Formatting fix.
[oweals/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
118  * deprecated functions for openssl-internal code */
119 #ifdef OPENSSL_NO_DEPRECATED
120 #undef OPENSSL_NO_DEPRECATED
121 #endif
122
123 #include <assert.h>
124 #include <stdio.h>
125 #include <stdlib.h>
126 #include <string.h>
127
128 #include <sys/stat.h>
129 #include <openssl/e_os2.h>
130 #ifdef OPENSSL_NO_STDIO
131 #define APPS_WIN16
132 #endif
133
134 #if !defined(OPENSSL_SYS_NETWARE)  /* conflicts with winsock2 stuff on netware */
135 #include <sys/types.h>
136 #endif
137
138 /* With IPv6, it looks like Digital has mixed up the proper order of
139    recursive header file inclusion, resulting in the compiler complaining
140    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
141    is needed to have fileno() declared correctly...  So let's define u_int */
142 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
143 #define __U_INT
144 typedef unsigned int u_int;
145 #endif
146
147 #include <openssl/lhash.h>
148 #include <openssl/bn.h>
149 #define USE_SOCKETS
150 #include "apps.h"
151 #include <openssl/err.h>
152 #include <openssl/pem.h>
153 #include <openssl/x509.h>
154 #include <openssl/ssl.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_RSA
161 #include <openssl/rsa.h>
162 #endif
163 #include "s_apps.h"
164 #include "timeouts.h"
165
166 #ifdef OPENSSL_SYS_WINCE
167 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
168 #ifdef fileno
169 #undef fileno
170 #endif
171 #define fileno(a) (int)_fileno(a)
172 #endif
173
174 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176 #undef FIONBIO
177 #endif
178
179 #ifndef OPENSSL_NO_RSA
180 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
181 #endif
182 static int sv_body(char *hostname, int s, unsigned char *context);
183 static int www_body(char *hostname, int s, unsigned char *context);
184 static void close_accept_socket(void );
185 static void sv_usage(void);
186 static int init_ssl_connection(SSL *s);
187 static void print_stats(BIO *bp,SSL_CTX *ctx);
188 static int generate_session_id(const SSL *ssl, unsigned char *id,
189                                 unsigned int *id_len);
190 #ifndef OPENSSL_NO_DH
191 static DH *load_dh_param(const char *dhfile);
192 static DH *get_dh512(void);
193 #endif
194
195 #ifdef MONOLITH
196 static void s_server_init(void);
197 #endif
198
199 #ifndef S_ISDIR
200 # if defined(_S_IFMT) && defined(_S_IFDIR)
201 #  define S_ISDIR(a)    (((a) & _S_IFMT) == _S_IFDIR)
202 # else
203 #  define S_ISDIR(a)    (((a) & S_IFMT) == S_IFDIR)
204 # endif
205 #endif
206
207 #ifndef OPENSSL_NO_DH
208 static unsigned char dh512_p[]={
209         0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
210         0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
211         0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
212         0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
213         0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
214         0x47,0x74,0xE8,0x33,
215         };
216 static unsigned char dh512_g[]={
217         0x02,
218         };
219
220 static DH *get_dh512(void)
221         {
222         DH *dh=NULL;
223
224         if ((dh=DH_new()) == NULL) return(NULL);
225         dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
226         dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
227         if ((dh->p == NULL) || (dh->g == NULL))
228                 return(NULL);
229         return(dh);
230         }
231 #endif
232
233
234 /* static int load_CA(SSL_CTX *ctx, char *file);*/
235
236 #undef BUFSIZZ
237 #define BUFSIZZ 16*1024
238 static int bufsize=BUFSIZZ;
239 static int accept_socket= -1;
240
241 #define TEST_CERT       "server.pem"
242 #ifndef OPENSSL_NO_TLSEXT
243 #define TEST_CERT2      "server2.pem"
244 #endif
245 #undef PROG
246 #define PROG            s_server_main
247
248 extern int verify_depth;
249
250 static char *cipher=NULL;
251 static int s_server_verify=SSL_VERIFY_NONE;
252 static int s_server_session_id_context = 1; /* anything will do */
253 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
254 #ifndef OPENSSL_NO_TLSEXT
255 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
256 #endif
257 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
258 #ifdef FIONBIO
259 static int s_nbio=0;
260 #endif
261 static int s_nbio_test=0;
262 int s_crlf=0;
263 static SSL_CTX *ctx=NULL;
264 #ifndef OPENSSL_NO_TLSEXT
265 static SSL_CTX *ctx2=NULL;
266 #endif
267 static int www=0;
268
269 static BIO *bio_s_out=NULL;
270 static int s_debug=0;
271 #ifndef OPENSSL_NO_TLSEXT
272 static int s_tlsextdebug=0;
273 static int s_tlsextstatus=0;
274 static int cert_status_cb(SSL *s, void *arg);
275 #endif
276 static int s_msg=0;
277 static int s_quiet=0;
278
279 static int hack=0;
280 #ifndef OPENSSL_NO_ENGINE
281 static char *engine_id=NULL;
282 #endif
283 static const char *session_id_prefix=NULL;
284
285 static int enable_timeouts = 0;
286 static long socket_mtu;
287 static int cert_chain = 0;
288
289
290 #ifdef MONOLITH
291 static void s_server_init(void)
292         {
293         accept_socket=-1;
294         cipher=NULL;
295         s_server_verify=SSL_VERIFY_NONE;
296         s_dcert_file=NULL;
297         s_dkey_file=NULL;
298         s_cert_file=TEST_CERT;
299         s_key_file=NULL;
300 #ifndef OPENSSL_NO_TLSEXT
301         s_cert_file2=TEST_CERT2;
302         s_key_file2=NULL;
303         ctx2=NULL;
304 #endif
305 #ifdef FIONBIO
306         s_nbio=0;
307 #endif
308         s_nbio_test=0;
309         ctx=NULL;
310         www=0;
311
312         bio_s_out=NULL;
313         s_debug=0;
314         s_msg=0;
315         s_quiet=0;
316         hack=0;
317 #ifndef OPENSSL_NO_ENGINE
318         engine_id=NULL;
319 #endif
320         }
321 #endif
322
323 static void sv_usage(void)
324         {
325         BIO_printf(bio_err,"usage: s_server [args ...]\n");
326         BIO_printf(bio_err,"\n");
327         BIO_printf(bio_err," -accept arg   - port to accept on (default is %d)\n",PORT);
328         BIO_printf(bio_err," -context arg  - set session ID context\n");
329         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
330         BIO_printf(bio_err," -Verify arg   - turn on peer certificate verification, must have a cert.\n");
331         BIO_printf(bio_err," -cert arg     - certificate file to use\n");
332         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT);
333         BIO_printf(bio_err," -crl_check    - check the peer certificate has not been revoked by its CA.\n" \
334                            "                 The CRL(s) are appended to the certificate file\n");
335         BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
336                            "                 or any other CRL in the CA chain. CRL(s) are appened to the\n" \
337                            "                 the certificate file.\n");
338         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
339         BIO_printf(bio_err," -key arg      - Private Key file to use, in cert file if\n");
340         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT);
341         BIO_printf(bio_err," -keyform arg  - key format (PEM, DER or ENGINE) PEM default\n");
342         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
343         BIO_printf(bio_err," -dcert arg    - second certificate file to use (usually for DSA)\n");
344         BIO_printf(bio_err," -dcertform x  - second certificate format (PEM or DER) PEM default\n");
345         BIO_printf(bio_err," -dkey arg     - second private key file to use (usually for DSA)\n");
346         BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
347         BIO_printf(bio_err," -dpass arg    - second private key file pass phrase source\n");
348         BIO_printf(bio_err," -dhparam arg  - DH parameter file to use, in cert file if not specified\n");
349         BIO_printf(bio_err,"                 or a default set of parameters is used\n");
350 #ifndef OPENSSL_NO_ECDH
351         BIO_printf(bio_err," -named_curve arg  - Elliptic curve name to use for ephemeral ECDH keys.\n" \
352                            "                 Use \"openssl ecparam -list_curves\" for all names\n" \
353                            "                 (default is sect163r2).\n");
354 #endif
355 #ifdef FIONBIO
356         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
357 #endif
358         BIO_printf(bio_err," -nbio_test    - test with the non-blocking test bio\n");
359         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
360         BIO_printf(bio_err," -debug        - Print more output\n");
361         BIO_printf(bio_err," -msg          - Show protocol messages\n");
362         BIO_printf(bio_err," -state        - Print the SSL states\n");
363         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
364         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
