server_main
229
230 extern int verify_depth;
231
232 static char *cipher=NULL;
233 static int s_server_verify=SSL_VERIFY_NONE;
234 static int s_server_session_id_context = 1; /* anything will do */
235 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
236 #ifndef OPENSSL_NO_TLSEXT
237 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
238 #endif
239 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
240 #ifdef FIONBIO
241 static int s_nbio=0;
242 #endif
243 static int s_nbio_test=0;
244 int s_crlf=0;
245 static SSL_CTX *ctx=NULL;
246 #ifndef OPENSSL_NO_TLSEXT
247 static SSL_CTX *ctx2=NULL;
248 #endif
249 static int www=0;
250
251 static BIO *bio_s_out=NULL;
252 static int s_debug=0;
253 static int s_msg=0;
254 static int s_quiet=0;
255
256 static int hack=0;
257 #ifndef OPENSSL_NO_ENGINE
258 static char *engine_id=NULL;
259 #endif
260 static const char *session_id_prefix=NULL;
261
262 static int enable_timeouts = 0;
263 static long socket_mtu;
264 static int cert_chain = 0;
265
266
267 #ifdef MONOLITH
268 static void s_server_init(void)
269         {
270         accept_socket=-1;
271         cipher=NULL;
272         s_server_verify=SSL_VERIFY_NONE;
273         s_dcert_file=NULL;
274         s_dkey_file=NULL;
275         s_cert_file=TEST_CERT;
276         s_key_file=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278         s_cert_file2=TEST_CERT2;
279         s_key_file2=NULL;
280         ctx2=NULL;
281 #endif
282 #ifdef FIONBIO
283         s_nbio=0;
284 #endif
285         s_nbio_test=0;
286         ctx=NULL;
287         www=0;
288
289         bio_s_out=NULL;
290         s_debug=0;
291         s_msg=0;
292         s_quiet=0;
293         hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295         engine_id=NULL;
296 #endif
297         }
298 #endif
299
300 static void sv_usage(void)
301         {
302         BIO_printf(bio_err,"usage: s_server [args ...]\n");
303         BIO_printf(bio_err,"\n");
304         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
305         BIO_printf(bio_err," -context arg  - set session ID context\n");
306         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
307         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
308         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
309         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
310         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
311         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
312         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
313         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
314         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
315         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
316         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
317         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
318         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
319         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
320         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
321         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
322 #ifndef OPENSSL_NO_ECDH
323         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
324                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
325                            "                 (default is sect163r2).\n");
326 #endif
327 #ifdef FIONBIO
328         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
329 #endif
330         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
331         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
332         BIO_printf(bio_err," -debug        - Print more output\n");
333         BIO_printf(bio_err," -msg          - Show protocol messages\n");
334         BIO_printf(bio_err," -state        - Print the SSL states\n");
335         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
336         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
337         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
338         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
339         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
340         BIO_printf(bio_err," -quiet        - No server output\n");
341         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
342         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
343         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
344         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
346         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
347         BIO_printf(bio_err," -mtu          - Set MTU\n");
348         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
349         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
350         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
351         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
352 #ifndef OPENSSL_NO_DH
353         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
354 #endif
355 #ifndef OPENSSL_NO_ECDH
356         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
357 #endif
358         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
359         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
360         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
361         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
362         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
363 #ifndef OPENSSL_NO_ENGINE
364         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
365 #endif
366         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
367         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
368 #ifndef OPENSSL_NO_TLSEXT
369         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
370         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
371         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
372         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
373         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
374 #endif
375         }
376
377 static int local_argc=0;
378 static char **local_argv;
379
380 #ifdef CHARSET_EBCDIC
381 static int ebcdic_new(BIO *bi);
382 static int ebcdic_free(BIO *a);
383 static int ebcdic_read(BIO *b, char *out, int outl);
384 static int ebcdic_write(BIO *b, const char *in, int inl);
385 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
386 static int ebcdic_gets(BIO *bp, char *buf, int size);
387 static int ebcdic_puts(BIO *bp, const char *str);
388
389 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
390 static BIO_METHOD methods_ebcdic=
391         {
392         BIO_TYPE_EBCDIC_FILTER,
393         "EBCDIC/ASCII filter",
394         ebcdic_write,
395         ebcdic_read,
396         ebcdic_puts,
397         ebcdic_gets,
398         ebcdic_ctrl,
399         ebcdic_new,
400         ebcdic_free,
401         };
402
403 typedef struct
404 {
405         size_t  alloced;
406         char    buff[1];
407 } EBCDIC_OUTBUFF;
408
409 BIO_METHOD *BIO_f_ebcdic_filter()
410 {
411         return(&methods_ebcdic);
412 }
413
414 static int ebcdic_new(BIO *bi)
415 {
416         EBCDIC_OUTBUFF *wbuf;
417
418         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
419         wbuf->alloced = 1024;
420         wbuf->buff[0] = '\0';
421
422         bi->ptr=(char *)wbuf;
423         bi->init=1;
424         bi->flags=0;
425         return(1);
426 }
427
428 static int ebcdic_free(BIO *a)
429 {
430         if (a == NULL) return(0);
431         if (a->ptr != NULL)
432                 OPENSSL_free(a->ptr);
433         a->ptr=NULL;
434         a->init=0;
435         a->flags=0;
436         return(1);
437 }
438         
439 static int ebcdic_read(BIO *b, char *out, int outl)
440 {
441         int ret=0;
442
443         if (out == NULL || outl == 0) return(0);
444         if (b->next_bio == NULL) return(0);
445
446         ret=BIO_read(b->next_bio,out,outl);
447         if (ret > 0)
448                 ascii2ebcdic(out,out,ret);
449         return(ret);
450 }
451
452 static int ebcdic_write(BIO *b, const char *in, int inl)
453 {
454         EBCDIC_OUTBUFF *wbuf;
455         int ret=0;
456         int num;
457         unsigned char n;
458
459         if ((in == NULL) || (inl <= 0)) return(0);
460         if (b->next_bio == NULL) return(0);
461
462         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
463
464         if (inl > (num = wbuf->alloced))
465         {
466                 num = num + num;  /* double the size */
467                 if (num < inl)
468                         num = inl;
469                 OPENSSL_free(wbuf);
470                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
471
472                 wbuf->alloced = num;
473                 wbuf->buff[0] = '\0';
474
475                 b->ptr=(char *)wbuf;
476         }
477
478         ebcdic2ascii(wbuf->buff, in, inl);
479
480         ret=BIO_write(b->next_bio, wbuf->buff, inl);
481
482         return(ret);
483 }
484
485 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
486 {
487         long ret;
488
489         if (b->next_bio == NULL) return(0);
490         switch (cmd)
491         {
492         case BIO_CTRL_DUP:
493                 ret=0L;
494                 break;
495         default:
496                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
497                 break;
498         }
499         return(ret);
500 }
501
502 static int ebcdic_gets(BIO *bp, char *buf, int size)
503 {
504         int i, ret=0;
505         if (bp->next_bio == NULL) return(0);
506 /*      return(BIO_gets(bp->next_bio,buf,size));*/
507         for (i=0; i<size-1; ++i)
508         {
509                 ret = ebcdic_read(bp,&buf[i],1);
510                 if (ret <= 0)
511                         break;
512                 else if (buf[i] == '\n')
513                 {
