s_server.c revision 237657
1/* apps/s_server.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117/* Until the key-gen callbacks are modified to use newer prototypes, we allow
118 * deprecated functions for openssl-internal code */
119#ifdef OPENSSL_NO_DEPRECATED
120#undef OPENSSL_NO_DEPRECATED
121#endif
122
123#include <assert.h>
124#include <stdio.h>
125#include <stdlib.h>
126#include <string.h>
127
128#include <sys/stat.h>
129#include <openssl/e_os2.h>
130#ifdef OPENSSL_NO_STDIO
131#define APPS_WIN16
132#endif
133
134#if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135#include <sys/types.h>
136#endif
137
138/* With IPv6, it looks like Digital has mixed up the proper order of
139   recursive header file inclusion, resulting in the compiler complaining
140   that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141   is needed to have fileno() declared correctly...  So let's define u_int */
142#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143#define __U_INT
144typedef unsigned int u_int;
145#endif
146
147#include <openssl/lhash.h>
148#include <openssl/bn.h>
149#define USE_SOCKETS
150#include "apps.h"
151#include <openssl/err.h>
152#include <openssl/pem.h>
153#include <openssl/x509.h>
154#include <openssl/ssl.h>
155#include <openssl/rand.h>
156#include <openssl/ocsp.h>
157#ifndef OPENSSL_NO_DH
158#include <openssl/dh.h>
159#endif
160#ifndef OPENSSL_NO_RSA
161#include <openssl/rsa.h>
162#endif
163#include "s_apps.h"
164#include "timeouts.h"
165
166#ifdef OPENSSL_SYS_WINCE
167/* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168#ifdef fileno
169#undef fileno
170#endif
171#define fileno(a) (int)_fileno(a)
172#endif
173
174#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176#undef FIONBIO
177#endif
178
179#ifndef OPENSSL_NO_RSA
180static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181#endif
182static int sv_body(char *hostname, int s, unsigned char *context);
183static int www_body(char *hostname, int s, unsigned char *context);
184static void close_accept_socket(void );
185static void sv_usage(void);
186static int init_ssl_connection(SSL *s);
187static void print_stats(BIO *bp,SSL_CTX *ctx);
188static int generate_session_id(const SSL *ssl, unsigned char *id,
189				unsigned int *id_len);
190#ifndef OPENSSL_NO_DH
191static DH *load_dh_param(const char *dhfile);
192static DH *get_dh512(void);
193#endif
194
195#ifdef MONOLITH
196static void s_server_init(void);
197#endif
198
199#ifndef S_ISDIR
200# if defined(_S_IFMT) && defined(_S_IFDIR)
201#  define S_ISDIR(a)	(((a) & _S_IFMT) == _S_IFDIR)
202# else
203#  define S_ISDIR(a)	(((a) & S_IFMT) == S_IFDIR)
204# endif
205#endif
206
207#ifndef OPENSSL_NO_DH
208static unsigned char dh512_p[]={
209	0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210	0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211	0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212	0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213	0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214	0x47,0x74,0xE8,0x33,
215	};
216static unsigned char dh512_g[]={
217	0x02,
218	};
219
220static DH *get_dh512(void)
221	{
222	DH *dh=NULL;
223
224	if ((dh=DH_new()) == NULL) return(NULL);
225	dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226	dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227	if ((dh->p == NULL) || (dh->g == NULL))
228		return(NULL);
229	return(dh);
230	}
231#endif
232
233
234/* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236#undef BUFSIZZ
237#define BUFSIZZ	16*1024
238static int bufsize=BUFSIZZ;
239static int accept_socket= -1;
240
241#define TEST_CERT	"server.pem"
242#ifndef OPENSSL_NO_TLSEXT
243#define TEST_CERT2	"server2.pem"
244#endif
245#undef PROG
246#define PROG		s_server_main
247
248extern int verify_depth;
249
250static char *cipher=NULL;
251static int s_server_verify=SSL_VERIFY_NONE;
252static int s_server_session_id_context = 1; /* anything will do */
253static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254#ifndef OPENSSL_NO_TLSEXT
255static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256#endif
257static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258#ifdef FIONBIO
259static int s_nbio=0;
260#endif
261static int s_nbio_test=0;
262int s_crlf=0;
263static SSL_CTX *ctx=NULL;
264#ifndef OPENSSL_NO_TLSEXT
265static SSL_CTX *ctx2=NULL;
266#endif
267static int www=0;
268
269static BIO *bio_s_out=NULL;
270static int s_debug=0;
271#ifndef OPENSSL_NO_TLSEXT
272static int s_tlsextdebug=0;
273static int s_tlsextstatus=0;
274static int cert_status_cb(SSL *s, void *arg);
275#endif
276static int s_msg=0;
277static int s_quiet=0;
278
279static int hack=0;
280#ifndef OPENSSL_NO_ENGINE
281static char *engine_id=NULL;
282#endif
283static const char *session_id_prefix=NULL;
284
285static int enable_timeouts = 0;
286static long socket_mtu;
287#ifndef OPENSSL_NO_DTLS1
288static int cert_chain = 0;
289#endif
290
291
292#ifdef MONOLITH
293static void s_server_init(void)
294	{
295	accept_socket=-1;
296	cipher=NULL;
297	s_server_verify=SSL_VERIFY_NONE;
298	s_dcert_file=NULL;
299	s_dkey_file=NULL;
300	s_cert_file=TEST_CERT;
301	s_key_file=NULL;
302#ifndef OPENSSL_NO_TLSEXT
303	s_cert_file2=TEST_CERT2;
304	s_key_file2=NULL;
305	ctx2=NULL;
306#endif
307#ifdef FIONBIO
308	s_nbio=0;
309#endif
310	s_nbio_test=0;
311	ctx=NULL;
312	www=0;
313
314	bio_s_out=NULL;
315	s_debug=0;
316	s_msg=0;
317	s_quiet=0;
318	hack=0;
319#ifndef OPENSSL_NO_ENGINE
320	engine_id=NULL;
321#endif
322	}
323#endif
324
325static void sv_usage(void)
326	{
327	BIO_printf(bio_err,"usage: s_server [args ...]\n");
328	BIO_printf(bio_err,"\n");
329	BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
330	BIO_printf(bio_err," -context arg  - set session ID context\n");
331	BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
332	BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
333	BIO_printf(bio_err," -cert arg     - certificate file to use\n");
334	BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
335	BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
336	                   "                 The CRL(s) are appended to the certificate file\n");
337	BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
338	                   "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
339	                   "                 the certificate file.\n");
340	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
341	BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
342	BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
343	BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
344	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
345	BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
346	BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
347	BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
348	BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
349	BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
350	BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
351	BIO_printf(bio_err,"                 or a default set of parameters is used\n");
352#ifndef OPENSSL_NO_ECDH
353	BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
354	                   "                 Use \"openssl ecparam -list_curves\" for all names\n" \
355	                   "                 (default is sect163r2).\n");
356#endif
357#ifdef FIONBIO
358	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
359#endif
360	BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
361	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
362	BIO_printf(bio_err," -debug        - Print more output\n");
363	BIO_printf(bio_err," -msg          - Show protocol messages\n");
364	BIO_printf(bio_err," -state        - Print the SSL states\n");
365	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
366	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
367	BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
368	BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
369	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
370	BIO_printf(bio_err," -quiet        - No server output\n");
371	BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
372	BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
373	BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
374	BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