365         BIO_printf(bio_err," -nocert       - Don't use any certificates (Anon-DH)\n");
366         BIO_printf(bio_err," -cipher arg   - play with 'openssl ciphers' to see what goes here\n");
367         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences\n");
368         BIO_printf(bio_err," -quiet        - No server output\n");
369         BIO_printf(bio_err," -no_tmp_rsa   - Do not generate a tmp RSA key\n");
370         BIO_printf(bio_err," -ssl2         - Just talk SSLv2\n");
371         BIO_printf(bio_err," -ssl3         - Just talk SSLv3\n");
372         BIO_printf(bio_err," -tls1         - Just talk TLSv1\n");
373         BIO_printf(bio_err," -dtls1        - Just talk DTLSv1\n");
374         BIO_printf(bio_err," -timeout      - Enable timeouts\n");
375         BIO_printf(bio_err," -mtu          - Set link layer MTU\n");
376         BIO_printf(bio_err," -chain        - Read a certificate chain\n");
377         BIO_printf(bio_err," -no_ssl2      - Just disable SSLv2\n");
378         BIO_printf(bio_err," -no_ssl3      - Just disable SSLv3\n");
379         BIO_printf(bio_err," -no_tls1      - Just disable TLSv1\n");
380 #ifndef OPENSSL_NO_DH
381         BIO_printf(bio_err," -no_dhe       - Disable ephemeral DH\n");
382 #endif
383 #ifndef OPENSSL_NO_ECDH
384         BIO_printf(bio_err," -no_ecdhe     - Disable ephemeral ECDH\n");
385 #endif
386         BIO_printf(bio_err," -bugs         - Turn on SSL bug compatibility\n");
387         BIO_printf(bio_err," -www          - Respond to a 'GET /' with a status page\n");
388         BIO_printf(bio_err," -WWW          - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
389         BIO_printf(bio_err," -HTTP         - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
390         BIO_printf(bio_err,"                 with the assumption it contains a complete HTTP response.\n");
391 #ifndef OPENSSL_NO_ENGINE
392         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
393 #endif
394         BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
395         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
396 #ifndef OPENSSL_NO_TLSEXT
397         BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
398         BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
399         BIO_printf(bio_err," -cert2 arg    - certificate file to use for servername\n");
400         BIO_printf(bio_err,"                 (default is %s)\n",TEST_CERT2);
401         BIO_printf(bio_err," -key2 arg     - Private Key file to use for servername, in cert file if\n");
402         BIO_printf(bio_err,"                 not specified (default is %s)\n",TEST_CERT2);
403         BIO_printf(bio_err," -tlsextdebug  - hex dump of all TLS extensions received\n");
404         BIO_printf(bio_err," -no_ticket    - disable use of RFC4507bis session tickets\n");
405 #endif
406         }
407
408 static int local_argc=0;
409 static char **local_argv;
410
411 #ifdef CHARSET_EBCDIC
412 static int ebcdic_new(BIO *bi);
413 static int ebcdic_free(BIO *a);
414 static int ebcdic_read(BIO *b, char *out, int outl);
415 static int ebcdic_write(BIO *b, const char *in, int inl);
416 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
417 static int ebcdic_gets(BIO *bp, char *buf, int size);
418 static int ebcdic_puts(BIO *bp, const char *str);
419
420 #define BIO_TYPE_EBCDIC_FILTER  (18|0x0200)
421 static BIO_METHOD methods_ebcdic=
422         {
423         BIO_TYPE_EBCDIC_FILTER,
424         "EBCDIC/ASCII filter",
425         ebcdic_write,
426         ebcdic_read,
427         ebcdic_puts,
428         ebcdic_gets,
429         ebcdic_ctrl,
430         ebcdic_new,
431         ebcdic_free,
432         };
433
434 typedef struct
435 {
436         size_t  alloced;
437         char    buff[1];
438 } EBCDIC_OUTBUFF;
439
440 BIO_METHOD *BIO_f_ebcdic_filter()
441 {
442         return(&methods_ebcdic);
443 }
444
445 static int ebcdic_new(BIO *bi)
446 {
447         EBCDIC_OUTBUFF *wbuf;
448
449         wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
450         wbuf->alloced = 1024;
451         wbuf->buff[0] = '\0';
452
453         bi->ptr=(char *)wbuf;
454         bi->init=1;
455         bi->flags=0;
456         return(1);
457 }
458
459 static int ebcdic_free(BIO *a)
460 {
461         if (a == NULL) return(0);
462         if (a->ptr != NULL)
463                 OPENSSL_free(a->ptr);
464         a->ptr=NULL;
465         a->init=0;
466         a->flags=0;
467         return(1);
468 }
469         
470 static int ebcdic_read(BIO *b, char *out, int outl)
471 {
472         int ret=0;
473
474         if (out == NULL || outl == 0) return(0);
475         if (b->next_bio == NULL) return(0);
476
477         ret=BIO_read(b->next_bio,out,outl);
478         if (ret > 0)
479                 ascii2ebcdic(out,out,ret);
480         return(ret);
481 }
482
483 static int ebcdic_write(BIO *b, const char *in, int inl)
484 {
485         EBCDIC_OUTBUFF *wbuf;
486         int ret=0;
487         int num;
488         unsigned char n;
489
490         if ((in == NULL) || (inl <= 0)) return(0);
491         if (b->next_bio == NULL) return(0);
492
493         wbuf=(EBCDIC_OUTBUFF *)b->ptr;
494
495         if (inl > (num = wbuf->alloced))
496         {
497                 num = num + num;  /* double the size */
498                 if (num < inl)
499                         num = inl;
500                 OPENSSL_free(wbuf);
501                 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
502
503                 wbuf->alloced = num;
504                 wbuf->buff[0] = '\0';
505
506                 b->ptr=(char *)wbuf;
507         }
508
509         ebcdic2ascii(wbuf->buff, in, inl);
510
511         ret=BIO_write(b->next_bio, wbuf->buff, inl);
512
513         return(ret);
514 }
515
516 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
517 {
518         long ret;
519
520         if (b->next_bio == NULL) return(0);
521         switch (cmd)
522         {
523         case BIO_CTRL_DUP:
524                 ret=0L;
525                 break;
526         default:
527                 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
528                 break;
529         }
530         return(ret);
531 }
532
533 static int ebcdic_gets(BIO *bp, char *buf, int size)
534 {
535         int i, ret=0;
536         if (bp->next_bio == NULL) return(0);
537 /*      return(BIO_gets(bp->next_bio,buf,size));*/
538         for (i=0; i<size-1; ++i)
539         {
540                 ret = ebcdic_read(bp,&buf[i],1);
541                 if (ret <= 0)
542                         break;
543                 else if (buf[i] == '\n')
544                 {
545                         ++i;
546                         break;
547                 }
548         }
549         if (i < size)
550                 buf[i] = '\0';
551         return (ret < 0 && i == 0) ? ret : i;
552 }
553
554 static int ebcdic_puts(BIO *bp, const char *str)
555 {
556         if (bp->next_bio == NULL) return(0);
557         return ebcdic_write(bp, str, strlen(str));
558 }
559 #endif
560
561 #ifndef OPENSSL_NO_TLSEXT
562
563 /* This is a context that we pass to callbacks */
564 typedef struct tlsextctx_st {
565    char * servername;
566    BIO * biodebug;
567    int extension_error;
568 } tlsextctx;
569
570
571 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
572         {
573         tlsextctx * p = (tlsextctx *) arg;
574         const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
575         if (servername && p->biodebug) 
576                 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
577         
578         if (!p->servername)
579                 return SSL_TLSEXT_ERR_NOACK;
580         
581         if (servername)
582                 {
583                 if (strcmp(servername,p->servername)) 
584                         return p->extension_error;
585                 if (ctx2)
586                         {
587                         BIO_printf(p->biodebug,"Swiching server context.\n");
588                         SSL_set_SSL_CTX(s,ctx2);
589                         }     
590                 }
591         return SSL_TLSEXT_ERR_OK;
592 }
593
594 /* Structure passed to cert status callback */
595
596 typedef struct tlsextstatusctx_st {
597    /* Default responder to use */
598    char *host, *path, *port;
599    int use_ssl;
600    int timeout;
601    BIO *err;
602    int verbose;
603 } tlsextstatusctx;
604
605 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
606
607 /* Certificate Status callback. This is called when a client includes a
608  * certificate status request extension.
609  *
610  * This is a simplified version. It examines certificates each time and
611  * makes one OCSP responder query for each request.
612  *
613  * A full version would store details such as the OCSP certificate IDs and
614  * minimise the number of OCSP responses by caching them until they were
615  * considered "expired".
