]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_server.c
Support TLS extensions (specifically, HostName)
[thirdparty/openssl.git] / apps / s_server.c
CommitLineData
d02b48c6 1/* apps/s_server.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
7eb18f12 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
5daec7ea
GT
117/* Until the key-gen callbacks are modified to use newer prototypes, we allow
118 * deprecated functions for openssl-internal code */
119#ifdef OPENSSL_NO_DEPRECATED
120#undef OPENSSL_NO_DEPRECATED
121#endif
122
1b1a6e78 123#include <assert.h>
8c197cc5
UM
124#include <stdio.h>
125#include <stdlib.h>
126#include <string.h>
4d8743f4 127
be1bd923 128#include <openssl/e_os2.h>
cf1b7d96 129#ifdef OPENSSL_NO_STDIO
8c197cc5
UM
130#define APPS_WIN16
131#endif
132
4d8743f4
RL
133#if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
134#include <sys/types.h>
135#endif
136
7d7d2cbc
UM
137/* With IPv6, it looks like Digital has mixed up the proper order of
138 recursive header file inclusion, resulting in the compiler complaining
139 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
140 is needed to have fileno() declared correctly... So let's define u_int */
bc36ee62 141#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
7d7d2cbc
UM
142#define __U_INT
143typedef unsigned int u_int;
144#endif
145
ec577822
BM
146#include <openssl/lhash.h>
147#include <openssl/bn.h>
d02b48c6
RE
148#define USE_SOCKETS
149#include "apps.h"
ec577822
BM
150#include <openssl/err.h>
151#include <openssl/pem.h>
152#include <openssl/x509.h>
153#include <openssl/ssl.h>
1372965e 154#include <openssl/rand.h>
3eeaab4b
NL
155#ifndef OPENSSL_NO_DH
156#include <openssl/dh.h>
157#endif
158#ifndef OPENSSL_NO_RSA
159#include <openssl/rsa.h>
160#endif
d02b48c6 161#include "s_apps.h"
36d16f8e 162#include "timeouts.h"
d02b48c6 163
bc36ee62 164#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 165/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
7d7d2cbc
UM
166#undef FIONBIO
167#endif
168
cf1b7d96 169#ifndef OPENSSL_NO_RSA
df63a389 170static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
f5d7a031 171#endif
61f5b6f3
BL
172static int sv_body(char *hostname, int s, unsigned char *context);
173static int www_body(char *hostname, int s, unsigned char *context);
d02b48c6
RE
174static void close_accept_socket(void );
175static void sv_usage(void);
176static int init_ssl_connection(SSL *s);
177static void print_stats(BIO *bp,SSL_CTX *ctx);
1aa0d947
GT
178static int generate_session_id(const SSL *ssl, unsigned char *id,
179 unsigned int *id_len);
cf1b7d96 180#ifndef OPENSSL_NO_DH
eb3eab20 181static DH *load_dh_param(const char *dhfile);
d02b48c6 182static DH *get_dh512(void);
58964a49 183#endif
ea262260 184
b74ba295
BM
185#ifdef MONOLITH
186static void s_server_init(void);
187#endif
d02b48c6 188
cf1b7d96 189#ifndef OPENSSL_NO_DH
d02b48c6
RE
190static unsigned char dh512_p[]={
191 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
192 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
193 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
194 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
195 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
196 0x47,0x74,0xE8,0x33,
197 };
198static unsigned char dh512_g[]={
199 0x02,
200 };
201
6b691a5c 202static DH *get_dh512(void)
d02b48c6
RE
203 {
204 DH *dh=NULL;
205
d02b48c6
RE
206 if ((dh=DH_new()) == NULL) return(NULL);
207 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
208 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
209 if ((dh->p == NULL) || (dh->g == NULL))
210 return(NULL);
d02b48c6
RE
211 return(dh);
212 }
58964a49 213#endif
d02b48c6 214
ea262260 215
d02b48c6
RE
216/* static int load_CA(SSL_CTX *ctx, char *file);*/
217
218#undef BUFSIZZ
dfeab068 219#define BUFSIZZ 16*1024
dd73193c 220static int bufsize=BUFSIZZ;
d02b48c6
RE
221static int accept_socket= -1;
222
223#define TEST_CERT "server.pem"
ed3883d2
BM
224#ifndef OPENSSL_NO_TLSEXT
225#define TEST_CERT2 "server2.pem"
226#endif
d02b48c6
RE
227#undef PROG
228#define PROG s_server_main
229
d02b48c6
RE
230extern int verify_depth;
231
232static char *cipher=NULL;
58964a49 233static int s_server_verify=SSL_VERIFY_NONE;
b56bce4f 234static int s_server_session_id_context = 1; /* anything will do */
7d727231 235static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
ed3883d2
BM
236#ifndef OPENSSL_NO_TLSEXT
237static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
238#endif
58964a49 239static char *s_dcert_file=NULL,*s_dkey_file=NULL;
d02b48c6
RE
240#ifdef FIONBIO
241static int s_nbio=0;
242#endif
243static int s_nbio_test=0;
204cf1ab 244int s_crlf=0;
d02b48c6 245static SSL_CTX *ctx=NULL;
ed3883d2
BM
246#ifndef OPENSSL_NO_TLSEXT
247static SSL_CTX *ctx2=NULL;
248#endif
d02b48c6
RE
249static int www=0;
250
251static BIO *bio_s_out=NULL;
252static int s_debug=0;
a661b653 253static int s_msg=0;
d02b48c6
RE
254static int s_quiet=0;
255
b74ba295 256static int hack=0;
0b13e9f0 257#ifndef OPENSSL_NO_ENGINE
5270e702 258static char *engine_id=NULL;
0b13e9f0 259#endif
1aa0d947 260static const char *session_id_prefix=NULL;
b74ba295 261
36d16f8e 262static int enable_timeouts = 0;
ed3883d2 263static long socketMtu;
36d16f8e
BL
264static int cert_chain = 0;
265
266
b74ba295 267#ifdef MONOLITH
6b691a5c 268static void s_server_init(void)
58964a49 269 {
b74ba295 270 accept_socket=-1;
58964a49
RE
271 cipher=NULL;
272 s_server_verify=SSL_VERIFY_NONE;
273 s_dcert_file=NULL;
274 s_dkey_file=NULL;
275 s_cert_file=TEST_CERT;
276 s_key_file=NULL;
ed3883d2
BM
277#ifndef OPENSSL_NO_TLSEXT
278 s_cert_file2=TEST_CERT2;
279 s_key_file2=NULL;
280 ctx2=NULL;
281#endif
58964a49
RE
282#ifdef FIONBIO
283 s_nbio=0;
284#endif
285 s_nbio_test=0;
286 ctx=NULL;
287 www=0;
288
289 bio_s_out=NULL;
290 s_debug=0;
a661b653 291 s_msg=0;
58964a49 292 s_quiet=0;
b74ba295 293 hack=0;
0b13e9f0 294#ifndef OPENSSL_NO_ENGINE
5270e702 295 engine_id=NULL;
0b13e9f0 296#endif
58964a49
RE
297 }
298#endif
299
6b691a5c 300static void sv_usage(void)
d02b48c6
RE
301 {
302 BIO_printf(bio_err,"usage: s_server [args ...]\n");
303 BIO_printf(bio_err,"\n");
13e91dd3 304 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
b4cadc6e 305 BIO_printf(bio_err," -context arg - set session ID context\n");
d02b48c6
RE
306 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
307 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
826a42a0 308 BIO_printf(bio_err," -cert arg - certificate file to use\n");
d02b48c6 309 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
826a42a0
DSH
310 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
311 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
d02b48c6 312 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
826a42a0
DSH
313 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
314 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
ea14a91f 315 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
826a42a0 316 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
ea14a91f 317 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
826a42a0
DSH
318 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
319 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
3908cdf4
DSH
320 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