514                         ++i;
515                         break;
516                 }
517         }
518         if (i < size)
519                 buf[i] = '\0';
520         return (ret < 0 && i == 0) ? ret : i;
521 }
522
523 static int ebcdic_puts(BIO *bp, const char *str)
524 {
525         if (bp->next_bio == NULL) return(0);
526         return ebcdic_write(bp, str, strlen(str));
527 }
528 #endif
529
530 #ifndef OPENSSL_NO_TLSEXT
531
532 /* This is a context that we pass to callbacks */
533 typedef struct tlsextctx_st {
534    char * servername;
535    BIO * biodebug;
536 } tlsextctx;
537
538
539 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
540         {
541         tlsextctx * p = (tlsextctx *) arg;
542         const char * servername = SSL_get_servername(s, TLSEXT_TYPE_SERVER_host);
543         if (servername) 
544                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
545         
546         if (!p->servername)
547                 {
548                 SSL_set_tlsext_servername_done(s,2);
549                 return SSL_ERROR_NONE;
550                 }
551         
552         if (servername)
553                 {
554                 if (strcmp(servername,p->servername)) 
555                         return TLS1_AD_UNRECOGNIZED_NAME;
556                 if (ctx2) 
557                         SSL_set_SSL_CTX(s,ctx2);
558                 SSL_set_tlsext_servername_done(s,1);
559                 }
560         return SSL_ERROR_NONE;
561 }
562 #endif
563
564 int MAIN(int, char **);
565
566 int MAIN(int argc, char *argv[])
567         {
568         X509_STORE *store = NULL;
569         int vflags = 0;
570         short port=PORT;
571         char *CApath=NULL,*CAfile=NULL;
572         unsigned char *context = NULL;
573         char *dhfile = NULL;
574 #ifndef OPENSSL_NO_ECDH
575         char *named_curve = NULL;
576 #endif
577         int badop=0,bugs=0;
578         int ret=1;
579         int off=0;
580         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
581         int state=0;
582         const SSL_METHOD *meth=NULL;
583         int socket_type=SOCK_STREAM;
584 #ifndef OPENSSL_NO_ENGINE
585         ENGINE *e=NULL;
586 #endif
587         char *inrand=NULL;
588         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
589         char *passarg = NULL, *pass = NULL;
590         char *dpassarg = NULL, *dpass = NULL;
591         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
592         X509 *s_cert = NULL, *s_dcert = NULL;
593         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
594 #ifndef OPENSSL_NO_TLSEXT
595         EVP_PKEY *s_key2 = NULL;
596         X509 *s_cert2 = NULL;
597 #endif
598
599 #ifndef OPENSSL_NO_TLSEXT
600         tlsextctx tlsextcbp = {NULL, NULL};
601 #endif
602 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
603         meth=SSLv23_server_method();
604 #elif !defined(OPENSSL_NO_SSL3)
605         meth=SSLv3_server_method();
606 #elif !defined(OPENSSL_NO_SSL2)
607         meth=SSLv2_server_method();
608 #endif
609
610         local_argc=argc;
611         local_argv=argv;
612
613         apps_startup();
614 #ifdef MONOLITH
615         s_server_init();
616 #endif
617
618         if (bio_err == NULL)
619                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
620
621         if (!load_config(bio_err, NULL))
622                 goto end;
623
624         verify_depth=0;
625 #ifdef FIONBIO
626         s_nbio=0;
627 #endif
628         s_nbio_test=0;
629
630         argc--;
631         argv++;
632
633         while (argc >= 1)
634                 {
635                 if      ((strcmp(*argv,"-port") == 0) ||
636                          (strcmp(*argv,"-accept") == 0))
637                         {
638                         if (--argc < 1) goto bad;
639                         if (!extract_port(*(++argv),&port))
640                                 goto bad;
641                         }
642                 else if (strcmp(*argv,"-verify") == 0)
643                         {
644                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
645                         if (--argc < 1) goto bad;
646                         verify_depth=atoi(*(++argv));
647                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
648                         }
649                 else if (strcmp(*argv,"-Verify") == 0)
650                         {
651                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
652                                 SSL_VERIFY_CLIENT_ONCE;
653                         if (--argc < 1) goto bad;
654                         verify_depth=atoi(*(++argv));
655                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
656                         }
657                 else if (strcmp(*argv,"-context") == 0)
658                         {
659                         if (--argc < 1) goto bad;
660                         context= (unsigned char *)*(++argv);
661                         }
662                 else if (strcmp(*argv,"-cert") == 0)
663                         {
664                         if (--argc < 1) goto bad;
665                         s_cert_file= *(++argv);
666                         }
667                 else if (strcmp(*argv,"-certform") == 0)
668                         {
669                         if (--argc < 1) goto bad;
670                         s_cert_format = str2fmt(*(++argv));
671                         }
672                 else if (strcmp(*argv,"-key") == 0)
673                         {
674                         if (--argc < 1) goto bad;
675                         s_key_file= *(++argv);
676                         }
677                 else if (strcmp(*argv,"-keyform") == 0)
678                         {
679                         if (--argc < 1) goto bad;
680                         s_key_format = str2fmt(*(++argv));
681                         }
682                 else if (strcmp(*argv,"-pass") == 0)
683                         {
684                         if (--argc < 1) goto bad;
685                         passarg = *(++argv);
686                         }
687                 else if (strcmp(*argv,"-dhparam") == 0)
688                         {
689                         if (--argc < 1) goto bad;
690                         dhfile = *(++argv);
691                         }
692 #ifndef OPENSSL_NO_ECDH         
693                 else if (strcmp(*argv,"-named_curve") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         named_curve = *(++argv);
697                         }
698 #endif
699                 else if (strcmp(*argv,"-dcertform") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         s_dcert_format = str2fmt(*(++argv));
703                         }
704                 else if (strcmp(*argv,"-dcert") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         s_dcert_file= *(++argv);
708                         }
709                 else if (strcmp(*argv,"-dkeyform") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         s_dkey_format = str2fmt(*(++argv));
713                         }
714                 else if (strcmp(*argv,"-dpass") == 0)
715                         {
716                         if (--argc < 1) goto bad;
717                         dpassarg = *(++argv);
718                         }
719                 else if (strcmp(*argv,"-dkey") == 0)
720                         {
721                         if (--argc < 1) goto bad;
722                         s_dkey_file= *(++argv);
723                         }
724                 else if (strcmp(*argv,"-nocert") == 0)
725                         {
726                         nocert=1;
727                         }
728                 else if (strcmp(*argv,"-CApath") == 0)
729                         {
730                         if (--argc < 1) goto bad;
731                         CApath= *(++argv);
732                         }
733                 else if (strcmp(*argv,"-crl_check") == 0)
734                         {
735                         vflags |= X509_V_FLAG_CRL_CHECK;
736                         }
737                 else if (strcmp(*argv,"-crl_check") == 0)
738                         {
739                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
740                         }
741                 else if (strcmp(*argv,"-serverpref") == 0)
742                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
743                 else if (strcmp(*argv,"-cipher") == 0)
744                         {
745                         if (--argc < 1) goto bad;
746                         cipher= *(++argv);
747                         }
748                 else if (strcmp(*argv,"-CAfile") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         CAfile= *(++argv);
752                         }
753 #ifdef FIONBIO  
754                 else if (strcmp(*argv,"-nbio") == 0)
755                         { s_nbio=1; }
756 #endif
757                 else if (strcmp(*argv,"-nbio_test") == 0)
758                         {
759 #ifdef FIONBIO  
760                         s_nbio=1;
761 #endif
762                         s_nbio_test=1;
763                         }
764                 else if (strcmp(*argv,"-debug") == 0)
765                         { s_debug=1; }
766                 else if (strcmp(*argv,"-msg") == 0)
767                         { s_msg=1; }
768                 else if (strcmp(*argv,"-hack") == 0)
769                         { hack=1; }
770                 else if (strcmp(*argv,"-state") == 0)
771                         { state=1; }
772                 else if (strcmp(*argv,"-crlf") == 0)
773                         { s_crlf=1; }
774                 else if (strcmp(*argv,"-quiet") == 0)
775                         { s_quiet=1; }
776                 else if (strcmp(*argv,"-bugs") == 0)
777                         { bugs=1; }