616  */
617
618 static int cert_status_cb(SSL *s, void *arg)
619         {
620         tlsextstatusctx *srctx = arg;
621         BIO *err = srctx->err;
622         char *host, *port, *path;
623         int use_ssl;
624         unsigned char *rspder = NULL;
625         int rspderlen;
626         STACK *aia = NULL;
627         X509 *x = NULL;
628         X509_STORE_CTX inctx;
629         X509_OBJECT obj;
630         OCSP_REQUEST *req = NULL;
631         OCSP_RESPONSE *resp = NULL;
632         OCSP_CERTID *id = NULL;
633         STACK_OF(X509_EXTENSION) *exts;
634         int ret = SSL_TLSEXT_ERR_NOACK;
635         int i;
636 #if 0
637 STACK_OF(OCSP_RESPID) *ids;
638 SSL_get_tlsext_status_ids(s, &ids);
639 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
640 #endif
641         if (srctx->verbose)
642                 BIO_puts(err, "cert_status: callback called\n");
643         /* Build up OCSP query from server certificate */
644         x = SSL_get_certificate(s);
645         aia = X509_get1_ocsp(x);
646         if (aia)
647                 {
648                 if (!OCSP_parse_url(sk_value(aia, 0),
649                         &host, &port, &path, &use_ssl))
650                         {
651                         BIO_puts(err, "cert_status: can't parse AIA URL\n");
652                         goto err;
653                         }
654                 if (srctx->verbose)
655                         BIO_printf(err, "cert_status: AIA URL: %s\n",
656                                         sk_value(aia, 0));
657                 }
658         else
659                 {
660                 if (!srctx->host)
661                         {
662                         BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
663                         goto done;
664                         }
665                 host = srctx->host;
666                 path = srctx->path;
667                 port = srctx->port;
668                 use_ssl = srctx->use_ssl;
669                 }
670                 
671         if (!X509_STORE_CTX_init(&inctx,
672                                 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
673                                 NULL, NULL))
674                 goto err;
675         if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
676                                 X509_get_issuer_name(x),&obj) <= 0)
677                 {
678                 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
679                 X509_STORE_CTX_cleanup(&inctx);
680                 goto done;
681                 }
682         req = OCSP_REQUEST_new();
683         if (!req)
684                 goto err;
685         id = OCSP_cert_to_id(NULL, x, obj.data.x509);
686         X509_free(obj.data.x509);
687         X509_STORE_CTX_cleanup(&inctx);
688         if (!id)
689                 goto err;
690         if (!OCSP_request_add0_id(req, id))
691                 goto err;
692         id = NULL;
693         /* Add any extensions to the request */
694         SSL_get_tlsext_status_exts(s, &exts);
695         for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
696                 {
697                 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
698                 if (!OCSP_REQUEST_add_ext(req, ext, -1))
699                         goto err;
700                 }
701         resp = process_responder(err, req, host, path, port, use_ssl,
702                                         srctx->timeout);
703         if (!resp)
704                 {
705                 BIO_puts(err, "cert_status: error querying responder\n");
706                 goto done;
707                 }
708         rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
709         if (rspderlen <= 0)
710                 goto err;
711         SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
712         if (srctx->verbose)
713                 {
714                 BIO_puts(err, "cert_status: ocsp response sent:\n");
715                 OCSP_RESPONSE_print(err, resp, 2);
716                 }
717         ret = SSL_TLSEXT_ERR_OK;
718         done:
719         if (ret != SSL_TLSEXT_ERR_OK)
720                 ERR_print_errors(err);
721         if (aia)
722                 {
723                 OPENSSL_free(host);
724                 OPENSSL_free(path);
725                 OPENSSL_free(port);
726                 X509_email_free(aia);
727                 }
728         if (id)
729                 OCSP_CERTID_free(id);
730         if (req)
731                 OCSP_REQUEST_free(req);
732         if (resp)
733                 OCSP_RESPONSE_free(resp);
734         return ret;
735         err:
736         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
737         goto done;
738         }
739 #endif
740 int MAIN(int, char **);
741
742 #ifndef OPENSSL_NO_JPAKE
743 static char *jpake_secret = NULL;
744 #endif
745
746 int MAIN(int argc, char *argv[])
747         {
748         X509_STORE *store = NULL;
749         int vflags = 0;
750         short port=PORT;
751         char *CApath=NULL,*CAfile=NULL;
752         unsigned char *context = NULL;
753         char *dhfile = NULL;
754 #ifndef OPENSSL_NO_ECDH
755         char *named_curve = NULL;
756 #endif
757         int badop=0,bugs=0;
758         int ret=1;
759         int off=0;
760         int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
761         int state=0;
762         SSL_METHOD *meth=NULL;
763         int socket_type=SOCK_STREAM;
764         ENGINE *e=NULL;
765         char *inrand=NULL;
766         int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
767         char *passarg = NULL, *pass = NULL;
768         char *dpassarg = NULL, *dpass = NULL;
769         int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
770         X509 *s_cert = NULL, *s_dcert = NULL;
771         EVP_PKEY *s_key = NULL, *s_dkey = NULL;
772 #ifndef OPENSSL_NO_TLSEXT
773         EVP_PKEY *s_key2 = NULL;
774         X509 *s_cert2 = NULL;
775 #endif
776 #ifndef OPENSSL_NO_TLSEXT
777         tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
778 #endif
779
780 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
781         meth=SSLv23_server_method();
782 #elif !defined(OPENSSL_NO_SSL3)
783         meth=SSLv3_server_method();
784 #elif !defined(OPENSSL_NO_SSL2)
785         meth=SSLv2_server_method();
786 #endif
787
788         local_argc=argc;
789         local_argv=argv;
790
791         apps_startup();
792 #ifdef MONOLITH
793         s_server_init();
794 #endif
795
796         if (bio_err == NULL)
797                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
798
799         if (!load_config(bio_err, NULL))
800                 goto end;
801
802         verify_depth=0;
803 #ifdef FIONBIO
804         s_nbio=0;
805 #endif
806         s_nbio_test=0;
807
808         argc--;
809         argv++;
810
811         while (argc >= 1)
812                 {
813                 if      ((strcmp(*argv,"-port") == 0) ||
814                          (strcmp(*argv,"-accept") == 0))
815                         {
816                         if (--argc < 1) goto bad;
817                         if (!extract_port(*(++argv),&port))
818                                 goto bad;
819                         }
820                 else if (strcmp(*argv,"-verify") == 0)
821                         {
822                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
823                         if (--argc < 1) goto bad;
824                         verify_depth=atoi(*(++argv));
825                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
826                         }
827                 else if (strcmp(*argv,"-Verify") == 0)
828                         {
829                         s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
830                                 SSL_VERIFY_CLIENT_ONCE;
831                         if (--argc < 1) goto bad;
832                         verify_depth=atoi(*(++argv));
833                         BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
834                         }
835                 else if (strcmp(*argv,"-context") == 0)
836                         {
837                         if (--argc < 1) goto bad;
838                         context= (unsigned char *)*(++argv);
839                         }
840                 else if (strcmp(*argv,"-cert") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         s_cert_file= *(++argv);
844                         }
845                 else if (strcmp(*argv,"-certform") == 0)
846                         {
847                         if (--argc < 1) goto bad;
848                         s_cert_format = str2fmt(*(++argv));
849                         }
850                 else if (strcmp(*argv,"-key") == 0)
851                         {
852                         if (--argc < 1) goto bad;
853                         s_key_file= *(++argv);
854                         }
855                 else if (strcmp(*argv,"-keyform") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         s_key_format = str2fmt(*(++argv));
859                         }
860                 else if (strcmp(*argv,"-pass") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         passarg = *(++argv);
864                         }
865                 else if (strcmp(*argv,"-dhparam") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         dhfile = *(++argv);
869                         }
870 #ifndef OPENSSL_NO_ECDH         
871                 else if (strcmp(*argv,"-named_curve") == 0)
872                         {
873                         if (--argc < 1) goto bad;
874                         named_curve = *(++argv);
875                         }
876 #endif
877                 else if (strcmp(*argv,"-dcertform") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         s_dcert_format = str2fmt(*(++argv));
881                         }
882                 else if (strcmp(*argv,"-dcert") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         s_dcert_file= *(++argv);
886                         }
887                 else if (strcmp(*argv,"-dkeyform") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         s_dkey_format = str2fmt(*(++argv));
891                         }
892                 else if (strcmp(*argv,"-dpass") == 0)
893                         {
894                         if (--argc < 1) goto bad;
895                         dpassarg = *(++argv);
896                         }
897                 else if (strcmp(*argv,"-dkey") == 0)
898                         {
899                         if (--argc < 1) goto bad;
900                         s_dkey_file= *(++argv);
901                         }
902                 else if (strcmp(*argv,"-nocert") == 0)
903                         {
904                         nocert=1;
905                         }
906                 else if (strcmp(*argv,"-CApath") == 0)
907                         {
908                         if (--argc < 1) goto bad;
909                         CApath= *(++argv);
910                         }
911                 else if (strcmp(*argv,"-crl_check") == 0)
912                         {
913                         vflags |= X509_V_FLAG_CRL_CHECK;
914                         }
915                 else if (strcmp(*argv,"-crl_check_all") == 0)
916                         {
917                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
918                         }
919                 else if (strcmp(*argv,"-serverpref") == 0)
920                         { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
921                 else if (strcmp(*argv,"-cipher") == 0)
922                         {
923                         if (--argc < 1) goto bad;
924                         cipher= *(++argv);
925                         }
926                 else if (strcmp(*argv,"-CAfile") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         CAfile= *(++argv);
930                         }
931 #ifdef FIONBIO  
932                 else if (strcmp(*argv,"-nbio") == 0)
933                         { s_nbio=1; }
934 #endif
935                 else if (strcmp(*argv,"-nbio_test") == 0)
936                         {
937 #ifdef FIONBIO  
938                         s_nbio=1;
939 #endif
940                         s_nbio_test=1;
941                         }
942                 else if (strcmp(*argv,"-debug") == 0)
943                         { s_debug=1; }
944 #ifndef OPENSSL_NO_TLSEXT