321 BIO_printf(bio_err," or a default set of parameters is used\n");
ea262260
BM
322#ifndef OPENSSL_NO_ECDH
323 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
324 " Use \"openssl ecparam -list_curves\" for all names\n" \
325 " (default is sect163r2).\n");
326#endif
d02b48c6
RE
327#ifdef FIONBIO
328 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
329#endif
330 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
1bdb8633 331 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
d02b48c6 332 BIO_printf(bio_err," -debug - Print more output\n");
a661b653 333 BIO_printf(bio_err," -msg - Show protocol messages\n");
d02b48c6
RE
334 BIO_printf(bio_err," -state - Print the SSL states\n");
335 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
336 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
337 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
e170a5c0 338 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
836f9960 339 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
d02b48c6
RE
340 BIO_printf(bio_err," -quiet - No server output\n");
341 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
342 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
343 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
58964a49 344 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
36d16f8e
BL
345 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
346 BIO_printf(bio_err," -timeout - Enable timeouts\n");
347 BIO_printf(bio_err," -mtu - Set MTU\n");
348 BIO_printf(bio_err," -chain - Read a certificate chain\n");
58964a49
RE
349 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
350 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
351 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
cf1b7d96 352#ifndef OPENSSL_NO_DH
50596582 353 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
ea262260
BM
354#endif
355#ifndef OPENSSL_NO_ECDH
356 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
50596582 357#endif
657e60fa 358 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
d02b48c6 359 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
15542b28 360 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
251cb4cf
RL
361 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
362 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
0b13e9f0 363#ifndef OPENSSL_NO_ENGINE
5270e702 364 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
0b13e9f0 365#endif
1aa0d947 366 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
52b621db 367 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
ed3883d2
BM
368#ifndef OPENSSL_NO_TLSEXT
369 BIO_printf(bio_err," -servername host - check TLS1 servername\n");
370 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
371 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
372 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
373 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
374 BIO_printf(bio_err," -servername host - check TLS1 servername\n");
375#endif
d02b48c6
RE
376 }
377
58964a49 378static int local_argc=0;
d02b48c6 379static char **local_argv;
d02b48c6 380
a53955d8
UM
381#ifdef CHARSET_EBCDIC
382static int ebcdic_new(BIO *bi);
383static int ebcdic_free(BIO *a);
384static int ebcdic_read(BIO *b, char *out, int outl);
0fd05a2f
BM
385static int ebcdic_write(BIO *b, const char *in, int inl);
386static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
a53955d8 387static int ebcdic_gets(BIO *bp, char *buf, int size);
0fd05a2f 388static int ebcdic_puts(BIO *bp, const char *str);
a53955d8
UM
389
390#define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
391static BIO_METHOD methods_ebcdic=
392 {
393 BIO_TYPE_EBCDIC_FILTER,
394 "EBCDIC/ASCII filter",
395 ebcdic_write,
396 ebcdic_read,
397 ebcdic_puts,
398 ebcdic_gets,
399 ebcdic_ctrl,
400 ebcdic_new,
401 ebcdic_free,
402 };
403
404typedef struct
405{
406 size_t alloced;
407 char buff[1];
408} EBCDIC_OUTBUFF;
409
410BIO_METHOD *BIO_f_ebcdic_filter()
411{
412 return(&methods_ebcdic);
413}
414
415static int ebcdic_new(BIO *bi)
416{
417 EBCDIC_OUTBUFF *wbuf;
418
26a3a48d 419 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
a53955d8
UM
420 wbuf->alloced = 1024;
421 wbuf->buff[0] = '\0';
422
423 bi->ptr=(char *)wbuf;
424 bi->init=1;
425 bi->flags=0;
426 return(1);
427}
428
429static int ebcdic_free(BIO *a)
430{
431 if (a == NULL) return(0);
432 if (a->ptr != NULL)
26a3a48d 433 OPENSSL_free(a->ptr);
a53955d8
UM
434 a->ptr=NULL;
435 a->init=0;
436 a->flags=0;
437 return(1);
438}
439
440static int ebcdic_read(BIO *b, char *out, int outl)
441{
442 int ret=0;
443
444 if (out == NULL || outl == 0) return(0);
445 if (b->next_bio == NULL) return(0);
446
447 ret=BIO_read(b->next_bio,out,outl);
448 if (ret > 0)
449 ascii2ebcdic(out,out,ret);
450 return(ret);
451}
452
0fd05a2f 453static int ebcdic_write(BIO *b, const char *in, int inl)
a53955d8
UM
454{
455 EBCDIC_OUTBUFF *wbuf;
456 int ret=0;
457 int num;
458 unsigned char n;
459
460 if ((in == NULL) || (inl <= 0)) return(0);
461 if (b->next_bio == NULL) return(0);
462
463 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
464
465 if (inl > (num = wbuf->alloced))
466 {
467 num = num + num; /* double the size */
468 if (num < inl)
469 num = inl;
26a3a48d
RL
470 OPENSSL_free(wbuf);
471 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
a53955d8
UM
472
473 wbuf->alloced = num;
474 wbuf->buff[0] = '\0';
475
476 b->ptr=(char *)wbuf;
477 }
478
479 ebcdic2ascii(wbuf->buff, in, inl);
480
481 ret=BIO_write(b->next_bio, wbuf->buff, inl);
482
483 return(ret);
484}
485
0fd05a2f 486static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
a53955d8
UM
487{
488 long ret;
489
490 if (b->next_bio == NULL) return(0);
491 switch (cmd)
492 {
493 case BIO_CTRL_DUP:
494 ret=0L;
495 break;
496 default:
497 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
498 break;
499 }
500 return(ret);
501}
502
503static int ebcdic_gets(BIO *bp, char *buf, int size)
504{
0fd05a2f 505 int i, ret=0;
a53955d8
UM
506 if (bp->next_bio == NULL) return(0);
507/* return(BIO_gets(bp->next_bio,buf,size));*/
508 for (i=0; i<size-1; ++i)
509 {
510 ret = ebcdic_read(bp,&buf[i],1);
511 if (ret <= 0)
512 break;
513 else if (buf[i] == '\n')
514 {
515 ++i;
516 break;
517 }
518 }
519 if (i < size)
520 buf[i] = '\0';
521 return (ret < 0 && i == 0) ? ret : i;
522}
523
0fd05a2f 524static int ebcdic_puts(BIO *bp, const char *str)
a53955d8
UM
525{
526 if (bp->next_bio == NULL) return(0);
527 return ebcdic_write(bp, str, strlen(str));
528}
529#endif
530
ed3883d2
BM
531#ifndef OPENSSL_NO_TLSEXT
532
533/* This is a context that we pass to callbacks */
534typedef struct tlsextctx_st {
535 char * servername;
536 BIO * biodebug;
537} tlsextctx;
538
539
540static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg) {
541 tlsextctx * p = (tlsextctx *) arg;
542 const char * servername = SSL_get_servername(s, TLSEXT_TYPE_SERVER_host);
543 if (servername)
544 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
545
546 if (!p->servername) {
547 SSL_set_tlsext_servername_done(s,2);
548 return SSL_ERROR_NONE;
549 }
550
551 if (servername) {
552 if (strcmp(servername,p->servername))
553 return TLS1_AD_UNRECOGNIZED_NAME;
554 if (ctx2)
555 SSL_set_SSL_CTX(s,ctx2);
556 SSL_set_tlsext_servername_done(s,1);
557 }
558 return SSL_ERROR_NONE;
