Update from 1.0.0-stable.
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 static long socket_mtu;
287 #ifndef OPENSSL_NO_DTLS1
288 static int cert_chain = 0;
289 #endif
290
291
292 #ifdef MONOLITH
293 static void s_server_init(void)
294         {
295         accept_socket=-1;
296         cipher=NULL;
297         s_server_verify=SSL_VERIFY_NONE;
298         s_dcert_file=NULL;
299         s_dkey_file=NULL;
300         s_cert_file=TEST_CERT;
301         s_key_file=NULL;
302 #ifndef OPENSSL_NO_TLSEXT
303         s_cert_file2=TEST_CERT2;
304         s_key_file2=NULL;
305         ctx2=NULL;
306 #endif
307 #ifdef FIONBIO
308         s_nbio=0;
309 #endif
310         s_nbio_test=0;
311         ctx=NULL;
312         www=0;
313
314         bio_s_out=NULL;
315         s_debug=0;
316         s_msg=0;
317         s_quiet=0;
318         hack=0;
319 #ifndef OPENSSL_NO_ENGINE
320         engine_id=NULL;
321 #endif
322         }
323 #endif
324
325 static void sv_usage(void)
326         {
327         BIO_printf(bio_err,"usage: s_server [args ...]\n");
328         BIO_printf(bio_err,"\n");
329         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
330         BIO_printf(bio_err," -context arg  - set session ID context\n");
331         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
332         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
333         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
334         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
335         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
336                            "                 The CRL(s) are appended to the certificate file\n");
337         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
338                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
339                            "                 the certificate file.\n");
340         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
341         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
342         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
343         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
344         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
345         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
346         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
347         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
348         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
349         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
350         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
351         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
352 #ifndef OPENSSL_NO_ECDH
353         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
354                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
355                            "                 (default is sect163r2).\n");
356 #endif
357 #ifdef FIONBIO
358         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
359 #endif
360         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
361         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
362         BIO_printf(bio_err," -debug        - Print more output\n");
363         BIO_printf(bio_err," -msg          - Show protocol messages\n");
364         BIO_printf(bio_err," -state        - Print the SSL states\n");
365         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
366         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
367         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
368         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
369         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
370         BIO_printf(bio_err," -quiet        - No server output\n");
371         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
372         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
373         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
374         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
375         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
376         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
377         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
378         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
379         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
380         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
381         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
382 #ifndef OPENSSL_NO_DH
383         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
384 #endif
385 #ifndef OPENSSL_NO_ECDH
386         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
387 #endif
388         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
389         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
390         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
391         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
392         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
393 #ifndef OPENSSL_NO_ENGINE
394         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
395 #endif
396         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
397         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
398 #ifndef OPENSSL_NO_TLSEXT
399         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
400         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
401         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
402         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
403         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
404         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
405         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
406         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
407 #endif
408         }
409
410 static int local_argc=0;
411 static char **local_argv;
412
413 #ifdef CHARSET_EBCDIC
414 static int ebcdic_new(BIO *bi);
415 static int ebcdic_free(BIO *a);
416 static int ebcdic_read(BIO *b, char *out, int outl);
417 static int ebcdic_write(BIO *b, const char *in, int inl);
418 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
419 static int ebcdic_gets(BIO *bp, char *buf, int size);
420 static int ebcdic_puts(BIO *bp, const char *str);
421
422 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
423 static BIO_METHOD methods_ebcdic=
424         {
425         BIO_TYPE_EBCDIC_FILTER,
426         "EBCDIC/ASCII filter",
427         ebcdic_write,
428         ebcdic_read,
429         ebcdic_puts,
430         ebcdic_gets,
431         ebcdic_ctrl,
432         ebcdic_new,
433         ebcdic_free,
434         };
435
436 typedef struct
437 {
438         size_t  alloced;
439         char    buff[1];
440 } EBCDIC_OUTBUFF;
441
442 BIO_METHOD *BIO_f_ebcdic_filter()
443 {
444         return(&methods_ebcdic);
445 }
446
447 static int ebcdic_new(BIO *bi)
448 {
449         EBCDIC_OUTBUFF *wbuf;
450
451         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
452         wbuf->alloced = 1024;
453         wbuf->buff[0] = '\0';
454
455         bi->ptr=(char *)wbuf;
456         bi->init=1;
457         bi->flags=0;
458         return(1);
459 }
460
461 static int ebcdic_free(BIO *a)
462 {
463         if (a == NULL) return(0);
464         if (a->ptr != NULL)
465                 OPENSSL_free(a->ptr);
466         a->ptr=NULL;
467         a->init=0;
468         a->flags=0;
469         return(1);
470 }
471         
472 static int ebcdic_read(BIO *b, char *out, int outl)
473 {
474         int ret=0;
475
476         if (out == NULL || outl == 0) return(0);
477         if (b->next_bio == NULL) return(0);
478
479         ret=BIO_read(b->next_bio,out,outl);
480         if (ret > 0)
481                 ascii2ebcdic(out,out,ret);
482         return(ret);
483 }
484
485 static int ebcdic_write(BIO *b, const char *in, int inl)
486 {
487         EBCDIC_OUTBUFF *wbuf;
488         int ret=0;
489         int num;
490         unsigned char n;
491
492         if ((in == NULL) || (inl <= 0)) return(0);
493         if (b->next_bio == NULL) return(0);
494
495         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
496
497         if (inl > (num = wbuf->alloced))
498         {
499                 num = num + num;  /* double the size */
500                 if (num < inl)
501                         num = inl;
502                 OPENSSL_free(wbuf);
503                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
504
505                 wbuf->alloced = num;
506                 wbuf->buff[0] = '\0';
507
508                 b->ptr=(char *)wbuf;
509         }
510
511         ebcdic2ascii(wbuf->buff, in, inl);
512
513         ret=BIO_write(b->next_bio, wbuf->buff, inl);
514
515         return(ret);
516 }
517
518 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
519 {
520         long ret;
521
522         if (b->next_bio == NULL) return(0);
523         switch (cmd)
524         {
525         case BIO_CTRL_DUP:
526                 ret=0L;
527                 break;
528         default:
529                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
530                 break;
531         }
532         return(ret);
533 }
534
535 static int ebcdic_gets(BIO *bp, char *buf, int size)
536 {
537         int i, ret=0;
538         if (bp->next_bio == NULL) return(0);
539 /*      return(BIO_gets(bp->next_bio,buf,size));*/
540         for (i=0; i<size-1; ++i)
541         {
542                 ret = ebcdic_read(bp,&buf[i],1);
543                 if (ret <= 0)
544                         break;
545                 else if (buf[i] == '\n')
546                 {
547                         ++i;
548                         break;
549                 }
550         }
551         if (i < size)
552                 buf[i] = '\0';
553         return (ret < 0 && i == 0) ? ret : i;
554 }
555
556 static int ebcdic_puts(BIO *bp, const char *str)
557 {
558         if (bp->next_bio == NULL) return(0);
559         return ebcdic_write(bp, str, strlen(str));
560 }
561 #endif
562
563 #ifndef OPENSSL_NO_TLSEXT
564
565 /* This is a context that we pass to callbacks */
566 typedef struct tlsextctx_st {
567    char * servername;
568    BIO * biodebug;
569    int extension_error;
570 } tlsextctx;
571
572
573 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
574         {
575         tlsextctx * p = (tlsextctx *) arg;
576         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
577         if (servername && p->biodebug) 
578                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
579         
580         if (!p->servername)
581                 return SSL_TLSEXT_ERR_NOACK;
582         
583         if (servername)
584                 {
585                 if (strcmp(servername,p->servername)) 
586                         return p->extension_error;
587                 if (ctx2)
588                         {
589                         BIO_printf(p->biodebug,"Swiching server context.\n");
590                         SSL_set_SSL_CTX(s,ctx2);
591                         }     
592                 }
593         return SSL_TLSEXT_ERR_OK;
594 }
595
596 /* Structure passed to cert status callback */
597
598 typedef struct tlsextstatusctx_st {
599    /* Default responder to use */
600    char *host, *path, *port;
601    int use_ssl;
602    int timeout;
603    BIO *err;
604    int verbose;
605 } tlsextstatusctx;
606
607 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
608
609 /* Certificate Status callback. This is called when a client includes a
610  * certificate status request extension.