945                 else if (strcmp(*argv,"-tlsextdebug") == 0)
946                         s_tlsextdebug=1;
947                 else if (strcmp(*argv,"-status") == 0)
948                         s_tlsextstatus=1;
949                 else if (strcmp(*argv,"-status_verbose") == 0)
950                         {
951                         s_tlsextstatus=1;
952                         tlscstatp.verbose = 1;
953                         }
954                 else if (!strcmp(*argv, "-status_timeout"))
955                         {
956                         s_tlsextstatus=1;
957                         if (--argc < 1) goto bad;
958                         tlscstatp.timeout = atoi(*(++argv));
959                         }
960                 else if (!strcmp(*argv, "-status_url"))
961                         {
962                         s_tlsextstatus=1;
963                         if (--argc < 1) goto bad;
964                         if (!OCSP_parse_url(*(++argv),
965                                         &tlscstatp.host,
966                                         &tlscstatp.port,
967                                         &tlscstatp.path,
968                                         &tlscstatp.use_ssl))
969                                 {
970                                 BIO_printf(bio_err, "Error parsing URL\n");
971                                 goto bad;
972                                 }
973                         }
974 #endif
975                 else if (strcmp(*argv,"-msg") == 0)
976                         { s_msg=1; }
977                 else if (strcmp(*argv,"-hack") == 0)
978                         { hack=1; }
979                 else if (strcmp(*argv,"-state") == 0)
980                         { state=1; }
981                 else if (strcmp(*argv,"-crlf") == 0)
982                         { s_crlf=1; }
983                 else if (strcmp(*argv,"-quiet") == 0)
984                         { s_quiet=1; }
985                 else if (strcmp(*argv,"-bugs") == 0)
986                         { bugs=1; }
987                 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
988                         { no_tmp_rsa=1; }
989                 else if (strcmp(*argv,"-no_dhe") == 0)
990                         { no_dhe=1; }
991                 else if (strcmp(*argv,"-no_ecdhe") == 0)
992                         { no_ecdhe=1; }
993                 else if (strcmp(*argv,"-www") == 0)
994                         { www=1; }
995                 else if (strcmp(*argv,"-WWW") == 0)
996                         { www=2; }
997                 else if (strcmp(*argv,"-HTTP") == 0)
998                         { www=3; }
999                 else if (strcmp(*argv,"-no_ssl2") == 0)
1000                         { off|=SSL_OP_NO_SSLv2; }
1001                 else if (strcmp(*argv,"-no_ssl3") == 0)
1002                         { off|=SSL_OP_NO_SSLv3; }
1003                 else if (strcmp(*argv,"-no_tls1") == 0)
1004                         { off|=SSL_OP_NO_TLSv1; }
1005 #ifndef OPENSSL_NO_TLSEXT
1006                 else if (strcmp(*argv,"-no_ticket") == 0)
1007                         { off|=SSL_OP_NO_TICKET; }
1008 #endif
1009 #ifndef OPENSSL_NO_SSL2
1010                 else if (strcmp(*argv,"-ssl2") == 0)
1011                         { meth=SSLv2_server_method(); }
1012 #endif
1013 #ifndef OPENSSL_NO_SSL3
1014                 else if (strcmp(*argv,"-ssl3") == 0)
1015                         { meth=SSLv3_server_method(); }
1016 #endif
1017 #ifndef OPENSSL_NO_TLS1
1018                 else if (strcmp(*argv,"-tls1") == 0)
1019                         { meth=TLSv1_server_method(); }
1020 #endif
1021 #ifndef OPENSSL_NO_DTLS1
1022                 else if (strcmp(*argv,"-dtls1") == 0)
1023                         { 
1024                         meth=DTLSv1_server_method();
1025                         socket_type = SOCK_DGRAM;
1026                         }
1027                 else if (strcmp(*argv,"-timeout") == 0)
1028                         enable_timeouts = 1;
1029                 else if (strcmp(*argv,"-mtu") == 0)
1030                         {
1031                         if (--argc < 1) goto bad;
1032                         socket_mtu = atol(*(++argv));
1033                         }
1034                 else if (strcmp(*argv, "-chain") == 0)
1035                         cert_chain = 1;
1036 #endif
1037                 else if (strcmp(*argv, "-id_prefix") == 0)
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         session_id_prefix = *(++argv);
1041                         }
1042 #ifndef OPENSSL_NO_ENGINE
1043                 else if (strcmp(*argv,"-engine") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         engine_id= *(++argv);
1047                         }
1048 #endif
1049                 else if (strcmp(*argv,"-rand") == 0)
1050                         {
1051                         if (--argc < 1) goto bad;
1052                         inrand= *(++argv);
1053                         }
1054 #ifndef OPENSSL_NO_TLSEXT
1055                 else if (strcmp(*argv,"-servername") == 0)
1056                         {
1057                         if (--argc < 1) goto bad;
1058                         tlsextcbp.servername= *(++argv);
1059                         }
1060                 else if (strcmp(*argv,"-servername_fatal") == 0)
1061                         { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1062                 else if (strcmp(*argv,"-cert2") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         s_cert_file2= *(++argv);
1066                         }
1067                 else if (strcmp(*argv,"-key2") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         s_key_file2= *(++argv);
1071                         }
1072                         
1073 #endif
1074 #ifndef OPENSSL_NO_JPAKE
1075                 else if (strcmp(*argv,"-jpake") == 0)
1076                         {
1077                         if (--argc < 1) goto bad;
1078                         jpake_secret = *(++argv);
1079                         }
1080 #endif
1081                 else
1082                         {
1083                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1084                         badop=1;
1085                         break;
1086                         }
1087                 argc--;
1088                 argv++;
1089                 }
1090         if (badop)
1091                 {
1092 bad:
1093                 sv_usage();
1094                 goto end;
1095                 }
1096
1097         SSL_load_error_strings();
1098         OpenSSL_add_ssl_algorithms();
1099
1100 #ifndef OPENSSL_NO_ENGINE
1101         e = setup_engine(bio_err, engine_id, 1);
1102 #endif
1103
1104         if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1105                 {
1106                 BIO_printf(bio_err, "Error getting password\n");
1107                 goto end;
1108                 }
1109
1110
1111         if (s_key_file == NULL)
1112                 s_key_file = s_cert_file;
1113 #ifndef OPENSSL_NO_TLSEXT
1114         if (s_key_file2 == NULL)
1115                 s_key_file2 = s_cert_file2;
1116 #endif
1117
1118         if (nocert == 0)
1119                 {
1120                 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1121                        "server certificate private key file");
1122                 if (!s_key)
1123                         {
1124                         ERR_print_errors(bio_err);
1125                         goto end;
1126                         }
1127
1128                 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1129                         NULL, e, "server certificate file");
1130
1131                 if (!s_cert)
1132                         {
1133                         ERR_print_errors(bio_err);
1134                         goto end;
1135                         }
1136
1137 #ifndef OPENSSL_NO_TLSEXT
1138                 if (tlsextcbp.servername) 
1139                         {
1140                         s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1141                                 "second server certificate private key file");
1142                         if (!s_key2)
1143                                 {
1144                                 ERR_print_errors(bio_err);
1145                                 goto end;
1146                                 }
1147                         
1148                         s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1149                                 NULL, e, "second server certificate file");
1150                         
1151                         if (!s_cert2)
1152                                 {
1153                                 ERR_print_errors(bio_err);
1154                                 goto end;
1155                                 }
1156                         }
1157 #endif
1158                 }
1159         if (s_dcert_file)
1160                 {
1161
1162                 if (s_dkey_file == NULL)
1163                         s_dkey_file = s_dcert_file;
1164
1165                 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1166                                 0, dpass, e,
1167                                "second certificate private key file");
1168                 if (!s_dkey)
1169                         {
1170                         ERR_print_errors(bio_err);
1171                         goto end;
1172                         }
1173
1174                 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1175                                 NULL, e, "second server certificate file");
1176
1177                 if (!s_dcert)
1178                         {
1179                         ERR_print_errors(bio_err);
1180                         goto end;
1181                         }
1182
1183                 }
1184
1185         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1186                 && !RAND_status())
1187                 {
1188                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1189                 }
1190         if (inrand != NULL)
1191                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1192                         app_RAND_load_files(inrand));
1193
1194         if (bio_s_out == NULL)
1195                 {
1196                 if (s_quiet && !s_debug && !s_msg)
1197                         {
1198                         bio_s_out=BIO_new(BIO_s_null());
1199                         }
1200                 else
1201                         {
1202                         if (bio_s_out == NULL)
1203                                 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1204                         }
1205                 }
1206
1207 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1208         if (nocert)
1209 #endif
1210                 {
1211                 s_cert_file=NULL;
1212                 s_key_file=NULL;
1213                 s_dcert_file=NULL;
1214                 s_dkey_file=NULL;
1215 #ifndef OPENSSL_NO_TLSEXT
1216                 s_cert_file2=NULL;
1217                 s_key_file2=NULL;
1218 #endif
1219                 }
1220
1221         ctx=SSL_CTX_new(meth);
1222         if (ctx == NULL)
1223                 {
1224                 ERR_print_errors(bio_err);
1225                 goto end;
1226                 }
1227         if (session_id_prefix)
1228                 {
1229                 if(strlen(session_id_prefix) >= 32)
1230                         BIO_printf(bio_err,
1231 "warning: id_prefix is too long, only one new session will be possible\n");
1232                 else if(strlen(session_id_prefix) >= 16)
1233                         BIO_printf(bio_err,
1234 "warning: id_prefix is too long if you use SSLv2\n");
1235                 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1236                         {
1237                         BIO_printf(bio_err,"error setting 'id_prefix'\n");
1238                         ERR_print_errors(bio_err);
1239                         goto end;
1240                         }
1241                 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1242                 }
1243         SSL_CTX_set_quiet_shutdown(ctx,1);
1244         if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1245         if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1246         SSL_CTX_set_options(ctx,off);
1247         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1248          * Setting read ahead solves this problem.