559}
560#endif
561
667ac4ec
RE
562int MAIN(int, char **);
563
6b691a5c 564int MAIN(int argc, char *argv[])
d02b48c6 565 {
bdee69f7
DSH
566 X509_STORE *store = NULL;
567 int vflags = 0;
d02b48c6
RE
568 short port=PORT;
569 char *CApath=NULL,*CAfile=NULL;
4e321ffa 570 unsigned char *context = NULL;
3908cdf4 571 char *dhfile = NULL;
3eeaab4b 572#ifndef OPENSSL_NO_ECDH
ea262260 573 char *named_curve = NULL;
3eeaab4b 574#endif
d02b48c6
RE
575 int badop=0,bugs=0;
576 int ret=1;
58964a49 577 int off=0;
ea262260 578 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
d02b48c6 579 int state=0;
4ebb342f 580 const SSL_METHOD *meth=NULL;
ed3883d2 581 int socketType=SOCK_STREAM;
0b13e9f0 582#ifndef OPENSSL_NO_ENGINE
5270e702 583 ENGINE *e=NULL;
0b13e9f0 584#endif
52b621db 585 char *inrand=NULL;
826a42a0
DSH
586 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
587 char *passarg = NULL, *pass = NULL;
588 char *dpassarg = NULL, *dpass = NULL;
589 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
590 X509 *s_cert = NULL, *s_dcert = NULL;
591 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
ed3883d2
BM
592#ifndef OPENSSL_NO_TLSEXT
593 EVP_PKEY *s_key2 = NULL;
594 X509 *s_cert2 = NULL;
595#endif
d02b48c6 596
ed3883d2
BM
597#ifndef OPENSSL_NO_TLSEXT
598 tlsextctx tlsextcbp =
599 {NULL,NULL
600 };
601#endif
cf1b7d96 602#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
d02b48c6 603 meth=SSLv23_server_method();
cf1b7d96 604#elif !defined(OPENSSL_NO_SSL3)
d02b48c6 605 meth=SSLv3_server_method();
cf1b7d96 606#elif !defined(OPENSSL_NO_SSL2)
d02b48c6
RE
607 meth=SSLv2_server_method();
608#endif
609
610 local_argc=argc;
611 local_argv=argv;
612
613 apps_startup();
b74ba295
BM
614#ifdef MONOLITH
615 s_server_init();
616#endif
d02b48c6
RE
617
618 if (bio_err == NULL)
619 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
620
3647bee2
DSH
621 if (!load_config(bio_err, NULL))
622 goto end;
623
d02b48c6
RE
624 verify_depth=0;
625#ifdef FIONBIO
626 s_nbio=0;
627#endif
628 s_nbio_test=0;
629
630 argc--;
631 argv++;
632
633 while (argc >= 1)
634 {
635 if ((strcmp(*argv,"-port") == 0) ||
636 (strcmp(*argv,"-accept") == 0))
637 {
638 if (--argc < 1) goto bad;
639 if (!extract_port(*(++argv),&port))
640 goto bad;
641 }
642 else if (strcmp(*argv,"-verify") == 0)
643 {
58964a49 644 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
d02b48c6
RE
645 if (--argc < 1) goto bad;
646 verify_depth=atoi(*(++argv));
647 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
648 }
649 else if (strcmp(*argv,"-Verify") == 0)
650 {
58964a49 651 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
d02b48c6
RE
652 SSL_VERIFY_CLIENT_ONCE;
653 if (--argc < 1) goto bad;
654 verify_depth=atoi(*(++argv));
655 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
656 }
b4cadc6e
BL
657 else if (strcmp(*argv,"-context") == 0)
658 {
659 if (--argc < 1) goto bad;
4e321ffa 660 context= (unsigned char *)*(++argv);
b4cadc6e 661 }
d02b48c6
RE
662 else if (strcmp(*argv,"-cert") == 0)
663 {
664 if (--argc < 1) goto bad;
665 s_cert_file= *(++argv);
666 }
826a42a0
DSH
667 else if (strcmp(*argv,"-certform") == 0)
668 {
669 if (--argc < 1) goto bad;
670 s_cert_format = str2fmt(*(++argv));
671 }
d02b48c6
RE
672 else if (strcmp(*argv,"-key") == 0)
673 {
674 if (--argc < 1) goto bad;
675 s_key_file= *(++argv);
676 }
826a42a0
DSH
677 else if (strcmp(*argv,"-keyform") == 0)
678 {
679 if (--argc < 1) goto bad;
680 s_key_format = str2fmt(*(++argv));
681 }
682 else if (strcmp(*argv,"-pass") == 0)
683 {
684 if (--argc < 1) goto bad;
685 passarg = *(++argv);
686 }
3908cdf4
DSH
687 else if (strcmp(*argv,"-dhparam") == 0)
688 {
689 if (--argc < 1) goto bad;
690 dhfile = *(++argv);
691 }
ea262260
BM
692#ifndef OPENSSL_NO_ECDH
693 else if (strcmp(*argv,"-named_curve") == 0)
694 {
695 if (--argc < 1) goto bad;
696 named_curve = *(++argv);
697 }
698#endif
826a42a0
DSH
699 else if (strcmp(*argv,"-dcertform") == 0)
700 {
701 if (--argc < 1) goto bad;
702 s_dcert_format = str2fmt(*(++argv));
703 }
58964a49
RE
704 else if (strcmp(*argv,"-dcert") == 0)
705 {
706 if (--argc < 1) goto bad;
707 s_dcert_file= *(++argv);
708 }
826a42a0
DSH
709 else if (strcmp(*argv,"-dkeyform") == 0)
710 {
711 if (--argc < 1) goto bad;
712 s_dkey_format = str2fmt(*(++argv));
713 }
714 else if (strcmp(*argv,"-dpass") == 0)
715 {
716 if (--argc < 1) goto bad;
717 dpassarg = *(++argv);
718 }
58964a49
RE
719 else if (strcmp(*argv,"-dkey") == 0)
720 {
721 if (--argc < 1) goto bad;
722 s_dkey_file= *(++argv);
723 }
d02b48c6
RE
724 else if (strcmp(*argv,"-nocert") == 0)
725 {
726 nocert=1;
727 }
728 else if (strcmp(*argv,"-CApath") == 0)
729 {
730 if (--argc < 1) goto bad;
731 CApath= *(++argv);
732 }
bdee69f7
DSH
733 else if (strcmp(*argv,"-crl_check") == 0)
734 {
735 vflags |= X509_V_FLAG_CRL_CHECK;
736 }
737 else if (strcmp(*argv,"-crl_check") == 0)
738 {
739 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
740 }
836f9960
LJ
741 else if (strcmp(*argv,"-serverpref") == 0)
742 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
d02b48c6
RE
743 else if (strcmp(*argv,"-cipher") == 0)
744 {
745 if (--argc < 1) goto bad;
746 cipher= *(++argv);
747 }
748 else if (strcmp(*argv,"-CAfile") == 0)
749 {
750 if (--argc < 1) goto bad;
751 CAfile= *(++argv);
752 }
753#ifdef FIONBIO
754 else if (strcmp(*argv,"-nbio") == 0)
755 { s_nbio=1; }
756#endif
757 else if (strcmp(*argv,"-nbio_test") == 0)
758 {
759#ifdef FIONBIO
760 s_nbio=1;
761#endif
762 s_nbio_test=1;
763 }
764 else if (strcmp(*argv,"-debug") == 0)
765 { s_debug=1; }
a661b653
BM
766 else if (strcmp(*argv,"-msg") == 0)
767 { s_msg=1; }
d02b48c6
RE
768 else if (strcmp(*argv,"-hack") == 0)
769 { hack=1; }
770 else if (strcmp(*argv,"-state") == 0)
771 { state=1; }
1bdb8633
BM
772 else if (strcmp(*argv,"-crlf") == 0)
773 { s_crlf=1; }
d02b48c6
RE
774 else if (strcmp(*argv,"-quiet") == 0)
775 { s_quiet=1; }
776 else if (strcmp(*argv,"-bugs") == 0)
777 { bugs=1; }
778 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
779 { no_tmp_rsa=1; }
50596582
BM
780 else if (strcmp(*argv,"-no_dhe") == 0)
781 { no_dhe=1; }
ea262260
BM
782 else if (strcmp(*argv,"-no_ecdhe") == 0)
783 { no_ecdhe=1; }
d02b48c6
RE
784 else if (strcmp(*argv,"-www") == 0)
785 { www=1; }
786 else if (strcmp(*argv,"-WWW") == 0)
787 { www=2; }
251cb4cf
RL
788 else if (strcmp(*argv,"-HTTP") == 0)
789 { www=3; }
58964a49
RE
790 else if (strcmp(*argv,"-no_ssl2") == 0)
791 { off|=SSL_OP_NO_SSLv2; }
792 else if (strcmp(*argv,"-no_ssl3") == 0)
793 { off|=SSL_OP_NO_SSLv3; }
794 else if (strcmp(*argv,"-no_tls1") == 0)
795 { off|=SSL_OP_NO_TLSv1; }
566dda07
DSH
796 else if (strcmp(*argv,"-no_comp") == 0)
797 { off|=SSL_OP_NO_COMPRESSION; }
cf1b7d96 798#ifndef OPENSSL_NO_SSL2
d02b48c6
RE
799 else if (strcmp(*argv,"-ssl2") == 0)
800 { meth=SSLv2_server_method(); }
801#endif
cf1b7d96 802#ifndef OPENSSL_NO_SSL3
d02b48c6
RE
803 else if (strcmp(*argv,"-ssl3") == 0)
804 { meth=SSLv3_server_method(); }
58964a49 805#endif
cf1b7d96 806#ifndef OPENSSL_NO_TLS1
58964a49
RE
807 else if (strcmp(*argv,"-tls1") == 0)
808 { meth=TLSv1_server_method(); }
36d16f8e
BL
809#endif
810#ifndef OPENSSL_NO_DTLS1
811 else if (strcmp(*argv,"-dtls1") == 0)
812 {
813 meth=DTLSv1_server_method();
ed3883d2 814 socketType = SOCK_DGRAM;
36d16f8e
BL