611  *
612  * This is a simplified version. It examines certificates each time and
613  * makes one OCSP responder query for each request.
614  *
615  * A full version would store details such as the OCSP certificate IDs and
616  * minimise the number of OCSP responses by caching them until they were
617  * considered "expired".
618  */
619
620 static int cert_status_cb(SSL *s, void *arg)
621         {
622         tlsextstatusctx *srctx = arg;
623         BIO *err = srctx->err;
624         char *host, *port, *path;
625         int use_ssl;
626         unsigned char *rspder = NULL;
627         int rspderlen;
628         STACK *aia = NULL;
629         X509 *x = NULL;
630         X509_STORE_CTX inctx;
631         X509_OBJECT obj;
632         OCSP_REQUEST *req = NULL;
633         OCSP_RESPONSE *resp = NULL;
634         OCSP_CERTID *id = NULL;
635         STACK_OF(X509_EXTENSION) *exts;
636         int ret = SSL_TLSEXT_ERR_NOACK;
637         int i;
638 #if 0
639 STACK_OF(OCSP_RESPID) *ids;
640 SSL_get_tlsext_status_ids(s, &ids);
641 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
642 #endif
643         if (srctx->verbose)
644                 BIO_puts(err, "cert_status: callback called\n");
645         /* Build up OCSP query from server certificate */
646         x = SSL_get_certificate(s);
647         aia = X509_get1_ocsp(x);
648         if (aia)
649                 {
650                 if (!OCSP_parse_url(sk_value(aia, 0),
651                         &host, &port, &path, &use_ssl))
652                         {
653                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
654                         goto err;
655                         }
656                 if (srctx->verbose)
657                         BIO_printf(err, "cert_status: AIA URL: %s\n",
658                                         sk_value(aia, 0));
659                 }
660         else
661                 {
662                 if (!srctx->host)
663                         {
664                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
665                         goto done;
666                         }
667                 host = srctx->host;
668                 path = srctx->path;
669                 port = srctx->port;
670                 use_ssl = srctx->use_ssl;
671                 }
672                 
673         if (!X509_STORE_CTX_init(&inctx,
674                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
675                                 NULL, NULL))
676                 goto err;
677         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
678                                 X509_get_issuer_name(x),&obj) <= 0)
679                 {
680                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
681                 X509_STORE_CTX_cleanup(&inctx);
682                 goto done;
683                 }
684         req = OCSP_REQUEST_new();
685         if (!req)
686                 goto err;
687         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
688         X509_free(obj.data.x509);
689         X509_STORE_CTX_cleanup(&inctx);
690         if (!id)
691                 goto err;
692         if (!OCSP_request_add0_id(req, id))
693                 goto err;
694         id = NULL;
695         /* Add any extensions to the request */
696         SSL_get_tlsext_status_exts(s, &exts);
697         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
698                 {
699                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
700                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
701                         goto err;
702                 }
703         resp = process_responder(err, req, host, path, port, use_ssl,
704                                         srctx->timeout);
705         if (!resp)
706                 {
707                 BIO_puts(err, "cert_status: error querying responder\n");
708                 goto done;
709                 }
710         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
711         if (rspderlen <= 0)
712                 goto err;
713         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
714         if (srctx->verbose)
715                 {
716                 BIO_puts(err, "cert_status: ocsp response sent:\n");
717                 OCSP_RESPONSE_print(err, resp, 2);
718                 }
719         ret = SSL_TLSEXT_ERR_OK;
720         done:
721         if (ret != SSL_TLSEXT_ERR_OK)
722                 ERR_print_errors(err);
723         if (aia)
724                 {
725                 OPENSSL_free(host);
726                 OPENSSL_free(path);
727                 OPENSSL_free(port);
728                 X509_email_free(aia);
729                 }
730         if (id)
731                 OCSP_CERTID_free(id);
732         if (req)
733                 OCSP_REQUEST_free(req);
734         if (resp)
735                 OCSP_RESPONSE_free(resp);
736         return ret;
737         err:
738         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
739         goto done;
740         }
741 #endif
742 int MAIN(int, char **);
743
744 #ifndef OPENSSL_NO_JPAKE
745 static char *jpake_secret = NULL;
746 #endif
747
748 int MAIN(int argc, char *argv[])
749         {
750         X509_STORE *store = NULL;
751         int vflags = 0;
752         short port=PORT;
753         char *CApath=NULL,*CAfile=NULL;
754         unsigned char *context = NULL;
755         char *dhfile = NULL;
756 #ifndef OPENSSL_NO_ECDH
757         char *named_curve = NULL;
758 #endif
759         int badop=0,bugs=0;
760         int ret=1;
761         int off=0;
762         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
763         int state=0;
764         SSL_METHOD *meth=NULL;
765         int socket_type=SOCK_STREAM;
766         ENGINE *e=NULL;
767         char *inrand=NULL;
768         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
769         char *passarg = NULL, *pass = NULL;
770         char *dpassarg = NULL, *dpass = NULL;
771         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
772         X509 *s_cert = NULL, *s_dcert = NULL;
773         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
774 #ifndef OPENSSL_NO_TLSEXT
775         EVP_PKEY *s_key2 = NULL;
776         X509 *s_cert2 = NULL;
777 #endif
778 #ifndef OPENSSL_NO_TLSEXT
779         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
780 #endif
781
782 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
783         meth=SSLv23_server_method();
784 #elif !defined(OPENSSL_NO_SSL3)
785         meth=SSLv3_server_method();
786 #elif !defined(OPENSSL_NO_SSL2)
787         meth=SSLv2_server_method();
788 #endif
789
790         local_argc=argc;
791         local_argv=argv;
792
793         apps_startup();
794 #ifdef MONOLITH
795         s_server_init();
796 #endif
797
798         if (bio_err == NULL)
799                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
800
801         if (!load_config(bio_err, NULL))
802                 goto end;
803
804         verify_depth=0;
805 #ifdef FIONBIO
806         s_nbio=0;
807 #endif
808         s_nbio_test=0;
809
810         argc--;
811         argv++;
812
813         while (argc >= 1)
814                 {
815                 if      ((strcmp(*argv,"-port") == 0) ||
816                          (strcmp(*argv,"-accept") == 0))
817                         {
818                         if (--argc < 1) goto bad;
819                         if (!extract_port(*(++argv),&port))
820                                 goto bad;
821                         }
822                 else if (strcmp(*argv,"-verify") == 0)
823                         {
824                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
825                         if (--argc < 1) goto bad;
826                         verify_depth=atoi(*(++argv));
827                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
828                         }
829                 else if (strcmp(*argv,"-Verify") == 0)
830                         {
831                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
832                                 SSL_VERIFY_CLIENT_ONCE;
833                         if (--argc < 1) goto bad;
834                         verify_depth=atoi(*(++argv));
835                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
836                         }
837                 else if (strcmp(*argv,"-context") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         context= (unsigned char *)*(++argv);
841                         }
842                 else if (strcmp(*argv,"-cert") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         s_cert_file= *(++argv);
846                         }
847                 else if (strcmp(*argv,"-certform") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         s_cert_format = str2fmt(*(++argv));
851                         }
852                 else if (strcmp(*argv,"-key") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         s_key_file= *(++argv);
856                         }
857                 else if (strcmp(*argv,"-keyform") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         s_key_format = str2fmt(*(++argv));
861                         }
862                 else if (strcmp(*argv,"-pass") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         passarg = *(++argv);
866                         }
867                 else if (strcmp(*argv,"-dhparam") == 0)
868                         {
869                         if (--argc < 1) goto bad;
870                         dhfile = *(++argv);
871                         }
872 #ifndef OPENSSL_NO_ECDH         
873                 else if (strcmp(*argv,"-named_curve") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         named_curve = *(++argv);
877                         }
878 #endif
879                 else if (strcmp(*argv,"-dcertform") == 0)
880                         {
881                         if (--argc < 1) goto bad;
882                         s_dcert_format = str2fmt(*(++argv));
883                         }
884                 else if (strcmp(*argv,"-dcert") == 0)
885                         {
886                         if (--argc < 1) goto bad;
887                         s_dcert_file= *(++argv);
888                         }
889                 else if (strcmp(*argv,"-dkeyform") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         s_dkey_format = str2fmt(*(++argv));
893                         }
894                 else if (strcmp(*argv,"-dpass") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         dpassarg = *(++argv);
898                         }
899                 else if (strcmp(*argv,"-dkey") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         s_dkey_file= *(++argv);
903                         }
904                 else if (strcmp(*argv,"-nocert") == 0)
905                         {
906                         nocert=1;
907                         }
908                 else if (strcmp(*argv,"-CApath") == 0)
909                         {
910                         if (--argc < 1) goto bad;