375	BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
376	BIO_printf(bio_err," -timeout      - Enable timeouts\n");
377	BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
378	BIO_printf(bio_err," -chain        - Read a certificate chain\n");
379	BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
380	BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
381	BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
382#ifndef OPENSSL_NO_DH
383	BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
384#endif
385#ifndef OPENSSL_NO_ECDH
386	BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
387#endif
388	BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
389	BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
390	BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
391	BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392        BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
393#ifndef OPENSSL_NO_ENGINE
394	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
395#endif
396	BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
397	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
398#ifndef OPENSSL_NO_TLSEXT
399	BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
400	BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
401	BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
402	BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
403	BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
404	BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
405	BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
406	BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
407	BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
408#endif
409	}
410
411static int local_argc=0;
412static char **local_argv;
413
414#ifdef CHARSET_EBCDIC
415static int ebcdic_new(BIO *bi);
416static int ebcdic_free(BIO *a);
417static int ebcdic_read(BIO *b, char *out, int outl);
418static int ebcdic_write(BIO *b, const char *in, int inl);
419static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
420static int ebcdic_gets(BIO *bp, char *buf, int size);
421static int ebcdic_puts(BIO *bp, const char *str);
422
423#define BIO_TYPE_EBCDIC_FILTER	(18|0x0200)
424static BIO_METHOD methods_ebcdic=
425	{
426	BIO_TYPE_EBCDIC_FILTER,
427	"EBCDIC/ASCII filter",
428	ebcdic_write,
429	ebcdic_read,
430	ebcdic_puts,
431	ebcdic_gets,
432	ebcdic_ctrl,
433	ebcdic_new,
434	ebcdic_free,
435	};
436
437typedef struct
438{
439	size_t	alloced;
440	char	buff[1];
441} EBCDIC_OUTBUFF;
442
443BIO_METHOD *BIO_f_ebcdic_filter()
444{
445	return(&methods_ebcdic);
446}
447
448static int ebcdic_new(BIO *bi)
449{
450	EBCDIC_OUTBUFF *wbuf;
451
452	wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
453	wbuf->alloced = 1024;
454	wbuf->buff[0] = '\0';
455
456	bi->ptr=(char *)wbuf;
457	bi->init=1;
458	bi->flags=0;
459	return(1);
460}
461
462static int ebcdic_free(BIO *a)
463{
464	if (a == NULL) return(0);
465	if (a->ptr != NULL)
466		OPENSSL_free(a->ptr);
467	a->ptr=NULL;
468	a->init=0;
469	a->flags=0;
470	return(1);
471}
472
473static int ebcdic_read(BIO *b, char *out, int outl)
474{
475	int ret=0;
476
477	if (out == NULL || outl == 0) return(0);
478	if (b->next_bio == NULL) return(0);
479
480	ret=BIO_read(b->next_bio,out,outl);
481	if (ret > 0)
482		ascii2ebcdic(out,out,ret);
483	return(ret);
484}
485
486static int ebcdic_write(BIO *b, const char *in, int inl)
487{
488	EBCDIC_OUTBUFF *wbuf;
489	int ret=0;
490	int num;
491	unsigned char n;
492
493	if ((in == NULL) || (inl <= 0)) return(0);
494	if (b->next_bio == NULL) return(0);
495
496	wbuf=(EBCDIC_OUTBUFF *)b->ptr;
497
498	if (inl > (num = wbuf->alloced))
499	{
500		num = num + num;  /* double the size */
501		if (num < inl)
502			num = inl;
503		OPENSSL_free(wbuf);
504		wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
505
506		wbuf->alloced = num;
507		wbuf->buff[0] = '\0';
508
509		b->ptr=(char *)wbuf;
510	}
511
512	ebcdic2ascii(wbuf->buff, in, inl);
513
514	ret=BIO_write(b->next_bio, wbuf->buff, inl);
515
516	return(ret);
517}
518
519static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
520{
521	long ret;
522
523	if (b->next_bio == NULL) return(0);
524	switch (cmd)
525	{
526	case BIO_CTRL_DUP:
527		ret=0L;
528		break;
529	default:
530		ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
531		break;
532	}
533	return(ret);
534}
535
536static int ebcdic_gets(BIO *bp, char *buf, int size)
537{
538	int i, ret=0;
539	if (bp->next_bio == NULL) return(0);
540/*	return(BIO_gets(bp->next_bio,buf,size));*/
541	for (i=0; i<size-1; ++i)
542	{
543		ret = ebcdic_read(bp,&buf[i],1);
544		if (ret <= 0)
545			break;
546		else if (buf[i] == '\n')
547		{
548			++i;
549			break;
550		}
551	}
552	if (i < size)
553		buf[i] = '\0';
554	return (ret < 0 && i == 0) ? ret : i;
555}
556
557static int ebcdic_puts(BIO *bp, const char *str)
558{
559	if (bp->next_bio == NULL) return(0);
560	return ebcdic_write(bp, str, strlen(str));
561}
562#endif
563
564#ifndef OPENSSL_NO_TLSEXT
565
566/* This is a context that we pass to callbacks */
567typedef struct tlsextctx_st {
568   char * servername;
569   BIO * biodebug;
570   int extension_error;
571} tlsextctx;
572
573
574static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
575	{
576	tlsextctx * p = (tlsextctx *) arg;
577	const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
578        if (servername && p->biodebug)
579		BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
580
581	if (!p->servername)
582		return SSL_TLSEXT_ERR_NOACK;
583
584	if (servername)
585		{
586    		if (strcmp(servername,p->servername))
587			return p->extension_error;
588		if (ctx2)
589			{
590			BIO_printf(p->biodebug,"Swiching server context.\n");
591			SSL_set_SSL_CTX(s,ctx2);
592			}
593		}
594	return SSL_TLSEXT_ERR_OK;
595}
596
597/* Structure passed to cert status callback */
598
599typedef struct tlsextstatusctx_st {
600   /* Default responder to use */
601   char *host, *path, *port;
602   int use_ssl;
603   int timeout;
604   BIO *err;
605   int verbose;
606} tlsextstatusctx;
607
608static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
609
610/* Certificate Status callback. This is called when a client includes a
611 * certificate status request extension.
612 *
613 * This is a simplified version. It examines certificates each time and
614 * makes one OCSP responder query for each request.
615 *
616 * A full version would store details such as the OCSP certificate IDs and
617 * minimise the number of OCSP responses by caching them until they were
618 * considered "expired".
619 */
620
621static int cert_status_cb(SSL *s, void *arg)
622	{
623	tlsextstatusctx *srctx = arg;
624	BIO *err = srctx->err;
625	char *host, *port, *path;
626	int use_ssl;
627	unsigned char *rspder = NULL;
628	int rspderlen;
629	STACK *aia = NULL;
630	X509 *x = NULL;
631	X509_STORE_CTX inctx;
632	X509_OBJECT obj;
633	OCSP_REQUEST *req = NULL;
634	OCSP_RESPONSE *resp = NULL;
635	OCSP_CERTID *id = NULL;
636	STACK_OF(X509_EXTENSION) *exts;
637	int ret = SSL_TLSEXT_ERR_NOACK;
638	int i;
639#if 0
640STACK_OF(OCSP_RESPID) *ids;
641SSL_get_tlsext_status_ids(s, &ids);
642BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
643#endif
644	if (srctx->verbose)
645		BIO_puts(err, "cert_status: callback called\n");
646	/* Build up OCSP query from server certificate */
647	x = SSL_get_certificate(s);
648	aia = X509_get1_ocsp(x);
649	if (aia)
650		{
651		if (!OCSP_parse_url(sk_value(aia, 0),
652			&host, &port, &path, &use_ssl))
653			{
654			BIO_puts(err, "cert_status: can't parse AIA URL\n");
655			goto err;
656			}
657		if (srctx->verbose)
658			BIO_printf(err, "cert_status: AIA URL: %s\n",
659					sk_value(aia, 0));
660		}
661	else
662		{
663		if (!srctx->host)
664			{
665			BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
666			goto done;
667			}
668		host = srctx->host;
669		path = srctx->path;
670		port = srctx->port;
671		use_ssl = srctx->use_ssl;
672		}
673
674	if (!X509_STORE_CTX_init(&inctx,
675				SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
676				NULL, NULL))
677		goto err;
678	if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
679				X509_get_issuer_name(x),&obj) <= 0)
680		{
681		BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
682		X509_STORE_CTX_cleanup(&inctx);
683		goto done;
684		}
685	req = OCSP_REQUEST_new();
686	if (!req)
687		goto err;