1249          */
1250         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1251
1252         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1253
1254         SSL_CTX_sess_set_cache_size(ctx,128);
1255
1256 #if 0
1257         if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1258 #endif
1259
1260 #if 0
1261         if (s_cert_file == NULL)
1262                 {
1263                 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1264                 goto end;
1265                 }
1266 #endif
1267
1268         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1269                 (!SSL_CTX_set_default_verify_paths(ctx)))
1270                 {
1271                 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1272                 ERR_print_errors(bio_err);
1273                 /* goto end; */
1274                 }
1275         store = SSL_CTX_get_cert_store(ctx);
1276         X509_STORE_set_flags(store, vflags);
1277 #ifndef OPENSSL_NO_TLSEXT
1278         if (s_cert2)
1279                 {
1280                 ctx2=SSL_CTX_new(meth);
1281                 if (ctx2 == NULL)
1282                         {
1283                         ERR_print_errors(bio_err);
1284                         goto end;
1285                         }
1286                 }
1287         
1288         if (ctx2)
1289                 {
1290                 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1291
1292                 if (session_id_prefix)
1293                         {
1294                         if(strlen(session_id_prefix) >= 32)
1295                                 BIO_printf(bio_err,
1296                                         "warning: id_prefix is too long, only one new session will be possible\n");
1297                         else if(strlen(session_id_prefix) >= 16)
1298                                 BIO_printf(bio_err,
1299                                         "warning: id_prefix is too long if you use SSLv2\n");
1300                         if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1301                                 {
1302                                 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1303                                 ERR_print_errors(bio_err);
1304                                 goto end;
1305                                 }
1306                         BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1307                         }
1308                 SSL_CTX_set_quiet_shutdown(ctx2,1);
1309                 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1310                 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1311                 SSL_CTX_set_options(ctx2,off);
1312
1313                 /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1314                  * Setting read ahead solves this problem.
1315                  */
1316                 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1317
1318
1319                 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1320
1321                 SSL_CTX_sess_set_cache_size(ctx2,128);
1322
1323                 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1324                         (!SSL_CTX_set_default_verify_paths(ctx2)))
1325                         {
1326                         ERR_print_errors(bio_err);
1327                         }
1328                 store = SSL_CTX_get_cert_store(ctx2);
1329                 X509_STORE_set_flags(store, vflags);
1330                 }
1331 #endif 
1332
1333
1334 #ifndef OPENSSL_NO_DH
1335         if (!no_dhe)
1336                 {
1337                 DH *dh=NULL;
1338
1339                 if (dhfile)
1340                         dh = load_dh_param(dhfile);
1341                 else if (s_cert_file)
1342                         dh = load_dh_param(s_cert_file);
1343
1344                 if (dh != NULL)
1345                         {
1346                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1347                         }
1348                 else
1349                         {
1350                         BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1351                         dh=get_dh512();
1352                         }
1353                 (void)BIO_flush(bio_s_out);
1354
1355                 SSL_CTX_set_tmp_dh(ctx,dh);
1356 #ifndef OPENSSL_NO_TLSEXT
1357                 if (ctx2)
1358                         {
1359                         if (!dhfile)
1360                                 { 
1361                                 DH *dh2=load_dh_param(s_cert_file2);
1362                                 if (dh2 != NULL)
1363                                         {
1364                                         BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1365                                         (void)BIO_flush(bio_s_out);
1366
1367                                         DH_free(dh);
1368                                         dh = dh2;
1369                                         }
1370                                 }
1371                         SSL_CTX_set_tmp_dh(ctx2,dh);
1372                         }
1373 #endif
1374                 DH_free(dh);
1375                 }
1376 #endif
1377
1378 #ifndef OPENSSL_NO_ECDH
1379         if (!no_ecdhe)
1380                 {
1381                 EC_KEY *ecdh=NULL;
1382
1383                 if (named_curve)
1384                         {
1385                         int nid = OBJ_sn2nid(named_curve);
1386
1387                         if (nid == 0)
1388                                 {
1389                                 BIO_printf(bio_err, "unknown curve name (%s)\n", 
1390                                         named_curve);
1391                                 goto end;
1392                                 }
1393                         ecdh = EC_KEY_new_by_curve_name(nid);
1394                         if (ecdh == NULL)
1395                                 {
1396                                 BIO_printf(bio_err, "unable to create curve (%s)\n", 
1397                                         named_curve);
1398                                 goto end;
1399                                 }
1400                         }
1401
1402                 if (ecdh != NULL)
1403                         {
1404                         BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1405                         }
1406                 else
1407                         {
1408                         BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1409                         ecdh = EC_KEY_new_by_curve_name(NID_sect163r2);
1410                         if (ecdh == NULL) 
1411                                 {
1412                                 BIO_printf(bio_err, "unable to create curve (sect163r2)\n");
1413                                 goto end;
1414                                 }
1415                         }
1416                 (void)BIO_flush(bio_s_out);
1417
1418                 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1419 #ifndef OPENSSL_NO_TLSEXT
1420                 if (ctx2) 
1421                         SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1422 #endif
1423                 EC_KEY_free(ecdh);
1424                 }
1425 #endif
1426         
1427         if (!set_cert_key_stuff(ctx,s_cert,s_key))
1428                 goto end;
1429 #ifndef OPENSSL_NO_TLSEXT
1430         if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1431                 goto end; 
1432 #endif
1433         if (s_dcert != NULL)
1434                 {
1435                 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1436                         goto end;
1437                 }
1438
1439 #ifndef OPENSSL_NO_RSA
1440 #if 1
1441         if (!no_tmp_rsa)
1442                 {
1443                 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1444 #ifndef OPENSSL_NO_TLSEXT
1445                 if (ctx2) 
1446                         SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1447 #endif  
1448                 }
1449 #else
1450         if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1451                 {
1452                 RSA *rsa;
1453
1454                 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1455                 BIO_flush(bio_s_out);
1456
1457                 rsa=RSA_generate_key(512,RSA_F4,NULL);
1458
1459                 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1460                         {
1461                         ERR_print_errors(bio_err);
1462                         goto end;
1463                         }
1464 #ifndef OPENSSL_NO_TLSEXT
1465                         if (ctx2)
1466                                 {
1467                                 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1468                                         {
1469                                         ERR_print_errors(bio_err);
1470                                         goto end;
1471                                         }
1472                                 }
1473 #endif
1474                 RSA_free(rsa);
1475                 BIO_printf(bio_s_out,"\n");
1476                 }
1477 #endif
1478 #endif
1479
1480         if (cipher != NULL)
1481                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1482                 BIO_printf(bio_err,"error setting cipher list\n");
1483                 ERR_print_errors(bio_err);
1484                 goto end;
1485 #ifndef OPENSSL_NO_TLSEXT
1486                 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1487                         {
1488                         BIO_printf(bio_err,"error setting cipher list\n");
1489                         ERR_print_errors(bio_err);
1490                         goto end;
1491                         }
1492 #endif
1493         }
1494         SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1495         SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1496                 sizeof s_server_session_id_context);
1497
1498 #ifndef OPENSSL_NO_TLSEXT
1499         if (ctx2)
1500                 {
1501                 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1502                 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1503                         sizeof s_server_session_id_context);
1504
1505                 tlsextcbp.biodebug = bio_s_out;
1506                 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1507                 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1508                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1509                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1510                 }
1511 #endif
1512         if (CAfile != NULL)
1513                 {
1514                 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1515 #ifndef OPENSSL_NO_TLSEXT
1516                 if (ctx2) 
1517                         SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1518 #endif
1519                 }
1520         BIO_printf(bio_s_out,"ACCEPT\n");
1521         if (www)
1522                 do_server(port,socket_type,&accept_socket,www_body, context);
1523         else
1524                 do_server(port,socket_type,&accept_socket,sv_body, context);
1525         print_stats(bio_s_out,ctx);
1526         ret=0;
1527 end:
1528         if (ctx != NULL) SSL_CTX_free(ctx);
1529         if (s_cert)
1530                 X509_free(s_cert);
1531         if (s_dcert)
1532                 X509_free(s_dcert);
1533         if (s_key)
1534                 EVP_PKEY_free(s_key);
1535         if (s_dkey)
1536                 EVP_PKEY_free(s_dkey);
1537         if (pass)
1538                 OPENSSL_free(pass);
1539         if (dpass)
1540                 OPENSSL_free(dpass);
1541 #ifndef OPENSSL_NO_TLSEXT
1542         if (ctx2 != NULL) SSL_CTX_free(ctx2);
1543         if (s_cert2)
1544                 X509_free(s_cert2);
1545         if (s_key2)
1546                 EVP_PKEY_free(s_key2);
1547 #endif
1548         if (bio_s_out != NULL)
1549                 {
1550         BIO_free(bio_s_out);
1551                 bio_s_out=NULL;
1552                 }
1553         apps_shutdown();
1554         OPENSSL_EXIT(ret);
1555         }
1556
1557 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1558         {
1559         BIO_printf(bio,"%4ld items in the session cache\n",
1560                 SSL_CTX_sess_number(ssl_ctx));
1561         BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1562                 SSL_CTX_sess_connect(ssl_ctx));
1563         BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1564                 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1565         BIO_printf(bio,"%4ld client connects that finished\n",
1566                 SSL_CTX_sess_connect_good(ssl_ctx));
1567         BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1568                 SSL_CTX_sess_accept(ssl_ctx));
1569         BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1570                 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1571         BIO_printf(bio,"%4ld server accepts that finished\n",
1572                 SSL_CTX_sess_accept_good(ssl_ctx));
1573         BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1574         BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1575         BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1576         BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1577         BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1578                 SSL_CTX_sess_cache_full(ssl_ctx),