911                         CApath= *(++argv);
912                         }
913                 else if (strcmp(*argv,"-crl_check") == 0)
914                         {
915                         vflags |= X509_V_FLAG_CRL_CHECK;
916                         }
917                 else if (strcmp(*argv,"-crl_check_all") == 0)
918                         {
919                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
920                         }
921                 else if (strcmp(*argv,"-serverpref") == 0)
922                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
923                 else if (strcmp(*argv,"-cipher") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         cipher= *(++argv);
927                         }
928                 else if (strcmp(*argv,"-CAfile") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         CAfile= *(++argv);
932                         }
933 #ifdef FIONBIO  
934                 else if (strcmp(*argv,"-nbio") == 0)
935                         { s_nbio=1; }
936 #endif
937                 else if (strcmp(*argv,"-nbio_test") == 0)
938                         {
939 #ifdef FIONBIO  
940                         s_nbio=1;
941 #endif
942                         s_nbio_test=1;
943                         }
944                 else if (strcmp(*argv,"-debug") == 0)
945                         { s_debug=1; }
946 #ifndef OPENSSL_NO_TLSEXT
947                 else if (strcmp(*argv,"-tlsextdebug") == 0)
948                         s_tlsextdebug=1;
949                 else if (strcmp(*argv,"-status") == 0)
950                         s_tlsextstatus=1;
951                 else if (strcmp(*argv,"-status_verbose") == 0)
952                         {
953                         s_tlsextstatus=1;
954                         tlscstatp.verbose = 1;
955                         }
956                 else if (!strcmp(*argv, "-status_timeout"))
957                         {
958                         s_tlsextstatus=1;
959                         if (--argc < 1) goto bad;
960                         tlscstatp.timeout = atoi(*(++argv));
961                         }
962                 else if (!strcmp(*argv, "-status_url"))
963                         {
964                         s_tlsextstatus=1;
965                         if (--argc < 1) goto bad;
966                         if (!OCSP_parse_url(*(++argv),
967                                         &tlscstatp.host,
968                                         &tlscstatp.port,
969                                         &tlscstatp.path,
970                                         &tlscstatp.use_ssl))
971                                 {
972                                 BIO_printf(bio_err, "Error parsing URL\n");
973                                 goto bad;
974                                 }
975                         }
976 #endif
977                 else if (strcmp(*argv,"-msg") == 0)
978                         { s_msg=1; }
979                 else if (strcmp(*argv,"-hack") == 0)
980                         { hack=1; }
981                 else if (strcmp(*argv,"-state") == 0)
982                         { state=1; }
983                 else if (strcmp(*argv,"-crlf") == 0)
984                         { s_crlf=1; }
985                 else if (strcmp(*argv,"-quiet") == 0)
986                         { s_quiet=1; }
987                 else if (strcmp(*argv,"-bugs") == 0)
988                         { bugs=1; }
989                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
990                         { no_tmp_rsa=1; }
991                 else if (strcmp(*argv,"-no_dhe") == 0)
992                         { no_dhe=1; }
993                 else if (strcmp(*argv,"-no_ecdhe") == 0)
994                         { no_ecdhe=1; }
995                 else if (strcmp(*argv,"-www") == 0)
996                         { www=1; }
997                 else if (strcmp(*argv,"-WWW") == 0)
998                         { www=2; }
999                 else if (strcmp(*argv,"-HTTP") == 0)
1000                         { www=3; }
1001                 else if (strcmp(*argv,"-no_ssl2") == 0)
1002                         { off|=SSL_OP_NO_SSLv2; }
1003                 else if (strcmp(*argv,"-no_ssl3") == 0)
1004                         { off|=SSL_OP_NO_SSLv3; }
1005                 else if (strcmp(*argv,"-no_tls1") == 0)
1006                         { off|=SSL_OP_NO_TLSv1; }
1007 #ifndef OPENSSL_NO_TLSEXT
1008                 else if (strcmp(*argv,"-no_ticket") == 0)
1009                         { off|=SSL_OP_NO_TICKET; }
1010 #endif
1011 #ifndef OPENSSL_NO_SSL2
1012                 else if (strcmp(*argv,"-ssl2") == 0)
1013                         { meth=SSLv2_server_method(); }
1014 #endif
1015 #ifndef OPENSSL_NO_SSL3
1016                 else if (strcmp(*argv,"-ssl3") == 0)
1017                         { meth=SSLv3_server_method(); }
1018 #endif
1019 #ifndef OPENSSL_NO_TLS1
1020                 else if (strcmp(*argv,"-tls1") == 0)
1021                         { meth=TLSv1_server_method(); }
1022 #endif
1023 #ifndef OPENSSL_NO_DTLS1
1024                 else if (strcmp(*argv,"-dtls1") == 0)
1025                         { 
1026                         meth=DTLSv1_server_method();
1027                         socket_type = SOCK_DGRAM;
1028                         }
1029                 else if (strcmp(*argv,"-timeout") == 0)
1030                         enable_timeouts = 1;
1031                 else if (strcmp(*argv,"-mtu") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         socket_mtu = atol(*(++argv));
1035                         }
1036                 else if (strcmp(*argv, "-chain") == 0)
1037                         cert_chain = 1;
1038 #endif
1039                 else if (strcmp(*argv, "-id_prefix") == 0)
1040                         {
1041                         if (--argc < 1) goto bad;
1042                         session_id_prefix = *(++argv);
1043                         }
1044 #ifndef OPENSSL_NO_ENGINE
1045                 else if (strcmp(*argv,"-engine") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         engine_id= *(++argv);
1049                         }
1050 #endif
1051                 else if (strcmp(*argv,"-rand") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         inrand= *(++argv);
1055                         }
1056 #ifndef OPENSSL_NO_TLSEXT
1057                 else if (strcmp(*argv,"-servername") == 0)
1058                         {
1059                         if (--argc < 1) goto bad;
1060                         tlsextcbp.servername= *(++argv);
1061                         }
1062                 else if (strcmp(*argv,"-servername_fatal") == 0)
1063                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1064                 else if (strcmp(*argv,"-cert2") == 0)
1065                         {
1066                         if (--argc < 1) goto bad;
1067                         s_cert_file2= *(++argv);
1068                         }
1069                 else if (strcmp(*argv,"-key2") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         s_key_file2= *(++argv);
1073                         }
1074                         
1075 #endif
1076 #ifndef OPENSSL_NO_JPAKE
1077                 else if (strcmp(*argv,"-jpake") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         jpake_secret = *(++argv);
1081                         }
1082 #endif
1083                 else
1084                         {
1085                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1086                         badop=1;
1087                         break;
1088                         }
1089                 argc--;
1090                 argv++;
1091                 }
1092         if (badop)
1093                 {
1094 bad:
1095                 sv_usage();
1096                 goto end;
1097                 }
1098
1099         SSL_load_error_strings();
1100         OpenSSL_add_ssl_algorithms();
1101
1102 #ifndef OPENSSL_NO_ENGINE
1103         e = setup_engine(bio_err, engine_id, 1);
1104 #endif
1105
1106         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1107                 {
1108                 BIO_printf(bio_err, "Error getting password\n");
1109                 goto end;
1110                 }
1111
1112
1113         if (s_key_file == NULL)
1114                 s_key_file = s_cert_file;
1115 #ifndef OPENSSL_NO_TLSEXT
1116         if (s_key_file2 == NULL)
1117                 s_key_file2 = s_cert_file2;
1118 #endif
1119
1120         if (nocert == 0)
1121                 {
1122                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1123                        "server certificate private key file");
1124                 if (!s_key)
1125                         {
1126                         ERR_print_errors(bio_err);
1127                         goto end;
1128                         }
1129
1130                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1131                         NULL, e, "server certificate file");
1132
1133                 if (!s_cert)
1134                         {
1135                         ERR_print_errors(bio_err);
1136                         goto end;
1137                         }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140                 if (tlsextcbp.servername) 
1141                         {
1142                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1143                                 "second server certificate private key file");
1144                         if (!s_key2)
1145                                 {
1146                                 ERR_print_errors(bio_err);
1147                                 goto end;
1148                                 }
1149                         
1150                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1151                                 NULL, e, "second server certificate file");
1152                         
1153                         if (!s_cert2)
1154                                 {
1155                                 ERR_print_errors(bio_err);
1156                                 goto end;
1157                                 }
1158                         }
1159 #endif
1160                 }
1161         if (s_dcert_file)
1162                 {
1163
1164                 if (s_dkey_file == NULL)
1165                         s_dkey_file = s_dcert_file;
1166
1167                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1168                                 0, dpass, e,
1169                                "second certificate private key file");
1170                 if (!s_dkey)
1171                         {
1172                         ERR_print_errors(bio_err);
1173                         goto end;
1174                         }
1175
1176                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1177                                 NULL, e, "second server certificate file");
1178
1179                 if (!s_dcert)
1180                         {
1181                         ERR_print_errors(bio_err);