815 }
816 else if (strcmp(*argv,"-timeout") == 0)
817 enable_timeouts = 1;
818 else if (strcmp(*argv,"-mtu") == 0)
819 {
820 if (--argc < 1) goto bad;
ed3883d2 821 socketMtu = atol(*(++argv));
36d16f8e
BL
822 }
823 else if (strcmp(*argv, "-chain") == 0)
824 cert_chain = 1;
d02b48c6 825#endif
1aa0d947
GT
826 else if (strcmp(*argv, "-id_prefix") == 0)
827 {
828 if (--argc < 1) goto bad;
829 session_id_prefix = *(++argv);
830 }
0b13e9f0 831#ifndef OPENSSL_NO_ENGINE
5270e702
RL
832 else if (strcmp(*argv,"-engine") == 0)
833 {
834 if (--argc < 1) goto bad;
835 engine_id= *(++argv);
836 }
0b13e9f0 837#endif
52b621db
LJ
838 else if (strcmp(*argv,"-rand") == 0)
839 {
840 if (--argc < 1) goto bad;
841 inrand= *(++argv);
842 }
ed3883d2
BM
843#ifndef OPENSSL_NO_TLSEXT
844 else if (strcmp(*argv,"-servername") == 0)
845 {
846 if (--argc < 1) goto bad;
847 tlsextcbp.servername= *(++argv);
848 /* meth=TLSv1_server_method(); */
849 }
850 else if (strcmp(*argv,"-cert2") == 0)
851 {
852 if (--argc < 1) goto bad;
853 s_cert_file2= *(++argv);
854 }
855 else if (strcmp(*argv,"-key2") == 0)
856 {
857 if (--argc < 1) goto bad;
858 s_key_file2= *(++argv);
859 }
860#endif
d02b48c6
RE
861 else
862 {
863 BIO_printf(bio_err,"unknown option %s\n",*argv);
864 badop=1;
865 break;
866 }
867 argc--;
868 argv++;
869 }
870 if (badop)
871 {
872bad:
873 sv_usage();
874 goto end;
875 }
876
cead7f36
RL
877 SSL_load_error_strings();
878 OpenSSL_add_ssl_algorithms();
879
0b13e9f0 880#ifndef OPENSSL_NO_ENGINE
cead7f36 881 e = setup_engine(bio_err, engine_id, 1);
0b13e9f0 882#endif
cead7f36 883
826a42a0
DSH
884 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
885 {
886 BIO_printf(bio_err, "Error getting password\n");
887 goto end;
888 }
889
890
891 if (s_key_file == NULL)
892 s_key_file = s_cert_file;
ed3883d2
BM
893#ifndef OPENSSL_NO_TLSEXT
894 if (s_key_file2 == NULL)
895 s_key_file2 = s_cert_file2;
896#endif
826a42a0 897
33ac8b31 898 if (nocert == 0)
826a42a0 899 {
33ac8b31
NL
900 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
901 "server certificate private key file");
902 if (!s_key)
903 {
904 ERR_print_errors(bio_err);
905 goto end;
906 }
826a42a0 907
33ac8b31 908 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
826a42a0
DSH
909 NULL, e, "server certificate file");
910
33ac8b31
NL
911 if (!s_cert)
912 {
913 ERR_print_errors(bio_err);
914 goto end;
915 }
ed3883d2
BM
916
917#ifndef OPENSSL_NO_TLSEXT
918 if (tlsextcbp.servername)
919 {
920 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
921 "second server certificate private key file");
922 if (!s_key2)
923 {
924 ERR_print_errors(bio_err);
925 goto end;
926 }
927
928 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
929 NULL, e, "second server certificate file");
930
931 if (!s_cert2)
932 {
933 ERR_print_errors(bio_err);
934 goto end;
935 }
936 }
937#endif
826a42a0
DSH
938 }
939
ed3883d2 940
826a42a0
DSH
941 if (s_dcert_file)
942 {
943
944 if (s_dkey_file == NULL)
945 s_dkey_file = s_dcert_file;
946
947 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
948 0, dpass, e,
949 "second certificate private key file");
950 if (!s_dkey)
951 {
952 ERR_print_errors(bio_err);
953 goto end;
954 }
955
956 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
957 NULL, e, "second server certificate file");
958
959 if (!s_dcert)
960 {
961 ERR_print_errors(bio_err);
962 goto end;
963 }
964
965 }
966
52b621db
LJ
967 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
968 && !RAND_status())
969 {
970 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
971 }
972 if (inrand != NULL)
973 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
974 app_RAND_load_files(inrand));
a31011e8 975
d02b48c6
RE
976 if (bio_s_out == NULL)
977 {
a661b653 978 if (s_quiet && !s_debug && !s_msg)
d02b48c6
RE
979 {
980 bio_s_out=BIO_new(BIO_s_null());
981 }
982 else
983 {
984 if (bio_s_out == NULL)
985 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
986 }
987 }
988
4d94ae00 989#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
d02b48c6
RE
990 if (nocert)
991#endif
992 {
993 s_cert_file=NULL;
994 s_key_file=NULL;
58964a49
RE
995 s_dcert_file=NULL;
996 s_dkey_file=NULL;
ed3883d2
BM
997#ifndef OPENSSL_NO_TLSEXT
998 s_cert_file2=NULL;
999 s_key_file2=NULL;
1000#endif
d02b48c6
RE
1001 }
1002
d02b48c6
RE
1003 ctx=SSL_CTX_new(meth);
1004 if (ctx == NULL)
1005 {
1006 ERR_print_errors(bio_err);
1007 goto end;
1008 }
1aa0d947
GT
1009 if (session_id_prefix)
1010 {
1011 if(strlen(session_id_prefix) >= 32)
1012 BIO_printf(bio_err,
1013"warning: id_prefix is too long, only one new session will be possible\n");
1014 else if(strlen(session_id_prefix) >= 16)
1015 BIO_printf(bio_err,
1016"warning: id_prefix is too long if you use SSLv2\n");
1017 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1018 {
1019 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1020 ERR_print_errors(bio_err);
1021 goto end;
1022 }
1023 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1024 }
58964a49 1025 SSL_CTX_set_quiet_shutdown(ctx,1);
d02b48c6
RE
1026 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1027 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
58964a49 1028 SSL_CTX_set_options(ctx,off);
36d16f8e
BL
1029 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1030 * Setting read ahead solves this problem.
1031 */
ed3883d2 1032 if (socketType == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
d02b48c6
RE
1033
1034 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1035
58964a49
RE
1036 SSL_CTX_sess_set_cache_size(ctx,128);
1037
d02b48c6
RE
1038#if 0
1039 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1040#endif
1041
1042#if 0
1043 if (s_cert_file == NULL)
1044 {
1045 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1046 goto end;
1047 }
1048#endif
1049
1050 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1051 (!SSL_CTX_set_default_verify_paths(ctx)))
1052 {
58964a49 1053 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
d02b48c6 1054 ERR_print_errors(bio_err);
58964a49 1055 /* goto end; */
d02b48c6 1056 }
bdee69f7
DSH
1057 store = SSL_CTX_get_cert_store(ctx);
1058 X509_STORE_set_flags(store, vflags);
d02b48c6 1059
ed3883d2
BM
1060#ifndef OPENSSL_NO_TLSEXT
1061 if (s_cert2) {
1062 ctx2=SSL_CTX_new(meth);
1063 if (ctx2 == NULL)
1064 {
1065 ERR_print_errors(bio_err);
1066 goto end;
1067 }
1068 }
1069
1070 if (ctx2) {
1071 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1072 if (session_id_prefix)
1073 {
1074 if(strlen(session_id_prefix) >= 32)
1075 BIO_printf(bio_err,
1076"warning: id_prefix is too long, only one new session will be possible\n");
1077 else if(strlen(session_id_prefix) >= 16)
1078 BIO_printf(bio_err,
1079"warning: id_prefix is too long if you use SSLv2\n");
1080 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1081 {
1082 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1083 ERR_print_errors(bio_err);
1084 goto end;
1085 }
1086 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1087 }
1088 SSL_CTX_set_quiet_shutdown(ctx2,1);
1089 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1090 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1091 SSL_CTX_set_options(ctx2,off);
1092 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1093 * Setting read ahead solves this problem.