778                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
779                         { no_tmp_rsa=1; }
780                 else if (strcmp(*argv,"-no_dhe") == 0)
781                         { no_dhe=1; }
782                 else if (strcmp(*argv,"-no_ecdhe") == 0)
783                         { no_ecdhe=1; }
784                 else if (strcmp(*argv,"-www") == 0)
785                         { www=1; }
786                 else if (strcmp(*argv,"-WWW") == 0)
787                         { www=2; }
788                 else if (strcmp(*argv,"-HTTP") == 0)
789                         { www=3; }
790                 else if (strcmp(*argv,"-no_ssl2") == 0)
791                         { off|=SSL_OP_NO_SSLv2; }
792                 else if (strcmp(*argv,"-no_ssl3") == 0)
793                         { off|=SSL_OP_NO_SSLv3; }
794                 else if (strcmp(*argv,"-no_tls1") == 0)
795                         { off|=SSL_OP_NO_TLSv1; }
796                 else if (strcmp(*argv,"-no_comp") == 0)
797                         { off|=SSL_OP_NO_COMPRESSION; }
798 #ifndef OPENSSL_NO_SSL2
799                 else if (strcmp(*argv,"-ssl2") == 0)
800                         { meth=SSLv2_server_method(); }
801 #endif
802 #ifndef OPENSSL_NO_SSL3
803                 else if (strcmp(*argv,"-ssl3") == 0)
804                         { meth=SSLv3_server_method(); }
805 #endif
806 #ifndef OPENSSL_NO_TLS1
807                 else if (strcmp(*argv,"-tls1") == 0)
808                         { meth=TLSv1_server_method(); }
809 #endif
810 #ifndef OPENSSL_NO_DTLS1
811                 else if (strcmp(*argv,"-dtls1") == 0)
812                         { 
813                         meth=DTLSv1_server_method();
814                         socket_type = SOCK_DGRAM;
815                         }
816                 else if (strcmp(*argv,"-timeout") == 0)
817                         enable_timeouts = 1;
818                 else if (strcmp(*argv,"-mtu") == 0)
819                         {
820                         if (--argc < 1) goto bad;
821                         socket_mtu = atol(*(++argv));
822                         }
823                 else if (strcmp(*argv, "-chain") == 0)
824                         cert_chain = 1;
825 #endif
826                 else if (strcmp(*argv, "-id_prefix") == 0)
827                         {
828                         if (--argc < 1) goto bad;
829                         session_id_prefix = *(++argv);
830                         }
831 #ifndef OPENSSL_NO_ENGINE
832                 else if (strcmp(*argv,"-engine") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         engine_id= *(++argv);
836                         }
837 #endif
838                 else if (strcmp(*argv,"-rand") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         inrand= *(++argv);
842                         }
843 #ifndef OPENSSL_NO_TLSEXT
844                 else if (strcmp(*argv,"-servername") == 0)
845                         {
846                         if (--argc < 1) goto bad;
847                         tlsextcbp.servername= *(++argv);
848                         /* meth=TLSv1_server_method(); */
849                         }
850                 else if (strcmp(*argv,"-cert2") == 0)
851                         {
852                         if (--argc < 1) goto bad;
853                         s_cert_file2= *(++argv);
854                         }
855                 else if (strcmp(*argv,"-key2") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         s_key_file2= *(++argv);
859                         }
860 #endif
861                 else
862                         {
863                         BIO_printf(bio_err,"unknown option %s\n",*argv);
864                         badop=1;
865                         break;
866                         }
867                 argc--;
868                 argv++;
869                 }
870         if (badop)
871                 {
872 bad:
873                 sv_usage();
874                 goto end;
875                 }
876
877         SSL_load_error_strings();
878         OpenSSL_add_ssl_algorithms();
879
880 #ifndef OPENSSL_NO_ENGINE
881         e = setup_engine(bio_err, engine_id, 1);
882 #endif
883
884         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
885                 {
886                 BIO_printf(bio_err, "Error getting password\n");
887                 goto end;
888                 }
889
890
891         if (s_key_file == NULL)
892                 s_key_file = s_cert_file;
893 #ifndef OPENSSL_NO_TLSEXT
894         if (s_key_file2 == NULL)
895                 s_key_file2 = s_cert_file2;
896 #endif
897
898         if (nocert == 0)
899                 {
900                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
901                        "server certificate private key file");
902                 if (!s_key)
903                         {
904                         ERR_print_errors(bio_err);
905                         goto end;
906                         }
907
908                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
909                         NULL, e, "server certificate file");
910
911                 if (!s_cert)
912                         {
913                         ERR_print_errors(bio_err);
914                         goto end;
915                         }
916
917 #ifndef OPENSSL_NO_TLSEXT
918                 if (tlsextcbp.servername) 
919                         {
920                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
921                                 "second server certificate private key file");
922                         if (!s_key2)
923                                 {
924                                 ERR_print_errors(bio_err);
925                                 goto end;
926                                 }
927                         
928                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
929                                 NULL, e, "second server certificate file");
930                         
931                         if (!s_cert2)
932                                 {
933                                 ERR_print_errors(bio_err);
934                                 goto end;
935                                 }
936                         }
937 #endif
938                 }
939
940
941         if (s_dcert_file)
942                 {
943
944                 if (s_dkey_file == NULL)
945                         s_dkey_file = s_dcert_file;
946
947                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
948                                 0, dpass, e,
949                                "second certificate private key file");
950                 if (!s_dkey)
951                         {
952                         ERR_print_errors(bio_err);
953                         goto end;
954                         }
955
956                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
957                                 NULL, e, "second server certificate file");
958
959                 if (!s_dcert)
960                         {
961                         ERR_print_errors(bio_err);
962                         goto end;
963                         }
964
965                 }
966
967         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
968                 && !RAND_status())
969                 {
970                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
971                 }
972         if (inrand != NULL)
973                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
974                         app_RAND_load_files(inrand));
975
976         if (bio_s_out == NULL)
977                 {
978                 if (s_quiet && !s_debug && !s_msg)
979                         {
980                         bio_s_out=BIO_new(BIO_s_null());
981                         }
982                 else
983                         {
984                         if (bio_s_out == NULL)
985                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
986                         }
987                 }
988
989 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
990         if (nocert)
991 #endif
992                 {
993                 s_cert_file=NULL;
994                 s_key_file=NULL;
995                 s_dcert_file=NULL;
996                 s_dkey_file=NULL;
997 #ifndef OPENSSL_NO_TLSEXT
998                 s_cert_file2=NULL;
999                 s_key_file2=NULL;
1000 #endif
1001                 }
1002
1003         ctx=SSL_CTX_new(meth);
1004         if (ctx == NULL)
1005                 {
1006                 ERR_print_errors(bio_err);
1007                 goto end;
1008                 }
1009         if (session_id_prefix)
1010                 {
1011                 if(strlen(session_id_prefix) >= 32)
1012                         BIO_printf(bio_err,
1013 "warning: id_prefix is too long, only one new session will be possible\n");
1014                 else if(strlen(session_id_prefix) >= 16)
1015                         BIO_printf(bio_err,
1016 "warning: id_prefix is too long if you use SSLv2\n");
1017                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1018                         {
1019                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1020                         ERR_print_errors(bio_err);
1021                         goto end;
1022                         }
1023                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1024                 }
1025         SSL_CTX_set_quiet_shutdown(ctx,1);
1026         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1027         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1028         SSL_CTX_set_options(ctx,off);
1029         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1030          * Setting read ahead solves this problem.