1579                 SSL_CTX_sess_get_cache_size(ssl_ctx));
1580         }
1581
1582 static int sv_body(char *hostname, int s, unsigned char *context)
1583         {
1584         char *buf=NULL;
1585         fd_set readfds;
1586         int ret=1,width;
1587         int k,i;
1588         unsigned long l;
1589         SSL *con=NULL;
1590         BIO *sbio;
1591 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1592         struct timeval tv;
1593 #endif
1594
1595         if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1596                 {
1597                 BIO_printf(bio_err,"out of memory\n");
1598                 goto err;
1599                 }
1600 #ifdef FIONBIO  
1601         if (s_nbio)
1602                 {
1603                 unsigned long sl=1;
1604
1605                 if (!s_quiet)
1606                         BIO_printf(bio_err,"turning on non blocking io\n");
1607                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1608                         ERR_print_errors(bio_err);
1609                 }
1610 #endif
1611
1612         if (con == NULL) {
1613                 con=SSL_new(ctx);
1614 #ifndef OPENSSL_NO_TLSEXT
1615         if (s_tlsextdebug)
1616                 {
1617                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1618                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1619                 }
1620         if (s_tlsextstatus)
1621                 {
1622                 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1623                 tlscstatp.err = bio_err;
1624                 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1625                 }
1626 #endif
1627 #ifndef OPENSSL_NO_KRB5
1628                 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1629                         {
1630                         kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1631                                                                 KRB5SVC);
1632                         kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1633                                                                 KRB5KEYTAB);
1634                         }
1635 #endif  /* OPENSSL_NO_KRB5 */
1636                 if(context)
1637                       SSL_set_session_id_context(con, context,
1638                                                  strlen((char *)context));
1639         }
1640         SSL_clear(con);
1641
1642         if (SSL_version(con) == DTLS1_VERSION)
1643                 {
1644                 struct timeval timeout;
1645
1646                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1647
1648                 if ( enable_timeouts)
1649                         {
1650                         timeout.tv_sec = 0;
1651                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1652                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1653                         
1654                         timeout.tv_sec = 0;
1655                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1656                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1657                         }
1658
1659                 
1660                 if (socket_mtu > 28)
1661                         {
1662                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1663                         SSL_set_mtu(con, socket_mtu - 28);
1664                         }
1665                 else
1666                         /* want to do MTU discovery */
1667                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1668
1669         /* turn on cookie exchange */
1670         SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1671                 }
1672         else
1673                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1674
1675         if (s_nbio_test)
1676                 {
1677                 BIO *test;
1678
1679                 test=BIO_new(BIO_f_nbio_test());
1680                 sbio=BIO_push(test,sbio);
1681                 }
1682 #ifndef OPENSSL_NO_JPAKE
1683         if(jpake_secret)
1684                 jpake_server_auth(bio_s_out, sbio, jpake_secret);
1685 #endif
1686
1687         SSL_set_bio(con,sbio,sbio);
1688         SSL_set_accept_state(con);
1689         /* SSL_set_fd(con,s); */
1690
1691         if (s_debug)
1692                 {
1693                 con->debug=1;
1694                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1695                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1696                 }
1697         if (s_msg)
1698                 {
1699                 SSL_set_msg_callback(con, msg_cb);
1700                 SSL_set_msg_callback_arg(con, bio_s_out);
1701                 }
1702 #ifndef OPENSSL_NO_TLSEXT
1703         if (s_tlsextdebug)
1704                 {
1705                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1706                 SSL_set_tlsext_debug_arg(con, bio_s_out);
1707                 }
1708 #endif
1709
1710         width=s+1;
1711         for (;;)
1712                 {
1713                 int read_from_terminal;
1714                 int read_from_sslcon;
1715
1716                 read_from_terminal = 0;
1717                 read_from_sslcon = SSL_pending(con);
1718
1719                 if (!read_from_sslcon)
1720                         {
1721                         FD_ZERO(&readfds);
1722 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1723                         FD_SET(fileno(stdin),&readfds);
1724 #endif
1725                         FD_SET(s,&readfds);
1726                         /* Note: under VMS with SOCKETSHR the second parameter is
1727                          * currently of type (int *) whereas under other systems
1728                          * it is (void *) if you don't have a cast it will choke
1729                          * the compiler: if you do have a cast then you can either
1730                          * go for (int *) or (void *).
1731                          */
1732 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1733                         /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1734                          * on sockets. As a workaround we timeout the select every
1735                          * second and check for any keypress. In a proper Windows
1736                          * application we wouldn't do this because it is inefficient.
1737                          */
1738                         tv.tv_sec = 1;
1739                         tv.tv_usec = 0;
1740                         i=select(width,(void *)&readfds,NULL,NULL,&tv);
1741                         if((i < 0) || (!i && !_kbhit() ) )continue;
1742                         if(_kbhit())
1743                                 read_from_terminal = 1;
1744 #else
1745                         i=select(width,(void *)&readfds,NULL,NULL,NULL);
1746                         if (i <= 0) continue;
1747                         if (FD_ISSET(fileno(stdin),&readfds))
1748                                 read_from_terminal = 1;
1749 #endif
1750                         if (FD_ISSET(s,&readfds))
1751                                 read_from_sslcon = 1;
1752                         }
1753                 if (read_from_terminal)
1754                         {
1755                         if (s_crlf)
1756                                 {
1757                                 int j, lf_num;
1758
1759                                 i=read(fileno(stdin), buf, bufsize/2);
1760                                 lf_num = 0;
1761                                 /* both loops are skipped when i <= 0 */
1762                                 for (j = 0; j < i; j++)
1763                                         if (buf[j] == '\n')
1764                                                 lf_num++;
1765                                 for (j = i-1; j >= 0; j--)
1766                                         {
1767                                         buf[j+lf_num] = buf[j];
1768                                         if (buf[j] == '\n')
1769                                                 {
1770                                                 lf_num--;
1771                                                 i++;
1772                                                 buf[j+lf_num] = '\r';
1773                                                 }
1774                                         }
1775                                 assert(lf_num == 0);
1776                                 }
1777                         else
1778                                 i=read(fileno(stdin),buf,bufsize);
1779                         if (!s_quiet)
1780                                 {
1781                                 if ((i <= 0) || (buf[0] == 'Q'))
1782                                         {
1783                                         BIO_printf(bio_s_out,"DONE\n");
1784                                         SHUTDOWN(s);
1785                                         close_accept_socket();
1786                                         ret= -11;
1787                                         goto err;
1788                                         }
1789                                 if ((i <= 0) || (buf[0] == 'q'))
1790                                         {
1791                                         BIO_printf(bio_s_out,"DONE\n");
1792                                         if (SSL_version(con) != DTLS1_VERSION)
1793                         SHUTDOWN(s);
1794         /*                              close_accept_socket();
1795                                         ret= -11;*/
1796                                         goto err;
1797                                         }
1798                                 if ((buf[0] == 'r') && 
1799                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1800                                         {
1801                                         SSL_renegotiate(con);
1802                                         i=SSL_do_handshake(con);
1803                                         printf("SSL_do_handshake -> %d\n",i);
1804                                         i=0; /*13; */
1805                                         continue;
1806                                         /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1807                                         }
1808                                 if ((buf[0] == 'R') &&
1809                                         ((buf[1] == '\n') || (buf[1] == '\r')))
1810                                         {
1811                                         SSL_set_verify(con,
1812                                                 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1813                                         SSL_renegotiate(con);
1814                                         i=SSL_do_handshake(con);
1815                                         printf("SSL_do_handshake -> %d\n",i);
1816                                         i=0; /* 13; */
1817                                         continue;
1818                                         /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1819                                         }
1820                                 if (buf[0] == 'P')
1821                                         {
1822                                         static const char *str="Lets print some clear text\n";
1823                                         BIO_write(SSL_get_wbio(con),str,strlen(str));
1824                                         }
1825                                 if (buf[0] == 'S')
1826                                         {
1827                                         print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1828                                         }
1829                                 }
1830 #ifdef CHARSET_EBCDIC
1831                         ebcdic2ascii(buf,buf,i);
1832 #endif
1833                         l=k=0;
1834                         for (;;)
1835                                 {
1836                                 /* should do a select for the write */
1837 #ifdef RENEG
1838 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1839 #endif
1840                                 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1841                                 switch (SSL_get_error(con,k))
1842                                         {
1843                                 case SSL_ERROR_NONE:
1844                                         break;
1845                                 case SSL_ERROR_WANT_WRITE:
1846                                 case SSL_ERROR_WANT_READ:
1847                                 case SSL_ERROR_WANT_X509_LOOKUP:
1848                                         BIO_printf(bio_s_out,"Write BLOCK\n");
1849                                         break;
1850                                 case SSL_ERROR_SYSCALL:
1851                                 case SSL_ERROR_SSL:
1852                                         BIO_printf(bio_s_out,"ERROR\n");
1853                                         ERR_print_errors(bio_err);
1854                                         ret=1;
1855                                         goto err;
1856                                         /* break; */
1857                                 case SSL_ERROR_ZERO_RETURN:
1858                                         BIO_printf(bio_s_out,"DONE\n");
1859                                         ret=1;
1860                                         goto err;
1861                                         }
1862                                 l+=k;