1094 */
1095 if (socketType == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1096
1097 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1098
1099 SSL_CTX_sess_set_cache_size(ctx2,128);
1100
1101 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1102 (!SSL_CTX_set_default_verify_paths(ctx2)))
1103 {
1104 ERR_print_errors(bio_err);
1105 }
1106 store = SSL_CTX_get_cert_store(ctx2);
1107 X509_STORE_set_flags(store, vflags);
1108
1109 }
1110#endif
cf1b7d96 1111#ifndef OPENSSL_NO_DH
50596582 1112 if (!no_dhe)
d02b48c6 1113 {
15d52ddb
BM
1114 DH *dh=NULL;
1115
1116 if (dhfile)
1117 dh = load_dh_param(dhfile);
1118 else if (s_cert_file)
1119 dh = load_dh_param(s_cert_file);
1120
50596582
BM
1121 if (dh != NULL)
1122 {
1123 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1124 }
1125 else
1126 {
1127 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1128 dh=get_dh512();
1129 }
1130 (void)BIO_flush(bio_s_out);
d02b48c6 1131
50596582 1132 SSL_CTX_set_tmp_dh(ctx,dh);
ed3883d2
BM
1133#ifndef OPENSSL_NO_TLSEXT
1134 if (ctx2) {
1135 if (!dhfile) {
1136 DH *dh2=load_dh_param(s_cert_file2);
1137 if (dh2 != NULL)
1138 {
1139 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1140 (void)BIO_flush(bio_s_out);
1141
1142 DH_free(dh);
1143 dh = dh2;
1144 }
1145 }
1146 SSL_CTX_set_tmp_dh(ctx2,dh);
1147 }
1148#endif
50596582
BM
1149 DH_free(dh);
1150 }
d02b48c6 1151#endif
ea262260
BM
1152
1153#ifndef OPENSSL_NO_ECDH
1154 if (!no_ecdhe)
1155 {
1156 EC_KEY *ecdh=NULL;
1157
ea262260
BM
1158 if (named_curve)
1159 {
1160 int nid = OBJ_sn2nid(named_curve);
1161
1162 if (nid == 0)
1163 {
1164 BIO_printf(bio_err, "unknown curve name (%s)\n",
1165 named_curve);
1166 goto end;
1167 }
9dd84053
NL
1168 ecdh = EC_KEY_new_by_curve_name(nid);
1169 if (ecdh == NULL)
ea262260
BM
1170 {
1171 BIO_printf(bio_err, "unable to create curve (%s)\n",
1172 named_curve);
1173 goto end;
1174 }
1175 }
1176
9dd84053 1177 if (ecdh != NULL)
ea262260
BM
1178 {
1179 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1180 }
1181 else
1182 {
1183 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
9dd84053
NL
1184 ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1185 if (ecdh == NULL)
ea262260
BM
1186 {
1187 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1188 goto end;
1189 }
1190 }
1191 (void)BIO_flush(bio_s_out);
1192
1193 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
ed3883d2
BM
1194#ifndef OPENSSL_NO_TLSEXT
1195 if (ctx2)
1196 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1197#endif
ea262260
BM
1198 EC_KEY_free(ecdh);
1199 }
1200#endif
d02b48c6 1201
826a42a0 1202 if (!set_cert_key_stuff(ctx,s_cert,s_key))
d02b48c6 1203 goto end;
ed3883d2
BM
1204#ifndef OPENSSL_NO_TLSEXT
1205 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1206 goto end;
1207#endif
826a42a0 1208 if (s_dcert != NULL)
58964a49 1209 {
826a42a0 1210 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
58964a49
RE
1211 goto end;
1212 }
d02b48c6 1213
cf1b7d96 1214#ifndef OPENSSL_NO_RSA
d02b48c6 1215#if 1
ed3883d2 1216 if (!no_tmp_rsa) {
ff055b5c 1217 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
ed3883d2
BM
1218#ifndef OPENSSL_NO_TLSEXT
1219 if (ctx2)
1220 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1221#endif
1222 }
d02b48c6
RE
1223#else
1224 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1225 {
1226 RSA *rsa;
1227
1228 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1229 BIO_flush(bio_s_out);
1230
1231 rsa=RSA_generate_key(512,RSA_F4,NULL);
1232
1233 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1234 {
1235 ERR_print_errors(bio_err);
1236 goto end;
1237 }
ed3883d2
BM
1238#ifndef OPENSSL_NO_TLSEXT
1239 if (ctx2) {
1240 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1241 {
1242 ERR_print_errors(bio_err);
1243 goto end;
1244 }
1245 }
1246#endif
d02b48c6
RE
1247 RSA_free(rsa);
1248 BIO_printf(bio_s_out,"\n");
1249 }
f5d7a031 1250#endif
d02b48c6
RE
1251#endif
1252
ed3883d2 1253 if (cipher != NULL) {
fabce041 1254 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
ed3883d2
BM
1255 BIO_printf(bio_err,"error setting cipher list\n");
1256 ERR_print_errors(bio_err);
1257 goto end;
1258 }
1259#ifndef OPENSSL_NO_TLSEXT
1260 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher)) {
1261 BIO_printf(bio_err,"error setting cipher list\n");
1262 ERR_print_errors(bio_err);
1263 goto end;
1264 }
1265#endif
fabce041 1266 }
58964a49 1267 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
b56bce4f
BM
1268 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1269 sizeof s_server_session_id_context);
d02b48c6 1270
ed3883d2
BM
1271#ifndef OPENSSL_NO_TLSEXT
1272 if (ctx2) {
1273 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1274 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1275 sizeof s_server_session_id_context);
1276
1277 }
1278 tlsextcbp.biodebug = bio_s_out;
1279 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1280 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1281 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1282 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1283#endif
1284 if (CAfile != NULL) {
4ad378ea 1285 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
ed3883d2
BM
1286#ifndef OPENSSL_NO_TLSEXT
1287 if (ctx2)
1288 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1289#endif
1290 }
d02b48c6
RE
1291
1292 BIO_printf(bio_s_out,"ACCEPT\n");
1293 if (www)
ed3883d2 1294 do_server(port,socketType,&accept_socket,www_body, context);
d02b48c6 1295 else
ed3883d2 1296 do_server(port,socketType,&accept_socket,sv_body, context);
d02b48c6
RE
1297 print_stats(bio_s_out,ctx);
1298 ret=0;
1299end:
1300 if (ctx != NULL) SSL_CTX_free(ctx);
826a42a0
DSH
1301 if (s_cert)
1302 X509_free(s_cert);
1303 if (s_dcert)
1304 X509_free(s_dcert);
1305 if (s_key)
1306 EVP_PKEY_free(s_key);
1307 if (s_dkey)
1308 EVP_PKEY_free(s_dkey);
1309 if (pass)
1310 OPENSSL_free(pass);
1311 if (dpass)
1312 OPENSSL_free(dpass);
ed3883d2
BM
1313#ifndef OPENSSL_NO_TLSEXT
1314 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1315 if (s_cert2)
1316 X509_free(s_cert2);
1317 if (s_key2)
1318 EVP_PKEY_free(s_key2);
1319#endif
d02b48c6
RE
1320 if (bio_s_out != NULL)
1321 {
36d16f8e 1322 BIO_free(bio_s_out);
d02b48c6
RE
1323 bio_s_out=NULL;
1324 }
c04f8cf4 1325 apps_shutdown();
1c3e4a36 1326 OPENSSL_EXIT(ret);
d02b48c6
RE
1327 }
1328
6b691a5c 1329static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
d02b48c6
RE
1330 {
1331 BIO_printf(bio,"%4ld items in the session cache\n",
1332 SSL_CTX_sess_number(ssl_ctx));
3ae70939 1333 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
d02b48c6 1334 SSL_CTX_sess_connect(ssl_ctx));
3ae70939 1335 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
58964a49 1336 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
3ae70939 1337 BIO_printf(bio,"%4ld client connects that finished\n",
d02b48c6 1338 SSL_CTX_sess_connect_good(ssl_ctx));
3ae70939 1339 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
d02b48c6 1340 SSL_CTX_sess_accept(ssl_ctx));
3ae70939 1341 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
58964a49 1342 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
3ae70939 1343 BIO_printf(bio,"%4ld server accepts that finished\n",
d02b48c6 1344 SSL_CTX_sess_accept_good(ssl_ctx));
3ae70939
RL
1345 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1346 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1347 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1348 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1349 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
58964a49
RE
1350 SSL_CTX_sess_cache_full(ssl_ctx),
1351 SSL_CTX_sess_get_cache_size(ssl_ctx));
d02b48c6
RE
1352 }
1353
61f5b6f3 1354static int sv_body(char *hostname, int s, unsigned char *context)
d02b48c6
RE
1355 {
1356 char *buf=NULL;
1357 fd_set readfds;
1358 int ret=1,width;
1359 int k,i;
1360 unsigned long l;
1361 SSL *con=NULL;
1362 BIO *sbio;
4d8743f4 1363#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
06f4536a
DSH
1364 struct timeval tv;
1365#endif
d02b48c6 1366
26a3a48d 1367 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
d02b48c6
RE
1368 {
1369 BIO_printf(bio_err,"out of memory\n");
1370 goto err;
1371 }
1372#ifdef FIONBIO
1373 if (s_nbio)
1374 {
1375 unsigned long sl=1;
1376
1377 if (!s_quiet)
1378 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1379 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1380 ERR_print_errors(bio_err);
d02b48c6
RE
1381 }
1382#endif
1383
b4cadc6e 1384 if (con == NULL) {
82fc1d9c 1385 con=SSL_new(ctx);
cf1b7d96 1386#ifndef OPENSSL_NO_KRB5
f9b3bff6
RL
1387 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1388 {
2a1ef754
RL
1389 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1390 KRB5SVC);
1391 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1392 KRB5KEYTAB);
f9b3bff6 1393 }
cf1b7d96 1394#endif /* OPENSSL_NO_KRB5 */
b4cadc6e 1395 if(context)
61f5b6f3
BL
1396 SSL_set_session_id_context(con, context,
1397 strlen((char *)context));
b4cadc6e 1398 }
d02b48c6
RE
1399 SSL_clear(con);
1400
36d16f8e
BL
1401 if (SSL_version(con) == DTLS1_VERSION)
1402 {
1403 struct timeval timeout;
1404
1405 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1406
1407 if ( enable_timeouts)
1408 {
1409 timeout.tv_sec = 0;
1410 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1411 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1412
1413 timeout.tv_sec = 0;
1414 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1415 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1416 }
1417
1418
ed3883d2 1419 if ( socketMtu > 0)
36d16f8e
BL
1420 {
1421 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
ed3883d2 1422 SSL_set_mtu(con, socketMtu);
36d16f8e
BL
1423 }
1424 else
1425 /* want to do MTU discovery */
1426 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1427
1428 /* turn on cookie exchange */
1429 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1430 }
1431 else
1432 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1433
d02b48c6
RE
1434 if (s_nbio_test)
1435 {
1436 BIO *test;
1437
1438 test=BIO_new(BIO_f_nbio_test());
1439 sbio=BIO_push(test,sbio);
1440 }
1441 SSL_set_bio(con,sbio,sbio);
1442 SSL_set_accept_state(con);
1443 /* SSL_set_fd(con,s); */
1444
1445 if (s_debug)
1446 {
1447 con->debug=1;
25495640 1448 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
d02b48c6
RE
1449 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1450 }
a661b653
BM
1451 if (s_msg)
1452 {
1453 SSL_set_msg_callback(con, msg_cb);
1454 SSL_set_msg_callback_arg(con, bio_s_out);
1455 }
d02b48c6
RE
1456
1457 width=s+1;
1458 for (;;)
1459 {
a2a01589
BM
1460 int read_from_terminal;
1461 int read_from_sslcon;
1462
1463 read_from_terminal = 0;
1464 read_from_sslcon = SSL_pending(con);
1465
1466 if (!read_from_sslcon)
1467 {
1468 FD_ZERO(&readfds);
4d8743f4 1469#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
a2a01589
BM
1470 FD_SET(fileno(stdin),&readfds);
1471#endif
1472 FD_SET(s,&readfds);
1473 /* Note: under VMS with SOCKETSHR the second parameter is
1474 * currently of type (int *) whereas under other systems
1475 * it is (void *) if you don't have a cast it will choke
1476 * the compiler: if you do have a cast then you can either
1477 * go for (int *) or (void *).