1031          */
1032         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1033
1034         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1035
1036         SSL_CTX_sess_set_cache_size(ctx,128);
1037
1038 #if 0
1039         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1040 #endif
1041
1042 #if 0
1043         if (s_cert_file == NULL)
1044                 {
1045                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1046                 goto end;
1047                 }
1048 #endif
1049
1050         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1051                 (!SSL_CTX_set_default_verify_paths(ctx)))
1052                 {
1053                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1054                 ERR_print_errors(bio_err);
1055                 /* goto end; */
1056                 }
1057         store = SSL_CTX_get_cert_store(ctx);
1058         X509_STORE_set_flags(store, vflags);
1059
1060 #ifndef OPENSSL_NO_TLSEXT
1061         if (s_cert2)
1062                 {
1063                 ctx2=SSL_CTX_new(meth);
1064                 if (ctx2 == NULL)
1065                         {
1066                         ERR_print_errors(bio_err);
1067                         goto end;
1068                         }
1069                 }
1070         
1071         if (ctx2)
1072                 {
1073                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1074
1075                 if (session_id_prefix)
1076                         {
1077                         if(strlen(session_id_prefix) >= 32)
1078                                 BIO_printf(bio_err,
1079                                         "warning: id_prefix is too long, only one new session will be possible\n");
1080                         else if(strlen(session_id_prefix) >= 16)
1081                                 BIO_printf(bio_err,
1082                                         "warning: id_prefix is too long if you use SSLv2\n");
1083                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1084                                 {
1085                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1086                                 ERR_print_errors(bio_err);
1087                                 goto end;
1088                                 }
1089                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1090                         }
1091                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1092                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1093                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1094                 SSL_CTX_set_options(ctx2,off);
1095                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1096                  * Setting read ahead solves this problem.
1097                  */
1098                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1099
1100                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1101
1102                 SSL_CTX_sess_set_cache_size(ctx2,128);
1103
1104                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1105                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1106                         {
1107                         ERR_print_errors(bio_err);
1108                         }
1109                 store = SSL_CTX_get_cert_store(ctx2);
1110                 X509_STORE_set_flags(store, vflags);
1111                 }
1112 #endif 
1113
1114 #ifndef OPENSSL_NO_DH
1115         if (!no_dhe)
1116                 {
1117                 DH *dh=NULL;
1118
1119                 if (dhfile)
1120                         dh = load_dh_param(dhfile);
1121                 else if (s_cert_file)
1122                         dh = load_dh_param(s_cert_file);
1123
1124                 if (dh != NULL)
1125                         {
1126                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1127                         }
1128                 else
1129                         {
1130                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1131                         dh=get_dh512();
1132                         }
1133                 (void)BIO_flush(bio_s_out);
1134
1135                 SSL_CTX_set_tmp_dh(ctx,dh);
1136 #ifndef OPENSSL_NO_TLSEXT
1137                 if (ctx2)
1138                         {
1139                         if (!dhfile)
1140                                 { 
1141                                 DH *dh2=load_dh_param(s_cert_file2);
1142                                 if (dh2 != NULL)
1143                                         {
1144                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1145                                         (void)BIO_flush(bio_s_out);
1146
1147                                         DH_free(dh);
1148                                         dh = dh2;
1149                                         }
1150                                 }
1151                         SSL_CTX_set_tmp_dh(ctx2,dh);
1152                         }
1153 #endif
1154                 DH_free(dh);
1155                 }
1156 #endif
1157
1158 #ifndef OPENSSL_NO_ECDH
1159         if (!no_ecdhe)
1160                 {
1161                 EC_KEY *ecdh=NULL;
1162
1163                 if (named_curve)
1164                         {
1165                         int nid = OBJ_sn2nid(named_curve);
1166
1167                         if (nid == 0)
1168                                 {
1169                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1170                                         named_curve);
1171                                 goto end;
1172                                 }
1173                         ecdh = EC_KEY_new_by_curve_name(nid);
1174                         if (ecdh == NULL)
1175                                 {
1176                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1177                                         named_curve);
1178                                 goto end;
1179                                 }
1180                         }
1181
1182                 if (ecdh != NULL)
1183                         {
1184                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1185                         }
1186                 else
1187                         {
1188                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1189                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1190                         if (ecdh == NULL) 
1191                                 {
1192                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1193                                 goto end;
1194                                 }
1195                         }
1196                 (void)BIO_flush(bio_s_out);
1197
1198                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1199 #ifndef OPENSSL_NO_TLSEXT
1200                 if (ctx2) 
1201                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1202 #endif
1203                 EC_KEY_free(ecdh);
1204                 }
1205 #endif
1206         
1207         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1208                 goto end;
1209 #ifndef OPENSSL_NO_TLSEXT
1210         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1211                 goto end; 
1212 #endif
1213         if (s_dcert != NULL)
1214                 {
1215                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1216                         goto end;
1217                 }
1218
1219 #ifndef OPENSSL_NO_RSA
1220 #if 1
1221         if (!no_tmp_rsa)
1222                 {
1223                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1224 #ifndef OPENSSL_NO_TLSEXT
1225                 if (ctx2) 
1226                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1227 #endif          
1228                 }
1229 #else
1230         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1231                 {
1232                 RSA *rsa;
1233
1234                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1235                 BIO_flush(bio_s_out);
1236
1237                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1238
1239                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1240                         {
1241                         ERR_print_errors(bio_err);
1242                         goto end;
1243                         }
1244 #ifndef OPENSSL_NO_TLSEXT
1245                         if (ctx2)
1246                                 {
1247                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1248                                         {
1249                                         ERR_print_errors(bio_err);
1250                                         goto end;
1251                                         }
1252                                 }
1253 #endif
1254                 RSA_free(rsa);
1255                 BIO_printf(bio_s_out,"\n");
1256                 }
1257 #endif
1258 #endif
1259
1260         if (cipher != NULL) {
1261                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1262                         BIO_printf(bio_err,"error setting cipher list\n");
1263                         ERR_print_errors(bio_err);
1264                         goto end;
1265                 }
1266 #ifndef OPENSSL_NO_TLSEXT