1863                                 i-=k;
1864                                 if (i <= 0) break;
1865                                 }
1866                         }
1867                 if (read_from_sslcon)
1868                         {
1869                         if (!SSL_is_init_finished(con))
1870                                 {
1871                                 i=init_ssl_connection(con);
1872                                 
1873                                 if (i < 0)
1874                                         {
1875                                         ret=0;
1876                                         goto err;
1877                                         }
1878                                 else if (i == 0)
1879                                         {
1880                                         ret=1;
1881                                         goto err;
1882                                         }
1883                                 }
1884                         else
1885                                 {
1886 again:  
1887                                 i=SSL_read(con,(char *)buf,bufsize);
1888                                 switch (SSL_get_error(con,i))
1889                                         {
1890                                 case SSL_ERROR_NONE:
1891 #ifdef CHARSET_EBCDIC
1892                                         ascii2ebcdic(buf,buf,i);
1893 #endif
1894                                         write(fileno(stdout),buf,
1895                                                 (unsigned int)i);
1896                                         if (SSL_pending(con)) goto again;
1897                                         break;
1898                                 case SSL_ERROR_WANT_WRITE:
1899                                 case SSL_ERROR_WANT_READ:
1900                                 case SSL_ERROR_WANT_X509_LOOKUP:
1901                                         BIO_printf(bio_s_out,"Read BLOCK\n");
1902                                         break;
1903                                 case SSL_ERROR_SYSCALL:
1904                                 case SSL_ERROR_SSL:
1905                                         BIO_printf(bio_s_out,"ERROR\n");
1906                                         ERR_print_errors(bio_err);
1907                                         ret=1;
1908                                         goto err;
1909                                 case SSL_ERROR_ZERO_RETURN:
1910                                         BIO_printf(bio_s_out,"DONE\n");
1911                                         ret=1;
1912                                         goto err;
1913                                         }
1914                                 }
1915                         }
1916                 }
1917 err:
1918         BIO_printf(bio_s_out,"shutting down SSL\n");
1919 #if 1
1920         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1921 #else
1922         SSL_shutdown(con);
1923 #endif
1924         if (con != NULL) SSL_free(con);
1925         BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1926         if (buf != NULL)
1927                 {
1928                 OPENSSL_cleanse(buf,bufsize);
1929                 OPENSSL_free(buf);
1930                 }
1931         if (ret >= 0)
1932                 BIO_printf(bio_s_out,"ACCEPT\n");
1933         return(ret);
1934         }
1935
1936 static void close_accept_socket(void)
1937         {
1938         BIO_printf(bio_err,"shutdown accept socket\n");
1939         if (accept_socket >= 0)
1940                 {
1941                 SHUTDOWN2(accept_socket);
1942                 }
1943         }
1944
1945 static int init_ssl_connection(SSL *con)
1946         {
1947         int i;
1948         const char *str;
1949         X509 *peer;
1950         long verify_error;
1951         MS_STATIC char buf[BUFSIZ];
1952
1953         if ((i=SSL_accept(con)) <= 0)
1954                 {
1955                 if (BIO_sock_should_retry(i))
1956                         {
1957                         BIO_printf(bio_s_out,"DELAY\n");
1958                         return(1);
1959                         }
1960
1961                 BIO_printf(bio_err,"ERROR\n");
1962                 verify_error=SSL_get_verify_result(con);
1963                 if (verify_error != X509_V_OK)
1964                         {
1965                         BIO_printf(bio_err,"verify error:%s\n",
1966                                 X509_verify_cert_error_string(verify_error));
1967                         }
1968                 else
1969                         ERR_print_errors(bio_err);
1970                 return(0);
1971                 }
1972
1973         PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1974
1975         peer=SSL_get_peer_certificate(con);
1976         if (peer != NULL)
1977                 {
1978                 BIO_printf(bio_s_out,"Client certificate\n");
1979                 PEM_write_bio_X509(bio_s_out,peer);
1980                 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1981                 BIO_printf(bio_s_out,"subject=%s\n",buf);
1982                 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1983                 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1984                 X509_free(peer);
1985                 }
1986
1987         if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1988                 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1989         str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1990         BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1991         if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1992         if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1993                 TLS1_FLAGS_TLS_PADDING_BUG)
1994                 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1995 #ifndef OPENSSL_NO_KRB5
1996         if (con->kssl_ctx->client_princ != NULL)
1997                 {
1998                 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1999                         con->kssl_ctx->client_princ);
2000                 }
2001 #endif /* OPENSSL_NO_KRB5 */
2002         return(1);
2003         }
2004
2005 #ifndef OPENSSL_NO_DH
2006 static DH *load_dh_param(const char *dhfile)
2007         {
2008         DH *ret=NULL;
2009         BIO *bio;
2010
2011         if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2012                 goto err;
2013         ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2014 err:
2015         if (bio != NULL) BIO_free(bio);
2016         return(ret);
2017         }
2018 #endif
2019
2020 #if 0
2021 static int load_CA(SSL_CTX *ctx, char *file)
2022         {
2023         FILE *in;
2024         X509 *x=NULL;
2025
2026         if ((in=fopen(file,"r")) == NULL)
2027                 return(0);
2028
2029         for (;;)
2030                 {
2031                 if (PEM_read_X509(in,&x,NULL) == NULL)
2032                         break;
2033                 SSL_CTX_add_client_CA(ctx,x);
2034                 }
2035         if (x != NULL) X509_free(x);
2036         fclose(in);
2037         return(1);
2038         }
2039 #endif
2040
2041 static int www_body(char *hostname, int s, unsigned char *context)
2042         {
2043         char *buf=NULL;
2044         int ret=1;
2045         int i,j,k,blank,dot;
2046         struct stat st_buf;
2047         SSL *con;
2048         SSL_CIPHER *c;
2049         BIO *io,*ssl_bio,*sbio;
2050         long total_bytes;
2051
2052         buf=OPENSSL_malloc(bufsize);
2053         if (buf == NULL) return(0);
2054         io=BIO_new(BIO_f_buffer());
2055         ssl_bio=BIO_new(BIO_f_ssl());
2056         if ((io == NULL) || (ssl_bio == NULL)) goto err;
2057
2058 #ifdef FIONBIO  
2059         if (s_nbio)
2060                 {
2061                 unsigned long sl=1;
2062
2063                 if (!s_quiet)
2064                         BIO_printf(bio_err,"turning on non blocking io\n");
2065                 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2066                         ERR_print_errors(bio_err);
2067                 }
2068 #endif
2069
2070         /* lets make the output buffer a reasonable size */
2071         if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2072
2073         if ((con=SSL_new(ctx)) == NULL) goto err;
2074 #ifndef OPENSSL_NO_TLSEXT
2075                 if (s_tlsextdebug)
2076                         {
2077                         SSL_set_tlsext_debug_callback(con, tlsext_cb);
2078                         SSL_set_tlsext_debug_arg(con, bio_s_out);
2079                         }
2080 #endif
2081 #ifndef OPENSSL_NO_KRB5
2082         if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2083                 {
2084                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2085                 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2086                 }
2087 #endif  /* OPENSSL_NO_KRB5 */
2088         if(context) SSL_set_session_id_context(con, context,
2089                                                strlen((char *)context));
2090
2091         sbio=BIO_new_socket(s,BIO_NOCLOSE);
2092         if (s_nbio_test)
2093                 {
2094                 BIO *test;
2095
2096                 test=BIO_new(BIO_f_nbio_test());
2097                 sbio=BIO_push(test,sbio);
2098                 }
2099         SSL_set_bio(con,sbio,sbio);
2100         SSL_set_accept_state(con);
2101
2102         /* SSL_set_fd(con,s); */
2103         BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2104         BIO_push(io,ssl_bio);
2105 #ifdef CHARSET_EBCDIC
2106         io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2107 #endif
2108
2109         if (s_debug)
2110                 {
2111                 con->debug=1;
2112                 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2113                 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2114                 }
2115         if (s_msg)
2116                 {
2117                 SSL_set_msg_callback(con, msg_cb);
2118                 SSL_set_msg_callback_arg(con, bio_s_out);
2119                 }
2120
2121         blank=0;
2122         for (;;)
2123                 {
2124                 if (hack)
2125                         {
2126                         i=SSL_accept(con);
2127
2128                         switch (SSL_get_error(con,i))
2129                                 {
2130                         case SSL_ERROR_NONE:
2131                                 break;
2132                         case SSL_ERROR_WANT_WRITE:
2133                         case SSL_ERROR_WANT_READ:
2134                         case SSL_ERROR_WANT_X509_LOOKUP:
2135                                 continue;
2136                         case SSL_ERROR_SYSCALL:
2137                         case SSL_ERROR_SSL:
2138                         case SSL_ERROR_ZERO_RETURN:
2139                                 ret=1;
2140                                 goto err;
2141                                 /* break; */
2142                                 }
2143
2144                         SSL_renegotiate(con);
2145                         SSL_write(con,NULL,0);
2146                         }
2147
2148                 i=BIO_gets(io,buf,bufsize-1);
2149                 if (i < 0) /* error */
2150                         {
2151                         if (!BIO_should_retry(io))
2152                                 {
2153                                 if (!s_quiet)
2154                                         ERR_print_errors(bio_err);
2155                                 goto err;
2156                                 }
2157                         else
2158                                 {
2159                                 BIO_printf(bio_s_out,"read R BLOCK\n");
2160 #if defined(OPENSSL_SYS_NETWARE)
2161             delay(1000);
2162 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2163                                 sleep(1);
2164 #endif
2165                                 continue;
2166                                 }
2167                         }
2168                 else if (i == 0) /* end of input */
2169                         {
2170                         ret=1;
2171                         goto end;
2172                         }
2173
2174                 /* else we have data */
2175                 if (    ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2176                         ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2177                         {
2178                         char *p;
2179                         X509 *peer;
2180                         STACK_OF(SSL_CIPHER) *sk;
2181                         static const char *space="                          ";
2182
2183                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2184                         BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2185                         BIO_puts(io,"<pre>\n");
2186 /*                      BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2187                         BIO_puts(io,"\n");
2188                         for (i=0; i<local_argc; i++)
2189                                 {
2190                                 BIO_puts(io,local_argv[i]);
2191                                 BIO_write(io," ",1);
2192                                 }
2193                         BIO_puts(io,"\n");
2194
2195                         /* The following is evil and should not really
2196                          * be done */
2197                         BIO_printf(io,"Ciphers supported in s_server binary\n");
2198                         sk=SSL_get_ciphers(con);