1478 */
4d8743f4 1479#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
3d7c4a5a 1480 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
a2a01589
BM
1481 * on sockets. As a workaround we timeout the select every
1482 * second and check for any keypress. In a proper Windows
1483 * application we wouldn't do this because it is inefficient.
1484 */
1485 tv.tv_sec = 1;
1486 tv.tv_usec = 0;
1487 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1488 if((i < 0) || (!i && !_kbhit() ) )continue;
1489 if(_kbhit())
1490 read_from_terminal = 1;
06f4536a 1491#else
a2a01589
BM
1492 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1493 if (i <= 0) continue;
1494 if (FD_ISSET(fileno(stdin),&readfds))
1495 read_from_terminal = 1;
06f4536a 1496#endif
a2a01589
BM
1497 if (FD_ISSET(s,&readfds))
1498 read_from_sslcon = 1;
1499 }
1500 if (read_from_terminal)
d02b48c6 1501 {
1bdb8633
BM
1502 if (s_crlf)
1503 {
1504 int j, lf_num;
1505
ffa10187 1506 i=raw_read_stdin(buf, bufsize/2);
1bdb8633
BM
1507 lf_num = 0;
1508 /* both loops are skipped when i <= 0 */
1509 for (j = 0; j < i; j++)
1510 if (buf[j] == '\n')
1511 lf_num++;
1512 for (j = i-1; j >= 0; j--)
1513 {
1514 buf[j+lf_num] = buf[j];
1515 if (buf[j] == '\n')
1516 {
1517 lf_num--;
1518 i++;
1519 buf[j+lf_num] = '\r';
1520 }
1521 }
1522 assert(lf_num == 0);
1523 }
1524 else
ffa10187 1525 i=raw_read_stdin(buf,bufsize);
d02b48c6
RE
1526 if (!s_quiet)
1527 {
1528 if ((i <= 0) || (buf[0] == 'Q'))
1529 {
1530 BIO_printf(bio_s_out,"DONE\n");
1531 SHUTDOWN(s);
1532 close_accept_socket();
1533 ret= -11;
1534 goto err;
1535 }
1536 if ((i <= 0) || (buf[0] == 'q'))
1537 {
1538 BIO_printf(bio_s_out,"DONE\n");
36d16f8e
BL
1539 if (SSL_version(con) != DTLS1_VERSION)
1540 SHUTDOWN(s);
d02b48c6
RE
1541 /* close_accept_socket();
1542 ret= -11;*/
1543 goto err;
1544 }
58964a49
RE
1545 if ((buf[0] == 'r') &&
1546 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1547 {
1548 SSL_renegotiate(con);
58964a49
RE
1549 i=SSL_do_handshake(con);
1550 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1551 i=0; /*13; */
1552 continue;
dfeab068 1553 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
d02b48c6 1554 }
58964a49 1555 if ((buf[0] == 'R') &&
c13d4799 1556 ((buf[1] == '\n') || (buf[1] == '\r')))
d02b48c6
RE
1557 {
1558 SSL_set_verify(con,
1559 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1560 SSL_renegotiate(con);
58964a49
RE
1561 i=SSL_do_handshake(con);
1562 printf("SSL_do_handshake -> %d\n",i);
d02b48c6
RE
1563 i=0; /* 13; */
1564 continue;
dfeab068 1565 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
d02b48c6
RE
1566 }
1567 if (buf[0] == 'P')
1568 {
7d727231 1569 static const char *str="Lets print some clear text\n";
d02b48c6
RE
1570 BIO_write(SSL_get_wbio(con),str,strlen(str));
1571 }
1572 if (buf[0] == 'S')
1573 {
1574 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1575 }
1576 }
a53955d8
UM
1577#ifdef CHARSET_EBCDIC
1578 ebcdic2ascii(buf,buf,i);
1579#endif
d02b48c6
RE
1580 l=k=0;
1581 for (;;)
1582 {
1583 /* should do a select for the write */
58964a49
RE
1584#ifdef RENEG
1585{ static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
d02b48c6 1586#endif
58964a49
RE
1587 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1588 switch (SSL_get_error(con,k))
d02b48c6 1589 {
58964a49
RE
1590 case SSL_ERROR_NONE:
1591 break;
1592 case SSL_ERROR_WANT_WRITE:
1593 case SSL_ERROR_WANT_READ:
1594 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 1595 BIO_printf(bio_s_out,"Write BLOCK\n");
58964a49
RE
1596 break;
1597 case SSL_ERROR_SYSCALL:
1598 case SSL_ERROR_SSL:
1599 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 1600 ERR_print_errors(bio_err);
58964a49
RE
1601 ret=1;
1602 goto err;
dfeab068 1603 /* break; */
58964a49 1604 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
1605 BIO_printf(bio_s_out,"DONE\n");
1606 ret=1;
1607 goto err;
1608 }
1609 l+=k;
1610 i-=k;
1611 if (i <= 0) break;
1612 }
1613 }
a2a01589 1614 if (read_from_sslcon)
d02b48c6
RE
1615 {
1616 if (!SSL_is_init_finished(con))
1617 {
1618 i=init_ssl_connection(con);
1619
1620 if (i < 0)
1621 {
1622 ret=0;
1623 goto err;
1624 }
1625 else if (i == 0)
1626 {
1627 ret=1;
1628 goto err;
1629 }
1630 }
1631 else
1632 {
dfeab068
RE
1633again:
1634 i=SSL_read(con,(char *)buf,bufsize);
58964a49 1635 switch (SSL_get_error(con,i))
d02b48c6 1636 {
58964a49 1637 case SSL_ERROR_NONE:
a53955d8
UM
1638#ifdef CHARSET_EBCDIC
1639 ascii2ebcdic(buf,buf,i);
1640#endif
ffa10187 1641 raw_write_stdout(buf,
58964a49 1642 (unsigned int)i);
dfeab068 1643 if (SSL_pending(con)) goto again;
58964a49
RE
1644 break;
1645 case SSL_ERROR_WANT_WRITE:
1646 case SSL_ERROR_WANT_READ:
1647 case SSL_ERROR_WANT_X509_LOOKUP:
d02b48c6 1648 BIO_printf(bio_s_out,"Read BLOCK\n");
58964a49
RE
1649 break;
1650 case SSL_ERROR_SYSCALL:
1651 case SSL_ERROR_SSL:
1652 BIO_printf(bio_s_out,"ERROR\n");
d02b48c6 1653 ERR_print_errors(bio_err);
58964a49
RE
1654 ret=1;
1655 goto err;
1656 case SSL_ERROR_ZERO_RETURN:
d02b48c6
RE
1657 BIO_printf(bio_s_out,"DONE\n");
1658 ret=1;
1659 goto err;
1660 }
d02b48c6
RE
1661 }
1662 }
1663 }
1664err:
1665 BIO_printf(bio_s_out,"shutting down SSL\n");
1666#if 1
1667 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1668#else
1669 SSL_shutdown(con);
1670#endif
1671 if (con != NULL) SSL_free(con);
1672 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1673 if (buf != NULL)
1674 {
4579924b 1675 OPENSSL_cleanse(buf,bufsize);
26a3a48d 1676 OPENSSL_free(buf);
d02b48c6
RE
1677 }
1678 if (ret >= 0)
1679 BIO_printf(bio_s_out,"ACCEPT\n");
1680 return(ret);
1681 }
1682
6b691a5c 1683static void close_accept_socket(void)
d02b48c6
RE
1684 {
1685 BIO_printf(bio_err,"shutdown accept socket\n");
1686 if (accept_socket >= 0)
1687 {
1688 SHUTDOWN2(accept_socket);
1689 }
1690 }
1691
6b691a5c 1692static int init_ssl_connection(SSL *con)
d02b48c6
RE
1693 {
1694 int i;
e778802f 1695 const char *str;
d02b48c6 1696 X509 *peer;
58964a49 1697 long verify_error;
d02b48c6
RE
1698 MS_STATIC char buf[BUFSIZ];
1699
1700 if ((i=SSL_accept(con)) <= 0)
1701 {
1702 if (BIO_sock_should_retry(i))
1703 {
1704 BIO_printf(bio_s_out,"DELAY\n");
1705 return(1);
1706 }
1707
1708 BIO_printf(bio_err,"ERROR\n");
1709 verify_error=SSL_get_verify_result(con);
1710 if (verify_error != X509_V_OK)
1711 {
1712 BIO_printf(bio_err,"verify error:%s\n",
1713 X509_verify_cert_error_string(verify_error));
1714 }
1715 else
1716 ERR_print_errors(bio_err);
1717 return(0);
1718 }
1719
1720 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1721
1722 peer=SSL_get_peer_certificate(con);
1723 if (peer != NULL)
1724 {
1725 BIO_printf(bio_s_out,"Client certificate\n");
1726 PEM_write_bio_X509(bio_s_out,peer);