1267                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1268                         {
1269                         BIO_printf(bio_err,"error setting cipher list\n");
1270                         ERR_print_errors(bio_err);
1271                         goto end;
1272                         }
1273 #endif
1274         }
1275         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1276         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1277                 sizeof s_server_session_id_context);
1278
1279 #ifndef OPENSSL_NO_TLSEXT
1280         if (ctx2)
1281                 {
1282                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1283                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1284                         sizeof s_server_session_id_context);
1285
1286                 }
1287         tlsextcbp.biodebug = bio_s_out;
1288         SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1289         SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1290         SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1291         SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1292 #endif
1293         if (CAfile != NULL)
1294                 {
1295                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1296 #ifndef OPENSSL_NO_TLSEXT
1297                 if (ctx2) 
1298                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1299 #endif
1300                 }
1301
1302         BIO_printf(bio_s_out,"ACCEPT\n");
1303         if (www)
1304                 do_server(port,socket_type,&accept_socket,www_body, context);
1305         else
1306                 do_server(port,socket_type,&accept_socket,sv_body, context);
1307         print_stats(bio_s_out,ctx);
1308         ret=0;
1309 end:
1310         if (ctx != NULL) SSL_CTX_free(ctx);
1311         if (s_cert)
1312                 X509_free(s_cert);
1313         if (s_dcert)
1314                 X509_free(s_dcert);
1315         if (s_key)
1316                 EVP_PKEY_free(s_key);
1317         if (s_dkey)
1318                 EVP_PKEY_free(s_dkey);
1319         if (pass)
1320                 OPENSSL_free(pass);
1321         if (dpass)
1322                 OPENSSL_free(dpass);
1323 #ifndef OPENSSL_NO_TLSEXT
1324         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1325         if (s_cert2)
1326                 X509_free(s_cert2);
1327         if (s_key2)
1328                 EVP_PKEY_free(s_key2);
1329 #endif
1330         if (bio_s_out != NULL)
1331                 {
1332         BIO_free(bio_s_out);
1333                 bio_s_out=NULL;
1334                 }
1335         apps_shutdown();
1336         OPENSSL_EXIT(ret);
1337         }
1338
1339 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1340         {
1341         BIO_printf(bio,"%4ld items in the session cache\n",
1342                 SSL_CTX_sess_number(ssl_ctx));
1343         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1344                 SSL_CTX_sess_connect(ssl_ctx));
1345         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1346                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1347         BIO_printf(bio,"%4ld client connects that finished\n",
1348                 SSL_CTX_sess_connect_good(ssl_ctx));
1349         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1350                 SSL_CTX_sess_accept(ssl_ctx));
1351         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1352                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1353         BIO_printf(bio,"%4ld server accepts that finished\n",
1354                 SSL_CTX_sess_accept_good(ssl_ctx));
1355         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1356         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1357         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1358         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1359         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1360                 SSL_CTX_sess_cache_full(ssl_ctx),
1361                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1362         }
1363
1364 static int sv_body(char *hostname, int s, unsigned char *context)
1365         {
1366         char *buf=NULL;
1367         fd_set readfds;
1368         int ret=1,width;
1369         int k,i;
1370         unsigned long l;
1371         SSL *con=NULL;
1372         BIO *sbio;
1373 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1374         struct timeval tv;
1375 #endif
1376
1377         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1378                 {
1379                 BIO_printf(bio_err,"out of memory\n");
1380                 goto err;
1381                 }
1382 #ifdef FIONBIO  
1383         if (s_nbio)
1384                 {
1385                 unsigned long sl=1;
1386
1387                 if (!s_quiet)
1388                         BIO_printf(bio_err,"turning on non blocking io\n");
1389                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1390                         ERR_print_errors(bio_err);
1391                 }
1392 #endif
1393
1394         if (con == NULL) {
1395                 con=SSL_new(ctx);
1396 #ifndef OPENSSL_NO_KRB5
1397                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1398                         {
1399                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1400                                                                 KRB5SVC);
1401                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1402                                                                 KRB5KEYTAB);
1403                         }
1404 #endif  /* OPENSSL_NO_KRB5 */
1405                 if(context)
1406                       SSL_set_session_id_context(con, context,
1407                                                  strlen((char *)context));
1408         }
1409         SSL_clear(con);
1410
1411         if (SSL_version(con) == DTLS1_VERSION)
1412                 {
1413                 struct timeval timeout;
1414
1415                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1416
1417                 if (enable_timeouts)
1418                         {
1419                         timeout.tv_sec = 0;
1420                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1421                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1422                         
1423                         timeout.tv_sec = 0;
1424                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1425                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1426                         }
1427
1428                 if (socket_mtu > 0)
1429                         {
1430                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1431                         SSL_set_mtu(con, socket_mtu);
1432                         }
1433                 else
1434                         /* want to do MTU discovery */
1435                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1436
1437         /* turn on cookie exchange */
1438         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1439                 }
1440         else
1441                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1442
1443         if (s_nbio_test)
1444                 {
1445                 BIO *test;
1446
1447                 test=BIO_new(BIO_f_nbio_test());
1448                 sbio=BIO_push(test,sbio);
1449                 }
1450         SSL_set_bio(con,sbio,sbio);
1451         SSL_set_accept_state(con);
1452         /* SSL_set_fd(con,s); */
1453
1454         if (s_debug)
1455                 {
1456                 con->debug=1;
1457                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1458                 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1459                 }
1460         if (s_msg)
1461                 {
1462                 SSL_set_msg_callback(con, msg_cb);
1463                 SSL_set_msg_callback_arg(con, bio_s_out);
1464                 }
1465
1466         width=s+1;
1467         for (;;)
1468                 {
1469                 int read_from_terminal;
1470                 int read_from_sslcon;
1471
1472                 read_from_terminal = 0;
1473                 read_from_sslcon = SSL_pending(con);
1474
1475                 if (!read_from_sslcon)
1476                         {
1477                         FD_ZERO(&readfds);
1478 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1479                         FD_SET(fileno(stdin),&readfds);
1480 #endif
1481                         FD_SET(s,&readfds);
1482                         /* Note: under VMS with SOCKETSHR the second parameter is
1483                          * currently of type (int *) whereas under other systems
1484                          * it is (void *) if you don't have a cast it will choke
1485                          * the compiler: if you do have a cast then you can either
1486                          * go for (int *) or (void *).
1487                          */
1488 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1489                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1490                          * on sockets. As a workaround we timeout the select every
1491                          * second and check for any keypress. In a proper Windows
1492                          * application we wouldn't do this because it is inefficient.