2199                         j=sk_SSL_CIPHER_num(sk);
2200                         for (i=0; i<j; i++)
2201                                 {
2202                                 c=sk_SSL_CIPHER_value(sk,i);
2203                                 BIO_printf(io,"%-11s:%-25s",
2204                                         SSL_CIPHER_get_version(c),
2205                                         SSL_CIPHER_get_name(c));
2206                                 if ((((i+1)%2) == 0) && (i+1 != j))
2207                                         BIO_puts(io,"\n");
2208                                 }
2209                         BIO_puts(io,"\n");
2210                         p=SSL_get_shared_ciphers(con,buf,bufsize);
2211                         if (p != NULL)
2212                                 {
2213                                 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2214                                 j=i=0;
2215                                 while (*p)
2216                                         {
2217                                         if (*p == ':')
2218                                                 {
2219                                                 BIO_write(io,space,26-j);
2220                                                 i++;
2221                                                 j=0;
2222                                                 BIO_write(io,((i%3)?" ":"\n"),1);
2223                                                 }
2224                                         else
2225                                                 {
2226                                                 BIO_write(io,p,1);
2227                                                 j++;
2228                                                 }
2229                                         p++;
2230                                         }
2231                                 BIO_puts(io,"\n");
2232                                 }
2233                         BIO_printf(io,((con->hit)
2234                                 ?"---\nReused, "
2235                                 :"---\nNew, "));
2236                         c=SSL_get_current_cipher(con);
2237                         BIO_printf(io,"%s, Cipher is %s\n",
2238                                 SSL_CIPHER_get_version(c),
2239                                 SSL_CIPHER_get_name(c));
2240                         SSL_SESSION_print(io,SSL_get_session(con));
2241                         BIO_printf(io,"---\n");
2242                         print_stats(io,SSL_get_SSL_CTX(con));
2243                         BIO_printf(io,"---\n");
2244                         peer=SSL_get_peer_certificate(con);
2245                         if (peer != NULL)
2246                                 {
2247                                 BIO_printf(io,"Client certificate\n");
2248                                 X509_print(io,peer);
2249                                 PEM_write_bio_X509(io,peer);
2250                                 }
2251                         else
2252                                 BIO_puts(io,"no client certificate available\n");
2253                         BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2254                         break;
2255                         }
2256                 else if ((www == 2 || www == 3)
2257                          && (strncmp("GET /",buf,5) == 0))
2258                         {
2259                         BIO *file;
2260                         char *p,*e;
2261                         static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2262
2263                         /* skip the '/' */
2264                         p= &(buf[5]);
2265
2266                         dot = 1;
2267                         for (e=p; *e != '\0'; e++)
2268                                 {
2269                                 if (e[0] == ' ')
2270                                         break;
2271
2272                                 switch (dot)
2273                                         {
2274                                 case 1:
2275                                         dot = (e[0] == '.') ? 2 : 0;
2276                                         break;
2277                                 case 2:
2278                                         dot = (e[0] == '.') ? 3 : 0;
2279                                         break;
2280                                 case 3:
2281                                         dot = (e[0] == '/') ? -1 : 0;
2282                                         break;
2283                                         }
2284                                 if (dot == 0)
2285                                         dot = (e[0] == '/') ? 1 : 0;
2286                                 }
2287                         dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2288
2289                         if (*e == '\0')
2290                                 {
2291                                 BIO_puts(io,text);
2292                                 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2293                                 break;
2294                                 }
2295                         *e='\0';
2296
2297                         if (dot)
2298                                 {
2299                                 BIO_puts(io,text);
2300                                 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2301                                 break;
2302                                 }
2303
2304                         if (*p == '/')
2305                                 {
2306                                 BIO_puts(io,text);
2307                                 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2308                                 break;
2309                                 }
2310
2311 #if 0
2312                         /* append if a directory lookup */
2313                         if (e[-1] == '/')
2314                                 strcat(p,"index.html");
2315 #endif
2316
2317                         /* if a directory, do the index thang */
2318                         if (stat(p,&st_buf) < 0)
2319                                 {
2320                                 BIO_puts(io,text);
2321                                 BIO_printf(io,"Error accessing '%s'\r\n",p);
2322                                 ERR_print_errors(io);
2323                                 break;
2324                                 }
2325                         if (S_ISDIR(st_buf.st_mode))
2326                                 {
2327 #if 0 /* must check buffer size */
2328                                 strcat(p,"/index.html");
2329 #else
2330                                 BIO_puts(io,text);
2331                                 BIO_printf(io,"'%s' is a directory\r\n",p);
2332                                 break;
2333 #endif
2334                                 }
2335
2336                         if ((file=BIO_new_file(p,"r")) == NULL)
2337                                 {
2338                                 BIO_puts(io,text);
2339                                 BIO_printf(io,"Error opening '%s'\r\n",p);
2340                                 ERR_print_errors(io);
2341                                 break;
2342                                 }
2343
2344                         if (!s_quiet)
2345                                 BIO_printf(bio_err,"FILE:%s\n",p);
2346
2347                         if (www == 2)
2348                                 {
2349                                 i=strlen(p);
2350                                 if (    ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2351                                         ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2352                                         ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2353                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2354                                 else
2355                                         BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2356                                 }
2357                         /* send the file */
2358                         total_bytes=0;
2359                         for (;;)
2360                                 {
2361                                 i=BIO_read(file,buf,bufsize);
2362                                 if (i <= 0) break;
2363
2364 #ifdef RENEG
2365                                 total_bytes+=i;
2366                                 fprintf(stderr,"%d\n",i);
2367                                 if (total_bytes > 3*1024)
2368                                         {
2369                                         total_bytes=0;
2370                                         fprintf(stderr,"RENEGOTIATE\n");
2371                                         SSL_renegotiate(con);
2372                                         }
2373 #endif
2374
2375                                 for (j=0; j<i; )
2376                                         {
2377 #ifdef RENEG
2378 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2379 #endif
2380                                         k=BIO_write(io,&(buf[j]),i-j);
2381                                         if (k <= 0)
2382                                                 {
2383                                                 if (!BIO_should_retry(io))
2384                                                         goto write_error;
2385                                                 else
2386                                                         {
2387                                                         BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2388                                                         }
2389                                                 }
2390                                         else
2391                                                 {
2392                                                 j+=k;
2393                                                 }
2394                                         }
2395                                 }
2396 write_error:
2397                         BIO_free(file);
2398                         break;
2399                         }
2400                 }
2401
2402         for (;;)
2403                 {
2404                 i=(int)BIO_flush(io);
2405                 if (i <= 0)
2406                         {
2407                         if (!BIO_should_retry(io))
2408                                 break;
2409                         }
2410                 else
2411                         break;
2412                 }
2413 end:
2414 #if 1
2415         /* make sure we re-use sessions */
2416         SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2417 #else
2418         /* This kills performance */
2419 /*      SSL_shutdown(con); A shutdown gets sent in the
2420  *      BIO_free_all(io) procession */
2421 #endif
2422
2423 err:
2424
2425         if (ret >= 0)
2426                 BIO_printf(bio_s_out,"ACCEPT\n");
2427
2428         if (buf != NULL) OPENSSL_free(buf);
2429         if (io != NULL) BIO_free_all(io);
2430 /*      if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2431         return(ret);
2432         }
2433
2434 #ifndef OPENSSL_NO_RSA
2435 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2436         {
2437         BIGNUM *bn = NULL;
2438         static RSA *rsa_tmp=NULL;
2439
2440         if (!rsa_tmp && ((bn = BN_new()) == NULL))
2441                 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2442         if (!rsa_tmp && bn)
2443                 {
2444                 if (!s_quiet)
2445                         {
2446                         BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2447                         (void)BIO_flush(bio_err);
2448                         }
2449                 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2450                                 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2451                         {
2452                         if(rsa_tmp) RSA_free(rsa_tmp);
2453                         rsa_tmp = NULL;
2454                         }
2455                 if (!s_quiet)
2456                         {
2457                         BIO_printf(bio_err,"\n");
2458                         (void)BIO_flush(bio_err);
2459                         }
2460                 BN_free(bn);
2461                 }
2462         return(rsa_tmp);
2463         }
2464 #endif
2465
2466 #define MAX_SESSION_ID_ATTEMPTS 10
2467 static int generate_session_id(const SSL *ssl, unsigned char *id,
2468                                 unsigned int *id_len)
2469         {
2470         unsigned int count = 0;
2471         do      {
2472                 RAND_pseudo_bytes(id, *id_len);
2473                 /* Prefix the session_id with the required prefix. NB: If our
2474                  * prefix is too long, clip it - but there will be worse effects
2475                  * anyway, eg. the server could only possibly create 1 session
2476                  * ID (ie. the prefix!) so all future session negotiations will
2477                  * fail due to conflicts. */
2478                 memcpy(id, session_id_prefix,
2479                         (strlen(session_id_prefix) < *id_len) ?
2480                         strlen(session_id_prefix) : *id_len);
2481                 }
2482         while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2483                 (++count < MAX_SESSION_ID_ATTEMPTS));
2484         if(count >= MAX_SESSION_ID_ATTEMPTS)
2485                 return 0;
2486         return 1;
2487         }