688	id = OCSP_cert_to_id(NULL, x, obj.data.x509);
689	X509_free(obj.data.x509);
690	X509_STORE_CTX_cleanup(&inctx);
691	if (!id)
692		goto err;
693	if (!OCSP_request_add0_id(req, id))
694		goto err;
695	id = NULL;
696	/* Add any extensions to the request */
697	SSL_get_tlsext_status_exts(s, &exts);
698	for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
699		{
700		X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701		if (!OCSP_REQUEST_add_ext(req, ext, -1))
702			goto err;
703		}
704	resp = process_responder(err, req, host, path, port, use_ssl,
705					srctx->timeout);
706	if (!resp)
707		{
708		BIO_puts(err, "cert_status: error querying responder\n");
709		goto done;
710		}
711	rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
712	if (rspderlen <= 0)
713		goto err;
714	SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
715	if (srctx->verbose)
716		{
717		BIO_puts(err, "cert_status: ocsp response sent:\n");
718		OCSP_RESPONSE_print(err, resp, 2);
719		}
720	ret = SSL_TLSEXT_ERR_OK;
721	done:
722	if (ret != SSL_TLSEXT_ERR_OK)
723		ERR_print_errors(err);
724	if (aia)
725		{
726		OPENSSL_free(host);
727		OPENSSL_free(path);
728		OPENSSL_free(port);
729		X509_email_free(aia);
730		}
731	if (id)
732		OCSP_CERTID_free(id);
733	if (req)
734		OCSP_REQUEST_free(req);
735	if (resp)
736		OCSP_RESPONSE_free(resp);
737	return ret;
738	err:
739	ret = SSL_TLSEXT_ERR_ALERT_FATAL;
740	goto done;
741	}
742#endif
743int MAIN(int, char **);
744
745#ifndef OPENSSL_NO_JPAKE
746static char *jpake_secret = NULL;
747#endif
748
749int MAIN(int argc, char *argv[])
750	{
751	X509_STORE *store = NULL;
752	int vflags = 0;
753	short port=PORT;
754	char *CApath=NULL,*CAfile=NULL;
755	unsigned char *context = NULL;
756	char *dhfile = NULL;
757#ifndef OPENSSL_NO_ECDH
758	char *named_curve = NULL;
759#endif
760	int badop=0,bugs=0;
761	int ret=1;
762	int off=0;
763	int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
764	int state=0;
765	SSL_METHOD *meth=NULL;
766        int socket_type=SOCK_STREAM;
767	ENGINE *e=NULL;
768	char *inrand=NULL;
769	int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
770	char *passarg = NULL, *pass = NULL;
771	char *dpassarg = NULL, *dpass = NULL;
772	int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
773	X509 *s_cert = NULL, *s_dcert = NULL;
774	EVP_PKEY *s_key = NULL, *s_dkey = NULL;
775	int no_cache = 0;
776#ifndef OPENSSL_NO_TLSEXT
777	EVP_PKEY *s_key2 = NULL;
778	X509 *s_cert2 = NULL;
779#endif
780#ifndef OPENSSL_NO_TLSEXT
781        tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
782#endif
783
784	meth=SSLv23_server_method();
785
786	local_argc=argc;
787	local_argv=argv;
788
789	apps_startup();
790#ifdef MONOLITH
791	s_server_init();
792#endif
793
794	if (bio_err == NULL)
795		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
796
797	if (!load_config(bio_err, NULL))
798		goto end;
799
800	verify_depth=0;
801#ifdef FIONBIO
802	s_nbio=0;
803#endif
804	s_nbio_test=0;
805
806	argc--;
807	argv++;
808
809	while (argc >= 1)
810		{
811		if	((strcmp(*argv,"-port") == 0) ||
812			 (strcmp(*argv,"-accept") == 0))
813			{
814			if (--argc < 1) goto bad;
815			if (!extract_port(*(++argv),&port))
816				goto bad;
817			}
818		else if	(strcmp(*argv,"-verify") == 0)
819			{
820			s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
821			if (--argc < 1) goto bad;
822			verify_depth=atoi(*(++argv));
823			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
824			}
825		else if	(strcmp(*argv,"-Verify") == 0)
826			{
827			s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
828				SSL_VERIFY_CLIENT_ONCE;
829			if (--argc < 1) goto bad;
830			verify_depth=atoi(*(++argv));
831			BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
832			}
833		else if	(strcmp(*argv,"-context") == 0)
834			{
835			if (--argc < 1) goto bad;
836			context= (unsigned char *)*(++argv);
837			}
838		else if	(strcmp(*argv,"-cert") == 0)
839			{
840			if (--argc < 1) goto bad;
841			s_cert_file= *(++argv);
842			}
843		else if	(strcmp(*argv,"-certform") == 0)
844			{
845			if (--argc < 1) goto bad;
846			s_cert_format = str2fmt(*(++argv));
847			}
848		else if	(strcmp(*argv,"-key") == 0)
849			{
850			if (--argc < 1) goto bad;
851			s_key_file= *(++argv);
852			}
853		else if	(strcmp(*argv,"-keyform") == 0)
854			{
855			if (--argc < 1) goto bad;
856			s_key_format = str2fmt(*(++argv));
857			}
858		else if	(strcmp(*argv,"-pass") == 0)
859			{
860			if (--argc < 1) goto bad;
861			passarg = *(++argv);
862			}
863		else if	(strcmp(*argv,"-dhparam") == 0)
864			{
865			if (--argc < 1) goto bad;
866			dhfile = *(++argv);
867			}
868#ifndef OPENSSL_NO_ECDH
869		else if	(strcmp(*argv,"-named_curve") == 0)
870			{
871			if (--argc < 1) goto bad;
872			named_curve = *(++argv);
873			}
874#endif
875		else if	(strcmp(*argv,"-dcertform") == 0)
876			{
877			if (--argc < 1) goto bad;
878			s_dcert_format = str2fmt(*(++argv));
879			}
880		else if	(strcmp(*argv,"-dcert") == 0)
881			{
882			if (--argc < 1) goto bad;
883			s_dcert_file= *(++argv);
884			}
885		else if	(strcmp(*argv,"-dkeyform") == 0)
886			{
887			if (--argc < 1) goto bad;
888			s_dkey_format = str2fmt(*(++argv));
889			}
890		else if	(strcmp(*argv,"-dpass") == 0)
891			{
892			if (--argc < 1) goto bad;
893			dpassarg = *(++argv);
894			}
895		else if	(strcmp(*argv,"-dkey") == 0)
896			{
897			if (--argc < 1) goto bad;
898			s_dkey_file= *(++argv);
899			}
900		else if (strcmp(*argv,"-nocert") == 0)
901			{
902			nocert=1;
903			}
904		else if	(strcmp(*argv,"-CApath") == 0)
905			{
906			if (--argc < 1) goto bad;
907			CApath= *(++argv);
908			}
909		else if (strcmp(*argv,"-no_cache") == 0)
910			no_cache = 1;
911		else if (strcmp(*argv,"-crl_check") == 0)
912			{
913			vflags |= X509_V_FLAG_CRL_CHECK;
914			}
915		else if (strcmp(*argv,"-crl_check_all") == 0)
916			{
917			vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
918			}
919		else if	(strcmp(*argv,"-serverpref") == 0)
920			{ off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
921		else if (strcmp(*argv,"-legacy_renegotiation") == 0)
922			off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
923		else if	(strcmp(*argv,"-cipher") == 0)
924			{
925			if (--argc < 1) goto bad;
926			cipher= *(++argv);
927			}
928		else if	(strcmp(*argv,"-CAfile") == 0)
929			{
930			if (--argc < 1) goto bad;
931			CAfile= *(++argv);
932			}
933#ifdef FIONBIO
934		else if	(strcmp(*argv,"-nbio") == 0)
935			{ s_nbio=1; }
936#endif
937		else if	(strcmp(*argv,"-nbio_test") == 0)
938			{
939#ifdef FIONBIO
940			s_nbio=1;
941#endif
942			s_nbio_test=1;
943			}
944		else if	(strcmp(*argv,"-debug") == 0)
945			{ s_debug=1; }
946#ifndef OPENSSL_NO_TLSEXT
947		else if	(strcmp(*argv,"-tlsextdebug") == 0)
948			s_tlsextdebug=1;
949		else if	(strcmp(*argv,"-status") == 0)
950			s_tlsextstatus=1;
951		else if	(strcmp(*argv,"-status_verbose") == 0)
952			{
953			s_tlsextstatus=1;
954			tlscstatp.verbose = 1;
955			}
956		else if (!strcmp(*argv, "-status_timeout"))
957			{
958			s_tlsextstatus=1;
959                        if (--argc < 1) goto bad;
960			tlscstatp.timeout = atoi(*(++argv));
961			}
962		else if (!strcmp(*argv, "-status_url"))
963			{
964			s_tlsextstatus=1;
965                        if (--argc < 1) goto bad;
966			if (!OCSP_parse_url(*(++argv),
967					&tlscstatp.host,
968					&tlscstatp.port,
969					&tlscstatp.path,
970					&tlscstatp.use_ssl))
971				{
972				BIO_printf(bio_err, "Error parsing URL\n");
973				goto bad;
974				}
975			}
976#endif
977		else if	(strcmp(*argv,"-msg") == 0)
978			{ s_msg=1; }
979		else if	(strcmp(*argv,"-hack") == 0)
980			{ hack=1; }
981		else if	(strcmp(*argv,"-state") == 0)
982			{ state=1; }
983		else if	(strcmp(*argv,"-crlf") == 0)
984			{ s_crlf=1; }
985		else if	(strcmp(*argv,"-quiet") == 0)
986			{ s_quiet=1; }
987		else if	(strcmp(*argv,"-bugs") == 0)
988			{ bugs=1; }
989		else if	(strcmp(*argv,"-no_tmp_rsa") == 0)
990			{ no_tmp_rsa=1; }
991		else if	(strcmp(*argv,"-no_dhe") == 0)
992			{ no_dhe=1; }
993		else if	(strcmp(*argv,"-no_ecdhe") == 0)
994			{ no_ecdhe=1; }
995		else if	(strcmp(*argv,"-www") == 0)
996			{ www=1; }
997		else if	(strcmp(*argv,"-WWW") == 0)
998			{ www=2; }
999		else if	(strcmp(*argv,"-HTTP") == 0)
1000			{ www=3; }
1001		else if	(strcmp(*argv,"-no_ssl2") == 0)
1002			{ off|=SSL_OP_NO_SSLv2; }