1493                          */
1494                         tv.tv_sec = 1;
1495                         tv.tv_usec = 0;
1496                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1497                         if((i < 0) || (!i && !_kbhit() ) )continue;
1498                         if(_kbhit())
1499                                 read_from_terminal = 1;
1500 #else
1501                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1502                         if (i <= 0) continue;
1503                         if (FD_ISSET(fileno(stdin),&readfds))
1504                                 read_from_terminal = 1;
1505 #endif
1506                         if (FD_ISSET(s,&readfds))
1507                                 read_from_sslcon = 1;
1508                         }
1509                 if (read_from_terminal)
1510                         {
1511                         if (s_crlf)
1512                                 {
1513                                 int j, lf_num;
1514
1515                                 i=raw_read_stdin(buf, bufsize/2);
1516                                 lf_num = 0;
1517                                 /* both loops are skipped when i <= 0 */
1518                                 for (j = 0; j < i; j++)
1519                                         if (buf[j] == '\n')
1520                                                 lf_num++;
1521                                 for (j = i-1; j >= 0; j--)
1522                                         {
1523                                         buf[j+lf_num] = buf[j];
1524                                         if (buf[j] == '\n')
1525                                                 {
1526                                                 lf_num--;
1527                                                 i++;
1528                                                 buf[j+lf_num] = '\r';
1529                                                 }
1530                                         }
1531                                 assert(lf_num == 0);
1532                                 }
1533                         else
1534                                 i=raw_read_stdin(buf,bufsize);
1535                         if (!s_quiet)
1536                                 {
1537                                 if ((i <= 0) || (buf[0] == 'Q'))
1538                                         {
1539                                         BIO_printf(bio_s_out,"DONE\n");
1540                                         SHUTDOWN(s);
1541                                         close_accept_socket();
1542                                         ret= -11;
1543                                         goto err;
1544                                         }
1545                                 if ((i <= 0) || (buf[0] == 'q'))
1546                                         {
1547                                         BIO_printf(bio_s_out,"DONE\n");
1548                                         if (SSL_version(con) != DTLS1_VERSION)
1549                         SHUTDOWN(s);
1550         /*                              close_accept_socket();
1551                                         ret= -11;*/
1552                                         goto err;
1553                                         }
1554                                 if ((buf[0] == 'r') && 
1555                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1556                                         {
1557                                         SSL_renegotiate(con);
1558                                         i=SSL_do_handshake(con);
1559                                         printf("SSL_do_handshake -> %d\n",i);
1560                                         i=0; /*13; */
1561                                         continue;
1562                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1563                                         }
1564                                 if ((buf[0] == 'R') &&
1565                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1566                                         {
1567                                         SSL_set_verify(con,
1568                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1569                                         SSL_renegotiate(con);
1570                                         i=SSL_do_handshake(con);
1571                                         printf("SSL_do_handshake -> %d\n",i);
1572                                         i=0; /* 13; */
1573                                         continue;
1574                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1575                                         }
1576                                 if (buf[0] == 'P')
1577                                         {
1578                                         static const char *str="Lets print some clear text\n";
1579                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1580                                         }
1581                                 if (buf[0] == 'S')
1582                                         {
1583                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1584                                         }
1585                                 }
1586 #ifdef CHARSET_EBCDIC
1587                         ebcdic2ascii(buf,buf,i);
1588 #endif
1589                         l=k=0;
1590                         for (;;)
1591                                 {
1592                                 /* should do a select for the write */
1593 #ifdef RENEG
1594 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1595 #endif
1596                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1597                                 switch (SSL_get_error(con,k))
1598                                         {
1599                                 case SSL_ERROR_NONE:
1600                                         break;
1601                                 case SSL_ERROR_WANT_WRITE:
1602                                 case SSL_ERROR_WANT_READ:
1603                                 case SSL_ERROR_WANT_X509_LOOKUP:
1604                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1605                                         break;
1606                                 case SSL_ERROR_SYSCALL:
1607                                 case SSL_ERROR_SSL:
1608                                         BIO_printf(bio_s_out,"ERROR\n");
1609                                         ERR_print_errors(bio_err);
1610                                         ret=1;
1611                                         goto err;
1612                                         /* break; */
1613                                 case SSL_ERROR_ZERO_RETURN:
1614                                         BIO_printf(bio_s_out,"DONE\n");
1615                                         ret=1;
1616                                         goto err;
1617                                         }
1618                                 l+=k;
1619                                 i-=k;
1620                                 if (i <= 0) break;
1621                                 }
1622                         }
1623                 if (read_from_sslcon)
1624                         {
1625                         if (!SSL_is_init_finished(con))
1626                                 {
1627                                 i=init_ssl_connection(con);
1628                                 
1629                                 if (i < 0)
1630                                         {
1631                                         ret=0;
1632                                         goto err;
1633                                         }
1634                                 else if (i == 0)
1635                                         {
1636                                         ret=1;
1637                                         goto err;
1638                                         }
1639                                 }
1640                         else
1641                                 {
1642 again:  
1643                                 i=SSL_read(con,(char *)buf,bufsize);
1644                                 switch (SSL_get_error(con,i))
1645                                         {
1646                                 case SSL_ERROR_NONE:
1647 #ifdef CHARSET_EBCDIC
1648                                         ascii2ebcdic(buf,buf,i);
1649 #endif
1650                                         raw_write_stdout(buf,
1651                                                 (unsigned int)i);
1652                                         if (SSL_pending(con)) goto again;
1653                                         break;
1654                                 case SSL_ERROR_WANT_WRITE:
1655                                 case SSL_ERROR_WANT_READ:
1656                                 case SSL_ERROR_WANT_X509_LOOKUP:
1657                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1658                                         break;
1659                                 case SSL_ERROR_SYSCALL:
1660                                 case SSL_ERROR_SSL:
1661                                         BIO_printf(bio_s_out,"ERROR\n");
1662                                         ERR_print_errors(bio_err);
1663                                         ret=1;
1664                                         goto err;
1665                                 case SSL_ERROR_ZERO_RETURN:
1666                                         BIO_printf(bio_s_out,"DONE\n");
1667                                         ret=1;
1668                                         goto err;
1669                                         }
1670                                 }
1671                         }
1672                 }
1673 err:
1674         BIO_printf(bio_s_out,"shutting down SSL\n");
1675 #if 1
1676         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1677 #else
1678         SSL_shutdown(con);
1679 #endif
1680         if (con != NULL) SSL_free(con);
1681         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1682         if (buf != NULL)
1683                 {
1684                 OPENSSL_cleanse(buf,bufsize);
1685                 OPENSSL_free(buf);
1686                 }
1687         if (ret >= 0)
1688                 BIO_printf(bio_s_out,"ACCEPT\n");
1689         return(ret);
1690         }
1691
1692 static void close_accept_socket(void)
1693         {
1694         BIO_printf(bio_err,"shutdown accept socket\n");
1695         if (accept_socket >= 0)
1696                 {
1697                 SHUTDOWN2(accept_socket);
1698                 }
1699         }
1700
1701 static int init_ssl_connection(SSL *con)
1702         {
1703         int i;
1704         const char *str;
1705         X509 *peer;
1706         long verify_error;
1707         MS_STATIC char buf[BUFSIZ];
1708
1709         if ((i=SSL_accept(con)) <= 0)
1710                 {
1711                 if (BIO_sock_should_retry(i))
1712                         {
1713                         BIO_printf(bio_s_out,"DELAY\n");