1182                         goto end;
1183                         }
1184
1185                 }
1186
1187         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1188                 && !RAND_status())
1189                 {
1190                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1191                 }
1192         if (inrand != NULL)
1193                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1194                         app_RAND_load_files(inrand));
1195
1196         if (bio_s_out == NULL)
1197                 {
1198                 if (s_quiet && !s_debug && !s_msg)
1199                         {
1200                         bio_s_out=BIO_new(BIO_s_null());
1201                         }
1202                 else
1203                         {
1204                         if (bio_s_out == NULL)
1205                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1206                         }
1207                 }
1208
1209 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1210         if (nocert)
1211 #endif
1212                 {
1213                 s_cert_file=NULL;
1214                 s_key_file=NULL;
1215                 s_dcert_file=NULL;
1216                 s_dkey_file=NULL;
1217 #ifndef OPENSSL_NO_TLSEXT
1218                 s_cert_file2=NULL;
1219                 s_key_file2=NULL;
1220 #endif
1221                 }
1222
1223         ctx=SSL_CTX_new(meth);
1224         if (ctx == NULL)
1225                 {
1226                 ERR_print_errors(bio_err);
1227                 goto end;
1228                 }
1229         if (session_id_prefix)
1230                 {
1231                 if(strlen(session_id_prefix) >= 32)
1232                         BIO_printf(bio_err,
1233 "warning: id_prefix is too long, only one new session will be possible\n");
1234                 else if(strlen(session_id_prefix) >= 16)
1235                         BIO_printf(bio_err,
1236 "warning: id_prefix is too long if you use SSLv2\n");
1237                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1238                         {
1239                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1240                         ERR_print_errors(bio_err);
1241                         goto end;
1242                         }
1243                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1244                 }
1245         SSL_CTX_set_quiet_shutdown(ctx,1);
1246         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1247         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1248         SSL_CTX_set_options(ctx,off);
1249         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1250          * Setting read ahead solves this problem.
1251          */
1252         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1253
1254         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1255
1256         SSL_CTX_sess_set_cache_size(ctx,128);
1257
1258 #if 0
1259         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1260 #endif
1261
1262 #if 0
1263         if (s_cert_file == NULL)
1264                 {
1265                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1266                 goto end;
1267                 }
1268 #endif
1269
1270         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1271                 (!SSL_CTX_set_default_verify_paths(ctx)))
1272                 {
1273                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1274                 ERR_print_errors(bio_err);
1275                 /* goto end; */
1276                 }
1277         store = SSL_CTX_get_cert_store(ctx);
1278         X509_STORE_set_flags(store, vflags);
1279 #ifndef OPENSSL_NO_TLSEXT
1280         if (s_cert2)
1281                 {
1282                 ctx2=SSL_CTX_new(meth);
1283                 if (ctx2 == NULL)
1284                         {
1285                         ERR_print_errors(bio_err);
1286                         goto end;
1287                         }
1288                 }
1289         
1290         if (ctx2)
1291                 {
1292                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1293
1294                 if (session_id_prefix)
1295                         {
1296                         if(strlen(session_id_prefix) >= 32)
1297                                 BIO_printf(bio_err,
1298                                         "warning: id_prefix is too long, only one new session will be possible\n");
1299                         else if(strlen(session_id_prefix) >= 16)
1300                                 BIO_printf(bio_err,
1301                                         "warning: id_prefix is too long if you use SSLv2\n");
1302                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1303                                 {
1304                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1305                                 ERR_print_errors(bio_err);
1306                                 goto end;
1307                                 }
1308                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1309                         }
1310                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1311                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1312                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1313                 SSL_CTX_set_options(ctx2,off);
1314
1315                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1316                  * Setting read ahead solves this problem.
1317                  */
1318                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1319
1320
1321                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1322
1323                 SSL_CTX_sess_set_cache_size(ctx2,128);
1324
1325                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1326                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1327                         {
1328                         ERR_print_errors(bio_err);
1329                         }
1330                 store = SSL_CTX_get_cert_store(ctx2);
1331                 X509_STORE_set_flags(store, vflags);
1332                 }
1333 #endif 
1334
1335
1336 #ifndef OPENSSL_NO_DH
1337         if (!no_dhe)
1338                 {
1339                 DH *dh=NULL;
1340
1341                 if (dhfile)
1342                         dh = load_dh_param(dhfile);
1343                 else if (s_cert_file)
1344                         dh = load_dh_param(s_cert_file);
1345
1346                 if (dh != NULL)
1347                         {
1348                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1349                         }
1350                 else
1351                         {
1352                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1353                         dh=get_dh512();
1354                         }
1355                 (void)BIO_flush(bio_s_out);
1356
1357                 SSL_CTX_set_tmp_dh(ctx,dh);
1358 #ifndef OPENSSL_NO_TLSEXT
1359                 if (ctx2)
1360                         {
1361                         if (!dhfile)
1362                                 { 
1363                                 DH *dh2=load_dh_param(s_cert_file2);
1364                                 if (dh2 != NULL)
1365                                         {
1366                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1367                                         (void)BIO_flush(bio_s_out);
1368
1369                                         DH_free(dh);
1370                                         dh = dh2;
1371                                         }
1372                                 }
1373                         SSL_CTX_set_tmp_dh(ctx2,dh);
1374                         }
1375 #endif
1376                 DH_free(dh);
1377                 }
1378 #endif
1379
1380 #ifndef OPENSSL_NO_ECDH
1381         if (!no_ecdhe)
1382                 {
1383                 EC_KEY *ecdh=NULL;
1384
1385                 if (named_curve)
1386                         {
1387                         int nid = OBJ_sn2nid(named_curve);
1388
1389                         if (nid == 0)
1390                                 {
1391                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1392                                         named_curve);
1393                                 goto end;
1394                                 }
1395                         ecdh = EC_KEY_new_by_curve_name(nid);
1396                         if (ecdh == NULL)
1397                                 {
1398                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1399                                         named_curve);
1400                                 goto end;
1401                                 }
1402                         }
1403
1404                 if (ecdh != NULL)
1405                         {
1406                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1407                         }
1408                 else
1409                         {
1410                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1411                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1412                         if (ecdh == NULL) 
1413                                 {
1414                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1415                                 goto end;
1416                                 }
1417                         }
1418                 (void)BIO_flush(bio_s_out);
1419
1420                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1421 #ifndef OPENSSL_NO_TLSEXT
1422                 if (ctx2) 
1423                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1424 #endif
1425                 EC_KEY_free(ecdh);
1426                 }
1427 #endif
1428         
1429         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1430                 goto end;
1431 #ifndef OPENSSL_NO_TLSEXT
1432         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1433                 goto end; 
1434 #endif
1435         if (s_dcert != NULL)
1436                 {
1437                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1438                         goto end;
1439                 }
1440
1441 #ifndef OPENSSL_NO_RSA
1442 #if 1
1443         if (!no_tmp_rsa)
1444                 {
1445                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1446 #ifndef OPENSSL_NO_TLSEXT
1447                 if (ctx2) 
1448                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1449 #endif  
1450                 }
1451 #else
1452         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1453                 {
1454                 RSA *rsa;
1455
1456                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1457                 BIO_flush(bio_s_out);
1458
1459                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1460
1461                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1462                         {