1003		else if	(strcmp(*argv,"-no_ssl3") == 0)
1004			{ off|=SSL_OP_NO_SSLv3; }
1005		else if	(strcmp(*argv,"-no_tls1") == 0)
1006			{ off|=SSL_OP_NO_TLSv1; }
1007#ifndef OPENSSL_NO_TLSEXT
1008		else if	(strcmp(*argv,"-no_ticket") == 0)
1009			{ off|=SSL_OP_NO_TICKET; }
1010#endif
1011#ifndef OPENSSL_NO_SSL2
1012		else if	(strcmp(*argv,"-ssl2") == 0)
1013			{ meth=SSLv2_server_method(); }
1014#endif
1015#ifndef OPENSSL_NO_SSL3
1016		else if	(strcmp(*argv,"-ssl3") == 0)
1017			{ meth=SSLv3_server_method(); }
1018#endif
1019#ifndef OPENSSL_NO_TLS1
1020		else if	(strcmp(*argv,"-tls1") == 0)
1021			{ meth=TLSv1_server_method(); }
1022#endif
1023#ifndef OPENSSL_NO_DTLS1
1024		else if	(strcmp(*argv,"-dtls1") == 0)
1025			{
1026			meth=DTLSv1_server_method();
1027			socket_type = SOCK_DGRAM;
1028			}
1029		else if (strcmp(*argv,"-timeout") == 0)
1030			enable_timeouts = 1;
1031		else if (strcmp(*argv,"-mtu") == 0)
1032			{
1033			if (--argc < 1) goto bad;
1034			socket_mtu = atol(*(++argv));
1035			}
1036		else if (strcmp(*argv, "-chain") == 0)
1037			cert_chain = 1;
1038#endif
1039		else if (strcmp(*argv, "-id_prefix") == 0)
1040			{
1041			if (--argc < 1) goto bad;
1042			session_id_prefix = *(++argv);
1043			}
1044#ifndef OPENSSL_NO_ENGINE
1045		else if (strcmp(*argv,"-engine") == 0)
1046			{
1047			if (--argc < 1) goto bad;
1048			engine_id= *(++argv);
1049			}
1050#endif
1051		else if (strcmp(*argv,"-rand") == 0)
1052			{
1053			if (--argc < 1) goto bad;
1054			inrand= *(++argv);
1055			}
1056#ifndef OPENSSL_NO_TLSEXT
1057		else if (strcmp(*argv,"-servername") == 0)
1058			{
1059			if (--argc < 1) goto bad;
1060			tlsextcbp.servername= *(++argv);
1061			}
1062		else if (strcmp(*argv,"-servername_fatal") == 0)
1063			{ tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1064		else if	(strcmp(*argv,"-cert2") == 0)
1065			{
1066			if (--argc < 1) goto bad;
1067			s_cert_file2= *(++argv);
1068			}
1069		else if	(strcmp(*argv,"-key2") == 0)
1070			{
1071			if (--argc < 1) goto bad;
1072			s_key_file2= *(++argv);
1073			}
1074
1075#endif
1076#ifndef OPENSSL_NO_JPAKE
1077		else if (strcmp(*argv,"-jpake") == 0)
1078			{
1079			if (--argc < 1) goto bad;
1080			jpake_secret = *(++argv);
1081			}
1082#endif
1083		else
1084			{
1085			BIO_printf(bio_err,"unknown option %s\n",*argv);
1086			badop=1;
1087			break;
1088			}
1089		argc--;
1090		argv++;
1091		}
1092	if (badop)
1093		{
1094bad:
1095		sv_usage();
1096		goto end;
1097		}
1098
1099	SSL_load_error_strings();
1100	OpenSSL_add_ssl_algorithms();
1101
1102#ifndef OPENSSL_NO_ENGINE
1103        e = setup_engine(bio_err, engine_id, 1);
1104#endif
1105
1106	if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1107		{
1108		BIO_printf(bio_err, "Error getting password\n");
1109		goto end;
1110		}
1111
1112
1113	if (s_key_file == NULL)
1114		s_key_file = s_cert_file;
1115#ifndef OPENSSL_NO_TLSEXT
1116	if (s_key_file2 == NULL)
1117		s_key_file2 = s_cert_file2;
1118#endif
1119
1120	if (nocert == 0)
1121		{
1122		s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1123		       "server certificate private key file");
1124		if (!s_key)
1125			{
1126			ERR_print_errors(bio_err);
1127			goto end;
1128			}
1129
1130		s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1131			NULL, e, "server certificate file");
1132
1133		if (!s_cert)
1134			{
1135			ERR_print_errors(bio_err);
1136			goto end;
1137			}
1138
1139#ifndef OPENSSL_NO_TLSEXT
1140		if (tlsextcbp.servername)
1141			{
1142			s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1143				"second server certificate private key file");
1144			if (!s_key2)
1145				{
1146				ERR_print_errors(bio_err);
1147				goto end;
1148				}
1149
1150			s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1151				NULL, e, "second server certificate file");
1152
1153			if (!s_cert2)
1154				{
1155				ERR_print_errors(bio_err);
1156				goto end;
1157				}
1158			}
1159#endif
1160		}
1161	if (s_dcert_file)
1162		{
1163
1164		if (s_dkey_file == NULL)
1165			s_dkey_file = s_dcert_file;
1166
1167		s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1168				0, dpass, e,
1169			       "second certificate private key file");
1170		if (!s_dkey)
1171			{
1172			ERR_print_errors(bio_err);
1173			goto end;
1174			}
1175
1176		s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1177				NULL, e, "second server certificate file");
1178
1179		if (!s_dcert)
1180			{
1181			ERR_print_errors(bio_err);
1182			goto end;
1183			}
1184
1185		}
1186
1187	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1188		&& !RAND_status())
1189		{
1190		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1191		}
1192	if (inrand != NULL)
1193		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1194			app_RAND_load_files(inrand));
1195
1196	if (bio_s_out == NULL)
1197		{
1198		if (s_quiet && !s_debug && !s_msg)
1199			{
1200			bio_s_out=BIO_new(BIO_s_null());
1201			}
1202		else
1203			{
1204			if (bio_s_out == NULL)
1205				bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1206			}
1207		}
1208
1209#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1210	if (nocert)
1211#endif
1212		{
1213		s_cert_file=NULL;
1214		s_key_file=NULL;
1215		s_dcert_file=NULL;
1216		s_dkey_file=NULL;
1217#ifndef OPENSSL_NO_TLSEXT
1218		s_cert_file2=NULL;
1219		s_key_file2=NULL;
1220#endif
1221		}
1222
1223	ctx=SSL_CTX_new(meth);
1224	if (ctx == NULL)
1225		{
1226		ERR_print_errors(bio_err);
1227		goto end;
1228		}
1229	if (session_id_prefix)
1230		{
1231		if(strlen(session_id_prefix) >= 32)
1232			BIO_printf(bio_err,
1233"warning: id_prefix is too long, only one new session will be possible\n");
1234		else if(strlen(session_id_prefix) >= 16)
1235			BIO_printf(bio_err,
1236"warning: id_prefix is too long if you use SSLv2\n");
1237		if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1238			{
1239			BIO_printf(bio_err,"error setting 'id_prefix'\n");
1240			ERR_print_errors(bio_err);
1241			goto end;
1242			}
1243		BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1244		}
1245	SSL_CTX_set_quiet_shutdown(ctx,1);
1246	if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1247	if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1248	SSL_CTX_set_options(ctx,off);
1249	/* DTLS: partial reads end up discarding unread UDP bytes :-(
1250	 * Setting read ahead solves this problem.
1251	 */
1252	if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1253
1254	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1255	if (no_cache)
1256		SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1257	else
1258		SSL_CTX_sess_set_cache_size(ctx,128);
1259
1260#if 0
1261	if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1262#endif
1263
1264#if 0
1265	if (s_cert_file == NULL)
1266		{
1267		BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1268		goto end;
1269		}
1270#endif
1271
1272	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1273		(!SSL_CTX_set_default_verify_paths(ctx)))
1274		{
1275		/* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1276		ERR_print_errors(bio_err);
1277		/* goto end; */
1278		}
1279	store = SSL_CTX_get_cert_store(ctx);
1280	X509_STORE_set_flags(store, vflags);
1281#ifndef OPENSSL_NO_TLSEXT
1282	if (s_cert2)
1283		{
1284		ctx2=SSL_CTX_new(meth);
1285		if (ctx2 == NULL)
1286			{
1287			ERR_print_errors(bio_err);
1288			goto end;
1289			}
1290		}
1291
1292	if (ctx2)
1293		{
1294		BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1295
1296		if (session_id_prefix)
1297			{
1298			if(strlen(session_id_prefix) >= 32)
1299				BIO_printf(bio_err,
1300					"warning: id_prefix is too long, only one new session will be possible\n");
1301			else if(strlen(session_id_prefix) >= 16)
1302				BIO_printf(bio_err,
1303					"warning: id_prefix is too long if you use SSLv2\n");
1304			if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1305				{
1306				BIO_printf(bio_err,"error setting 'id_prefix'\n");
1307				ERR_print_errors(bio_err);
1308				goto end;
1309				}
1310			BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1311			}
1312		SSL_CTX_set_quiet_shutdown(ctx2,1);
1313		if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1314		if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1315		SSL_CTX_set_options(ctx2,off);
1316
1317		/* DTLS: partial reads end up discarding unread UDP bytes :-(
1318		 * Setting read ahead solves this problem.