1714                         return(1);
1715                         }
1716
1717                 BIO_printf(bio_err,"ERROR\n");
1718                 verify_error=SSL_get_verify_result(con);
1719                 if (verify_error != X509_V_OK)
1720                         {
1721                         BIO_printf(bio_err,"verify error:%s\n",
1722                                 X509_verify_cert_error_string(verify_error));
1723                         }
1724                 else
1725                         ERR_print_errors(bio_err);
1726                 return(0);
1727                 }
1728
1729         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1730
1731         peer=SSL_get_peer_certificate(con);
1732         if (peer != NULL)
1733                 {
1734                 BIO_printf(bio_s_out,"Client certificate\n");
1735                 PEM_write_bio_X509(bio_s_out,peer);
1736                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1737                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1738                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1739                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1740                 X509_free(peer);
1741                 }
1742
1743         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1744                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1745         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1746         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1747         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1748         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1749                 TLS1_FLAGS_TLS_PADDING_BUG)
1750                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1751 #ifndef OPENSSL_NO_KRB5
1752         if (con->kssl_ctx->client_princ != NULL)
1753                 {
1754                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1755                         con->kssl_ctx->client_princ);
1756                 }
1757 #endif /* OPENSSL_NO_KRB5 */
1758         return(1);
1759         }
1760
1761 #ifndef OPENSSL_NO_DH
1762 static DH *load_dh_param(const char *dhfile)
1763         {
1764         DH *ret=NULL;
1765         BIO *bio;
1766
1767         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1768                 goto err;
1769         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1770 err:
1771         if (bio != NULL) BIO_free(bio);
1772         return(ret);
1773         }
1774 #endif
1775
1776 #if 0
1777 static int load_CA(SSL_CTX *ctx, char *file)
1778         {
1779         FILE *in;
1780         X509 *x=NULL;
1781
1782         if ((in=fopen(file,"r")) == NULL)
1783                 return(0);
1784
1785         for (;;)
1786                 {
1787                 if (PEM_read_X509(in,&x,NULL) == NULL)
1788                         break;
1789                 SSL_CTX_add_client_CA(ctx,x);
1790                 }
1791         if (x != NULL) X509_free(x);
1792         fclose(in);
1793         return(1);
1794         }
1795 #endif
1796
1797 static int www_body(char *hostname, int s, unsigned char *context)
1798         {
1799         char *buf=NULL;
1800         int ret=1;
1801         int i,j,k,blank,dot;
1802         SSL *con;
1803         SSL_CIPHER *c;
1804         BIO *io,*ssl_bio,*sbio;
1805         long total_bytes;
1806
1807         buf=OPENSSL_malloc(bufsize);
1808         if (buf == NULL) return(0);
1809         io=BIO_new(BIO_f_buffer());
1810         ssl_bio=BIO_new(BIO_f_ssl());
1811         if ((io == NULL) || (ssl_bio == NULL)) goto err;
1812
1813 #ifdef FIONBIO  
1814         if (s_nbio)
1815                 {
1816                 unsigned long sl=1;
1817
1818                 if (!s_quiet)
1819                         BIO_printf(bio_err,"turning on non blocking io\n");
1820                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1821                         ERR_print_errors(bio_err);
1822                 }
1823 #endif
1824
1825         /* lets make the output buffer a reasonable size */
1826         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
1827
1828         if ((con=SSL_new(ctx)) == NULL) goto err;
1829 #ifndef OPENSSL_NO_KRB5
1830         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1831                 {
1832                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1833                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1834                 }
1835 #endif  /* OPENSSL_NO_KRB5 */
1836         if(context) SSL_set_session_id_context(con, context,
1837                                                strlen((char *)context));
1838
1839         sbio=BIO_new_socket(s,BIO_NOCLOSE);
1840         if (s_nbio_test)
1841                 {
1842                 BIO *test;
1843
1844                 test=BIO_new(BIO_f_nbio_test());
1845                 sbio=BIO_push(test,sbio);
1846                 }
1847         SSL_set_bio(con,sbio,sbio);
1848         SSL_set_accept_state(con);
1849
1850         /* SSL_set_fd(con,s); */
1851         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1852         BIO_push(io,ssl_bio);
1853 #ifdef CHARSET_EBCDIC
1854         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1855 #endif
1856
1857         if (s_debug)
1858                 {
1859                 con->debug=1;
1860                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1861                 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1862                 }
1863         if (s_msg)
1864                 {
1865                 SSL_set_msg_callback(con, msg_cb);
1866                 SSL_set_msg_callback_arg(con, bio_s_out);
1867                 }
1868
1869         blank=0;
1870         for (;;)
1871                 {
1872                 if (hack)
1873                         {
1874                         i=SSL_accept(con);
1875
1876                         switch (SSL_get_error(con,i))
1877                                 {
1878                         case SSL_ERROR_NONE:
1879                                 break;
1880                         case SSL_ERROR_WANT_WRITE:
1881                         case SSL_ERROR_WANT_READ:
1882                         case SSL_ERROR_WANT_X509_LOOKUP:
1883                                 continue;
1884                         case SSL_ERROR_SYSCALL:
1885                         case SSL_ERROR_SSL:
1886                         case SSL_ERROR_ZERO_RETURN:
1887                                 ret=1;
1888                                 goto err;
1889                                 /* break; */
1890                                 }
1891
1892                         SSL_renegotiate(con);
1893                         SSL_write(con,NULL,0);
1894                         }
1895
1896                 i=BIO_gets(io,buf,bufsize-1);
1897                 if (i < 0) /* error */
1898                         {
1899                         if (!BIO_should_retry(io))
1900                                 {
1901                                 if (!s_quiet)
1902                                         ERR_print_errors(bio_err);
1903                                 goto err;
1904                                 }
1905                         else
1906                                 {
1907                                 BIO_printf(bio_s_out,"read R BLOCK\n");
1908 #if defined(OPENSSL_SYS_NETWARE)
1909             delay(1000);
1910 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
1911                                 sleep(1);
1912 #endif
1913                                 continue;
1914                                 }
1915                         }
1916                 else if (i == 0) /* end of input */
1917                         {
1918                         ret=1;
1919                         goto end;
1920                         }
1921
1922                 /* else we have data */
1923                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
1924                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
1925                         {
1926                         char *p;
1927                         X509 *peer;
1928                         STACK_OF(SSL_CIPHER) *sk;
1929                         static const char *space="                          ";
1930
1931                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
1932                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
1933                         BIO_puts(io,"<pre>\n");
1934 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1935                         BIO_puts(io,"\n");
1936                         for (i=0; i<local_argc; i++)
1937                                 {
1938                                 BIO_puts(io,local_argv[i]);
1939                                 BIO_write(io," ",1);
1940                                 }
1941                         BIO_puts(io,"\n");
1942
1943                         /* The following is evil and should not really
1944                          * be done */
1945                         BIO_printf(io,"Ciphers supported in s_server binary\n");
1946                         sk=SSL_get_ciphers(con);
1947                         j=sk_SSL_CIPHER_num(sk);
1948                         for (i=0; i<j; i++)
1949                                 {
1950                                 c=sk_SSL_CIPHER_value(sk,i);
1951                                 BIO_printf(io,"%-11s:%-25s",
1952                                         SSL_CIPHER_get_version(c),
1953                                         SSL_CIPHER_get_name(c));
1954                                 if ((((i+1)%2) == 0) && (i+1 != j))
1955                                         BIO_puts(io,"\n");
1956                                 }
1957                         BIO_puts(io,"\n");
1958                         p=SSL_get_shared_ciphers(con,buf,bufsize);
1959                         if (p != NULL)
1960                                 {
1961                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
1962                                 j=i=0;
1963                                 while (*p)
1964                                         {
1965                                         if (*p == ':')
1966                                                 {
1967                                                 BIO_write(io,space,26-j);
1968                                                 i++;
1969                                                 j=0;
1970                                                 BIO_write(io,((i%3)?" ":"\n"),1);
1971                                                 }
1972                                         else
1973                                                 {
1974                                                 BIO_write(io,p,1);
1975                                                 j++;
1976                                                 }
1977                                         p++;
1978                                         }
1979                                 BIO_puts(io,"\n");