1463                         ERR_print_errors(bio_err);
1464                         goto end;
1465                         }
1466 #ifndef OPENSSL_NO_TLSEXT
1467                         if (ctx2)
1468                                 {
1469                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1470                                         {
1471                                         ERR_print_errors(bio_err);
1472                                         goto end;
1473                                         }
1474                                 }
1475 #endif
1476                 RSA_free(rsa);
1477                 BIO_printf(bio_s_out,"\n");
1478                 }
1479 #endif
1480 #endif
1481
1482         if (cipher != NULL)
1483                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1484                 BIO_printf(bio_err,"error setting cipher list\n");
1485                 ERR_print_errors(bio_err);
1486                 goto end;
1487 #ifndef OPENSSL_NO_TLSEXT
1488                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1489                         {
1490                         BIO_printf(bio_err,"error setting cipher list\n");
1491                         ERR_print_errors(bio_err);
1492                         goto end;
1493                         }
1494 #endif
1495         }
1496         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1497         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1498                 sizeof s_server_session_id_context);
1499
1500 #ifndef OPENSSL_NO_TLSEXT
1501         if (ctx2)
1502                 {
1503                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1504                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1505                         sizeof s_server_session_id_context);
1506
1507                 tlsextcbp.biodebug = bio_s_out;
1508                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1509                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1510                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1511                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1512                 }
1513 #endif
1514         if (CAfile != NULL)
1515                 {
1516                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1517 #ifndef OPENSSL_NO_TLSEXT
1518                 if (ctx2) 
1519                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1520 #endif
1521                 }
1522         BIO_printf(bio_s_out,"ACCEPT\n");
1523         if (www)
1524                 do_server(port,socket_type,&accept_socket,www_body, context);
1525         else
1526                 do_server(port,socket_type,&accept_socket,sv_body, context);
1527         print_stats(bio_s_out,ctx);
1528         ret=0;
1529 end:
1530         if (ctx != NULL) SSL_CTX_free(ctx);
1531         if (s_cert)
1532                 X509_free(s_cert);
1533         if (s_dcert)
1534                 X509_free(s_dcert);
1535         if (s_key)
1536                 EVP_PKEY_free(s_key);
1537         if (s_dkey)
1538                 EVP_PKEY_free(s_dkey);
1539         if (pass)
1540                 OPENSSL_free(pass);
1541         if (dpass)
1542                 OPENSSL_free(dpass);
1543 #ifndef OPENSSL_NO_TLSEXT
1544         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1545         if (s_cert2)
1546                 X509_free(s_cert2);
1547         if (s_key2)
1548                 EVP_PKEY_free(s_key2);
1549 #endif
1550         if (bio_s_out != NULL)
1551                 {
1552         BIO_free(bio_s_out);
1553                 bio_s_out=NULL;
1554                 }
1555         apps_shutdown();
1556         OPENSSL_EXIT(ret);
1557         }
1558
1559 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1560         {
1561         BIO_printf(bio,"%4ld items in the session cache\n",
1562                 SSL_CTX_sess_number(ssl_ctx));
1563         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1564                 SSL_CTX_sess_connect(ssl_ctx));
1565         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1566                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1567         BIO_printf(bio,"%4ld client connects that finished\n",
1568                 SSL_CTX_sess_connect_good(ssl_ctx));
1569         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1570                 SSL_CTX_sess_accept(ssl_ctx));
1571         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1572                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1573         BIO_printf(bio,"%4ld server accepts that finished\n",
1574                 SSL_CTX_sess_accept_good(ssl_ctx));
1575         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1576         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1577         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1578         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1579         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1580                 SSL_CTX_sess_cache_full(ssl_ctx),
1581                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1582         }
1583
1584 static int sv_body(char *hostname, int s, unsigned char *context)
1585         {
1586         char *buf=NULL;
1587         fd_set readfds;
1588         int ret=1,width;
1589         int k,i;
1590         unsigned long l;
1591         SSL *con=NULL;
1592         BIO *sbio;
1593 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1594         struct timeval tv;
1595 #endif
1596
1597         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1598                 {
1599                 BIO_printf(bio_err,"out of memory\n");
1600                 goto err;
1601                 }
1602 #ifdef FIONBIO  
1603         if (s_nbio)
1604                 {
1605                 unsigned long sl=1;
1606
1607                 if (!s_quiet)
1608                         BIO_printf(bio_err,"turning on non blocking io\n");
1609                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1610                         ERR_print_errors(bio_err);
1611                 }
1612 #endif
1613
1614         if (con == NULL) {
1615                 con=SSL_new(ctx);
1616 #ifndef OPENSSL_NO_TLSEXT
1617         if (s_tlsextdebug)
1618                 {
1619                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1620                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1621                 }
1622         if (s_tlsextstatus)
1623                 {
1624                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1625                 tlscstatp.err = bio_err;
1626                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1627                 }
1628 #endif
1629 #ifndef OPENSSL_NO_KRB5
1630                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1631                         {
1632                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1633                                                                 KRB5SVC);
1634                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1635                                                                 KRB5KEYTAB);
1636                         }
1637 #endif  /* OPENSSL_NO_KRB5 */
1638                 if(context)
1639                       SSL_set_session_id_context(con, context,
1640                                                  strlen((char *)context));
1641         }
1642         SSL_clear(con);
1643
1644         if (SSL_version(con) == DTLS1_VERSION)
1645                 {
1646                 struct timeval timeout;
1647
1648                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1649
1650                 if ( enable_timeouts)
1651                         {
1652                         timeout.tv_sec = 0;
1653                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1654                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1655                         
1656                         timeout.tv_sec = 0;
1657                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1658                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1659                         }
1660
1661                 
1662                 if (socket_mtu > 28)
1663                         {
1664                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1665                         SSL_set_mtu(con, socket_mtu - 28);
1666                         }
1667                 else
1668                         /* want to do MTU discovery */
1669                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1670
1671         /* turn on cookie exchange */
1672         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1673                 }
1674         else
1675                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1676
1677         if (s_nbio_test)
1678                 {
1679                 BIO *test;
1680
1681                 test=BIO_new(BIO_f_nbio_test());
1682                 sbio=BIO_push(test,sbio);
1683                 }
1684 #ifndef OPENSSL_NO_JPAKE
1685         if(jpake_secret)
1686                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1687 #endif
1688
1689         SSL_set_bio(con,sbio,sbio);
1690         SSL_set_accept_state(con);
1691         /* SSL_set_fd(con,s); */
1692
1693         if (s_debug)
1694                 {
1695                 con->debug=1;
1696                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1697                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1698                 }
1699         if (s_msg)
1700                 {
1701                 SSL_set_msg_callback(con, msg_cb);
1702                 SSL_set_msg_callback_arg(con, bio_s_out);
1703                 }
1704 #ifndef OPENSSL_NO_TLSEXT
1705         if (s_tlsextdebug)
1706                 {
1707                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1708                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1709                 }
1710 #endif
1711
1712         width=s+1;
1713         for (;;)
1714                 {
1715                 int read_from_terminal;
1716                 int read_from_sslcon;
1717
1718                 read_from_terminal = 0;
1719                 read_from_sslcon = SSL_pending(con);
1720
1721                 if (!read_from_sslcon)
1722                         {
1723                         FD_ZERO(&readfds);
1724 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1725                         FD_SET(fileno(stdin),&readfds);
1726 #endif
1727                         FD_SET(s,&readfds);
1728                         /* Note: under VMS with SOCKETSHR the second parameter is
1729                          * currently of type (int *) whereas under other systems
1730                          * it is (void *) if you don't have a cast it will choke
1731                          * the compiler: if you do have a cast then you can either
1732                          * go for (int *) or (void *).