1319		 */
1320		if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1321
1322
1323		if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1324
1325		if (no_cache)
1326			SSL_CTX_set_session_cache_mode(ctx2,SSL_SESS_CACHE_OFF);
1327		else
1328			SSL_CTX_sess_set_cache_size(ctx2,128);
1329
1330		if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1331			(!SSL_CTX_set_default_verify_paths(ctx2)))
1332			{
1333			ERR_print_errors(bio_err);
1334			}
1335		store = SSL_CTX_get_cert_store(ctx2);
1336		X509_STORE_set_flags(store, vflags);
1337		}
1338#endif
1339
1340
1341#ifndef OPENSSL_NO_DH
1342	if (!no_dhe)
1343		{
1344		DH *dh=NULL;
1345
1346		if (dhfile)
1347			dh = load_dh_param(dhfile);
1348		else if (s_cert_file)
1349			dh = load_dh_param(s_cert_file);
1350
1351		if (dh != NULL)
1352			{
1353			BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1354			}
1355		else
1356			{
1357			BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1358			dh=get_dh512();
1359			}
1360		(void)BIO_flush(bio_s_out);
1361
1362		SSL_CTX_set_tmp_dh(ctx,dh);
1363#ifndef OPENSSL_NO_TLSEXT
1364		if (ctx2)
1365			{
1366			if (!dhfile)
1367				{
1368				DH *dh2=load_dh_param(s_cert_file2);
1369				if (dh2 != NULL)
1370					{
1371					BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1372					(void)BIO_flush(bio_s_out);
1373
1374					DH_free(dh);
1375					dh = dh2;
1376					}
1377				}
1378			SSL_CTX_set_tmp_dh(ctx2,dh);
1379			}
1380#endif
1381		DH_free(dh);
1382		}
1383#endif
1384
1385#ifndef OPENSSL_NO_ECDH
1386	if (!no_ecdhe)
1387		{
1388		EC_KEY *ecdh=NULL;
1389
1390		if (named_curve)
1391			{
1392			int nid = OBJ_sn2nid(named_curve);
1393
1394			if (nid == 0)
1395				{
1396				BIO_printf(bio_err, "unknown curve name (%s)\n",
1397					named_curve);
1398				goto end;
1399				}
1400			ecdh = EC_KEY_new_by_curve_name(nid);
1401			if (ecdh == NULL)
1402				{
1403				BIO_printf(bio_err, "unable to create curve (%s)\n",
1404					named_curve);
1405				goto end;
1406				}
1407			}
1408
1409		if (ecdh != NULL)
1410			{
1411			BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1412			}
1413		else
1414			{
1415			BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1416			ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1417			if (ecdh == NULL)
1418				{
1419				BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1420				goto end;
1421				}
1422			}
1423		(void)BIO_flush(bio_s_out);
1424
1425		SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1426#ifndef OPENSSL_NO_TLSEXT
1427		if (ctx2)
1428			SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1429#endif
1430		EC_KEY_free(ecdh);
1431		}
1432#endif
1433
1434	if (!set_cert_key_stuff(ctx,s_cert,s_key))
1435		goto end;
1436#ifndef OPENSSL_NO_TLSEXT
1437	if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1438		goto end;
1439#endif
1440	if (s_dcert != NULL)
1441		{
1442		if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1443			goto end;
1444		}
1445
1446#ifndef OPENSSL_NO_RSA
1447#if 1
1448	if (!no_tmp_rsa)
1449		{
1450		SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1451#ifndef OPENSSL_NO_TLSEXT
1452		if (ctx2)
1453			SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1454#endif
1455		}
1456#else
1457	if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1458		{
1459		RSA *rsa;
1460
1461		BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1462		BIO_flush(bio_s_out);
1463
1464		rsa=RSA_generate_key(512,RSA_F4,NULL);
1465
1466		if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1467			{
1468			ERR_print_errors(bio_err);
1469			goto end;
1470			}
1471#ifndef OPENSSL_NO_TLSEXT
1472			if (ctx2)
1473				{
1474				if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1475					{
1476					ERR_print_errors(bio_err);
1477					goto end;
1478					}
1479				}
1480#endif
1481		RSA_free(rsa);
1482		BIO_printf(bio_s_out,"\n");
1483		}
1484#endif
1485#endif
1486
1487	if (cipher != NULL)
1488		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1489		BIO_printf(bio_err,"error setting cipher list\n");
1490		ERR_print_errors(bio_err);
1491		goto end;
1492#ifndef OPENSSL_NO_TLSEXT
1493		if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1494			{
1495			BIO_printf(bio_err,"error setting cipher list\n");
1496			ERR_print_errors(bio_err);
1497			goto end;
1498			}
1499#endif
1500	}
1501	SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1502	SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1503		sizeof s_server_session_id_context);
1504
1505	/* Set DTLS cookie generation and verification callbacks */
1506	SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1507	SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1508
1509#ifndef OPENSSL_NO_TLSEXT
1510	if (ctx2)
1511		{
1512		SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1513		SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1514			sizeof s_server_session_id_context);
1515
1516		tlsextcbp.biodebug = bio_s_out;
1517		SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1518		SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1519		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1520		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1521		}
1522#endif
1523	if (CAfile != NULL)
1524		{
1525		SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1526#ifndef OPENSSL_NO_TLSEXT
1527		if (ctx2)
1528			SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1529#endif
1530		}
1531	BIO_printf(bio_s_out,"ACCEPT\n");
1532	if (www)
1533		do_server(port,socket_type,&accept_socket,www_body, context);
1534	else
1535		do_server(port,socket_type,&accept_socket,sv_body, context);
1536	print_stats(bio_s_out,ctx);
1537	ret=0;
1538end:
1539	if (ctx != NULL) SSL_CTX_free(ctx);
1540	if (s_cert)
1541		X509_free(s_cert);
1542	if (s_dcert)
1543		X509_free(s_dcert);
1544	if (s_key)
1545		EVP_PKEY_free(s_key);
1546	if (s_dkey)
1547		EVP_PKEY_free(s_dkey);
1548	if (pass)
1549		OPENSSL_free(pass);
1550	if (dpass)
1551		OPENSSL_free(dpass);
1552#ifndef OPENSSL_NO_TLSEXT
1553	if (ctx2 != NULL) SSL_CTX_free(ctx2);
1554	if (s_cert2)
1555		X509_free(s_cert2);
1556	if (s_key2)
1557		EVP_PKEY_free(s_key2);
1558#endif
1559	if (bio_s_out != NULL)
1560		{
1561        BIO_free(bio_s_out);
1562		bio_s_out=NULL;
1563		}
1564	apps_shutdown();
1565	OPENSSL_EXIT(ret);
1566	}
1567
1568static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1569	{
1570	BIO_printf(bio,"%4ld items in the session cache\n",
1571		SSL_CTX_sess_number(ssl_ctx));
1572	BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1573		SSL_CTX_sess_connect(ssl_ctx));
1574	BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1575		SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1576	BIO_printf(bio,"%4ld client connects that finished\n",
1577		SSL_CTX_sess_connect_good(ssl_ctx));
1578	BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1579		SSL_CTX_sess_accept(ssl_ctx));
1580	BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1581		SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1582	BIO_printf(bio,"%4ld server accepts that finished\n",
1583		SSL_CTX_sess_accept_good(ssl_ctx));
1584	BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1585	BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1586	BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1587	BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1588	BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1589		SSL_CTX_sess_cache_full(ssl_ctx),
1590		SSL_CTX_sess_get_cache_size(ssl_ctx));
1591	}
1592
1593static int sv_body(char *hostname, int s, unsigned char *context)
1594	{
1595	char *buf=NULL;
1596	fd_set readfds;
1597	int ret=1,width;
1598	int k,i;
1599	unsigned long l;
1600	SSL *con=NULL;
1601	BIO *sbio;
1602	struct timeval timeout;
1603#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1604	struct timeval tv;
1605#else
1606	struct timeval *timeoutp;
1607#endif
1608
1609	if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1610		{
1611		BIO_printf(bio_err,"out of memory\n");
1612		goto err;
1613		}
1614#ifdef FIONBIO
1615	if (s_nbio)