1980                                 }
1981                         BIO_printf(io,((con->hit)
1982                                 ?"---\nReused, "
1983                                 :"---\nNew, "));
1984                         c=SSL_get_current_cipher(con);
1985                         BIO_printf(io,"%s, Cipher is %s\n",
1986                                 SSL_CIPHER_get_version(c),
1987                                 SSL_CIPHER_get_name(c));
1988                         SSL_SESSION_print(io,SSL_get_session(con));
1989                         BIO_printf(io,"---\n");
1990                         print_stats(io,SSL_get_SSL_CTX(con));
1991                         BIO_printf(io,"---\n");
1992                         peer=SSL_get_peer_certificate(con);
1993                         if (peer != NULL)
1994                                 {
1995                                 BIO_printf(io,"Client certificate\n");
1996                                 X509_print(io,peer);
1997                                 PEM_write_bio_X509(io,peer);
1998                                 }
1999                         else
2000                                 BIO_puts(io,"no client certificate available\n");
2001                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2002                         break;
2003                         }
2004                 else if ((www == 2 || www == 3)
2005                          && (strncmp("GET /",buf,5) == 0))
2006                         {
2007                         BIO *file;
2008                         char *p,*e;
2009                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2010
2011                         /* skip the '/' */
2012                         p= &(buf[5]);
2013
2014                         dot = 1;
2015                         for (e=p; *e != '\0'; e++)
2016                                 {
2017                                 if (e[0] == ' ')
2018                                         break;
2019
2020                                 switch (dot)
2021                                         {
2022                                 case 1:
2023                                         dot = (e[0] == '.') ? 2 : 0;
2024                                         break;
2025                                 case 2:
2026                                         dot = (e[0] == '.') ? 3 : 0;
2027                                         break;
2028                                 case 3:
2029                                         dot = (e[0] == '/') ? -1 : 0;
2030                                         break;
2031                                         }
2032                                 if (dot == 0)
2033                                         dot = (e[0] == '/') ? 1 : 0;
2034                                 }
2035                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2036
2037                         if (*e == '\0')
2038                                 {
2039                                 BIO_puts(io,text);
2040                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2041                                 break;
2042                                 }
2043                         *e='\0';
2044
2045                         if (dot)
2046                                 {
2047                                 BIO_puts(io,text);
2048                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2049                                 break;
2050                                 }
2051
2052                         if (*p == '/')
2053                                 {
2054                                 BIO_puts(io,text);
2055                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2056                                 break;
2057                                 }
2058
2059 #if 0
2060                         /* append if a directory lookup */
2061                         if (e[-1] == '/')
2062                                 strcat(p,"index.html");
2063 #endif
2064
2065                         /* if a directory, do the index thang */
2066                         if (app_isdir(p)>0)
2067                                 {
2068 #if 0 /* must check buffer size */
2069                                 strcat(p,"/index.html");
2070 #else
2071                                 BIO_puts(io,text);
2072                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2073                                 break;
2074 #endif
2075                                 }
2076
2077                         if ((file=BIO_new_file(p,"r")) == NULL)
2078                                 {
2079                                 BIO_puts(io,text);
2080                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2081                                 ERR_print_errors(io);
2082                                 break;
2083                                 }
2084
2085                         if (!s_quiet)
2086                                 BIO_printf(bio_err,"FILE:%s\n",p);
2087
2088                         if (www == 2)
2089                                 {
2090                                 i=strlen(p);
2091                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2092                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2093                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2094                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2095                                 else
2096                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2097                                 }
2098                         /* send the file */
2099                         total_bytes=0;
2100                         for (;;)
2101                                 {
2102                                 i=BIO_read(file,buf,bufsize);
2103                                 if (i <= 0) break;
2104
2105 #ifdef RENEG
2106                                 total_bytes+=i;
2107                                 fprintf(stderr,"%d\n",i);
2108                                 if (total_bytes > 3*1024)
2109                                         {
2110                                         total_bytes=0;
2111                                         fprintf(stderr,"RENEGOTIATE\n");
2112                                         SSL_renegotiate(con);
2113                                         }
2114 #endif
2115
2116                                 for (j=0; j<i; )
2117                                         {
2118 #ifdef RENEG
2119 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2120 #endif
2121                                         k=BIO_write(io,&(buf[j]),i-j);
2122                                         if (k <= 0)
2123                                                 {
2124                                                 if (!BIO_should_retry(io))
2125                                                         goto write_error;
2126                                                 else
2127                                                         {
2128                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2129                                                         }
2130                                                 }
2131                                         else
2132                                                 {
2133                                                 j+=k;
2134                                                 }
2135                                         }
2136                                 }
2137 write_error:
2138                         BIO_free(file);
2139                         break;
2140                         }
2141                 }
2142
2143         for (;;)
2144                 {
2145                 i=(int)BIO_flush(io);
2146                 if (i <= 0)
2147                         {
2148                         if (!BIO_should_retry(io))
2149                                 break;
2150                         }
2151                 else
2152                         break;
2153                 }
2154 end:
2155 #if 1
2156         /* make sure we re-use sessions */
2157         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2158 #else
2159         /* This kills performance */
2160 /*      SSL_shutdown(con); A shutdown gets sent in the
2161  *      BIO_free_all(io) procession */
2162 #endif
2163
2164 err:
2165
2166         if (ret >= 0)
2167                 BIO_printf(bio_s_out,"ACCEPT\n");
2168
2169         if (buf != NULL) OPENSSL_free(buf);
2170         if (io != NULL) BIO_free_all(io);
2171 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2172         return(ret);
2173         }
2174
2175 #ifndef OPENSSL_NO_RSA
2176 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2177         {
2178         BIGNUM *bn = NULL;
2179         static RSA *rsa_tmp=NULL;
2180
2181         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2182                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2183         if (!rsa_tmp && bn)
2184                 {
2185                 if (!s_quiet)
2186                         {
2187                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2188                         (void)BIO_flush(bio_err);
2189                         }
2190                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2191                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2192                         {
2193                         if(rsa_tmp) RSA_free(rsa_tmp);
2194                         rsa_tmp = NULL;
2195                         }
2196                 if (!s_quiet)
2197                         {
2198                         BIO_printf(bio_err,"\n");
2199                         (void)BIO_flush(bio_err);
2200                         }
2201                 BN_free(bn);
2202                 }
2203         return(rsa_tmp);
2204         }
2205 #endif
2206
2207 #define MAX_SESSION_ID_ATTEMPTS 10
2208 static int generate_session_id(const SSL *ssl, unsigned char *id,
2209                                 unsigned int *id_len)
2210         {
2211         unsigned int count = 0;
2212         do      {
2213                 RAND_pseudo_bytes(id, *id_len);
2214                 /* Prefix the session_id with the required prefix. NB: If our
2215                  * prefix is too long, clip it - but there will be worse effects
2216                  * anyway, eg. the server could only possibly create 1 session
2217                  * ID (ie. the prefix!) so all future session negotiations will
2218                  * fail due to conflicts. */
2219                 memcpy(id, session_id_prefix,
2220                         (strlen(session_id_prefix) < *id_len) ?
2221                         strlen(session_id_prefix) : *id_len);
2222                 }
2223         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2224                 (++count < MAX_SESSION_ID_ATTEMPTS));
2225         if(count >= MAX_SESSION_ID_ATTEMPTS)
2226                 return 0;
2227         return 1;
2228         }