54a656ef 1727 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
d02b48c6 1728 BIO_printf(bio_s_out,"subject=%s\n",buf);
54a656ef 1729 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
d02b48c6
RE
1730 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1731 X509_free(peer);
1732 }
1733
54a656ef 1734 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
d02b48c6
RE
1735 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1736 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1737 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1738 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
dfeab068
RE
1739 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1740 TLS1_FLAGS_TLS_PADDING_BUG)
1741 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
253e893c
RL
1742#ifndef OPENSSL_NO_KRB5
1743 if (con->kssl_ctx->client_princ != NULL)
1744 {
1745 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1746 con->kssl_ctx->client_princ);
1747 }
1748#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1749 return(1);
1750 }
1751
cf1b7d96 1752#ifndef OPENSSL_NO_DH
eb3eab20 1753static DH *load_dh_param(const char *dhfile)
d02b48c6
RE
1754 {
1755 DH *ret=NULL;
1756 BIO *bio;
1757
e9ad6665 1758 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
d02b48c6 1759 goto err;
74678cc2 1760 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
d02b48c6
RE
1761err:
1762 if (bio != NULL) BIO_free(bio);
d02b48c6
RE
1763 return(ret);
1764 }
58964a49 1765#endif
d02b48c6
RE
1766
1767#if 0
6b691a5c 1768static int load_CA(SSL_CTX *ctx, char *file)
d02b48c6
RE
1769 {
1770 FILE *in;
1771 X509 *x=NULL;
1772
1773 if ((in=fopen(file,"r")) == NULL)
1774 return(0);
1775
1776 for (;;)
1777 {
1778 if (PEM_read_X509(in,&x,NULL) == NULL)
1779 break;
1780 SSL_CTX_add_client_CA(ctx,x);
1781 }
1782 if (x != NULL) X509_free(x);
1783 fclose(in);
1784 return(1);
1785 }
1786#endif
1787
61f5b6f3 1788static int www_body(char *hostname, int s, unsigned char *context)
d02b48c6 1789 {
dfeab068 1790 char *buf=NULL;
d02b48c6
RE
1791 int ret=1;
1792 int i,j,k,blank,dot;
d02b48c6
RE
1793 SSL *con;
1794 SSL_CIPHER *c;
1795 BIO *io,*ssl_bio,*sbio;
58964a49 1796 long total_bytes;
d02b48c6 1797
26a3a48d 1798 buf=OPENSSL_malloc(bufsize);
dfeab068 1799 if (buf == NULL) return(0);
d02b48c6
RE
1800 io=BIO_new(BIO_f_buffer());
1801 ssl_bio=BIO_new(BIO_f_ssl());
1802 if ((io == NULL) || (ssl_bio == NULL)) goto err;
1803
1804#ifdef FIONBIO
1805 if (s_nbio)
1806 {
58964a49 1807 unsigned long sl=1;
d02b48c6
RE
1808
1809 if (!s_quiet)
1810 BIO_printf(bio_err,"turning on non blocking io\n");
58964a49
RE
1811 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1812 ERR_print_errors(bio_err);
d02b48c6
RE
1813 }
1814#endif
1815
1816 /* lets make the output buffer a reasonable size */
dfeab068 1817 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
d02b48c6 1818
82fc1d9c 1819 if ((con=SSL_new(ctx)) == NULL) goto err;
2a1ef754
RL
1820#ifndef OPENSSL_NO_KRB5
1821 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1822 {
1823 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1824 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1825 }
1826#endif /* OPENSSL_NO_KRB5 */
61f5b6f3
BL
1827 if(context) SSL_set_session_id_context(con, context,
1828 strlen((char *)context));
d02b48c6
RE
1829
1830 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1831 if (s_nbio_test)
1832 {
1833 BIO *test;
1834
1835 test=BIO_new(BIO_f_nbio_test());
1836 sbio=BIO_push(test,sbio);
1837 }
1838 SSL_set_bio(con,sbio,sbio);
1839 SSL_set_accept_state(con);
1840
1841 /* SSL_set_fd(con,s); */
1842 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1843 BIO_push(io,ssl_bio);
a53955d8
UM
1844#ifdef CHARSET_EBCDIC
1845 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
1846#endif
d02b48c6
RE
1847
1848 if (s_debug)
1849 {
1850 con->debug=1;
25495640 1851 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
d02b48c6
RE
1852 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1853 }
a661b653
BM
1854 if (s_msg)
1855 {
1856 SSL_set_msg_callback(con, msg_cb);
1857 SSL_set_msg_callback_arg(con, bio_s_out);
1858 }
d02b48c6
RE
1859
1860 blank=0;
1861 for (;;)
1862 {
1863 if (hack)
1864 {
1865 i=SSL_accept(con);
1866
1867 switch (SSL_get_error(con,i))
1868 {
1869 case SSL_ERROR_NONE:
1870 break;
1871 case SSL_ERROR_WANT_WRITE:
1872 case SSL_ERROR_WANT_READ:
1873 case SSL_ERROR_WANT_X509_LOOKUP:
1874 continue;
1875 case SSL_ERROR_SYSCALL:
1876 case SSL_ERROR_SSL:
1877 case SSL_ERROR_ZERO_RETURN:
1878 ret=1;
1879 goto err;
dfeab068 1880 /* break; */
d02b48c6
RE
1881 }
1882
1883 SSL_renegotiate(con);
1884 SSL_write(con,NULL,0);
1885 }
1886
dfeab068 1887 i=BIO_gets(io,buf,bufsize-1);
d02b48c6
RE
1888 if (i < 0) /* error */
1889 {
1890 if (!BIO_should_retry(io))
1891 {
1892 if (!s_quiet)
1893 ERR_print_errors(bio_err);
1894 goto err;
1895 }
1896 else
1897 {
1898 BIO_printf(bio_s_out,"read R BLOCK\n");
4d8743f4
RL
1899#if defined(OPENSSL_SYS_NETWARE)
1900 delay(1000);
1901#elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
d02b48c6
RE
1902 sleep(1);
1903#endif
1904 continue;
1905 }
1906 }
1907 else if (i == 0) /* end of input */
1908 {
1909 ret=1;
1910 goto end;
1911 }
1912
1913 /* else we have data */
1914 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
58964a49 1915 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
d02b48c6
RE
1916 {
1917 char *p;
1918 X509 *peer;
f73e07cf 1919 STACK_OF(SSL_CIPHER) *sk;
7d727231 1920 static const char *space=" ";
d02b48c6
RE
1921
1922 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
a53955d8 1923 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
d02b48c6
RE
1924 BIO_puts(io,"<pre>\n");
1925/* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
1926 BIO_puts(io,"\n");
1927 for (i=0; i<local_argc; i++)
1928 {
1929 BIO_puts(io,local_argv[i]);
1930 BIO_write(io," ",1);
1931 }
1932 BIO_puts(io,"\n");
1933
1934 /* The following is evil and should not really
1935 * be done */
1936 BIO_printf(io,"Ciphers supported in s_server binary\n");
1937 sk=SSL_get_ciphers(con);
f73e07cf 1938 j=sk_SSL_CIPHER_num(sk);
d02b48c6
RE
1939 for (i=0; i<j; i++)
1940 {
f73e07cf 1941 c=sk_SSL_CIPHER_value(sk,i);
58964a49 1942 BIO_printf(io,"%-11s:%-25s",
d02b48c6
RE
1943 SSL_CIPHER_get_version(c),
1944 SSL_CIPHER_get_name(c));
58964a49 1945 if ((((i+1)%2) == 0) && (i+1 != j))
d02b48c6
RE
1946 BIO_puts(io,"\n");
1947 }
1948 BIO_puts(io,"\n");
dfeab068 1949 p=SSL_get_shared_ciphers(con,buf,bufsize);
d02b48c6
RE
1950 if (p != NULL)
1951 {
1952 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
1953 j=i=0;
1954 while (*p)
1955 {
1956 if (*p == ':')
1957 {
58964a49 1958 BIO_write(io,space,26-j);
d02b48c6
RE
1959 i++;
1960 j=0;