1616		{
1617		unsigned long sl=1;
1618
1619		if (!s_quiet)
1620			BIO_printf(bio_err,"turning on non blocking io\n");
1621		if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1622			ERR_print_errors(bio_err);
1623		}
1624#endif
1625
1626	if (con == NULL) {
1627		con=SSL_new(ctx);
1628#ifndef OPENSSL_NO_TLSEXT
1629	if (s_tlsextdebug)
1630		{
1631		SSL_set_tlsext_debug_callback(con, tlsext_cb);
1632		SSL_set_tlsext_debug_arg(con, bio_s_out);
1633		}
1634	if (s_tlsextstatus)
1635		{
1636		SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1637		tlscstatp.err = bio_err;
1638		SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1639		}
1640#endif
1641#ifndef OPENSSL_NO_KRB5
1642		if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1643                        {
1644                        kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1645								KRB5SVC);
1646                        kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1647								KRB5KEYTAB);
1648                        }
1649#endif	/* OPENSSL_NO_KRB5 */
1650		if(context)
1651		      SSL_set_session_id_context(con, context,
1652						 strlen((char *)context));
1653	}
1654	SSL_clear(con);
1655
1656	if (SSL_version(con) == DTLS1_VERSION)
1657		{
1658
1659		sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1660
1661		if ( enable_timeouts)
1662			{
1663			timeout.tv_sec = 0;
1664			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1665			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1666
1667			timeout.tv_sec = 0;
1668			timeout.tv_usec = DGRAM_SND_TIMEOUT;
1669			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1670			}
1671
1672
1673		if (socket_mtu > 28)
1674			{
1675			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1676			SSL_set_mtu(con, socket_mtu - 28);
1677			}
1678		else
1679			/* want to do MTU discovery */
1680			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1681
1682        /* turn on cookie exchange */
1683        SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1684		}
1685	else
1686		sbio=BIO_new_socket(s,BIO_NOCLOSE);
1687
1688	if (s_nbio_test)
1689		{
1690		BIO *test;
1691
1692		test=BIO_new(BIO_f_nbio_test());
1693		sbio=BIO_push(test,sbio);
1694		}
1695#ifndef OPENSSL_NO_JPAKE
1696	if(jpake_secret)
1697		jpake_server_auth(bio_s_out, sbio, jpake_secret);
1698#endif
1699
1700	SSL_set_bio(con,sbio,sbio);
1701	SSL_set_accept_state(con);
1702	/* SSL_set_fd(con,s); */
1703
1704	if (s_debug)
1705		{
1706		con->debug=1;
1707		BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1708		BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1709		}
1710	if (s_msg)
1711		{
1712		SSL_set_msg_callback(con, msg_cb);
1713		SSL_set_msg_callback_arg(con, bio_s_out);
1714		}
1715#ifndef OPENSSL_NO_TLSEXT
1716	if (s_tlsextdebug)
1717		{
1718		SSL_set_tlsext_debug_callback(con, tlsext_cb);
1719		SSL_set_tlsext_debug_arg(con, bio_s_out);
1720		}
1721#endif
1722
1723	width=s+1;
1724	for (;;)
1725		{
1726		int read_from_terminal;
1727		int read_from_sslcon;
1728
1729		read_from_terminal = 0;
1730		read_from_sslcon = SSL_pending(con);
1731
1732		if (!read_from_sslcon)
1733			{
1734			FD_ZERO(&readfds);
1735#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1736			FD_SET(fileno(stdin),&readfds);
1737#endif
1738			FD_SET(s,&readfds);
1739			/* Note: under VMS with SOCKETSHR the second parameter is
1740			 * currently of type (int *) whereas under other systems
1741			 * it is (void *) if you don't have a cast it will choke
1742			 * the compiler: if you do have a cast then you can either
1743			 * go for (int *) or (void *).
1744			 */
1745#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1746                        /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1747			 * on sockets. As a workaround we timeout the select every
1748			 * second and check for any keypress. In a proper Windows
1749			 * application we wouldn't do this because it is inefficient.
1750			 */
1751			tv.tv_sec = 1;
1752			tv.tv_usec = 0;
1753			i=select(width,(void *)&readfds,NULL,NULL,&tv);
1754			if((i < 0) || (!i && !_kbhit() ) )continue;
1755			if(_kbhit())
1756				read_from_terminal = 1;
1757#else
1758			if ((SSL_version(con) == DTLS1_VERSION) &&
1759				DTLSv1_get_timeout(con, &timeout))
1760				timeoutp = &timeout;
1761			else
1762				timeoutp = NULL;
1763
1764			i=select(width,(void *)&readfds,NULL,NULL,timeoutp);
1765
1766			if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1767				{
1768				BIO_printf(bio_err,"TIMEOUT occured\n");
1769				}
1770
1771			if (i <= 0) continue;
1772			if (FD_ISSET(fileno(stdin),&readfds))
1773				read_from_terminal = 1;
1774#endif
1775			if (FD_ISSET(s,&readfds))
1776				read_from_sslcon = 1;
1777			}
1778		if (read_from_terminal)
1779			{
1780			if (s_crlf)
1781				{
1782				int j, lf_num;
1783
1784				i=read(fileno(stdin), buf, bufsize/2);
1785				lf_num = 0;
1786				/* both loops are skipped when i <= 0 */
1787				for (j = 0; j < i; j++)
1788					if (buf[j] == '\n')
1789						lf_num++;
1790				for (j = i-1; j >= 0; j--)
1791					{
1792					buf[j+lf_num] = buf[j];
1793					if (buf[j] == '\n')
1794						{
1795						lf_num--;
1796						i++;
1797						buf[j+lf_num] = '\r';
1798						}
1799					}
1800				assert(lf_num == 0);
1801				}
1802			else
1803				i=read(fileno(stdin),buf,bufsize);
1804			if (!s_quiet)
1805				{
1806				if ((i <= 0) || (buf[0] == 'Q'))
1807					{
1808					BIO_printf(bio_s_out,"DONE\n");
1809					SHUTDOWN(s);
1810					close_accept_socket();
1811					ret= -11;
1812					goto err;
1813					}
1814				if ((i <= 0) || (buf[0] == 'q'))
1815					{
1816					BIO_printf(bio_s_out,"DONE\n");
1817					if (SSL_version(con) != DTLS1_VERSION)
1818                        SHUTDOWN(s);
1819	/*				close_accept_socket();
1820					ret= -11;*/
1821					goto err;
1822					}
1823				if ((buf[0] == 'r') &&
1824					((buf[1] == '\n') || (buf[1] == '\r')))
1825					{
1826					SSL_renegotiate(con);
1827					i=SSL_do_handshake(con);
1828					printf("SSL_do_handshake -> %d\n",i);
1829					i=0; /*13; */
1830					continue;
1831					/* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1832					}
1833				if ((buf[0] == 'R') &&
1834					((buf[1] == '\n') || (buf[1] == '\r')))
1835					{
1836					SSL_set_verify(con,
1837						SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1838					SSL_renegotiate(con);
1839					i=SSL_do_handshake(con);
1840					printf("SSL_do_handshake -> %d\n",i);
1841					i=0; /* 13; */
1842					continue;
1843					/* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1844					}
1845				if (buf[0] == 'P')
1846					{
1847					static const char *str="Lets print some clear text\n";
1848					BIO_write(SSL_get_wbio(con),str,strlen(str));
1849					}
1850				if (buf[0] == 'S')
1851					{
1852					print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1853					}
1854				}
1855#ifdef CHARSET_EBCDIC
1856			ebcdic2ascii(buf,buf,i);
1857#endif
1858			l=k=0;
1859			for (;;)
1860				{
1861				/* should do a select for the write */
1862#ifdef RENEG
1863{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1864#endif
1865				k=SSL_write(con,&(buf[l]),(unsigned int)i);
1866				switch (SSL_get_error(con,k))
1867					{
1868				case SSL_ERROR_NONE:
1869					break;
1870				case SSL_ERROR_WANT_WRITE:
1871				case SSL_ERROR_WANT_READ:
1872				case SSL_ERROR_WANT_X509_LOOKUP:
1873					BIO_printf(bio_s_out,"Write BLOCK\n");
1874					break;
1875				case SSL_ERROR_SYSCALL:
1876				case SSL_ERROR_SSL:
1877					BIO_printf(bio_s_out,"ERROR\n");
1878					ERR_print_errors(bio_err);
1879					ret=1;
1880					goto err;
1881					/* break; */
1882				case SSL_ERROR_ZERO_RETURN:
1883					BIO_printf(bio_s_out,"DONE\n");
1884					ret=1;
1885					goto err;
1886					}
1887				l+=k;
1888				i-=k;
1889				if (i <= 0) break;
1890				}
1891			}
1892		if (read_from_sslcon)
1893			{
1894			if (!SSL_is_init_finished(con))
1895				{
1896				i=init_ssl_connection(con);
1897
1898				if (i < 0)
1899					{
1900					ret=0;
1901					goto err;
1902					}
1903				else if (i == 0)