1733                          */
1734 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1735                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1736                          * on sockets. As a workaround we timeout the select every
1737                          * second and check for any keypress. In a proper Windows
1738                          * application we wouldn't do this because it is inefficient.
1739                          */
1740                         tv.tv_sec = 1;
1741                         tv.tv_usec = 0;
1742                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1743                         if((i < 0) || (!i && !_kbhit() ) )continue;
1744                         if(_kbhit())
1745                                 read_from_terminal = 1;
1746 #else
1747                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1748                         if (i <= 0) continue;
1749                         if (FD_ISSET(fileno(stdin),&readfds))
1750                                 read_from_terminal = 1;
1751 #endif
1752                         if (FD_ISSET(s,&readfds))
1753                                 read_from_sslcon = 1;
1754                         }
1755                 if (read_from_terminal)
1756                         {
1757                         if (s_crlf)
1758                                 {
1759                                 int j, lf_num;
1760
1761                                 i=read(fileno(stdin), buf, bufsize/2);
1762                                 lf_num = 0;
1763                                 /* both loops are skipped when i <= 0 */
1764                                 for (j = 0; j < i; j++)
1765                                         if (buf[j] == '\n')
1766                                                 lf_num++;
1767                                 for (j = i-1; j >= 0; j--)
1768                                         {
1769                                         buf[j+lf_num] = buf[j];
1770                                         if (buf[j] == '\n')
1771                                                 {
1772                                                 lf_num--;
1773                                                 i++;
1774                                                 buf[j+lf_num] = '\r';
1775                                                 }
1776                                         }
1777                                 assert(lf_num == 0);
1778                                 }
1779                         else
1780                                 i=read(fileno(stdin),buf,bufsize);
1781                         if (!s_quiet)
1782                                 {
1783                                 if ((i <= 0) || (buf[0] == 'Q'))
1784                                         {
1785                                         BIO_printf(bio_s_out,"DONE\n");
1786                                         SHUTDOWN(s);
1787                                         close_accept_socket();
1788                                         ret= -11;
1789                                         goto err;
1790                                         }
1791                                 if ((i <= 0) || (buf[0] == 'q'))
1792                                         {
1793                                         BIO_printf(bio_s_out,"DONE\n");
1794                                         if (SSL_version(con) != DTLS1_VERSION)
1795                         SHUTDOWN(s);
1796         /*                              close_accept_socket();
1797                                         ret= -11;*/
1798                                         goto err;
1799                                         }
1800                                 if ((buf[0] == 'r') && 
1801                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1802                                         {
1803                                         SSL_renegotiate(con);
1804                                         i=SSL_do_handshake(con);
1805                                         printf("SSL_do_handshake -> %d\n",i);
1806                                         i=0; /*13; */
1807                                         continue;
1808                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1809                                         }
1810                                 if ((buf[0] == 'R') &&
1811                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1812                                         {
1813                                         SSL_set_verify(con,
1814                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1815                                         SSL_renegotiate(con);
1816                                         i=SSL_do_handshake(con);
1817                                         printf("SSL_do_handshake -> %d\n",i);
1818                                         i=0; /* 13; */
1819                                         continue;
1820                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1821                                         }
1822                                 if (buf[0] == 'P')
1823                                         {
1824                                         static const char *str="Lets print some clear text\n";
1825                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1826                                         }
1827                                 if (buf[0] == 'S')
1828                                         {
1829                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1830                                         }
1831                                 }
1832 #ifdef CHARSET_EBCDIC
1833                         ebcdic2ascii(buf,buf,i);
1834 #endif
1835                         l=k=0;
1836                         for (;;)
1837                                 {
1838                                 /* should do a select for the write */
1839 #ifdef RENEG
1840 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1841 #endif
1842                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1843                                 switch (SSL_get_error(con,k))
1844                                         {
1845                                 case SSL_ERROR_NONE:
1846                                         break;
1847                                 case SSL_ERROR_WANT_WRITE:
1848                                 case SSL_ERROR_WANT_READ:
1849                                 case SSL_ERROR_WANT_X509_LOOKUP:
1850                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1851                                         break;
1852                                 case SSL_ERROR_SYSCALL:
1853                                 case SSL_ERROR_SSL:
1854                                         BIO_printf(bio_s_out,"ERROR\n");
1855                                         ERR_print_errors(bio_err);
1856                                         ret=1;
1857                                         goto err;
1858                                         /* break; */
1859                                 case SSL_ERROR_ZERO_RETURN:
1860                                         BIO_printf(bio_s_out,"DONE\n");
1861                                         ret=1;
1862                                         goto err;
1863                                         }
1864                                 l+=k;
1865                                 i-=k;
1866                                 if (i <= 0) break;
1867                                 }
1868                         }
1869                 if (read_from_sslcon)
1870                         {
1871                         if (!SSL_is_init_finished(con))
1872                                 {
1873                                 i=init_ssl_connection(con);
1874                                 
1875                                 if (i < 0)
1876                                         {
1877                                         ret=0;
1878                                         goto err;
1879                                         }
1880                                 else if (i == 0)
1881                                         {
1882                                         ret=1;
1883                                         goto err;
1884                                         }
1885                                 }
1886                         else
1887                                 {
1888 again:  
1889                                 i=SSL_read(con,(char *)buf,bufsize);
1890                                 switch (SSL_get_error(con,i))
1891                                         {
1892                                 case SSL_ERROR_NONE:
1893 #ifdef CHARSET_EBCDIC
1894                                         ascii2ebcdic(buf,buf,i);
1895 #endif
1896                                         write(fileno(stdout),buf,
1897                                                 (unsigned int)i);
1898                                         if (SSL_pending(con)) goto again;
1899                                         break;
1900                                 case SSL_ERROR_WANT_WRITE:
1901                                 case SSL_ERROR_WANT_READ:
1902                                 case SSL_ERROR_WANT_X509_LOOKUP:
1903                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1904                                         break;
1905                                 case SSL_ERROR_SYSCALL:
1906                                 case SSL_ERROR_SSL:
1907                                         BIO_printf(bio_s_out,"ERROR\n");
1908                                         ERR_print_errors(bio_err);
1909                                         ret=1;
1910                                         goto err;
1911                                 case SSL_ERROR_ZERO_RETURN:
1912                                         BIO_printf(bio_s_out,"DONE\n");
1913                                         ret=1;
1914                                         goto err;
1915                                         }
1916                                 }
1917                         }
1918                 }
1919 err:
1920         BIO_printf(bio_s_out,"shutting down SSL\n");
1921 #if 1
1922         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1923 #else
1924         SSL_shutdown(con);
1925 #endif
1926         if (con != NULL) SSL_free(con);
1927         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1928         if (buf != NULL)
1929                 {
1930                 OPENSSL_cleanse(buf,bufsize);
1931                 OPENSSL_free(buf);
1932                 }
1933         if (ret >= 0)
1934                 BIO_printf(bio_s_out,"ACCEPT\n");
1935         return(ret);
1936         }
1937
1938 static void close_accept_socket(void)
1939         {
1940         BIO_printf(bio_err,"shutdown accept socket\n");
1941         if (accept_socket >= 0)
1942                 {
1943                 SHUTDOWN2(accept_socket);
1944                 }
1945         }
1946
1947 static int init_ssl_connection(SSL *con)
1948         {
1949         int i;
1950         const char *str;
1951         X509 *peer;
1952         long verify_error;
1953         MS_STATIC char buf[BUFSIZ];
1954
1955         if ((i=SSL_accept(con)) <= 0)
1956                 {
1957                 if (BIO_sock_should_retry(i))