1961 BIO_write(io,((i%3)?" ":"\n"),1);
1962 }
1963 else
1964 {
1965 BIO_write(io,p,1);
1966 j++;
1967 }
1968 p++;
1969 }
1970 BIO_puts(io,"\n");
1971 }
1972 BIO_printf(io,((con->hit)
1973 ?"---\nReused, "
1974 :"---\nNew, "));
1975 c=SSL_get_current_cipher(con);
58964a49 1976 BIO_printf(io,"%s, Cipher is %s\n",
d02b48c6
RE
1977 SSL_CIPHER_get_version(c),
1978 SSL_CIPHER_get_name(c));
1979 SSL_SESSION_print(io,SSL_get_session(con));
1980 BIO_printf(io,"---\n");
1981 print_stats(io,SSL_get_SSL_CTX(con));
1982 BIO_printf(io,"---\n");
1983 peer=SSL_get_peer_certificate(con);
1984 if (peer != NULL)
1985 {
1986 BIO_printf(io,"Client certificate\n");
1987 X509_print(io,peer);
1988 PEM_write_bio_X509(io,peer);
1989 }
1990 else
1991 BIO_puts(io,"no client certificate available\n");
58964a49 1992 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
d02b48c6
RE
1993 break;
1994 }
251cb4cf
RL
1995 else if ((www == 2 || www == 3)
1996 && (strncmp("GET /",buf,5) == 0))
d02b48c6
RE
1997 {
1998 BIO *file;
1999 char *p,*e;
7d727231 2000 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
d02b48c6
RE
2001
2002 /* skip the '/' */
2003 p= &(buf[5]);
5d3ab9b0
BM
2004
2005 dot = 1;
d02b48c6
RE
2006 for (e=p; *e != '\0'; e++)
2007 {
5d3ab9b0
BM
2008 if (e[0] == ' ')
2009 break;
2010
2011 switch (dot)
2012 {
5d3ab9b0
BM
2013 case 1:
2014 dot = (e[0] == '.') ? 2 : 0;
2015 break;
2016 case 2:
2017 dot = (e[0] == '.') ? 3 : 0;
2018 break;
2019 case 3:
2020 dot = (e[0] == '/') ? -1 : 0;
2021 break;
2022 }
b10ae320
BM
2023 if (dot == 0)
2024 dot = (e[0] == '/') ? 1 : 0;
d02b48c6 2025 }
5d3ab9b0 2026 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
d02b48c6
RE
2027
2028 if (*e == '\0')
2029 {
2030 BIO_puts(io,text);
2031 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2032 break;
2033 }
2034 *e='\0';
2035
2036 if (dot)
2037 {
2038 BIO_puts(io,text);
2039 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2040 break;
2041 }
2042
2043 if (*p == '/')
2044 {
2045 BIO_puts(io,text);
2046 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2047 break;
2048 }
2049
50b8ba02 2050#if 0
d02b48c6
RE
2051 /* append if a directory lookup */
2052 if (e[-1] == '/')
2053 strcat(p,"index.html");
50b8ba02 2054#endif
d02b48c6
RE
2055
2056 /* if a directory, do the index thang */
ffa10187 2057 if (app_isdir(p)>0)
d02b48c6 2058 {
50b8ba02 2059#if 0 /* must check buffer size */
d02b48c6 2060 strcat(p,"/index.html");
50b8ba02
BM
2061#else
2062 BIO_puts(io,text);
2063 BIO_printf(io,"'%s' is a directory\r\n",p);
2064 break;
2065#endif
d02b48c6
RE
2066 }
2067
2068 if ((file=BIO_new_file(p,"r")) == NULL)
2069 {
2070 BIO_puts(io,text);
2071 BIO_printf(io,"Error opening '%s'\r\n",p);
2072 ERR_print_errors(io);
2073 break;
2074 }
2075
2076 if (!s_quiet)
2077 BIO_printf(bio_err,"FILE:%s\n",p);
2078
251cb4cf
RL
2079 if (www == 2)
2080 {
2081 i=strlen(p);
2082 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2083 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2084 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2085 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2086 else
2087 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2088 }
d02b48c6 2089 /* send the file */
58964a49 2090 total_bytes=0;
d02b48c6
RE
2091 for (;;)
2092 {
dfeab068 2093 i=BIO_read(file,buf,bufsize);
d02b48c6
RE
2094 if (i <= 0) break;
2095
dfeab068 2096#ifdef RENEG
58964a49
RE
2097 total_bytes+=i;
2098 fprintf(stderr,"%d\n",i);
2099 if (total_bytes > 3*1024)
2100 {
2101 total_bytes=0;
2102 fprintf(stderr,"RENEGOTIATE\n");
2103 SSL_renegotiate(con);
2104 }
dfeab068 2105#endif
58964a49 2106
d02b48c6
RE
2107 for (j=0; j<i; )
2108 {
58964a49
RE
2109#ifdef RENEG
2110{ static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2111#endif
d02b48c6
RE
2112 k=BIO_write(io,&(buf[j]),i-j);
2113 if (k <= 0)
2114 {
2115 if (!BIO_should_retry(io))
58964a49 2116 goto write_error;
d02b48c6
RE
2117 else
2118 {
2119 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2120 }
2121 }
2122 else
2123 {
2124 j+=k;
2125 }
2126 }
2127 }
58964a49 2128write_error:
d02b48c6
RE
2129 BIO_free(file);
2130 break;
2131 }
2132 }
2133
2134 for (;;)
2135 {
2136 i=(int)BIO_flush(io);
2137 if (i <= 0)
2138 {
2139 if (!BIO_should_retry(io))
2140 break;
2141 }
2142 else
2143 break;
2144 }
2145end:
58964a49 2146#if 1
d02b48c6
RE
2147 /* make sure we re-use sessions */
2148 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2149#else
657e60fa 2150 /* This kills performance */
58964a49
RE
2151/* SSL_shutdown(con); A shutdown gets sent in the
2152 * BIO_free_all(io) procession */
d02b48c6
RE
2153#endif
2154
2155err:
2156
2157 if (ret >= 0)
2158 BIO_printf(bio_s_out,"ACCEPT\n");
2159
26a3a48d 2160 if (buf != NULL) OPENSSL_free(buf);
d02b48c6 2161 if (io != NULL) BIO_free_all(io);
58964a49 2162/* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
d02b48c6
RE
2163 return(ret);
2164 }
2165
cf1b7d96 2166#ifndef OPENSSL_NO_RSA
df63a389 2167static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
d02b48c6 2168 {
bcfea9fb 2169 BIGNUM *bn = NULL;
d02b48c6
RE
2170 static RSA *rsa_tmp=NULL;
2171
bcfea9fb
GT
2172 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2173 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2174 if (!rsa_tmp && bn)
d02b48c6
RE
2175 {
2176 if (!s_quiet)
2177 {
60e31c3a 2178 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
d58d092b 2179 (void)BIO_flush(bio_err);
d02b48c6 2180 }
bcfea9fb
GT
2181 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2182 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2aaec9cc
GT
2183 {
2184 if(rsa_tmp) RSA_free(rsa_tmp);
2185 rsa_tmp = NULL;
2186 }
d02b48c6
RE
2187 if (!s_quiet)
2188 {
2189 BIO_printf(bio_err,"\n");
d58d092b 2190 (void)BIO_flush(bio_err);
d02b48c6 2191 }
bcfea9fb 2192 BN_free(bn);
d02b48c6
RE
2193 }
2194 return(rsa_tmp);
2195 }
f5d7a031 2196#endif
1aa0d947
GT
2197
2198#define MAX_SESSION_ID_ATTEMPTS 10
2199static int generate_session_id(const SSL *ssl, unsigned char *id,
2200 unsigned int *id_len)
2201 {
2202 unsigned int count = 0;
2203 do {
2204 RAND_pseudo_bytes(id, *id_len);
2205 /* Prefix the session_id with the required prefix. NB: If our
2206 * prefix is too long, clip it - but there will be worse effects
2207 * anyway, eg. the server could only possibly create 1 session
2208 * ID (ie. the prefix!) so all future session negotiations will
2209 * fail due to conflicts. */
2210 memcpy(id, session_id_prefix,
2211 (strlen(session_id_prefix) < *id_len) ?
2212 strlen(session_id_prefix) : *id_len);
2213 }
e3a91640 2214 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
1aa0d947
GT
2215 (++count < MAX_SESSION_ID_ATTEMPTS));
2216 if(count >= MAX_SESSION_ID_ATTEMPTS)
2217 return 0;
2218 return 1;
2219 }