1904					{
1905					ret=1;
1906					goto err;
1907					}
1908				}
1909			else
1910				{
1911again:
1912				i=SSL_read(con,(char *)buf,bufsize);
1913				switch (SSL_get_error(con,i))
1914					{
1915				case SSL_ERROR_NONE:
1916#ifdef CHARSET_EBCDIC
1917					ascii2ebcdic(buf,buf,i);
1918#endif
1919					write(fileno(stdout),buf,
1920						(unsigned int)i);
1921					if (SSL_pending(con)) goto again;
1922					break;
1923				case SSL_ERROR_WANT_WRITE:
1924				case SSL_ERROR_WANT_READ:
1925				case SSL_ERROR_WANT_X509_LOOKUP:
1926					BIO_printf(bio_s_out,"Read BLOCK\n");
1927					break;
1928				case SSL_ERROR_SYSCALL:
1929				case SSL_ERROR_SSL:
1930					BIO_printf(bio_s_out,"ERROR\n");
1931					ERR_print_errors(bio_err);
1932					ret=1;
1933					goto err;
1934				case SSL_ERROR_ZERO_RETURN:
1935					BIO_printf(bio_s_out,"DONE\n");
1936					ret=1;
1937					goto err;
1938					}
1939				}
1940			}
1941		}
1942err:
1943	BIO_printf(bio_s_out,"shutting down SSL\n");
1944#if 1
1945	SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1946#else
1947	SSL_shutdown(con);
1948#endif
1949	if (con != NULL) SSL_free(con);
1950	BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1951	if (buf != NULL)
1952		{
1953		OPENSSL_cleanse(buf,bufsize);
1954		OPENSSL_free(buf);
1955		}
1956	if (ret >= 0)
1957		BIO_printf(bio_s_out,"ACCEPT\n");
1958	return(ret);
1959	}
1960
1961static void close_accept_socket(void)
1962	{
1963	BIO_printf(bio_err,"shutdown accept socket\n");
1964	if (accept_socket >= 0)
1965		{
1966		SHUTDOWN2(accept_socket);
1967		}
1968	}
1969
1970static int init_ssl_connection(SSL *con)
1971	{
1972	int i;
1973	const char *str;
1974	X509 *peer;
1975	long verify_error;
1976	MS_STATIC char buf[BUFSIZ];
1977
1978	if ((i=SSL_accept(con)) <= 0)
1979		{
1980		if (BIO_sock_should_retry(i))
1981			{
1982			BIO_printf(bio_s_out,"DELAY\n");
1983			return(1);
1984			}
1985
1986		BIO_printf(bio_err,"ERROR\n");
1987		verify_error=SSL_get_verify_result(con);
1988		if (verify_error != X509_V_OK)
1989			{
1990			BIO_printf(bio_err,"verify error:%s\n",
1991				X509_verify_cert_error_string(verify_error));
1992			}
1993		else
1994			ERR_print_errors(bio_err);
1995		return(0);
1996		}
1997
1998	PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1999
2000	peer=SSL_get_peer_certificate(con);
2001	if (peer != NULL)
2002		{
2003		BIO_printf(bio_s_out,"Client certificate\n");
2004		PEM_write_bio_X509(bio_s_out,peer);
2005		X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2006		BIO_printf(bio_s_out,"subject=%s\n",buf);
2007		X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2008		BIO_printf(bio_s_out,"issuer=%s\n",buf);
2009		X509_free(peer);
2010		}
2011
2012	if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2013		BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2014	str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2015	BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2016	if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2017	if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2018		TLS1_FLAGS_TLS_PADDING_BUG)
2019		BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2020#ifndef OPENSSL_NO_KRB5
2021	if (con->kssl_ctx->client_princ != NULL)
2022		{
2023		BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2024			con->kssl_ctx->client_princ);
2025		}
2026#endif /* OPENSSL_NO_KRB5 */
2027	BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2028		      SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2029	return(1);
2030	}
2031
2032#ifndef OPENSSL_NO_DH
2033static DH *load_dh_param(const char *dhfile)
2034	{
2035	DH *ret=NULL;
2036	BIO *bio;
2037
2038	if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2039		goto err;
2040	ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2041err:
2042	if (bio != NULL) BIO_free(bio);
2043	return(ret);
2044	}
2045#endif
2046
2047#if 0
2048static int load_CA(SSL_CTX *ctx, char *file)
2049	{
2050	FILE *in;
2051	X509 *x=NULL;
2052
2053	if ((in=fopen(file,"r")) == NULL)
2054		return(0);
2055
2056	for (;;)
2057		{
2058		if (PEM_read_X509(in,&x,NULL) == NULL)
2059			break;
2060		SSL_CTX_add_client_CA(ctx,x);
2061		}
2062	if (x != NULL) X509_free(x);
2063	fclose(in);
2064	return(1);
2065	}
2066#endif
2067
2068static int www_body(char *hostname, int s, unsigned char *context)
2069	{
2070	char *buf=NULL;
2071	int ret=1;
2072	int i,j,k,dot;
2073	struct stat st_buf;
2074	SSL *con;
2075	SSL_CIPHER *c;
2076	BIO *io,*ssl_bio,*sbio;
2077#ifdef RENEG
2078	long total_bytes;
2079#endif
2080
2081	buf=OPENSSL_malloc(bufsize);
2082	if (buf == NULL) return(0);
2083	io=BIO_new(BIO_f_buffer());
2084	ssl_bio=BIO_new(BIO_f_ssl());
2085	if ((io == NULL) || (ssl_bio == NULL)) goto err;
2086
2087#ifdef FIONBIO
2088	if (s_nbio)
2089		{
2090		unsigned long sl=1;
2091
2092		if (!s_quiet)
2093			BIO_printf(bio_err,"turning on non blocking io\n");
2094		if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2095			ERR_print_errors(bio_err);
2096		}
2097#endif
2098
2099	/* lets make the output buffer a reasonable size */
2100	if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2101
2102	if ((con=SSL_new(ctx)) == NULL) goto err;
2103#ifndef OPENSSL_NO_TLSEXT
2104		if (s_tlsextdebug)
2105			{
2106			SSL_set_tlsext_debug_callback(con, tlsext_cb);
2107			SSL_set_tlsext_debug_arg(con, bio_s_out);
2108			}
2109#endif
2110#ifndef OPENSSL_NO_KRB5
2111	if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2112		{
2113		kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2114		kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2115		}
2116#endif	/* OPENSSL_NO_KRB5 */
2117	if(context) SSL_set_session_id_context(con, context,
2118					       strlen((char *)context));
2119
2120	sbio=BIO_new_socket(s,BIO_NOCLOSE);
2121	if (s_nbio_test)
2122		{
2123		BIO *test;
2124
2125		test=BIO_new(BIO_f_nbio_test());
2126		sbio=BIO_push(test,sbio);
2127		}
2128	SSL_set_bio(con,sbio,sbio);
2129	SSL_set_accept_state(con);
2130
2131	/* SSL_set_fd(con,s); */
2132	BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2133	BIO_push(io,ssl_bio);
2134#ifdef CHARSET_EBCDIC
2135	io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2136#endif
2137
2138	if (s_debug)
2139		{
2140		con->debug=1;
2141		BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2142		BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2143		}
2144	if (s_msg)
2145		{
2146		SSL_set_msg_callback(con, msg_cb);
2147		SSL_set_msg_callback_arg(con, bio_s_out);
2148		}
2149
2150	for (;;)
2151		{
2152		if (hack)
2153			{
2154			i=SSL_accept(con);
2155
2156			switch (SSL_get_error(con,i))
2157				{
2158			case SSL_ERROR_NONE:
2159				break;
2160			case SSL_ERROR_WANT_WRITE:
2161			case SSL_ERROR_WANT_READ:
2162			case SSL_ERROR_WANT_X509_LOOKUP:
2163				continue;
2164			case SSL_ERROR_SYSCALL:
2165			case SSL_ERROR_SSL:
2166			case SSL_ERROR_ZERO_RETURN:
2167				ret=1;
2168				goto err;
2169				/* break; */
2170				}
2171
2172			SSL_renegotiate(con);
2173			SSL_write(con,NULL,0);
2174			}
2175
2176		i=BIO_gets(io,buf,bufsize-1);
2177		if (i < 0) /* error */
2178			{
2179			if (!BIO_should_retry(io))
2180				{
2181				if (!s_quiet)
2182					ERR_print_errors(bio_err);
2183				goto err;
2184				}
2185			else
2186				{
2187				BIO_printf(bio_s_out,"read R BLOCK\n");
2188#if defined(OPENSSL_SYS_NETWARE)
2189            delay(1000);
2190#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2191				sleep(1);
2192#endif
2193				continue;
2194				}
2195			}
2196		else if (i == 0) /* end of input */
2197			{
2198			ret=1;
2199			goto end;
2200			}
2201
2202		/* else we have data */
2203		if (	((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2204			((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2205			{
2206			char *p;
2207			X509 *peer;
2208			STACK_OF(SSL_CIPHER) *sk;
2209			static const char *space="                          ";
2210
2211			BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2212			BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2213			BIO_puts(io,"<pre>\n");