1958                         {
1959                         BIO_printf(bio_s_out,"DELAY\n");
1960                         return(1);
1961                         }
1962
1963                 BIO_printf(bio_err,"ERROR\n");
1964                 verify_error=SSL_get_verify_result(con);
1965                 if (verify_error != X509_V_OK)
1966                         {
1967                         BIO_printf(bio_err,"verify error:%s\n",
1968                                 X509_verify_cert_error_string(verify_error));
1969                         }
1970                 else
1971                         ERR_print_errors(bio_err);
1972                 return(0);
1973                 }
1974
1975         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1976
1977         peer=SSL_get_peer_certificate(con);
1978         if (peer != NULL)
1979                 {
1980                 BIO_printf(bio_s_out,"Client certificate\n");
1981                 PEM_write_bio_X509(bio_s_out,peer);
1982                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1983                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1984                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1985                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1986                 X509_free(peer);
1987                 }
1988
1989         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1990                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1991         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1992         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1993         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1994         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1995                 TLS1_FLAGS_TLS_PADDING_BUG)
1996                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1997 #ifndef OPENSSL_NO_KRB5
1998         if (con->kssl_ctx->client_princ != NULL)
1999                 {
2000                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2001                         con->kssl_ctx->client_princ);
2002                 }
2003 #endif /* OPENSSL_NO_KRB5 */
2004         return(1);
2005         }
2006
2007 #ifndef OPENSSL_NO_DH
2008 static DH *load_dh_param(const char *dhfile)
2009         {
2010         DH *ret=NULL;
2011         BIO *bio;
2012
2013         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2014                 goto err;
2015         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2016 err:
2017         if (bio != NULL) BIO_free(bio);
2018         return(ret);
2019         }
2020 #endif
2021
2022 #if 0
2023 static int load_CA(SSL_CTX *ctx, char *file)
2024         {
2025         FILE *in;
2026         X509 *x=NULL;
2027
2028         if ((in=fopen(file,"r")) == NULL)
2029                 return(0);
2030
2031         for (;;)
2032                 {
2033                 if (PEM_read_X509(in,&x,NULL) == NULL)
2034                         break;
2035                 SSL_CTX_add_client_CA(ctx,x);
2036                 }
2037         if (x != NULL) X509_free(x);
2038         fclose(in);
2039         return(1);
2040         }
2041 #endif
2042
2043 static int www_body(char *hostname, int s, unsigned char *context)
2044         {
2045         char *buf=NULL;
2046         int ret=1;
2047         int i,j,k,blank,dot;
2048         struct stat st_buf;
2049         SSL *con;
2050         SSL_CIPHER *c;
2051         BIO *io,*ssl_bio,*sbio;
2052         long total_bytes;
2053
2054         buf=OPENSSL_malloc(bufsize);
2055         if (buf == NULL) return(0);
2056         io=BIO_new(BIO_f_buffer());
2057         ssl_bio=BIO_new(BIO_f_ssl());
2058         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2059
2060 #ifdef FIONBIO  
2061         if (s_nbio)
2062                 {
2063                 unsigned long sl=1;
2064
2065                 if (!s_quiet)
2066                         BIO_printf(bio_err,"turning on non blocking io\n");
2067                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2068                         ERR_print_errors(bio_err);
2069                 }
2070 #endif
2071
2072         /* lets make the output buffer a reasonable size */
2073         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2074
2075         if ((con=SSL_new(ctx)) == NULL) goto err;
2076 #ifndef OPENSSL_NO_TLSEXT
2077                 if (s_tlsextdebug)
2078                         {
2079                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2080                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2081                         }
2082 #endif
2083 #ifndef OPENSSL_NO_KRB5
2084         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2085                 {
2086                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2087                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2088                 }
2089 #endif  /* OPENSSL_NO_KRB5 */
2090         if(context) SSL_set_session_id_context(con, context,
2091                                                strlen((char *)context));
2092
2093         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2094         if (s_nbio_test)
2095                 {
2096                 BIO *test;
2097
2098                 test=BIO_new(BIO_f_nbio_test());
2099                 sbio=BIO_push(test,sbio);
2100                 }
2101         SSL_set_bio(con,sbio,sbio);
2102         SSL_set_accept_state(con);
2103
2104         /* SSL_set_fd(con,s); */
2105         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2106         BIO_push(io,ssl_bio);
2107 #ifdef CHARSET_EBCDIC
2108         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2109 #endif
2110
2111         if (s_debug)
2112                 {
2113                 con->debug=1;
2114                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2115                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2116                 }
2117         if (s_msg)
2118                 {
2119                 SSL_set_msg_callback(con, msg_cb);
2120                 SSL_set_msg_callback_arg(con, bio_s_out);
2121                 }
2122
2123         blank=0;
2124         for (;;)
2125                 {
2126                 if (hack)
2127                         {
2128                         i=SSL_accept(con);
2129
2130                         switch (SSL_get_error(con,i))
2131                                 {
2132                         case SSL_ERROR_NONE:
2133                                 break;
2134                         case SSL_ERROR_WANT_WRITE:
2135                         case SSL_ERROR_WANT_READ:
2136                         case SSL_ERROR_WANT_X509_LOOKUP:
2137                                 continue;
2138                         case SSL_ERROR_SYSCALL:
2139                         case SSL_ERROR_SSL:
2140                         case SSL_ERROR_ZERO_RETURN:
2141                                 ret=1;
2142                                 goto err;
2143                                 /* break; */
2144                                 }
2145
2146                         SSL_renegotiate(con);
2147                         SSL_write(con,NULL,0);
2148                         }
2149
2150                 i=BIO_gets(io,buf,bufsize-1);
2151                 if (i < 0) /* error */
2152                         {
2153                         if (!BIO_should_retry(io))
2154                                 {
2155                                 if (!s_quiet)
2156                                         ERR_print_errors(bio_err);
2157                                 goto err;
2158                                 }
2159                         else
2160                                 {
2161                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2162 #if defined(OPENSSL_SYS_NETWARE)
2163             delay(1000);
2164 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2165                                 sleep(1);
2166 #endif
2167                                 continue;
2168                                 }
2169                         }
2170                 else if (i == 0) /* end of input */
2171                         {
2172                         ret=1;
2173                         goto end;
2174                         }
2175
2176                 /* else we have data */
2177                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2178                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2179                         {
2180                         char *p;
2181                         X509 *peer;
2182                         STACK_OF(SSL_CIPHER) *sk;
2183                         static const char *space="                          ";
2184
2185                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2186                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2187                         BIO_puts(io,"<pre>\n");
2188 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2189                         BIO_puts(io,"\n");
2190                         for (i=0; i<local_argc; i++)
2191                                 {
2192                                 BIO_puts(io,local_argv[i]);
2193                                 BIO_write(io," ",1);
2194                                 }
2195                         BIO_puts(io,"\n");
2196
2197                         /* The following is evil and should not really
2198                          * be done */
2199                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2200                         sk=SSL_get_ciphers(con);
2201                         j=sk_SSL_CIPHER_num(sk);
2202                         for (i=0; i<j; i++)
2203                                 {
2204                                 c=sk_SSL_CIPHER_value(sk,i);
2205                                 BIO_printf(io,"%-11s:%-25s",
2206                                         SSL_CIPHER_get_version(c),
2207                                         SSL_CIPHER_get_name(c));
2208                                 if ((((i+1)%2) == 0) && (i+1 != j))
2209                                         BIO_puts(io,"\n");
2210                                 }
2211                         BIO_puts(io,"\n");
2212                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2213                         if (p != NULL)
2214                                 {
2215                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2216                                 j=i=0;
2217                                 while (*p)
2218                                         {
2219                                         if (*p == ':')
2220                                                 {
2221                                                 BIO_write(io,space,26-j);
2222                                                 i++;
2223                                                 j=0;
2224                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2225                                                 }
2226                                         else
2227                                                 {
2228                                                 BIO_write(io,p,1);
2229                                                 j++;
2230                                                 }
2231                                         p++;
2232                                         }