2214/*			BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2215			BIO_puts(io,"\n");
2216			for (i=0; i<local_argc; i++)
2217				{
2218				BIO_puts(io,local_argv[i]);
2219				BIO_write(io," ",1);
2220				}
2221			BIO_puts(io,"\n");
2222
2223			/* The following is evil and should not really
2224			 * be done */
2225			BIO_printf(io,"Ciphers supported in s_server binary\n");
2226			sk=SSL_get_ciphers(con);
2227			j=sk_SSL_CIPHER_num(sk);
2228			for (i=0; i<j; i++)
2229				{
2230				c=sk_SSL_CIPHER_value(sk,i);
2231				BIO_printf(io,"%-11s:%-25s",
2232					SSL_CIPHER_get_version(c),
2233					SSL_CIPHER_get_name(c));
2234				if ((((i+1)%2) == 0) && (i+1 != j))
2235					BIO_puts(io,"\n");
2236				}
2237			BIO_puts(io,"\n");
2238			p=SSL_get_shared_ciphers(con,buf,bufsize);
2239			if (p != NULL)
2240				{
2241				BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2242				j=i=0;
2243				while (*p)
2244					{
2245					if (*p == ':')
2246						{
2247						BIO_write(io,space,26-j);
2248						i++;
2249						j=0;
2250						BIO_write(io,((i%3)?" ":"\n"),1);
2251						}
2252					else
2253						{
2254						BIO_write(io,p,1);
2255						j++;
2256						}
2257					p++;
2258					}
2259				BIO_puts(io,"\n");
2260				}
2261			BIO_printf(io,((con->hit)
2262				?"---\nReused, "
2263				:"---\nNew, "));
2264			c=SSL_get_current_cipher(con);
2265			BIO_printf(io,"%s, Cipher is %s\n",
2266				SSL_CIPHER_get_version(c),
2267				SSL_CIPHER_get_name(c));
2268			SSL_SESSION_print(io,SSL_get_session(con));
2269			BIO_printf(io,"---\n");
2270			print_stats(io,SSL_get_SSL_CTX(con));
2271			BIO_printf(io,"---\n");
2272			peer=SSL_get_peer_certificate(con);
2273			if (peer != NULL)
2274				{
2275				BIO_printf(io,"Client certificate\n");
2276				X509_print(io,peer);
2277				PEM_write_bio_X509(io,peer);
2278				}
2279			else
2280				BIO_puts(io,"no client certificate available\n");
2281			BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2282			break;
2283			}
2284		else if ((www == 2 || www == 3)
2285                         && (strncmp("GET /",buf,5) == 0))
2286			{
2287			BIO *file;
2288			char *p,*e;
2289			static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2290
2291			/* skip the '/' */
2292			p= &(buf[5]);
2293
2294			dot = 1;
2295			for (e=p; *e != '\0'; e++)
2296				{
2297				if (e[0] == ' ')
2298					break;
2299
2300				switch (dot)
2301					{
2302				case 1:
2303					dot = (e[0] == '.') ? 2 : 0;
2304					break;
2305				case 2:
2306					dot = (e[0] == '.') ? 3 : 0;
2307					break;
2308				case 3:
2309					dot = (e[0] == '/') ? -1 : 0;
2310					break;
2311					}
2312				if (dot == 0)
2313					dot = (e[0] == '/') ? 1 : 0;
2314				}
2315			dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2316
2317			if (*e == '\0')
2318				{
2319				BIO_puts(io,text);
2320				BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2321				break;
2322				}
2323			*e='\0';
2324
2325			if (dot)
2326				{
2327				BIO_puts(io,text);
2328				BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2329				break;
2330				}
2331
2332			if (*p == '/')
2333				{
2334				BIO_puts(io,text);
2335				BIO_printf(io,"'%s' is an invalid path\r\n",p);
2336				break;
2337				}
2338
2339#if 0
2340			/* append if a directory lookup */
2341			if (e[-1] == '/')
2342				strcat(p,"index.html");
2343#endif
2344
2345			/* if a directory, do the index thang */
2346			if (stat(p,&st_buf) < 0)
2347				{
2348				BIO_puts(io,text);
2349				BIO_printf(io,"Error accessing '%s'\r\n",p);
2350				ERR_print_errors(io);
2351				break;
2352				}
2353			if (S_ISDIR(st_buf.st_mode))
2354				{
2355#if 0 /* must check buffer size */
2356				strcat(p,"/index.html");
2357#else
2358				BIO_puts(io,text);
2359				BIO_printf(io,"'%s' is a directory\r\n",p);
2360				break;
2361#endif
2362				}
2363
2364			if ((file=BIO_new_file(p,"r")) == NULL)
2365				{
2366				BIO_puts(io,text);
2367				BIO_printf(io,"Error opening '%s'\r\n",p);
2368				ERR_print_errors(io);
2369				break;
2370				}
2371
2372			if (!s_quiet)
2373				BIO_printf(bio_err,"FILE:%s\n",p);
2374
2375                        if (www == 2)
2376                                {
2377                                i=strlen(p);
2378                                if (	((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2379                                        ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2380                                        ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2381                                        BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2382                                else
2383                                        BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2384                                }
2385			/* send the file */
2386#ifdef RENEG
2387			total_bytes=0;
2388#endif
2389			for (;;)
2390				{
2391				i=BIO_read(file,buf,bufsize);
2392				if (i <= 0) break;
2393
2394#ifdef RENEG
2395				total_bytes+=i;
2396				fprintf(stderr,"%d\n",i);
2397				if (total_bytes > 3*1024)
2398					{
2399					total_bytes=0;
2400					fprintf(stderr,"RENEGOTIATE\n");
2401					SSL_renegotiate(con);
2402					}
2403#endif
2404
2405				for (j=0; j<i; )
2406					{
2407#ifdef RENEG
2408{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2409#endif
2410					k=BIO_write(io,&(buf[j]),i-j);
2411					if (k <= 0)
2412						{
2413						if (!BIO_should_retry(io))
2414							goto write_error;
2415						else
2416							{
2417							BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2418							}
2419						}
2420					else
2421						{
2422						j+=k;
2423						}
2424					}
2425				}
2426write_error:
2427			BIO_free(file);
2428			break;
2429			}
2430		}
2431
2432	for (;;)
2433		{
2434		i=(int)BIO_flush(io);
2435		if (i <= 0)
2436			{
2437			if (!BIO_should_retry(io))
2438				break;
2439			}
2440		else
2441			break;
2442		}
2443end:
2444#if 1
2445	/* make sure we re-use sessions */
2446	SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2447#else
2448	/* This kills performance */
2449/*	SSL_shutdown(con); A shutdown gets sent in the
2450 *	BIO_free_all(io) procession */
2451#endif
2452
2453err:
2454
2455	if (ret >= 0)
2456		BIO_printf(bio_s_out,"ACCEPT\n");
2457
2458	if (buf != NULL) OPENSSL_free(buf);
2459	if (io != NULL) BIO_free_all(io);
2460/*	if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2461	return(ret);
2462	}
2463
2464#ifndef OPENSSL_NO_RSA
2465static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2466	{
2467	BIGNUM *bn = NULL;
2468	static RSA *rsa_tmp=NULL;
2469
2470	if (!rsa_tmp && ((bn = BN_new()) == NULL))
2471		BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2472	if (!rsa_tmp && bn)
2473		{
2474		if (!s_quiet)
2475			{
2476			BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2477			(void)BIO_flush(bio_err);
2478			}
2479		if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2480				!RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2481			{
2482			if(rsa_tmp) RSA_free(rsa_tmp);
2483			rsa_tmp = NULL;
2484			}
2485		if (!s_quiet)
2486			{
2487			BIO_printf(bio_err,"\n");
2488			(void)BIO_flush(bio_err);
2489			}
2490		BN_free(bn);
2491		}
2492	return(rsa_tmp);
2493	}
2494#endif
2495
2496#define MAX_SESSION_ID_ATTEMPTS 10
2497static int generate_session_id(const SSL *ssl, unsigned char *id,
2498				unsigned int *id_len)
2499	{
2500	unsigned int count = 0;
2501	do	{
2502		RAND_pseudo_bytes(id, *id_len);
2503		/* Prefix the session_id with the required prefix. NB: If our
2504		 * prefix is too long, clip it - but there will be worse effects
2505		 * anyway, eg. the server could only possibly create 1 session
2506		 * ID (ie. the prefix!) so all future session negotiations will
2507		 * fail due to conflicts. */
2508		memcpy(id, session_id_prefix,
2509			(strlen(session_id_prefix) < *id_len) ?
2510			strlen(session_id_prefix) : *id_len);
2511		}
2512	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2513		(++count < MAX_SESSION_ID_ATTEMPTS));
2514	if(count >= MAX_SESSION_ID_ATTEMPTS)
2515		return 0;
2516	return 1;
2517	}
2518