2233                                 BIO_puts(io,"\n");
2234                                 }
2235                         BIO_printf(io,((con->hit)
2236                                 ?"---\nReused, "
2237                                 :"---\nNew, "));
2238                         c=SSL_get_current_cipher(con);
2239                         BIO_printf(io,"%s, Cipher is %s\n",
2240                                 SSL_CIPHER_get_version(c),
2241                                 SSL_CIPHER_get_name(c));
2242                         SSL_SESSION_print(io,SSL_get_session(con));
2243                         BIO_printf(io,"---\n");
2244                         print_stats(io,SSL_get_SSL_CTX(con));
2245                         BIO_printf(io,"---\n");
2246                         peer=SSL_get_peer_certificate(con);
2247                         if (peer != NULL)
2248                                 {
2249                                 BIO_printf(io,"Client certificate\n");
2250                                 X509_print(io,peer);
2251                                 PEM_write_bio_X509(io,peer);
2252                                 }
2253                         else
2254                                 BIO_puts(io,"no client certificate available\n");
2255                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2256                         break;
2257                         }
2258                 else if ((www == 2 || www == 3)
2259                          && (strncmp("GET /",buf,5) == 0))
2260                         {
2261                         BIO *file;
2262                         char *p,*e;
2263                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2264
2265                         /* skip the '/' */
2266                         p= &(buf[5]);
2267
2268                         dot = 1;
2269                         for (e=p; *e != '\0'; e++)
2270                                 {
2271                                 if (e[0] == ' ')
2272                                         break;
2273
2274                                 switch (dot)
2275                                         {
2276                                 case 1:
2277                                         dot = (e[0] == '.') ? 2 : 0;
2278                                         break;
2279                                 case 2:
2280                                         dot = (e[0] == '.') ? 3 : 0;
2281                                         break;
2282                                 case 3:
2283                                         dot = (e[0] == '/') ? -1 : 0;
2284                                         break;
2285                                         }
2286                                 if (dot == 0)
2287                                         dot = (e[0] == '/') ? 1 : 0;
2288                                 }
2289                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2290
2291                         if (*e == '\0')
2292                                 {
2293                                 BIO_puts(io,text);
2294                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2295                                 break;
2296                                 }
2297                         *e='\0';
2298
2299                         if (dot)
2300                                 {
2301                                 BIO_puts(io,text);
2302                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2303                                 break;
2304                                 }
2305
2306                         if (*p == '/')
2307                                 {
2308                                 BIO_puts(io,text);
2309                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2310                                 break;
2311                                 }
2312
2313 #if 0
2314                         /* append if a directory lookup */
2315                         if (e[-1] == '/')
2316                                 strcat(p,"index.html");
2317 #endif
2318
2319                         /* if a directory, do the index thang */
2320                         if (stat(p,&st_buf) < 0)
2321                                 {
2322                                 BIO_puts(io,text);
2323                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2324                                 ERR_print_errors(io);
2325                                 break;
2326                                 }
2327                         if (S_ISDIR(st_buf.st_mode))
2328                                 {
2329 #if 0 /* must check buffer size */
2330                                 strcat(p,"/index.html");
2331 #else
2332                                 BIO_puts(io,text);
2333                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2334                                 break;
2335 #endif
2336                                 }
2337
2338                         if ((file=BIO_new_file(p,"r")) == NULL)
2339                                 {
2340                                 BIO_puts(io,text);
2341                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2342                                 ERR_print_errors(io);
2343                                 break;
2344                                 }
2345
2346                         if (!s_quiet)
2347                                 BIO_printf(bio_err,"FILE:%s\n",p);
2348
2349                         if (www == 2)
2350                                 {
2351                                 i=strlen(p);
2352                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2353                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2354                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2355                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2356                                 else
2357                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2358                                 }
2359                         /* send the file */
2360                         total_bytes=0;
2361                         for (;;)
2362                                 {
2363                                 i=BIO_read(file,buf,bufsize);
2364                                 if (i <= 0) break;
2365
2366 #ifdef RENEG
2367                                 total_bytes+=i;
2368                                 fprintf(stderr,"%d\n",i);
2369                                 if (total_bytes > 3*1024)
2370                                         {
2371                                         total_bytes=0;
2372                                         fprintf(stderr,"RENEGOTIATE\n");
2373                                         SSL_renegotiate(con);
2374                                         }
2375 #endif
2376
2377                                 for (j=0; j<i; )
2378                                         {
2379 #ifdef RENEG
2380 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2381 #endif
2382                                         k=BIO_write(io,&(buf[j]),i-j);
2383                                         if (k <= 0)
2384                                                 {
2385                                                 if (!BIO_should_retry(io))
2386                                                         goto write_error;
2387                                                 else
2388                                                         {
2389                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2390                                                         }
2391                                                 }
2392                                         else
2393                                                 {
2394                                                 j+=k;
2395                                                 }
2396                                         }
2397                                 }
2398 write_error:
2399                         BIO_free(file);
2400                         break;
2401                         }
2402                 }
2403
2404         for (;;)
2405                 {
2406                 i=(int)BIO_flush(io);
2407                 if (i <= 0)
2408                         {
2409                         if (!BIO_should_retry(io))
2410                                 break;
2411                         }
2412                 else
2413                         break;
2414                 }
2415 end:
2416 #if 1
2417         /* make sure we re-use sessions */
2418         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2419 #else
2420         /* This kills performance */
2421 /*      SSL_shutdown(con); A shutdown gets sent in the
2422  *      BIO_free_all(io) procession */
2423 #endif
2424
2425 err:
2426
2427         if (ret >= 0)
2428                 BIO_printf(bio_s_out,"ACCEPT\n");
2429
2430         if (buf != NULL) OPENSSL_free(buf);
2431         if (io != NULL) BIO_free_all(io);
2432 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2433         return(ret);
2434         }
2435
2436 #ifndef OPENSSL_NO_RSA
2437 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2438         {
2439         BIGNUM *bn = NULL;
2440         static RSA *rsa_tmp=NULL;
2441
2442         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2443                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2444         if (!rsa_tmp && bn)
2445                 {
2446                 if (!s_quiet)
2447                         {
2448                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2449                         (void)BIO_flush(bio_err);
2450                         }
2451                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2452                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2453                         {
2454                         if(rsa_tmp) RSA_free(rsa_tmp);
2455                         rsa_tmp = NULL;
2456                         }
2457                 if (!s_quiet)
2458                         {
2459                         BIO_printf(bio_err,"\n");
2460                         (void)BIO_flush(bio_err);
2461                         }
2462                 BN_free(bn);
2463                 }
2464         return(rsa_tmp);
2465         }
2466 #endif
2467
2468 #define MAX_SESSION_ID_ATTEMPTS 10
2469 static int generate_session_id(const SSL *ssl, unsigned char *id,
2470                                 unsigned int *id_len)
2471         {
2472         unsigned int count = 0;
2473         do      {
2474                 RAND_pseudo_bytes(id, *id_len);
2475                 /* Prefix the session_id with the required prefix. NB: If our
2476                  * prefix is too long, clip it - but there will be worse effects
2477                  * anyway, eg. the server could only possibly create 1 session
2478                  * ID (ie. the prefix!) so all future session negotiations will
2479                  * fail due to conflicts. */
2480                 memcpy(id, session_id_prefix,
2481                         (strlen(session_id_prefix) < *id_len) ?
2482                         strlen(session_id_prefix) : *id_len);
2483                 }
2484         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2485                 (++count < MAX_SESSION_ID_ATTEMPTS));
2486         if(count >= MAX_SESSION_ID_ATTEMPTS)
2487                 return 0;
2488         return 1;
2489         }